exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201908-12

Gentoo Linux Security Advisory 201908-12
Posted Aug 15, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201908-12 - Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Versions less than 60.8.0 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-11707, CVE-2019-11708, CVE-2019-11709, CVE-2019-11710, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11714, CVE-2019-11715, CVE-2019-11716, CVE-2019-11717, CVE-2019-11718, CVE-2019-11719, CVE-2019-11720, CVE-2019-11721, CVE-2019-11723, CVE-2019-11724, CVE-2019-11725, CVE-2019-11727, CVE-2019-11728, CVE-2019-11729, CVE-2019-11730, CVE-2019-9811
SHA-256 | 9c1b71d78a94d040a45e2a38d652fada76b7a84a057a50826157ff452c810ac7

Gentoo Linux Security Advisory 201908-12

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Firefox: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #688332, #690626
ID: 201908-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which could result in the arbitrary execution of code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 60.8.0 >= 60.8.0
2 www-client/firefox-bin < 60.8.0 >= 60.8.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to view a specially crafted web
page, possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-60.8.0"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.8.0"

References
==========

[ 1 ] CVE-2019-11707
https://nvd.nist.gov/vuln/detail/CVE-2019-11707
[ 2 ] CVE-2019-11708
https://nvd.nist.gov/vuln/detail/CVE-2019-11708
[ 3 ] CVE-2019-11709
https://nvd.nist.gov/vuln/detail/CVE-2019-11709
[ 4 ] CVE-2019-11710
https://nvd.nist.gov/vuln/detail/CVE-2019-11710
[ 5 ] CVE-2019-11711
https://nvd.nist.gov/vuln/detail/CVE-2019-11711
[ 6 ] CVE-2019-11712
https://nvd.nist.gov/vuln/detail/CVE-2019-11712
[ 7 ] CVE-2019-11713
https://nvd.nist.gov/vuln/detail/CVE-2019-11713
[ 8 ] CVE-2019-11714
https://nvd.nist.gov/vuln/detail/CVE-2019-11714
[ 9 ] CVE-2019-11715
https://nvd.nist.gov/vuln/detail/CVE-2019-11715
[ 10 ] CVE-2019-11716
https://nvd.nist.gov/vuln/detail/CVE-2019-11716
[ 11 ] CVE-2019-11717
https://nvd.nist.gov/vuln/detail/CVE-2019-11717
[ 12 ] CVE-2019-11718
https://nvd.nist.gov/vuln/detail/CVE-2019-11718
[ 13 ] CVE-2019-11719
https://nvd.nist.gov/vuln/detail/CVE-2019-11719
[ 14 ] CVE-2019-11720
https://nvd.nist.gov/vuln/detail/CVE-2019-11720
[ 15 ] CVE-2019-11721
https://nvd.nist.gov/vuln/detail/CVE-2019-11721
[ 16 ] CVE-2019-11723
https://nvd.nist.gov/vuln/detail/CVE-2019-11723
[ 17 ] CVE-2019-11724
https://nvd.nist.gov/vuln/detail/CVE-2019-11724
[ 18 ] CVE-2019-11725
https://nvd.nist.gov/vuln/detail/CVE-2019-11725
[ 19 ] CVE-2019-11727
https://nvd.nist.gov/vuln/detail/CVE-2019-11727
[ 20 ] CVE-2019-11728
https://nvd.nist.gov/vuln/detail/CVE-2019-11728
[ 21 ] CVE-2019-11729
https://nvd.nist.gov/vuln/detail/CVE-2019-11729
[ 22 ] CVE-2019-11730
https://nvd.nist.gov/vuln/detail/CVE-2019-11730
[ 23 ] CVE-2019-9811
https://nvd.nist.gov/vuln/detail/CVE-2019-9811
[ 24 ] MFSA2019-18
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
[ 25 ] MFSA2019-19
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/
[ 26 ] MFSA2019-21
https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/
[ 27 ] MFSA2019-22
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close