- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Firefox: Multiple vulnerabilities Date: July 26, 2020 Bugs: #730418 ID: 202007-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. Background ========== Mozilla Firefox is a popular open-source web browser from the Mozilla Project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 68.10.0 >= 68.10.0 2 www-client/firefox-bin < 68.10.0 >= 68.10.0 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Mozilla Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-68.10.0" All Mozilla Firefox binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-68.10.0" References ========== [ 1 ] CVE-2020-12402 https://nvd.nist.gov/vuln/detail/CVE-2020-12402 [ 2 ] CVE-2020-12415 https://nvd.nist.gov/vuln/detail/CVE-2020-12415 [ 3 ] CVE-2020-12416 https://nvd.nist.gov/vuln/detail/CVE-2020-12416 [ 4 ] CVE-2020-12417 https://nvd.nist.gov/vuln/detail/CVE-2020-12417 [ 5 ] CVE-2020-12418 https://nvd.nist.gov/vuln/detail/CVE-2020-12418 [ 6 ] CVE-2020-12419 https://nvd.nist.gov/vuln/detail/CVE-2020-12419 [ 7 ] CVE-2020-12420 https://nvd.nist.gov/vuln/detail/CVE-2020-12420 [ 8 ] CVE-2020-12421 https://nvd.nist.gov/vuln/detail/CVE-2020-12421 [ 9 ] CVE-2020-12422 https://nvd.nist.gov/vuln/detail/CVE-2020-12422 [ 10 ] CVE-2020-12424 https://nvd.nist.gov/vuln/detail/CVE-2020-12424 [ 11 ] CVE-2020-12425 https://nvd.nist.gov/vuln/detail/CVE-2020-12425 [ 12 ] CVE-2020-12426 https://nvd.nist.gov/vuln/detail/CVE-2020-12426 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202007-10 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5