[GLSA-201605-06] Mozilla Products: Multiple vulnerabilities

Severity Normal
Affected Packages 6
Unaffected Packages 6
CVEs 188

Multiple vulnerabilities have been found in Firefox, Thunderbird, Network Security Services (NSS), and NetScape Portable Runtime (NSPR) with the worst of which may allow remote execution of arbitrary code.

Background
Mozilla Firefox is an open-source web browser, Mozilla Thunderbird an
open-source email client, and the Network Security Service (NSS) is a
library implementing security features like SSL v.2/v.3, TLS, PKCS #5,
PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates. The
SeaMonkey project is a community effort to deliver production-quality
releases of code derived from the application formerly known as
‘Mozilla Application Suite’.

Description
Multiple vulnerabilities have been discovered in Firefox, NSS, NSPR, and
Thunderbird. Please review the CVE identifiers referenced below for
details.

Impact
A remote attacker could entice a user to view a specially crafted web
page or email, possibly resulting in execution of arbitrary code or a
Denial of Service condition. Furthermore, a remote attacker may be able
to perform Man-in-the-Middle attacks, obtain sensitive information, spoof
the address bar, conduct clickjacking attacks, bypass security
restrictions and protection mechanisms, or have other unspecified
impacts.

Workaround
There is no known workaround at this time.

Resolution
All NSS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/nss-3.22.2"

All Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-38.7.0"

All users of the Thunderbird binary package should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/thunderbird-bin-38.7.0"

All Firefox 38.7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-38.7.0"

All users of the Firefox 38.7.x binary package should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-38.7.0"

ID
GLSA-201605-06
Severity
normal
URL
https://security.gentoo.org/glsa/201605-06
Published
2016-05-31T00:00:00
(8 years ago)
Modified
2017-01-20T00:00:00
(7 years ago)
Rights
Gentoo Foundation, Inc.
Other Advisories
Source # ID Name URL
CVE CVE-2015-2708 CVE-2015-2708 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2708
CVE CVE-2015-2708 CVE-2015-2708 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2708
CVE CVE-2015-2709 CVE-2015-2709 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2709
CVE CVE-2015-2709 CVE-2015-2709 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2709
CVE CVE-2015-2710 CVE-2015-2710 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2710
CVE CVE-2015-2710 CVE-2015-2710 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2710
CVE CVE-2015-2711 CVE-2015-2711 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2711
CVE CVE-2015-2711 CVE-2015-2711 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2711
CVE CVE-2015-2712 CVE-2015-2712 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2712
CVE CVE-2015-2712 CVE-2015-2712 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2712
CVE CVE-2015-2713 CVE-2015-2713 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2713
CVE CVE-2015-2713 CVE-2015-2713 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2713
CVE CVE-2015-2714 CVE-2015-2714 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2714
CVE CVE-2015-2714 CVE-2015-2714 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2714
CVE CVE-2015-2715 CVE-2015-2715 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2715
CVE CVE-2015-2715 CVE-2015-2715 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2715
CVE CVE-2015-2716 CVE-2015-2716 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2716
CVE CVE-2015-2716 CVE-2015-2716 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2716
CVE CVE-2015-2717 CVE-2015-2717 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2717
CVE CVE-2015-2717 CVE-2015-2717 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2717
CVE CVE-2015-2718 CVE-2015-2718 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2718
CVE CVE-2015-2718 CVE-2015-2718 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2718
CVE CVE-2015-2721 CVE-2015-2721 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721
CVE CVE-2015-4000 CVE-2015-4000 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000
CVE CVE-2015-4473 CVE-2015-4473 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4473
CVE CVE-2015-4473 CVE-2015-4473 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4473
CVE CVE-2015-4474 CVE-2015-4474 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4474
CVE CVE-2015-4474 CVE-2015-4474 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4474
CVE CVE-2015-4475 CVE-2015-4475 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4475
CVE CVE-2015-4475 CVE-2015-4475 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4475
CVE CVE-2015-4477 CVE-2015-4477 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4477
CVE CVE-2015-4477 CVE-2015-4477 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4477
CVE CVE-2015-4478 CVE-2015-4478 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4478
CVE CVE-2015-4478 CVE-2015-4478 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4478
CVE CVE-2015-4479 CVE-2015-4479 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4479
CVE CVE-2015-4479 CVE-2015-4479 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4479
CVE CVE-2015-4480 CVE-2015-4480 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4480
CVE CVE-2015-4480 CVE-2015-4480 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4480
CVE CVE-2015-4481 CVE-2015-4481 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4481
CVE CVE-2015-4481 CVE-2015-4481 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4481
CVE CVE-2015-4482 CVE-2015-4482 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4482
CVE CVE-2015-4482 CVE-2015-4482 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4482
CVE CVE-2015-4483 CVE-2015-4483 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4483
CVE CVE-2015-4483 CVE-2015-4483 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4483
CVE CVE-2015-4484 CVE-2015-4484 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4484
CVE CVE-2015-4484 CVE-2015-4484 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4484
CVE CVE-2015-4485 CVE-2015-4485 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4485
CVE CVE-2015-4485 CVE-2015-4485 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4485
CVE CVE-2015-4486 CVE-2015-4486 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4486
CVE CVE-2015-4486 CVE-2015-4486 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4486
CVE CVE-2015-4487 CVE-2015-4487 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4487
CVE CVE-2015-4487 CVE-2015-4487 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4487
CVE CVE-2015-4488 CVE-2015-4488 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4488
CVE CVE-2015-4488 CVE-2015-4488 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4488
CVE CVE-2015-4489 CVE-2015-4489 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4489
CVE CVE-2015-4489 CVE-2015-4489 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4489
CVE CVE-2015-4490 CVE-2015-4490 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4490
CVE CVE-2015-4490 CVE-2015-4490 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4490
CVE CVE-2015-4491 CVE-2015-4491 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
CVE CVE-2015-4491 CVE-2015-4491 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4491
CVE CVE-2015-4492 CVE-2015-4492 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4492
CVE CVE-2015-4492 CVE-2015-4492 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4492
CVE CVE-2015-4493 CVE-2015-4493 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4493
CVE CVE-2015-4493 CVE-2015-4493 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4493
CVE CVE-2015-7181 CVE-2015-7181 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7181
CVE CVE-2015-7182 CVE-2015-7182 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7182
CVE CVE-2015-7183 CVE-2015-7183 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7183
CVE CVE-2015-7575 CVE-2015-7575 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7575
CVE CVE-2016-1523 CVE-2016-1523 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
CVE CVE-2016-1523 CVE-2016-1523 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
CVE CVE-2016-1930 CVE-2016-1930 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1930
CVE CVE-2016-1930 CVE-2016-1930 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1930
CVE CVE-2016-1931 CVE-2016-1931 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1931
CVE CVE-2016-1931 CVE-2016-1931 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1931
CVE CVE-2016-1933 CVE-2016-1933 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1933
CVE CVE-2016-1933 CVE-2016-1933 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1933
CVE CVE-2016-1935 CVE-2016-1935 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1935
CVE CVE-2016-1935 CVE-2016-1935 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1935
CVE CVE-2016-1937 CVE-2016-1937 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1937
CVE CVE-2016-1937 CVE-2016-1937 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1937
CVE CVE-2016-1938 CVE-2016-1938 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
CVE CVE-2016-1938 CVE-2016-1938 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1938
CVE CVE-2016-1939 CVE-2016-1939 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1939
CVE CVE-2016-1939 CVE-2016-1939 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1939
CVE CVE-2016-1940 CVE-2016-1940 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1940
CVE CVE-2016-1940 CVE-2016-1940 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1940
CVE CVE-2016-1941 CVE-2016-1941 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1941
CVE CVE-2016-1941 CVE-2016-1941 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1941
CVE CVE-2016-1942 CVE-2016-1942 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1942
CVE CVE-2016-1942 CVE-2016-1942 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1942
CVE CVE-2016-1943 CVE-2016-1943 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1943
CVE CVE-2016-1943 CVE-2016-1943 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1943
CVE CVE-2016-1944 CVE-2016-1944 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1944
CVE CVE-2016-1944 CVE-2016-1944 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1944
CVE CVE-2016-1945 CVE-2016-1945 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1945
CVE CVE-2016-1945 CVE-2016-1945 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1945
CVE CVE-2016-1946 CVE-2016-1946 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1946
CVE CVE-2016-1946 CVE-2016-1946 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1946
CVE CVE-2016-1947 CVE-2016-1947 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1947
CVE CVE-2016-1947 CVE-2016-1947 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1947
CVE CVE-2016-1948 CVE-2016-1948 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1948
CVE CVE-2016-1948 CVE-2016-1948 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1948
CVE CVE-2016-1949 CVE-2016-1949 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1949
CVE CVE-2016-1949 CVE-2016-1949 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1949
CVE CVE-2016-1950 CVE-2016-1950 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1950
CVE CVE-2016-1950 CVE-2016-1950 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1950
CVE CVE-2016-1952 CVE-2016-1952 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1952
CVE CVE-2016-1952 CVE-2016-1952 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1952
CVE CVE-2016-1953 CVE-2016-1953 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1953
CVE CVE-2016-1953 CVE-2016-1953 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1953
CVE CVE-2016-1954 CVE-2016-1954 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1954
CVE CVE-2016-1954 CVE-2016-1954 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1954
CVE CVE-2016-1955 CVE-2016-1955 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1955
CVE CVE-2016-1955 CVE-2016-1955 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1955
CVE CVE-2016-1956 CVE-2016-1956 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1956
CVE CVE-2016-1956 CVE-2016-1956 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1956
CVE CVE-2016-1957 CVE-2016-1957 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1957
CVE CVE-2016-1957 CVE-2016-1957 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1957
CVE CVE-2016-1958 CVE-2016-1958 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1958
CVE CVE-2016-1958 CVE-2016-1958 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1958
CVE CVE-2016-1959 CVE-2016-1959 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1959
CVE CVE-2016-1959 CVE-2016-1959 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1959
CVE CVE-2016-1960 CVE-2016-1960 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1960
CVE CVE-2016-1960 CVE-2016-1960 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1960
CVE CVE-2016-1961 CVE-2016-1961 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1961
CVE CVE-2016-1961 CVE-2016-1961 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1961
CVE CVE-2016-1962 CVE-2016-1962 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1962
CVE CVE-2016-1962 CVE-2016-1962 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1962
CVE CVE-2016-1963 CVE-2016-1963 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1963
CVE CVE-2016-1963 CVE-2016-1963 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1963
CVE CVE-2016-1964 CVE-2016-1964 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1964
CVE CVE-2016-1964 CVE-2016-1964 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1964
CVE CVE-2016-1965 CVE-2016-1965 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1965
CVE CVE-2016-1965 CVE-2016-1965 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1965
CVE CVE-2016-1966 CVE-2016-1966 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1966
CVE CVE-2016-1966 CVE-2016-1966 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1966
CVE CVE-2016-1967 CVE-2016-1967 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1967
CVE CVE-2016-1967 CVE-2016-1967 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1967
CVE CVE-2016-1968 CVE-2016-1968 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1968
