exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201811-10

Gentoo Linux Security Advisory 201811-10
Posted Nov 23, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201811-10 - Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which allows remote attackers to execute arbitrary code. Versions less than 70.0.3538.67 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2018-16065, CVE-2018-16066, CVE-2018-16067, CVE-2018-16068, CVE-2018-16069, CVE-2018-16070, CVE-2018-16071, CVE-2018-16072, CVE-2018-16073, CVE-2018-16074, CVE-2018-16075, CVE-2018-16076, CVE-2018-16077, CVE-2018-16078, CVE-2018-16079, CVE-2018-16080, CVE-2018-16081, CVE-2018-16082, CVE-2018-16083, CVE-2018-16084, CVE-2018-16085, CVE-2018-16086, CVE-2018-16087, CVE-2018-16088, CVE-2018-17462, CVE-2018-17463
SHA-256 | 34e4453a5a067821b9371405bfb3acde3b985fc5d76924eb9eeef98b76a6647a

Gentoo Linux Security Advisory 201811-10

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201811-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: November 23, 2018
Bugs: #665340, #666502, #668986
ID: 201811-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 70.0.3538.67 >= 70.0.3538.67

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could execute arbitrary code, escalate privileges,
cause a heap buffer overflow, obtain sensitive information, or spoof a
URL.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-70.0.3538.67"

References
==========

[ 1 ] CVE-2018-16065
https://nvd.nist.gov/vuln/detail/CVE-2018-16065
[ 2 ] CVE-2018-16066
https://nvd.nist.gov/vuln/detail/CVE-2018-16066
[ 3 ] CVE-2018-16067
https://nvd.nist.gov/vuln/detail/CVE-2018-16067
[ 4 ] CVE-2018-16068
https://nvd.nist.gov/vuln/detail/CVE-2018-16068
[ 5 ] CVE-2018-16069
https://nvd.nist.gov/vuln/detail/CVE-2018-16069
[ 6 ] CVE-2018-16070
https://nvd.nist.gov/vuln/detail/CVE-2018-16070
[ 7 ] CVE-2018-16071
https://nvd.nist.gov/vuln/detail/CVE-2018-16071
[ 8 ] CVE-2018-16072
https://nvd.nist.gov/vuln/detail/CVE-2018-16072
[ 9 ] CVE-2018-16073
https://nvd.nist.gov/vuln/detail/CVE-2018-16073
[ 10 ] CVE-2018-16074
https://nvd.nist.gov/vuln/detail/CVE-2018-16074
[ 11 ] CVE-2018-16075
https://nvd.nist.gov/vuln/detail/CVE-2018-16075
[ 12 ] CVE-2018-16076
https://nvd.nist.gov/vuln/detail/CVE-2018-16076
[ 13 ] CVE-2018-16077
https://nvd.nist.gov/vuln/detail/CVE-2018-16077
[ 14 ] CVE-2018-16078
https://nvd.nist.gov/vuln/detail/CVE-2018-16078
[ 15 ] CVE-2018-16079
https://nvd.nist.gov/vuln/detail/CVE-2018-16079
[ 16 ] CVE-2018-16080
https://nvd.nist.gov/vuln/detail/CVE-2018-16080
[ 17 ] CVE-2018-16081
https://nvd.nist.gov/vuln/detail/CVE-2018-16081
[ 18 ] CVE-2018-16082
https://nvd.nist.gov/vuln/detail/CVE-2018-16082
[ 19 ] CVE-2018-16083
https://nvd.nist.gov/vuln/detail/CVE-2018-16083
[ 20 ] CVE-2018-16084
https://nvd.nist.gov/vuln/detail/CVE-2018-16084
[ 21 ] CVE-2018-16085
https://nvd.nist.gov/vuln/detail/CVE-2018-16085
[ 22 ] CVE-2018-16086
https://nvd.nist.gov/vuln/detail/CVE-2018-16086
[ 23 ] CVE-2018-16087
https://nvd.nist.gov/vuln/detail/CVE-2018-16087
[ 24 ] CVE-2018-16088
https://nvd.nist.gov/vuln/detail/CVE-2018-16088
[ 25 ] CVE-2018-17462
https://nvd.nist.gov/vuln/detail/CVE-2018-17462
[ 26 ] CVE-2018-17463
https://nvd.nist.gov/vuln/detail/CVE-2018-17463
[ 27 ] CVE-2018-17464
https://nvd.nist.gov/vuln/detail/CVE-2018-17464
[ 28 ] CVE-2018-17465
https://nvd.nist.gov/vuln/detail/CVE-2018-17465
[ 29 ] CVE-2018-17466
https://nvd.nist.gov/vuln/detail/CVE-2018-17466
[ 30 ] CVE-2018-17467
https://nvd.nist.gov/vuln/detail/CVE-2018-17467
[ 31 ] CVE-2018-17468
https://nvd.nist.gov/vuln/detail/CVE-2018-17468
[ 32 ] CVE-2018-17469
https://nvd.nist.gov/vuln/detail/CVE-2018-17469
[ 33 ] CVE-2018-17470
https://nvd.nist.gov/vuln/detail/CVE-2018-17470
[ 34 ] CVE-2018-17471
https://nvd.nist.gov/vuln/detail/CVE-2018-17471
[ 35 ] CVE-2018-17472
https://nvd.nist.gov/vuln/detail/CVE-2018-17472
[ 36 ] CVE-2018-17473
https://nvd.nist.gov/vuln/detail/CVE-2018-17473
[ 37 ] CVE-2018-17474
https://nvd.nist.gov/vuln/detail/CVE-2018-17474
[ 38 ] CVE-2018-17475
https://nvd.nist.gov/vuln/detail/CVE-2018-17475
[ 39 ] CVE-2018-17476
https://nvd.nist.gov/vuln/detail/CVE-2018-17476
[ 40 ] CVE-2018-17477
https://nvd.nist.gov/vuln/detail/CVE-2018-17477
[ 41 ] CVE-2018-5179
https://nvd.nist.gov/vuln/detail/CVE-2018-5179

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close