Pop-Up Thingie

>>> Magnum BBS <<<
  • Home
  • Forum
  • Files
  • Log in

  1. Forum
  2. Usenet
  3. LINUX.GENTOO.ANNOUNCE
  • [ GLSA 202104-08 ] Chromium, Google Chrome: Multiple vulnerabilities

    From Thomas Deutschmann@21:1/5 to All on Sat May 1 02:20:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --QUgB09w9N75eGU1fyWfcB3OUCHTQ3yiTt
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202104-08
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
    Date: April 30, 2021
    Bugs: #768459, #768831, #771012, #774015, #776181, #779493,
    #782802, #782970, #784554, #785889
    ID: 202104-08

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Chromium and Google Chrome,
    the worst of which could result in the arbitrary execution of code.

    Background
    ==========

    Chromium is an open-source browser project that aims to build a safer,
    faster, and more stable way for all users to experience the web.

    Google Chrome is one fast, simple, and secure browser for all your
    devices.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/chromium < 90.0.4430.93 >= 90.0.4430.93
    2 www-client/google-chrome
    < 90.0.4430.93 >= 90.0.4430.93
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    Multiple vulnerabilities have been discovered in Chromium and Google
    Chrome. Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Chromium users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/chromium-90.0.4430.93"

    All Google Chrome users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/google-chrome-90.0.4430.93"

    References
    ==========

    [ 1 ] CVE-2021-21142
    https://nvd.nist.gov/vuln/detail/CVE-2021-21142
    [ 2 ] CVE-2021-21143
    https://nvd.nist.gov/vuln/detail/CVE-2021-21143
    [ 3 ] CVE-2021-21144
    https://nvd.nist.gov/vuln/detail/CVE-2021-21144
    [ 4 ] CVE-2021-21145
    https://nvd.nist.gov/vuln/detail/CVE-2021-21145
    [ 5 ] CVE-2021-21146
    https://nvd.nist.gov/vuln/detail/CVE-2021-21146
    [ 6 ] CVE-2021-21147
    https://nvd.nist.gov/vuln/detail/CVE-2021-21147
    [ 7 ] CVE-2021-21148
    https://nvd.nist.gov/vuln/detail/CVE-2021-21148
    [ 8 ] CVE-2021-21149
    https://nvd.nist.gov/vuln/detail/CVE-2021-21149
    [ 9 ] CVE-2021-21150
    https://nvd.nist.gov/vuln/detail/CVE-2021-21150
    [ 10 ] CVE-2021-21151
    https://nvd.nist.gov/vuln/detail/CVE-2021-21151
    [ 11 ] CVE-2021-21152
    https://nvd.nist.gov/vuln/detail/CVE-2021-21152
    [ 12 ] CVE-2021-21153
    https://nvd.nist.gov/vuln/detail/CVE-2021-21153
    [ 13 ] CVE-2021-21154
    https://nvd.nist.gov/vuln/detail/CVE-2021-21154
    [ 14 ] CVE-2021-21155
    https://nvd.nist.gov/vuln/detail/CVE-2021-21155
    [ 15 ] CVE-2021-21156
    https://nvd.nist.gov/vuln/detail/CVE-2021-21156
    [ 16 ] CVE-2021-21157
    https://nvd.nist.gov/vuln/detail/CVE-2021-21157
    [ 17 ] CVE-2021-21159
    https://nvd.nist.gov/vuln/detail/CVE-2021-21159
    [ 18 ] CVE-2021-21160
    https://nvd.nist.gov/vuln/detail/CVE-2021-21160
    [ 19 ] CVE-2021-21161
    https://nvd.nist.gov/vuln/detail/CVE-2021-21161
    [ 20 ] CVE-2021-21162
    https://nvd.nist.gov/vuln/detail/CVE-2021-21162
    [ 21 ] CVE-2021-21163
    https://nvd.nist.gov/vuln/detail/CVE-2021-21163
    [ 22 ] CVE-2021-21165
    https://nvd.nist.gov/vuln/detail/CVE-2021-21165
    [ 23 ] CVE-2021-21166
    https://nvd.nist.gov/vuln/detail/CVE-2021-21166
    [ 24 ] CVE-2021-21167
    https://nvd.nist.gov/vuln/detail/CVE-2021-21167
    [ 25 ] CVE-2021-21168
    https://nvd.nist.gov/vuln/detail/CVE-2021-21168
    [ 26 ] CVE-2021-21169
    https://nvd.nist.gov/vuln/detail/CVE-2021-21169
    [ 27 ] CVE-2021-21170
    https://nvd.nist.gov/vuln/detail/CVE-2021-21170
    [ 28 ] CVE-2021-21171
    https://nvd.nist.gov/vuln/detail/CVE-2021-21171
    [ 29 ] CVE-2021-21172
    https://nvd.nist.gov/vuln/detail/CVE-2021-21172
    [ 30 ] CVE-2021-21173
    https://nvd.nist.gov/vuln/detail/CVE-2021-21173
    [ 31 ] CVE-2021-21174
    https://nvd.nist.gov/vuln/detail/CVE-2021-21174
    [ 32 ] CVE-2021-21175
    https://nvd.nist.gov/vuln/detail/CVE-2021-21175
    [ 33 ] CVE-2021-21176
    https://nvd.nist.gov/vuln/detail/CVE-2021-21176
    [ 34 ] CVE-2021-21177
    https://nvd.nist.gov/vuln/detail/CVE-2021-21177
    [ 35 ] CVE-2021-21178
    https://nvd.nist.gov/vuln/detail/CVE-2021-21178
    [ 36 ] CVE-2021-21179
    https://nvd.nist.gov/vuln/detail/CVE-2021-21179
    [ 37 ] CVE-2021-21180
    https://nvd.nist.gov/vuln/detail/CVE-2021-21180
    [ 38 ] CVE-2021-21181
    https://nvd.nist.gov/vuln/detail/CVE-2021-21181
    [ 39 ] CVE-2021-21182
    https://nvd.nist.gov/vuln/detail/CVE-2021-21182
    [ 40 ] CVE-2021-21183
    https://nvd.nist.gov/vuln/detail/CVE-2021-21183
    [ 41 ] CVE-2021-21184
    https://nvd.nist.gov/vuln/detail/CVE-2021-21184
    [ 42 ] CVE-2021-21185
    https://nvd.nist.gov/vuln/detail/CVE-2021-21185
    [ 43 ] CVE-2021-21186
    https://nvd.nist.gov/vuln/detail/CVE-2021-21186
    [ 44 ] CVE-2021-21187
    https://nvd.nist.gov/vuln/detail/CVE-2021-21187
    [ 45 ] CVE-2021-21188
    https://nvd.nist.gov/vuln/detail/CVE-2021-21188
    [ 46 ] CVE-2021-21189
    https://nvd.nist.gov/vuln/detail/CVE-2021-21189
    [ 47 ] CVE-2021-2119
    https://nvd.nist.gov/vuln/detail/CVE-2021-2119
    [ 48 ] CVE-2021-21191
    https://nvd.nist.gov/vuln/detail/CVE-2021-21191
    [ 49 ] CVE-2021-21192
    https://nvd.nist.gov/vuln/detail/CVE-2021-21192
    [ 50 ] CVE-2021-21193
    https://nvd.nist.gov/vuln/detail/CVE-2021-21193
    [ 51 ] CVE-2021-21194
    https://nvd.nist.gov/vuln/detail/CVE-2021-21194
    [ 52 ] CVE-2021-21195
    https://nvd.nist.gov/vuln/detail/CVE-2021-21195
    [ 53 ] CVE-2021-21196
    https://nvd.nist.gov/vuln/detail/CVE-2021-21196
    [ 54 ] CVE-2021-21197
    https://nvd.nist.gov/vuln/detail/CVE-2021-21197
    [ 55 ] CVE-2021-21198
    https://nvd.nist.gov/vuln/detail/CVE-2021-21198
    [ 56 ] CVE-2021-21199
    https://nvd.nist.gov/vuln/detail/CVE-2021-21199
    [ 57 ] CVE-2021-21201
    https://nvd.nist.gov/vuln/detail/CVE-2021-21201
    [ 58 ] CVE-2021-21202
    https://nvd.nist.gov/vuln/detail/CVE-2021-21202
    [ 59 ] CVE-2021-21203
    https://nvd.nist.gov/vuln/detail/CVE-2021-21203
    [ 60 ] CVE-2021-21204
    https://nvd.nist.gov/vuln/detail/CVE-2021-21204
    [ 61 ] CVE-2021-21205
    https://nvd.nist.gov/vuln/detail/CVE-2021-21205
    [ 62 ] CVE-2021-21206
    https://nvd.nist.gov/vuln/detail/CVE-2021-21206
    [ 63 ] CVE-2021-21207
    https://nvd.nist.gov/vuln/detail/CVE-2021-21207
    [ 64 ] CVE-2021-21208
    https://nvd.nist.gov/vuln/detail/CVE-2021-21208
    [ 65 ] CVE-2021-21209
    https://nvd.nist.gov/vuln/detail/CVE-2021-21209
    [ 66 ] CVE-2021-21210
    https://nvd.nist.gov/vuln/detail/CVE-2021-21210
    [ 67 ] CVE-2021-21211
    https://nvd.nist.gov/vuln/detail/CVE-2021-21211
    [ 68 ] CVE-2021-21212
    https://nvd.nist.gov/vuln/detail/CVE-2021-21212
    [ 69 ] CVE-2021-21213
    https://nvd.nist.gov/vuln/detail/CVE-2021-21213
    [ 70 ] CVE-2021-21214
    https://nvd.nist.gov/vuln/detail/CVE-2021-21214
    [ 71 ] CVE-2021-21215
    https://nvd.nist.gov/vuln/detail/CVE-2021-21215
    [ 72 ] CVE-2021-21216
    https://nvd.nist.gov/vuln/detail/CVE-2021-21216
    [ 73 ] CVE-2021-21217
    https://nvd.nist.gov/vuln/detail/CVE-2021-21217
    [ 74 ] CVE-2021-21218
    https://nvd.nist.gov/vuln/detail/CVE-2021-21218
    [ 75 ] CVE-2021-21219
    https://nvd.nist.gov/vuln/detail/CVE-2021-21219
    [ 76 ] CVE-2021-21220
    https://nvd.nist.gov/vuln/detail/CVE-2021-21220
    [ 77 ] CVE-2021-21221
    https://nvd.nist.gov/vuln/detail/CVE-2021-21221
    [ 78 ] CVE-2021-21222
    https://nvd.nist.gov/vuln/detail/CVE-2021-21222
    [ 79 ] CVE-2021-21223
    https://nvd.nist.gov/vuln/detail/CVE-2021-21223
    [ 80 ] CVE-2021-21224
    https://nvd.nist.gov/vuln/detail/CVE-2021-21224
    [ 81 ] CVE-2021-21225
    https://nvd.nist.gov/vuln/detail/CVE-2021-21225
    [ 82 ] CVE-2021-21226
    https://nvd.nist.gov/vuln/detail/CVE-2021-21226
    [ 83 ] CVE-2021-21227
    https://nvd.nist.gov/vuln/detail/CVE-2021-21227
    [ 84 ] CVE-2021-21228
    https://nvd.nist.gov/vuln/detail/CVE-2021-21228
    [ 85 ] CVE-2021-21229
    https://nvd.nist.gov/vuln/detail/CVE-2021-21229
    [ 86 ] CVE-2021-21230
    https://nvd.nist.gov/vuln/detail/CVE-2021-21230
    [ 87 ] CVE-2021-21231
    https://nvd.nist.gov/vuln/detail/CVE-2021-21231
    [ 88 ] CVE-2021-21232
    https://nvd.nist.gov/vuln/detail/CVE-2021-21232
    [ 89 ] CVE-2021-21233
    https://nvd.nist.gov/vuln/detail/CVE-2021-21233

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202104-08

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --QUgB09w9N75eGU1fyWfcB3OUCHTQ3yiTt--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCMmVEFAwAAAAAACgkQRObr3Jv2BVl7 WQgApmtHgKpj+mHLcURUGyub1vTYQDGCqTGwPsa+Wfg+u7/qZy9eIZkHM/tSwyBVD82Gvp+m+Q82 fEpG2A8SyY0dYAwWKjZjuw55UoonCf/1DmExWjsgHu0/F1QhSrelgEjbGFhoOxOSycQ7G5eZAWkx UaD0pvLhG2AFf5oKp7xISyrwjIJJWqzjJ+snWYfSQ7iAy5eEyukqgG0h7T1jj8MwMC2ouH2ZmRYm UV2zyTRABnGB/8H3FGs14kz63JGIJR3ZoswH2cg4o3HE7stzR2ImflhxdvHlVjRBVUmmQ5Q1Ivln /t8O3Vgh0La+D9xNdeSkKevqZ4rfwcnL3KRFRZEcXA==
    =44Iu
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • Who's Online

  • System Info

    Sysop: Keyop
    Location: Huddersfield, West Yorkshire, UK
    Users: 546
    Nodes: 16 (2 / 14)
    Uptime: 152:27:23
    Calls: 10,383
    Files: 14,054
    Messages: 6,417,816

© >>> Magnum BBS <<<, 2025