1
+ <?xml version =" 1.0" encoding =" UTF-8" ?>
2
+ <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
3
+ <glsa id =" 202412-04" >
4
+ <title >Mozilla Firefox: Multiple Vulnerabilities</title >
5
+ <synopsis >Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which arbitrary code execution.</synopsis >
6
+ <product type =" ebuild" >firefox,firefox-bin</product >
7
+ <announced >2024-12-07</announced >
8
+ <revised count =" 1" >2024-12-07</revised >
9
+ <bug >936215</bug >
10
+ <bug >937467</bug >
11
+ <bug >941169</bug >
12
+ <bug >941174</bug >
13
+ <bug >941224</bug >
14
+ <access >remote</access >
15
+ <affected >
16
+ <package name =" www-client/firefox" auto =" yes" arch =" *" >
17
+ <unaffected range =" ge" slot =" rapid" >131.0.2</unaffected >
18
+ <unaffected range =" ge" slot =" esr" >123.3.1</unaffected >
19
+ <vulnerable range =" lt" slot =" rapid" >131.0.2</vulnerable >
20
+ <vulnerable range =" lt" slot =" esr" >128.3.1</vulnerable >
21
+ </package >
22
+ <package name =" www-client/firefox-bin" auto =" yes" arch =" *" >
23
+ <unaffected range =" ge" slot =" rapid" >131.0.2</unaffected >
24
+ <unaffected range =" ge" slot =" esr" >128.3.1</unaffected >
25
+ <vulnerable range =" lt" slot =" rapid" >131.0.2</vulnerable >
26
+ <vulnerable range =" lt" slot =" esr" >128.3.1</vulnerable >
27
+ </package >
28
+ </affected >
29
+ <background >
30
+ <p >Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p >
31
+ </background >
32
+ <description >
33
+ <p >Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p >
34
+ </description >
35
+ <impact type =" high" >
36
+ <p >Please review the referenced CVE identifiers for details.</p >
37
+ </impact >
38
+ <workaround >
39
+ <p >There is no known workaround at this time.</p >
40
+ </workaround >
41
+ <resolution >
42
+ <p >All Mozilla Firefox users should upgrade to the latest version in their release channel:</p >
43
+
44
+ <code >
45
+ # emerge --sync
46
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-131.0.2:rapid"
47
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-128.3.1:esr"
48
+ </code >
49
+
50
+ <p >All Mozilla Firefox users should upgrade to the latest version:</p >
51
+
52
+ <code >
53
+ # emerge --sync
54
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-131.0.2:rapid"
55
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-128.3.1:esr"
56
+ </code >
57
+ </resolution >
58
+ <references >
59
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6601" >CVE-2024-6601</uri >
60
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6602" >CVE-2024-6602</uri >
61
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6603" >CVE-2024-6603</uri >
62
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6604" >CVE-2024-6604</uri >
63
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6606" >CVE-2024-6606</uri >
64
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6607" >CVE-2024-6607</uri >
65
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6608" >CVE-2024-6608</uri >
66
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6609" >CVE-2024-6609</uri >
67
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6610" >CVE-2024-6610</uri >
68
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6611" >CVE-2024-6611</uri >
69
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6612" >CVE-2024-6612</uri >
70
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6613" >CVE-2024-6613</uri >
71
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6614" >CVE-2024-6614</uri >
72
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-6615" >CVE-2024-6615</uri >
73
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7518" >CVE-2024-7518</uri >
74
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7519" >CVE-2024-7519</uri >
75
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7520" >CVE-2024-7520</uri >
76
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7521" >CVE-2024-7521</uri >
77
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7522" >CVE-2024-7522</uri >
78
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7523" >CVE-2024-7523</uri >
79
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7524" >CVE-2024-7524</uri >
80
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7525" >CVE-2024-7525</uri >
81
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7526" >CVE-2024-7526</uri >
82
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7527" >CVE-2024-7527</uri >
83
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7528" >CVE-2024-7528</uri >
84
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7529" >CVE-2024-7529</uri >
85
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7530" >CVE-2024-7530</uri >
86
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-7531" >CVE-2024-7531</uri >
87
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8381" >CVE-2024-8381</uri >
88
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8382" >CVE-2024-8382</uri >
89
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8383" >CVE-2024-8383</uri >
90
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8384" >CVE-2024-8384</uri >
91
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8385" >CVE-2024-8385</uri >
92
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8386" >CVE-2024-8386</uri >
93
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8387" >CVE-2024-8387</uri >
94
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8389" >CVE-2024-8389</uri >
95
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8394" >CVE-2024-8394</uri >
96
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-8900" >CVE-2024-8900</uri >
97
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9391" >CVE-2024-9391</uri >
98
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9392" >CVE-2024-9392</uri >
99
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9395" >CVE-2024-9395</uri >
100
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9396" >CVE-2024-9396</uri >
101
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9397" >CVE-2024-9397</uri >
102
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9399" >CVE-2024-9399</uri >
103
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9400" >CVE-2024-9400</uri >
104
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9401" >CVE-2024-9401</uri >
105
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9402" >CVE-2024-9402</uri >
106
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9403" >CVE-2024-9403</uri >
107
+ <uri link =" https://nvd.nist.gov/vuln/detail/CVE-2024-9680" >CVE-2024-9680</uri >
108
+ <uri >MFSA2024-29</uri >
109
+ <uri >MFSA2024-30</uri >
110
+ <uri >MFSA2024-31</uri >
111
+ <uri >MFSA2024-33</uri >
112
+ <uri >MFSA2024-34</uri >
113
+ <uri >MFSA2024-35</uri >
114
+ <uri >MFSA2024-38</uri >
115
+ <uri >MFSA2024-39</uri >
116
+ <uri >MFSA2024-40</uri >
117
+ <uri >MFSA2024-41</uri >
118
+ <uri >MFSA2024-43</uri >
119
+ <uri >MFSA2024-44</uri >
120
+ <uri >MFSA2024-46</uri >
121
+ <uri >MFSA2024-47</uri >
122
+ <uri >MFSA2024-48</uri >
123
+ <uri >MFSA2024-49</uri >
124
+ <uri >MFSA2024-50</uri >
125
+ <uri >MFSA2024-51</uri >
126
+ </references >
127
+ <metadata tag =" requester" timestamp =" 2024-12-07T10:09:25.027501Z" >graaff</metadata >
128
+ <metadata tag =" submitter" timestamp =" 2024-12-07T10:09:25.030768Z" >graaff</metadata >
129
+ </glsa >
0 commit comments