summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202402-26.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-02-19 11:39:43 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-02-19 11:39:43 +0000
commitfac3cfaabc3c46bf5cb7a2492197925c7c557b42 (patch)
tree2f349d3ce8993d9ac6d35958db8b9d82b8fe40cc /metadata/glsa/glsa-202402-26.xml
parentb24782302154e447b59c3f719970f951cd15cd38 (diff)
gentoo auto-resync : 19:02:2024 - 11:39:43
Diffstat (limited to 'metadata/glsa/glsa-202402-26.xml')
-rw-r--r--metadata/glsa/glsa-202402-26.xml88
1 files changed, 88 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202402-26.xml b/metadata/glsa/glsa-202402-26.xml
new file mode 100644
index 000000000000..07596137d7e3
--- /dev/null
+++ b/metadata/glsa/glsa-202402-26.xml
@@ -0,0 +1,88 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202402-26">
+ <title>Mozilla Firefox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2024-02-19</announced>
+ <revised count="1">2024-02-19</revised>
+ <bug>924844</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">122.0</unaffected>
+ <unaffected range="ge" slot="esr">115.7.0</unaffected>
+ <vulnerable range="lt" slot="rapid">122.0</vulnerable>
+ <vulnerable range="lt" slot="esr">115.7.0</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">122.0</unaffected>
+ <unaffected range="ge" slot="esr">115.7.0</unaffected>
+ <vulnerable range="lt" slot="rapid">122.0</vulnerable>
+ <vulnerable range="lt" slot="esr">115.7.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-115.7.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-115.7.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-122.0:rapid"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-122.0:rapid"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0741">CVE-2024-0741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0742">CVE-2024-0742</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0743">CVE-2024-0743</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0744">CVE-2024-0744</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0745">CVE-2024-0745</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0746">CVE-2024-0746</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0747">CVE-2024-0747</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0748">CVE-2024-0748</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0749">CVE-2024-0749</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0750">CVE-2024-0750</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0751">CVE-2024-0751</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0752">CVE-2024-0752</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0753">CVE-2024-0753</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0754">CVE-2024-0754</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0755">CVE-2024-0755</uri>
+ <uri>MFSA-2024-01</uri>
+ <uri>MFSA-2024-02</uri>
+ <uri>MFSA-2024-04</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-02-19T05:59:26.896253Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2024-02-19T05:59:26.899882Z">ajak</metadata>
+</glsa> \ No newline at end of file