exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201904-07

Gentoo Linux Security Advisory 201904-07
Posted Apr 2, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201904-7 - Multiple vulnerabilities have been found in Mozilla Thunderbird and Firefox, the worst of which could lead to the execution of arbitrary code. Versions less than 60.6.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-5824, CVE-2018-18335, CVE-2018-18356, CVE-2018-18500, CVE-2018-18501, CVE-2018-18505, CVE-2018-18506, CVE-2018-18509, CVE-2018-18512, CVE-2018-18513, CVE-2019-5785, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813
SHA-256 | ec2b4c986dbf5c17d16fcedf5271919bfa322a9fb6071ad4b87d3415b399efbc

Gentoo Linux Security Advisory 201904-07

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201904-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Thunderbird and Firefox: Multiple vulnerabilities
Date: April 02, 2019
Bugs: #676954, #678072, #681834, #681836
ID: 201904-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Mozilla Thunderbird and
Firefox, the worst of which could lead to the execution of arbitrary
code.

Background
=========
Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.
Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/thunderbird < 60.6.1 >= 60.6.1
2 mail-client/thunderbird-bin
< 60.6.1 >= 60.6.1
3 www-client/firefox < 60.6.1 >= 60.6.1
4 www-client/firefox-bin < 60.6.1 >= 60.6.1
-------------------------------------------------------------------
4 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Mozilla Thunderbird
and Firefox. Please review the referenced Mozilla Foundation Security
Advisories and CVE identifiers below for details.

Impact
=====
Please review the referenced Mozilla Foundation Security Advisories and
CVE identifiers below for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-60.6.1"

All Thunderbird bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-60.6.1"

All Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-60.6.1"

All Firefox bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.6.1"

References
=========
[ 1 ] CVE-2016-5824
https://nvd.nist.gov/vuln/detail/CVE-2016-5824
[ 2 ] CVE-2018-18335
https://nvd.nist.gov/vuln/detail/CVE-2018-18335
[ 3 ] CVE-2018-18356
https://nvd.nist.gov/vuln/detail/CVE-2018-18356
[ 4 ] CVE-2018-18500
https://nvd.nist.gov/vuln/detail/CVE-2018-18500
[ 5 ] CVE-2018-18501
https://nvd.nist.gov/vuln/detail/CVE-2018-18501
[ 6 ] CVE-2018-18505
https://nvd.nist.gov/vuln/detail/CVE-2018-18505
[ 7 ] CVE-2018-18506
https://nvd.nist.gov/vuln/detail/CVE-2018-18506
[ 8 ] CVE-2018-18509
https://nvd.nist.gov/vuln/detail/CVE-2018-18509
[ 9 ] CVE-2018-18512
https://nvd.nist.gov/vuln/detail/CVE-2018-18512
[ 10 ] CVE-2018-18513
https://nvd.nist.gov/vuln/detail/CVE-2018-18513
[ 11 ] CVE-2019-5785
https://nvd.nist.gov/vuln/detail/CVE-2019-5785
[ 12 ] CVE-2019-9788
https://nvd.nist.gov/vuln/detail/CVE-2019-9788
[ 13 ] CVE-2019-9790
https://nvd.nist.gov/vuln/detail/CVE-2019-9790
[ 14 ] CVE-2019-9791
https://nvd.nist.gov/vuln/detail/CVE-2019-9791
[ 15 ] CVE-2019-9792
https://nvd.nist.gov/vuln/detail/CVE-2019-9792
[ 16 ] CVE-2019-9793
https://nvd.nist.gov/vuln/detail/CVE-2019-9793
[ 17 ] CVE-2019-9795
https://nvd.nist.gov/vuln/detail/CVE-2019-9795
[ 18 ] CVE-2019-9796
https://nvd.nist.gov/vuln/detail/CVE-2019-9796
[ 19 ] CVE-2019-9810
https://nvd.nist.gov/vuln/detail/CVE-2019-9810
[ 20 ] CVE-2019-9813
https://nvd.nist.gov/vuln/detail/CVE-2019-9813

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close