Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chrome und Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chrome und Chromium
ID: 201802-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 20. Februar 2018, 07:03
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-6034
https://nvd.nist.gov/vuln/detail/CVE-2018-6037
https://nvd.nist.gov/vuln/detail/CVE-2018-6032
https://nvd.nist.gov/vuln/detail/CVE-2018-6043
https://nvd.nist.gov/vuln/detail/CVE-2018-6051
https://nvd.nist.gov/vuln/detail/CVE-2018-6046
https://nvd.nist.gov/vuln/detail/CVE-2018-6053
https://nvd.nist.gov/vuln/detail/CVE-2018-6054
https://nvd.nist.gov/vuln/detail/CVE-2018-6041
https://nvd.nist.gov/vuln/detail/CVE-2018-6033
https://nvd.nist.gov/vuln/detail/CVE-2018-6045
https://nvd.nist.gov/vuln/detail/CVE-2018-6050
https://nvd.nist.gov/vuln/detail/CVE-2018-6047
https://nvd.nist.gov/vuln/detail/CVE-2018-6038
https://nvd.nist.gov/vuln/detail/CVE-2018-6036
https://chromereleases.googleblog.com/2018/01/stable-channel-upd
https://nvd.nist.gov/vuln/detail/CVE-2018-6031
https://nvd.nist.gov/vuln/detail/CVE-2018-6052
https://nvd.nist.gov/vuln/detail/CVE-2018-6042
https://nvd.nist.gov/vuln/detail/CVE-2018-6039
https://nvd.nist.gov/vuln/detail/CVE-2018-6040
https://nvd.nist.gov/vuln/detail/CVE-2018-6035
https://nvd.nist.gov/vuln/detail/CVE-2018-6048
https://nvd.nist.gov/vuln/detail/CVE-2018-6056
https://nvd.nist.gov/vuln/detail/CVE-2018-6049
Applikationen: Chromium, Chrome

Originalnachricht


--=-5cbW4170tPxrxgBg4yho
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201802-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: February 19, 2018
Bugs: #647124, #647636
ID: 201802-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the execution of arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 64.0.3282.167 >= 64.0.3282.167
2 www-client/google-chrome
< 64.0.3282.167 >= 64.0.3282.167
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-64.0.3282.167"

All Google Chrome users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v
">=www-client/google-chrome-64.0.3282.167"

References
==========

[ 1 ] CVE-2018-6031
https://nvd.nist.gov/vuln/detail/CVE-2018-6031
[ 2 ] CVE-2018-6032
https://nvd.nist.gov/vuln/detail/CVE-2018-6032
[ 3 ] CVE-2018-6033
https://nvd.nist.gov/vuln/detail/CVE-2018-6033
[ 4 ] CVE-2018-6034
https://nvd.nist.gov/vuln/detail/CVE-2018-6034
[ 5 ] CVE-2018-6035
https://nvd.nist.gov/vuln/detail/CVE-2018-6035
[ 6 ] CVE-2018-6036
https://nvd.nist.gov/vuln/detail/CVE-2018-6036
[ 7 ] CVE-2018-6037
https://nvd.nist.gov/vuln/detail/CVE-2018-6037
[ 8 ] CVE-2018-6038
https://nvd.nist.gov/vuln/detail/CVE-2018-6038
[ 9 ] CVE-2018-6039
https://nvd.nist.gov/vuln/detail/CVE-2018-6039
[ 10 ] CVE-2018-6040
https://nvd.nist.gov/vuln/detail/CVE-2018-6040
[ 11 ] CVE-2018-6041
https://nvd.nist.gov/vuln/detail/CVE-2018-6041
[ 12 ] CVE-2018-6042
https://nvd.nist.gov/vuln/detail/CVE-2018-6042
[ 13 ] CVE-2018-6043
https://nvd.nist.gov/vuln/detail/CVE-2018-6043
[ 14 ] CVE-2018-6045
https://nvd.nist.gov/vuln/detail/CVE-2018-6045
[ 15 ] CVE-2018-6046
https://nvd.nist.gov/vuln/detail/CVE-2018-6046
[ 16 ] CVE-2018-6047
https://nvd.nist.gov/vuln/detail/CVE-2018-6047
[ 17 ] CVE-2018-6048
https://nvd.nist.gov/vuln/detail/CVE-2018-6048
[ 18 ] CVE-2018-6049
https://nvd.nist.gov/vuln/detail/CVE-2018-6049
[ 19 ] CVE-2018-6050
https://nvd.nist.gov/vuln/detail/CVE-2018-6050
[ 20 ] CVE-2018-6051
https://nvd.nist.gov/vuln/detail/CVE-2018-6051
[ 21 ] CVE-2018-6052
https://nvd.nist.gov/vuln/detail/CVE-2018-6052
[ 22 ] CVE-2018-6053
https://nvd.nist.gov/vuln/detail/CVE-2018-6053
[ 23 ] CVE-2018-6054
https://nvd.nist.gov/vuln/detail/CVE-2018-6054
[ 24 ] CVE-2018-6056
https://nvd.nist.gov/vuln/detail/CVE-2018-6056
[ 25 ] Google Chrome Release 20180124
https://chromereleases.googleblog.com/2018/01/stable-channel-upd
ate-for-desktop_24.html
[ 26 ] Google Chrome Release 20180213
https://chromereleases.googleblog.com/2018/02/stable-channel-upd
ate-for-desktop_13.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201802-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--=-5cbW4170tPxrxgBg4yho
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=/S1G
-----END PGP SIGNATURE-----

--=-5cbW4170tPxrxgBg4yho--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung