GLSA 201504-01: Mozilla Products: Multiple vulnerabilities

Severity:normal
Title:Mozilla Products: Multiple vulnerabilities
Date:04/07/2015
Bugs: #489796, #491234, #493850, #500320, #505072, #509050, #512896, #517876, #522020, #523652, #525474, #531408, #536564, #541316, #544056
ID:201504-01

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, and SeaMonkey, the worst of which may allow user-assisted execution of arbitrary code.

Background

Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the ‘Mozilla Application Suite’.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-client/firefox < 31.5.3 >= 31.5.3 All supported architectures
www-client/firefox-bin < 31.5.3 >= 31.5.3 All supported architectures
mail-client/thunderbird < 31.5.0 >= 31.5.0 All supported architectures
mail-client/thunderbird-bin < 31.5.0 >= 31.5.0 All supported architectures
www-client/seamonkey < 2.33.1 >= 2.33.1 All supported architectures
www-client/seamonkey-bin < 2.33.1 >= 2.33.1 All supported architectures
dev-libs/nspr < 4.10.6 >= 4.10.6 All supported architectures

Description

Multiple vulnerabilities have been discovered in Firefox, Thunderbird, and SeaMonkey. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact.

Workaround

There are no known workarounds at this time.

Resolution

All firefox users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=www-client/firefox-31.5.3"
    

All firefox-bin users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-31.5.3"

All thunderbird users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-31.5.0"

All thunderbird-bin users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-31.5.0"

All seamonkey users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.33.1"

All seamonkey-bin users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.33.1"

All nspr users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nspr-4.10.6"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201504-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!