- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201808-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium, Google Chrome: Multiple vulnerabilities Date: August 22, 2018 Bugs: #657376, #662436 ID: 201808-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which allows remote attackers to escalate privileges. Background ========== Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 68.0.3440.75 >= 68.0.3440.75 2 www-client/google-chrome < 68.0.3440.75 >= 68.0.3440.75 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact ====== A remote attacker could escalate privileges, cause a heap buffer overflow, obtain sensitive information or spoof a URL. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-68.0.3440.75" All Google Chrome users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/google-chrome-68.0.3440.75" References ========== [ 1 ] CVE-2018-4117 https://nvd.nist.gov/vuln/detail/CVE-2018-4117 [ 2 ] CVE-2018-6044 https://nvd.nist.gov/vuln/detail/CVE-2018-6044 [ 3 ] CVE-2018-6150 https://nvd.nist.gov/vuln/detail/CVE-2018-6150 [ 4 ] CVE-2018-6151 https://nvd.nist.gov/vuln/detail/CVE-2018-6151 [ 5 ] CVE-2018-6152 https://nvd.nist.gov/vuln/detail/CVE-2018-6152 [ 6 ] CVE-2018-6153 https://nvd.nist.gov/vuln/detail/CVE-2018-6153 [ 7 ] CVE-2018-6154 https://nvd.nist.gov/vuln/detail/CVE-2018-6154 [ 8 ] CVE-2018-6155 https://nvd.nist.gov/vuln/detail/CVE-2018-6155 [ 9 ] CVE-2018-6156 https://nvd.nist.gov/vuln/detail/CVE-2018-6156 [ 10 ] CVE-2018-6157 https://nvd.nist.gov/vuln/detail/CVE-2018-6157 [ 11 ] CVE-2018-6158 https://nvd.nist.gov/vuln/detail/CVE-2018-6158 [ 12 ] CVE-2018-6159 https://nvd.nist.gov/vuln/detail/CVE-2018-6159 [ 13 ] CVE-2018-6160 https://nvd.nist.gov/vuln/detail/CVE-2018-6160 [ 14 ] CVE-2018-6161 https://nvd.nist.gov/vuln/detail/CVE-2018-6161 [ 15 ] CVE-2018-6162 https://nvd.nist.gov/vuln/detail/CVE-2018-6162 [ 16 ] CVE-2018-6163 https://nvd.nist.gov/vuln/detail/CVE-2018-6163 [ 17 ] CVE-2018-6164 https://nvd.nist.gov/vuln/detail/CVE-2018-6164 [ 18 ] CVE-2018-6165 https://nvd.nist.gov/vuln/detail/CVE-2018-6165 [ 19 ] CVE-2018-6166 https://nvd.nist.gov/vuln/detail/CVE-2018-6166 [ 20 ] CVE-2018-6167 https://nvd.nist.gov/vuln/detail/CVE-2018-6167 [ 21 ] CVE-2018-6168 https://nvd.nist.gov/vuln/detail/CVE-2018-6168 [ 22 ] CVE-2018-6169 https://nvd.nist.gov/vuln/detail/CVE-2018-6169 [ 23 ] CVE-2018-6170 https://nvd.nist.gov/vuln/detail/CVE-2018-6170 [ 24 ] CVE-2018-6171 https://nvd.nist.gov/vuln/detail/CVE-2018-6171 [ 25 ] CVE-2018-6172 https://nvd.nist.gov/vuln/detail/CVE-2018-6172 [ 26 ] CVE-2018-6173 https://nvd.nist.gov/vuln/detail/CVE-2018-6173 [ 27 ] CVE-2018-6174 https://nvd.nist.gov/vuln/detail/CVE-2018-6174 [ 28 ] CVE-2018-6175 https://nvd.nist.gov/vuln/detail/CVE-2018-6175 [ 29 ] CVE-2018-6176 https://nvd.nist.gov/vuln/detail/CVE-2018-6176 [ 30 ] CVE-2018-6177 https://nvd.nist.gov/vuln/detail/CVE-2018-6177 [ 31 ] CVE-2018-6178 https://nvd.nist.gov/vuln/detail/CVE-2018-6178 [ 32 ] CVE-2018-6179 https://nvd.nist.gov/vuln/detail/CVE-2018-6179 [ 33 ] CVE-2108-6150 https://nvd.nist.gov/vuln/detail/CVE-2108-6150 [ 34 ] Google Chrome 68.0.3440.75 release announcement https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201808-01 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5