Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: 201612-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 5. Dezember 2016, 07:37
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5206
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9650
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5205
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5203
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5215
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5204
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5222
Applikationen: Chromium

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--c7VI9wqSI91Datvc3cSvbgTjl91N5vaMq
Content-Type: multipart/mixed;
boundary="MBfOvhutnCiOH1FgmU9FkoR96mpmAuS5f"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <3ac7b10c-b89a-9c93-3c7d-144af327e9cc@gentoo.org>
Subject: [ GLSA 201612-11 ] Chromium: Multiple vulnerabilities

--MBfOvhutnCiOH1FgmU9FkoR96mpmAuS5f
Content-Type: multipart/alternative;
boundary="------------D9E453A2388F67B75B24077D"

This is a multi-part message in MIME format.
--------------D9E453A2388F67B75B24077D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: December 05, 2016
Bugs: #601486
ID: 201612-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 55.0.2883.75 >= 55.0.2883.75

Description
===========

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-55.0.2883.75"

References
==========

[ 1 ] CVE-2016-5203
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5203
[ 2 ] CVE-2016-5204
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5204
[ 3 ] CVE-2016-5205
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5205
[ 4 ] CVE-2016-5206
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5206
[ 5 ] CVE-2016-5207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5207
[ 6 ] CVE-2016-5208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5208
[ 7 ] CVE-2016-5209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5209
[ 8 ] CVE-2016-5210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5210
[ 9 ] CVE-2016-5211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5211
[ 10 ] CVE-2016-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5212
[ 11 ] CVE-2016-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5213
[ 12 ] CVE-2016-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5214
[ 13 ] CVE-2016-5215
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5215
[ 14 ] CVE-2016-5217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5217
[ 15 ] CVE-2016-5218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5218
[ 16 ] CVE-2016-5219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5219
[ 17 ] CVE-2016-5220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5220
[ 18 ] CVE-2016-5221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5221
[ 19 ] CVE-2016-5222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5222
[ 20 ] CVE-2016-5223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5223
[ 21 ] CVE-2016-5224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5224
[ 22 ] CVE-2016-5225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5225
[ 23 ] CVE-2016-5226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5226
[ 24 ] CVE-2016-9650
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9650
[ 25 ] CVE-2016-9651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9651
[ 26 ] CVE-2016-9652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9652

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------D9E453A2388F67B75B24077D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: December 05, 2016
Bugs: #601486
ID: 201612-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium &lt; 55.0.2883.75 &gt;=3D
55.0.288=
3.75=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dwww-client/chromium-55.0.2883.75"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-5203
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5203">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5203</a>
[ 2 ] CVE-2016-5204
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5204">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5204</a>
[ 3 ] CVE-2016-5205
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5205">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5205</a>
[ 4 ] CVE-2016-5206
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5206">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5206</a>
[ 5 ] CVE-2016-5207
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5207">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5207</a>
[ 6 ] CVE-2016-5208
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5208">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5208</a>
[ 7 ] CVE-2016-5209
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5209">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5209</a>
[ 8 ] CVE-2016-5210
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5210">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5210</a>
[ 9 ] CVE-2016-5211
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5211">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5211</a>
[ 10 ] CVE-2016-5212
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5212">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5212</a>
[ 11 ] CVE-2016-5213
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5213">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5213</a>
[ 12 ] CVE-2016-5214
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5214">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5214</a>
[ 13 ] CVE-2016-5215
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5215">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5215</a>
[ 14 ] CVE-2016-5217
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5217">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5217</a>
[ 15 ] CVE-2016-5218
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5218">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5218</a>
[ 16 ] CVE-2016-5219
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5219">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5219</a>
[ 17 ] CVE-2016-5220
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5220">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5220</a>
[ 18 ] CVE-2016-5221
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5221">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5221</a>
[ 19 ] CVE-2016-5222
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5222">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5222</a>
[ 20 ] CVE-2016-5223
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5223">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5223</a>
[ 21 ] CVE-2016-5224
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5224">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5224</a>
[ 22 ] CVE-2016-5225
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5225">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5225</a>
[ 23 ] CVE-2016-5226
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5226">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5226</a>
[ 24 ] CVE-2016-9650
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9650">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9650</a>
[ 25 ] CVE-2016-9651
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9651">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9651</a>
[ 26 ] CVE-2016-9652
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-9652">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-9652</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-11">https://security.gentoo.org/glsa/201612-11</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------D9E453A2388F67B75B24077D--

--MBfOvhutnCiOH1FgmU9FkoR96mpmAuS5f--

--c7VI9wqSI91Datvc3cSvbgTjl91N5vaMq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=kxSM
-----END PGP SIGNATURE-----

--c7VI9wqSI91Datvc3cSvbgTjl91N5vaMq--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung