• [gentoo-announce] [ GLSA 202007-59 ] Chromium, Google Chrome: Multiple

    From Sam James@21:1/5 to All on Wed Jul 29 19:40:02 2020
    --Apple-Mail=_0899EE39-47E4-4BF4-9DD5-5810C86BAB4D
    Content-Transfer-Encoding: 7bit
    Content-Type: text/plain;
    charset=us-ascii

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202007-59
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
    Date: July 29, 2020
    Bugs: #734150
    ID: 202007-59

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Chromium and Google Chrome,
    the worst of which could result in the arbitrary execution of code.

    Background
    ==========

    Chromium is an open-source browser project that aims to build a safer,
    faster, and more stable way for all users to experience the web.

    Google Chrome is one fast, simple, and secure browser for all your
    devices.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/chromium < 84.0.4147.105 >= 84.0.4147.105
    2 www-client/google-chrome
    < 84.0.4147.105 >= 84.0.4147.105
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    Multiple vulnerabilities have been discovered in Chromium and Google
    Chrome. Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Chromium users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/chromium-84.0.4147.105"

    All Google Chrome users should upgrade to the latest version:

    # emerge --sync
    # emerge -a --oneshot -v ">=www-client/google-chrome-84.0.4147.105"

    References
    ==========

    [ 1 ] CVE-2020-6532
    https://nvd.nist.gov/vuln/detail/CVE-2020-6532
    [ 2 ] CVE-2020-6537
    https://nvd.nist.gov/vuln/detail/CVE-2020-6537
    [ 3 ] CVE-2020-6538
    https://nvd.nist.gov/vuln/detail/CVE-2020-6538
    [ 4 ] CVE-2020-6539
    https://nvd.nist.gov/vuln/detail/CVE-2020-6539
    [ 5 ] CVE-2020-6540
    https://nvd.nist.gov/vuln/detail/CVE-2020-6540
    [ 6 ] CVE-2020-6541
    https://nvd.nist.gov/vuln/detail/CVE-2020-6541

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202007-59

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --Apple-Mail=_0899EE39-47E4-4BF4-9DD5-5810C86BAB4D
    Content-Transfer-Encoding: 7bit
    Content-Type: text/html;
    charset=us-ascii

    <html><head><meta http-equiv="Content-Type" content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;"
    class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202007-59
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    <a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
    Date: July 29, 2020
    Bugs: #734150
    ID: 202007-59

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Chromium and Google Chrome,
    the worst of which could result in the arbitrary execution of code.

    Background
    ==========

    Chromium is an open-source browser project that aims to build a safer,
    faster, and more stable way for all users to experience the web.

    Google Chrome is one fast, simple, and secure browser for all your
    devices.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/chromium &lt; 84.0.4147.105 &gt;= 84.0.4147.105
    2 www-client/google-chrome
    &lt; 84.0.4147.105 &gt;= 84.0.4147.105
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    Multiple vulnerabilities have been discovered in Chromium and Google
    Chrome. Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Chromium users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v "&gt;=www-client/chromium-84.0.4147.105"

    All Google Chrome users should upgrade to the latest version:

    # emerge --sync
    # emerge -a --oneshot -v "&gt;=www-client/google-chrome-84.0.4147.105"

    References
    ==========

    [ 1 ] CVE-2020-6532
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6532" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6532</a>
    [ 2 ] CVE-2020-6537
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6537" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6537</a>
    [ 3 ] CVE-2020-6538
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6538" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6538</a>
    [ 4 ] CVE-2020-6539
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6539" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6539</a>
    [ 5 ] CVE-2020-6540
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6540" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6540</a>
    [ 6 ] CVE-2020-6541
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-6541" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-6541</a>

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    <a href="https://security.gentoo.org/glsa/202007-59" class="">https://security.gentoo.org/glsa/202007-59</a>

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to
    <a href="mailto:security@gentoo.org" class="">security@gentoo.org</a> or alternatively, you may file a bug at
    <a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    <a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
    --Apple-Mail=_0899EE39-47E4-4BF4-9DD5-5810C86BAB4D--

    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyGwvl8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m11IAQD3NyZ40DP+VqOpfrFGaHwkvozP++UhG63Razimb/9WkwD+OHQH0/okcj9Z G8yRhZ/l/ljzF0Vj1WBIIsrucUkvBAQ=
    =OAOa
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)