From 274205c3763263cf42fc81e6485bde8ce075eed7 Mon Sep 17 00:00:00 2001 From: Sam James Date: Sun, 20 Feb 2022 22:52:50 +0000 Subject: [ GLSA 202201-02 ] Chromium, Google Chrome: fix ID Bug: https://bugs.gentoo.org/832559 Bug: https://bugs.gentoo.org/833432 Signed-off-by: Sam James --- glsa-202202-02.xml | 90 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ glsa-202202-03.xml | 90 ------------------------------------------------------ 2 files changed, 90 insertions(+), 90 deletions(-) create mode 100644 glsa-202202-02.xml delete mode 100644 glsa-202202-03.xml diff --git a/glsa-202202-02.xml b/glsa-202202-02.xml new file mode 100644 index 00000000..4052f2b5 --- /dev/null +++ b/glsa-202202-02.xml @@ -0,0 +1,90 @@ + + + + Chromium, Google Chrome: Multiple vulnerabilities + Multiple vulnerabilities have been found in Chromium and Google +Chrome, the worst of which could result in the arbitrary execution +of code. + + chromium,google-chrome + 2022-02-20 + 2022-02-20 + 832559 + 833432 + remote + + + 98.0.4758.102 + 98.0.4758.102 + + + 98.0.4758.102 + 98.0.4758.102 + + + +

Chromium is an open-source browser project that aims to build a safer, +faster, and more stable way for all users to experience the web. + +Google Chrome is one, fast, simple, and secure browser for all your +devices. +

+
+ +

Multiple vulnerabilities have been discovered in Chromium and Google +Chrome. Please review the CVE identifiers referenced below for details. +

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Chromium users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chromium-98.0.4758.102" + + +

All Google Chrome users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/google-chrome-98.0.4758.102" + +
+ + CVE-2022-0452 + CVE-2022-0453 + CVE-2022-0454 + CVE-2022-0455 + CVE-2022-0456 + CVE-2022-0457 + CVE-2022-0458 + CVE-2022-0459 + CVE-2022-0460 + CVE-2022-0461 + CVE-2022-0462 + CVE-2022-0463 + CVE-2022-0464 + CVE-2022-0465 + CVE-2022-0466 + CVE-2022-0467 + CVE-2022-0468 + CVE-2022-0469 + CVE-2022-0470 + CVE-2022-0603 + CVE-2022-0604 + CVE-2022-0605 + CVE-2022-0606 + CVE-2022-0607 + CVE-2022-0608 + CVE-2022-0609 + CVE-2022-0610 + + sam + sam +
diff --git a/glsa-202202-03.xml b/glsa-202202-03.xml deleted file mode 100644 index 0f466596..00000000 --- a/glsa-202202-03.xml +++ /dev/null @@ -1,90 +0,0 @@ - - - - Chromium, Google Chrome: Multiple vulnerabilities - Multiple vulnerabilities have been found in Chromium and Google -Chrome, the worst of which could result in the arbitrary execution -of code. - - chromium,google-chrome - 2022-02-20 - 2022-02-20 - 832559 - 833432 - remote - - - 98.0.4758.102 - 98.0.4758.102 - - - 98.0.4758.102 - 98.0.4758.102 - - - -

Chromium is an open-source browser project that aims to build a safer, -faster, and more stable way for all users to experience the web. - -Google Chrome is one, fast, simple, and secure browser for all your -devices. -

-
- -

Multiple vulnerabilities have been discovered in Chromium and Google -Chrome. Please review the CVE identifiers referenced below for details. -

-
- -

Please review the referenced CVE identifiers for details.

-
- -

There is no known workaround at this time.

-
- -

All Chromium users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/chromium-98.0.4758.102" - - -

All Google Chrome users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/google-chrome-98.0.4758.102" - -
- - CVE-2022-0452 - CVE-2022-0453 - CVE-2022-0454 - CVE-2022-0455 - CVE-2022-0456 - CVE-2022-0457 - CVE-2022-0458 - CVE-2022-0459 - CVE-2022-0460 - CVE-2022-0461 - CVE-2022-0462 - CVE-2022-0463 - CVE-2022-0464 - CVE-2022-0465 - CVE-2022-0466 - CVE-2022-0467 - CVE-2022-0468 - CVE-2022-0469 - CVE-2022-0470 - CVE-2022-0603 - CVE-2022-0604 - CVE-2022-0605 - CVE-2022-0606 - CVE-2022-0607 - CVE-2022-0608 - CVE-2022-0609 - CVE-2022-0610 - - sam - sam -
-- cgit v1.2.3-65-gdbad