From f0f0b4193142467bf80273c59cea40220cf3ecc3 Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Sat, 3 Feb 2024 08:00:42 +0000 Subject: [ GLSA 202402-05 ] Microsoft Edge: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/907817 Bug: https://bugs.gentoo.org/908518 Bug: https://bugs.gentoo.org/918586 Bug: https://bugs.gentoo.org/919495 Signed-off-by: GLSAMaker Signed-off-by: Hans de Graaff --- glsa-202402-05.xml | 60 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 glsa-202402-05.xml diff --git a/glsa-202402-05.xml b/glsa-202402-05.xml new file mode 100644 index 00000000..1a13d09e --- /dev/null +++ b/glsa-202402-05.xml @@ -0,0 +1,60 @@ + + + + Microsoft Edge: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Microsoft Edge, the worst of which could lead to remote code execution. + microsoft-edge + 2024-02-03 + 2024-02-03 + 907817 + 908518 + 918586 + 919495 + remote + + + 120.0.2210.61 + 120.0.2210.61 + + + +

Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier.

+
+ +

Multiple vulnerabilities have been discovered in Microsoft Edge. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Microsoft Edge users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/microsoft-edge-120.0.2210.61" + +
+ + CVE-2023-29345 + CVE-2023-33143 + CVE-2023-33145 + CVE-2023-35618 + CVE-2023-36022 + CVE-2023-36029 + CVE-2023-36034 + CVE-2023-36409 + CVE-2023-36559 + CVE-2023-36562 + CVE-2023-36727 + CVE-2023-36735 + CVE-2023-36741 + CVE-2023-36787 + CVE-2023-36880 + CVE-2023-38174 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3-65-gdbad