- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201805-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium, Google Chrome: Multiple vulnerabilities Date: May 20, 2018 Bugs: #655720 ID: 201805-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in privilege escalation. Background ========== Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 66.0.3359.170 >= 66.0.3359.170 2 www-client/google-chrome < 66.0.3359.170 >= 66.0.3359.170 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact ====== A remote attacker, by enticing a user to install malicious extensions, could possibly escalate privileges, cause a Denial of Service condition, or have other unspecified impacts. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-66.0.3359.170" All Google Chrome users should upgrade to the latest version: # emerge --sync # emerge -a --oneshot -v ">=www-client/google-chrome-66.0.3359.170" References ========== [ 1 ] CVE-2018-6120 https://nvd.nist.gov/vuln/detail/CVE-2018-6120 [ 2 ] CVE-2018-6121 https://nvd.nist.gov/vuln/detail/CVE-2018-6121 [ 3 ] CVE-2018-6122 https://nvd.nist.gov/vuln/detail/CVE-2018-6122 [ 4 ] Google Chrome Release 20180510 https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201805-06 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5