Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201704-02 ] Chromium: Multiple vulnerabilities
Date: Mon, 10 Apr 2017 21:36:13
Message-Id: c7d942a6-1bfc-a9bd-70e4-9e4cd69406a9@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201704-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: April 10, 2017
10 Bugs: #614276
11 ID: 201704-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in the Chromium web browser,
19 the worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is the open-source web browser project behind Google Chrome
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/chromium < 57.0.2987.133 >= 57.0.2987.133
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in the Chromium web
38 browser. Please review the CVE identifiers referenced below for
39 details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process, cause a Denial of Service condition, obtain
46 sensitive information, or bypass security restrictions.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Chromium users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=www-client/chromium-57.0.2987.133"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2017-5052
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5052
66 [ 2 ] CVE-2017-5053
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5053
68 [ 3 ] CVE-2017-5054
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5054
70 [ 4 ] CVE-2017-5055
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5055
72 [ 5 ] CVE-2017-5056
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5056
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201704-02
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature