[GLSA-202209-23] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities

Severity High
Affected Packages 4
Unaffected Packages 4
CVEs 31

Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution.

Background
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.
Google Chrome is one fast, simple, and secure browser for all your devices.
Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

Description
Multiple vulnerabilities have been discovered in Chromium, Google Chrome, Microsoft Edge. Please review the CVE identifiers referenced below for details.

Impact
Please review the referenced CVE identifiers for details.

Workaround
There is no known workaround at this time.

Resolution
All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-105.0.5195.125"

All Chromium binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/chromium-bin-105.0.5195.125"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/google-chrome-105.0.5195.125"

All Microsoft Edge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-105.0.1343.42"

Source # ID Name URL
CVE CVE-2022-3038 CVE-2022-3038 https://nvd.nist.gov/vuln/detail/CVE-2022-3038
CVE CVE-2022-3039 CVE-2022-3039 https://nvd.nist.gov/vuln/detail/CVE-2022-3039
CVE CVE-2022-3040 CVE-2022-3040 https://nvd.nist.gov/vuln/detail/CVE-2022-3040
CVE CVE-2022-3041 CVE-2022-3041 https://nvd.nist.gov/vuln/detail/CVE-2022-3041
CVE CVE-2022-3042 CVE-2022-3042 https://nvd.nist.gov/vuln/detail/CVE-2022-3042
CVE CVE-2022-3043 CVE-2022-3043 https://nvd.nist.gov/vuln/detail/CVE-2022-3043
CVE CVE-2022-3044 CVE-2022-3044 https://nvd.nist.gov/vuln/detail/CVE-2022-3044
CVE CVE-2022-3045 CVE-2022-3045 https://nvd.nist.gov/vuln/detail/CVE-2022-3045
CVE CVE-2022-3046 CVE-2022-3046 https://nvd.nist.gov/vuln/detail/CVE-2022-3046
CVE CVE-2022-3047 CVE-2022-3047 https://nvd.nist.gov/vuln/detail/CVE-2022-3047
CVE CVE-2022-3048 CVE-2022-3048 https://nvd.nist.gov/vuln/detail/CVE-2022-3048
CVE CVE-2022-3049 CVE-2022-3049 https://nvd.nist.gov/vuln/detail/CVE-2022-3049
CVE CVE-2022-3050 CVE-2022-3050 https://nvd.nist.gov/vuln/detail/CVE-2022-3050
CVE CVE-2022-3051 CVE-2022-3051 https://nvd.nist.gov/vuln/detail/CVE-2022-3051
CVE CVE-2022-3052 CVE-2022-3052 https://nvd.nist.gov/vuln/detail/CVE-2022-3052
CVE CVE-2022-3053 CVE-2022-3053 https://nvd.nist.gov/vuln/detail/CVE-2022-3053
CVE CVE-2022-3054 CVE-2022-3054 https://nvd.nist.gov/vuln/detail/CVE-2022-3054
CVE CVE-2022-3055 CVE-2022-3055 https://nvd.nist.gov/vuln/detail/CVE-2022-3055
CVE CVE-2022-3056 CVE-2022-3056 https://nvd.nist.gov/vuln/detail/CVE-2022-3056
CVE CVE-2022-3057 CVE-2022-3057 https://nvd.nist.gov/vuln/detail/CVE-2022-3057
CVE CVE-2022-3058 CVE-2022-3058 https://nvd.nist.gov/vuln/detail/CVE-2022-3058
CVE CVE-2022-3071 CVE-2022-3071 https://nvd.nist.gov/vuln/detail/CVE-2022-3071
CVE CVE-2022-3075 CVE-2022-3075 https://nvd.nist.gov/vuln/detail/CVE-2022-3075
CVE CVE-2022-3195 CVE-2022-3195 https://nvd.nist.gov/vuln/detail/CVE-2022-3195
CVE CVE-2022-3196 CVE-2022-3196 https://nvd.nist.gov/vuln/detail/CVE-2022-3196
CVE CVE-2022-3197 CVE-2022-3197 https://nvd.nist.gov/vuln/detail/CVE-2022-3197
CVE CVE-2022-3198 CVE-2022-3198 https://nvd.nist.gov/vuln/detail/CVE-2022-3198
CVE CVE-2022-3199 CVE-2022-3199 https://nvd.nist.gov/vuln/detail/CVE-2022-3199
CVE CVE-2022-3200 CVE-2022-3200 https://nvd.nist.gov/vuln/detail/CVE-2022-3200
CVE CVE-2022-3201 CVE-2022-3201 https://nvd.nist.gov/vuln/detail/CVE-2022-3201
CVE CVE-2022-38012 CVE-2022-38012 https://nvd.nist.gov/vuln/detail/CVE-2022-38012
Bugzilla 868156 Bugzilla #868156 https://bugs.gentoo.org/show_bug.cgi?id=868156
Bugzilla 868354 Bugzilla #868354 https://bugs.gentoo.org/show_bug.cgi?id=868354
Bugzilla 872407 Bugzilla #872407 https://bugs.gentoo.org/show_bug.cgi?id=872407
Bugzilla 870142 Bugzilla #870142 https://bugs.gentoo.org/show_bug.cgi?id=870142
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:ebuild/www-client/microsoft-edge?distro=gentoo www-client microsoft-edge < 105.0.1343.42 gentoo
Unaffected pkg:ebuild/www-client/microsoft-edge?distro=gentoo www-client microsoft-edge >= 105.0.1343.42 gentoo
Affected pkg:ebuild/www-client/google-chrome?distro=gentoo www-client google-chrome < 105.0.5195.125 gentoo
Unaffected pkg:ebuild/www-client/google-chrome?distro=gentoo www-client google-chrome >= 105.0.5195.125 gentoo
Affected pkg:ebuild/www-client/chromium?distro=gentoo www-client chromium < 105.0.5195.125 gentoo
Unaffected pkg:ebuild/www-client/chromium?distro=gentoo www-client chromium >= 105.0.5195.125 gentoo
Affected pkg:ebuild/www-client/chromium-bin?distro=gentoo www-client chromium-bin < 105.0.5195.125 gentoo
Unaffected pkg:ebuild/www-client/chromium-bin?distro=gentoo www-client chromium-bin >= 105.0.5195.125 gentoo
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...