summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-202008-16.xml')
-rw-r--r--metadata/glsa/glsa-202008-16.xml96
1 files changed, 96 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202008-16.xml b/metadata/glsa/glsa-202008-16.xml
new file mode 100644
index 000000000000..7ffbf3730c6c
--- /dev/null
+++ b/metadata/glsa/glsa-202008-16.xml
@@ -0,0 +1,96 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202008-16">
+ <title>Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox and
+ Mozilla Thunderbird, the worst of which could result in the arbitrary
+ execution of code.
+ </synopsis>
+ <product type="ebuild">firefox,thunderbird</product>
+ <announced>2020-08-27</announced>
+ <revised count="1">2020-08-27</revised>
+ <bug>739006</bug>
+ <bug>739164</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge">68.12.0</unaffected>
+ <vulnerable range="lt">68.12.0</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge">68.12.0</unaffected>
+ <vulnerable range="lt">68.12.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">68.12.0</unaffected>
+ <vulnerable range="lt">68.12.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">68.12.0</unaffected>
+ <vulnerable range="lt">68.12.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla
+ Project.
+ </p>
+
+ <p>Mozilla Thunderbird is a popular open-source email client from the
+ Mozilla project.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox and
+ Mozilla Thunderbird. Please review the CVE identifiers referenced below
+ for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-68.12.0"
+ </code>
+
+ <p>All Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-bin-68.12.0"
+ </code>
+
+ <p>All Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-68.12.0"
+ </code>
+
+ <p>All Thunderbird binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=mail-client/thunderbird-bin-68.12.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15664">CVE-2020-15664</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15669">CVE-2020-15669</uri>
+ <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-37/">
+ Upstream advisory (MFSA-2020-37)
+ </uri>
+ <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-40/">
+ Upstream advisory (MFSA-2020-38)
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-08-25T22:21:54Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-08-27T00:54:51Z">sam_c</metadata>
+</glsa>