summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin423767 -> 423926 bytes
-rw-r--r--metadata/glsa/glsa-201805-06.xml74
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
5 files changed, 91 insertions, 17 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index c7c25172ed70..3f29d38e3815 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 423767 BLAKE2B b4b02eedb610a1c6d9e2d0e9f57f61c0c0ddafb48679b275cd19d127faac6f1d44d72cf4d204e2e99bbdadfb9d1e296ea33c63e12cff5af0207e2e6247914ff9 SHA512 ba2fcf04666f32bf8235a27f099dd883ab13109b872e9d00eac03e3e02b976470b0d5a6f1b3ce76acd9005d909e8b6e04ffdfefb9cce629ec213bbe88eb4d8b4
-TIMESTAMP 2018-05-19T11:08:37Z
+MANIFEST Manifest.files.gz 423926 BLAKE2B ef432334c8c41dcc3beb779f71caadf29384449b3e8258f043d5ba442df8bec61eb0e37f0cffe178b49845e496a10322c4f299da85b1bef970a8198b7030cc19 SHA512 0362ff52a0a0f49a21f40c02923be72cf39507aeca71c57ba328332b55d1e4bad4c29b86943b37860f673358dafc794b408fa2b01f8a8d43fb4c3f1ae168a8c9
+TIMESTAMP 2018-05-20T18:08:47Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsABbVfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsBua9fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBsRxAApzauedD07niZYnJCqQFHYI1e0kXk6l0516awYJl+XmSP4wRw+SO0YpnG
-z09fR63O+bSi5qd2JwcSbyGTgCpZ6eecUWhQL8qBK2fguFhVxlovTMxIymeGz9WA
-LktPFgsyMpwFChW+7ZZbq68/UpnXSW/a1c95WTuKVr8r3PlfwAPonQpDSmVC/sSu
-+lX+qOv7vvTPHWsvRxP49k/kKMK9s1YpBdzluiP/gD0oieCl7/HW3c22nQqulA+t
-7Pqd0E1C1Eh1yY6hG526HAaH8QYkWuO8UV4vhIbZdWMY7QaPVl+7LcbdOboRW/99
-U7xV0mQCfL2sC+T7igsD/7DKxI08RV18dlzl/J3sTvORyFzoVG7D0YxmxrUGQuJT
-i8ku0e6DH1nJENWzXGgAdFH10ecdsJRQexJ55ez9Glu1+biIKQ8bULCtBx5/ZUOM
-a8bdYbaWTkP2WZ8ivT9Gja0YiwRr7VK6OaunVazyJ66+Ru5YiVUMHavO5bL9zF4+
-rMdaaol8GibAjE6aSv5QR0NmUol7g3A9WayzknbeJEeIoV+qWKObvPN9N0eeMDl/
-jXXkOcY3codHA6sK50/34dcl32tHJXOqn6GP2B+gSreyRJ5I9JLY57cDW05GK8iG
-NMncIDLWF7EyyGlap8RGdewsmz0XiYy7v2Ia0XcMblIZqgikObg=
-=Ot68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+=ihDZ
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 595bc6ad9a46..8d89a3629bf8 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-201805-06.xml b/metadata/glsa/glsa-201805-06.xml
new file mode 100644
index 000000000000..41200abbfd16
--- /dev/null
+++ b/metadata/glsa/glsa-201805-06.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201805-06">
+ <title>Chromium, Google Chrome: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Chromium and Google
+ Chrome, the worst of which could result in privilege escalation.
+ </synopsis>
+ <product type="ebuild">chromium, chrome</product>
+ <announced>2018-05-20</announced>
+ <revised count="1">2018-05-20</revised>
+ <bug>655720</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.170</unaffected>
+ <vulnerable range="lt">66.0.3359.170</vulnerable>
+ </package>
+ <package name="www-client/google-chrome" auto="yes" arch="*">
+ <unaffected range="ge">66.0.3359.170</unaffected>
+ <vulnerable range="lt">66.0.3359.170</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is an open-source browser project that aims to build a safer,
+ faster, and more stable way for all users to experience the web.
+ </p>
+
+ <p>Google Chrome is one fast, simple, and secure browser for all your
+ devices.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Chromium and Google
+ Chrome. Please review the referenced CVE identifiers and Google Chrome
+ Releases for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by enticing a user to install malicious extensions,
+ could possibly escalate privileges, cause a Denial of Service condition,
+ or have other unspecified impacts.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-66.0.3359.170"
+ </code>
+
+ <p>All Google Chrome users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/google-chrome-66.0.3359.170"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6120">CVE-2018-6120</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6121">CVE-2018-6121</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6122">CVE-2018-6122</uri>
+ <uri link="https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html">
+ Google Chrome Release 20180510
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-05-17T12:07:01Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2018-05-20T14:40:13Z">chrisadr</metadata>
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 3291c04c0bf9..759bf503d81d 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Sat, 19 May 2018 11:08:33 +0000
+Sun, 20 May 2018 18:08:43 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 2680641b2a8e..d21b59c7a136 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-40f254b177f3628d865f1e77c8fd7c94584de14e 1526340152 2018-05-14T23:22:32+00:00
+255e6e014a866f68f8eba7d65248d45008988f31 1526827283 2018-05-20T14:41:23+00:00