Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Firefox
ID: 202007-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 27. Juli 2020, 07:47
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-12425
https://nvd.nist.gov/vuln/detail/CVE-2020-12402
https://nvd.nist.gov/vuln/detail/CVE-2020-12415
https://nvd.nist.gov/vuln/detail/CVE-2020-12421
https://nvd.nist.gov/vuln/detail/CVE-2020-12424
https://nvd.nist.gov/vuln/detail/CVE-2020-12419
https://nvd.nist.gov/vuln/detail/CVE-2020-12426
https://nvd.nist.gov/vuln/detail/CVE-2020-12416
https://nvd.nist.gov/vuln/detail/CVE-2020-12417
https://nvd.nist.gov/vuln/detail/CVE-2020-12418
https://nvd.nist.gov/vuln/detail/CVE-2020-12420
https://nvd.nist.gov/vuln/detail/CVE-2020-12422
Applikationen: Mozilla Firefox

Originalnachricht


--Apple-Mail=_4AA5B688-D0AB-4EDE-8571-037D6964FD29
Content-Type: multipart/alternative;
boundary="Apple-Mail=_84119266-E5E7-4F57-91D3-893ACC88A5D9"


--Apple-Mail=_84119266-E5E7-4F57-91D3-893ACC88A5D9
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #730418
ID: 202007-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which could result in the arbitrary execution of code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 68.10.0 >= 68.10.0
2 www-client/firefox-bin < 68.10.0 >= 68.10.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-68.10.0"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/firefox-bin-68.10.0"

References
==========

[ 1 ] CVE-2020-12402
https://nvd.nist.gov/vuln/detail/CVE-2020-12402
[ 2 ] CVE-2020-12415
https://nvd.nist.gov/vuln/detail/CVE-2020-12415
[ 3 ] CVE-2020-12416
https://nvd.nist.gov/vuln/detail/CVE-2020-12416
[ 4 ] CVE-2020-12417
https://nvd.nist.gov/vuln/detail/CVE-2020-12417
[ 5 ] CVE-2020-12418
https://nvd.nist.gov/vuln/detail/CVE-2020-12418
[ 6 ] CVE-2020-12419
https://nvd.nist.gov/vuln/detail/CVE-2020-12419
[ 7 ] CVE-2020-12420
https://nvd.nist.gov/vuln/detail/CVE-2020-12420
[ 8 ] CVE-2020-12421
https://nvd.nist.gov/vuln/detail/CVE-2020-12421
[ 9 ] CVE-2020-12422
https://nvd.nist.gov/vuln/detail/CVE-2020-12422
[ 10 ] CVE-2020-12424
https://nvd.nist.gov/vuln/detail/CVE-2020-12424
[ 11 ] CVE-2020-12425
https://nvd.nist.gov/vuln/detail/CVE-2020-12425
[ 12 ] CVE-2020-12426
https://nvd.nist.gov/vuln/detail/CVE-2020-12426

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_84119266-E5E7-4F57-91D3-893ACC88A5D9
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #730418
ID: 202007-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which could result in the arbitrary execution of code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox &lt; 68.10.0 &gt;=
68.10.0
2 www-client/firefox-bin &lt; 68.10.0 &gt;=
68.10.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/firefox-68.10.0"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/firefox-bin-68.10.0"

References
==========

[ 1 ] CVE-2020-12402
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12402" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12402</a>
[ 2 ] CVE-2020-12415
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12415" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12415</a>
[ 3 ] CVE-2020-12416
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12416" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12416</a>
[ 4 ] CVE-2020-12417
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12417" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12417</a>
[ 5 ] CVE-2020-12418
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12418" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12418</a>
[ 6 ] CVE-2020-12419
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12419" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12419</a>
[ 7 ] CVE-2020-12420
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12420" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12420</a>
[ 8 ] CVE-2020-12421
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12421" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12421</a>
[ 9 ] CVE-2020-12422
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12422" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12422</a>
[ 10 ] CVE-2020-12424
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12424" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12424</a>
[ 11 ] CVE-2020-12425
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12425" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12425</a>
[ 12 ] CVE-2020-12426
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12426" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12426</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-10" class="">https://security.gentoo.org/glsa/202007-10</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_84119266-E5E7-4F57-91D3-893ACC88A5D9--

--Apple-Mail=_4AA5B688-D0AB-4EDE-8571-037D6964FD29
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4UNF8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m6zvAP91svUlvHikkUISoE/tnkLBzHS4v3zOXYuKUmSwykAP3AEA+QcW1jrfvZ7v
ve7KIL42Dnkt1wIuir5rBJGL8Xr7pA0=
=Nh0p
-----END PGP SIGNATURE-----

--Apple-Mail=_4AA5B688-D0AB-4EDE-8571-037D6964FD29--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung