[GLSA-201504-01] Mozilla Products: Multiple vulnerabilities

Severity Normal
Affected Packages 7
Unaffected Packages 7
CVEs 161

Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, and SeaMonkey, the worst of which may allow user-assisted execution of arbitrary code.

Background
Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an
open-source email client, both from the Mozilla Project. The SeaMonkey
project is a community effort to deliver production-quality releases of
code derived from the application formerly known as the ‘Mozilla
Application Suite’.

Description
Multiple vulnerabilities have been discovered in Firefox, Thunderbird,
and SeaMonkey. Please review the CVE identifiers referenced below for
details.

Impact
A remote attacker could entice a user to view a specially crafted web
page or email, possibly resulting in execution of arbitrary code or a
Denial of Service condition. Furthermore, a remote attacker may be able
to perform Man-in-the-Middle attacks, obtain sensitive information, spoof
the address bar, conduct clickjacking attacks, bypass security
restrictions and protection mechanisms, or have other unspecified
impact.

Workaround
There are no known workarounds at this time.

Resolution
All firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-31.5.3"

All firefox-bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-31.5.3"

All thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-31.5.0"

All thunderbird-bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/thunderbird-bin-31.5.0"

All seamonkey users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.33.1"

All seamonkey-bin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.33.1"

All nspr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/nspr-4.10.6"

