Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: 201611-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 22. November 2016, 13:21
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5201
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5202
Applikationen: Chromium

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FQeMKRdwglfIImb1RO0T0H7x0IwdUL7WX
Content-Type: multipart/mixed;
boundary="XWxTeuDsnT1dG8FcxJ6IOeh73gStVw8n0"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <8bac2093-a84e-68b4-1443-ef1d36afa3e3@gentoo.org>
Subject: [ GLSA 201611-16 ] Chromium: Multiple vulnerabilities

--XWxTeuDsnT1dG8FcxJ6IOeh73gStVw8n0
Content-Type: multipart/alternative;
boundary="------------F4F58835781FF1A8713D8E6D"

This is a multi-part message in MIME format.
--------------F4F58835781FF1A8713D8E6D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #599416
ID: 201611-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 54.0.2840.100 >= 54.0.2840.100

Description
===========

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-54.0.2840.100"

References
==========

[ 1 ] CVE-2016-5199
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5199
[ 2 ] CVE-2016-5200
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5200
[ 3 ] CVE-2016-5201
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5201
[ 4 ] CVE-2016-5202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5202

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------F4F58835781FF1A8713D8E6D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #599416
ID: 201611-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium &lt; 54.0.2840.100 &gt;=3D
54.0.2840=
=2E100=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dwww-client/chromium-54.0.2840.100"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-5199
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5199">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5199</a>
[ 2 ] CVE-2016-5200
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5200">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5200</a>
[ 3 ] CVE-2016-5201
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5201">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5201</a>
[ 4 ] CVE-2016-5202
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5202">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5202</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-16">https://security.gentoo.org/glsa/201611-16</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------F4F58835781FF1A8713D8E6D--

--XWxTeuDsnT1dG8FcxJ6IOeh73gStVw8n0--

--FQeMKRdwglfIImb1RO0T0H7x0IwdUL7WX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYNC50XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/D2MP/3mMt7qW+sQce+BGU0ejoy0m
fHJCGK0Y7TxED8j6ceSvqCccSwAS46AYaHEhM4OOxFZrsW2gmRu7xyUKHjp8Km2Y
x8aaKrPukkrCQYgp69phcNEoRUIOoJV2vCvNSOHrtUFC+Wxrno0gMZQdbIPzSb2H
F0idiDkE8FaZJhYYfxncNL1ESqZzQDHBHiHsvmAqUPhqK8lMrpPEfBxqg1Ucy+tw
SN/z48bSh41QMY3j6kj1VKYd6PHg4VFP0tZ5eZSPRMOlhBMLH9ng+WX+LLPoKChV
J+nQV3EPn6Yr6TBH2M3nqGUMTEZ5qXQjO/7U+LmuD6zgihV8BgmoYbWcjvIOfmwB
GJi4nMT3s3jVZRMyr73NTxG+E+VZAUYmK1rEasamjC8DBj4WWh7uv0RFW9gJmJ97
6n7sqmZO3jniKSO9TQ+iehGEpcOzht5zEtkn3XPUVNVpgUVFcDWjSM0rFPesLRGv
Jmpn/fah1LMP+xiz1R8olgw0uMAcTap2aCFoV812Tn4WEPQVMjQ0aVs/XNZmz0b0
9OSWY84sziWiHGe+qiuJyGnZrrBlY/geOxcTQ3F1DuC6m0YTd1qvPuoqCBYIZ56n
K3Nlvz7/zS62W7HnLHRfjk3xudjqvnvJsrRvetUUPRwqgPbFYmCdk0yuLz8Wym7K
BGp6hELxt7L2PATFi5EB
=/KFK
-----END PGP SIGNATURE-----

--FQeMKRdwglfIImb1RO0T0H7x0IwdUL7WX--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung