Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-66 ] Chromium: Multiple vulnerabilities
Date: Sun, 29 Jan 2017 01:06:42
Message-Id: 29c4a6d2-a681-e9c3-1455-f29e0e27d1c9@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-66
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: January 29, 2017
10 Bugs: #607276
11 ID: 201701-66
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in the Chromium web browser,
19 the worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 56.0.2924.76 >= 56.0.2924.76
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in the Chromium web
39 browser. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary code with the
46 privileges of the process, cause a Denial of Service condition, obtain
47 sensitive information, bypass security restrictions, or perform
48 cross-site scripting (XSS).
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Chromium users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot -v ">=www-client/chromium-56.0.2924.76"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2017-5006
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5006
68 [ 2 ] CVE-2017-5007
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5007
70 [ 3 ] CVE-2017-5008
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5008
72 [ 4 ] CVE-2017-5009
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5009
74 [ 5 ] CVE-2017-5010
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5010
76 [ 6 ] CVE-2017-5011
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5011
78 [ 7 ] CVE-2017-5012
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5012
80 [ 8 ] CVE-2017-5013
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5013
82 [ 9 ] CVE-2017-5014
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5014
84 [ 10 ] CVE-2017-5015
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5015
86 [ 11 ] CVE-2017-5016
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5016
88 [ 12 ] CVE-2017-5017
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5017
90 [ 13 ] CVE-2017-5018
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5018
92 [ 14 ] CVE-2017-5019
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5019
94 [ 15 ] CVE-2017-5020
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5020
96 [ 16 ] CVE-2017-5021
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5021
98 [ 17 ] CVE-2017-5022
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5022
100 [ 18 ] CVE-2017-5023
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5023
102 [ 19 ] CVE-2017-5024
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5024
104 [ 20 ] CVE-2017-5025
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5025
106 [ 21 ] CVE-2017-5026
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5026
108
109 Availability
110 ============
111
112 This GLSA and any updates to it are available for viewing at
113 the Gentoo Security Website:
114
115 https://security.gentoo.org/glsa/201701-66
116
117 Concerns?
118 =========
119
120 Security is a primary focus of Gentoo Linux and ensuring the
121 confidentiality and security of our users' machines is of utmost
122 importance to us. Any security concerns should be addressed to
123 security@g.o or alternatively, you may file a bug at
124 https://bugs.gentoo.org.
125
126 License
127 =======
128
129 Copyright 2017 Gentoo Foundation, Inc; referenced text
130 belongs to its owner(s).
131
132 The contents of this document are licensed under the
133 Creative Commons - Attribution / Share Alike license.
134
135 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature