Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201805-06 ] Chromium, Google Chrome: Multiple vulnerabilities
Date: Sun, 20 May 2018 14:42:34
Message-Id: 10392391.kl8W9F43Iz@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201805-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, Google Chrome: Multiple vulnerabilities
9 Date: May 20, 2018
10 Bugs: #655720
11 ID: 201805-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium and Google Chrome,
19 the worst of which could result in privilege escalation.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Google Chrome is one fast, simple, and secure browser for all your
28 devices.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 www-client/chromium < 66.0.3359.170 >= 66.0.3359.170
37 2 www-client/google-chrome
38 < 66.0.3359.170 >= 66.0.3359.170
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in Chromium and Google
46 Chrome. Please review the referenced CVE identifiers and Google Chrome
47 Releases for details.
48
49 Impact
50 ======
51
52 A remote attacker, by enticing a user to install malicious extensions,
53 could possibly escalate privileges, cause a Denial of Service
54 condition, or have other unspecified impacts.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Chromium users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot -v ">=www-client/chromium-66.0.3359.170"
68
69 All Google Chrome users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge -a --oneshot -v ">=www-client/google-chrome-66.0.3359.170"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2018-6120
78 https://nvd.nist.gov/vuln/detail/CVE-2018-6120
79 [ 2 ] CVE-2018-6121
80 https://nvd.nist.gov/vuln/detail/CVE-2018-6121
81 [ 3 ] CVE-2018-6122
82 https://nvd.nist.gov/vuln/detail/CVE-2018-6122
83 [ 4 ] Google Chrome Release 20180510
84 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 https://security.gentoo.org/glsa/201805-06
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users' machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2018 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature