summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202208-37.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-01 19:24:10 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-01 19:24:10 +0100
commitb052fbf151106a4f47cac7fdf0ffff983decb773 (patch)
tree5d21279a4eeaf4076caee87654b610a0fe8a4051 /metadata/glsa/glsa-202208-37.xml
parentc3b55a6be7da027d97d8aef00ef88c3011121a42 (diff)
gentoo auto-resync : 01:09:2022 - 19:24:10
Diffstat (limited to 'metadata/glsa/glsa-202208-37.xml')
-rw-r--r--metadata/glsa/glsa-202208-37.xml77
1 files changed, 77 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202208-37.xml b/metadata/glsa/glsa-202208-37.xml
new file mode 100644
index 000000000000..6ee242609417
--- /dev/null
+++ b/metadata/glsa/glsa-202208-37.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-37">
+ <title>Mozilla Firefox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2022-08-31</announced>
+ <revised count="1">2022-08-31</revised>
+ <bug>866215</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">104</unaffected>
+ <unaffected range="ge" slot="esr">91.13.0</unaffected>
+ <vulnerable range="lt" slot="rapid">104</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="rapid">104</unaffected>
+ <unaffected range="ge" slot="esr">91.13.0</unaffected>
+ <vulnerable range="lt" slot="rapid">104</vulnerable>
+ <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
+ <vulnerable range="lt" slot="esr">91.13.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-91.13.0"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.13.0"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-104.0"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-104.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38472">CVE-2022-38472</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38473">CVE-2022-38473</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38474">CVE-2022-38474</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38475">CVE-2022-38475</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38476">CVE-2022-38476</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38477">CVE-2022-38477</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38478">CVE-2022-38478</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-31T23:36:29.134771Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-31T23:36:29.138193Z">sam</metadata>
+</glsa> \ No newline at end of file