You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202101-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: January 10, 2021
Bugs: #764251
ID: 202101-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 87.0.4280.141 >= 87.0.4280.141
2 www-client/google-chrome
< 87.0.4280.141 >= 87.0.4280.141
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-87.0.4280.141”

All Google Chrome users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=www-client/google-chrome-87.0.4280.141”

References
==========

[ 1 ] CVE-2020-15995
https://nvd.nist.gov/vuln/detail/CVE-2020-15995
[ 2 ] CVE-2020-16043
https://nvd.nist.gov/vuln/detail/CVE-2020-16043
[ 3 ] CVE-2021-21106
https://nvd.nist.gov/vuln/detail/CVE-2021-21106
[ 4 ] CVE-2021-21107
https://nvd.nist.gov/vuln/detail/CVE-2021-21107
[ 5 ] CVE-2021-21108
https://nvd.nist.gov/vuln/detail/CVE-2021-21108
[ 6 ] CVE-2021-21109
https://nvd.nist.gov/vuln/detail/CVE-2021-21109
[ 7 ] CVE-2021-21110
https://nvd.nist.gov/vuln/detail/CVE-2021-21110
[ 8 ] CVE-2021-21111
https://nvd.nist.gov/vuln/detail/CVE-2021-21111
[ 9 ] CVE-2021-21112
https://nvd.nist.gov/vuln/detail/CVE-2021-21112
[ 10 ] CVE-2021-21113
https://nvd.nist.gov/vuln/detail/CVE-2021-21113
[ 11 ] CVE-2021-21114
https://nvd.nist.gov/vuln/detail/CVE-2021-21114
[ 12 ] CVE-2021-21115
https://nvd.nist.gov/vuln/detail/CVE-2021-21115
[ 13 ] CVE-2021-21116
https://nvd.nist.gov/vuln/detail/CVE-2021-21116

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202101-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii”></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202101-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: January 10, 2021
Bugs: #764251
ID: 202101-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 87.0.4280.141 >= 87.0.4280.141
2 www-client/google-chrome
< 87.0.4280.141 >= 87.0.4280.141
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-87.0.4280.141”

All Google Chrome users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=www-client/google-chrome-87.0.4280.141”

References
==========

[ 1 ] CVE-2020-15995
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-15995″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-15995</a>
[ 2 ] CVE-2020-16043
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-16043″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-16043</a>
[ 3 ] CVE-2021-21106
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21106″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21106</a>
[ 4 ] CVE-2021-21107
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21107″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21107</a>
[ 5 ] CVE-2021-21108
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21108″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21108</a>
[ 6 ] CVE-2021-21109
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21109″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21109</a>
[ 7 ] CVE-2021-21110
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21110″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21110</a>
[ 8 ] CVE-2021-21111
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21111″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21111</a>
[ 9 ] CVE-2021-21112
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21112″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21112</a>
[ 10 ] CVE-2021-21113
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21113″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21113</a>
[ 11 ] CVE-2021-21114
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21114″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21114</a>
[ 12 ] CVE-2021-21115
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21115″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21115</a>
[ 13 ] CVE-2021-21116
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2021-21116″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2021-21116</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202101-05″ class=””>https://security.gentoo.org/glsa/202101-05</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX/rHGV8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
mxFDAP9a3xTbEhXJdlaoXCMdbjvHcp/82o9saJm4KjQbRR81DAD/XDoz8xfI43m/
1ePqMjEbB8IKbtseW8iukYxyQw2QQw4=
=x4L4
—–END PGP SIGNATURE—–

Autor161.53.13.146
Cert idNCERT-REF-2021-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close