- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202305-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Mozilla Firefox: Multiple Vulnerabilities
     Date: May 03, 2023
     Bugs: #885813, #891213
       ID: 202305-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Mozilla Firefox, the
worst of which could result in arbitrary code execution.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
project.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/firefox         < 102.7.0:esr          >= 102.7.0:esr
                                < 109.0:rapid          >= 109.0:rapid
  2  www-client/firefox-bin     < 102.7.0:esr          >= 102.7.0:esr
                                < 109.0:rapid          >= 109.0:rapid

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox ESR binary users should upgrade to the latest
version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.7.0:esr"

All Mozilla Firefox ESR users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-102.7.0:esr"

All Mozilla Firefox binary users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-109.0:rapid"

All Mozilla Firefox users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-109.0:rapid"

References
==========

[ 1 ] CVE-2022-46871
      https://nvd.nist.gov/vuln/detail/CVE-2022-46871
[ 2 ] CVE-2022-46872
      https://nvd.nist.gov/vuln/detail/CVE-2022-46872
[ 3 ] CVE-2022-46873
      https://nvd.nist.gov/vuln/detail/CVE-2022-46873
[ 4 ] CVE-2022-46874
      https://nvd.nist.gov/vuln/detail/CVE-2022-46874
[ 5 ] CVE-2022-46875
      https://nvd.nist.gov/vuln/detail/CVE-2022-46875
[ 6 ] CVE-2022-46877
      https://nvd.nist.gov/vuln/detail/CVE-2022-46877
[ 7 ] CVE-2022-46878
      https://nvd.nist.gov/vuln/detail/CVE-2022-46878
[ 8 ] CVE-2022-46879
      https://nvd.nist.gov/vuln/detail/CVE-2022-46879
[ 9 ] CVE-2022-46880
      https://nvd.nist.gov/vuln/detail/CVE-2022-46880
[ 10 ] CVE-2022-46881
      https://nvd.nist.gov/vuln/detail/CVE-2022-46881
[ 11 ] CVE-2022-46882
      https://nvd.nist.gov/vuln/detail/CVE-2022-46882
[ 12 ] CVE-2023-23597
      https://nvd.nist.gov/vuln/detail/CVE-2023-23597
[ 13 ] CVE-2023-23598
      https://nvd.nist.gov/vuln/detail/CVE-2023-23598
[ 14 ] CVE-2023-23599
      https://nvd.nist.gov/vuln/detail/CVE-2023-23599
[ 15 ] CVE-2023-23600
      https://nvd.nist.gov/vuln/detail/CVE-2023-23600
[ 16 ] CVE-2023-23601
      https://nvd.nist.gov/vuln/detail/CVE-2023-23601
[ 17 ] CVE-2023-23602
      https://nvd.nist.gov/vuln/detail/CVE-2023-23602
[ 18 ] CVE-2023-23603
      https://nvd.nist.gov/vuln/detail/CVE-2023-23603
[ 19 ] CVE-2023-23604
      https://nvd.nist.gov/vuln/detail/CVE-2023-23604
[ 20 ] CVE-2023-23605
      https://nvd.nist.gov/vuln/detail/CVE-2023-23605
[ 21 ] CVE-2023-23606
      https://nvd.nist.gov/vuln/detail/CVE-2023-23606

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202305-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to