diff options
author | Repository mirror & CI <repomirrorci@gentoo.org> | 2022-10-31 20:04:06 +0000 |
---|---|---|
committer | Repository mirror & CI <repomirrorci@gentoo.org> | 2022-10-31 20:04:06 +0000 |
commit | f57935386419974ec675a5d05013fb26173c05be (patch) | |
tree | dfb827ec72fcd16bc29936d313eefa117bb48062 /metadata/glsa | |
parent | Merge updates from master (diff) | |
parent | [ GLSA 202210-35 ] Mozilla Thunderbird: Multiple Vulnerabilities (diff) | |
download | gentoo-f57935386419974ec675a5d05013fb26173c05be.tar.gz gentoo-f57935386419974ec675a5d05013fb26173c05be.tar.bz2 gentoo-f57935386419974ec675a5d05013fb26173c05be.zip |
Merge commit '794e005ddee1af19fec133f96c714f4b8786a377'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-202210-34.xml | 76 | ||||
-rw-r--r-- | metadata/glsa/glsa-202210-35.xml | 61 |
2 files changed, 137 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202210-34.xml b/metadata/glsa/glsa-202210-34.xml new file mode 100644 index 000000000000..06c691d6f8c9 --- /dev/null +++ b/metadata/glsa/glsa-202210-34.xml @@ -0,0 +1,76 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202210-34"> + <title>Mozilla Firefox: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in arbitrary code execution.</synopsis> + <product type="ebuild">firefox,firefox-bin</product> + <announced>2022-10-31</announced> + <revised count="1">2022-10-31</revised> + <bug>877773</bug> + <access>remote</access> + <affected> + <package name="www-client/firefox" auto="yes" arch="*"> + <unaffected range="ge" slot="rapid">106.0</unaffected> + <unaffected range="ge" slot="esr">102.4.0</unaffected> + <vulnerable range="lt" slot="rapid">106.0</vulnerable> + <vulnerable range="lt" slot="esr">102.4.0</vulnerable> + </package> + <package name="www-client/firefox-bin" auto="yes" arch="*"> + <unaffected range="ge" slot="rapid">106.0</unaffected> + <unaffected range="ge" slot="esr">102.4.0</unaffected> + <vulnerable range="lt" slot="rapid">106.0</vulnerable> + <vulnerable range="lt" slot="esr">102.4.0</vulnerable> + </package> + </affected> + <background> + <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-102.4.0" + </code> + + <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.4.0" + </code> + + <p>All Mozilla Firefox users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-106.0" + </code> + + <p>All Mozilla Firefox binary users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-106.0" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42927">CVE-2022-42927</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42928">CVE-2022-42928</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42929">CVE-2022-42929</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42930">CVE-2022-42930</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42931">CVE-2022-42931</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42932">CVE-2022-42932</uri> + </references> + <metadata tag="requester" timestamp="2022-10-31T19:59:56.977107Z">ajak</metadata> + <metadata tag="submitter" timestamp="2022-10-31T19:59:56.986876Z">ajak</metadata> +</glsa>
\ No newline at end of file diff --git a/metadata/glsa/glsa-202210-35.xml b/metadata/glsa/glsa-202210-35.xml new file mode 100644 index 000000000000..386fe8be2916 --- /dev/null +++ b/metadata/glsa/glsa-202210-35.xml @@ -0,0 +1,61 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202210-35"> + <title>Mozilla Thunderbird: Multiple Vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in arbitrary code execution.</synopsis> + <product type="ebuild">thunderbird,thunderbird-bin</product> + <announced>2022-10-31</announced> + <revised count="1">2022-10-31</revised> + <bug>873667</bug> + <bug>878315</bug> + <access>remote</access> + <affected> + <package name="mail-client/thunderbird" auto="yes" arch="*"> + <unaffected range="ge">102.4.0</unaffected> + <vulnerable range="lt">102.4.0</vulnerable> + </package> + <package name="mail-client/thunderbird-bin" auto="yes" arch="*"> + <unaffected range="ge">102.4.0</unaffected> + <vulnerable range="lt">102.4.0</vulnerable> + </package> + </affected> + <background> + <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p> + </description> + <impact type="high"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Mozilla Thunderbird users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.4.0" + </code> + + <p>All Mozilla Thunderbird binary users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.4.0" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39236">CVE-2022-39236</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39249">CVE-2022-39249</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39250">CVE-2022-39250</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39251">CVE-2022-39251</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42927">CVE-2022-42927</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42928">CVE-2022-42928</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42929">CVE-2022-42929</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42932">CVE-2022-42932</uri> + </references> + <metadata tag="requester" timestamp="2022-10-31T20:00:20.605903Z">ajak</metadata> + <metadata tag="submitter" timestamp="2022-10-31T20:00:20.611766Z">ajak</metadata> +</glsa>
\ No newline at end of file |