Lucene search

K
gentooGentoo FoundationGLSA-202104-08
HistoryApr 30, 2021 - 12:00 a.m.

Chromium, Google Chrome: Multiple vulnerabilities

2021-04-3000:00:00
Gentoo Foundation
security.gentoo.org
82
chromium
google chrome
vulnerabilities
upgrade
cve identifiers
open-source
browser.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.953

Percentile

99.4%

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your devices.

Description

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=www-client/chromium-90.0.4430.93"

All Google Chrome users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=www-client/google-chrome-90.0.4430.93"
OSVersionArchitecturePackageVersionFilename
Gentooanyallwww-client/chromium< 90.0.4430.93UNKNOWN
Gentooanyallwww-client/google-chrome< 90.0.4430.93UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.953

Percentile

99.4%