Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202209-23 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: Thu, 29 Sep 2022 14:40:01
Message-Id: 166446146976.9.1888922439231574343@90bb6a0775af
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202209-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
9 Date: September 29, 2022
10 Bugs: #868156, #868354, #872407, #870142
11 ID: 202209-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium and its
19 derivatives, the worst of which could result in remote code execution.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Google Chrome is one fast, simple, and secure browser for all your
28 devices.
29
30 Microsoft Edge is a browser that combines a minimal design with
31 sophisticated technology to make the web faster, safer, and easier.
32
33 Affected packages
34 =================
35
36 -------------------------------------------------------------------
37 Package / Vulnerable / Unaffected
38 -------------------------------------------------------------------
39 1 www-client/chromium < 105.0.5195.125 >= 105.0.5195.125
40 2 www-client/chromium-bin < 105.0.5195.125 >= 105.0.5195.125
41 3 www-client/google-chrome < 105.0.5195.125 >= 105.0.5195.125
42 4 www-client/microsoft-edge < 105.0.1343.42 >= 105.0.1343.42
43
44 Description
45 ===========
46
47 Multiple vulnerabilities have been discovered in Chromium, Google
48 Chrome, Microsoft Edge. Please review the CVE identifiers referenced
49 below for details.
50
51 Impact
52 ======
53
54 Please review the referenced CVE identifiers for details.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Chromium users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=www-client/chromium-105.0.5195.125"
68
69 All Chromium binary users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=www-client/chromium-bin-105.0.5195.125"
73
74 All Google Chrome users should upgrade to the latest version:
75
76 # emerge --sync
77 # emerge --ask --oneshot --verbose ">=www-client/google-chrome-105.0.5195.125"
78
79 All Microsoft Edge users should upgrade to the latest version:
80
81 # emerge --sync
82 # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-105.0.1343.42"
83
84 References
85 ==========
86
87 [ 1 ] CVE-2022-3038
88 https://nvd.nist.gov/vuln/detail/CVE-2022-3038
89 [ 2 ] CVE-2022-3039
90 https://nvd.nist.gov/vuln/detail/CVE-2022-3039
91 [ 3 ] CVE-2022-3040
92 https://nvd.nist.gov/vuln/detail/CVE-2022-3040
93 [ 4 ] CVE-2022-3041
94 https://nvd.nist.gov/vuln/detail/CVE-2022-3041
95 [ 5 ] CVE-2022-3042
96 https://nvd.nist.gov/vuln/detail/CVE-2022-3042
97 [ 6 ] CVE-2022-3043
98 https://nvd.nist.gov/vuln/detail/CVE-2022-3043
99 [ 7 ] CVE-2022-3044
100 https://nvd.nist.gov/vuln/detail/CVE-2022-3044
101 [ 8 ] CVE-2022-3045
102 https://nvd.nist.gov/vuln/detail/CVE-2022-3045
103 [ 9 ] CVE-2022-3046
104 https://nvd.nist.gov/vuln/detail/CVE-2022-3046
105 [ 10 ] CVE-2022-3047
106 https://nvd.nist.gov/vuln/detail/CVE-2022-3047
107 [ 11 ] CVE-2022-3048
108 https://nvd.nist.gov/vuln/detail/CVE-2022-3048
109 [ 12 ] CVE-2022-3049
110 https://nvd.nist.gov/vuln/detail/CVE-2022-3049
111 [ 13 ] CVE-2022-3050
112 https://nvd.nist.gov/vuln/detail/CVE-2022-3050
113 [ 14 ] CVE-2022-3051
114 https://nvd.nist.gov/vuln/detail/CVE-2022-3051
115 [ 15 ] CVE-2022-3052
116 https://nvd.nist.gov/vuln/detail/CVE-2022-3052
117 [ 16 ] CVE-2022-3053
118 https://nvd.nist.gov/vuln/detail/CVE-2022-3053
119 [ 17 ] CVE-2022-3054
120 https://nvd.nist.gov/vuln/detail/CVE-2022-3054
121 [ 18 ] CVE-2022-3055
122 https://nvd.nist.gov/vuln/detail/CVE-2022-3055
123 [ 19 ] CVE-2022-3056
124 https://nvd.nist.gov/vuln/detail/CVE-2022-3056
125 [ 20 ] CVE-2022-3057
126 https://nvd.nist.gov/vuln/detail/CVE-2022-3057
127 [ 21 ] CVE-2022-3058
128 https://nvd.nist.gov/vuln/detail/CVE-2022-3058
129 [ 22 ] CVE-2022-3071
130 https://nvd.nist.gov/vuln/detail/CVE-2022-3071
131 [ 23 ] CVE-2022-3075
132 https://nvd.nist.gov/vuln/detail/CVE-2022-3075
133 [ 24 ] CVE-2022-3195
134 https://nvd.nist.gov/vuln/detail/CVE-2022-3195
135 [ 25 ] CVE-2022-3196
136 https://nvd.nist.gov/vuln/detail/CVE-2022-3196
137 [ 26 ] CVE-2022-3197
138 https://nvd.nist.gov/vuln/detail/CVE-2022-3197
139 [ 27 ] CVE-2022-3198
140 https://nvd.nist.gov/vuln/detail/CVE-2022-3198
141 [ 28 ] CVE-2022-3199
142 https://nvd.nist.gov/vuln/detail/CVE-2022-3199
143 [ 29 ] CVE-2022-3200
144 https://nvd.nist.gov/vuln/detail/CVE-2022-3200
145 [ 30 ] CVE-2022-3201
146 https://nvd.nist.gov/vuln/detail/CVE-2022-3201
147 [ 31 ] CVE-2022-38012
148 https://nvd.nist.gov/vuln/detail/CVE-2022-38012
149
150 Availability
151 ============
152
153 This GLSA and any updates to it are available for viewing at
154 the Gentoo Security Website:
155
156 https://security.gentoo.org/glsa/202209-23
157
158 Concerns?
159 =========
160
161 Security is a primary focus of Gentoo Linux and ensuring the
162 confidentiality and security of our users' machines is of utmost
163 importance to us. Any security concerns should be addressed to
164 security@g.o or alternatively, you may file a bug at
165 https://bugs.gentoo.org.
166
167 License
168 =======
169
170 Copyright 2022 Gentoo Foundation, Inc; referenced text
171 belongs to its owner(s).
172
173 The contents of this document are licensed under the
174 Creative Commons - Attribution / Share Alike license.
175
176 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature