summaryrefslogtreecommitdiff
blob: f206b1a0744184e4a715db174a71370e549830e3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202010-08">
  <title>Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox and
    Mozilla Thunderbird, the worst of which could result in the arbitrary
    execution of code.
  </synopsis>
  <product type="ebuild">firefox,thunderbird</product>
  <announced>2020-10-28</announced>
  <revised count="1">2020-10-28</revised>
  <bug>750446</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-client/firefox" auto="yes" arch="*">
      <unaffected range="ge">82.0</unaffected>
      <unaffected range="ge" slot="0/esr78">78.4.0</unaffected>
      <vulnerable range="lt">82.0</vulnerable>
    </package>
    <package name="www-client/firefox-bin" auto="yes" arch="*">
      <unaffected range="ge">82.0</unaffected>
      <unaffected range="ge" slot="0/esr78">78.4.0</unaffected>
      <vulnerable range="lt">82.0</vulnerable>
    </package>
    <package name="mail-client/thunderbird" auto="yes" arch="*">
      <unaffected range="ge">78.4.0</unaffected>
      <vulnerable range="lt">78.4.0</vulnerable>
    </package>
    <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
      <unaffected range="ge">78.4.0</unaffected>
      <vulnerable range="lt">78.4.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mozilla Firefox is a popular open-source web browser from the Mozilla
      project.
    </p>
    
    <p>Mozilla Thunderbird is a popular open-source email client from the
      Mozilla project.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mozilla Firefox and
      Mozilla Thunderbird. Please review the CVE identifiers referenced below
      for details.
    </p>
  </description>
  <impact type="normal">
    <p>Please review the referenced CVE identifiers for details.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mozilla Firefox users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-82.0"
    </code>
    
    <p>All Mozilla Firefox (bin) users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-bin-82.0"
    </code>
    
    <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/firefox-78.4.0:0/esr78"
    </code>
    
    <p>All Mozilla Firefox ESR (bin) users should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/firefox-bin-78.4.0:0/esr78"
    </code>
    
    <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-78.4.0"
    </code>
    
    <p>All Mozilla Thunderbird (bin) users should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=mail-client/thunderbird-bin-78.4.0"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15683">CVE-2020-15683</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15969">CVE-2020-15969</uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-45/">
      MFSA-2020-45
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-46/">
      MFSA-2020-46
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-47/">
      MFSA-2020-47
    </uri>
  </references>
  <metadata tag="requester" timestamp="2020-10-22T14:24:38Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-10-28T00:27:33Z">sam_c</metadata>
</glsa>