From 28683764d95cb78c056bdf67f3245ad0eb5c6bbe Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Wed, 10 Aug 2022 04:06:48 +0000 Subject: [ GLSA 202208-08 ] Mozilla Firefox: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/834631 Bug: https://bugs.gentoo.org/834804 Bug: https://bugs.gentoo.org/836866 Bug: https://bugs.gentoo.org/842438 Bug: https://bugs.gentoo.org/846593 Bug: https://bugs.gentoo.org/849044 Bug: https://bugs.gentoo.org/857045 Bug: https://bugs.gentoo.org/861515 Signed-off-by: GLSAMaker Signed-off-by: John Helmert III --- glsa-202208-08.xml | 147 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 147 insertions(+) create mode 100644 glsa-202208-08.xml diff --git a/glsa-202208-08.xml b/glsa-202208-08.xml new file mode 100644 index 00000000..025606af --- /dev/null +++ b/glsa-202208-08.xml @@ -0,0 +1,147 @@ + + + + Mozilla Firefox: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. + firefox,firefox-bin + 2022-08-10 + 2022-08-10 + 834631 + 834804 + 836866 + 842438 + 846593 + 849044 + 857045 + 861515 + remote + + + 91.12.0 + 103.0 + 103.0 + 91.12.0 + + + 91.12.0 + 103.0 + 91.12.0 + 103.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla project.

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox ESR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-91.12.0:esr" + + +

All Mozilla Firefox ESR binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.12.0:esr" + + +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-103.0:rapid" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-103.0:rapid" + +
+ + CVE-2022-0843 + CVE-2022-1196 + CVE-2022-1529 + CVE-2022-1802 + CVE-2022-1919 + CVE-2022-2200 + CVE-2022-2505 + CVE-2022-24713 + CVE-2022-26381 + CVE-2022-26382 + CVE-2022-26383 + CVE-2022-26384 + CVE-2022-26385 + CVE-2022-26386 + CVE-2022-26387 + CVE-2022-26485 + CVE-2022-26486 + CVE-2022-28281 + CVE-2022-28282 + CVE-2022-28283 + CVE-2022-28284 + CVE-2022-28285 + CVE-2022-28286 + CVE-2022-28287 + CVE-2022-28288 + CVE-2022-28289 + CVE-2022-29909 + CVE-2022-29910 + CVE-2022-29911 + CVE-2022-29912 + CVE-2022-29914 + CVE-2022-29915 + CVE-2022-29916 + CVE-2022-29917 + CVE-2022-29918 + CVE-2022-31736 + CVE-2022-31737 + CVE-2022-31738 + CVE-2022-31740 + CVE-2022-31741 + CVE-2022-31742 + CVE-2022-31743 + CVE-2022-31744 + CVE-2022-31745 + CVE-2022-31747 + CVE-2022-31748 + CVE-2022-34468 + CVE-2022-34469 + CVE-2022-34470 + CVE-2022-34471 + CVE-2022-34472 + CVE-2022-34473 + CVE-2022-34474 + CVE-2022-34475 + CVE-2022-34476 + CVE-2022-34477 + CVE-2022-34478 + CVE-2022-34479 + CVE-2022-34480 + CVE-2022-34481 + CVE-2022-34482 + CVE-2022-34483 + CVE-2022-34484 + CVE-2022-34485 + CVE-2022-36315 + CVE-2022-36316 + CVE-2022-36318 + CVE-2022-36319 + CVE-2022-36320 + MFSA-2022-14 + + ajak + ajak +
\ No newline at end of file -- cgit v1.2.3-65-gdbad