what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202305-35

Gentoo Linux Security Advisory 202305-35
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-35 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions greater than or equal to 102.10.0:esr are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-0767, CVE-2023-1945, CVE-2023-1999, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25731, CVE-2023-25732, CVE-2023-25734, CVE-2023-25735, CVE-2023-25737, CVE-2023-25738, CVE-2023-25739, CVE-2023-25742
SHA-256 | 80fb46eeb6bf6b4a190797c274bb247b815138162b8deea3f7a113e5d441ebc6

Gentoo Linux Security Advisory 202305-35

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202305-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Firefox: Multiple Vulnerabilities
Date: May 30, 2023
Bugs: #895962, #903618, #905889
ID: 202305-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Mozilla Firefox, the
worst of which could result in arbitrary code execution.

Background
=========
Mozilla Firefox is a popular open-source web browser from the Mozilla
project.

Affected packages
================
Package Vulnerable Unaffected
---------------------- -------------- ---------------
www-client/firefox < 102.10.0:esr >= 102.10.0:esr
< 112.0:rapid >= 112.0:rapid
www-client/firefox-bin < 102.10.0:esr >= 102.10.0:esr
< 112.0:rapid >= 112.0:rapid

Description
==========
Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla Firefox ESR binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.10.0:esr"

All Mozilla Firefox ESR users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-102.10.0:esr"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-112.0:rapid"

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-112.0:rapid"

References
=========
[ 1 ] CVE-2023-0767
https://nvd.nist.gov/vuln/detail/CVE-2023-0767
[ 2 ] CVE-2023-1945
https://nvd.nist.gov/vuln/detail/CVE-2023-1945
[ 3 ] CVE-2023-1999
https://nvd.nist.gov/vuln/detail/CVE-2023-1999
[ 4 ] CVE-2023-25728
https://nvd.nist.gov/vuln/detail/CVE-2023-25728
[ 5 ] CVE-2023-25729
https://nvd.nist.gov/vuln/detail/CVE-2023-25729
[ 6 ] CVE-2023-25730
https://nvd.nist.gov/vuln/detail/CVE-2023-25730
[ 7 ] CVE-2023-25731
https://nvd.nist.gov/vuln/detail/CVE-2023-25731
[ 8 ] CVE-2023-25732
https://nvd.nist.gov/vuln/detail/CVE-2023-25732
[ 9 ] CVE-2023-25734
https://nvd.nist.gov/vuln/detail/CVE-2023-25734
[ 10 ] CVE-2023-25735
https://nvd.nist.gov/vuln/detail/CVE-2023-25735
[ 11 ] CVE-2023-25737
https://nvd.nist.gov/vuln/detail/CVE-2023-25737
[ 12 ] CVE-2023-25738
https://nvd.nist.gov/vuln/detail/CVE-2023-25738
[ 13 ] CVE-2023-25739
https://nvd.nist.gov/vuln/detail/CVE-2023-25739
[ 14 ] CVE-2023-25742
https://nvd.nist.gov/vuln/detail/CVE-2023-25742
[ 15 ] CVE-2023-25746
https://nvd.nist.gov/vuln/detail/CVE-2023-25746
[ 16 ] CVE-2023-25748
https://nvd.nist.gov/vuln/detail/CVE-2023-25748
[ 17 ] CVE-2023-25749
https://nvd.nist.gov/vuln/detail/CVE-2023-25749
[ 18 ] CVE-2023-25750
https://nvd.nist.gov/vuln/detail/CVE-2023-25750
[ 19 ] CVE-2023-25751
https://nvd.nist.gov/vuln/detail/CVE-2023-25751
[ 20 ] CVE-2023-25752
https://nvd.nist.gov/vuln/detail/CVE-2023-25752
[ 21 ] CVE-2023-28159
https://nvd.nist.gov/vuln/detail/CVE-2023-28159
[ 22 ] CVE-2023-28160
https://nvd.nist.gov/vuln/detail/CVE-2023-28160
[ 23 ] CVE-2023-28161
https://nvd.nist.gov/vuln/detail/CVE-2023-28161
[ 24 ] CVE-2023-28162
https://nvd.nist.gov/vuln/detail/CVE-2023-28162
[ 25 ] CVE-2023-28163
https://nvd.nist.gov/vuln/detail/CVE-2023-28163
[ 26 ] CVE-2023-28164
https://nvd.nist.gov/vuln/detail/CVE-2023-28164
[ 27 ] CVE-2023-28176
https://nvd.nist.gov/vuln/detail/CVE-2023-28176
[ 28 ] CVE-2023-28177
https://nvd.nist.gov/vuln/detail/CVE-2023-28177
[ 29 ] CVE-2023-29533
https://nvd.nist.gov/vuln/detail/CVE-2023-29533
[ 30 ] CVE-2023-29535
https://nvd.nist.gov/vuln/detail/CVE-2023-29535
[ 31 ] CVE-2023-29536
https://nvd.nist.gov/vuln/detail/CVE-2023-29536
[ 32 ] CVE-2023-29537
https://nvd.nist.gov/vuln/detail/CVE-2023-29537
[ 33 ] CVE-2023-29538
https://nvd.nist.gov/vuln/detail/CVE-2023-29538
[ 34 ] CVE-2023-29539
https://nvd.nist.gov/vuln/detail/CVE-2023-29539
[ 35 ] CVE-2023-29540
https://nvd.nist.gov/vuln/detail/CVE-2023-29540
[ 36 ] CVE-2023-29541
https://nvd.nist.gov/vuln/detail/CVE-2023-29541
[ 37 ] CVE-2023-29543
https://nvd.nist.gov/vuln/detail/CVE-2023-29543
[ 38 ] CVE-2023-29544
https://nvd.nist.gov/vuln/detail/CVE-2023-29544
[ 39 ] CVE-2023-29547
https://nvd.nist.gov/vuln/detail/CVE-2023-29547
[ 40 ] CVE-2023-29548
https://nvd.nist.gov/vuln/detail/CVE-2023-29548
[ 41 ] CVE-2023-29549
https://nvd.nist.gov/vuln/detail/CVE-2023-29549
[ 42 ] CVE-2023-29550
https://nvd.nist.gov/vuln/detail/CVE-2023-29550
[ 43 ] CVE-2023-29551
https://nvd.nist.gov/vuln/detail/CVE-2023-29551

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202305-35

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close