- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201911-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
     Date: November 25, 2019
     Bugs: #692916, #694002, #694954, #697506, #698398, #699068
       ID: 201911-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the arbitrary execution of code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 78.0.3904.87         >= 78.0.3904.87 
  2  www-client/google-chrome
                               < 78.0.3904.87         >= 78.0.3904.87 
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-78.0.3904.87"

All Google Chrome users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/google-chrome-78.0.3904.87"

References
=========
[  1 ] CVE-2019-13659
       https://nvd.nist.gov/vuln/detail/CVE-2019-13659
[  2 ] CVE-2019-13660
       https://nvd.nist.gov/vuln/detail/CVE-2019-13660
[  3 ] CVE-2019-13661
       https://nvd.nist.gov/vuln/detail/CVE-2019-13661
[  4 ] CVE-2019-13662
       https://nvd.nist.gov/vuln/detail/CVE-2019-13662
[  5 ] CVE-2019-13663
       https://nvd.nist.gov/vuln/detail/CVE-2019-13663
[  6 ] CVE-2019-13664
       https://nvd.nist.gov/vuln/detail/CVE-2019-13664
[  7 ] CVE-2019-13665
       https://nvd.nist.gov/vuln/detail/CVE-2019-13665
[  8 ] CVE-2019-13666
       https://nvd.nist.gov/vuln/detail/CVE-2019-13666
[  9 ] CVE-2019-13667
       https://nvd.nist.gov/vuln/detail/CVE-2019-13667
[ 10 ] CVE-2019-13668
       https://nvd.nist.gov/vuln/detail/CVE-2019-13668
[ 11 ] CVE-2019-13669
       https://nvd.nist.gov/vuln/detail/CVE-2019-13669
[ 12 ] CVE-2019-13670
       https://nvd.nist.gov/vuln/detail/CVE-2019-13670
[ 13 ] CVE-2019-13671
       https://nvd.nist.gov/vuln/detail/CVE-2019-13671
[ 14 ] CVE-2019-13673
       https://nvd.nist.gov/vuln/detail/CVE-2019-13673
[ 15 ] CVE-2019-13674
       https://nvd.nist.gov/vuln/detail/CVE-2019-13674
[ 16 ] CVE-2019-13675
       https://nvd.nist.gov/vuln/detail/CVE-2019-13675
[ 17 ] CVE-2019-13676
       https://nvd.nist.gov/vuln/detail/CVE-2019-13676
[ 18 ] CVE-2019-13677
       https://nvd.nist.gov/vuln/detail/CVE-2019-13677
[ 19 ] CVE-2019-13678
       https://nvd.nist.gov/vuln/detail/CVE-2019-13678
[ 20 ] CVE-2019-13679
       https://nvd.nist.gov/vuln/detail/CVE-2019-13679
[ 21 ] CVE-2019-13680
       https://nvd.nist.gov/vuln/detail/CVE-2019-13680
[ 22 ] CVE-2019-13681
       https://nvd.nist.gov/vuln/detail/CVE-2019-13681
[ 23 ] CVE-2019-13682
       https://nvd.nist.gov/vuln/detail/CVE-2019-13682
[ 24 ] CVE-2019-13683
       https://nvd.nist.gov/vuln/detail/CVE-2019-13683
[ 25 ] CVE-2019-13685
       https://nvd.nist.gov/vuln/detail/CVE-2019-13685
[ 26 ] CVE-2019-13686
       https://nvd.nist.gov/vuln/detail/CVE-2019-13686
[ 27 ] CVE-2019-13687
       https://nvd.nist.gov/vuln/detail/CVE-2019-13687
[ 28 ] CVE-2019-13688
       https://nvd.nist.gov/vuln/detail/CVE-2019-13688
[ 29 ] CVE-2019-13693
       https://nvd.nist.gov/vuln/detail/CVE-2019-13693
[ 30 ] CVE-2019-13694
       https://nvd.nist.gov/vuln/detail/CVE-2019-13694
[ 31 ] CVE-2019-13695
       https://nvd.nist.gov/vuln/detail/CVE-2019-13695
[ 32 ] CVE-2019-13696
       https://nvd.nist.gov/vuln/detail/CVE-2019-13696
[ 33 ] CVE-2019-13697
       https://nvd.nist.gov/vuln/detail/CVE-2019-13697
[ 34 ] CVE-2019-13699
       https://nvd.nist.gov/vuln/detail/CVE-2019-13699
[ 35 ] CVE-2019-13700
       https://nvd.nist.gov/vuln/detail/CVE-2019-13700
[ 36 ] CVE-2019-13701
       https://nvd.nist.gov/vuln/detail/CVE-2019-13701
[ 37 ] CVE-2019-13703
       https://nvd.nist.gov/vuln/detail/CVE-2019-13703
[ 38 ] CVE-2019-13704
       https://nvd.nist.gov/vuln/detail/CVE-2019-13704
[ 39 ] CVE-2019-13705
       https://nvd.nist.gov/vuln/detail/CVE-2019-13705
[ 40 ] CVE-2019-13706
       https://nvd.nist.gov/vuln/detail/CVE-2019-13706
[ 41 ] CVE-2019-13707
       https://nvd.nist.gov/vuln/detail/CVE-2019-13707
[ 42 ] CVE-2019-13708
       https://nvd.nist.gov/vuln/detail/CVE-2019-13708
[ 43 ] CVE-2019-13709
       https://nvd.nist.gov/vuln/detail/CVE-2019-13709
[ 44 ] CVE-2019-13710
       https://nvd.nist.gov/vuln/detail/CVE-2019-13710
[ 45 ] CVE-2019-13711
       https://nvd.nist.gov/vuln/detail/CVE-2019-13711
[ 46 ] CVE-2019-13713
       https://nvd.nist.gov/vuln/detail/CVE-2019-13713
[ 47 ] CVE-2019-13714
       https://nvd.nist.gov/vuln/detail/CVE-2019-13714
[ 48 ] CVE-2019-13715
       https://nvd.nist.gov/vuln/detail/CVE-2019-13715
[ 49 ] CVE-2019-13716
       https://nvd.nist.gov/vuln/detail/CVE-2019-13716
[ 50 ] CVE-2019-13717
       https://nvd.nist.gov/vuln/detail/CVE-2019-13717
[ 51 ] CVE-2019-13718
       https://nvd.nist.gov/vuln/detail/CVE-2019-13718
[ 52 ] CVE-2019-13719
       https://nvd.nist.gov/vuln/detail/CVE-2019-13719
[ 53 ] CVE-2019-13721
       https://nvd.nist.gov/vuln/detail/CVE-2019-13721
[ 54 ] CVE-2019-5869
       https://nvd.nist.gov/vuln/detail/CVE-2019-5869
[ 55 ] CVE-2019-5870
       https://nvd.nist.gov/vuln/detail/CVE-2019-5870
[ 56 ] CVE-2019-5871
       https://nvd.nist.gov/vuln/detail/CVE-2019-5871
[ 57 ] CVE-2019-5872
       https://nvd.nist.gov/vuln/detail/CVE-2019-5872
[ 58 ] CVE-2019-5873
       https://nvd.nist.gov/vuln/detail/CVE-2019-5873
[ 59 ] CVE-2019-5874
       https://nvd.nist.gov/vuln/detail/CVE-2019-5874
[ 60 ] CVE-2019-5875
       https://nvd.nist.gov/vuln/detail/CVE-2019-5875
[ 61 ] CVE-2019-5876
       https://nvd.nist.gov/vuln/detail/CVE-2019-5876
[ 62 ] CVE-2019-5877
       https://nvd.nist.gov/vuln/detail/CVE-2019-5877
[ 63 ] CVE-2019-5878
       https://nvd.nist.gov/vuln/detail/CVE-2019-5878
[ 64 ] CVE-2019-5879
       https://nvd.nist.gov/vuln/detail/CVE-2019-5879
[ 65 ] CVE-2019-5880
       https://nvd.nist.gov/vuln/detail/CVE-2019-5880
[ 66 ] CVE-2019-5881
       https://nvd.nist.gov/vuln/detail/CVE-2019-5881

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201911-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201911-06: Chromium, Google Chrome: Multiple vulnerabilities

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.

Summary

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-78.0.3904.87"
All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-78.0.3904.87"

References


[ 1 ] CVE-2019-13659 https://nvd.nist.gov/vuln/detail/CVE-2019-13659 [ 2 ] CVE-2019-13660 https://nvd.nist.gov/vuln/detail/CVE-2019-13660 [ 3 ] CVE-2019-13661 https://nvd.nist.gov/vuln/detail/CVE-2019-13661 [ 4 ] CVE-2019-13662 https://nvd.nist.gov/vuln/detail/CVE-2019-13662 [ 5 ] CVE-2019-13663 https://nvd.nist.gov/vuln/detail/CVE-2019-13663 [ 6 ] CVE-2019-13664 https://nvd.nist.gov/vuln/detail/CVE-2019-13664 [ 7 ] CVE-2019-13665 https://nvd.nist.gov/vuln/detail/CVE-2019-13665 [ 8 ] CVE-2019-13666 https://nvd.nist.gov/vuln/detail/CVE-2019-13666 [ 9 ] CVE-2019-13667 https://nvd.nist.gov/vuln/detail/CVE-2019-13667 [ 10 ] CVE-2019-13668 https://nvd.nist.gov/vuln/detail/CVE-2019-13668 [ 11 ] CVE-2019-13669 https://nvd.nist.gov/vuln/detail/CVE-2019-13669 [ 12 ] CVE-2019-13670 https://nvd.nist.gov/vuln/detail/CVE-2019-13670 [ 13 ] CVE-2019-13671 https://nvd.nist.gov/vuln/detail/CVE-2019-13...

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201911-06

Concerns


Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: November 25, 2019
Bugs: #692916, #694002, #694954, #697506, #698398, #699068
ID: 201911-06

Synopsis

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 78.0.3904.87 >= 78.0.3904.87 2 www-client/google-chrome < 78.0.3904.87 >= 78.0.3904.87 ------------------------------------------------------------------- 2 affected packages

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News