summaryrefslogtreecommitdiff
blob: 41200abbfd16189617dfeda40da4ddfa88ad3944 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201805-06">
  <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Chromium and Google
    Chrome, the worst of which could result in privilege escalation.
  </synopsis>
  <product type="ebuild">chromium, chrome</product>
  <announced>2018-05-20</announced>
  <revised count="1">2018-05-20</revised>
  <bug>655720</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">66.0.3359.170</unaffected>
      <vulnerable range="lt">66.0.3359.170</vulnerable>
    </package>
    <package name="www-client/google-chrome" auto="yes" arch="*">
      <unaffected range="ge">66.0.3359.170</unaffected>
      <vulnerable range="lt">66.0.3359.170</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open-source browser project that aims to build a safer,
      faster, and more stable way for all users to experience the web.
    </p>
    
    <p>Google Chrome is one fast, simple, and secure browser for all your
      devices.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Chromium and Google
      Chrome. Please review the referenced CVE identifiers and Google Chrome
      Releases for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to install malicious extensions,
      could possibly escalate privileges, cause a Denial of Service condition,
      or have other unspecified impacts.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-66.0.3359.170"
    </code>
    
    <p>All Google Chrome users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/google-chrome-66.0.3359.170"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6120">CVE-2018-6120</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6121">CVE-2018-6121</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6122">CVE-2018-6122</uri>
    <uri link="https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html">
      Google Chrome Release 20180510
    </uri>
  </references>
  <metadata tag="requester" timestamp="2018-05-17T12:07:01Z">chrisadr</metadata>
  <metadata tag="submitter" timestamp="2018-05-20T14:40:13Z">chrisadr</metadata>
</glsa>