Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: 201705-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 7. Mai 2017, 23:01
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058
Applikationen: Chromium

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rSHuHAQAg4bEb6aOWGLn104sfKMWp4UOq
Content-Type: multipart/mixed;
boundary="pFILoHafRwJHLtdcj9iiA3f339BTcnfpj";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <68066ca3-201a-f2ac-c529-4c2d5395cc9e@gentoo.org>
Subject: [ GLSA 201705-02 ] Chromium: Multiple vulnerabilities

--pFILoHafRwJHLtdcj9iiA3f339BTcnfpj
Content-Type: text/plain; charset=utf-8
Content-Language: de-D
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201705-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: May 07, 2017
Bugs: #616048
ID: 201705-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 58.0.3029.81 >= 58.0.3029.81

Description
===========

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, bypass security restrictions or spoof content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-58.0.3029.81"

References
==========

[ 1 ] CVE-2017-5057
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5057
[ 2 ] CVE-2017-5058
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5058
[ 3 ] CVE-2017-5059
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5059
[ 4 ] CVE-2017-5060
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5060
[ 5 ] CVE-2017-5061
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5061
[ 6 ] CVE-2017-5062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5062
[ 7 ] CVE-2017-5063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5063
[ 8 ] CVE-2017-5064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5064
[ 9 ] CVE-2017-5065
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5065
[ 10 ] CVE-2017-5066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5066
[ 11 ] CVE-2017-5067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5067
[ 12 ] CVE-2017-5069
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5069

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201705-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--pFILoHafRwJHLtdcj9iiA3f339BTcnfpj--

--rSHuHAQAg4bEb6aOWGLn104sfKMWp4UOq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=HtSA
-----END PGP SIGNATURE-----

--rSHuHAQAg4bEb6aOWGLn104sfKMWp4UOq--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung