Mailing List Archive

[ GLSA 202101-05 ] Chromium, Google Chrome: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202101-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: January 10, 2021
Bugs: #764251
ID: 202101-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 87.0.4280.141 >= 87.0.4280.141
2 www-client/google-chrome
< 87.0.4280.141 >= 87.0.4280.141
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-87.0.4280.141"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v ">=www-client/google-chrome-87.0.4280.141"

References
==========

[ 1 ] CVE-2020-15995
https://nvd.nist.gov/vuln/detail/CVE-2020-15995
[ 2 ] CVE-2020-16043
https://nvd.nist.gov/vuln/detail/CVE-2020-16043
[ 3 ] CVE-2021-21106
https://nvd.nist.gov/vuln/detail/CVE-2021-21106
[ 4 ] CVE-2021-21107
https://nvd.nist.gov/vuln/detail/CVE-2021-21107
[ 5 ] CVE-2021-21108
https://nvd.nist.gov/vuln/detail/CVE-2021-21108
[ 6 ] CVE-2021-21109
https://nvd.nist.gov/vuln/detail/CVE-2021-21109
[ 7 ] CVE-2021-21110
https://nvd.nist.gov/vuln/detail/CVE-2021-21110
[ 8 ] CVE-2021-21111
https://nvd.nist.gov/vuln/detail/CVE-2021-21111
[ 9 ] CVE-2021-21112
https://nvd.nist.gov/vuln/detail/CVE-2021-21112
[ 10 ] CVE-2021-21113
https://nvd.nist.gov/vuln/detail/CVE-2021-21113
[ 11 ] CVE-2021-21114
https://nvd.nist.gov/vuln/detail/CVE-2021-21114
[ 12 ] CVE-2021-21115
https://nvd.nist.gov/vuln/detail/CVE-2021-21115
[ 13 ] CVE-2021-21116
https://nvd.nist.gov/vuln/detail/CVE-2021-21116

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202101-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5