Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201806-06 ] Chromium, Google Chrome: User-assisted execution of arbitrary code
Date: Wed, 20 Jun 2018 00:40:58
Message-Id: 1561981.FJEr3ReYy0@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201806-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, Google Chrome: User-assisted execution of arbitrary
9 code
10 Date: June 20, 2018
11 Bugs: #658040
12 ID: 201806-06
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 A vulnerablity has been found in Chromium and Chrome that could allow a
20 remote attacker to execute arbitrary code.
21
22 Background
23 ==========
24
25 Chromium is an open-source browser project that aims to build a safer,
26 faster, and more stable way for all users to experience the web.
27
28 Google Chrome is one fast, simple, and secure browser for all your
29 devices.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 www-client/chromium < 67.0.3396.87 >= 67.0.3396.87
38 2 www-client/chrome < 67.0.3396.87 >= 67.0.3396.87
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 An out of bounds flaw has discovered in Chromium and Chrome's V8
46 component.
47
48 Impact
49 ======
50
51 A remote attacker, by enticing a user to visit a specially crafted
52 website, could execute arbitrary code with the privileges of the
53 process
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Chromium users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot -v ">=www-client/chromium-67.0.3396.87"
67
68 All Chrome users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=www-client/chrome-67.0.3396.87"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2018-6149
77 https://nvd.nist.gov/vuln/detail/CVE-2018-6149
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201806-06
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2018 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature