• [gentoo-announce] [ GLSA 202210-34 ] Mozilla Firefox: Multiple Vulnerab

    From glsamaker@gentoo.org@21:1/5 to All on Mon Oct 31 21:10:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202210-34
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Mozilla Firefox: Multiple Vulnerabilities
    Date: October 31, 2022
    Bugs: #877773
    ID: 202210-34

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Mozilla Firefox, the worst
    of which could result in arbitrary code execution.

    Background
    ==========

    Mozilla Firefox is a popular open-source web browser from the Mozilla
    project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/firefox < 102.4.0:esr >= 102.4.0:esr
    < 106.0:rapid >= 106.0:rapid
    2 www-client/firefox-bin < 102.4.0:esr >= 102.4.0:esr
    < 106.0:rapid >= 106.0:rapid

    Description
    ===========

    Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
    review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Mozilla Firefox ESR users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-102.4.0"

    All Mozilla Firefox ESR binary users should upgrade to the latest
    version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.4.0"

    All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-106.0"

    All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-106.0"

    References
    ==========

    [ 1 ] CVE-2022-42927
    https://nvd.nist.gov/vuln/detail/CVE-2022-42927
    [ 2 ] CVE-2022-42928
    https://nvd.nist.gov/vuln/detail/CVE-2022-42928
    [ 3 ] CVE-2022-42929
    https://nvd.nist.gov/vuln/detail/CVE-2022-42929
    [ 4 ] CVE-2022-42930
    https://nvd.nist.gov/vuln/detail/CVE-2022-42930
    [ 5 ] CVE-2022-42931
    https://nvd.nist.gov/vuln/detail/CVE-2022-42931
    [ 6 ] CVE-2022-42932
    https://nvd.nist.gov/vuln/detail/CVE-2022-42932

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202210-34

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmNgKlQACgkQFMQkOaVy +9nF1w//YjszfaVvqV2PlSVuzZcHhFceAHWzZKBaXbecJWVpLyjgg70jSI6sOGoB /PmCRFtHMzaAZ/AmOLzrnx9UaGM5+TZPPUoMZmdh/k0gD+LRjtwp+oNXll36UInk gEL8OcbSKQshYi7yfUj7n+nlfWyDpJILl1kRXZqA6bZ6rgvvPPqiIc1iBUq2y3dL OeJLaJaqK74n1oFAENklE+VGP/8E6yBj6RgFi2d9ic56c2HqvxTWfrT8hbX/4IcP NqXR6X+uCZFwV+KTS5WZTAPAYOFuquFUc+m3X3zuQd/Su7A1SmeuzB54cGoz/jZg D8nM5PBipOw19HPHJCGclZJJSQmmD7zs4sghnfQzFps6tkDByxN3o3X9qCvx0+4m IRV/H2X6Noe9VSZi3Vr4PAH9OzAdyl7FRxjnnvB+GKMSfFN2hxnm/14HjdlPfeij vzIIWsd5QGMQucc5gh4qU01A4N/6HzkqxAe2LoMWp2ysetM4pNb1xzxagGto7mLP Bj6zx74zMZUAByh7mOOuwhfXcp1x8Sk7boRPkdTEDJ0FjYZVBgVyFZqdEcxSu6WC OxgH9n3gb2qJ1/ZhlR7sxOFt4Z1bs/fwiFf//x5w/Q7rdRsQ7gI5S7r5jSnQsY4O Spwc8hSHZZt8P4ROm7vMQzmLTiA9/3LU/t07wt4qXd4DTRneGKs=
    =lMSg
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)