- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities Date: September 29, 2022 Bugs: #868156, #868354, #872407, #870142 ID: 202209-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Background ========= Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 105.0.5195.125 >= 105.0.5195.125 2 www-client/chromium-bin < 105.0.5195.125 >= 105.0.5195.125 3 www-client/google-chrome < 105.0.5195.125 >= 105.0.5195.125 4 www-client/microsoft-edge < 105.0.1343.42 >= 105.0.1343.42 Description ========== Multiple vulnerabilities have been discovered in Chromium, Google Chrome, Microsoft Edge. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-105.0.5195.125" All Chromium binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-bin-105.0.5195.125" All Google Chrome users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/google-chrome-105.0.5195.125" All Microsoft Edge users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-105.0.1343.42" References ========= [ 1 ] CVE-2022-3038 https://nvd.nist.gov/vuln/detail/CVE-2022-3038 [ 2 ] CVE-2022-3039 https://nvd.nist.gov/vuln/detail/CVE-2022-3039 [ 3 ] CVE-2022-3040 https://nvd.nist.gov/vuln/detail/CVE-2022-3040 [ 4 ] CVE-2022-3041 https://nvd.nist.gov/vuln/detail/CVE-2022-3041 [ 5 ] CVE-2022-3042 https://nvd.nist.gov/vuln/detail/CVE-2022-3042 [ 6 ] CVE-2022-3043 https://nvd.nist.gov/vuln/detail/CVE-2022-3043 [ 7 ] CVE-2022-3044 https://nvd.nist.gov/vuln/detail/CVE-2022-3044 [ 8 ] CVE-2022-3045 https://nvd.nist.gov/vuln/detail/CVE-2022-3045 [ 9 ] CVE-2022-3046 https://nvd.nist.gov/vuln/detail/CVE-2022-3046 [ 10 ] CVE-2022-3047 https://nvd.nist.gov/vuln/detail/CVE-2022-3047 [ 11 ] CVE-2022-3048 https://nvd.nist.gov/vuln/detail/CVE-2022-3048 [ 12 ] CVE-2022-3049 https://nvd.nist.gov/vuln/detail/CVE-2022-3049 [ 13 ] CVE-2022-3050 https://nvd.nist.gov/vuln/detail/CVE-2022-3050 [ 14 ] CVE-2022-3051 https://nvd.nist.gov/vuln/detail/CVE-2022-3051 [ 15 ] CVE-2022-3052 https://nvd.nist.gov/vuln/detail/CVE-2022-3052 [ 16 ] CVE-2022-3053 https://nvd.nist.gov/vuln/detail/CVE-2022-3053 [ 17 ] CVE-2022-3054 https://nvd.nist.gov/vuln/detail/CVE-2022-3054 [ 18 ] CVE-2022-3055 https://nvd.nist.gov/vuln/detail/CVE-2022-3055 [ 19 ] CVE-2022-3056 https://nvd.nist.gov/vuln/detail/CVE-2022-3056 [ 20 ] CVE-2022-3057 https://nvd.nist.gov/vuln/detail/CVE-2022-3057 [ 21 ] CVE-2022-3058 https://nvd.nist.gov/vuln/detail/CVE-2022-3058 [ 22 ] CVE-2022-3071 https://nvd.nist.gov/vuln/detail/CVE-2022-3071 [ 23 ] CVE-2022-3075 https://nvd.nist.gov/vuln/detail/CVE-2022-3075 [ 24 ] CVE-2022-3195 https://nvd.nist.gov/vuln/detail/CVE-2022-3195 [ 25 ] CVE-2022-3196 https://nvd.nist.gov/vuln/detail/CVE-2022-3196 [ 26 ] CVE-2022-3197 https://nvd.nist.gov/vuln/detail/CVE-2022-3197 [ 27 ] CVE-2022-3198 https://nvd.nist.gov/vuln/detail/CVE-2022-3198 [ 28 ] CVE-2022-3199 https://nvd.nist.gov/vuln/detail/CVE-2022-3199 [ 29 ] CVE-2022-3200 https://nvd.nist.gov/vuln/detail/CVE-2022-3200 [ 30 ] CVE-2022-3201 https://nvd.nist.gov/vuln/detail/CVE-2022-3201 [ 31 ] CVE-2022-38012 https://nvd.nist.gov/vuln/detail/CVE-2022-38012 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202209-23 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5