summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202402-26.xml
blob: 07596137d7e38e9eb6b1439a8560721ac8ac3b0d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202402-26">
    <title>Mozilla Firefox: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">firefox,firefox-bin</product>
    <announced>2024-02-19</announced>
    <revised count="1">2024-02-19</revised>
    <bug>924844</bug>
    <access>remote</access>
    <affected>
        <package name="www-client/firefox" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">122.0</unaffected>
            <unaffected range="ge" slot="esr">115.7.0</unaffected>
            <vulnerable range="lt" slot="rapid">122.0</vulnerable>
            <vulnerable range="lt" slot="esr">115.7.0</vulnerable>
        </package>
        <package name="www-client/firefox-bin" auto="yes" arch="*">
            <unaffected range="ge" slot="rapid">122.0</unaffected>
            <unaffected range="ge" slot="esr">115.7.0</unaffected>
            <vulnerable range="lt" slot="rapid">122.0</vulnerable>
            <vulnerable range="lt" slot="esr">115.7.0</vulnerable>
        </package>
    </affected>
    <background>
        <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-115.7.0:esr"
        </code>
        
        <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-115.7.0:esr"
        </code>
        
        <p>All Mozilla Firefox users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-122.0:rapid"
        </code>
        
        <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-122.0:rapid"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0741">CVE-2024-0741</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0742">CVE-2024-0742</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0743">CVE-2024-0743</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0744">CVE-2024-0744</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0745">CVE-2024-0745</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0746">CVE-2024-0746</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0747">CVE-2024-0747</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0748">CVE-2024-0748</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0749">CVE-2024-0749</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0750">CVE-2024-0750</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0751">CVE-2024-0751</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0752">CVE-2024-0752</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0753">CVE-2024-0753</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0754">CVE-2024-0754</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-0755">CVE-2024-0755</uri>
        <uri>MFSA-2024-01</uri>
        <uri>MFSA-2024-02</uri>
        <uri>MFSA-2024-04</uri>
    </references>
    <metadata tag="requester" timestamp="2024-02-19T05:59:26.896253Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2024-02-19T05:59:26.899882Z">ajak</metadata>
</glsa>