summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKristian Fiskerstrand <k_f@gentoo.org>2017-04-10 23:28:48 +0200
committerKristian Fiskerstrand <k_f@gentoo.org>2017-04-10 23:28:48 +0200
commit7745a00c3654aa0da7dbd8db937a39eaad83a823 (patch)
treea32c2238a5b5e1c4b4367d632699bed2ca81c11b /glsa-201704-02.xml
parentAdd GLSA 201704-01 (diff)
downloadglsa-7745a00c3654aa0da7dbd8db937a39eaad83a823.tar.gz
glsa-7745a00c3654aa0da7dbd8db937a39eaad83a823.tar.bz2
glsa-7745a00c3654aa0da7dbd8db937a39eaad83a823.zip
Add GLSA 201704-02
Diffstat (limited to 'glsa-201704-02.xml')
-rw-r--r--glsa-201704-02.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/glsa-201704-02.xml b/glsa-201704-02.xml
new file mode 100644
index 00000000..81408b30
--- /dev/null
+++ b/glsa-201704-02.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201704-02">
+ <title>Chromium: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in the Chromium web
+ browser, the worst of which allows remote attackers to execute arbitrary
+ code.
+ </synopsis>
+ <product type="ebuild">chromium</product>
+ <announced>2017-04-10</announced>
+ <revised>2017-04-10: 1</revised>
+ <bug>614276</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/chromium" auto="yes" arch="*">
+ <unaffected range="ge">57.0.2987.133</unaffected>
+ <vulnerable range="lt">57.0.2987.133</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Chromium is the open-source web browser project behind Google Chrome</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in the Chromium web
+ browser. Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, obtain
+ sensitive information, or bypass security restrictions.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Chromium users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-client/chromium-57.0.2987.133"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5052">CVE-2017-5052</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5053">CVE-2017-5053</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5054">CVE-2017-5054</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5055">CVE-2017-5055</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5056">CVE-2017-5056</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-04-02T12:37:12Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2017-04-10T21:28:37Z">BlueKnight</metadata>
+</glsa>