From 57effa1a78ecfa61900fdedbc9401d0948141e99 Mon Sep 17 00:00:00 2001 From: John Helmert III Date: Mon, 21 Feb 2022 16:59:29 -0600 Subject: [ GLSA 202202-03 ] Mozilla Firefox: Multiple vulnerabilities Bug: https://bugs.gentoo.org/802768 Bug: https://bugs.gentoo.org/807947 Bug: https://bugs.gentoo.org/813498 Bug: https://bugs.gentoo.org/821385 Bug: https://bugs.gentoo.org/828538 Bug: https://bugs.gentoo.org/831039 Bug: https://bugs.gentoo.org/832992 Signed-off-by: John Helmert III --- glsa-202202-03.xml | 141 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 141 insertions(+) create mode 100644 glsa-202202-03.xml diff --git a/glsa-202202-03.xml b/glsa-202202-03.xml new file mode 100644 index 00000000..ae075c5b --- /dev/null +++ b/glsa-202202-03.xml @@ -0,0 +1,141 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code. + firefox,firefox-bin + 2022-02-21 + 2022-02-21 + 802768 + 807947 + 813498 + 821385 + 828538 + 831039 + 832992 + remote + + + 91.6.0 + 97.0 + 97.0 + + + 91.6.0 + 97.0 + 97.0 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla project.

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox ESR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-91.6.0:esr" + + +

All Mozilla Firefox ESR binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.6.0:esr" + + +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-97.0:rapid" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-97.0:rapid" + +
+ + CVE-2021-29970 + CVE-2021-29972 + CVE-2021-29974 + CVE-2021-29975 + CVE-2021-29976 + CVE-2021-29977 + CVE-2021-29980 + CVE-2021-29981 + CVE-2021-29982 + CVE-2021-29984 + CVE-2021-29985 + CVE-2021-29986 + CVE-2021-29987 + CVE-2021-29988 + CVE-2021-29989 + CVE-2021-29990 + CVE-2021-30547 + CVE-2021-38491 + CVE-2021-38493 + CVE-2021-38495 + CVE-2021-38503 + CVE-2021-38504 + CVE-2021-38506 + CVE-2021-38507 + CVE-2021-38508 + CVE-2021-38509 + CVE-2021-4129 + CVE-2021-4140 + CVE-2021-43536 + CVE-2021-43537 + CVE-2021-43538 + CVE-2021-43539 + CVE-2021-43540 + CVE-2021-43541 + CVE-2021-43542 + CVE-2021-43543 + CVE-2021-43545 + CVE-2021-43546 + CVE-2022-0511 + CVE-2022-22737 + CVE-2022-22738 + CVE-2022-22739 + CVE-2022-22740 + CVE-2022-22741 + CVE-2022-22742 + CVE-2022-22743 + CVE-2022-22745 + CVE-2022-22747 + CVE-2022-22748 + CVE-2022-22751 + CVE-2022-22753 + CVE-2022-22754 + CVE-2022-22755 + CVE-2022-22756 + CVE-2022-22757 + CVE-2022-22758 + CVE-2022-22759 + CVE-2022-22760 + CVE-2022-22761 + CVE-2022-22762 + CVE-2022-22763 + CVE-2022-22764 + MOZ-2021-0004 + MOZ-2021-0005 + MOZ-2021-0006 + MOZ-2021-0007 + MOZ-2021-0008 + + ajak + ajak +
-- cgit v1.2.3-65-gdbad