summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202004-12.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
commit38423c67c8a23f6a1bc42038193182e2da3116eb (patch)
tree04e2cf4bd43601b77daa79fe654e409187093c5e /metadata/glsa/glsa-202004-12.xml
parent623ee73d661e5ed8475cb264511f683407d87365 (diff)
gentoo resync : 25.04.2020
Diffstat (limited to 'metadata/glsa/glsa-202004-12.xml')
-rw-r--r--metadata/glsa/glsa-202004-12.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202004-12.xml b/metadata/glsa/glsa-202004-12.xml
new file mode 100644
index 000000000000..62bf7158b755
--- /dev/null
+++ b/metadata/glsa/glsa-202004-12.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202004-12">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could allow remote attackers to execute
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">chromium,google-chrome</product>
+ <announced>2020-04-23</announced>
+ <revised count="1">2020-04-23</revised>
+ <bug>717652</bug>
+ <bug>718826</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">81.0.4044.122</unaffected>
+ <vulnerable range="lt">81.0.4044.122</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">81.0.4044.122</unaffected>
+ <vulnerable range="lt">81.0.4044.122</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the referenced CVE identifiers for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted HTML
+ or multimedia file using Chromium or Google Chrome, possibly resulting in
+ execution of arbitrary code with the privileges of the process or a
+ Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-81.0.4044.122"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-81.0.4044.122"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6457">CVE-2020-6457</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6458">CVE-2020-6458</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6459">CVE-2020-6459</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6460">CVE-2020-6460</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-04-23T14:33:31Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-04-23T14:36:00Z">whissi</metadata>
+</glsa>