Summary: | <www-client/{chromium,google-chrome}-84.0.4147.89: Multiple vulnerabilities (CVE-2020-{6510,6511,6512,6513,6514,6515,6516,6517,6518,6519,6520,6521,6522,6523,6524,6525,6527,6528,6529,6530,6531,6533,6534,6535,6536}) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Stephan Hartmann (RETIRED) <sultan> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | major | CC: | chromium |
Priority: | Normal | Flags: | nattka:
sanity-check+
|
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html | ||
See Also: |
https://bugs.gentoo.org/show_bug.cgi?id=728418 https://bugs.gentoo.org/show_bug.cgi?id=729310 |
||
Whiteboard: | A2 [glsa+ cve] | ||
Package list: |
www-client/chromium-84.0.4147.89
|
Runtime testing required: | --- |
Bug Depends on: | |||
Bug Blocks: | 734982 |
Description
Stephan Hartmann (RETIRED)
2020-07-14 18:15:57 UTC
@amd64: Please stabilize chromium together with bug #732590 to minimize rebuilds for users. TIA (In reply to Stephan Hartmann from comment #1) > @amd64: Please stabilize chromium together with bug #732590 to minimize > rebuilds for users. TIA As far as I can tell, absolutely no one reads the comments. About the only way to ensure that things are stabilized together is to do them in the same bug. amd64 stable. Maintainer(s), please cleanup. The bug has been referenced in the following commit(s): https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bb66b22fbade7c75db6fcecda87e9ebbc8225629 commit bb66b22fbade7c75db6fcecda87e9ebbc8225629 Author: Stephan Hartmann <stha09@googlemail.com> AuthorDate: 2020-07-18 10:22:39 +0000 Commit: Mike Gilbert <floppym@gentoo.org> CommitDate: 2020-07-18 13:36:24 +0000 www-client/chromium: security cleanup Bug: https://bugs.gentoo.org/732588 Package-Manager: Portage-2.3.99, Repoman-2.3.23 Signed-off-by: Stephan Hartmann <stha09@googlemail.com> Signed-off-by: Mike Gilbert <floppym@gentoo.org> Closes: https://github.com/gentoo/gentoo/pull/16737 www-client/chromium/Manifest | 1 - www-client/chromium/chromium-83.0.4103.116.ebuild | 821 --------------------- .../files/chromium-78-protobuf-export.patch | 13 - .../chromium/files/chromium-79-gcc-alignas.patch | 68 -- .../chromium/files/chromium-80-gcc-quiche.patch | 30 - .../files/chromium-81-re2-0.2020.05.01.patch | 13 - .../files/chromium-82-gcc-incomplete-type.patch | 53 -- .../chromium/files/chromium-82-gcc-iterator.patch | 23 - .../chromium/files/chromium-82-gcc-noexcept.patch | 35 - .../chromium/files/chromium-82-gcc-template.patch | 50 -- www-client/chromium/files/chromium-83-gcc-10.patch | 64 -- .../files/chromium-83-gcc-compatibility.patch | 25 - .../chromium/files/chromium-83-gcc-include.patch | 75 -- .../chromium/files/chromium-83-gcc-iterator.patch | 41 - .../files/chromium-83-gcc-permissive.patch | 31 - .../files/chromium-83-gcc-serviceworker.patch | 130 ---- .../chromium/files/chromium-83-gcc-template.patch | 69 -- www-client/chromium/files/chromium-83-icu67.patch | 170 ----- .../files/chromium-blink-style_format.patch | 18 - .../chromium/files/chromium-compiler-r12.patch | 175 ----- .../chromium/files/chromium-fix-char_traits.patch | 14 - www-client/chromium/files/chromium-launcher-r3.sh | 39 - 22 files changed, 1958 deletions(-) This issue was resolved and addressed in GLSA 202007-08 at https://security.gentoo.org/glsa/202007-08 by GLSA coordinator Sam James (sam_c). |