summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202010-01.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-11-25 22:39:15 +0000
committerV3n3RiX <venerix@redcorelinux.org>2020-11-25 22:39:15 +0000
commitd934827bf44b7cfcf6711964418148fa60877668 (patch)
tree0625f358789b5e015e49db139cc1dbc9be00428f /metadata/glsa/glsa-202010-01.xml
parent2e34d110f164bf74d55fced27fe0000201b3eec5 (diff)
gentoo resync : 25.11.2020
Diffstat (limited to 'metadata/glsa/glsa-202010-01.xml')
-rw-r--r--metadata/glsa/glsa-202010-01.xml92
1 files changed, 92 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202010-01.xml b/metadata/glsa/glsa-202010-01.xml
new file mode 100644
index 000000000000..855bac0279af
--- /dev/null
+++ b/metadata/glsa/glsa-202010-01.xml
@@ -0,0 +1,92 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202010-01">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">chromium, google-chrome</product>
+ <announced>2020-10-17</announced>
+ <revised count="1">2020-10-17</revised>
+ <bug>747013</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">86.0.4240.75</unaffected>
+ <vulnerable range="lt">86.0.4240.75</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">86.0.4240.75</unaffected>
+ <vulnerable range="lt">86.0.4240.75</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-86.0.4240.75"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-86.0.4240.75"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15967">CVE-2020-15967</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15968">CVE-2020-15968</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15969">CVE-2020-15969</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15970">CVE-2020-15970</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15971">CVE-2020-15971</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15972">CVE-2020-15972</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15973">CVE-2020-15973</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15974">CVE-2020-15974</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15975">CVE-2020-15975</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15976">CVE-2020-15976</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15977">CVE-2020-15977</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15978">CVE-2020-15978</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15979">CVE-2020-15979</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15980">CVE-2020-15980</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15981">CVE-2020-15981</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15982">CVE-2020-15982</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15983">CVE-2020-15983</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15984">CVE-2020-15984</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15985">CVE-2020-15985</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15986">CVE-2020-15986</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15987">CVE-2020-15987</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15988">CVE-2020-15988</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15989">CVE-2020-15989</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15990">CVE-2020-15990</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15991">CVE-2020-15991</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15992">CVE-2020-15992</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6557">CVE-2020-6557</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-10-08T02:31:49Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-10-17T09:03:37Z">whissi</metadata>
+</glsa>