summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2020-07-29 17:24:28 +0000
committerSam James <sam@gentoo.org>2020-07-29 17:24:28 +0000
commitb1a98427d0b264a8dfc9a14e0f45d2b17369a769 (patch)
treea4fd984a621cc63a72ac7428da15846746ecbe2c /glsa-202007-59.xml
parent[ GLSA 202007-58 ] FFmpeg: Multiple vulnerabilities (diff)
downloadglsa-b1a98427d0b264a8dfc9a14e0f45d2b17369a769.tar.gz
glsa-b1a98427d0b264a8dfc9a14e0f45d2b17369a769.tar.bz2
glsa-b1a98427d0b264a8dfc9a14e0f45d2b17369a769.zip
[ GLSA 202007-59 ] Chromium, Google Chrome: Multiple vulnerabilities
Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'glsa-202007-59.xml')
-rw-r--r--glsa-202007-59.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/glsa-202007-59.xml b/glsa-202007-59.xml
new file mode 100644
index 00000000..affe1e42
--- /dev/null
+++ b/glsa-202007-59.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202007-59">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">chromium,google-chrome</product>
+ <announced>2020-07-29</announced>
+ <revised count="1">2020-07-29</revised>
+ <bug>734150</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">84.0.4147.105</unaffected>
+ <vulnerable range="lt">84.0.4147.105</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">84.0.4147.105</unaffected>
+ <vulnerable range="lt">84.0.4147.105</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-84.0.4147.105"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-84.0.4147.105"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6532">CVE-2020-6532</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6537">CVE-2020-6537</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6538">CVE-2020-6538</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6539">CVE-2020-6539</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6540">CVE-2020-6540</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6541">CVE-2020-6541</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-07-28T20:50:18Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-07-29T17:23:28Z">sam_c</metadata>
+</glsa>