- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202402-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Microsoft Edge: Multiple Vulnerabilities
     Date: February 03, 2024
     Bugs: #907817, #908518, #918586, #919495
       ID: 202402-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Microsoft Edge, the
worst of which could lead to remote code execution.

Background
==========

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

Package                    Vulnerable       Unaffected
-------------------------  ---------------  ----------------
www-client/microsoft-edge  < 120.0.2210.61  >= 120.0.2210.61

Description
===========

Multiple vulnerabilities have been discovered in Microsoft Edge. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Microsoft Edge users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-120.0.2210.61"

References
==========

[ 1 ] CVE-2023-29345
      https://nvd.nist.gov/vuln/detail/CVE-2023-29345
[ 2 ] CVE-2023-33143
      https://nvd.nist.gov/vuln/detail/CVE-2023-33143
[ 3 ] CVE-2023-33145
      https://nvd.nist.gov/vuln/detail/CVE-2023-33145
[ 4 ] CVE-2023-35618
      https://nvd.nist.gov/vuln/detail/CVE-2023-35618
[ 5 ] CVE-2023-36022
      https://nvd.nist.gov/vuln/detail/CVE-2023-36022
[ 6 ] CVE-2023-36029
      https://nvd.nist.gov/vuln/detail/CVE-2023-36029
[ 7 ] CVE-2023-36034
      https://nvd.nist.gov/vuln/detail/CVE-2023-36034
[ 8 ] CVE-2023-36409
      https://nvd.nist.gov/vuln/detail/CVE-2023-36409
[ 9 ] CVE-2023-36559
      https://nvd.nist.gov/vuln/detail/CVE-2023-36559
[ 10 ] CVE-2023-36562
      https://nvd.nist.gov/vuln/detail/CVE-2023-36562
[ 11 ] CVE-2023-36727
      https://nvd.nist.gov/vuln/detail/CVE-2023-36727
[ 12 ] CVE-2023-36735
      https://nvd.nist.gov/vuln/detail/CVE-2023-36735
[ 13 ] CVE-2023-36741
      https://nvd.nist.gov/vuln/detail/CVE-2023-36741
[ 14 ] CVE-2023-36787
      https://nvd.nist.gov/vuln/detail/CVE-2023-36787
[ 15 ] CVE-2023-36880
      https://nvd.nist.gov/vuln/detail/CVE-2023-36880
[ 16 ] CVE-2023-38174
      https://nvd.nist.gov/vuln/detail/CVE-2023-38174

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202402-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to