CVE CVE-2016-1968 CVE-2016-1968 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1968
CVE CVE-2016-1969 CVE-2016-1969 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1969
CVE CVE-2016-1969 CVE-2016-1969 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1969
CVE CVE-2016-1970 CVE-2016-1970 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1970
CVE CVE-2016-1970 CVE-2016-1970 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1970
CVE CVE-2016-1971 CVE-2016-1971 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1971
CVE CVE-2016-1971 CVE-2016-1971 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1971
CVE CVE-2016-1972 CVE-2016-1972 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1972
CVE CVE-2016-1972 CVE-2016-1972 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1972
CVE CVE-2016-1973 CVE-2016-1973 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1973
CVE CVE-2016-1973 CVE-2016-1973 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1973
CVE CVE-2016-1974 CVE-2016-1974 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1974
CVE CVE-2016-1974 CVE-2016-1974 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1974
CVE CVE-2016-1975 CVE-2016-1975 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1975
CVE CVE-2016-1975 CVE-2016-1975 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1975
CVE CVE-2016-1976 CVE-2016-1976 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1976
CVE CVE-2016-1976 CVE-2016-1976 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1976
CVE CVE-2016-1977 CVE-2016-1977 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
CVE CVE-2016-1977 CVE-2016-1977 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1977
CVE CVE-2016-1978 CVE-2016-1978 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1978
CVE CVE-2016-1978 CVE-2016-1978 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1978
CVE CVE-2016-1979 CVE-2016-1979 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1979
CVE CVE-2016-1979 CVE-2016-1979 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1979
CVE CVE-2016-2790 CVE-2016-2790 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
CVE CVE-2016-2790 CVE-2016-2790 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2790
CVE CVE-2016-2791 CVE-2016-2791 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
CVE CVE-2016-2791 CVE-2016-2791 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2791
CVE CVE-2016-2792 CVE-2016-2792 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
CVE CVE-2016-2792 CVE-2016-2792 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2792
CVE CVE-2016-2793 CVE-2016-2793 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
CVE CVE-2016-2793 CVE-2016-2793 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2793
CVE CVE-2016-2794 CVE-2016-2794 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
CVE CVE-2016-2794 CVE-2016-2794 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2794
CVE CVE-2016-2795 CVE-2016-2795 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
CVE CVE-2016-2795 CVE-2016-2795 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2795
CVE CVE-2016-2796 CVE-2016-2796 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
CVE CVE-2016-2796 CVE-2016-2796 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2796
CVE CVE-2016-2797 CVE-2016-2797 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
CVE CVE-2016-2797 CVE-2016-2797 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2797
CVE CVE-2016-2798 CVE-2016-2798 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
CVE CVE-2016-2798 CVE-2016-2798 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2798
CVE CVE-2016-2799 CVE-2016-2799 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
CVE CVE-2016-2799 CVE-2016-2799 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2799
CVE CVE-2016-2800 CVE-2016-2800 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
CVE CVE-2016-2800 CVE-2016-2800 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2800
CVE CVE-2016-2801 CVE-2016-2801 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
CVE CVE-2016-2801 CVE-2016-2801 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2801
CVE CVE-2016-2802 CVE-2016-2802 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802
CVE CVE-2016-2802 CVE-2016-2802 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2802
Bugzilla 549356 Bugzilla #549356 https://bugs.gentoo.org/show_bug.cgi?id=549356
Bugzilla 550288 Bugzilla #550288 https://bugs.gentoo.org/show_bug.cgi?id=550288
Bugzilla 557590 Bugzilla #557590 https://bugs.gentoo.org/show_bug.cgi?id=557590
Bugzilla 559186 Bugzilla #559186 https://bugs.gentoo.org/show_bug.cgi?id=559186
Bugzilla 561246 Bugzilla #561246 https://bugs.gentoo.org/show_bug.cgi?id=561246
Bugzilla 563230 Bugzilla #563230 https://bugs.gentoo.org/show_bug.cgi?id=563230
Bugzilla 564834 Bugzilla #564834 https://bugs.gentoo.org/show_bug.cgi?id=564834
Bugzilla 571086 Bugzilla #571086 https://bugs.gentoo.org/show_bug.cgi?id=571086
Bugzilla 573074 Bugzilla #573074 https://bugs.gentoo.org/show_bug.cgi?id=573074
Bugzilla 574596 Bugzilla #574596 https://bugs.gentoo.org/show_bug.cgi?id=574596
Bugzilla 576862 Bugzilla #576862 https://bugs.gentoo.org/show_bug.cgi?id=576862
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:ebuild/www-client/firefox?distro=gentoo www-client firefox < 38.7.0 gentoo
Unaffected pkg:ebuild/www-client/firefox?distro=gentoo www-client firefox >= 38.7.0 gentoo
Affected pkg:ebuild/www-client/firefox-bin?distro=gentoo www-client firefox-bin < 38.7.0 gentoo
Unaffected pkg:ebuild/www-client/firefox-bin?distro=gentoo www-client firefox-bin >= 38.7.0 gentoo
Affected pkg:ebuild/mail-client/thunderbird?distro=gentoo mail-client thunderbird < 38.7.0 gentoo
Unaffected pkg:ebuild/mail-client/thunderbird?distro=gentoo mail-client thunderbird >= 38.7.0 gentoo
Affected pkg:ebuild/mail-client/thunderbird-bin?distro=gentoo mail-client thunderbird-bin < 38.7.0 gentoo
Unaffected pkg:ebuild/mail-client/thunderbird-bin?distro=gentoo mail-client thunderbird-bin >= 38.7.0 gentoo
Affected pkg:ebuild/dev-libs/nss?distro=gentoo dev-libs nss < 3.22.2 gentoo
Unaffected pkg:ebuild/dev-libs/nss?distro=gentoo dev-libs nss >= 3.22.2 gentoo
Affected pkg:ebuild/dev-libs/nspr?distro=gentoo dev-libs nspr < 4.12 gentoo
Unaffected pkg:ebuild/dev-libs/nspr?distro=gentoo dev-libs nspr >= 4.12 gentoo
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...