drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Spidermonkey
Name: |
Mehrere Probleme in Spidermonkey |
|
ID: |
202505-08 |
|
Distribution: |
Gentoo |
|
Plattformen: |
Keine Angabe |
|
Datum: |
Mi, 14. Mai 2025, 16:16 |
|
Referenzen: |
https://nvd.nist.gov/vuln/detail/CVE-2024-9397
https://nvd.nist.gov/vuln/detail/CVE-2024-10466
https://nvd.nist.gov/vuln/detail/CVE-2024-10468
https://nvd.nist.gov/vuln/detail/CVE-2024-9402
https://nvd.nist.gov/vuln/detail/CVE-2024-10467
https://nvd.nist.gov/vuln/detail/CVE-2024-9392
https://nvd.nist.gov/vuln/detail/CVE-2024-10460
https://nvd.nist.gov/vuln/detail/CVE-2024-9391
https://nvd.nist.gov/vuln/detail/CVE-2025-1935
https://nvd.nist.gov/vuln/detail/CVE-2024-10464
https://nvd.nist.gov/vuln/detail/CVE-2024-43097
https://nvd.nist.gov/vuln/detail/CVE-2024-9401
https://nvd.nist.gov/vuln/detail/CVE-2025-1932
https://nvd.nist.gov/vuln/detail/CVE-2025-1931
https://nvd.nist.gov/vuln/detail/CVE-2024-10463
https://nvd.nist.gov/vuln/detail/CVE-2024-10465
https://nvd.nist.gov/vuln/detail/CVE-2025-1934
https://nvd.nist.gov/vuln/detail/CVE-2024-9399
https://nvd.nist.gov/vuln/detail/CVE-2024-10458
https://nvd.nist.gov/vuln/detail/CVE-2024-9400
https://nvd.nist.gov/vuln/detail/CVE-2024-10462
https://nvd.nist.gov/vuln/detail/CVE-2024-8900
https://nvd.nist.gov/vuln/detail/CVE-2025-1938
https://nvd.nist.gov/vuln/detail/CVE-2025-1933
https://nvd.nist.gov/vuln/detail/CVE-2024-10461
https://nvd.nist.gov/vuln/detail/CVE-2025-1936
https://nvd.nist.gov/vuln/detail/CVE-2024-9396
https://nvd.nist.gov/vuln/detail/CVE-2024-10459
https://nvd.nist.gov/vuln/detail/CVE-2025-1937
https://nvd.nist.gov/vuln/detail/CVE-2024-9403
https://nvd.nist.gov/vuln/detail/CVE-2024-9395 |
|
Applikationen: |
Spidermonkey |
|
Originalnachricht |
--===============8051688359090019083== Content-Type: text/plain; charset="utf-8"
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202505-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High Title: Spidermonkey: Multiple Vulnerabilities Date: May 14, 2025 Bugs: #941171, #942471, #951565 ID: 202505-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis ========
Multiple vulnerabilities have been discovered in Spidermonkey, the worst of which could lead to execution of arbitrary code.
Background ==========
SpiderMonkey is Mozilla’s JavaScript and WebAssembly Engine, used in Firefox, Servo and various other projects. It is written in C++, Rust and JavaScript. You can embed it into C++ and Rust projects, and it can be run as a stand-alone shell.
Affected packages =================
Package Vulnerable Unaffected --------------------- ------------ ------------ dev-lang/spidermonkey < 128.8.0 >= 128.8.0
Description ===========
Multiple vulnerabilities have been discovered in Spidermonkey. Please review the CVE identifiers referenced below for details.
Impact ======
Please review the referenced CVE identifiers for details.
Workaround ==========
There is no known workaround at this time.
Resolution ==========
All Spidermonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/spidermonkey-128.8.0"
References ==========
[ 1 ] CVE-2024-8900 https://nvd.nist.gov/vuln/detail/CVE-2024-8900 [ 2 ] CVE-2024-9391 https://nvd.nist.gov/vuln/detail/CVE-2024-9391 [ 3 ] CVE-2024-9392 https://nvd.nist.gov/vuln/detail/CVE-2024-9392 [ 4 ] CVE-2024-9395 https://nvd.nist.gov/vuln/detail/CVE-2024-9395 [ 5 ] CVE-2024-9396 https://nvd.nist.gov/vuln/detail/CVE-2024-9396 [ 6 ] CVE-2024-9397 https://nvd.nist.gov/vuln/detail/CVE-2024-9397 [ 7 ] CVE-2024-9399 https://nvd.nist.gov/vuln/detail/CVE-2024-9399 [ 8 ] CVE-2024-9400 https://nvd.nist.gov/vuln/detail/CVE-2024-9400 [ 9 ] CVE-2024-9401 https://nvd.nist.gov/vuln/detail/CVE-2024-9401 [ 10 ] CVE-2024-9402 https://nvd.nist.gov/vuln/detail/CVE-2024-9402 [ 11 ] CVE-2024-9403 https://nvd.nist.gov/vuln/detail/CVE-2024-9403 [ 12 ] CVE-2024-10458 https://nvd.nist.gov/vuln/detail/CVE-2024-10458 [ 13 ] CVE-2024-10459 https://nvd.nist.gov/vuln/detail/CVE-2024-10459 [ 14 ] CVE-2024-10460 https://nvd.nist.gov/vuln/detail/CVE-2024-10460 [ 15 ] CVE-2024-10461 https://nvd.nist.gov/vuln/detail/CVE-2024-10461 [ 16 ] CVE-2024-10462 https://nvd.nist.gov/vuln/detail/CVE-2024-10462 [ 17 ] CVE-2024-10463 https://nvd.nist.gov/vuln/detail/CVE-2024-10463 [ 18 ] CVE-2024-10464 https://nvd.nist.gov/vuln/detail/CVE-2024-10464 [ 19 ] CVE-2024-10465 https://nvd.nist.gov/vuln/detail/CVE-2024-10465 [ 20 ] CVE-2024-10466 https://nvd.nist.gov/vuln/detail/CVE-2024-10466 [ 21 ] CVE-2024-10467 https://nvd.nist.gov/vuln/detail/CVE-2024-10467 [ 22 ] CVE-2024-10468 https://nvd.nist.gov/vuln/detail/CVE-2024-10468 [ 23 ] CVE-2024-43097 https://nvd.nist.gov/vuln/detail/CVE-2024-43097 [ 24 ] CVE-2025-1931 https://nvd.nist.gov/vuln/detail/CVE-2025-1931 [ 25 ] CVE-2025-1932 https://nvd.nist.gov/vuln/detail/CVE-2025-1932 [ 26 ] CVE-2025-1933 https://nvd.nist.gov/vuln/detail/CVE-2025-1933 [ 27 ] CVE-2025-1934 https://nvd.nist.gov/vuln/detail/CVE-2025-1934 [ 28 ] CVE-2025-1935 https://nvd.nist.gov/vuln/detail/CVE-2025-1935 [ 29 ] CVE-2025-1936 https://nvd.nist.gov/vuln/detail/CVE-2025-1936 [ 30 ] CVE-2025-1937 https://nvd.nist.gov/vuln/detail/CVE-2025-1937 [ 31 ] CVE-2025-1938 https://nvd.nist.gov/vuln/detail/CVE-2025-1938 [ 32 ] MFSA2024-46 [ 33 ] MFSA2024-47 [ 34 ] MFSA2024-48 [ 35 ] MFSA2024-49 [ 36 ] MFSA2024-50 [ 37 ] MFSA2024-55 [ 38 ] MFSA2024-56 [ 39 ] MFSA2024-57 [ 40 ] MFSA2024-58 [ 41 ] MFSA2024-59 [ 42 ] MFSA2025-14 [ 43 ] MFSA2025-16 [ 44 ] MFSA2025-18
Availability ============
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202505-08
Concerns? =========
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License =======
Copyright 2025 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 --===============8051688359090019083== Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc"
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmgkaIwACgkQFMQkOaVy +9lIdA//X3poSxe+Z0uz5KR/WKvpvhEFdup7rVrabsouOtyrPUQN2aOqY2CwAwdK TOiPMqPeNMnDhr+IDWskG2Pv7AjL353r3XMKU2P+1mbqxYMbN+xykpFARKNwh0+v qtfRqjRos5xF0D2JVLsp6Wq9eYSE23C/h/ZDH8tH1heLp8R5x/vfrh5qiSVjMjq6 +yZCxzRlU51XkuUgb4GTR0hZTNrNKCnSKILXma4Uag23jX3wXbpMUFkWFL6k0qb2 iFIeQIsUbiUUzoluPlXE01uiQQ6SJeDgPtLhhv2W3p1RI9zZz8oYTxJwGP7OMFX9 E/bYRKR1/F1/Uswrat8ZL489Egq0pSXPi06Ef7wuKw4knQla8l3hK1KDGfgiZ47e m/xU1+qiQ8kVit+qZvrWFoKDSeAZ4lNjFbgg7TTbRqfYQoYth+qZK+If5vBoKCMN 8fKw8iNDgOTV7miyHHpTmnLQaiX2BASPE/BDwVDnzY+6uVTLjXXAfImalN2seKV9 VYSwYhS7lNl/X/DJ710YFpMNojocUXTPMoFzQtR9MKUcYp75WOZ558umRCOMD2/L 9A5g7JDLuorJW+BTlv55oPA5PZaqRHFqMT4Ka9AFaFnSB8XhDYa3JQ4pd8NBqe1G duIG6+cHis1yltzStmdnpOkzANNpnRU9oTxrcvYSklc5m2+US7g= =Ezbw -----END PGP SIGNATURE-----
--===============8051688359090019083==--
|
|
|
|