- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201605-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: May 14, 2016
     Bugs: #578200, #579954, #581524, #582828
       ID: 201605-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium      < 50.0.2661.102        >= 50.0.2661.102

Description
==========
Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-50.0.2661.102"

References
=========
[  1 ] CVE-2016-1646
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1646
[  2 ] CVE-2016-1647
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1647
[  3 ] CVE-2016-1648
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1648
[  4 ] CVE-2016-1649
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1649
[  5 ] CVE-2016-1650
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1650
[  6 ] CVE-2016-1651
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1651
[  7 ] CVE-2016-1652
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1652
[  8 ] CVE-2016-1653
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1653
[  9 ] CVE-2016-1654
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1654
[ 10 ] CVE-2016-1655
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1655
[ 11 ] CVE-2016-1656
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1656
[ 12 ] CVE-2016-1657
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1657
[ 13 ] CVE-2016-1658
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1658
[ 14 ] CVE-2016-1659
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1659
[ 15 ] CVE-2016-1660
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1660
[ 16 ] CVE-2016-1661
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1661
[ 17 ] CVE-2016-1662
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1662
[ 18 ] CVE-2016-1663
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1663
[ 19 ] CVE-2016-1664
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1664
[ 20 ] CVE-2016-1665
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1665
[ 21 ] CVE-2016-1666
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1666
[ 22 ] CVE-2016-1667
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1667
[ 23 ] CVE-2016-1668
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1668
[ 24 ] CVE-2016-1669
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1669
[ 25 ] CVE-2016-1670
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1670
[ 26 ] CVE-2016-1671
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1671

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201605-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201605-02: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Resolution

All chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-50.0.2661.102"

References

[ 1 ] CVE-2016-1646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1646 [ 2 ] CVE-2016-1647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1647 [ 3 ] CVE-2016-1648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1648 [ 4 ] CVE-2016-1649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1649 [ 5 ] CVE-2016-1650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1650 [ 6 ] CVE-2016-1651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1651 [ 7 ] CVE-2016-1652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1652 [ 8 ] CVE-2016-1653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1653 [ 9 ] CVE-2016-1654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1654 [ 10 ] CVE-2016-1655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1655 [ 11 ] CVE-2016-1656 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1656 [ 12 ] CVE-2016-1657 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1657 [ 13 ] CVE-2016-1658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1658 [ 14 ] CVE-2016-1659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1659 [ 15 ] CVE-2016-1660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1660 [ 16 ] CVE-2016-1661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1661 [ 17 ] CVE-2016-1662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1662 [ 18 ] CVE-2016-1663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1663 [ 19 ] CVE-2016-1664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1664 [ 20 ] CVE-2016-1665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1665 [ 21 ] CVE-2016-1666 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1666 [ 22 ] CVE-2016-1667 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1667 [ 23 ] CVE-2016-1668 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1668 [ 24 ] CVE-2016-1669 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1669 [ 25 ] CVE-2016-1670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1670 [ 26 ] CVE-2016-1671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1671

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201605-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: May 14, 2016
Bugs: #578200, #579954, #581524, #582828
ID: 201605-02

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 50.0.2661.102 >= 50.0.2661.102

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News