Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202202-02 ] Chromium, Google Chrome: Multiple vulnerabilities
Date: Sun, 20 Feb 2022 22:55:09
Message-Id: 26A5C728-E853-4E7B-99B5-6DDD5F572AE9@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202202-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Chromium, Google Chrome: Multiple vulnerabilities
9 Date: February 20, 2022
10 Bugs: #832559, #833432
11 ID: 202202-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium and Google Chrome,
19 the worst of which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Google Chrome is one, fast, simple, and secure browser for all your
28 devices.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 www-client/chromium < 98.0.4758.102 >= 98.0.4758.102
37 2 www-client/google-chrome < 98.0.4758.102 >= 98.0.4758.102
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Chromium and Google
43 Chrome. Please review the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 Please review the referenced CVE identifiers for details.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Chromium users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=www-client/chromium-98.0.4758.102"
62
63 All Google Chrome users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=www-client/google-chrome-98.0.4758.102"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2022-0607
72 https://nvd.nist.gov/vuln/detail/CVE-2022-0607
73 [ 2 ] CVE-2022-0608
74 https://nvd.nist.gov/vuln/detail/CVE-2022-0608
75 [ 3 ] CVE-2022-0452
76 https://nvd.nist.gov/vuln/detail/CVE-2022-0452
77 [ 4 ] CVE-2022-0453
78 https://nvd.nist.gov/vuln/detail/CVE-2022-0453
79 [ 5 ] CVE-2022-0455
80 https://nvd.nist.gov/vuln/detail/CVE-2022-0455
81 [ 6 ] CVE-2022-0464
82 https://nvd.nist.gov/vuln/detail/CVE-2022-0464
83 [ 7 ] CVE-2022-0470
84 https://nvd.nist.gov/vuln/detail/CVE-2022-0470
85 [ 8 ] CVE-2022-0458
86 https://nvd.nist.gov/vuln/detail/CVE-2022-0458
87 [ 9 ] CVE-2022-0454
88 https://nvd.nist.gov/vuln/detail/CVE-2022-0454
89 [ 10 ] CVE-2022-0456
90 https://nvd.nist.gov/vuln/detail/CVE-2022-0456
91 [ 11 ] CVE-2022-0462
92 https://nvd.nist.gov/vuln/detail/CVE-2022-0462
93 [ 12 ] CVE-2022-0463
94 https://nvd.nist.gov/vuln/detail/CVE-2022-0463
95 [ 13 ] CVE-2022-0460
96 https://nvd.nist.gov/vuln/detail/CVE-2022-0460
97 [ 14 ] CVE-2022-0606
98 https://nvd.nist.gov/vuln/detail/CVE-2022-0606
99 [ 15 ] CVE-2022-0457
100 https://nvd.nist.gov/vuln/detail/CVE-2022-0457
101 [ 16 ] CVE-2022-0461
102 https://nvd.nist.gov/vuln/detail/CVE-2022-0461
103 [ 17 ] CVE-2022-0604
104 https://nvd.nist.gov/vuln/detail/CVE-2022-0604
105 [ 18 ] CVE-2022-0605
106 https://nvd.nist.gov/vuln/detail/CVE-2022-0605
107 [ 19 ] CVE-2022-0609
108 https://nvd.nist.gov/vuln/detail/CVE-2022-0609
109 [ 20 ] CVE-2022-0466
110 https://nvd.nist.gov/vuln/detail/CVE-2022-0466
111 [ 21 ] CVE-2022-0610
112 https://nvd.nist.gov/vuln/detail/CVE-2022-0610
113 [ 22 ] CVE-2022-0465
114 https://nvd.nist.gov/vuln/detail/CVE-2022-0465
115 [ 23 ] CVE-2022-0469
116 https://nvd.nist.gov/vuln/detail/CVE-2022-0469
117 [ 24 ] CVE-2022-0459
118 https://nvd.nist.gov/vuln/detail/CVE-2022-0459
119 [ 25 ] CVE-2022-0468
120 https://nvd.nist.gov/vuln/detail/CVE-2022-0468
121 [ 26 ] CVE-2022-0467
122 https://nvd.nist.gov/vuln/detail/CVE-2022-0467
123 [ 27 ] CVE-2022-0603
124 https://nvd.nist.gov/vuln/detail/CVE-2022-0603
125
126 Availability
127 ============
128
129 This GLSA and any updates to it are available for viewing at
130 the Gentoo Security Website:
131
132 https://security.gentoo.org/glsa/202202-02
133
134 Concerns?
135 =========
136
137 Security is a primary focus of Gentoo Linux and ensuring the
138 confidentiality and security of our users' machines is of utmost
139 importance to us. Any security concerns should be addressed to
140 security@g.o or alternatively, you may file a bug at
141 https://bugs.gentoo.org.
142
143 License
144 =======
145
146 Copyright 2022 Gentoo Foundation, Inc; referenced text
147 belongs to its owner(s).
148
149 The contents of this document are licensed under the
150 Creative Commons - Attribution / Share Alike license.
151
152 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature