summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--glsa-202202-03.xml141
1 files changed, 141 insertions, 0 deletions
diff --git a/glsa-202202-03.xml b/glsa-202202-03.xml
new file mode 100644
index 00000000..ae075c5b
--- /dev/null
+++ b/glsa-202202-03.xml
@@ -0,0 +1,141 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202202-03">
+ <title>Mozilla Firefox: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2022-02-21</announced>
+ <revised count="1">2022-02-21</revised>
+ <bug>802768</bug>
+ <bug>807947</bug>
+ <bug>813498</bug>
+ <bug>821385</bug>
+ <bug>828538</bug>
+ <bug>831039</bug>
+ <bug>832992</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="esr">91.6.0</unaffected>
+ <unaffected range="ge" slot="rapid">97.0</unaffected>
+ <vulnerable range="lt">97.0</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="esr">91.6.0</unaffected>
+ <unaffected range="ge" slot="rapid">97.0</unaffected>
+ <vulnerable range="lt">97.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-91.6.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.6.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-97.0:rapid"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-97.0:rapid"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29970">CVE-2021-29970</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29972">CVE-2021-29972</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29974">CVE-2021-29974</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29975">CVE-2021-29975</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29976">CVE-2021-29976</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29977">CVE-2021-29977</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29980">CVE-2021-29980</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29981">CVE-2021-29981</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29982">CVE-2021-29982</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29984">CVE-2021-29984</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29985">CVE-2021-29985</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29986">CVE-2021-29986</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29987">CVE-2021-29987</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29988">CVE-2021-29988</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29989">CVE-2021-29989</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29990">CVE-2021-29990</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30547">CVE-2021-30547</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38491">CVE-2021-38491</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38493">CVE-2021-38493</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38495">CVE-2021-38495</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38503">CVE-2021-38503</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38504">CVE-2021-38504</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38506">CVE-2021-38506</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38507">CVE-2021-38507</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38508">CVE-2021-38508</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38509">CVE-2021-38509</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4129">CVE-2021-4129</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4140">CVE-2021-4140</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43536">CVE-2021-43536</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43537">CVE-2021-43537</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43538">CVE-2021-43538</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43539">CVE-2021-43539</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43540">CVE-2021-43540</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43541">CVE-2021-43541</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43542">CVE-2021-43542</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43543">CVE-2021-43543</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43545">CVE-2021-43545</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43546">CVE-2021-43546</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0511">CVE-2022-0511</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22737">CVE-2022-22737</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22738">CVE-2022-22738</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22739">CVE-2022-22739</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22740">CVE-2022-22740</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22741">CVE-2022-22741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22742">CVE-2022-22742</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22743">CVE-2022-22743</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22745">CVE-2022-22745</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22747">CVE-2022-22747</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22748">CVE-2022-22748</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22751">CVE-2022-22751</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22753">CVE-2022-22753</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22754">CVE-2022-22754</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22755">CVE-2022-22755</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22756">CVE-2022-22756</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22757">CVE-2022-22757</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22758">CVE-2022-22758</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22759">CVE-2022-22759</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22760">CVE-2022-22760</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22761">CVE-2022-22761</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22762">CVE-2022-22762</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22763">CVE-2022-22763</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22764">CVE-2022-22764</uri>
+ <uri>MOZ-2021-0004</uri>
+ <uri>MOZ-2021-0005</uri>
+ <uri>MOZ-2021-0006</uri>
+ <uri>MOZ-2021-0007</uri>
+ <uri>MOZ-2021-0008</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-02-21T02:34:25.098926Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-02-21T02:34:25.104535Z">ajak</metadata>
+</glsa>