- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201705-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: May 07, 2017
     Bugs: #616048
       ID: 201705-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 58.0.3029.81         >= 58.0.3029.81

Description
==========
Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, bypass security restrictions or spoof content.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-58.0.3029.81"

References
=========
[  1 ] CVE-2017-5057
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057
[  2 ] CVE-2017-5058
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058
[  3 ] CVE-2017-5059
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059
[  4 ] CVE-2017-5060
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060
[  5 ] CVE-2017-5061
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061
[  6 ] CVE-2017-5062
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062
[  7 ] CVE-2017-5063
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063
[  8 ] CVE-2017-5064
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064
[  9 ] CVE-2017-5065
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065
[ 10 ] CVE-2017-5066
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066
[ 11 ] CVE-2017-5067
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067
[ 12 ] CVE-2017-5069
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201705-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201705-02: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in the Chromium web browser. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-58.0.3029.81"

References

[ 1 ] CVE-2017-5057 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057 [ 2 ] CVE-2017-5058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058 [ 3 ] CVE-2017-5059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059 [ 4 ] CVE-2017-5060 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060 [ 5 ] CVE-2017-5061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061 [ 6 ] CVE-2017-5062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062 [ 7 ] CVE-2017-5063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063 [ 8 ] CVE-2017-5064 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064 [ 9 ] CVE-2017-5065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065 [ 10 ] CVE-2017-5066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066 [ 11 ] CVE-2017-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067 [ 12 ] CVE-2017-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201705-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: May 07, 2017
Bugs: #616048
ID: 201705-02

Synopsis

Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code.

Background

Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 58.0.3029.81 >= 58.0.3029.81

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions or spoof content.

Workaround

There is no known workaround at this time.

Related News