Pop-Up Thingie

Too Lazy BBS
  • Home
  • Forum
  • Files
  • Chat
  • Bulletins
  • Register
  • Log in
  • Who's Online

  • Recent Visitors

    • Rixter
      Fri May 9 10:50:43 2025
      from Madison, Nc via SSH
    • Amr
      Thu May 8 20:14:34 2025
      from Fayetteville, Nc via SSH
    • Guest
      Thu May 8 08:29:55 2025
      from Amsterdam via SSH
    • Amr
      Thu May 8 07:46:59 2025
      from Fayetteville, Nc via Telnet
  • System Info

    Sysop: Amessyroom
    Location: Fayetteville, NC
    Users: 30
    Nodes: 6 (1 / 5)
    Uptime: 69:47:29
    Calls: 414
    Calls today: 1
    Files: 1,015
    Messages: 94,433
    Posted today: 1

  1. Forum
  2. Usenet
  3. LINUX.GENTOO.ANNOUNCE
  • [gentoo-announce] [ GLSA 202412-05 ] Chromium, Google Chrome, Microsoft

    From glsamaker@gentoo.org@21:1/5 to All on Sat Dec 7 11:20:01 2024
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202412-05
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Chromium, Google Chrome, Microsoft Edge. Opera: Multiple Vulnerabilities
    Date: December 07, 2024
    Bugs: #924450, #925161, #925666, #926230, #926869, #927312, #927928, #928462, #929112, #930124, #930647, #930994, #931548
    ID: 202412-05

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in Chromium and its
    derivatives, the worst of which can lead to remote code execution.

    Background
    ==========

    Chromium is an open-source browser project that aims to build a safer,
    faster, and more stable way for all users to experience the web. Google
    Chrome is one fast, simple, and secure browser for all your devices.
    Microsoft Edge is a browser that combines a minimal design with
    sophisticated technology to make the web faster, safer, and easier.
    Opera is a fast and secure web browser.

    Affected packages
    =================

    Package Vulnerable Unaffected ------------------------- ---------------- ----------------- ww-client/microsoft-edge >= 124.0.2478.97 www-client/chromium < 124.0.6367.155 >= 124.0.6367.155 www-client/google-chrome < 124.0.6367.155 >= 124.0.6367.155 www-client/microsoft-edge < 124.0.2478.97 Vulnerable!
    www-client/opera < 110.0.5130.35 >= 110.0.5130.35

    Description
    ===========

    Multiple vulnerabilities have been discovered in Chromium and its
    derivatives. Please review the CVE identifiers referenced below for
    details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Google Chrome users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/google-chrome-124.0.6367.155"

    All Chromium users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/chromium-124.0.6367.155 "

    All Microsoft Edge users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-124.0.2478.97"

    All Oprea users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/opera-110.0.5130.35"

