You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201711-02.xml

81 lines
2.8 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201711-02">
<title>Chromium, Google Chrome: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Chromium and Google
Chrome, the worst of which could result in the execution of arbitrary code.
</synopsis>
<product type="ebuild">chromium,google-chrome</product>
<announced>2017-11-10</announced>
<revised count="2">2017-11-10</revised>
<bug>635556</bug>
<bug>636800</bug>
<access>remote</access>
<affected>
<package name="www-client/chromium" auto="yes" arch="*">
<unaffected range="ge">62.0.3202.89</unaffected>
<vulnerable range="lt">62.0.3202.89</vulnerable>
</package>
<package name="www-client/google-chrome" auto="yes" arch="*">
<unaffected range="ge">62.0.3202.89</unaffected>
<vulnerable range="lt">62.0.3202.89</vulnerable>
</package>
</affected>
<background>
<p>Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.
</p>
<p>Google Chrome is one fast, simple, and secure browser for all your
devices
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifier and Google Chrome
Releases for details.
</p>
</description>
<impact type="normal">
<p>A remote attack may be able to execute arbitrary code, cause a Denial of
Service condition, or have other unspecified impacts.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Chromium users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/chromium-62.0.3202.89"
</code>
<p>All Google Chrome users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=www-client/google-chrome-62.0.3202.89"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15396">
CVE-2017-15396
</uri>
<uri link="https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html">
Google Chrome Releases
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15398">
CVE-2017-15398
</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15399">
CVE-2017-15399
</uri>
</references>
<metadata tag="requester" timestamp="2017-10-29T17:15:37Z">b-man</metadata>
<metadata tag="submitter" timestamp="2017-11-10T16:09:08Z">b-man</metadata>
</glsa>