Mailing List Archive

[ GLSA 202008-07 ] Chromium, Google Chrome: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202008-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: August 12, 2020
Bugs: #736659
ID: 202008-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 84.0.4147.125 >= 84.0.4147.125
2 www-client/google-chrome
< 84.0.4147.125 >= 84.0.4147.125
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-84.0.4147.125"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v ">=www-client/google-chrome-84.0.4147.125"

References
==========

[ 1 ] CVE-2020-6542
https://nvd.nist.gov/vuln/detail/CVE-2020-6542
[ 2 ] CVE-2020-6543
https://nvd.nist.gov/vuln/detail/CVE-2020-6543
[ 3 ] CVE-2020-6544
https://nvd.nist.gov/vuln/detail/CVE-2020-6544
[ 4 ] CVE-2020-6545
https://nvd.nist.gov/vuln/detail/CVE-2020-6545
[ 5 ] CVE-2020-6547
https://nvd.nist.gov/vuln/detail/CVE-2020-6547
[ 6 ] CVE-2020-6548
https://nvd.nist.gov/vuln/detail/CVE-2020-6548
[ 7 ] CVE-2020-6549
https://nvd.nist.gov/vuln/detail/CVE-2020-6549
[ 8 ] CVE-2020-6550
https://nvd.nist.gov/vuln/detail/CVE-2020-6550
[ 9 ] CVE-2020-6551
https://nvd.nist.gov/vuln/detail/CVE-2020-6551
[ 10 ] CVE-2020-6552
https://nvd.nist.gov/vuln/detail/CVE-2020-6552
[ 11 ] CVE-2020-6553
https://nvd.nist.gov/vuln/detail/CVE-2020-6553
[ 12 ] CVE-2020-6554
https://nvd.nist.gov/vuln/detail/CVE-2020-6554
[ 13 ] CVE-2020-6555
https://nvd.nist.gov/vuln/detail/CVE-2020-6555
[ 14 ] Upstream advisory
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5