ID
GLSA-201504-01
Severity
normal
URL
https://security.gentoo.org/glsa/201504-01
Published
2015-04-07T00:00:00
(9 years ago)
Modified
2015-04-08T00:00:00
(9 years ago)
Rights
Gentoo Foundation, Inc.
Other Advisories
Source # ID Name URL
CVE CVE-2013-1741 CVE-2013-1741 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1741
CVE CVE-2013-2566 CVE-2013-2566 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2566
CVE CVE-2013-5590 CVE-2013-5590 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5590
CVE CVE-2013-5591 CVE-2013-5591 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5591
CVE CVE-2013-5592 CVE-2013-5592 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5592
CVE CVE-2013-5593 CVE-2013-5593 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5593
CVE CVE-2013-5595 CVE-2013-5595 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5595
CVE CVE-2013-5596 CVE-2013-5596 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5596
CVE CVE-2013-5597 CVE-2013-5597 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5597
CVE CVE-2013-5598 CVE-2013-5598 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5598
CVE CVE-2013-5599 CVE-2013-5599 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5599
CVE CVE-2013-5600 CVE-2013-5600 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5600
CVE CVE-2013-5601 CVE-2013-5601 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5601
CVE CVE-2013-5602 CVE-2013-5602 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5602
CVE CVE-2013-5603 CVE-2013-5603 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5603
CVE CVE-2013-5604 CVE-2013-5604 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5604
CVE CVE-2013-5605 CVE-2013-5605 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5605
CVE CVE-2013-5606 CVE-2013-5606 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5606
CVE CVE-2013-5607 CVE-2013-5607 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5607
CVE CVE-2013-5609 CVE-2013-5609 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5609
CVE CVE-2013-5610 CVE-2013-5610 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5610
CVE CVE-2013-5612 CVE-2013-5612 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5612
CVE CVE-2013-5613 CVE-2013-5613 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5613
CVE CVE-2013-5614 CVE-2013-5614 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5614
CVE CVE-2013-5615 CVE-2013-5615 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5615
CVE CVE-2013-5616 CVE-2013-5616 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5616
CVE CVE-2013-5618 CVE-2013-5618 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5618
CVE CVE-2013-5619 CVE-2013-5619 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5619
CVE CVE-2013-6671 CVE-2013-6671 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6671
CVE CVE-2013-6672 CVE-2013-6672 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6672
CVE CVE-2013-6673 CVE-2013-6673 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6673
CVE CVE-2014-1477 CVE-2014-1477 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1477
CVE CVE-2014-1478 CVE-2014-1478 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1478
CVE CVE-2014-1479 CVE-2014-1479 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1479
CVE CVE-2014-1480 CVE-2014-1480 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1480
CVE CVE-2014-1481 CVE-2014-1481 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1481
CVE CVE-2014-1482 CVE-2014-1482 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1482
CVE CVE-2014-1483 CVE-2014-1483 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1483
CVE CVE-2014-1485 CVE-2014-1485 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1485
CVE CVE-2014-1486 CVE-2014-1486 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1486
CVE CVE-2014-1487 CVE-2014-1487 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1487
CVE CVE-2014-1488 CVE-2014-1488 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1488
CVE CVE-2014-1489 CVE-2014-1489 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1489
CVE CVE-2014-1490 CVE-2014-1490 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1490
CVE CVE-2014-1491 CVE-2014-1491 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1491
CVE CVE-2014-1492 CVE-2014-1492 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1492
CVE CVE-2014-1493 CVE-2014-1493 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1493
CVE CVE-2014-1494 CVE-2014-1494 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1494
CVE CVE-2014-1496 CVE-2014-1496 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1496
CVE CVE-2014-1497 CVE-2014-1497 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1497
CVE CVE-2014-1498 CVE-2014-1498 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1498
CVE CVE-2014-1499 CVE-2014-1499 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1499
CVE CVE-2014-1500 CVE-2014-1500 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1500
CVE CVE-2014-1502 CVE-2014-1502 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1502
CVE CVE-2014-1504 CVE-2014-1504 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1504
CVE CVE-2014-1505 CVE-2014-1505 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1505
CVE CVE-2014-1508 CVE-2014-1508 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1508
CVE CVE-2014-1509 CVE-2014-1509 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1509
CVE CVE-2014-1510 CVE-2014-1510 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1510
CVE CVE-2014-1511 CVE-2014-1511 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1511
CVE CVE-2014-1512 CVE-2014-1512 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1512
CVE CVE-2014-1513 CVE-2014-1513 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1513
CVE CVE-2014-1514 CVE-2014-1514 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1514
CVE CVE-2014-1518 CVE-2014-1518 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1518
CVE CVE-2014-1519 CVE-2014-1519 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1519
CVE CVE-2014-1520 CVE-2014-1520 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1520
CVE CVE-2014-1522 CVE-2014-1522 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1522
CVE CVE-2014-1523 CVE-2014-1523 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1523
CVE CVE-2014-1524 CVE-2014-1524 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1524
CVE CVE-2014-1525 CVE-2014-1525 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1525
CVE CVE-2014-1526 CVE-2014-1526 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1526
CVE CVE-2014-1529 CVE-2014-1529 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1529
CVE CVE-2014-1530 CVE-2014-1530 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1530
CVE CVE-2014-1531 CVE-2014-1531 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1531
CVE CVE-2014-1532 CVE-2014-1532 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1532
CVE CVE-2014-1533 CVE-2014-1533 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1533
CVE CVE-2014-1534 CVE-2014-1534 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1534
CVE CVE-2014-1536 CVE-2014-1536 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1536
CVE CVE-2014-1537 CVE-2014-1537 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1537
CVE CVE-2014-1538 CVE-2014-1538 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1538
CVE CVE-2014-1539 CVE-2014-1539 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1539
CVE CVE-2014-1540 CVE-2014-1540 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1540
CVE CVE-2014-1541 CVE-2014-1541 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1541
CVE CVE-2014-1542 CVE-2014-1542 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1542
CVE CVE-2014-1543 CVE-2014-1543 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1543
CVE CVE-2014-1544 CVE-2014-1544 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1544
CVE CVE-2014-1545 CVE-2014-1545 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1545
CVE CVE-2014-1547 CVE-2014-1547 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1547
CVE CVE-2014-1548 CVE-2014-1548 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1548
CVE CVE-2014-1549 CVE-2014-1549 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1549
CVE CVE-2014-1550 CVE-2014-1550 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1550
CVE CVE-2014-1551 CVE-2014-1551 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1551
CVE CVE-2014-1552 CVE-2014-1552 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1552
CVE CVE-2014-1553 CVE-2014-1553 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1553
CVE CVE-2014-1554 CVE-2014-1554 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1554
CVE CVE-2014-1555 CVE-2014-1555 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1555
CVE CVE-2014-1556 CVE-2014-1556 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1556
CVE CVE-2014-1557 CVE-2014-1557 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1557
CVE CVE-2014-1558 CVE-2014-1558 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1558
CVE CVE-2014-1559 CVE-2014-1559 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1559
CVE CVE-2014-1560 CVE-2014-1560 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1560
CVE CVE-2014-1561 CVE-2014-1561 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1561
CVE CVE-2014-1562 CVE-2014-1562 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1562
CVE CVE-2014-1563 CVE-2014-1563 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1563
CVE CVE-2014-1564 CVE-2014-1564 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1564
CVE CVE-2014-1565 CVE-2014-1565 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1565
CVE CVE-2014-1566 CVE-2014-1566 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1566
CVE CVE-2014-1567 CVE-2014-1567 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1567
CVE CVE-2014-1568 CVE-2014-1568 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1568
CVE CVE-2014-1574 CVE-2014-1574 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1574
CVE CVE-2014-1575 CVE-2014-1575 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1575
CVE CVE-2014-1576 CVE-2014-1576 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1576
CVE CVE-2014-1577 CVE-2014-1577 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1577
CVE CVE-2014-1578 CVE-2014-1578 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1578
CVE CVE-2014-1580 CVE-2014-1580 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1580
CVE CVE-2014-1581 CVE-2014-1581 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1581
CVE CVE-2014-1582 CVE-2014-1582 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1582
CVE CVE-2014-1583 CVE-2014-1583 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1583
CVE CVE-2014-1584 CVE-2014-1584 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1584
CVE CVE-2014-1585 CVE-2014-1585 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1585
CVE CVE-2014-1586 CVE-2014-1586 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1586
CVE CVE-2014-1587 CVE-2014-1587 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1587
CVE CVE-2014-1588 CVE-2014-1588 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1588
CVE CVE-2014-1589 CVE-2014-1589 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1589
CVE CVE-2014-1590 CVE-2014-1590 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1590
CVE CVE-2014-1591 CVE-2014-1591 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1591
