From 1d23f837f2f67939a6251d2fff61642997b88964 Mon Sep 17 00:00:00 2001 From: Lev Lamberov Date: Wed, 8 Apr 2020 20:55:21 +0500 Subject: [SECURITY] [DSA 4654-1] chromium security update --- english/security/2020/dsa-4654.data | 13 +++++++++++++ english/security/2020/dsa-4654.wml | 39 +++++++++++++++++++++++++++++++++++++ 2 files changed, 52 insertions(+) create mode 100644 english/security/2020/dsa-4654.data create mode 100644 english/security/2020/dsa-4654.wml diff --git a/english/security/2020/dsa-4654.data b/english/security/2020/dsa-4654.data new file mode 100644 index 00000000000..a36b3fe911c --- /dev/null +++ b/english/security/2020/dsa-4654.data @@ -0,0 +1,13 @@ +DSA-4654-1 chromium +2020-4-07 +CVE-2020-6450 CVE-2020-6451 CVE-2020-6452 +chromium +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4654.wml b/english/security/2020/dsa-4654.wml new file mode 100644 index 00000000000..4fc9b02b375 --- /dev/null +++ b/english/security/2020/dsa-4654.wml @@ -0,0 +1,39 @@ +security update + +

Several vulnerabilities have been discovered in the chromium web browser.

+ + + +

For the oldstable distribution (stretch), security support for chromium +has been discontinued.

+ +

For the stable distribution (buster), these problems have been fixed in +version 80.0.3987.162-1~deb10u1.

+ +

We recommend that you upgrade your chromium packages.

+ +

For the detailed security status of chromium please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/chromium

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4654.data" +# $Id: $ -- cgit v1.2.3