From c417025a2ab386cddabb71ad598a9b75b47af313 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 30 Sep 2023 11:39:43 +0100 Subject: gentoo auto-resync : 30:09:2023 - 11:39:43 --- metadata/glsa/glsa-202309-17.xml | 152 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 152 insertions(+) create mode 100644 metadata/glsa/glsa-202309-17.xml (limited to 'metadata/glsa/glsa-202309-17.xml') diff --git a/metadata/glsa/glsa-202309-17.xml b/metadata/glsa/glsa-202309-17.xml new file mode 100644 index 000000000000..d19efa9eb3d2 --- /dev/null +++ b/metadata/glsa/glsa-202309-17.xml @@ -0,0 +1,152 @@ + + + + Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities + Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. + chromium,chromium-bin,google-chrome,microsoft-edge + 2023-09-30 + 2023-09-30 + 893660 + 904252 + 904394 + 904560 + 905297 + 905620 + 905883 + 906586 + remote + + + 113.0.5672.126 + 113.0.5672.126 + + + 113.0.5672.126 + + + 113.0.5672.126 + 113.0.5672.126 + + + 113.0.1774.50 + 113.0.1774.50 + + + +

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. + +Google Chrome is one fast, simple, and secure browser for all your devices. + +Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

+
+ +

Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-113.0.5672.126" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-113.0.5672.126" + + +

All Microsoft Edge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-113.0.1774.50" + + +

Gentoo has discontinued support for www-client/chromium-bin. Users should unmerge it in favor of the above alternatives:

+ + + # emerge --ask --depclean --verbose "www-client/chromium-bin" + +
+ + CVE-2023-0696 + CVE-2023-0697 + CVE-2023-0698 + CVE-2023-0699 + CVE-2023-0700 + CVE-2023-0701 + CVE-2023-0702 + CVE-2023-0703 + CVE-2023-0704 + CVE-2023-0705 + CVE-2023-0927 + CVE-2023-0928 + CVE-2023-0929 + CVE-2023-0930 + CVE-2023-0931 + CVE-2023-0932 + CVE-2023-0933 + CVE-2023-0941 + CVE-2023-1528 + CVE-2023-1529 + CVE-2023-1530 + CVE-2023-1531 + CVE-2023-1532 + CVE-2023-1533 + CVE-2023-1534 + CVE-2023-1810 + CVE-2023-1811 + CVE-2023-1812 + CVE-2023-1813 + CVE-2023-1814 + CVE-2023-1815 + CVE-2023-1816 + CVE-2023-1817 + CVE-2023-1818 + CVE-2023-1819 + CVE-2023-1820 + CVE-2023-1821 + CVE-2023-1822 + CVE-2023-1823 + CVE-2023-2033 + CVE-2023-2133 + CVE-2023-2134 + CVE-2023-2135 + CVE-2023-2136 + CVE-2023-2137 + CVE-2023-2459 + CVE-2023-2460 + CVE-2023-2461 + CVE-2023-2462 + CVE-2023-2463 + CVE-2023-2464 + CVE-2023-2465 + CVE-2023-2466 + CVE-2023-2467 + CVE-2023-2468 + CVE-2023-2721 + CVE-2023-2722 + CVE-2023-2723 + CVE-2023-2724 + CVE-2023-2725 + CVE-2023-2726 + CVE-2023-21720 + CVE-2023-21794 + CVE-2023-23374 + CVE-2023-28261 + CVE-2023-28286 + CVE-2023-29334 + CVE-2023-29350 + CVE-2023-29354 + + ajak + graaff +
\ No newline at end of file -- cgit v1.2.3