To: gentoo-announce@lists.gentoo.org Subject: [ GLSA 202008-11 ] Chromium, Google Chrome: Multiple vulnerabilities - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202008-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium, Google Chrome: Multiple vulnerabilities Date: August 26, 2020 Bugs: #738998 ID: 202008-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Background ========== Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 85.0.4183.83 >= 85.0.4183.83 2 www-client/google-chrome < 85.0.4183.83 >= 85.0.4183.83 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-85.0.4183.83" All Google Chrome users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-85.0.4183.83" References ========== [ 1 ] CVE-2020-6559 https://nvd.nist.gov/vuln/detail/CVE-2020-6559 [ 2 ] CVE-2020-6560 https://nvd.nist.gov/vuln/detail/CVE-2020-6560 [ 3 ] CVE-2020-6561 https://nvd.nist.gov/vuln/detail/CVE-2020-6561 [ 4 ] CVE-2020-6562 https://nvd.nist.gov/vuln/detail/CVE-2020-6562 [ 5 ] CVE-2020-6563 https://nvd.nist.gov/vuln/detail/CVE-2020-6563 [ 6 ] CVE-2020-6564 https://nvd.nist.gov/vuln/detail/CVE-2020-6564 [ 7 ] CVE-2020-6565 https://nvd.nist.gov/vuln/detail/CVE-2020-6565 [ 8 ] CVE-2020-6566 https://nvd.nist.gov/vuln/detail/CVE-2020-6566 [ 9 ] CVE-2020-6567 https://nvd.nist.gov/vuln/detail/CVE-2020-6567 [ 10 ] CVE-2020-6568 https://nvd.nist.gov/vuln/detail/CVE-2020-6568 [ 11 ] CVE-2020-6569 https://nvd.nist.gov/vuln/detail/CVE-2020-6569 [ 12 ] CVE-2020-6570 https://nvd.nist.gov/vuln/detail/CVE-2020-6570 [ 13 ] CVE-2020-6571 https://nvd.nist.gov/vuln/detail/CVE-2020-6571 [ 14 ] Upstream advisory https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop_25.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202008-11 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5