summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202011-16.xml
blob: 1ffe1738d62b236c6b8442a60ceffff932cde432 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202011-16">
  <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Chromium and Google
    Chrome, the worst of which could result in the arbitrary execution of code.
  </synopsis>
  <product type="ebuild">chromium,google-chrome</product>
  <announced>2020-11-16</announced>
  <revised count="1">2020-11-16</revised>
  <bug>754093</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">86.0.4240.198</unaffected>
      <vulnerable range="lt">86.0.4240.198</vulnerable>
    </package>
    <package name="www-client/google-chrome" auto="yes" arch="*">
      <unaffected range="ge">86.0.4240.198</unaffected>
      <vulnerable range="lt">86.0.4240.198</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open-source browser project that aims to build a safer,
      faster, and more stable way for all users to experience the web.
    </p>
    
    <p>Google Chrome is one fast, simple, and secure browser for all your
      devices.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Chromium and Google
      Chrome. Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Please review the referenced CVE identifiers for details.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-86.0.4240.198"
    </code>
    
    <p>All Google Chrome users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/google-chrome-86.0.4240.198"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16013">CVE-2020-16013</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16017">CVE-2020-16017</uri>
    <uri link="https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_11.html">
      Google Chrome 86.0.4240.198 release announcement
    </uri>
  </references>
  <metadata tag="requester" timestamp="2020-11-12T12:59:44Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-11-16T02:34:43Z">sam_c</metadata>
</glsa>