You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202107-49.xml

73 lines
2.8 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202107-49">
<title>Chromium, Google Chrome: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Chromium and Google
Chrome, the worst of which could result in the arbitrary execution of code.
</synopsis>
<product type="ebuild">chromium, google-chrome</product>
<announced>2021-07-22</announced>
<revised count="2">2021-07-22</revised>
<bug>802540</bug>
<access>remote</access>
<affected>
<package name="www-client/chromium" auto="yes" arch="*">
<unaffected range="ge">91.0.4472.164</unaffected>
<vulnerable range="lt">91.0.4472.164</vulnerable>
</package>
<package name="www-client/google-chrome" auto="yes" arch="*">
<unaffected range="ge">91.0.4472.164</unaffected>
<vulnerable range="lt">91.0.4472.164</vulnerable>
</package>
</affected>
<background>
<p>Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.
</p>
<p>Google Chrome is one fast, simple, and secure browser for all your
devices.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in chromium, and
google-chrome. Please review the CVE identifiers referenced below for
details.
</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Chromium users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/chromium-91.0.4472.164"
</code>
<p>All Google Chrome users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/google-chrome-91.0.4472.164"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30541">CVE-2021-30541</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30559">CVE-2021-30559</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30560">CVE-2021-30560</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30561">CVE-2021-30561</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30562">CVE-2021-30562</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30563">CVE-2021-30563</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30564">CVE-2021-30564</uri>
</references>
<metadata tag="requester" timestamp="2021-07-19T02:47:55Z">ajak</metadata>
<metadata tag="submitter" timestamp="2021-07-22T04:51:59Z">ajak</metadata>
</glsa>