summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2020-11-11 03:48:22 +0000
committerSam James <sam@gentoo.org>2020-11-11 03:48:22 +0000
commit8fd07eeb486b7e330f71fb752f44cd52c9638de9 (patch)
tree668782766d53dc2e6a0e8cca4aa6a0c6ad9d527c /glsa-202011-12.xml
parent[ GLSA 202011-11 ] Blueman: Local privilege escalation (diff)
downloadglsa-8fd07eeb486b7e330f71fb752f44cd52c9638de9.tar.gz
glsa-8fd07eeb486b7e330f71fb752f44cd52c9638de9.tar.bz2
glsa-8fd07eeb486b7e330f71fb752f44cd52c9638de9.zip
[ GLSA 202011-12 ] Chromium, Google Chrome: Multiple vulnerabilities
Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'glsa-202011-12.xml')
-rw-r--r--glsa-202011-12.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/glsa-202011-12.xml b/glsa-202011-12.xml
new file mode 100644
index 00000000..03f1f501
--- /dev/null
+++ b/glsa-202011-12.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202011-12">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">chromium,google-chrome</product>
+ <announced>2020-11-11</announced>
+ <revised count="1">2020-11-11</revised>
+ <bug>750854</bug>
+ <bug>752375</bug>
+ <bug>753848</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">86.0.4240.193</unaffected>
+ <vulnerable range="lt">86.0.4240.193</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">86.0.4240.193</unaffected>
+ <vulnerable range="lt">86.0.4240.193</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-86.0.4240.193"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-86.0.4240.193"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15999">CVE-2020-15999</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16004">CVE-2020-16004</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16005">CVE-2020-16005</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16006">CVE-2020-16006</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16008">CVE-2020-16008</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16009">CVE-2020-16009</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16016">CVE-2020-16016</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-11-10T22:00:45Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-11-11T03:37:14Z">sam_c</metadata>
+</glsa>