GLSA-202208-25 : Chromium, Google Chrome, Microsoft Edge, QtWebEngine: Multiple Vulnerabilities

critical Nessus Plugin ID 164112

Description

The remote host is affected by the vulnerability described in GLSA-202208-25 (Chromium, Google Chrome, Microsoft Edge, QtWebEngine: Multiple Vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details.

Tenable has extracted the preceding description block directly from the Gentoo Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Chromium users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/chromium-103.0.5060.53 All Chromium binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/chromium-bin-103.0.5060.53 All Google Chrome users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/google-chrome-103.0.5060.53 All Microsoft Edge users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=www-client/chromium-103.0.5060.53 All QtWebEngine users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=dev-qt/qtwebengine-5.15.5_p20220618

See Also

https://security.gentoo.org/glsa/202208-25

https://bugs.gentoo.org/show_bug.cgi?id=773040

https://bugs.gentoo.org/show_bug.cgi?id=787950

https://bugs.gentoo.org/show_bug.cgi?id=800181

https://bugs.gentoo.org/show_bug.cgi?id=810781

https://bugs.gentoo.org/show_bug.cgi?id=815397

https://bugs.gentoo.org/show_bug.cgi?id=828519

https://bugs.gentoo.org/show_bug.cgi?id=829161

https://bugs.gentoo.org/show_bug.cgi?id=834477

https://bugs.gentoo.org/show_bug.cgi?id=835397

https://bugs.gentoo.org/show_bug.cgi?id=835761

https://bugs.gentoo.org/show_bug.cgi?id=836011

https://bugs.gentoo.org/show_bug.cgi?id=836381

https://bugs.gentoo.org/show_bug.cgi?id=836777

https://bugs.gentoo.org/show_bug.cgi?id=836830

https://bugs.gentoo.org/show_bug.cgi?id=837497

https://bugs.gentoo.org/show_bug.cgi?id=838049

https://bugs.gentoo.org/show_bug.cgi?id=838433

https://bugs.gentoo.org/show_bug.cgi?id=838682

https://bugs.gentoo.org/show_bug.cgi?id=841371

https://bugs.gentoo.org/show_bug.cgi?id=843035

https://bugs.gentoo.org/show_bug.cgi?id=843728

https://bugs.gentoo.org/show_bug.cgi?id=847370

https://bugs.gentoo.org/show_bug.cgi?id=847613

https://bugs.gentoo.org/show_bug.cgi?id=848864

https://bugs.gentoo.org/show_bug.cgi?id=851003

https://bugs.gentoo.org/show_bug.cgi?id=851009

https://bugs.gentoo.org/show_bug.cgi?id=853229

https://bugs.gentoo.org/show_bug.cgi?id=853643

https://bugs.gentoo.org/show_bug.cgi?id=854372

Plugin Details

Severity: Critical

ID: 164112

File Name: gentoo_GLSA-202208-25.nasl

Version: 1.7

Type: local

Published: 8/15/2022

Updated: 7/10/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0809

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 9.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-1853

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, p-cpe:/a:gentoo:linux:google-chrome, p-cpe:/a:gentoo:linux:microsoft-edge, cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:qtwebengine

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2022

Vulnerability Publication Date: 6/8/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021, 4/18/2022, 5/6/2022

Reference Information

CVE: CVE-2021-30551, CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068, CVE-2021-4078, CVE-2021-4079, CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802, CVE-2022-0803, CVE-2022-0804, CVE-2022-0805, CVE-2022-0806, CVE-2022-0807, CVE-2022-0808, CVE-2022-0809, CVE-2022-0971, CVE-2022-0972, CVE-2022-0973, CVE-2022-0974, CVE-2022-0975, CVE-2022-0976, CVE-2022-0977, CVE-2022-0978, CVE-2022-0979, CVE-2022-0980, CVE-2022-1096, CVE-2022-1125, CVE-2022-1127, CVE-2022-1128, CVE-2022-1129, CVE-2022-1130, CVE-2022-1131, CVE-2022-1132, CVE-2022-1133, CVE-2022-1134, CVE-2022-1135, CVE-2022-1136, CVE-2022-1137, CVE-2022-1138, CVE-2022-1139, CVE-2022-1141, CVE-2022-1142, CVE-2022-1143, CVE-2022-1144, CVE-2022-1145, CVE-2022-1146, CVE-2022-1232, CVE-2022-1305, CVE-2022-1306, CVE-2022-1307, CVE-2022-1308, CVE-2022-1309, CVE-2022-1310, CVE-2022-1311, CVE-2022-1312, CVE-2022-1313, CVE-2022-1314, CVE-2022-1364, CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1480, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1489, CVE-2022-1490, CVE-2022-1491, CVE-2022-1492, CVE-2022-1493, CVE-2022-1494, CVE-2022-1495, CVE-2022-1496, CVE-2022-1497, CVE-2022-1498, CVE-2022-1499, CVE-2022-1500, CVE-2022-1501, CVE-2022-1633, CVE-2022-1634, CVE-2022-1635, CVE-2022-1636, CVE-2022-1637, CVE-2022-1639, CVE-2022-1640, CVE-2022-1641, CVE-2022-1853, CVE-2022-1854, CVE-2022-1855, CVE-2022-1856, CVE-2022-1857, CVE-2022-1858, CVE-2022-1859, CVE-2022-1860, CVE-2022-1861, CVE-2022-1862, CVE-2022-1863, CVE-2022-1864, CVE-2022-1865, CVE-2022-1866, CVE-2022-1867, CVE-2022-1868, CVE-2022-1869, CVE-2022-1870, CVE-2022-1871, CVE-2022-1872, CVE-2022-1873, CVE-2022-1874, CVE-2022-1875, CVE-2022-1876, CVE-2022-2007, CVE-2022-2010, CVE-2022-2011, CVE-2022-2156, CVE-2022-2157, CVE-2022-2158, CVE-2022-2160, CVE-2022-2161, CVE-2022-2162, CVE-2022-2163, CVE-2022-2164, CVE-2022-2165, CVE-2022-22021, CVE-2022-24475, CVE-2022-24523, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26905, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912, CVE-2022-29144, CVE-2022-29146, CVE-2022-29147, CVE-2022-30127, CVE-2022-30128, CVE-2022-30192, CVE-2022-33638, CVE-2022-33639

IAVA: 2021-A-0544-S