Chromium, Google Chrome: User-assisted execution of arbitrary code — GLSA 201806-06

A vulnerablity has been found in Chromium and Chrome that could allow a remote attacker to execute arbitrary code.

Affected packages

www-client/chromium on all architectures
Affected versions < 67.0.3396.87
Unaffected versions >= 67.0.3396.87
www-client/chrome on all architectures
Affected versions < 67.0.3396.87
Unaffected versions >= 67.0.3396.87

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your devices.

Description

An out of bounds flaw has discovered in Chromium and Chrome’s V8 component.

Impact

A remote attacker, by enticing a user to visit a specially crafted website, could execute arbitrary code with the privileges of the process

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=www-client/chromium-67.0.3396.87"
 

All Chrome users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-client/chrome-67.0.3396.87"
 

References

Release date
June 20, 2018

Latest revision
June 20, 2018: 1

Severity
normal

Exploitable
remote

Bugzilla entries