- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202010-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
     Date: October 17, 2020
     Bugs: #747013
       ID: 202010-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 86.0.4240.75         >= 86.0.4240.75
  2  www-client/google-chrome
                               < 86.0.4240.75         >= 86.0.4240.75
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-86.0.4240.75"

All Google Chrome users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/google-chrome-86.0.4240.75"

References
=========
[  1 ] CVE-2020-15967
       https://nvd.nist.gov/vuln/detail/CVE-2020-15967
[  2 ] CVE-2020-15968
       https://nvd.nist.gov/vuln/detail/CVE-2020-15968
[  3 ] CVE-2020-15969
       https://nvd.nist.gov/vuln/detail/CVE-2020-15969
[  4 ] CVE-2020-15970
       https://nvd.nist.gov/vuln/detail/CVE-2020-15970
[  5 ] CVE-2020-15971
       https://nvd.nist.gov/vuln/detail/CVE-2020-15971
[  6 ] CVE-2020-15972
       https://nvd.nist.gov/vuln/detail/CVE-2020-15972
[  7 ] CVE-2020-15973
       https://nvd.nist.gov/vuln/detail/CVE-2020-15973
[  8 ] CVE-2020-15974
       https://nvd.nist.gov/vuln/detail/CVE-2020-15974
[  9 ] CVE-2020-15975
       https://nvd.nist.gov/vuln/detail/CVE-2020-15975
[ 10 ] CVE-2020-15976
       https://nvd.nist.gov/vuln/detail/CVE-2020-15976
[ 11 ] CVE-2020-15977
       https://nvd.nist.gov/vuln/detail/CVE-2020-15977
[ 12 ] CVE-2020-15978
       https://nvd.nist.gov/vuln/detail/CVE-2020-15978
[ 13 ] CVE-2020-15979
       https://nvd.nist.gov/vuln/detail/CVE-2020-15979
[ 14 ] CVE-2020-15980
       https://nvd.nist.gov/vuln/detail/CVE-2020-15980
[ 15 ] CVE-2020-15981
       https://nvd.nist.gov/vuln/detail/CVE-2020-15981
[ 16 ] CVE-2020-15982
       https://nvd.nist.gov/vuln/detail/CVE-2020-15982
[ 17 ] CVE-2020-15983
       https://nvd.nist.gov/vuln/detail/CVE-2020-15983
[ 18 ] CVE-2020-15984
       https://nvd.nist.gov/vuln/detail/CVE-2020-15984
[ 19 ] CVE-2020-15985
       https://nvd.nist.gov/vuln/detail/CVE-2020-15985
[ 20 ] CVE-2020-15986
       https://nvd.nist.gov/vuln/detail/CVE-2020-15986
[ 21 ] CVE-2020-15987
       https://nvd.nist.gov/vuln/detail/CVE-2020-15987
[ 22 ] CVE-2020-15988
       https://nvd.nist.gov/vuln/detail/CVE-2020-15988
[ 23 ] CVE-2020-15989
       https://nvd.nist.gov/vuln/detail/CVE-2020-15989
[ 24 ] CVE-2020-15990
       https://nvd.nist.gov/vuln/detail/CVE-2020-15990
[ 25 ] CVE-2020-15991
       https://nvd.nist.gov/vuln/detail/CVE-2020-15991
[ 26 ] CVE-2020-15992
       https://nvd.nist.gov/vuln/detail/CVE-2020-15992
[ 27 ] CVE-2020-6557
       https://nvd.nist.gov/vuln/detail/CVE-2020-6557

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202010-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202010-01: Chromium, Google Chrome: Multiple vulnerabilities

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.

Summary

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-86.0.4240.75"
All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-86.0.4240.75"

References

[ 1 ] CVE-2020-15967 https://nvd.nist.gov/vuln/detail/CVE-2020-15967 [ 2 ] CVE-2020-15968 https://nvd.nist.gov/vuln/detail/CVE-2020-15968 [ 3 ] CVE-2020-15969 https://nvd.nist.gov/vuln/detail/CVE-2020-15969 [ 4 ] CVE-2020-15970 https://nvd.nist.gov/vuln/detail/CVE-2020-15970 [ 5 ] CVE-2020-15971 https://nvd.nist.gov/vuln/detail/CVE-2020-15971 [ 6 ] CVE-2020-15972 https://nvd.nist.gov/vuln/detail/CVE-2020-15972 [ 7 ] CVE-2020-15973 https://nvd.nist.gov/vuln/detail/CVE-2020-15973 [ 8 ] CVE-2020-15974 https://nvd.nist.gov/vuln/detail/CVE-2020-15974 [ 9 ] CVE-2020-15975 https://nvd.nist.gov/vuln/detail/CVE-2020-15975 [ 10 ] CVE-2020-15976 https://nvd.nist.gov/vuln/detail/CVE-2020-15976 [ 11 ] CVE-2020-15977 https://nvd.nist.gov/vuln/detail/CVE-2020-15977 [ 12 ] CVE-2020-15978 https://nvd.nist.gov/vuln/detail/CVE-2020-15978 [ 13 ] CVE-2020-15979 https://nvd.nist.gov/vuln/detail/CVE-2020-15979 [ 14 ] CVE-2020-15980 https://nvd.nist.gov/vuln/detail/CVE-2020-15980 [ 15 ] CVE-2020-15981 https://nvd.nist.gov/vuln/detail/CVE-2020-15981 [ 16 ] CVE-2020-15982 https://nvd.nist.gov/vuln/detail/CVE-2020-15982 [ 17 ] CVE-2020-15983 https://nvd.nist.gov/vuln/detail/CVE-2020-15983 [ 18 ] CVE-2020-15984 https://nvd.nist.gov/vuln/detail/CVE-2020-15984 [ 19 ] CVE-2020-15985 https://nvd.nist.gov/vuln/detail/CVE-2020-15985 [ 20 ] CVE-2020-15986 https://nvd.nist.gov/vuln/detail/CVE-2020-15986 [ 21 ] CVE-2020-15987 https://nvd.nist.gov/vuln/detail/CVE-2020-15987 [ 22 ] CVE-2020-15988 https://nvd.nist.gov/vuln/detail/CVE-2020-15988 [ 23 ] CVE-2020-15989 https://nvd.nist.gov/vuln/detail/CVE-2020-15989 [ 24 ] CVE-2020-15990 https://nvd.nist.gov/vuln/detail/CVE-2020-15990 [ 25 ] CVE-2020-15991 https://nvd.nist.gov/vuln/detail/CVE-2020-15991 [ 26 ] CVE-2020-15992 https://nvd.nist.gov/vuln/detail/CVE-2020-15992 [ 27 ] CVE-2020-6557 https://nvd.nist.gov/vuln/detail/CVE-2020-6557

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202010-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: October 17, 2020
Bugs: #747013
ID: 202010-01

Synopsis

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 86.0.4240.75 >= 86.0.4240.75 2 www-client/google-chrome < 86.0.4240.75 >= 86.0.4240.75 ------------------------------------------------------------------- 2 affected packages

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News