You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mozilla Firefox

Sigurnosni nedostaci programskog paketa Mozilla Firefox

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202003-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: March 12, 2020
Bugs: #702638, #705000, #709346, #712182
ID: 202003-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which may allow execution of arbitrary code.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/firefox < 68.6.0 >= 68.6.0
2 www-client/firefox-bin < 68.6.0 >= 68.6.0
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to view a specially crafted web
page, possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.
Furthermore, a remote attacker may be able to perform Man-in-the-Middle
attacks, obtain sensitive information, spoof the address bar, conduct
clickjacking attacks, bypass security restrictions and protection
mechanisms, or have other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-68.6.0”

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/firefox-bin-68.6.0”

References
==========

[ 1 ] CVE-2019-11745
https://nvd.nist.gov/vuln/detail/CVE-2019-11745
[ 2 ] CVE-2019-17005
https://nvd.nist.gov/vuln/detail/CVE-2019-17005
[ 3 ] CVE-2019-17008
https://nvd.nist.gov/vuln/detail/CVE-2019-17008
[ 4 ] CVE-2019-17010
https://nvd.nist.gov/vuln/detail/CVE-2019-17010
[ 5 ] CVE-2019-17011
https://nvd.nist.gov/vuln/detail/CVE-2019-17011
[ 6 ] CVE-2019-17012
https://nvd.nist.gov/vuln/detail/CVE-2019-17012
[ 7 ] CVE-2019-17016
https://nvd.nist.gov/vuln/detail/CVE-2019-17016
[ 8 ] CVE-2019-17017
https://nvd.nist.gov/vuln/detail/CVE-2019-17017
[ 9 ] CVE-2019-17022
https://nvd.nist.gov/vuln/detail/CVE-2019-17022
[ 10 ] CVE-2019-17024
https://nvd.nist.gov/vuln/detail/CVE-2019-17024
[ 11 ] CVE-2019-17026
https://nvd.nist.gov/vuln/detail/CVE-2019-17026
[ 12 ] CVE-2019-20503
https://nvd.nist.gov/vuln/detail/CVE-2019-20503
[ 13 ] CVE-2020-6796
https://nvd.nist.gov/vuln/detail/CVE-2020-6796
[ 14 ] CVE-2020-6797
https://nvd.nist.gov/vuln/detail/CVE-2020-6797
[ 15 ] CVE-2020-6798
https://nvd.nist.gov/vuln/detail/CVE-2020-6798
[ 16 ] CVE-2020-6799
https://nvd.nist.gov/vuln/detail/CVE-2020-6799
[ 17 ] CVE-2020-6800
https://nvd.nist.gov/vuln/detail/CVE-2020-6800
[ 18 ] CVE-2020-6805
https://nvd.nist.gov/vuln/detail/CVE-2020-6805
[ 19 ] CVE-2020-6806
https://nvd.nist.gov/vuln/detail/CVE-2020-6806
[ 20 ] CVE-2020-6807
https://nvd.nist.gov/vuln/detail/CVE-2020-6807
[ 21 ] CVE-2020-6811
https://nvd.nist.gov/vuln/detail/CVE-2020-6811
[ 22 ] CVE-2020-6812
https://nvd.nist.gov/vuln/detail/CVE-2020-6812
[ 23 ] CVE-2020-6814
https://nvd.nist.gov/vuln/detail/CVE-2020-6814
[ 24 ] MFSA-2019-37
https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/
[ 25 ] MFSA-2020-03
https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/
[ 26 ] MFSA-2020-06
https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/
[ 27 ] MFSA-2020-09
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
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=e1zU
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Groovy

Otkriven je sigurnosni nedostatak u programskom paketu Groovy za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izvršavanje proizvoljnog...

Close