Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201710-24 ] Chromium, Google Chrome: Multiple vulnerabilities
Date: Mon, 23 Oct 2017 01:14:33
Message-Id: 17758173.JpPLuvS0F7@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201710-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, Google Chrome: Multiple vulnerabilities
9 Date: October 23, 2017
10 Bugs: #634664
11 ID: 201710-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium and Google Chrome,
19 the worst of which could result in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source browser project that aims to build a safer,
25 faster, and more stable way for all users to experience the web.
26
27 Google Chrome is one fast, simple, and secure browser for all your
28 devices
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 www-client/chromium < 62.0.3202.62 >= 62.0.3202.62
37 2 www-client/google-chrome
38 < 62.0.3202.62 >= 62.0.3202.62
39 -------------------------------------------------------------------
40 2 affected packages
41
42 Description
43 ===========
44
45 Multiple vulnerabilities have been discovered in Chromium and Google
46 Chrome. Please review the referenced CVE identifiers and Google Chrome
47 Releases for details.
48
49 Impact
50 ======
51
52 A remote attacker could possibly execute arbitrary code with the
53 privileges of the process, cause a Denial of Service condition, bypass
54 content security controls, or conduct URL spoofing.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Chromium users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot -v ">=www-client/chromium-62.0.3202.62"
68
69 All Google Chrome users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot -v ">=www-client/google-chrome-62.0.3202.62"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2017-15386
78 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15386
79 [ 2 ] CVE-2017-15387
80 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15387
81 [ 3 ] CVE-2017-15388
82 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15388
83 [ 4 ] CVE-2017-15389
84 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15389
85 [ 5 ] CVE-2017-15390
86 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15390
87 [ 6 ] CVE-2017-15391
88 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15391
89 [ 7 ] CVE-2017-15392
90 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15392
91 [ 8 ] CVE-2017-15393
92 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15393
93 [ 9 ] CVE-2017-15394
94 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15394
95 [ 10 ] CVE-2017-15395
96 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15395
97 [ 11 ] CVE-2017-5124
98 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5124
99 [ 12 ] CVE-2017-5125
100 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5125
101 [ 13 ] CVE-2017-5126
102 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5126
103 [ 14 ] CVE-2017-5127
104 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5127
105 [ 15 ] CVE-2017-5128
106 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5128
107 [ 16 ] CVE-2017-5129
108 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5129
109 [ 17 ] CVE-2017-5130
110 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5130
111 [ 18 ] CVE-2017-5131
112 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5131
113 [ 19 ] CVE-2017-5132
114 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5132
115 [ 20 ] CVE-2017-5133
116 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5133
117 [ 21 ] Google Chrome Releases
118 https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
119
120 Availability
121 ============
122
123 This GLSA and any updates to it are available for viewing at
124 the Gentoo Security Website:
125
126 https://security.gentoo.org/glsa/201710-24
127
128 Concerns?
129 =========
130
131 Security is a primary focus of Gentoo Linux and ensuring the
132 confidentiality and security of our users' machines is of utmost
133 importance to us. Any security concerns should be addressed to
134 security@g.o or alternatively, you may file a bug at
135 https://bugs.gentoo.org.
136
137 License
138 =======
139
140 Copyright 2017 Gentoo Foundation, Inc; referenced text
141 belongs to its owner(s).
142
143 The contents of this document are licensed under the
144 Creative Commons - Attribution / Share Alike license.
145
146 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature