summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202208-37.xml
blob: 6ee24260941779fc5a62b56e407e58d7c521cdf0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202208-37">
    <title>Mozilla Firefox: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">firefox,firefox-bin</product>
    <announced>2022-08-31</announced>
    <revised count="1">2022-08-31</revised>
    <bug>866215</bug>
    <access>remote</access>
    <affected>
        <package name="www-client/firefox" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">104</unaffected>
            <unaffected range="ge" slot="esr">91.13.0</unaffected>
            <vulnerable range="lt" slot="rapid">104</vulnerable>
        </package>
        <package name="www-client/firefox-bin" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">104</unaffected>
            <unaffected range="ge" slot="esr">91.13.0</unaffected>
            <vulnerable range="lt" slot="rapid">104</vulnerable>
            <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
            <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
        </package>
    </affected>
    <background>
        <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-91.13.0"
        </code>
        
        <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.13.0"
        </code>
        
        <p>All Mozilla Firefox users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-104.0"
        </code>
        
        <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-104.0"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38472">CVE-2022-38472</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38473">CVE-2022-38473</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38474">CVE-2022-38474</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38475">CVE-2022-38475</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38476">CVE-2022-38476</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38477">CVE-2022-38477</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38478">CVE-2022-38478</uri>
    </references>
    <metadata tag="requester" timestamp="2022-08-31T23:36:29.134771Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2022-08-31T23:36:29.138193Z">sam</metadata>
</glsa>