- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Mozilla Firefox: Multiple Vulnerabilities Date: October 31, 2022 Bugs: #877773 ID: 202210-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in arbitrary code execution. Background ========== Mozilla Firefox is a popular open-source web browser from the Mozilla project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 102.4.0:esr >= 102.4.0:esr < 106.0:rapid >= 106.0:rapid 2 www-client/firefox-bin < 102.4.0:esr >= 102.4.0:esr < 106.0:rapid >= 106.0:rapid Description =========== Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Mozilla Firefox ESR users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-102.4.0" All Mozilla Firefox ESR binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-102.4.0" All Mozilla Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-106.0" All Mozilla Firefox binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-106.0" References ========== [ 1 ] CVE-2022-42927 https://nvd.nist.gov/vuln/detail/CVE-2022-42927 [ 2 ] CVE-2022-42928 https://nvd.nist.gov/vuln/detail/CVE-2022-42928 [ 3 ] CVE-2022-42929 https://nvd.nist.gov/vuln/detail/CVE-2022-42929 [ 4 ] CVE-2022-42930 https://nvd.nist.gov/vuln/detail/CVE-2022-42930 [ 5 ] CVE-2022-42931 https://nvd.nist.gov/vuln/detail/CVE-2022-42931 [ 6 ] CVE-2022-42932 https://nvd.nist.gov/vuln/detail/CVE-2022-42932 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-34 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5