Gentoo 2485 Published by

A Chromium, Google Chrome security update has been released for Gentoo Linux.



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202012-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: December 07, 2020
Bugs: #755227, #758368
ID: 202012-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 87.0.4280.88 >= 87.0.4280.88
2 www-client/google-chrome
< 87.0.4280.88 >= 87.0.4280.88
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-87.0.4280.88"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-87.0.4280.88"

References
==========

[ 1 ] CVE-2020-16014
  https://nvd.nist.gov/vuln/detail/CVE-2020-16014
[ 2 ] CVE-2020-16015
  https://nvd.nist.gov/vuln/detail/CVE-2020-16015
[ 3 ] CVE-2020-16018
  https://nvd.nist.gov/vuln/detail/CVE-2020-16018
[ 4 ] CVE-2020-16019
  https://nvd.nist.gov/vuln/detail/CVE-2020-16019
[ 5 ] CVE-2020-16020
  https://nvd.nist.gov/vuln/detail/CVE-2020-16020
[ 6 ] CVE-2020-16021
  https://nvd.nist.gov/vuln/detail/CVE-2020-16021
[ 7 ] CVE-2020-16022
  https://nvd.nist.gov/vuln/detail/CVE-2020-16022
[ 8 ] CVE-2020-16023
  https://nvd.nist.gov/vuln/detail/CVE-2020-16023
[ 9 ] CVE-2020-16024
  https://nvd.nist.gov/vuln/detail/CVE-2020-16024
[ 10 ] CVE-2020-16025
  https://nvd.nist.gov/vuln/detail/CVE-2020-16025
[ 11 ] CVE-2020-16026
  https://nvd.nist.gov/vuln/detail/CVE-2020-16026
[ 12 ] CVE-2020-16027
  https://nvd.nist.gov/vuln/detail/CVE-2020-16027
[ 13 ] CVE-2020-16028
  https://nvd.nist.gov/vuln/detail/CVE-2020-16028
[ 14 ] CVE-2020-16029
  https://nvd.nist.gov/vuln/detail/CVE-2020-16029
[ 15 ] CVE-2020-16030
  https://nvd.nist.gov/vuln/detail/CVE-2020-16030
[ 16 ] CVE-2020-16031
  https://nvd.nist.gov/vuln/detail/CVE-2020-16031
[ 17 ] CVE-2020-16032
  https://nvd.nist.gov/vuln/detail/CVE-2020-16032
[ 18 ] CVE-2020-16033
  https://nvd.nist.gov/vuln/detail/CVE-2020-16033
[ 19 ] CVE-2020-16034
  https://nvd.nist.gov/vuln/detail/CVE-2020-16034
[ 20 ] CVE-2020-16036
  https://nvd.nist.gov/vuln/detail/CVE-2020-16036
[ 21 ] CVE-2020-16037
  https://nvd.nist.gov/vuln/detail/CVE-2020-16037
[ 22 ] CVE-2020-16038
  https://nvd.nist.gov/vuln/detail/CVE-2020-16038
[ 23 ] CVE-2020-16039
  https://nvd.nist.gov/vuln/detail/CVE-2020-16039
[ 24 ] CVE-2020-16040
  https://nvd.nist.gov/vuln/detail/CVE-2020-16040
[ 25 ] CVE-2020-16041
  https://nvd.nist.gov/vuln/detail/CVE-2020-16041
[ 26 ] CVE-2020-16042
  https://nvd.nist.gov/vuln/detail/CVE-2020-16042

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202012-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5