exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202210-16

Gentoo Linux Security Advisory 202210-16
Posted Oct 31, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202210-16 - Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 106.0.5249.119 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-3201, CVE-2022-3304, CVE-2022-3305, CVE-2022-3306, CVE-2022-3307, CVE-2022-3308, CVE-2022-3309, CVE-2022-3310, CVE-2022-3311, CVE-2022-3312, CVE-2022-3313, CVE-2022-3314, CVE-2022-3315, CVE-2022-3316
SHA-256 | 3d7202a984de4a90f9a3c66c864584b39d7b486af8f6dc00422571a50b43caf3

Gentoo Linux Security Advisory 202210-16

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: October 31, 2022
Bugs: #873817, #874855, #876855, #873217
ID: 202210-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and its
derivatives, the worst of which could result in remote code execution.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 106.0.5249.119 >= 106.0.5249.119
2 www-client/chromium-bin < 106.0.5249.119 >= 106.0.5249.119
3 www-client/google-chrome < 106.0.5249.119 >= 106.0.5249.119
4 www-client/microsoft-edge < 106.0.1370.37 >= 106.0.1370.37

Description
===========

Multiple vulnerabilities have been discovered in Chromium, Google
Chrome, and Microsoft Edge. Please review the CVE identifiers referenced
below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-106.0.5249.119"

All Chromium binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-bin-106.0.5249.119"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/google-chrome-106.0.5249.119"

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-106.0.1370.37"

References
==========

[ 1 ] CVE-2022-3201
https://nvd.nist.gov/vuln/detail/CVE-2022-3201
[ 2 ] CVE-2022-3304
https://nvd.nist.gov/vuln/detail/CVE-2022-3304
[ 3 ] CVE-2022-3305
https://nvd.nist.gov/vuln/detail/CVE-2022-3305
[ 4 ] CVE-2022-3306
https://nvd.nist.gov/vuln/detail/CVE-2022-3306
[ 5 ] CVE-2022-3307
https://nvd.nist.gov/vuln/detail/CVE-2022-3307
[ 6 ] CVE-2022-3308
https://nvd.nist.gov/vuln/detail/CVE-2022-3308
[ 7 ] CVE-2022-3309
https://nvd.nist.gov/vuln/detail/CVE-2022-3309
[ 8 ] CVE-2022-3310
https://nvd.nist.gov/vuln/detail/CVE-2022-3310
[ 9 ] CVE-2022-3311
https://nvd.nist.gov/vuln/detail/CVE-2022-3311
[ 10 ] CVE-2022-3312
https://nvd.nist.gov/vuln/detail/CVE-2022-3312
[ 11 ] CVE-2022-3313
https://nvd.nist.gov/vuln/detail/CVE-2022-3313
[ 12 ] CVE-2022-3314
https://nvd.nist.gov/vuln/detail/CVE-2022-3314
[ 13 ] CVE-2022-3315
https://nvd.nist.gov/vuln/detail/CVE-2022-3315
[ 14 ] CVE-2022-3316
https://nvd.nist.gov/vuln/detail/CVE-2022-3316
[ 15 ] CVE-2022-3317
https://nvd.nist.gov/vuln/detail/CVE-2022-3317
[ 16 ] CVE-2022-3318
https://nvd.nist.gov/vuln/detail/CVE-2022-3318
[ 17 ] CVE-2022-3370
https://nvd.nist.gov/vuln/detail/CVE-2022-3370
[ 18 ] CVE-2022-3373
https://nvd.nist.gov/vuln/detail/CVE-2022-3373
[ 19 ] CVE-2022-3445
https://nvd.nist.gov/vuln/detail/CVE-2022-3445
[ 20 ] CVE-2022-3446
https://nvd.nist.gov/vuln/detail/CVE-2022-3446
[ 21 ] CVE-2022-3447
https://nvd.nist.gov/vuln/detail/CVE-2022-3447
[ 22 ] CVE-2022-3448
https://nvd.nist.gov/vuln/detail/CVE-2022-3448
[ 23 ] CVE-2022-3449
https://nvd.nist.gov/vuln/detail/CVE-2022-3449
[ 24 ] CVE-2022-3450
https://nvd.nist.gov/vuln/detail/CVE-2022-3450
[ 25 ] CVE-2022-41035
https://nvd.nist.gov/vuln/detail/CVE-2022-41035

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close