Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Google Chrome, Microsoft Edge und Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Google Chrome, Microsoft Edge und Chromium
ID: 202210-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 31. Oktober 2022, 07:29
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2022-3314
https://nvd.nist.gov/vuln/detail/CVE-2022-3450
https://nvd.nist.gov/vuln/detail/CVE-2022-3201
https://nvd.nist.gov/vuln/detail/CVE-2022-3317
https://nvd.nist.gov/vuln/detail/CVE-2022-3449
https://nvd.nist.gov/vuln/detail/CVE-2022-3370
https://nvd.nist.gov/vuln/detail/CVE-2022-3304
https://nvd.nist.gov/vuln/detail/CVE-2022-3447
https://nvd.nist.gov/vuln/detail/CVE-2022-3446
https://nvd.nist.gov/vuln/detail/CVE-2022-3310
https://nvd.nist.gov/vuln/detail/CVE-2022-3313
https://nvd.nist.gov/vuln/detail/CVE-2022-3309
https://nvd.nist.gov/vuln/detail/CVE-2022-3305
https://nvd.nist.gov/vuln/detail/CVE-2022-3311
https://nvd.nist.gov/vuln/detail/CVE-2022-3315
https://nvd.nist.gov/vuln/detail/CVE-2022-41035
https://nvd.nist.gov/vuln/detail/CVE-2022-3312
https://nvd.nist.gov/vuln/detail/CVE-2022-3306
https://nvd.nist.gov/vuln/detail/CVE-2022-3448
https://nvd.nist.gov/vuln/detail/CVE-2022-3316
https://nvd.nist.gov/vuln/detail/CVE-2022-3373
https://nvd.nist.gov/vuln/detail/CVE-2022-3308
https://nvd.nist.gov/vuln/detail/CVE-2022-3318
https://nvd.nist.gov/vuln/detail/CVE-2022-3445
https://nvd.nist.gov/vuln/detail/CVE-2022-3307
Applikationen: Microsoft Edge, Chromium, Chrome

Originalnachricht

--===============6038983832288603347==
Content-Type: text/plain; charset="utf-8"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: October 31, 2022
Bugs: #873817, #874855, #876855, #873217
ID: 202210-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and its
derivatives, the worst of which could result in remote code execution.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 106.0.5249.119 >= 106.0.5249.119
2 www-client/chromium-bin < 106.0.5249.119 >= 106.0.5249.119
3 www-client/google-chrome < 106.0.5249.119 >= 106.0.5249.119
4 www-client/microsoft-edge < 106.0.1370.37 >= 106.0.1370.37

Description
===========

Multiple vulnerabilities have been discovered in Chromium, Google
Chrome, and Microsoft Edge. Please review the CVE identifiers referenced
below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/chromium-106.0.5249.119"

All Chromium binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/chromium-bin-106.0.5249.119"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/google-chrome-106.0.5249.119"

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/microsoft-edge-106.0.1370.37"

References
==========

[ 1 ] CVE-2022-3201
https://nvd.nist.gov/vuln/detail/CVE-2022-3201
[ 2 ] CVE-2022-3304
https://nvd.nist.gov/vuln/detail/CVE-2022-3304
[ 3 ] CVE-2022-3305
https://nvd.nist.gov/vuln/detail/CVE-2022-3305
[ 4 ] CVE-2022-3306
https://nvd.nist.gov/vuln/detail/CVE-2022-3306
[ 5 ] CVE-2022-3307
https://nvd.nist.gov/vuln/detail/CVE-2022-3307
[ 6 ] CVE-2022-3308
https://nvd.nist.gov/vuln/detail/CVE-2022-3308
[ 7 ] CVE-2022-3309
https://nvd.nist.gov/vuln/detail/CVE-2022-3309
[ 8 ] CVE-2022-3310
https://nvd.nist.gov/vuln/detail/CVE-2022-3310
[ 9 ] CVE-2022-3311
https://nvd.nist.gov/vuln/detail/CVE-2022-3311
[ 10 ] CVE-2022-3312
https://nvd.nist.gov/vuln/detail/CVE-2022-3312
[ 11 ] CVE-2022-3313
https://nvd.nist.gov/vuln/detail/CVE-2022-3313
[ 12 ] CVE-2022-3314
https://nvd.nist.gov/vuln/detail/CVE-2022-3314
[ 13 ] CVE-2022-3315
https://nvd.nist.gov/vuln/detail/CVE-2022-3315
[ 14 ] CVE-2022-3316
https://nvd.nist.gov/vuln/detail/CVE-2022-3316
[ 15 ] CVE-2022-3317
https://nvd.nist.gov/vuln/detail/CVE-2022-3317
[ 16 ] CVE-2022-3318
https://nvd.nist.gov/vuln/detail/CVE-2022-3318
[ 17 ] CVE-2022-3370
https://nvd.nist.gov/vuln/detail/CVE-2022-3370
[ 18 ] CVE-2022-3373
https://nvd.nist.gov/vuln/detail/CVE-2022-3373
[ 19 ] CVE-2022-3445
https://nvd.nist.gov/vuln/detail/CVE-2022-3445
[ 20 ] CVE-2022-3446
https://nvd.nist.gov/vuln/detail/CVE-2022-3446
[ 21 ] CVE-2022-3447
https://nvd.nist.gov/vuln/detail/CVE-2022-3447
[ 22 ] CVE-2022-3448
https://nvd.nist.gov/vuln/detail/CVE-2022-3448
[ 23 ] CVE-2022-3449
https://nvd.nist.gov/vuln/detail/CVE-2022-3449
[ 24 ] CVE-2022-3450
https://nvd.nist.gov/vuln/detail/CVE-2022-3450
[ 25 ] CVE-2022-41035
https://nvd.nist.gov/vuln/detail/CVE-2022-41035

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--===============6038983832288603347==
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XZsr
-----END PGP SIGNATURE-----

--===============6038983832288603347==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung