Mailing List Archive

[ GLSA 202305-10 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202305-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: May 03, 2023
Bugs: #876855, #878825, #883031, #883697, #885851, #890726, #886479, #890728, #891501, #891503
ID: 202305-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and its
derivatives, the worst of which could result in remote code execution.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 109.0.5414.74-r1>= 109.0.5414.74-r1
2 www-client/chromium-bin < 109.0.5414.74 >= 109.0.5414.74
3 www-client/google-chrome < 109.0.5414.74 >= 109.0.5414.74
4 www-client/microsoft-edge < 109.0.1518.61 >= 109.0.1518.61

Description
===========

Multiple vulnerabilities have been discovered in Chromium, Google
Chrome, Microsoft Edge. Please review the CVE identifiers referenced
below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-109.0.5414.74-r1"

All Chromium binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-bin-109.0.5414.74"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/google-chrome-109.0.5414.74"

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-109.0.1518.61"

References
==========

[ 1 ] CVE-2022-3445
https://nvd.nist.gov/vuln/detail/CVE-2022-3445
[ 2 ] CVE-2022-3446
https://nvd.nist.gov/vuln/detail/CVE-2022-3446
[ 3 ] CVE-2022-3447
https://nvd.nist.gov/vuln/detail/CVE-2022-3447
[ 4 ] CVE-2022-3448
https://nvd.nist.gov/vuln/detail/CVE-2022-3448
[ 5 ] CVE-2022-3449
https://nvd.nist.gov/vuln/detail/CVE-2022-3449
[ 6 ] CVE-2022-3450
https://nvd.nist.gov/vuln/detail/CVE-2022-3450
[ 7 ] CVE-2022-3723
https://nvd.nist.gov/vuln/detail/CVE-2022-3723
[ 8 ] CVE-2022-4135
https://nvd.nist.gov/vuln/detail/CVE-2022-4135
[ 9 ] CVE-2022-4174
https://nvd.nist.gov/vuln/detail/CVE-2022-4174
[ 10 ] CVE-2022-4175
https://nvd.nist.gov/vuln/detail/CVE-2022-4175
[ 11 ] CVE-2022-4176
https://nvd.nist.gov/vuln/detail/CVE-2022-4176
[ 12 ] CVE-2022-4177
https://nvd.nist.gov/vuln/detail/CVE-2022-4177
[ 13 ] CVE-2022-4178
https://nvd.nist.gov/vuln/detail/CVE-2022-4178
[ 14 ] CVE-2022-4179
https://nvd.nist.gov/vuln/detail/CVE-2022-4179
[ 15 ] CVE-2022-4180
https://nvd.nist.gov/vuln/detail/CVE-2022-4180
[ 16 ] CVE-2022-4181
https://nvd.nist.gov/vuln/detail/CVE-2022-4181
[ 17 ] CVE-2022-4182
https://nvd.nist.gov/vuln/detail/CVE-2022-4182
[ 18 ] CVE-2022-4183
https://nvd.nist.gov/vuln/detail/CVE-2022-4183
[ 19 ] CVE-2022-4184
https://nvd.nist.gov/vuln/detail/CVE-2022-4184
[ 20 ] CVE-2022-4185
https://nvd.nist.gov/vuln/detail/CVE-2022-4185
[ 21 ] CVE-2022-4186
https://nvd.nist.gov/vuln/detail/CVE-2022-4186
[ 22 ] CVE-2022-4187
https://nvd.nist.gov/vuln/detail/CVE-2022-4187
[ 23 ] CVE-2022-4188
https://nvd.nist.gov/vuln/detail/CVE-2022-4188
[ 24 ] CVE-2022-4189
https://nvd.nist.gov/vuln/detail/CVE-2022-4189
[ 25 ] CVE-2022-4190
https://nvd.nist.gov/vuln/detail/CVE-2022-4190
[ 26 ] CVE-2022-4191
https://nvd.nist.gov/vuln/detail/CVE-2022-4191
[ 27 ] CVE-2022-4192
https://nvd.nist.gov/vuln/detail/CVE-2022-4192
[ 28 ] CVE-2022-4193
https://nvd.nist.gov/vuln/detail/CVE-2022-4193
[ 29 ] CVE-2022-4194
https://nvd.nist.gov/vuln/detail/CVE-2022-4194
[ 30 ] CVE-2022-4195
https://nvd.nist.gov/vuln/detail/CVE-2022-4195
[ 31 ] CVE-2022-4436
https://nvd.nist.gov/vuln/detail/CVE-2022-4436
[ 32 ] CVE-2022-4437
https://nvd.nist.gov/vuln/detail/CVE-2022-4437
[ 33 ] CVE-2022-4438
https://nvd.nist.gov/vuln/detail/CVE-2022-4438
[ 34 ] CVE-2022-4439
https://nvd.nist.gov/vuln/detail/CVE-2022-4439
[ 35 ] CVE-2022-4440
https://nvd.nist.gov/vuln/detail/CVE-2022-4440
[ 36 ] CVE-2022-41115
https://nvd.nist.gov/vuln/detail/CVE-2022-41115
[ 37 ] CVE-2022-44688
https://nvd.nist.gov/vuln/detail/CVE-2022-44688
[ 38 ] CVE-2022-44708
https://nvd.nist.gov/vuln/detail/CVE-2022-44708
[ 39 ] CVE-2023-0128
https://nvd.nist.gov/vuln/detail/CVE-2023-0128
[ 40 ] CVE-2023-0129
https://nvd.nist.gov/vuln/detail/CVE-2023-0129
[ 41 ] CVE-2023-0130
https://nvd.nist.gov/vuln/detail/CVE-2023-0130
[ 42 ] CVE-2023-0131
https://nvd.nist.gov/vuln/detail/CVE-2023-0131
[ 43 ] CVE-2023-0132
https://nvd.nist.gov/vuln/detail/CVE-2023-0132
[ 44 ] CVE-2023-0133
https://nvd.nist.gov/vuln/detail/CVE-2023-0133
[ 45 ] CVE-2023-0134
https://nvd.nist.gov/vuln/detail/CVE-2023-0134
[ 46 ] CVE-2023-0135
https://nvd.nist.gov/vuln/detail/CVE-2023-0135
[ 47 ] CVE-2023-0136
https://nvd.nist.gov/vuln/detail/CVE-2023-0136
[ 48 ] CVE-2023-0137
https://nvd.nist.gov/vuln/detail/CVE-2023-0137
[ 49 ] CVE-2023-0138
https://nvd.nist.gov/vuln/detail/CVE-2023-0138
[ 50 ] CVE-2023-0139
https://nvd.nist.gov/vuln/detail/CVE-2023-0139
[ 51 ] CVE-2023-0140
https://nvd.nist.gov/vuln/detail/CVE-2023-0140
[ 52 ] CVE-2023-0141
https://nvd.nist.gov/vuln/detail/CVE-2023-0141
[ 53 ] CVE-2023-21719
https://nvd.nist.gov/vuln/detail/CVE-2023-21719
[ 54 ] CVE-2023-21775
https://nvd.nist.gov/vuln/detail/CVE-2023-21775
[ 55 ] CVE-2023-21795
https://nvd.nist.gov/vuln/detail/CVE-2023-21795
[ 56 ] CVE-2023-21796
https://nvd.nist.gov/vuln/detail/CVE-2023-21796

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202305-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5