Pop-Up Thingie

>>> Magnum BBS <<<
  • Home
  • Forum
  • Files
  • Log in

  1. Forum
  2. Usenet
  3. LINUX.GENTOO.ANNOUNCE
  • [gentoo-announce] [ GLSA 202209-23 ] Chromium, Google Chrome, Microsoft

    From glsamaker@gentoo.org@21:1/5 to All on Thu Sep 29 16:50:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202209-23
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
    Date: September 29, 2022
    Bugs: #868156, #868354, #872407, #870142
    ID: 202209-23

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Chromium and its
    derivatives, the worst of which could result in remote code execution.

    Background
    ==========

    Chromium is an open-source browser project that aims to build a safer,
    faster, and more stable way for all users to experience the web.

    Google Chrome is one fast, simple, and secure browser for all your
    devices.

    Microsoft Edge is a browser that combines a minimal design with
    sophisticated technology to make the web faster, safer, and easier.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/chromium < 105.0.5195.125 >= 105.0.5195.125
    2 www-client/chromium-bin < 105.0.5195.125 >= 105.0.5195.125
    3 www-client/google-chrome < 105.0.5195.125 >= 105.0.5195.125
    4 www-client/microsoft-edge < 105.0.1343.42 >= 105.0.1343.42

    Description
    ===========

    Multiple vulnerabilities have been discovered in Chromium, Google
    Chrome, Microsoft Edge. Please review the CVE identifiers referenced
    below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Chromium users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/chromium-105.0.5195.125"

    All Chromium binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/chromium-bin-105.0.5195.125"

    All Google Chrome users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/google-chrome-105.0.5195.125"

    All Microsoft Edge users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-105.0.1343.42"

    References
    ==========

    [ 1 ] CVE-2022-3038
    https://nvd.nist.gov/vuln/detail/CVE-2022-3038
    [ 2 ] CVE-2022-3039
    https://nvd.nist.gov/vuln/detail/CVE-2022-3039
    [ 3 ] CVE-2022-3040
    https://nvd.nist.gov/vuln/detail/CVE-2022-3040
    [ 4 ] CVE-2022-3041
    https://nvd.nist.gov/vuln/detail/CVE-2022-3041
    [ 5 ] CVE-2022-3042
    https://nvd.nist.gov/vuln/detail/CVE-2022-3042
    [ 6 ] CVE-2022-3043
    https://nvd.nist.gov/vuln/detail/CVE-2022-3043
    [ 7 ] CVE-2022-3044
    https://nvd.nist.gov/vuln/detail/CVE-2022-3044
    [ 8 ] CVE-2022-3045
    https://nvd.nist.gov/vuln/detail/CVE-2022-3045
    [ 9 ] CVE-2022-3046
    https://nvd.nist.gov/vuln/detail/CVE-2022-3046
    [ 10 ] CVE-2022-3047
    https://nvd.nist.gov/vuln/detail/CVE-2022-3047
    [ 11 ] CVE-2022-3048
    https://nvd.nist.gov/vuln/detail/CVE-2022-3048
    [ 12 ] CVE-2022-3049
    https://nvd.nist.gov/vuln/detail/CVE-2022-3049
    [ 13 ] CVE-2022-3050
    https://nvd.nist.gov/vuln/detail/CVE-2022-3050
    [ 14 ] CVE-2022-3051
    https://nvd.nist.gov/vuln/detail/CVE-2022-3051
    [ 15 ] CVE-2022-3052
    https://nvd.nist.gov/vuln/detail/CVE-2022-3052
    [ 16 ] CVE-2022-3053
    https://nvd.nist.gov/vuln/detail/CVE-2022-3053
    [ 17 ] CVE-2022-3054
    https://nvd.nist.gov/vuln/detail/CVE-2022-3054
    [ 18 ] CVE-2022-3055
    https://nvd.nist.gov/vuln/detail/CVE-2022-3055
    [ 19 ] CVE-2022-3056
    https://nvd.nist.gov/vuln/detail/CVE-2022-3056
    [ 20 ] CVE-2022-3057
    https://nvd.nist.gov/vuln/detail/CVE-2022-3057
    [ 21 ] CVE-2022-3058
    https://nvd.nist.gov/vuln/detail/CVE-2022-3058
    [ 22 ] CVE-2022-3071
    https://nvd.nist.gov/vuln/detail/CVE-2022-3071
    [ 23 ] CVE-2022-3075
    https://nvd.nist.gov/vuln/detail/CVE-2022-3075
    [ 24 ] CVE-2022-3195
    https://nvd.nist.gov/vuln/detail/CVE-2022-3195
    [ 25 ] CVE-2022-3196
    https://nvd.nist.gov/vuln/detail/CVE-2022-3196
    [ 26 ] CVE-2022-3197
    https://nvd.nist.gov/vuln/detail/CVE-2022-3197
    [ 27 ] CVE-2022-3198
    https://nvd.nist.gov/vuln/detail/CVE-2022-3198
    [ 28 ] CVE-2022-3199
    https://nvd.nist.gov/vuln/detail/CVE-2022-3199
    [ 29 ] CVE-2022-3200
    https://nvd.nist.gov/vuln/detail/CVE-2022-3200
    [ 30 ] CVE-2022-3201
    https://nvd.nist.gov/vuln/detail/CVE-2022-3201
    [ 31 ] CVE-2022-38012
    https://nvd.nist.gov/vuln/detail/CVE-2022-38012

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202209-23

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmM1qp0ACgkQFMQkOaVy +9ls4A//QLKdSUuVySPS4wK85F+vrWIqr3Dxa9wVIyb0ymwB4CYqwVETeuXmHgTe KK643CDrpgtcZIwaEgTfW2dWqK0oKV+qZLicpMGaolildRIcjXdZoKJoEva+t85e 13ZbmAXoUZqqT3IACisf1bhDwyuPA0dD8J4Qfp8ggjXJg5x+4yJlaUr5zgVrnknC MU8sHruYfhayTkl/FPvp+jcnBLJCY8xXB9gq3L1sv6lHPaW+igaYFS6BD3QLgT+w +vaZRM8VFWc9wt3VsTbKiAYTAsiQvzVy8z0kKt0G6oGtXAjxqq3DxnMWe3rtqks/ m6V/RezC/XLk41sGj8GD6J5YUoH2KT2qADCXoAAB0Ih1GA1nqK1F7I0qJhQm0YEw AqfWflnWwAQ523WVG4B7Sg07agtXn2nscS9O8qYepopbuWHR2SMb+P8dSEaRTeGe yLCPYJotVsArRQYOSgmX9cggovtQElK7vxE1gZ7Tiq4FcObcojoUGalIbyxriIqp bUaWatnHsqBdjHf9GKeqbCrCdiZwMwbG1qq2M6VxPn95W73iieCVDIqK2fbwhPVe vErJxaRr19gbdkwW1/c9kosj+chrSscdIT5uVNHejBj4s97bVbkpF8EbqMZbvieD KQJQzu6KY/bwqgPpClUrAvDDFPKk6DenWnADFS3qXXiJD3cQT4s=
    =mVZq
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • Who's Online

  • Recent Visitors

    • Plume
      Sun Sep 14 09:34:52 2025
      from Uk via Raw
    • Gretchiie
      Sun Sep 14 06:07:30 2025
      from Derry, Nh via Telnet
    • Thlc
      Sat Sep 13 17:11:34 2025
      from Rognac, France via Telnet
    • Thlc
      Sat Sep 13 17:04:03 2025
      from Rognac, France via Telnet
    • Thlc
      Sat Sep 13 16:32:19 2025
      from Rognac, France via SSH
    • Thlc
      Sat Sep 13 15:41:11 2025
      from Rognac, France via SSH
    • Thlc
      Sat Sep 13 07:56:03 2025
      from Rognac, France via SSH
    • Gretchiie
      Sat Sep 13 07:22:10 2025
      from Derry, Nh via Telnet
  • System Info

    Sysop: Keyop
    Location: Huddersfield, West Yorkshire, UK
    Users: 546
    Nodes: 16 (0 / 16)
    Uptime: 163:01:36
    Calls: 10,385
    Calls today: 2
    Files: 14,057
    Messages: 6,416,509

© >>> Magnum BBS <<<, 2025