summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202209-27.xml
blob: 7b945322eac512072c0807d18786f62486681e05 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202209-27">
    <title>Mozilla Firefox: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">firefox,firefox-bin</product>
    <announced>2022-09-29</announced>
    <revised count="1">2022-09-29</revised>
    <bug>872059</bug>
    <access>remote</access>
    <affected>
        <package name="www-client/firefox" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">105.0</unaffected>
            <unaffected range="ge" slot="esr">102.3.0</unaffected>
            <vulnerable range="lt" slot="rapid">105.0</vulnerable>
            <vulnerable range="lt" slot="esr">102.3.0</vulnerable>
        </package>
        <package name="www-client/firefox-bin" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">105.0</unaffected>
            <unaffected range="ge" slot="esr">102.3.0</unaffected>
            <vulnerable range="lt" slot="rapid">105.0</vulnerable>
            <vulnerable range="lt" slot="esr">102.3.0</vulnerable>
        </package>
    </affected>
    <background>
        <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-102.3.0"
        </code>
        
        <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.3.0"
        </code>
        
        <p>All Mozilla Firefox users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-105.0"
        </code>
        
        <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-105.0"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40956">CVE-2022-40956</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40957">CVE-2022-40957</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40958">CVE-2022-40958</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40959">CVE-2022-40959</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40960">CVE-2022-40960</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40962">CVE-2022-40962</uri>
    </references>
    <metadata tag="requester" timestamp="2022-09-29T14:25:19.979184Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2022-09-29T14:25:19.985055Z">ajak</metadata>
</glsa>