Gentoo 2510 Published by

The following security updates for Gentoo Linux:

[ GLSA 202408-02 ] Mozilla Firefox: Multiple Vulnerabilities
[ GLSA 202408-01 ] containerd: Multiple Vulnerabilities




[ GLSA 202408-02 ] Mozilla Firefox: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Firefox: Multiple Vulnerabilities
Date: August 06, 2024
Bugs: #930380, #932374, #935550
ID: 202408-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Mozilla Firefox, the
worst of which could lead to remote code execution.

Background
==========

Mozilla Firefox is a popular open-source web browser from the Mozilla
project.

Affected packages
=================

Package Vulnerable Unaffected
---------------------- -------------- ---------------
www-client/firefox < 115.12.0:esr >= 115.12.0:esr
< 127.0:rapid >= 127.0:rapid
www-client/firefox-bin < 115.12.0:esr >= 115.12.0:esr
< 127.0:rapid >= 127.0:rapid

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-127.0:rapid"

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-127.0:rapid"

All Mozilla Firefox ESR users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-115.12.0:esr"

All Mozilla Firefox ESR binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/firefox-bin-115.12.0:esr"

References
==========

[ 1 ] CVE-2024-2609
https://nvd.nist.gov/vuln/detail/CVE-2024-2609
[ 2 ] CVE-2024-3302
https://nvd.nist.gov/vuln/detail/CVE-2024-3302
[ 3 ] CVE-2024-3853
https://nvd.nist.gov/vuln/detail/CVE-2024-3853
[ 4 ] CVE-2024-3854
https://nvd.nist.gov/vuln/detail/CVE-2024-3854
[ 5 ] CVE-2024-3855
https://nvd.nist.gov/vuln/detail/CVE-2024-3855
[ 6 ] CVE-2024-3856
https://nvd.nist.gov/vuln/detail/CVE-2024-3856
[ 7 ] CVE-2024-3857
https://nvd.nist.gov/vuln/detail/CVE-2024-3857
[ 8 ] CVE-2024-3858
https://nvd.nist.gov/vuln/detail/CVE-2024-3858
[ 9 ] CVE-2024-3859
https://nvd.nist.gov/vuln/detail/CVE-2024-3859
[ 10 ] CVE-2024-3860
https://nvd.nist.gov/vuln/detail/CVE-2024-3860
[ 11 ] CVE-2024-3861
https://nvd.nist.gov/vuln/detail/CVE-2024-3861
[ 12 ] CVE-2024-3862
https://nvd.nist.gov/vuln/detail/CVE-2024-3862
[ 13 ] CVE-2024-3864
https://nvd.nist.gov/vuln/detail/CVE-2024-3864
[ 14 ] CVE-2024-3865
https://nvd.nist.gov/vuln/detail/CVE-2024-3865
[ 15 ] CVE-2024-4764
https://nvd.nist.gov/vuln/detail/CVE-2024-4764
[ 16 ] CVE-2024-4765
https://nvd.nist.gov/vuln/detail/CVE-2024-4765
[ 17 ] CVE-2024-4766
https://nvd.nist.gov/vuln/detail/CVE-2024-4766
[ 18 ] CVE-2024-4771
https://nvd.nist.gov/vuln/detail/CVE-2024-4771
[ 19 ] CVE-2024-4772
https://nvd.nist.gov/vuln/detail/CVE-2024-4772
[ 20 ] CVE-2024-4773
https://nvd.nist.gov/vuln/detail/CVE-2024-4773
[ 21 ] CVE-2024-4774
https://nvd.nist.gov/vuln/detail/CVE-2024-4774
[ 22 ] CVE-2024-4775
https://nvd.nist.gov/vuln/detail/CVE-2024-4775
[ 23 ] CVE-2024-4776
https://nvd.nist.gov/vuln/detail/CVE-2024-4776
[ 24 ] CVE-2024-4778
https://nvd.nist.gov/vuln/detail/CVE-2024-4778
[ 25 ] CVE-2024-5689
https://nvd.nist.gov/vuln/detail/CVE-2024-5689
[ 26 ] CVE-2024-5693
https://nvd.nist.gov/vuln/detail/CVE-2024-5693
[ 27 ] CVE-2024-5694
https://nvd.nist.gov/vuln/detail/CVE-2024-5694
[ 28 ] CVE-2024-5695
https://nvd.nist.gov/vuln/detail/CVE-2024-5695
[ 29 ] CVE-2024-5696
https://nvd.nist.gov/vuln/detail/CVE-2024-5696
[ 30 ] CVE-2024-5697
https://nvd.nist.gov/vuln/detail/CVE-2024-5697
[ 31 ] CVE-2024-5698
https://nvd.nist.gov/vuln/detail/CVE-2024-5698
[ 32 ] CVE-2024-5699
https://nvd.nist.gov/vuln/detail/CVE-2024-5699
[ 33 ] CVE-2024-5700
https://nvd.nist.gov/vuln/detail/CVE-2024-5700
[ 34 ] CVE-2024-5701
https://nvd.nist.gov/vuln/detail/CVE-2024-5701
[ 35 ] CVE-2024-5702
https://nvd.nist.gov/vuln/detail/CVE-2024-5702
[ 36 ] MFSA-2024-25
[ 37 ] MFSA-2024-26
[ 38 ] MFSA-2024-28

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



[ GLSA 202408-01 ] containerd: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202408-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: containerd: Multiple Vulnerabilities
Date: August 06, 2024
Bugs: #897960
ID: 202408-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in containerd, the worst
of which could lead to privilege escalation.

Background
==========

containerd is a daemon with an API and a command line client, to manage
containers on one machine. It uses runC to run containers according to
the OCI specification.

Affected packages
=================

Package Vulnerable Unaffected
------------------------- ------------ ------------
app-containers/containerd < 1.6.19 >= 1.6.19

Description
===========

Multiple vulnerabilities have been discovered in containerd. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All containerd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-containers/containerd-1.6.19"

References
==========

[ 1 ] CVE-2023-25153
https://nvd.nist.gov/vuln/detail/CVE-2023-25153
[ 2 ] CVE-2023-25173
https://nvd.nist.gov/vuln/detail/CVE-2023-25173

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5