exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201612-11

Gentoo Linux Security Advisory 201612-11
Posted Dec 5, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-11 - Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code. Versions less than 55.0.2883.75 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652
SHA-256 | 675e04df4d3b8290e0c23812d63a78aa9d8e2bc5458f4e630a07f3a23d6046e5

Gentoo Linux Security Advisory 201612-11

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: December 05, 2016
Bugs: #601486
ID: 201612-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 55.0.2883.75 >= 55.0.2883.75

Description
===========

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-55.0.2883.75"

References
==========

[ 1 ] CVE-2016-5203
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5203
[ 2 ] CVE-2016-5204
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5204
[ 3 ] CVE-2016-5205
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5205
[ 4 ] CVE-2016-5206
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5206
[ 5 ] CVE-2016-5207
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5207
[ 6 ] CVE-2016-5208
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5208
[ 7 ] CVE-2016-5209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5209
[ 8 ] CVE-2016-5210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5210
[ 9 ] CVE-2016-5211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5211
[ 10 ] CVE-2016-5212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5212
[ 11 ] CVE-2016-5213
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5213
[ 12 ] CVE-2016-5214
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5214
[ 13 ] CVE-2016-5215
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5215
[ 14 ] CVE-2016-5217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5217
[ 15 ] CVE-2016-5218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5218
[ 16 ] CVE-2016-5219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5219
[ 17 ] CVE-2016-5220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5220
[ 18 ] CVE-2016-5221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5221
[ 19 ] CVE-2016-5222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5222
[ 20 ] CVE-2016-5223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5223
[ 21 ] CVE-2016-5224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5224
[ 22 ] CVE-2016-5225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5225
[ 23 ] CVE-2016-5226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5226
[ 24 ] CVE-2016-9650
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9650
[ 25 ] CVE-2016-9651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9651
[ 26 ] CVE-2016-9652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9652

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close