You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202210-34.xml

76 lines
3.4 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202210-34">
<title>Mozilla Firefox: Multiple Vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis>
<product type="ebuild">firefox,firefox-bin</product>
<announced>2022-10-31</announced>
<revised count="1">2022-10-31</revised>
<bug>877773</bug>
<access>remote</access>
<affected>
<package name="www-client/firefox" auto="yes" arch="*">
<unaffected range="ge" slot="rapid">106.0</unaffected>
<unaffected range="ge" slot="esr">102.4.0</unaffected>
<vulnerable range="lt" slot="rapid">106.0</vulnerable>
<vulnerable range="lt" slot="esr">102.4.0</vulnerable>
</package>
<package name="www-client/firefox-bin" auto="yes" arch="*">
<unaffected range="ge" slot="rapid">106.0</unaffected>
<unaffected range="ge" slot="esr">102.4.0</unaffected>
<vulnerable range="lt" slot="rapid">106.0</vulnerable>
<vulnerable range="lt" slot="esr">102.4.0</vulnerable>
</package>
</affected>
<background>
<p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-102.4.0"
</code>
<p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.4.0"
</code>
<p>All Mozilla Firefox users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-106.0"
</code>
<p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-106.0"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42927">CVE-2022-42927</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42928">CVE-2022-42928</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42929">CVE-2022-42929</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42930">CVE-2022-42930</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42931">CVE-2022-42931</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42932">CVE-2022-42932</uri>
</references>
<metadata tag="requester" timestamp="2022-10-31T19:59:56.977107Z">ajak</metadata>
<metadata tag="submitter" timestamp="2022-10-31T19:59:56.986876Z">ajak</metadata>
</glsa>