what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202012-05

Gentoo Linux Security Advisory 202012-05
Posted Dec 7, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202012-5 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions less than 87.0.4280.88 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-16014, CVE-2020-16015, CVE-2020-16018, CVE-2020-16019, CVE-2020-16020, CVE-2020-16021, CVE-2020-16022, CVE-2020-16023, CVE-2020-16024, CVE-2020-16025, CVE-2020-16026, CVE-2020-16027, CVE-2020-16028, CVE-2020-16029, CVE-2020-16030, CVE-2020-16031, CVE-2020-16032, CVE-2020-16033, CVE-2020-16034, CVE-2020-16036, CVE-2020-16037, CVE-2020-16038, CVE-2020-16039, CVE-2020-16040, CVE-2020-16041, CVE-2020-16042
SHA-256 | e34ddd0b221c13233be4d221b12ebf052ab14929e69c859615916005fdd99e5c

Gentoo Linux Security Advisory 202012-05

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202012-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: December 07, 2020
Bugs: #755227, #758368
ID: 202012-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 87.0.4280.88 >= 87.0.4280.88
2 www-client/google-chrome
< 87.0.4280.88 >= 87.0.4280.88
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-87.0.4280.88"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/google-chrome-87.0.4280.88"

References
==========

[ 1 ] CVE-2020-16014
https://nvd.nist.gov/vuln/detail/CVE-2020-16014
[ 2 ] CVE-2020-16015
https://nvd.nist.gov/vuln/detail/CVE-2020-16015
[ 3 ] CVE-2020-16018
https://nvd.nist.gov/vuln/detail/CVE-2020-16018
[ 4 ] CVE-2020-16019
https://nvd.nist.gov/vuln/detail/CVE-2020-16019
[ 5 ] CVE-2020-16020
https://nvd.nist.gov/vuln/detail/CVE-2020-16020
[ 6 ] CVE-2020-16021
https://nvd.nist.gov/vuln/detail/CVE-2020-16021
[ 7 ] CVE-2020-16022
https://nvd.nist.gov/vuln/detail/CVE-2020-16022
[ 8 ] CVE-2020-16023
https://nvd.nist.gov/vuln/detail/CVE-2020-16023
[ 9 ] CVE-2020-16024
https://nvd.nist.gov/vuln/detail/CVE-2020-16024
[ 10 ] CVE-2020-16025
https://nvd.nist.gov/vuln/detail/CVE-2020-16025
[ 11 ] CVE-2020-16026
https://nvd.nist.gov/vuln/detail/CVE-2020-16026
[ 12 ] CVE-2020-16027
https://nvd.nist.gov/vuln/detail/CVE-2020-16027
[ 13 ] CVE-2020-16028
https://nvd.nist.gov/vuln/detail/CVE-2020-16028
[ 14 ] CVE-2020-16029
https://nvd.nist.gov/vuln/detail/CVE-2020-16029
[ 15 ] CVE-2020-16030
https://nvd.nist.gov/vuln/detail/CVE-2020-16030
[ 16 ] CVE-2020-16031
https://nvd.nist.gov/vuln/detail/CVE-2020-16031
[ 17 ] CVE-2020-16032
https://nvd.nist.gov/vuln/detail/CVE-2020-16032
[ 18 ] CVE-2020-16033
https://nvd.nist.gov/vuln/detail/CVE-2020-16033
[ 19 ] CVE-2020-16034
https://nvd.nist.gov/vuln/detail/CVE-2020-16034
[ 20 ] CVE-2020-16036
https://nvd.nist.gov/vuln/detail/CVE-2020-16036
[ 21 ] CVE-2020-16037
https://nvd.nist.gov/vuln/detail/CVE-2020-16037
[ 22 ] CVE-2020-16038
https://nvd.nist.gov/vuln/detail/CVE-2020-16038
[ 23 ] CVE-2020-16039
https://nvd.nist.gov/vuln/detail/CVE-2020-16039
[ 24 ] CVE-2020-16040
https://nvd.nist.gov/vuln/detail/CVE-2020-16040
[ 25 ] CVE-2020-16041
https://nvd.nist.gov/vuln/detail/CVE-2020-16041
[ 26 ] CVE-2020-16042
https://nvd.nist.gov/vuln/detail/CVE-2020-16042

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202012-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close