Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201605-02 ] Chromium: Multiple vulnerabilities
Date: Tue, 17 May 2016 05:32:19
Message-Id: f4944ddb-a912-8f50-af4a-78e089bbabbe@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201605-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: May 14, 2016
10 Bugs: #578200, #579954, #581524, #582828
11 ID: 201605-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in the Chromium web browser,
19 the worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 50.0.2661.102 >= 50.0.2661.102
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in the Chromium web
39 browser. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary code with the
46 privileges of the process, cause a Denial of Service condition, obtain
47 sensitive information, or bypass security restrictions.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All chromium users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=www-client/chromium-50.0.2661.102"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2016-1646
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1646
67 [ 2 ] CVE-2016-1647
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1647
69 [ 3 ] CVE-2016-1648
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1648
71 [ 4 ] CVE-2016-1649
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1649
73 [ 5 ] CVE-2016-1650
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1650
75 [ 6 ] CVE-2016-1651
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1651
77 [ 7 ] CVE-2016-1652
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1652
79 [ 8 ] CVE-2016-1653
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1653
81 [ 9 ] CVE-2016-1654
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1654
83 [ 10 ] CVE-2016-1655
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1655
85 [ 11 ] CVE-2016-1656
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1656
87 [ 12 ] CVE-2016-1657
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1657
89 [ 13 ] CVE-2016-1658
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1658
91 [ 14 ] CVE-2016-1659
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1659
93 [ 15 ] CVE-2016-1660
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1660
95 [ 16 ] CVE-2016-1661
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1661
97 [ 17 ] CVE-2016-1662
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1662
99 [ 18 ] CVE-2016-1663
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1663
101 [ 19 ] CVE-2016-1664
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1664
103 [ 20 ] CVE-2016-1665
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1665
105 [ 21 ] CVE-2016-1666
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1666
107 [ 22 ] CVE-2016-1667
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1667
109 [ 23 ] CVE-2016-1668
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1668
111 [ 24 ] CVE-2016-1669
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1669
113 [ 25 ] CVE-2016-1670
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1670
115 [ 26 ] CVE-2016-1671
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1671
117
118 Availability
119 ============
120
121 This GLSA and any updates to it are available for viewing at
122 the Gentoo Security Website:
123
124 https://security.gentoo.org/glsa/201605-02
125
126 Concerns?
127 =========
128
129 Security is a primary focus of Gentoo Linux and ensuring the
130 confidentiality and security of our users' machines is of utmost
131 importance to us. Any security concerns should be addressed to
132 security@g.o or alternatively, you may file a bug at
133 https://bugs.gentoo.org.
134
135 License
136 =======
137
138 Copyright 2016 Gentoo Foundation, Inc; referenced text
139 belongs to its owner(s).
140
141 The contents of this document are licensed under the
142 Creative Commons - Attribution / Share Alike license.
143
144 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature