diff options
author | Aaron Bauman <bman@gentoo.org> | 2018-06-19 20:23:29 -0400 |
---|---|---|
committer | Aaron Bauman <bman@gentoo.org> | 2018-06-19 20:23:29 -0400 |
commit | c25654f045813cb2d369214d4d1ef44f2e8abfdb (patch) | |
tree | ea8894af5f87b1e4a45c5dfef189e142b1b20bd2 /glsa-201806-06.xml | |
parent | [ GLSA 201806-05 ] cURL: Multiple vulnerabilities (diff) | |
download | glsa-c25654f045813cb2d369214d4d1ef44f2e8abfdb.tar.gz glsa-c25654f045813cb2d369214d4d1ef44f2e8abfdb.tar.bz2 glsa-c25654f045813cb2d369214d4d1ef44f2e8abfdb.zip |
[ GLSA 201806-06 ] Chromium, Google Chrome: User-assisted execution of arbitrary code
Diffstat (limited to 'glsa-201806-06.xml')
-rw-r--r-- | glsa-201806-06.xml | 67 |
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-201806-06.xml b/glsa-201806-06.xml new file mode 100644 index 00000000..61facab7 --- /dev/null +++ b/glsa-201806-06.xml @@ -0,0 +1,67 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="201806-06"> + <title>Chromium, Google Chrome: User-assisted execution of arbitrary code</title> + <synopsis>A vulnerablity has been found in Chromium and Chrome that could + allow a remote attacker to execute arbitrary code. + </synopsis> + <product type="ebuild">chrome,chromium</product> + <announced>2018-06-20</announced> + <revised count="1">2018-06-20</revised> + <bug>658040</bug> + <access>remote</access> + <affected> + <package name="www-client/chromium" auto="yes" arch="*"> + <unaffected range="ge">67.0.3396.87</unaffected> + <vulnerable range="lt">67.0.3396.87</vulnerable> + </package> + <package name="www-client/chrome" auto="yes" arch="*"> + <unaffected range="ge">67.0.3396.87</unaffected> + <vulnerable range="lt">67.0.3396.87</vulnerable> + </package> + </affected> + <background> + <p>Chromium is an open-source browser project that aims to build a safer, + faster, and more stable way for all users to experience the web. + </p> + + <p>Google Chrome is one fast, simple, and secure browser for all your + devices. + </p> + + </background> + <description> + <p>An out of bounds flaw has discovered in Chromium and Chrome’s V8 + component. + </p> + </description> + <impact type="normal"> + <p>A remote attacker, by enticing a user to visit a specially crafted + website, could execute arbitrary code with the privileges of the process + </p> + </impact> + <workaround> + <p>There is no known workaround at this time.</p> + </workaround> + <resolution> + <p>All Chromium users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-client/chromium-67.0.3396.87" + </code> + + <p>All Chrome users should upgrade to the latest version:</p> + + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/chrome-67.0.3396.87" + </code> + </resolution> + <references> + <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6149">CVE-2018-6149</uri> + </references> + <metadata tag="requester" timestamp="2018-06-18T15:45:47Z">chrisadr</metadata> + <metadata tag="submitter" timestamp="2018-06-20T00:23:01Z">irishluck83</metadata> +</glsa> |