Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-10 ] Chromium: Multiple vulnerabilities
Date: Fri, 23 Nov 2018 18:03:51
Message-Id: 20181123180107.GA11777@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: November 23, 2018
10 Bugs: #665340, #666502, #668986
11 ID: 201811-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium and Google Chrome,
19 the worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 70.0.3538.67 >= 70.0.3538.67
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Chromium and Google
39 Chrome. Please review the referenced CVE identifiers and Google Chrome
40 Releases for details.
41
42 Impact
43 ======
44
45 A remote attacker could execute arbitrary code, escalate privileges,
46 cause a heap buffer overflow, obtain sensitive information, or spoof a
47 URL.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Chromium users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=www-client/chromium-70.0.3538.67"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2018-16065
66 https://nvd.nist.gov/vuln/detail/CVE-2018-16065
67 [ 2 ] CVE-2018-16066
68 https://nvd.nist.gov/vuln/detail/CVE-2018-16066
69 [ 3 ] CVE-2018-16067
70 https://nvd.nist.gov/vuln/detail/CVE-2018-16067
71 [ 4 ] CVE-2018-16068
72 https://nvd.nist.gov/vuln/detail/CVE-2018-16068
73 [ 5 ] CVE-2018-16069
74 https://nvd.nist.gov/vuln/detail/CVE-2018-16069
75 [ 6 ] CVE-2018-16070
76 https://nvd.nist.gov/vuln/detail/CVE-2018-16070
77 [ 7 ] CVE-2018-16071
78 https://nvd.nist.gov/vuln/detail/CVE-2018-16071
79 [ 8 ] CVE-2018-16072
80 https://nvd.nist.gov/vuln/detail/CVE-2018-16072
81 [ 9 ] CVE-2018-16073
82 https://nvd.nist.gov/vuln/detail/CVE-2018-16073
83 [ 10 ] CVE-2018-16074
84 https://nvd.nist.gov/vuln/detail/CVE-2018-16074
85 [ 11 ] CVE-2018-16075
86 https://nvd.nist.gov/vuln/detail/CVE-2018-16075
87 [ 12 ] CVE-2018-16076
88 https://nvd.nist.gov/vuln/detail/CVE-2018-16076
89 [ 13 ] CVE-2018-16077
90 https://nvd.nist.gov/vuln/detail/CVE-2018-16077
91 [ 14 ] CVE-2018-16078
92 https://nvd.nist.gov/vuln/detail/CVE-2018-16078
93 [ 15 ] CVE-2018-16079
94 https://nvd.nist.gov/vuln/detail/CVE-2018-16079
95 [ 16 ] CVE-2018-16080
96 https://nvd.nist.gov/vuln/detail/CVE-2018-16080
97 [ 17 ] CVE-2018-16081
98 https://nvd.nist.gov/vuln/detail/CVE-2018-16081
99 [ 18 ] CVE-2018-16082
100 https://nvd.nist.gov/vuln/detail/CVE-2018-16082
101 [ 19 ] CVE-2018-16083
102 https://nvd.nist.gov/vuln/detail/CVE-2018-16083
103 [ 20 ] CVE-2018-16084
104 https://nvd.nist.gov/vuln/detail/CVE-2018-16084
105 [ 21 ] CVE-2018-16085
106 https://nvd.nist.gov/vuln/detail/CVE-2018-16085
107 [ 22 ] CVE-2018-16086
108 https://nvd.nist.gov/vuln/detail/CVE-2018-16086
109 [ 23 ] CVE-2018-16087
110 https://nvd.nist.gov/vuln/detail/CVE-2018-16087
111 [ 24 ] CVE-2018-16088
112 https://nvd.nist.gov/vuln/detail/CVE-2018-16088
113 [ 25 ] CVE-2018-17462
114 https://nvd.nist.gov/vuln/detail/CVE-2018-17462
115 [ 26 ] CVE-2018-17463
116 https://nvd.nist.gov/vuln/detail/CVE-2018-17463
117 [ 27 ] CVE-2018-17464
118 https://nvd.nist.gov/vuln/detail/CVE-2018-17464
119 [ 28 ] CVE-2018-17465
120 https://nvd.nist.gov/vuln/detail/CVE-2018-17465
121 [ 29 ] CVE-2018-17466
122 https://nvd.nist.gov/vuln/detail/CVE-2018-17466
123 [ 30 ] CVE-2018-17467
124 https://nvd.nist.gov/vuln/detail/CVE-2018-17467
125 [ 31 ] CVE-2018-17468
126 https://nvd.nist.gov/vuln/detail/CVE-2018-17468
127 [ 32 ] CVE-2018-17469
128 https://nvd.nist.gov/vuln/detail/CVE-2018-17469
129 [ 33 ] CVE-2018-17470
130 https://nvd.nist.gov/vuln/detail/CVE-2018-17470
131 [ 34 ] CVE-2018-17471
132 https://nvd.nist.gov/vuln/detail/CVE-2018-17471
133 [ 35 ] CVE-2018-17472
134 https://nvd.nist.gov/vuln/detail/CVE-2018-17472
135 [ 36 ] CVE-2018-17473
136 https://nvd.nist.gov/vuln/detail/CVE-2018-17473
137 [ 37 ] CVE-2018-17474
138 https://nvd.nist.gov/vuln/detail/CVE-2018-17474
139 [ 38 ] CVE-2018-17475
140 https://nvd.nist.gov/vuln/detail/CVE-2018-17475
141 [ 39 ] CVE-2018-17476
142 https://nvd.nist.gov/vuln/detail/CVE-2018-17476
143 [ 40 ] CVE-2018-17477
144 https://nvd.nist.gov/vuln/detail/CVE-2018-17477
145 [ 41 ] CVE-2018-5179
146 https://nvd.nist.gov/vuln/detail/CVE-2018-5179
147
148 Availability
149 ============
150
151 This GLSA and any updates to it are available for viewing at
152 the Gentoo Security Website:
153
154 https://security.gentoo.org/glsa/201811-10
155
156 Concerns?
157 =========
158
159 Security is a primary focus of Gentoo Linux and ensuring the
160 confidentiality and security of our users' machines is of utmost
161 importance to us. Any security concerns should be addressed to
162 security@g.o or alternatively, you may file a bug at
163 https://bugs.gentoo.org.
164
165 License
166 =======
167
168 Copyright 2018 Gentoo Foundation, Inc; referenced text
169 belongs to its owner(s).
170
171 The contents of this document are licensed under the
172 Creative Commons - Attribution / Share Alike license.
173
174 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature