- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202402-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
     Date: February 19, 2024
     Bugs: #922062, #922340, #922903, #923370
       ID: 202402-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Chromium and its
derivatives, the worst of which can lead to remote code execution.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web. Google
Chrome is one fast, simple, and secure browser for all your devices.
Microsoft Edge is a browser that combines a minimal design with
sophisticated technology to make the web faster, safer, and easier.

Affected packages
=================

Package                    Vulnerable        Unaffected
-------------------------  ----------------  -----------------
www-client/chromium        < 121.0.6167.139  >= 121.0.6167.139
www-client/google-chrome   < 121.0.6167.139  >= 121.0.6167.139
www-client/microsoft-edge  < 121.0.2277.83   >= 121.0.2277.83

Description
===========

Multiple vulnerabilities have been discovered in Chromium and its
derivatives. Please review the CVE identifiers referenced below for
details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Google Chrome users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/google-chrome-121.0.6167.139"

All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/chromium-121.0.6167.139"

All Microsoft Edge users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-121.0.2277.83"

References
==========

[ 1 ] CVE-2024-0333
      https://nvd.nist.gov/vuln/detail/CVE-2024-0333
[ 2 ] CVE-2024-0517
      https://nvd.nist.gov/vuln/detail/CVE-2024-0517
[ 3 ] CVE-2024-0518
      https://nvd.nist.gov/vuln/detail/CVE-2024-0518
[ 4 ] CVE-2024-0519
      https://nvd.nist.gov/vuln/detail/CVE-2024-0519
[ 5 ] CVE-2024-0804
      https://nvd.nist.gov/vuln/detail/CVE-2024-0804
[ 6 ] CVE-2024-0805
      https://nvd.nist.gov/vuln/detail/CVE-2024-0805
[ 7 ] CVE-2024-0806
      https://nvd.nist.gov/vuln/detail/CVE-2024-0806
[ 8 ] CVE-2024-0807
      https://nvd.nist.gov/vuln/detail/CVE-2024-0807
[ 9 ] CVE-2024-0808
      https://nvd.nist.gov/vuln/detail/CVE-2024-0808
[ 10 ] CVE-2024-0809
      https://nvd.nist.gov/vuln/detail/CVE-2024-0809
[ 11 ] CVE-2024-0810
      https://nvd.nist.gov/vuln/detail/CVE-2024-0810
[ 12 ] CVE-2024-0811
      https://nvd.nist.gov/vuln/detail/CVE-2024-0811
[ 13 ] CVE-2024-0812
      https://nvd.nist.gov/vuln/detail/CVE-2024-0812
[ 14 ] CVE-2024-0813
      https://nvd.nist.gov/vuln/detail/CVE-2024-0813
[ 15 ] CVE-2024-0814
      https://nvd.nist.gov/vuln/detail/CVE-2024-0814
[ 16 ] CVE-2024-1059
      https://nvd.nist.gov/vuln/detail/CVE-2024-1059
[ 17 ] CVE-2024-1060
      https://nvd.nist.gov/vuln/detail/CVE-2024-1060
[ 18 ] CVE-2024-1077
      https://nvd.nist.gov/vuln/detail/CVE-2024-1077

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202402-23

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202402-23: Chromium, Google Chrome, Microsoft Edge: Multi

Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution.

Summary

Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details.

Resolution

All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/google-chrome-121.0.6167.139"
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-121.0.6167.139"
All Microsoft Edge users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-121.0.2277.83"

References

[ 1 ] CVE-2024-0333 https://nvd.nist.gov/vuln/detail/CVE-2024-0333 [ 2 ] CVE-2024-0517 https://nvd.nist.gov/vuln/detail/CVE-2024-0517 [ 3 ] CVE-2024-0518 https://nvd.nist.gov/vuln/detail/CVE-2024-0518 [ 4 ] CVE-2024-0519 https://nvd.nist.gov/vuln/detail/CVE-2024-0519 [ 5 ] CVE-2024-0804 https://nvd.nist.gov/vuln/detail/CVE-2024-0804 [ 6 ] CVE-2024-0805 https://nvd.nist.gov/vuln/detail/CVE-2024-0805 [ 7 ] CVE-2024-0806 https://nvd.nist.gov/vuln/detail/CVE-2024-0806 [ 8 ] CVE-2024-0807 https://nvd.nist.gov/vuln/detail/CVE-2024-0807 [ 9 ] CVE-2024-0808 https://nvd.nist.gov/vuln/detail/CVE-2024-0808 [ 10 ] CVE-2024-0809 https://nvd.nist.gov/vuln/detail/CVE-2024-0809 [ 11 ] CVE-2024-0810 https://nvd.nist.gov/vuln/detail/CVE-2024-0810 [ 12 ] CVE-2024-0811 https://nvd.nist.gov/vuln/detail/CVE-2024-0811 [ 13 ] CVE-2024-0812 https://nvd.nist.gov/vuln/detail/CVE-2024-0812 [ 14 ] CVE-2024-0813 https://nvd.nist.gov/vuln/detail/CVE-2024-0813 [ 15 ] CVE-2024-0814 https://nvd.nist.gov/vuln/detail/CVE-2024-0814 [ 16 ] CVE-2024-1059 https://nvd.nist.gov/vuln/detail/CVE-2024-1059 [ 17 ] CVE-2024-1060 https://nvd.nist.gov/vuln/detail/CVE-2024-1060 [ 18 ] CVE-2024-1077 https://nvd.nist.gov/vuln/detail/CVE-2024-1077

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202402-23

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities
Date: February 19, 2024
Bugs: #922062, #922340, #922903, #923370
ID: 202402-23

Synopsis

Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

Affected Packages

Package Vulnerable Unaffected ------------------------- ---------------- ----------------- www-client/chromium < 121.0.6167.139 >= 121.0.6167.139 www-client/google-chrome < 121.0.6167.139 >= 121.0.6167.139 www-client/microsoft-edge < 121.0.2277.83 >= 121.0.2277.83

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News