You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202008-07.xml

81 lines
3.4 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202008-07">
<title>Chromium, Google Chrome: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Chromium and Google
Chrome, the worst of which could result in the arbitrary execution of code.
</synopsis>
<product type="ebuild">chromium,google-chrome</product>
<announced>2020-08-12</announced>
<revised count="1">2020-08-12</revised>
<bug>736659</bug>
<access>remote</access>
<affected>
<package name="www-client/chromium" auto="yes" arch="*">
<unaffected range="ge">84.0.4147.125</unaffected>
<vulnerable range="lt">84.0.4147.125</vulnerable>
</package>
<package name="www-client/google-chrome" auto="yes" arch="*">
<unaffected range="ge">84.0.4147.125</unaffected>
<vulnerable range="lt">84.0.4147.125</vulnerable>
</package>
</affected>
<background>
<p>Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.
</p>
<p>Google Chrome is one fast, simple, and secure browser for all your
devices.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the CVE identifiers referenced below for details.
</p>
</description>
<impact type="normal">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Chromium users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/chromium-84.0.4147.125"
</code>
<p>All Google Chrome users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/google-chrome-84.0.4147.125"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6542">CVE-2020-6542</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6543">CVE-2020-6543</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6544">CVE-2020-6544</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6545">CVE-2020-6545</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6547">CVE-2020-6547</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6548">CVE-2020-6548</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6549">CVE-2020-6549</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6550">CVE-2020-6550</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6551">CVE-2020-6551</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6552">CVE-2020-6552</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6553">CVE-2020-6553</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6554">CVE-2020-6554</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6555">CVE-2020-6555</uri>
<uri link="https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop_27.html">
Upstream advisory
</uri>
</references>
<metadata tag="requester" timestamp="2020-08-11T22:31:50Z">sam_c</metadata>
<metadata tag="submitter" timestamp="2020-08-12T06:05:51Z">sam_c</metadata>
</glsa>