You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202008-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: August 12, 2020
Bugs: #736659
ID: 202008-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 84.0.4147.125 >= 84.0.4147.125
2 www-client/google-chrome
< 84.0.4147.125 >= 84.0.4147.125
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-84.0.4147.125”

All Google Chrome users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=www-client/google-chrome-84.0.4147.125″

References
==========

[ 1 ] CVE-2020-6542
https://nvd.nist.gov/vuln/detail/CVE-2020-6542
[ 2 ] CVE-2020-6543
https://nvd.nist.gov/vuln/detail/CVE-2020-6543
[ 3 ] CVE-2020-6544
https://nvd.nist.gov/vuln/detail/CVE-2020-6544
[ 4 ] CVE-2020-6545
https://nvd.nist.gov/vuln/detail/CVE-2020-6545
[ 5 ] CVE-2020-6547
https://nvd.nist.gov/vuln/detail/CVE-2020-6547
[ 6 ] CVE-2020-6548
https://nvd.nist.gov/vuln/detail/CVE-2020-6548
[ 7 ] CVE-2020-6549
https://nvd.nist.gov/vuln/detail/CVE-2020-6549
[ 8 ] CVE-2020-6550
https://nvd.nist.gov/vuln/detail/CVE-2020-6550
[ 9 ] CVE-2020-6551
https://nvd.nist.gov/vuln/detail/CVE-2020-6551
[ 10 ] CVE-2020-6552
https://nvd.nist.gov/vuln/detail/CVE-2020-6552
[ 11 ] CVE-2020-6553
https://nvd.nist.gov/vuln/detail/CVE-2020-6553
[ 12 ] CVE-2020-6554
https://nvd.nist.gov/vuln/detail/CVE-2020-6554
[ 13 ] CVE-2020-6555
https://nvd.nist.gov/vuln/detail/CVE-2020-6555
[ 14 ] Upstream advisory
https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii”></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202008-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: August 12, 2020
Bugs: #736659
ID: 202008-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 84.0.4147.125 >= 84.0.4147.125
2 www-client/google-chrome
< 84.0.4147.125 >= 84.0.4147.125
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-84.0.4147.125”

All Google Chrome users should upgrade to the latest version:

# emerge –sync
# emerge -a –oneshot -v “>=www-client/google-chrome-84.0.4147.125″

References
==========

[ 1 ] CVE-2020-6542
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6542″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6542</a>
[ 2 ] CVE-2020-6543
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6543″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6543</a>
[ 3 ] CVE-2020-6544
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6544″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6544</a>
[ 4 ] CVE-2020-6545
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6545″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6545</a>
[ 5 ] CVE-2020-6547
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6547″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6547</a>
[ 6 ] CVE-2020-6548
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6548″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6548</a>
[ 7 ] CVE-2020-6549
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6549″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6549</a>
[ 8 ] CVE-2020-6550
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6550″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6550</a>
[ 9 ] CVE-2020-6551
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6551″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6551</a>
[ 10 ] CVE-2020-6552
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6552″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6552</a>
[ 11 ] CVE-2020-6553
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6553″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6553</a>
[ 12 ] CVE-2020-6554
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6554″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6554</a>
[ 13 ] CVE-2020-6555
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-6555″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-6555</a>
[ 14 ] Upstream advisory
<a href=”https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html” class=””>https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202008-07″ class=””>https://security.gentoo.org/glsa/202008-07</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXzOG718UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m+lnAQDi0px+UBmZ0yb1gY5WklNg/1iz4tqI6cuPaMB5JvtoLAD+O9EAAo+UhaOl
jgTEvHE21yozonP4/HIUlzhwpDJv8A8=
=PU1G
—–END PGP SIGNATURE—–

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradnja za Microsoft Outlook

Microsoft je izdao nadogradnju za Microsoft Outlook. Pronađene su ranjivosti koje potencijalnim napadačima omogućuju udaljeno izvršavanje proizvoljnog programskog koda ili...

Close