- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 201701-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Firefox, Thunderbird: Multiple vulnerabilities Date: January 03, 2017 Bugs: #581326, #590330, #594616, #599924, #601320, #602576, #604024 ID: 201701-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Errata ====== The first revision of GLSA 201701-15 included Mozilla SeaMonkey, but not all CVEs listed were resolved in this package. In order to rectify the reporting Mozilla SeaMonkey has been removed. The Gentoo Security team will publish a separate GLSA addressing the outstanding Mozilla SeaMonkey vulnerabilities as soon as possible. Synopsis ======== Multiple vulnerabilities have been found in Mozilla Firefox and Thunderbird the worst of which could lead to the execution of arbitrary code. Background ========== Mozilla Firefox is a cross-platform web browser from Mozilla. The Mozilla Thunderbird mail client is a redesign of the Mozilla Mail component. The goal is to produce a cross-platform stand-alone mail application using XUL (XML User Interface Language). Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 45.6.0 >= 45.6.0 2 www-client/firefox-bin < 45.6.0 >= 45.6.0 3 mail-client/thunderbird < 45.6.0 >= 45.6.0 4 mail-client/thunderbird-bin < 45.6.0 >= 45.6.0 ------------------------------------------------------------------- 4 affected packages Description =========== Multiple vulnerabilities have been discovered in Mozilla Firefox and Thunderbird. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition via multiple vectors. Workaround ========== There is no known workaround at this time. Resolution ========== All Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-45.6.0" All Firefox-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-45.6.0" All Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.6.0"= All Thunderbird-bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-45.6.0" References ========== [ 1 ] CVE-2016-2804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2804 [ 2 ] CVE-2016-2805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2805 [ 3 ] CVE-2016-2806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2806 [ 4 ] CVE-2016-2807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2807 [ 5 ] CVE-2016-2808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2808 [ 6 ] CVE-2016-2809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2809 [ 7 ] CVE-2016-2810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2810 [ 8 ] CVE-2016-2811 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2811 [ 9 ] CVE-2016-2812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2812 [ 10 ] CVE-2016-2813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2813 [ 11 ] CVE-2016-2814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2814 [ 12 ] CVE-2016-2816 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2816 [ 13 ] CVE-2016-2817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2817 [ 14 ] CVE-2016-2820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2820 [ 15 ] CVE-2016-2827 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2827 [ 16 ] CVE-2016-2830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2830 [ 17 ] CVE-2016-2835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2835 [ 18 ] CVE-2016-2836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2836 [ 19 ] CVE-2016-2837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2837 [ 20 ] CVE-2016-2838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2838 [ 21 ] CVE-2016-2839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2839 [ 22 ] CVE-2016-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5250 [ 23 ] CVE-2016-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5251 [ 24 ] CVE-2016-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5252 [ 25 ] CVE-2016-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5253 [ 26 ] CVE-2016-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5254 [ 27 ] CVE-2016-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5255 [ 28 ] CVE-2016-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5256 [ 29 ] CVE-2016-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5257 [ 30 ] CVE-2016-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5258 [ 31 ] CVE-2016-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5259 [ 32 ] CVE-2016-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5260 [ 33 ] CVE-2016-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5261 [ 34 ] CVE-2016-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5262 [ 35 ] CVE-2016-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5263 [ 36 ] CVE-2016-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5264 [ 37 ] CVE-2016-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5265 [ 38 ] CVE-2016-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5266 [ 39 ] CVE-2016-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5267 [ 40 ] CVE-2016-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5268 [ 41 ] CVE-2016-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5270 [ 42 ] CVE-2016-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5271 [ 43 ] CVE-2016-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5272 [ 44 ] CVE-2016-5273 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5273 [ 45 ] CVE-2016-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5274 [ 46 ] CVE-2016-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5275 [ 47 ] CVE-2016-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5276 [ 48 ] CVE-2016-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5277 [ 49 ] CVE-2016-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5278 [ 50 ] CVE-2016-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5279 [ 51 ] CVE-2016-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5280 [ 52 ] CVE-2016-5281 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5281 [ 53 ] CVE-2016-5282 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5282 [ 54 ] CVE-2016-5283 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5283 [ 55 ] CVE-2016-5284 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5284 [ 56 ] CVE-2016-5290 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5290 [ 57 ] CVE-2016-5291 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5291 [ 58 ] CVE-2016-5293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5293 [ 59 ] CVE-2016-5294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5294 [ 60 ] CVE-2016-5296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5296 [ 61 ] CVE-2016-5297 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5297 [ 62 ] CVE-2016-9064 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9064 [ 63 ] CVE-2016-9066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9066 [ 64 ] CVE-2016-9074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9074 [ 65 ] CVE-2016-9079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079 [ 66 ] CVE-2016-9893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9893 [ 67 ] CVE-2016-9895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9895 [ 68 ] CVE-2016-9897 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9897 [ 69 ] CVE-2016-9898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9898 [ 70 ] CVE-2016-9899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9899 [ 71 ] CVE-2016-9900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9900 [ 72 ] CVE-2016-9901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9901 [ 73 ] CVE-2016-9902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9902 [ 74 ] CVE-2016-9904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9904 [ 75 ] CVE-2016-9905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9905 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-15 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --1PKXRGNUebGGJIgvMGPl5j3bRoArnaDo2--