- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202211-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Mozilla Firefox: Multiple Vulnerabilities
     Date: November 22, 2022
     Bugs: #881403
       ID: 202211-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Mozilla Firefox, the
worst of which could result in arbitrary code execution.

Background
=========
Mozilla Firefox is a popular open-source web browser from the Mozilla
project.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/firefox         < 102.5.0:esr          >= 102.5.0:esr
                                < 107.0:rapid          >= 107.0:rapid
  2  www-client/firefox-bin     < 102.5.0:esr          >= 102.5.0:esr
                                < 107.0:rapid          >= 107.0:rapid

Description
==========
Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla Firefox ESR binary users should upgrade to the latest
version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.5.0"

All Mozilla Firefox ESR users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-102.5.0"

All Mozilla Firefox binary users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-107.0"

All Mozilla Firefox users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-107.0"

References
=========
[ 1 ] CVE-2022-40674
      https://nvd.nist.gov/vuln/detail/CVE-2022-40674
[ 2 ] CVE-2022-45403
      https://nvd.nist.gov/vuln/detail/CVE-2022-45403
[ 3 ] CVE-2022-45404
      https://nvd.nist.gov/vuln/detail/CVE-2022-45404
[ 4 ] CVE-2022-45405
      https://nvd.nist.gov/vuln/detail/CVE-2022-45405
[ 5 ] CVE-2022-45406
      https://nvd.nist.gov/vuln/detail/CVE-2022-45406
[ 6 ] CVE-2022-45407
      https://nvd.nist.gov/vuln/detail/CVE-2022-45407
[ 7 ] CVE-2022-45408
      https://nvd.nist.gov/vuln/detail/CVE-2022-45408
[ 8 ] CVE-2022-45409
      https://nvd.nist.gov/vuln/detail/CVE-2022-45409
[ 9 ] CVE-2022-45410
      https://nvd.nist.gov/vuln/detail/CVE-2022-45410
[ 10 ] CVE-2022-45411
      https://nvd.nist.gov/vuln/detail/CVE-2022-45411
[ 11 ] CVE-2022-45412
      https://nvd.nist.gov/vuln/detail/CVE-2022-45412
[ 12 ] CVE-2022-45413
      https://nvd.nist.gov/vuln/detail/CVE-2022-45413
[ 13 ] CVE-2022-45415
      https://nvd.nist.gov/vuln/detail/CVE-2022-45415
[ 14 ] CVE-2022-45416
      https://nvd.nist.gov/vuln/detail/CVE-2022-45416
[ 15 ] CVE-2022-45417
      https://nvd.nist.gov/vuln/detail/CVE-2022-45417
[ 16 ] CVE-2022-45418
      https://nvd.nist.gov/vuln/detail/CVE-2022-45418
[ 17 ] CVE-2022-45419
      https://nvd.nist.gov/vuln/detail/CVE-2022-45419
[ 18 ] CVE-2022-45420
      https://nvd.nist.gov/vuln/detail/CVE-2022-45420
[ 19 ] CVE-2022-45421
      https://nvd.nist.gov/vuln/detail/CVE-2022-45421

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202211-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202211-06: Mozilla Firefox: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.

Resolution

All Mozilla Firefox ESR binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.5.0"
All Mozilla Firefox ESR users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-102.5.0"
All Mozilla Firefox binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-107.0"
All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-107.0"

References

[ 1 ] CVE-2022-40674 https://nvd.nist.gov/vuln/detail/CVE-2022-40674 [ 2 ] CVE-2022-45403 https://nvd.nist.gov/vuln/detail/CVE-2022-45403 [ 3 ] CVE-2022-45404 https://nvd.nist.gov/vuln/detail/CVE-2022-45404 [ 4 ] CVE-2022-45405 https://nvd.nist.gov/vuln/detail/CVE-2022-45405 [ 5 ] CVE-2022-45406 https://nvd.nist.gov/vuln/detail/CVE-2022-45406 [ 6 ] CVE-2022-45407 https://nvd.nist.gov/vuln/detail/CVE-2022-45407 [ 7 ] CVE-2022-45408 https://nvd.nist.gov/vuln/detail/CVE-2022-45408 [ 8 ] CVE-2022-45409 https://nvd.nist.gov/vuln/detail/CVE-2022-45409 [ 9 ] CVE-2022-45410 https://nvd.nist.gov/vuln/detail/CVE-2022-45410 [ 10 ] CVE-2022-45411 https://nvd.nist.gov/vuln/detail/CVE-2022-45411 [ 11 ] CVE-2022-45412 https://nvd.nist.gov/vuln/detail/CVE-2022-45412 [ 12 ] CVE-2022-45413 https://nvd.nist.gov/vuln/detail/CVE-2022-45413 [ 13 ] CVE-2022-45415 https://nvd.nist.gov/vuln/detail/CVE-2022-45415 [ 14 ] CVE-2022-45416 https://nvd.nist.gov/vuln/detail/CVE-2022-45416 [ 15 ] CVE-2022-45417 https://nvd.nist.gov/vuln/detail/CVE-2022-45417 [ 16 ] CVE-2022-45418 https://nvd.nist.gov/vuln/detail/CVE-2022-45418 [ 17 ] CVE-2022-45419 https://nvd.nist.gov/vuln/detail/CVE-2022-45419 [ 18 ] CVE-2022-45420 https://nvd.nist.gov/vuln/detail/CVE-2022-45420 [ 19 ] CVE-2022-45421 https://nvd.nist.gov/vuln/detail/CVE-2022-45421

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202211-06

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Mozilla Firefox: Multiple Vulnerabilities
Date: November 22, 2022
Bugs: #881403
ID: 202211-06

Synopsis

Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution.

Background

Mozilla Firefox is a popular open-source web browser from the Mozilla project.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 102.5.0:esr >= 102.5.0:esr < 107.0:rapid >= 107.0:rapid 2 www-client/firefox-bin < 102.5.0:esr >= 102.5.0:esr < 107.0:rapid >= 107.0:rapid

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News