- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: July 16, 2016
     Bugs: #584310, #586704
       ID: 201607-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium      < 51.0.2704.103        >= 51.0.2704.103 

Description
==========
Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-51.0.2704.103"

References
=========
[  1 ] CVE-2016-1672
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1672
[  2 ] CVE-2016-1673
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1673
[  3 ] CVE-2016-1674
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1674
[  4 ] CVE-2016-1675
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1675
[  5 ] CVE-2016-1676
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1676
[  6 ] CVE-2016-1677
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1677
[  7 ] CVE-2016-1678
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1678
[  8 ] CVE-2016-1679
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1679
[  9 ] CVE-2016-1680
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1680
[ 10 ] CVE-2016-1681
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1681
[ 11 ] CVE-2016-1682
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1682
[ 12 ] CVE-2016-1683
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1683
[ 13 ] CVE-2016-1684
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1684
[ 14 ] CVE-2016-1685
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1685
[ 15 ] CVE-2016-1686
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1686
[ 16 ] CVE-2016-1687
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1687
[ 17 ] CVE-2016-1688
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1688
[ 18 ] CVE-2016-1689
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1689
[ 19 ] CVE-2016-1690
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1690
[ 20 ] CVE-2016-1691
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1691
[ 21 ] CVE-2016-1692
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1692
[ 22 ] CVE-2016-1693
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1693
[ 23 ] CVE-2016-1694
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1694
[ 24 ] CVE-2016-1695
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1695

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-07: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-51.0.2704.103"

References

[ 1 ] CVE-2016-1672 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1672 [ 2 ] CVE-2016-1673 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1673 [ 3 ] CVE-2016-1674 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1674 [ 4 ] CVE-2016-1675 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1675 [ 5 ] CVE-2016-1676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1676 [ 6 ] CVE-2016-1677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1677 [ 7 ] CVE-2016-1678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1678 [ 8 ] CVE-2016-1679 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1679 [ 9 ] CVE-2016-1680 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1680 [ 10 ] CVE-2016-1681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1681 [ 11 ] CVE-2016-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1682 [ 12 ] CVE-2016-1683 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1683 [ 13 ] CVE-2016-1684 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1684 [ 14 ] CVE-2016-1685 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1685 [ 15 ] CVE-2016-1686 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1686 [ 16 ] CVE-2016-1687 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1687 [ 17 ] CVE-2016-1688 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1688 [ 18 ] CVE-2016-1689 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1689 [ 19 ] CVE-2016-1690 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1690 [ 20 ] CVE-2016-1691 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1691 [ 21 ] CVE-2016-1692 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1692 [ 22 ] CVE-2016-1693 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1693 [ 23 ] CVE-2016-1694 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1694 [ 24 ] CVE-2016-1695 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1695

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-07

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: July 16, 2016
Bugs: #584310, #586704
ID: 201607-07

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 51.0.2704.103 >= 51.0.2704.103

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News