Gentoo 2480 Published by

Chromium, Google Chrome security updates has been released for Gentoo Linux.



gentoo-announce: GLSA 202006-02 : Chromium, Google Chrome: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202006-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: June 10, 2020
Bugs: #724008
ID: 202006-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 83.0.4103.97 >= 83.0.4103.97
2 www-client/google-chrome
< 83.0.4103.97 >= 83.0.4103.97
-------------------------------------------------------------------
2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-83.0.4103.97"

All google-chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-83.0.4103.97"

References
=========
[ 1 ] CVE-2020-6465
  https://nvd.nist.gov/vuln/detail/CVE-2020-6465
[ 2 ] CVE-2020-6466
  https://nvd.nist.gov/vuln/detail/CVE-2020-6466
[ 3 ] CVE-2020-6467
  https://nvd.nist.gov/vuln/detail/CVE-2020-6467
[ 4 ] CVE-2020-6468
  https://nvd.nist.gov/vuln/detail/CVE-2020-6468
[ 5 ] CVE-2020-6469
  https://nvd.nist.gov/vuln/detail/CVE-2020-6469
[ 6 ] CVE-2020-6470
  https://nvd.nist.gov/vuln/detail/CVE-2020-6470
[ 7 ] CVE-2020-6471
  https://nvd.nist.gov/vuln/detail/CVE-2020-6471
[ 8 ] CVE-2020-6472
  https://nvd.nist.gov/vuln/detail/CVE-2020-6472
[ 9 ] CVE-2020-6473
  https://nvd.nist.gov/vuln/detail/CVE-2020-6473
[ 10 ] CVE-2020-6474
  https://nvd.nist.gov/vuln/detail/CVE-2020-6474
[ 11 ] CVE-2020-6475
  https://nvd.nist.gov/vuln/detail/CVE-2020-6475
[ 12 ] CVE-2020-6476
  https://nvd.nist.gov/vuln/detail/CVE-2020-6476
[ 13 ] CVE-2020-6477
  https://nvd.nist.gov/vuln/detail/CVE-2020-6477
[ 14 ] CVE-2020-6478
  https://nvd.nist.gov/vuln/detail/CVE-2020-6478
[ 15 ] CVE-2020-6479
  https://nvd.nist.gov/vuln/detail/CVE-2020-6479
[ 16 ] CVE-2020-6480
  https://nvd.nist.gov/vuln/detail/CVE-2020-6480
[ 17 ] CVE-2020-6481
  https://nvd.nist.gov/vuln/detail/CVE-2020-6481
[ 18 ] CVE-2020-6482
  https://nvd.nist.gov/vuln/detail/CVE-2020-6482
[ 19 ] CVE-2020-6483
  https://nvd.nist.gov/vuln/detail/CVE-2020-6483
[ 20 ] CVE-2020-6484
  https://nvd.nist.gov/vuln/detail/CVE-2020-6484
[ 21 ] CVE-2020-6485
  https://nvd.nist.gov/vuln/detail/CVE-2020-6485
[ 22 ] CVE-2020-6486
  https://nvd.nist.gov/vuln/detail/CVE-2020-6486
[ 23 ] CVE-2020-6487
  https://nvd.nist.gov/vuln/detail/CVE-2020-6487
[ 24 ] CVE-2020-6488
  https://nvd.nist.gov/vuln/detail/CVE-2020-6488
[ 25 ] CVE-2020-6489
  https://nvd.nist.gov/vuln/detail/CVE-2020-6489
[ 26 ] CVE-2020-6490
  https://nvd.nist.gov/vuln/detail/CVE-2020-6490
[ 27 ] CVE-2020-6491
  https://nvd.nist.gov/vuln/detail/CVE-2020-6491
[ 28 ] CVE-2020-6493
  https://nvd.nist.gov/vuln/detail/CVE-2020-6493
[ 29 ] CVE-2020-6494
  https://nvd.nist.gov/vuln/detail/CVE-2020-6494
[ 30 ] CVE-2020-6495
  https://nvd.nist.gov/vuln/detail/CVE-2020-6495
[ 31 ] CVE-2020-6496
  https://nvd.nist.gov/vuln/detail/CVE-2020-6496

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202006-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5