summaryrefslogtreecommitdiff
blob: 61facab759e058a82eb9e8b3a0338d04eae5445e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201806-06">
  <title>Chromium, Google Chrome: User-assisted execution of arbitrary code</title>
  <synopsis>A vulnerablity has been found in Chromium and Chrome that could
    allow a remote attacker to execute arbitrary code.
  </synopsis>
  <product type="ebuild">chrome,chromium</product>
  <announced>2018-06-20</announced>
  <revised count="1">2018-06-20</revised>
  <bug>658040</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">67.0.3396.87</unaffected>
      <vulnerable range="lt">67.0.3396.87</vulnerable>
    </package>
    <package name="www-client/chrome" auto="yes" arch="*">
      <unaffected range="ge">67.0.3396.87</unaffected>
      <vulnerable range="lt">67.0.3396.87</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open-source browser project that aims to build a safer,
      faster, and more stable way for all users to experience the web.
    </p>
    
    <p>Google Chrome is one fast, simple, and secure browser for all your
      devices.
    </p>
    
  </background>
  <description>
    <p>An out of bounds flaw has discovered in Chromium and Chrome’s V8
      component.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to visit a specially crafted
      website, could execute arbitrary code with the privileges of the process
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-67.0.3396.87"
    </code>
    
    <p>All Chrome users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/chrome-67.0.3396.87"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6149">CVE-2018-6149</uri>
  </references>
  <metadata tag="requester" timestamp="2018-06-18T15:45:47Z">chrisadr</metadata>
  <metadata tag="submitter" timestamp="2018-06-20T00:23:01Z">irishluck83</metadata>
</glsa>