From f70a1bfc721336d4fc7dfb711c2f518a6b18cf16 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 30 Sep 2020 17:27:54 +0100 Subject: gentoo resync : 30.09.2020 --- metadata/glsa/glsa-202009-13.xml | 74 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 74 insertions(+) create mode 100644 metadata/glsa/glsa-202009-13.xml (limited to 'metadata/glsa/glsa-202009-13.xml') diff --git a/metadata/glsa/glsa-202009-13.xml b/metadata/glsa/glsa-202009-13.xml new file mode 100644 index 000000000000..163c6c7718e7 --- /dev/null +++ b/metadata/glsa/glsa-202009-13.xml @@ -0,0 +1,74 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromiun and Google + Chrome, the worst of which could result in the arbitrary execution of code. + + chromium,google-chrome + 2020-09-29 + 2020-09-29 + 744007 + remote + + + 85.0.4183.121 + 85.0.4183.121 + + + 85.0.4183.121 + 85.0.4183.121 + + + +

Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. +

+ +

Google Chrome is one fast, simple, and secure browser for all your + devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-85.0.4183.121" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-85.0.4183.121" + +
+ + CVE-2020-15960 + CVE-2020-15961 + CVE-2020-15962 + CVE-2020-15963 + CVE-2020-15964 + CVE-2020-15965 + CVE-2020-15966 + + Upstream advisory + + + sam_c + sam_c +
-- cgit v1.2.3