summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201805-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-05-04 11:22:40 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-05-04 11:22:40 +0100
commitfe1c8b732bd548b699d4c2ef725f67f8b8c8911c (patch)
tree84c0b6ca01b7cb63c7d6e685a63823200ce1007f /metadata/glsa/glsa-201805-03.xml
parent7c7c2c9727d6b2ff30945b5aea0d575e1c406d8b (diff)
gentoo resync : 04.05.2018
Diffstat (limited to 'metadata/glsa/glsa-201805-03.xml')
-rw-r--r--metadata/glsa/glsa-201805-03.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201805-03.xml b/metadata/glsa/glsa-201805-03.xml
new file mode 100644
index 000000000000..4b3387ed8c40
--- /dev/null
+++ b/metadata/glsa/glsa-201805-03.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-03">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">chromium, google-chrome</product>
+ <announced>2018-05-02</announced>
+ <revised count="1">2018-05-02</revised>
+ <bug>654384</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.139</unaffected>
+ <vulnerable range="lt">66.0.3359.139</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.139</unaffected>
+ <vulnerable range="lt">66.0.3359.139</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the referenced CVE identifiers and Google Chrome
+ Releases for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-66.0.3359.139"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-66.0.3359.139"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6118">CVE-2018-6118</uri>
+ <uri link="https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop_26.html">
+ Google Chrome Release 20180426
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-01T23:39:45Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2018-05-02T23:57:25Z">chrisadr</metadata>
+</glsa>