You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mozilla Firefox

Sigurnosni nedostaci programskog paketa Mozilla Firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201908-12
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Mozilla Firefox: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #688332, #690626
ID: 201908-12

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which could result in the arbitrary execution of code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/firefox < 60.8.0 >= 60.8.0
2 www-client/firefox-bin < 60.8.0 >= 60.8.0
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to view a specially crafted web
page, possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-60.8.0”

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-bin-60.8.0”

References
==========

[ 1 ] CVE-2019-11707
https://nvd.nist.gov/vuln/detail/CVE-2019-11707
[ 2 ] CVE-2019-11708
https://nvd.nist.gov/vuln/detail/CVE-2019-11708
[ 3 ] CVE-2019-11709
https://nvd.nist.gov/vuln/detail/CVE-2019-11709
[ 4 ] CVE-2019-11710
https://nvd.nist.gov/vuln/detail/CVE-2019-11710
[ 5 ] CVE-2019-11711
https://nvd.nist.gov/vuln/detail/CVE-2019-11711
[ 6 ] CVE-2019-11712
https://nvd.nist.gov/vuln/detail/CVE-2019-11712
[ 7 ] CVE-2019-11713
https://nvd.nist.gov/vuln/detail/CVE-2019-11713
[ 8 ] CVE-2019-11714
https://nvd.nist.gov/vuln/detail/CVE-2019-11714
[ 9 ] CVE-2019-11715
https://nvd.nist.gov/vuln/detail/CVE-2019-11715
[ 10 ] CVE-2019-11716
https://nvd.nist.gov/vuln/detail/CVE-2019-11716
[ 11 ] CVE-2019-11717
https://nvd.nist.gov/vuln/detail/CVE-2019-11717
[ 12 ] CVE-2019-11718
https://nvd.nist.gov/vuln/detail/CVE-2019-11718
[ 13 ] CVE-2019-11719
https://nvd.nist.gov/vuln/detail/CVE-2019-11719
[ 14 ] CVE-2019-11720
https://nvd.nist.gov/vuln/detail/CVE-2019-11720
[ 15 ] CVE-2019-11721
https://nvd.nist.gov/vuln/detail/CVE-2019-11721
[ 16 ] CVE-2019-11723
https://nvd.nist.gov/vuln/detail/CVE-2019-11723
[ 17 ] CVE-2019-11724
https://nvd.nist.gov/vuln/detail/CVE-2019-11724
[ 18 ] CVE-2019-11725
https://nvd.nist.gov/vuln/detail/CVE-2019-11725
[ 19 ] CVE-2019-11727
https://nvd.nist.gov/vuln/detail/CVE-2019-11727
[ 20 ] CVE-2019-11728
https://nvd.nist.gov/vuln/detail/CVE-2019-11728
[ 21 ] CVE-2019-11729
https://nvd.nist.gov/vuln/detail/CVE-2019-11729
[ 22 ] CVE-2019-11730
https://nvd.nist.gov/vuln/detail/CVE-2019-11730
[ 23 ] CVE-2019-9811
https://nvd.nist.gov/vuln/detail/CVE-2019-9811
[ 24 ] MFSA2019-18
https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/
[ 25 ] MFSA2019-19
https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/
[ 26 ] MFSA2019-21
https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/
[ 27 ] MFSA2019-22
https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEDA48qNrrn8VVVcst4yp5f7HQy3AFAl1Vf94ACgkQ4yp5f7HQ
y3BycQf8CILrBQucchCAP/1dIAzcqAFsgGMQ010q4vP1gsvwBQK/m7JFTii1w2G1
u7BUr7sga8ZqFlp/1Vejep9Sq7i/ajxQNBe0hXu1MXOgVk8z91rXa3hI5Go6orwa
s6160rxsfBBqpUpv6VeZafIeOvFj/qFampvpv79cwUQmgivG7CY/DWYDxbEd5yi3
d48isEQ7ljq4s3yqOaYJ3+wh4dPJWcE9C5QMI2QmouFt47l80UUfztmBnM3QUnHD
QVJHO6UsSt0XvRH/fz+tOUW1DuJ5qqzeeozi+ZuKtTkZRp8wmMhjLjIZ0QIp7Qu0
ItmfaaHWPMRhBvz3wwPAH5fbF6qmjw==
=dh6P
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa LibreOffice

Otkriveni su sigurnosni nedostaci u programskom paketu LibreOffice za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close