Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201705-02 ] Chromium: Multiple vulnerabilities
Date: Sun, 07 May 2017 20:33:19
Message-Id: 68066ca3-201a-f2ac-c529-4c2d5395cc9e@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201705-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: May 07, 2017
10 Bugs: #616048
11 ID: 201705-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in the Chromium web browser,
19 the worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 58.0.3029.81 >= 58.0.3029.81
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in the Chromium web
39 browser. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary code with the
46 privileges of the process, cause a Denial of Service condition, obtain
47 sensitive information, bypass security restrictions or spoof content.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Chromium users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=www-client/chromium-58.0.3029.81"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2017-5057
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057
67 [ 2 ] CVE-2017-5058
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058
69 [ 3 ] CVE-2017-5059
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059
71 [ 4 ] CVE-2017-5060
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060
73 [ 5 ] CVE-2017-5061
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061
75 [ 6 ] CVE-2017-5062
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062
77 [ 7 ] CVE-2017-5063
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063
79 [ 8 ] CVE-2017-5064
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064
81 [ 9 ] CVE-2017-5065
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065
83 [ 10 ] CVE-2017-5066
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066
85 [ 11 ] CVE-2017-5067
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067
87 [ 12 ] CVE-2017-5069
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 https://security.gentoo.org/glsa/201705-02
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users' machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2017 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature