exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202209-23

Gentoo Linux Security Advisory 202209-23
Posted Sep 30, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-23 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 105.0.5195.125 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3042, CVE-2022-3043, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3048, CVE-2022-3049, CVE-2022-3050, CVE-2022-3051
SHA-256 | cdc8ee89e740628d11a899ae470b25cff194a96171905579abdf7bb65d0a72c5

Gentoo Linux Security Advisory 202209-23

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202209-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: September 29, 2022
Bugs: #868156, #868354, #872407, #870142
ID: 202209-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium and its
derivatives, the worst of which could result in remote code execution.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 105.0.5195.125 >= 105.0.5195.125
2 www-client/chromium-bin < 105.0.5195.125 >= 105.0.5195.125
3 www-client/google-chrome < 105.0.5195.125 >= 105.0.5195.125
4 www-client/microsoft-edge < 105.0.1343.42 >= 105.0.1343.42

Description
==========
Multiple vulnerabilities have been discovered in Chromium, Google
Chrome, Microsoft Edge. Please review the CVE identifiers referenced
below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-105.0.5195.125"

All Chromium binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-bin-105.0.5195.125"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/google-chrome-105.0.5195.125"

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-105.0.1343.42"

References
=========
[ 1 ] CVE-2022-3038
https://nvd.nist.gov/vuln/detail/CVE-2022-3038
[ 2 ] CVE-2022-3039
https://nvd.nist.gov/vuln/detail/CVE-2022-3039
[ 3 ] CVE-2022-3040
https://nvd.nist.gov/vuln/detail/CVE-2022-3040
[ 4 ] CVE-2022-3041
https://nvd.nist.gov/vuln/detail/CVE-2022-3041
[ 5 ] CVE-2022-3042
https://nvd.nist.gov/vuln/detail/CVE-2022-3042
[ 6 ] CVE-2022-3043
https://nvd.nist.gov/vuln/detail/CVE-2022-3043
[ 7 ] CVE-2022-3044
https://nvd.nist.gov/vuln/detail/CVE-2022-3044
[ 8 ] CVE-2022-3045
https://nvd.nist.gov/vuln/detail/CVE-2022-3045
[ 9 ] CVE-2022-3046
https://nvd.nist.gov/vuln/detail/CVE-2022-3046
[ 10 ] CVE-2022-3047
https://nvd.nist.gov/vuln/detail/CVE-2022-3047
[ 11 ] CVE-2022-3048
https://nvd.nist.gov/vuln/detail/CVE-2022-3048
[ 12 ] CVE-2022-3049
https://nvd.nist.gov/vuln/detail/CVE-2022-3049
[ 13 ] CVE-2022-3050
https://nvd.nist.gov/vuln/detail/CVE-2022-3050
[ 14 ] CVE-2022-3051
https://nvd.nist.gov/vuln/detail/CVE-2022-3051
[ 15 ] CVE-2022-3052
https://nvd.nist.gov/vuln/detail/CVE-2022-3052
[ 16 ] CVE-2022-3053
https://nvd.nist.gov/vuln/detail/CVE-2022-3053
[ 17 ] CVE-2022-3054
https://nvd.nist.gov/vuln/detail/CVE-2022-3054
[ 18 ] CVE-2022-3055
https://nvd.nist.gov/vuln/detail/CVE-2022-3055
[ 19 ] CVE-2022-3056
https://nvd.nist.gov/vuln/detail/CVE-2022-3056
[ 20 ] CVE-2022-3057
https://nvd.nist.gov/vuln/detail/CVE-2022-3057
[ 21 ] CVE-2022-3058
https://nvd.nist.gov/vuln/detail/CVE-2022-3058
[ 22 ] CVE-2022-3071
https://nvd.nist.gov/vuln/detail/CVE-2022-3071
[ 23 ] CVE-2022-3075
https://nvd.nist.gov/vuln/detail/CVE-2022-3075
[ 24 ] CVE-2022-3195
https://nvd.nist.gov/vuln/detail/CVE-2022-3195
[ 25 ] CVE-2022-3196
https://nvd.nist.gov/vuln/detail/CVE-2022-3196
[ 26 ] CVE-2022-3197
https://nvd.nist.gov/vuln/detail/CVE-2022-3197
[ 27 ] CVE-2022-3198
https://nvd.nist.gov/vuln/detail/CVE-2022-3198
[ 28 ] CVE-2022-3199
https://nvd.nist.gov/vuln/detail/CVE-2022-3199
[ 29 ] CVE-2022-3200
https://nvd.nist.gov/vuln/detail/CVE-2022-3200
[ 30 ] CVE-2022-3201
https://nvd.nist.gov/vuln/detail/CVE-2022-3201
[ 31 ] CVE-2022-38012
https://nvd.nist.gov/vuln/detail/CVE-2022-38012

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202209-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close