exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202006-02

Gentoo Linux Security Advisory 202006-02
Posted Jun 12, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202006-2 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 83.0.4103.97 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-6465, CVE-2020-6466, CVE-2020-6467, CVE-2020-6468, CVE-2020-6469, CVE-2020-6470, CVE-2020-6471, CVE-2020-6472, CVE-2020-6473, CVE-2020-6474, CVE-2020-6475, CVE-2020-6476, CVE-2020-6477, CVE-2020-6478, CVE-2020-6479, CVE-2020-6480, CVE-2020-6481, CVE-2020-6482, CVE-2020-6483, CVE-2020-6484, CVE-2020-6485, CVE-2020-6486, CVE-2020-6487, CVE-2020-6488, CVE-2020-6489, CVE-2020-6490, CVE-2020-6491, CVE-2020-6493
SHA-256 | 9666940d3e146fdee6028acb002ce1cc79eef45f90b566ede6b18f80f417fe43

Gentoo Linux Security Advisory 202006-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202006-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: June 10, 2020
Bugs: #724008
ID: 202006-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 83.0.4103.97 >= 83.0.4103.97
2 www-client/google-chrome
< 83.0.4103.97 >= 83.0.4103.97
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-83.0.4103.97"

All google-chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-83.0.4103.97"

References
==========

[ 1 ] CVE-2020-6465
https://nvd.nist.gov/vuln/detail/CVE-2020-6465
[ 2 ] CVE-2020-6466
https://nvd.nist.gov/vuln/detail/CVE-2020-6466
[ 3 ] CVE-2020-6467
https://nvd.nist.gov/vuln/detail/CVE-2020-6467
[ 4 ] CVE-2020-6468
https://nvd.nist.gov/vuln/detail/CVE-2020-6468
[ 5 ] CVE-2020-6469
https://nvd.nist.gov/vuln/detail/CVE-2020-6469
[ 6 ] CVE-2020-6470
https://nvd.nist.gov/vuln/detail/CVE-2020-6470
[ 7 ] CVE-2020-6471
https://nvd.nist.gov/vuln/detail/CVE-2020-6471
[ 8 ] CVE-2020-6472
https://nvd.nist.gov/vuln/detail/CVE-2020-6472
[ 9 ] CVE-2020-6473
https://nvd.nist.gov/vuln/detail/CVE-2020-6473
[ 10 ] CVE-2020-6474
https://nvd.nist.gov/vuln/detail/CVE-2020-6474
[ 11 ] CVE-2020-6475
https://nvd.nist.gov/vuln/detail/CVE-2020-6475
[ 12 ] CVE-2020-6476
https://nvd.nist.gov/vuln/detail/CVE-2020-6476
[ 13 ] CVE-2020-6477
https://nvd.nist.gov/vuln/detail/CVE-2020-6477
[ 14 ] CVE-2020-6478
https://nvd.nist.gov/vuln/detail/CVE-2020-6478
[ 15 ] CVE-2020-6479
https://nvd.nist.gov/vuln/detail/CVE-2020-6479
[ 16 ] CVE-2020-6480
https://nvd.nist.gov/vuln/detail/CVE-2020-6480
[ 17 ] CVE-2020-6481
https://nvd.nist.gov/vuln/detail/CVE-2020-6481
[ 18 ] CVE-2020-6482
https://nvd.nist.gov/vuln/detail/CVE-2020-6482
[ 19 ] CVE-2020-6483
https://nvd.nist.gov/vuln/detail/CVE-2020-6483
[ 20 ] CVE-2020-6484
https://nvd.nist.gov/vuln/detail/CVE-2020-6484
[ 21 ] CVE-2020-6485
https://nvd.nist.gov/vuln/detail/CVE-2020-6485
[ 22 ] CVE-2020-6486
https://nvd.nist.gov/vuln/detail/CVE-2020-6486
[ 23 ] CVE-2020-6487
https://nvd.nist.gov/vuln/detail/CVE-2020-6487
[ 24 ] CVE-2020-6488
https://nvd.nist.gov/vuln/detail/CVE-2020-6488
[ 25 ] CVE-2020-6489
https://nvd.nist.gov/vuln/detail/CVE-2020-6489
[ 26 ] CVE-2020-6490
https://nvd.nist.gov/vuln/detail/CVE-2020-6490
[ 27 ] CVE-2020-6491
https://nvd.nist.gov/vuln/detail/CVE-2020-6491
[ 28 ] CVE-2020-6493
https://nvd.nist.gov/vuln/detail/CVE-2020-6493
[ 29 ] CVE-2020-6494
https://nvd.nist.gov/vuln/detail/CVE-2020-6494
[ 30 ] CVE-2020-6495
https://nvd.nist.gov/vuln/detail/CVE-2020-6495
[ 31 ] CVE-2020-6496
https://nvd.nist.gov/vuln/detail/CVE-2020-6496

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202006-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close