From 93c7ae67fbd64864f8702f58d9366abd51035b22 Mon Sep 17 00:00:00 2001 From: Thomas Deutschmann Date: Fri, 13 Mar 2020 04:17:36 +0100 Subject: [ GLSA 202003-08 ] Chromium, Google Chrome: Multiple vulnerabilities Signed-off-by: Thomas Deutschmann --- glsa-202003-08.xml | 156 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 156 insertions(+) create mode 100644 glsa-202003-08.xml (limited to 'glsa-202003-08.xml') diff --git a/glsa-202003-08.xml b/glsa-202003-08.xml new file mode 100644 index 00000000..2860dda1 --- /dev/null +++ b/glsa-202003-08.xml @@ -0,0 +1,156 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromium and Google + Chrome, the worst of which could allow remote attackers to execute + arbitrary code. + + chromium,google-chrome + 2020-03-13 + 2020-03-13 + 699676 + 700588 + 702498 + 703286 + 704960 + 705638 + 708322 + 710760 + 711570 + local, remote + + + 80.0.3987.132 + 80.0.3987.132 + + + 80.0.3987.132 + 80.0.3987.132 + + + +

Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. +

+ +

Google Chrome is one fast, simple, and secure browser for all your + devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google + Chrome. Please review the referenced CVE identifiers and Google Chrome + Releases for details. +

+
+ +

A remote attacker could execute arbitrary code, escalate privileges, + obtain sensitive information, spoof an URL or cause a Denial of Service + condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-80.0.3987.132" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/google-chrome-80.0.3987.132" + + +
+ + CVE-2019-13723 + CVE-2019-13724 + CVE-2019-13725 + CVE-2019-13726 + CVE-2019-13727 + CVE-2019-13728 + CVE-2019-13729 + CVE-2019-13730 + CVE-2019-13732 + CVE-2019-13734 + CVE-2019-13735 + CVE-2019-13736 + CVE-2019-13737 + CVE-2019-13738 + CVE-2019-13739 + CVE-2019-13740 + CVE-2019-13741 + CVE-2019-13742 + CVE-2019-13743 + CVE-2019-13744 + CVE-2019-13745 + CVE-2019-13746 + CVE-2019-13747 + CVE-2019-13748 + CVE-2019-13749 + CVE-2019-13750 + CVE-2019-13751 + CVE-2019-13752 + CVE-2019-13753 + CVE-2019-13754 + CVE-2019-13755 + CVE-2019-13756 + CVE-2019-13757 + CVE-2019-13758 + CVE-2019-13759 + CVE-2019-13761 + CVE-2019-13762 + CVE-2019-13763 + CVE-2019-13764 + CVE-2019-13767 + CVE-2020-6377 + CVE-2020-6378 + CVE-2020-6379 + CVE-2020-6380 + CVE-2020-6381 + CVE-2020-6382 + CVE-2020-6385 + CVE-2020-6387 + CVE-2020-6388 + CVE-2020-6389 + CVE-2020-6390 + CVE-2020-6391 + CVE-2020-6392 + CVE-2020-6393 + CVE-2020-6394 + CVE-2020-6395 + CVE-2020-6396 + CVE-2020-6397 + CVE-2020-6398 + CVE-2020-6399 + CVE-2020-6400 + CVE-2020-6401 + CVE-2020-6402 + CVE-2020-6403 + CVE-2020-6404 + CVE-2020-6406 + CVE-2020-6407 + CVE-2020-6408 + CVE-2020-6409 + CVE-2020-6410 + CVE-2020-6411 + CVE-2020-6412 + CVE-2020-6413 + CVE-2020-6414 + CVE-2020-6415 + CVE-2020-6416 + CVE-2020-6418 + CVE-2020-6420 + + whissi + whissi +
-- cgit v1.2.3-65-gdbad