summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2018-05-20 10:41:23 -0400
committerAaron Bauman <bman@gentoo.org>2018-05-20 10:41:23 -0400
commit255e6e014a866f68f8eba7d65248d45008988f31 (patch)
treeb705d5ae190f78bb673d092980bd4687d51fa2af
parent[ GLSA 201805-05 ] mpv: Remote code execution (diff)
downloadglsa-255e6e014a866f68f8eba7d65248d45008988f31.tar.gz
glsa-255e6e014a866f68f8eba7d65248d45008988f31.tar.bz2
glsa-255e6e014a866f68f8eba7d65248d45008988f31.zip
[ GLSA 201805-06 ] Chromium, Google Chrome: Multiple vulnerabilities
-rw-r--r--glsa-201805-06.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/glsa-201805-06.xml b/glsa-201805-06.xml
new file mode 100644
index 00000000..41200abb
--- /dev/null
+++ b/glsa-201805-06.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-06">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in privilege escalation.
+ </synopsis>
+ <product type="ebuild">chromium, chrome</product>
+ <announced>2018-05-20</announced>
+ <revised count="1">2018-05-20</revised>
+ <bug>655720</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.170</unaffected>
+ <vulnerable range="lt">66.0.3359.170</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.170</unaffected>
+ <vulnerable range="lt">66.0.3359.170</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the referenced CVE identifiers and Google Chrome
+ Releases for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by enticing a user to install malicious extensions,
+ could possibly escalate privileges, cause a Denial of Service condition,
+ or have other unspecified impacts.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-66.0.3359.170"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-66.0.3359.170"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6120">CVE-2018-6120</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6121">CVE-2018-6121</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6122">CVE-2018-6122</uri>
+ <uri link="https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html">
+ Google Chrome Release 20180510
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-17T12:07:01Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2018-05-20T14:40:13Z">chrisadr</metadata>
+</glsa>