diff options
author | Repository mirror & CI <repomirrorci@gentoo.org> | 2020-05-14 23:05:20 +0000 |
---|---|---|
committer | Repository mirror & CI <repomirrorci@gentoo.org> | 2020-05-14 23:05:20 +0000 |
commit | a61a4f2a12a25436a3c8bfbbe60957aca357293e (patch) | |
tree | a7af955c5ab02bea2216d84d6e272c40e6629d6a /metadata/glsa | |
parent | Merge updates from master (diff) | |
parent | [ GLSA 202005-13 ] Chromium, Google Chrome: Multiple vulnerabilities (diff) | |
download | gentoo-a61a4f2a12a25436a3c8bfbbe60957aca357293e.tar.gz gentoo-a61a4f2a12a25436a3c8bfbbe60957aca357293e.tar.bz2 gentoo-a61a4f2a12a25436a3c8bfbbe60957aca357293e.zip |
Merge commit '1b6dfcc61f0bcc4adbf6656e6db74c4cb1cd6358'
Diffstat (limited to 'metadata/glsa')
-rw-r--r-- | metadata/glsa/glsa-202005-13.xml | 74 |
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202005-13.xml b/metadata/glsa/glsa-202005-13.xml new file mode 100644 index 000000000000..bbaac528c32a --- /dev/null +++ b/metadata/glsa/glsa-202005-13.xml @@ -0,0 +1,74 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="202005-13"> + <title>Chromium, Google Chrome: Multiple vulnerabilities</title> + <synopsis>Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could result in the arbitrary execution of code. + </synopsis> + <product type="ebuild"></product> + <announced>2020-05-14</announced> + <revised count="1">2020-05-14</revised> + <bug>719902</bug> + <bug>721310</bug> + <access>remote</access> + <affected> + <package name="www-client/chromium" auto="yes" arch="*"> + <unaffected range="ge">81.0.4044.138</unaffected> + <vulnerable range="lt">81.0.4044.138</vulnerable> + </package> + <package name="www-client/google-chrome" auto="yes" arch="*"> + <unaffected range="ge">81.0.4044.138</unaffected> + <vulnerable range="lt">81.0.4044.138</vulnerable> + </package> + </affected> + <background> + <p>Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. + </p> + + <p>Google Chrome is one fast, simple, and secure browser for all your + devices. + </p> + </background> + <description> + <p>Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the CVE identifiers referenced below for details. + </p> + </description> + <impact type="normal"> + <p>Please review the referenced CVE identifiers for details.</p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Chromium users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-81.0.4044.138" + </code> + + <p>All Google Chrome users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-81.0.4044.138" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6461">CVE-2020-6461</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6462">CVE-2020-6462</uri> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6464">CVE-2020-6464</uri> + <uri link="https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_27.html"> + Release notes (81.0.4044.129) + </uri> + <uri link="https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html"> + Release notes (81.0.4044.138) + </uri> + </references> + <metadata tag="requester" timestamp="2020-05-13T00:58:25Z">sam_c</metadata> + <metadata tag="submitter" timestamp="2020-05-14T22:35:22Z">sam_c</metadata> +</glsa> |