From d934827bf44b7cfcf6711964418148fa60877668 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 25 Nov 2020 22:39:15 +0000 Subject: gentoo resync : 25.11.2020 --- metadata/glsa/glsa-202011-12.xml | 73 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 73 insertions(+) create mode 100644 metadata/glsa/glsa-202011-12.xml (limited to 'metadata/glsa/glsa-202011-12.xml') diff --git a/metadata/glsa/glsa-202011-12.xml b/metadata/glsa/glsa-202011-12.xml new file mode 100644 index 000000000000..03f1f501dfbc --- /dev/null +++ b/metadata/glsa/glsa-202011-12.xml @@ -0,0 +1,73 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could result in the arbitrary execution of code. + + chromium,google-chrome + 2020-11-11 + 2020-11-11 + 750854 + 752375 + 753848 + remote + + + 86.0.4240.193 + 86.0.4240.193 + + + 86.0.4240.193 + 86.0.4240.193 + + + +

Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. +

+ +

Google Chrome is one fast, simple, and secure browser for all your + devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-86.0.4240.193" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-86.0.4240.193" + +
+ + CVE-2020-15999 + CVE-2020-16004 + CVE-2020-16005 + CVE-2020-16006 + CVE-2020-16008 + CVE-2020-16009 + CVE-2020-16016 + + sam_c + sam_c +
-- cgit v1.2.3