summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202209-27.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
commit15a738a098c486b6ec6d624050dd98826f9c2d3f (patch)
tree7b170748ee082c6db9b27bbc34b34b27e2e9873b /metadata/glsa/glsa-202209-27.xml
parent3a2444aaf0bafd5c58c0dc8dda102352f20c76d8 (diff)
gentoo auto-resync : 29:09:2022 - 21:23:22
Diffstat (limited to 'metadata/glsa/glsa-202209-27.xml')
-rw-r--r--metadata/glsa/glsa-202209-27.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202209-27.xml b/metadata/glsa/glsa-202209-27.xml
new file mode 100644
index 000000000000..7b945322eac5
--- /dev/null
+++ b/metadata/glsa/glsa-202209-27.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-27">
+ <title>Mozilla Firefox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2022-09-29</announced>
+ <revised count="1">2022-09-29</revised>
+ <bug>872059</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">105.0</unaffected>
+ <unaffected range="ge" slot="esr">102.3.0</unaffected>
+ <vulnerable range="lt" slot="rapid">105.0</vulnerable>
+ <vulnerable range="lt" slot="esr">102.3.0</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">105.0</unaffected>
+ <unaffected range="ge" slot="esr">102.3.0</unaffected>
+ <vulnerable range="lt" slot="rapid">105.0</vulnerable>
+ <vulnerable range="lt" slot="esr">102.3.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-102.3.0"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.3.0"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-105.0"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-105.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40956">CVE-2022-40956</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40957">CVE-2022-40957</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40958">CVE-2022-40958</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40959">CVE-2022-40959</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40960">CVE-2022-40960</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40962">CVE-2022-40962</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-29T14:25:19.979184Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-29T14:25:19.985055Z">ajak</metadata>
+</glsa>