- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: December 05, 2016
     Bugs: #601486
       ID: 201612-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 55.0.2883.75         >= 55.0.2883.75 

Description
==========
Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-55.0.2883.75"

References
=========
[  1 ] CVE-2016-5203
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5203
[  2 ] CVE-2016-5204
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5204
[  3 ] CVE-2016-5205
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5205
[  4 ] CVE-2016-5206
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5206
[  5 ] CVE-2016-5207
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5207
[  6 ] CVE-2016-5208
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5208
[  7 ] CVE-2016-5209
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5209
[  8 ] CVE-2016-5210
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5210
[  9 ] CVE-2016-5211
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5211
[ 10 ] CVE-2016-5212
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5212
[ 11 ] CVE-2016-5213
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5213
[ 12 ] CVE-2016-5214
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5214
[ 13 ] CVE-2016-5215
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5215
[ 14 ] CVE-2016-5217
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5217
[ 15 ] CVE-2016-5218
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5218
[ 16 ] CVE-2016-5219
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5219
[ 17 ] CVE-2016-5220
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5220
[ 18 ] CVE-2016-5221
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5221
[ 19 ] CVE-2016-5222
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5222
[ 20 ] CVE-2016-5223
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5223
[ 21 ] CVE-2016-5224
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5224
[ 22 ] CVE-2016-5225
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5225
[ 23 ] CVE-2016-5226
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5226
[ 24 ] CVE-2016-9650
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9650
[ 25 ] CVE-2016-9651
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9651
[ 26 ] CVE-2016-9652
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9652

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-11: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-55.0.2883.75"

References

[ 1 ] CVE-2016-5203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5203 [ 2 ] CVE-2016-5204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5204 [ 3 ] CVE-2016-5205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5205 [ 4 ] CVE-2016-5206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5206 [ 5 ] CVE-2016-5207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5207 [ 6 ] CVE-2016-5208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5208 [ 7 ] CVE-2016-5209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5209 [ 8 ] CVE-2016-5210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5210 [ 9 ] CVE-2016-5211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5211 [ 10 ] CVE-2016-5212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5212 [ 11 ] CVE-2016-5213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5213 [ 12 ] CVE-2016-5214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5214 [ 13 ] CVE-2016-5215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5215 [ 14 ] CVE-2016-5217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5217 [ 15 ] CVE-2016-5218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5218 [ 16 ] CVE-2016-5219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5219 [ 17 ] CVE-2016-5220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5220 [ 18 ] CVE-2016-5221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5221 [ 19 ] CVE-2016-5222 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5222 [ 20 ] CVE-2016-5223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5223 [ 21 ] CVE-2016-5224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5224 [ 22 ] CVE-2016-5225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5225 [ 23 ] CVE-2016-5226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5226 [ 24 ] CVE-2016-9650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9650 [ 25 ] CVE-2016-9651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9651 [ 26 ] CVE-2016-9652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9652

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-11

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: December 05, 2016
Bugs: #601486
ID: 201612-11

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 55.0.2883.75 >= 55.0.2883.75

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News