You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201710-24.xml

132 lines
4.5 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201710-24">
<title>Chromium, Google Chrome: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Chromium and Google
Chrome, the worst of which could result in the execution of arbitrary code.
</synopsis>
<product type="ebuild">chromium,chrome</product>
<announced>2017-10-23</announced>
<revised count="1">2017-10-23</revised>
<bug>634664</bug>
<access>remote</access>
<affected>
<package name="www-client/chromium" auto="yes" arch="*">
<unaffected range="ge">62.0.3202.62</unaffected>
<vulnerable range="lt">62.0.3202.62</vulnerable>
</package>
<package name="www-client/google-chrome" auto="yes" arch="*">
<unaffected range="ge">62.0.3202.62</unaffected>
<vulnerable range="lt">62.0.3202.62</vulnerable>
</package>
</affected>
<background>
<p>Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.
</p>
<p>Google Chrome is one fast, simple, and secure browser for all your
devices
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.
</p>
</description>
<impact type="normal">
<p>A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Chromium users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/chromium-62.0.3202.62"
</code>
<p>All Google Chrome users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/google-chrome-62.0.3202.62"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15386">
CVE-2017-15386
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15387">
CVE-2017-15387
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15388">
CVE-2017-15388
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15389">
CVE-2017-15389
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15390">
CVE-2017-15390
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15391">
CVE-2017-15391
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15392">
CVE-2017-15392
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15393">
CVE-2017-15393
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15394">
CVE-2017-15394
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15395">
CVE-2017-15395
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5124">
CVE-2017-5124
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5125">
CVE-2017-5125
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5126">
CVE-2017-5126
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5127">
CVE-2017-5127
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5128">
CVE-2017-5128
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5129">
CVE-2017-5129
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5130">
CVE-2017-5130
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5131">
CVE-2017-5131
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5132">
CVE-2017-5132
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5133">
CVE-2017-5133
</uri>
<uri link="https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html">
Google Chrome Releases
</uri>
</references>
<metadata tag="requester" timestamp="2017-10-20T19:48:32Z">b-man</metadata>
<metadata tag="submitter" timestamp="2017-10-23T01:10:56Z">chrisadr</metadata>
</glsa>