rch Linux Security Advisory ASA-201610-1
========================================
Severity: Critical
Date    : 2016-10-03
CVE-ID  : CVE-2016-5177 CVE-2016-5178
Package : chromium
Type    : arbitrary code execution
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package chromium before version 53.0.2785.143-1 is vulnerable to
arbitrary code execution.

Resolution
=========
Upgrade to 53.0.2785.143-1.

# pacman -Syu "chromium>=53.0.2785.143-1"

The problems have been fixed upstream in version 53.0.2785.143.

Workaround
=========
None.

Description
==========
- CVE-2016-5177 (arbitrary code execution)

Use after free in V8.

- CVE-2016-5178 (arbitrary code execution)

Various fixes from internal audits, fuzzing and other initiatives.

Impact
=====
A remote attacker could be able to execute arbitrary code.

References
=========
https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html
https://access.redhat.com/security/cve/CVE-2016-5177
https://access.redhat.com/security/cve/CVE-2016-5178

ArchLinux: 201610-1: chromium: arbitrary code execution

October 3, 2016

Summary

- CVE-2016-5177 (arbitrary code execution) Use after free in V8.
- CVE-2016-5178 (arbitrary code execution)
Various fixes from internal audits, fuzzing and other initiatives.

Resolution

Upgrade to 53.0.2785.143-1. # pacman -Syu "chromium>=53.0.2785.143-1"
The problems have been fixed upstream in version 53.0.2785.143.

References

https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html https://access.redhat.com/security/cve/CVE-2016-5177 https://access.redhat.com/security/cve/CVE-2016-5178

Severity
Package : chromium
Type : arbitrary code execution
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News