- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-66
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: January 29, 2017
     Bugs: #607276
       ID: 201701-66

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 56.0.2924.76         >= 56.0.2924.76

Description
==========
Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, bypass security restrictions, or perform
cross-site scripting (XSS).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-56.0.2924.76"

References
=========
[  1 ] CVE-2017-5006
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5006
[  2 ] CVE-2017-5007
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5007
[  3 ] CVE-2017-5008
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5008
[  4 ] CVE-2017-5009
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5009
[  5 ] CVE-2017-5010
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5010
[  6 ] CVE-2017-5011
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5011
[  7 ] CVE-2017-5012
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5012
[  8 ] CVE-2017-5013
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5013
[  9 ] CVE-2017-5014
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5014
[ 10 ] CVE-2017-5015
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5015
[ 11 ] CVE-2017-5016
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5016
[ 12 ] CVE-2017-5017
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5017
[ 13 ] CVE-2017-5018
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5018
[ 14 ] CVE-2017-5019
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5019
[ 15 ] CVE-2017-5020
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5020
[ 16 ] CVE-2017-5021
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5021
[ 17 ] CVE-2017-5022
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5022
[ 18 ] CVE-2017-5023
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5023
[ 19 ] CVE-2017-5024
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5024
[ 20 ] CVE-2017-5025
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5025
[ 21 ] CVE-2017-5026
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5026

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-66

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-66: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-56.0.2924.76"

References

[ 1 ] CVE-2017-5006 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5006 [ 2 ] CVE-2017-5007 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5007 [ 3 ] CVE-2017-5008 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5008 [ 4 ] CVE-2017-5009 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5009 [ 5 ] CVE-2017-5010 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5010 [ 6 ] CVE-2017-5011 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5011 [ 7 ] CVE-2017-5012 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5012 [ 8 ] CVE-2017-5013 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5013 [ 9 ] CVE-2017-5014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5014 [ 10 ] CVE-2017-5015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5015 [ 11 ] CVE-2017-5016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5016 [ 12 ] CVE-2017-5017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5017 [ 13 ] CVE-2017-5018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5018 [ 14 ] CVE-2017-5019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5019 [ 15 ] CVE-2017-5020 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5020 [ 16 ] CVE-2017-5021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5021 [ 17 ] CVE-2017-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5022 [ 18 ] CVE-2017-5023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5023 [ 19 ] CVE-2017-5024 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5024 [ 20 ] CVE-2017-5025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5025 [ 21 ] CVE-2017-5026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5026

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-66

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: January 29, 2017
Bugs: #607276
ID: 201701-66

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 56.0.2924.76 >= 56.0.2924.76

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions, or perform cross-site scripting (XSS).

Workaround

There is no known workaround at this time.

Related News