what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201803-05

Gentoo Linux Security Advisory 201803-05
Posted Mar 14, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201803-5 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code. Versions less than 65.0.3325.146 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-6057, CVE-2018-6058, CVE-2018-6059, CVE-2018-6060, CVE-2018-6061, CVE-2018-6062, CVE-2018-6063, CVE-2018-6064, CVE-2018-6065, CVE-2018-6066, CVE-2018-6067, CVE-2018-6068, CVE-2018-6069, CVE-2018-6070, CVE-2018-6071, CVE-2018-6072, CVE-2018-6073, CVE-2018-6074, CVE-2018-6075, CVE-2018-6076, CVE-2018-6077, CVE-2018-6078, CVE-2018-6079, CVE-2018-6080, CVE-2018-6081, CVE-2018-6082, CVE-2018-6083
SHA-256 | b07d4188a3e47e5034d219c4c4e17285d3461739a6f4ce0605b371ecff6c3256

Gentoo Linux Security Advisory 201803-05

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: March 13, 2018
Bugs: #649800
ID: 201803-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the execution of arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 65.0.3325.146 >= 65.0.3325.146
2 www-client/google-chrome
< 65.0.3325.146 >= 65.0.3325.146
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-65.0.3325.146"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v ">=www-client/google-chrome-65.0.3325.146"

References
==========

[ 1 ] CVE-2018-6057
https://nvd.nist.gov/vuln/detail/CVE-2018-6057
[ 2 ] CVE-2018-6058
https://nvd.nist.gov/vuln/detail/CVE-2018-6058
[ 3 ] CVE-2018-6059
https://nvd.nist.gov/vuln/detail/CVE-2018-6059
[ 4 ] CVE-2018-6060
https://nvd.nist.gov/vuln/detail/CVE-2018-6060
[ 5 ] CVE-2018-6061
https://nvd.nist.gov/vuln/detail/CVE-2018-6061
[ 6 ] CVE-2018-6062
https://nvd.nist.gov/vuln/detail/CVE-2018-6062
[ 7 ] CVE-2018-6063
https://nvd.nist.gov/vuln/detail/CVE-2018-6063
[ 8 ] CVE-2018-6064
https://nvd.nist.gov/vuln/detail/CVE-2018-6064
[ 9 ] CVE-2018-6065
https://nvd.nist.gov/vuln/detail/CVE-2018-6065
[ 10 ] CVE-2018-6066
https://nvd.nist.gov/vuln/detail/CVE-2018-6066
[ 11 ] CVE-2018-6067
https://nvd.nist.gov/vuln/detail/CVE-2018-6067
[ 12 ] CVE-2018-6068
https://nvd.nist.gov/vuln/detail/CVE-2018-6068
[ 13 ] CVE-2018-6069
https://nvd.nist.gov/vuln/detail/CVE-2018-6069
[ 14 ] CVE-2018-6070
https://nvd.nist.gov/vuln/detail/CVE-2018-6070
[ 15 ] CVE-2018-6071
https://nvd.nist.gov/vuln/detail/CVE-2018-6071
[ 16 ] CVE-2018-6072
https://nvd.nist.gov/vuln/detail/CVE-2018-6072
[ 17 ] CVE-2018-6073
https://nvd.nist.gov/vuln/detail/CVE-2018-6073
[ 18 ] CVE-2018-6074
https://nvd.nist.gov/vuln/detail/CVE-2018-6074
[ 19 ] CVE-2018-6075
https://nvd.nist.gov/vuln/detail/CVE-2018-6075
[ 20 ] CVE-2018-6076
https://nvd.nist.gov/vuln/detail/CVE-2018-6076
[ 21 ] CVE-2018-6077
https://nvd.nist.gov/vuln/detail/CVE-2018-6077
[ 22 ] CVE-2018-6078
https://nvd.nist.gov/vuln/detail/CVE-2018-6078
[ 23 ] CVE-2018-6079
https://nvd.nist.gov/vuln/detail/CVE-2018-6079
[ 24 ] CVE-2018-6080
https://nvd.nist.gov/vuln/detail/CVE-2018-6080
[ 25 ] CVE-2018-6081
https://nvd.nist.gov/vuln/detail/CVE-2018-6081
[ 26 ] CVE-2018-6082
https://nvd.nist.gov/vuln/detail/CVE-2018-6082
[ 27 ] CVE-2018-6083
https://nvd.nist.gov/vuln/detail/CVE-2018-6083
[ 28 ] Google Chrome Release 20180306
https://chromereleases.googleblog.com/2018/03/stable-channel-upd
ate-for-desktop.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close