GLSA-201802-02 : Chromium, Google Chrome: Multiple vulnerabilities

high Nessus Plugin ID 106883

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201802-02 (Chromium, Google Chrome: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, bypass content security controls, or conduct URL spoofing.
Workaround :

There is no known workaround at this time.

Solution

All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/chromium-64.0.3282.167' All Google Chrome users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/google-chrome-64.0.3282.167'

See Also

http://www.nessus.org/u?26e44d0b

http://www.nessus.org/u?7f96d3ea

https://security.gentoo.org/glsa/201802-02

Plugin Details

Severity: High

ID: 106883

File Name: gentoo_GLSA-201802-02.nasl

Version: 3.4

Type: local

Published: 2/20/2018

Updated: 11/16/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, p-cpe:/a:gentoo:linux:google-chrome, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 2/19/2018

Reference Information

CVE: CVE-2018-6031, CVE-2018-6032, CVE-2018-6033, CVE-2018-6034, CVE-2018-6035, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6039, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6043, CVE-2018-6045, CVE-2018-6046, CVE-2018-6047, CVE-2018-6048, CVE-2018-6049, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054, CVE-2018-6056

GLSA: 201802-02