summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202104-10.xml
blob: 02a76e567bf1ba27e4dafd2f3ae5b8e066ae1a57 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202104-10">
  <title>Mozilla Firefox: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the
    worst of which could result in the arbitrary execution of code.
  </synopsis>
  <product type="ebuild">firefox</product>
  <announced>2021-04-30</announced>
  <revised count="1">2021-04-30</revised>
  <bug>772305</bug>
  <bug>778269</bug>
  <bug>784572</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-client/firefox" auto="yes" arch="*">
      <unaffected range="ge" slot="0/esr78">78.10.0</unaffected>
      <unaffected range="ge">88.0</unaffected>
      <vulnerable range="lt">88.0</vulnerable>
    </package>
    <package name="www-client/firefox-bin" auto="yes" arch="*">
      <unaffected range="ge" slot="0/esr78">78.10.0</unaffected>
      <unaffected range="ge">88.0</unaffected>
      <vulnerable range="lt">88.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mozilla Firefox is a popular open-source web browser from the Mozilla
      project.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Please review the referenced CVE identifiers for details.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-78.10.0"
    </code>
    
    <p>All Mozilla Firefox ESR binary users should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-bin-78.10.0"
    </code>
    
    <p>All Mozilla Firefox users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-88.0"
    </code>
    
    <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-bin-88.0"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23961">CVE-2021-23961</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23968">CVE-2021-23968</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23969">CVE-2021-23969</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23970">CVE-2021-23970</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23971">CVE-2021-23971</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23972">CVE-2021-23972</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23973">CVE-2021-23973</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23974">CVE-2021-23974</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23975">CVE-2021-23975</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23976">CVE-2021-23976</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23977">CVE-2021-23977</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23978">CVE-2021-23978</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23981">CVE-2021-23981</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23982">CVE-2021-23982</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23983">CVE-2021-23983</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23984">CVE-2021-23984</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23985">CVE-2021-23985</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23986">CVE-2021-23986</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23987">CVE-2021-23987</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23988">CVE-2021-23988</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23994">CVE-2021-23994</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23995">CVE-2021-23995</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23998">CVE-2021-23998</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-23999">CVE-2021-23999</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-24002">CVE-2021-24002</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29945">CVE-2021-29945</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29946">CVE-2021-29946</uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/">
      MFSA-2021-08
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2021-11/">
      MFSA-2021-11
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2021-15/">
      MFSA-2021-15
    </uri>
  </references>
  <metadata tag="requester" timestamp="2021-04-30T22:45:03Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2021-04-30T23:47:33Z">whissi</metadata>
</glsa>