Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202009-13 ] Chromium, Google Chrome: Multiple vulnerabilities
Date: Tue, 29 Sep 2020 18:12:30
Message-Id: 7D8704BC-EE6D-4EBC-89FA-E40233C9A91E@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202009-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, Google Chrome: Multiple vulnerabilities
9 Date: September 29, 2020
10 Bugs: #744007
11 ID: 202009-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromiun and Google Chrome,
19 the worst of which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Google Chrome is one fast, simple, and secure browser for all your
28 devices.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 www-client/chromium < 85.0.4183.121 >= 85.0.4183.121
37 2 www-client/google-chrome
38 < 85.0.4183.121 >= 85.0.4183.121
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in Chromium and Google
46 Chrome. Please review the CVE identifiers referenced below for details.
47
48 Impact
49 ======
50
51 Please review the referenced CVE identifiers for details.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Chromium users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot -v ">=www-client/chromium-85.0.4183.121"
65
66 All Google Chrome users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge -a --oneshot -v ">=www-client/google-chrome-85.0.4183.121"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2020-15960
75 https://nvd.nist.gov/vuln/detail/CVE-2020-15960
76 [ 2 ] CVE-2020-15961
77 https://nvd.nist.gov/vuln/detail/CVE-2020-15961
78 [ 3 ] CVE-2020-15962
79 https://nvd.nist.gov/vuln/detail/CVE-2020-15962
80 [ 4 ] CVE-2020-15963
81 https://nvd.nist.gov/vuln/detail/CVE-2020-15963
82 [ 5 ] CVE-2020-15964
83 https://nvd.nist.gov/vuln/detail/CVE-2020-15964
84 [ 6 ] CVE-2020-15965
85 https://nvd.nist.gov/vuln/detail/CVE-2020-15965
86 [ 7 ] CVE-2020-15966
87 https://nvd.nist.gov/vuln/detail/CVE-2020-15966
88 [ 8 ] Upstream advisory
89 https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop_21.html
90
91 Availability
92 ============
93
94 This GLSA and any updates to it are available for viewing at
95 the Gentoo Security Website:
96
97 https://security.gentoo.org/glsa/202009-13
98
99 Concerns?
100 =========
101
102 Security is a primary focus of Gentoo Linux and ensuring the
103 confidentiality and security of our users' machines is of utmost
104 importance to us. Any security concerns should be addressed to
105 security@g.o or alternatively, you may file a bug at
106 https://bugs.gentoo.org.
107
108 License
109 =======
110
111 Copyright 2020 Gentoo Foundation, Inc; referenced text
112 belongs to its owner(s).
113
114 The contents of this document are licensed under the
115 Creative Commons - Attribution / Share Alike license.
116
117 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature