- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201904-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Thunderbird and Firefox: Multiple vulnerabilities Date: April 02, 2019 Bugs: #676954, #678072, #681834, #681836 ID: 201904-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in Mozilla Thunderbird and Firefox, the worst of which could lead to the execution of arbitrary code. Background ========= Mozilla Thunderbird is a popular open-source email client from the Mozilla project. Mozilla Firefox is a popular open-source web browser from the Mozilla Project. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/thunderbird < 60.6.1 >= 60.6.1 2 mail-client/thunderbird-bin < 60.6.1 >= 60.6.1 3 www-client/firefox < 60.6.1 >= 60.6.1 4 www-client/firefox-bin < 60.6.1 >= 60.6.1 ------------------------------------------------------------------- 4 affected packages Description ========== Multiple vulnerabilities have been discovered in Mozilla Thunderbird and Firefox. Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Impact ===== Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-60.6.1" All Thunderbird bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-60.6.1" All Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-60.6.1" All Firefox bin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.6.1" References ========= [ 1 ] CVE-2016-5824 https://nvd.nist.gov/vuln/detail/CVE-2016-5824 [ 2 ] CVE-2018-18335 https://nvd.nist.gov/vuln/detail/CVE-2018-18335 [ 3 ] CVE-2018-18356 https://nvd.nist.gov/vuln/detail/CVE-2018-18356 [ 4 ] CVE-2018-18500 https://nvd.nist.gov/vuln/detail/CVE-2018-18500 [ 5 ] CVE-2018-18501 https://nvd.nist.gov/vuln/detail/CVE-2018-18501 [ 6 ] CVE-2018-18505 https://nvd.nist.gov/vuln/detail/CVE-2018-18505 [ 7 ] CVE-2018-18506 https://nvd.nist.gov/vuln/detail/CVE-2018-18506 [ 8 ] CVE-2018-18509 https://nvd.nist.gov/vuln/detail/CVE-2018-18509 [ 9 ] CVE-2018-18512 https://nvd.nist.gov/vuln/detail/CVE-2018-18512 [ 10 ] CVE-2018-18513 https://nvd.nist.gov/vuln/detail/CVE-2018-18513 [ 11 ] CVE-2019-5785 https://nvd.nist.gov/vuln/detail/CVE-2019-5785 [ 12 ] CVE-2019-9788 https://nvd.nist.gov/vuln/detail/CVE-2019-9788 [ 13 ] CVE-2019-9790 https://nvd.nist.gov/vuln/detail/CVE-2019-9790 [ 14 ] CVE-2019-9791 https://nvd.nist.gov/vuln/detail/CVE-2019-9791 [ 15 ] CVE-2019-9792 https://nvd.nist.gov/vuln/detail/CVE-2019-9792 [ 16 ] CVE-2019-9793 https://nvd.nist.gov/vuln/detail/CVE-2019-9793 [ 17 ] CVE-2019-9795 https://nvd.nist.gov/vuln/detail/CVE-2019-9795 [ 18 ] CVE-2019-9796 https://nvd.nist.gov/vuln/detail/CVE-2019-9796 [ 19 ] CVE-2019-9810 https://nvd.nist.gov/vuln/detail/CVE-2019-9810 [ 20 ] CVE-2019-9813 https://nvd.nist.gov/vuln/detail/CVE-2019-9813 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201904-07 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5