CVE CVE-2014-1592 CVE-2014-1592 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1592
CVE CVE-2014-1593 CVE-2014-1593 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1593
CVE CVE-2014-1594 CVE-2014-1594 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1594
CVE CVE-2014-5369 CVE-2014-5369 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5369
CVE CVE-2014-8631 CVE-2014-8631 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8631
CVE CVE-2014-8632 CVE-2014-8632 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8632
CVE CVE-2014-8634 CVE-2014-8634 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8634
CVE CVE-2014-8635 CVE-2014-8635 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8635
CVE CVE-2014-8636 CVE-2014-8636 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8636
CVE CVE-2014-8637 CVE-2014-8637 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8637
CVE CVE-2014-8638 CVE-2014-8638 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8638
CVE CVE-2014-8639 CVE-2014-8639 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8639
CVE CVE-2014-8640 CVE-2014-8640 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8640
CVE CVE-2014-8641 CVE-2014-8641 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8641
CVE CVE-2014-8642 CVE-2014-8642 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8642
CVE CVE-2015-0817 CVE-2015-0817 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0817
CVE CVE-2015-0818 CVE-2015-0818 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0818
CVE CVE-2015-0819 CVE-2015-0819 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0819
CVE CVE-2015-0820 CVE-2015-0820 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0820
CVE CVE-2015-0821 CVE-2015-0821 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0821
CVE CVE-2015-0822 CVE-2015-0822 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0822
CVE CVE-2015-0823 CVE-2015-0823 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0823
CVE CVE-2015-0824 CVE-2015-0824 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0824
CVE CVE-2015-0825 CVE-2015-0825 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0825
CVE CVE-2015-0826 CVE-2015-0826 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0826
CVE CVE-2015-0827 CVE-2015-0827 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0827
CVE CVE-2015-0828 CVE-2015-0828 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0828
CVE CVE-2015-0829 CVE-2015-0829 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0829
CVE CVE-2015-0830 CVE-2015-0830 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0830
CVE CVE-2015-0831 CVE-2015-0831 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0831
CVE CVE-2015-0832 CVE-2015-0832 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0832
CVE CVE-2015-0833 CVE-2015-0833 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0833
CVE CVE-2015-0834 CVE-2015-0834 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0834
CVE CVE-2015-0835 CVE-2015-0835 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0835
CVE CVE-2015-0836 CVE-2015-0836 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0836
Bugzilla 489796 Bugzilla #489796 https://bugs.gentoo.org/show_bug.cgi?id=489796
Bugzilla 491234 Bugzilla #491234 https://bugs.gentoo.org/show_bug.cgi?id=491234
Bugzilla 493850 Bugzilla #493850 https://bugs.gentoo.org/show_bug.cgi?id=493850
Bugzilla 500320 Bugzilla #500320 https://bugs.gentoo.org/show_bug.cgi?id=500320
Bugzilla 505072 Bugzilla #505072 https://bugs.gentoo.org/show_bug.cgi?id=505072
Bugzilla 509050 Bugzilla #509050 https://bugs.gentoo.org/show_bug.cgi?id=509050
Bugzilla 512896 Bugzilla #512896 https://bugs.gentoo.org/show_bug.cgi?id=512896
Bugzilla 517876 Bugzilla #517876 https://bugs.gentoo.org/show_bug.cgi?id=517876
Bugzilla 522020 Bugzilla #522020 https://bugs.gentoo.org/show_bug.cgi?id=522020
Bugzilla 523652 Bugzilla #523652 https://bugs.gentoo.org/show_bug.cgi?id=523652
Bugzilla 525474 Bugzilla #525474 https://bugs.gentoo.org/show_bug.cgi?id=525474
Bugzilla 531408 Bugzilla #531408 https://bugs.gentoo.org/show_bug.cgi?id=531408
Bugzilla 536564 Bugzilla #536564 https://bugs.gentoo.org/show_bug.cgi?id=536564
Bugzilla 541316 Bugzilla #541316 https://bugs.gentoo.org/show_bug.cgi?id=541316
Bugzilla 544056 Bugzilla #544056 https://bugs.gentoo.org/show_bug.cgi?id=544056
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:ebuild/www-client/seamonkey?distro=gentoo www-client seamonkey < 2.33.1 gentoo
Unaffected pkg:ebuild/www-client/seamonkey?distro=gentoo www-client seamonkey >= 2.33.1 gentoo
Affected pkg:ebuild/www-client/seamonkey-bin?distro=gentoo www-client seamonkey-bin < 2.33.1 gentoo
Unaffected pkg:ebuild/www-client/seamonkey-bin?distro=gentoo www-client seamonkey-bin >= 2.33.1 gentoo
Affected pkg:ebuild/www-client/firefox?distro=gentoo www-client firefox < 31.5.3 gentoo
Unaffected pkg:ebuild/www-client/firefox?distro=gentoo www-client firefox >= 31.5.3 gentoo
Affected pkg:ebuild/www-client/firefox-bin?distro=gentoo www-client firefox-bin < 31.5.3 gentoo
Unaffected pkg:ebuild/www-client/firefox-bin?distro=gentoo www-client firefox-bin >= 31.5.3 gentoo
Affected pkg:ebuild/mail-client/thunderbird?distro=gentoo mail-client thunderbird < 31.5.0 gentoo
Unaffected pkg:ebuild/mail-client/thunderbird?distro=gentoo mail-client thunderbird >= 31.5.0 gentoo
Affected pkg:ebuild/mail-client/thunderbird-bin?distro=gentoo mail-client thunderbird-bin < 31.5.0 gentoo
Unaffected pkg:ebuild/mail-client/thunderbird-bin?distro=gentoo mail-client thunderbird-bin >= 31.5.0 gentoo
Affected pkg:ebuild/dev-libs/nspr?distro=gentoo dev-libs nspr < 4.10.6 gentoo
Unaffected pkg:ebuild/dev-libs/nspr?distro=gentoo dev-libs nspr >= 4.10.6 gentoo
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...