- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201804-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium, Google Chrome: Multiple vulnerabilities
     Date: April 24, 2018
     Bugs: #653696
       ID: 201804-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the execution of arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium      < 66.0.3359.117        >= 66.0.3359.117 
  2  www-client/google-chrome
                              < 66.0.3359.117        >= 66.0.3359.117 
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-66.0.3359.117"

All Google Chrome users should upgrade to the latest version:

  # emerge --sync
  # emerge -a --oneshot -v ">=www-client/google-chrome-66.0.3359.117"

References
=========
[  1 ] CVE-2018-6085
       https://nvd.nist.gov/vuln/detail/CVE-2018-6085
[  2 ] CVE-2018-6086
       https://nvd.nist.gov/vuln/detail/CVE-2018-6086
[  3 ] CVE-2018-6087
       https://nvd.nist.gov/vuln/detail/CVE-2018-6087
[  4 ] CVE-2018-6088
       https://nvd.nist.gov/vuln/detail/CVE-2018-6088
[  5 ] CVE-2018-6089
       https://nvd.nist.gov/vuln/detail/CVE-2018-6089
[  6 ] CVE-2018-6090
       https://nvd.nist.gov/vuln/detail/CVE-2018-6090
[  7 ] CVE-2018-6091
       https://nvd.nist.gov/vuln/detail/CVE-2018-6091
[  8 ] CVE-2018-6092
       https://nvd.nist.gov/vuln/detail/CVE-2018-6092
[  9 ] CVE-2018-6093
       https://nvd.nist.gov/vuln/detail/CVE-2018-6093
[ 10 ] CVE-2018-6094
       https://nvd.nist.gov/vuln/detail/CVE-2018-6094
[ 11 ] CVE-2018-6095
       https://nvd.nist.gov/vuln/detail/CVE-2018-6095
[ 12 ] CVE-2018-6096
       https://nvd.nist.gov/vuln/detail/CVE-2018-6096
[ 13 ] CVE-2018-6097
       https://nvd.nist.gov/vuln/detail/CVE-2018-6097
[ 14 ] CVE-2018-6098
       https://nvd.nist.gov/vuln/detail/CVE-2018-6098
[ 15 ] CVE-2018-6099
       https://nvd.nist.gov/vuln/detail/CVE-2018-6099
[ 16 ] CVE-2018-6100
       https://nvd.nist.gov/vuln/detail/CVE-2018-6100
[ 17 ] CVE-2018-6101
       https://nvd.nist.gov/vuln/detail/CVE-2018-6101
[ 18 ] CVE-2018-6102
       https://nvd.nist.gov/vuln/detail/CVE-2018-6102
[ 19 ] CVE-2018-6103
       https://nvd.nist.gov/vuln/detail/CVE-2018-6103
[ 20 ] CVE-2018-6104
       https://nvd.nist.gov/vuln/detail/CVE-2018-6104
[ 21 ] CVE-2018-6105
       https://nvd.nist.gov/vuln/detail/CVE-2018-6105
[ 22 ] CVE-2018-6106
       https://nvd.nist.gov/vuln/detail/CVE-2018-6106
[ 23 ] CVE-2018-6107
       https://nvd.nist.gov/vuln/detail/CVE-2018-6107
[ 24 ] CVE-2018-6108
       https://nvd.nist.gov/vuln/detail/CVE-2018-6108
[ 25 ] CVE-2018-6109
       https://nvd.nist.gov/vuln/detail/CVE-2018-6109
[ 26 ] CVE-2018-6110
       https://nvd.nist.gov/vuln/detail/CVE-2018-6110
[ 27 ] CVE-2018-6111
       https://nvd.nist.gov/vuln/detail/CVE-2018-6111
[ 28 ] CVE-2018-6112
       https://nvd.nist.gov/vuln/detail/CVE-2018-6112
[ 29 ] CVE-2018-6113
       https://nvd.nist.gov/vuln/detail/CVE-2018-6113
[ 30 ] CVE-2018-6114
       https://nvd.nist.gov/vuln/detail/CVE-2018-6114
[ 31 ] CVE-2018-6115
       https://nvd.nist.gov/vuln/detail/CVE-2018-6115
[ 32 ] CVE-2018-6116
       https://nvd.nist.gov/vuln/detail/CVE-2018-6116
[ 33 ] CVE-2018-6117
       https://nvd.nist.gov/vuln/detail/CVE-2018-6117
[ 34 ] Google Chrome Release 20180417
       https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201804-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201804-22: Chromium, Google Chrome: Multiple vulnerabilities

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-66.0.3359.117"
All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge -a --oneshot -v ">=www-client/google-chrome-66.0.3359.117"

References

[ 1 ] CVE-2018-6085 https://nvd.nist.gov/vuln/detail/CVE-2018-6085 [ 2 ] CVE-2018-6086 https://nvd.nist.gov/vuln/detail/CVE-2018-6086 [ 3 ] CVE-2018-6087 https://nvd.nist.gov/vuln/detail/CVE-2018-6087 [ 4 ] CVE-2018-6088 https://nvd.nist.gov/vuln/detail/CVE-2018-6088 [ 5 ] CVE-2018-6089 https://nvd.nist.gov/vuln/detail/CVE-2018-6089 [ 6 ] CVE-2018-6090 https://nvd.nist.gov/vuln/detail/CVE-2018-6090 [ 7 ] CVE-2018-6091 https://nvd.nist.gov/vuln/detail/CVE-2018-6091 [ 8 ] CVE-2018-6092 https://nvd.nist.gov/vuln/detail/CVE-2018-6092 [ 9 ] CVE-2018-6093 https://nvd.nist.gov/vuln/detail/CVE-2018-6093 [ 10 ] CVE-2018-6094 https://nvd.nist.gov/vuln/detail/CVE-2018-6094 [ 11 ] CVE-2018-6095 https://nvd.nist.gov/vuln/detail/CVE-2018-6095 [ 12 ] CVE-2018-6096 https://nvd.nist.gov/vuln/detail/CVE-2018-6096 [ 13 ] CVE-2018-6097 https://nvd.nist.gov/vuln/detail/CVE-2018-6097 [ 14 ] CVE-2018-6098 https://nvd.nist.gov/vuln/detail/CVE-2018-6098 [ 15 ] CVE-2018-6099 https://nvd.nist.gov/vuln/detail/CVE-2018-6099 [ 16 ] CVE-2018-6100 https://nvd.nist.gov/vuln/detail/CVE-2018-6100 [ 17 ] CVE-2018-6101 https://nvd.nist.gov/vuln/detail/CVE-2018-6101 [ 18 ] CVE-2018-6102 https://nvd.nist.gov/vuln/detail/CVE-2018-6102 [ 19 ] CVE-2018-6103 https://nvd.nist.gov/vuln/detail/CVE-2018-6103 [ 20 ] CVE-2018-6104 https://nvd.nist.gov/vuln/detail/CVE-2018-6104 [ 21 ] CVE-2018-6105 https://nvd.nist.gov/vuln/detail/CVE-2018-6105 [ 22 ] CVE-2018-6106 https://nvd.nist.gov/vuln/detail/CVE-2018-6106 [ 23 ] CVE-2018-6107 https://nvd.nist.gov/vuln/detail/CVE-2018-6107 [ 24 ] CVE-2018-6108 https://nvd.nist.gov/vuln/detail/CVE-2018-6108 [ 25 ] CVE-2018-6109 https://nvd.nist.gov/vuln/detail/CVE-2018-6109 [ 26 ] CVE-2018-6110 https://nvd.nist.gov/vuln/detail/CVE-2018-6110 [ 27 ] CVE-2018-6111 https://nvd.nist.gov/vuln/detail/CVE-2018-6111 [ 28 ] CVE-2018-6112 https://nvd.nist.gov/vuln/detail/CVE-2018-6112 [ 29 ] CVE-2018-6113 https://nvd.nist.gov/vuln/detail/CVE-2018-6113 [ 30 ] CVE-2018-6114 https://nvd.nist.gov/vuln/detail/CVE-2018-6114 [ 31 ] CVE-2018-6115 https://nvd.nist.gov/vuln/detail/CVE-2018-6115 [ 32 ] CVE-2018-6116 https://nvd.nist.gov/vuln/detail/CVE-2018-6116 [ 33 ] CVE-2018-6117 https://nvd.nist.gov/vuln/detail/CVE-2018-6117 [ 34 ] Google Chrome Release 20180417 https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201804-22

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: April 24, 2018
Bugs: #653696
ID: 201804-22

Synopsis

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 66.0.3359.117 >= 66.0.3359.117 2 www-client/google-chrome < 66.0.3359.117 >= 66.0.3359.117 ------------------------------------------------------------------- 2 affected packages

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, bypass content security controls, or conduct URL spoofing.

Workaround

There is no known workaround at this time.

Related News