    References
    ==========

    [ 1 ] CVE-2024-1669
    https://nvd.nist.gov/vuln/detail/CVE-2024-1669
    [ 2 ] CVE-2024-1670
    https://nvd.nist.gov/vuln/detail/CVE-2024-1670
    [ 3 ] CVE-2024-1671
    https://nvd.nist.gov/vuln/detail/CVE-2024-1671
    [ 4 ] CVE-2024-1672
    https://nvd.nist.gov/vuln/detail/CVE-2024-1672
    [ 5 ] CVE-2024-1673
    https://nvd.nist.gov/vuln/detail/CVE-2024-1673
    [ 6 ] CVE-2024-1674
    https://nvd.nist.gov/vuln/detail/CVE-2024-1674
    [ 7 ] CVE-2024-1675
    https://nvd.nist.gov/vuln/detail/CVE-2024-1675
    [ 8 ] CVE-2024-1676
    https://nvd.nist.gov/vuln/detail/CVE-2024-1676
    [ 9 ] CVE-2024-2173
    https://nvd.nist.gov/vuln/detail/CVE-2024-2173
    [ 10 ] CVE-2024-2174
    https://nvd.nist.gov/vuln/detail/CVE-2024-2174
    [ 11 ] CVE-2024-2176
    https://nvd.nist.gov/vuln/detail/CVE-2024-2176
    [ 12 ] CVE-2024-2400
    https://nvd.nist.gov/vuln/detail/CVE-2024-2400
    [ 13 ] CVE-2024-2625
    https://nvd.nist.gov/vuln/detail/CVE-2024-2625
    [ 14 ] CVE-2024-2626
    https://nvd.nist.gov/vuln/detail/CVE-2024-2626
    [ 15 ] CVE-2024-2627
    https://nvd.nist.gov/vuln/detail/CVE-2024-2627
    [ 16 ] CVE-2024-2628
    https://nvd.nist.gov/vuln/detail/CVE-2024-2628
    [ 17 ] CVE-2024-2883
    https://nvd.nist.gov/vuln/detail/CVE-2024-2883
    [ 18 ] CVE-2024-2885
    https://nvd.nist.gov/vuln/detail/CVE-2024-2885
    [ 19 ] CVE-2024-2886
    https://nvd.nist.gov/vuln/detail/CVE-2024-2886
    [ 20 ] CVE-2024-2887
    https://nvd.nist.gov/vuln/detail/CVE-2024-2887
    [ 21 ] CVE-2024-3156
    https://nvd.nist.gov/vuln/detail/CVE-2024-3156
    [ 22 ] CVE-2024-3158
    https://nvd.nist.gov/vuln/detail/CVE-2024-3158
    [ 23 ] CVE-2024-3159
    https://nvd.nist.gov/vuln/detail/CVE-2024-3159
    [ 24 ] CVE-2024-3832
    https://nvd.nist.gov/vuln/detail/CVE-2024-3832
    [ 25 ] CVE-2024-3833
    https://nvd.nist.gov/vuln/detail/CVE-2024-3833
    [ 26 ] CVE-2024-3834
    https://nvd.nist.gov/vuln/detail/CVE-2024-3834
    [ 27 ] CVE-2024-4058
    https://nvd.nist.gov/vuln/detail/CVE-2024-4058
    [ 28 ] CVE-2024-4059
    https://nvd.nist.gov/vuln/detail/CVE-2024-4059
    [ 29 ] CVE-2024-4060
    https://nvd.nist.gov/vuln/detail/CVE-2024-4060
    [ 30 ] CVE-2024-4331
    https://nvd.nist.gov/vuln/detail/CVE-2024-4331
    [ 31 ] CVE-2024-4368
    https://nvd.nist.gov/vuln/detail/CVE-2024-4368
    [ 32 ] CVE-2024-4558
    https://nvd.nist.gov/vuln/detail/CVE-2024-4558
    [ 33 ] CVE-2024-4559
    https://nvd.nist.gov/vuln/detail/CVE-2024-4559

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202412-05

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2024 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmdUH7sACgkQFMQkOaVy +9k5XQ/8C100impQ2I7v2NmlE4ZlvblsTjPEGXft86ImZRJkG1ESmSAWow625DAZ c9SWElnmIG7x+mPhdbXWzS4Kmf64SnyL373CjnOO51wlgGJK32yeFN8bt+CFLFBF TfQ3c/M+rmx7y9Ezz65PKfbX01WD4tYQBjgh9tTb2YRO1JNIH9+B7OaOy4jo+rnB OIP97+MkRVxpoMxckfQHgjfKfnVFtdKoeVNP5IHwWXhByttE22sZg1a6bVsncygo yQB18tkBAY99xU8QOwJ+QCAhu8nbLmEefHDM7cw7WhBchVNwyArZS3LiK2K909r8 HCeKrWNO7HDe0bAAgHOfKd58fm1h7u0QDcFhdmbO9SsKhuaEI/pYmClX3QoNJTbb s9Un6coXwwfGWXt4RPNZXB3qUnap59u2htxpR9uk9kLtvLs8F/nBuROQzuC2cuJc HtUY4nn8ON7bIBCoBrREcanv48xSePlHDCnLCCM5BJeqwAQiHCMJnQM9zJ0tP/lx CAJFOyxmZglLiI+6hUGMgu/eMlXx4n7g76Af78FzvDcFn7zN9D0oT0IyWFmZ8OHo +HgdURoNN3Tpfv5XoZz37xTVkRYFpWTnO9H0Rj/TgVPQYnoYb3qqJMo1+KvIDGjx C3jNCGehRcau1CKLxnx1NqCFQGx+I3FaXCi5m9giBSYY/AATcLI=
    =T5f/
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)

© Too Lazy BBS, 2025