- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201709-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium: Multiple vulnerabilities Date: September 24, 2017 Bugs: #626382, #630068 ID: 201709-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Chromium, the worst of which could result in the execution of arbitrary code. Background ========== Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 61.0.3163.79 >= 61.0.3163.79 Description =========== Multiple vulnerabilities have been discovered in Chromium. Please review the referenced CVE identifiers for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass security restrictions, or spoof content. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-61.0.3163.79" References ========== [ 1 ] CVE-2017-5091 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5091 [ 2 ] CVE-2017-5092 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5092 [ 3 ] CVE-2017-5093 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5093 [ 4 ] CVE-2017-5094 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5094 [ 5 ] CVE-2017-5095 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5095 [ 6 ] CVE-2017-5096 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5096 [ 7 ] CVE-2017-5097 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5097 [ 8 ] CVE-2017-5098 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5098 [ 9 ] CVE-2017-5099 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5099 [ 10 ] CVE-2017-5100 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5100 [ 11 ] CVE-2017-5101 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5101 [ 12 ] CVE-2017-5102 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5102 [ 13 ] CVE-2017-5103 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5103 [ 14 ] CVE-2017-5104 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5104 [ 15 ] CVE-2017-5105 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5105 [ 16 ] CVE-2017-5106 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5106 [ 17 ] CVE-2017-5107 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5107 [ 18 ] CVE-2017-5108 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5108 [ 19 ] CVE-2017-5109 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5109 [ 20 ] CVE-2017-5110 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5110 [ 21 ] CVE-2017-5111 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5111 [ 22 ] CVE-2017-5112 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5112 [ 23 ] CVE-2017-5113 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5113 [ 24 ] CVE-2017-5114 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5114 [ 25 ] CVE-2017-5115 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5115 [ 26 ] CVE-2017-5116 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5116 [ 27 ] CVE-2017-5117 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5117 [ 28 ] CVE-2017-5118 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5118 [ 29 ] CVE-2017-5119 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5119 [ 30 ] CVE-2017-5120 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5120 [ 31 ] CVE-2017-7000 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7000 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201709-15 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5