You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201710-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium, Google Chrome: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #634664
ID: 201710-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium and Google Chrome,
the worst of which could result in the execution of arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Google Chrome is one fast, simple, and secure browser for all your
devices

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 62.0.3202.62 >= 62.0.3202.62
2 www-client/google-chrome
< 62.0.3202.62 >= 62.0.3202.62
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and Google
Chrome. Please review the referenced CVE identifiers and Google Chrome
Releases for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, bypass
content security controls, or conduct URL spoofing.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-62.0.3202.62”

All Google Chrome users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/google-chrome-62.0.3202.62”

References
==========

[ 1 ] CVE-2017-15386
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15386
[ 2 ] CVE-2017-15387
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15387
[ 3 ] CVE-2017-15388
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15388
[ 4 ] CVE-2017-15389
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15389
[ 5 ] CVE-2017-15390
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15390
[ 6 ] CVE-2017-15391
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15391
[ 7 ] CVE-2017-15392
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15392
[ 8 ] CVE-2017-15393
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15393
[ 9 ] CVE-2017-15394
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15394
[ 10 ] CVE-2017-15395
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15395
[ 11 ] CVE-2017-5124
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5124
[ 12 ] CVE-2017-5125
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5125
[ 13 ] CVE-2017-5126
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5126
[ 14 ] CVE-2017-5127
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5127
[ 15 ] CVE-2017-5128
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5128
[ 16 ] CVE-2017-5129
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5129
[ 17 ] CVE-2017-5130
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5130
[ 18 ] CVE-2017-5131
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5131
[ 19 ] CVE-2017-5132
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5132
[ 20 ] CVE-2017-5133
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5133
[ 21 ] Google Chrome Releases
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlntQckACgkQpRQw84X1
dt1A/gf/Qcsrs87qDmEc0K2Bn+oe4v8fPxV1lOq0TqLDRbdV7Rg87A3aUemf+JAf
SPym6kkMPkZYgg4rgdz4A7ZXSsvpLjRpSPFDqHLguGv35u3179b7FL6VGF3xxnKE
+ug6g1aukS7xJLCWBFMliFfv/3hQSwdxVhbmS8sBjbf54uvxpZQXC6Ogvc/alHoA
JNvCbOdtxk+CVtkF9x7c5LNpZtfLXZSIlA0z8dh4ORABqKfgMK62f/F/vaYvldau
pfj1MWWRuTyG26S8PjOJwguYc7DJaj/TTmWiTHFOW3g7hp+jX1f8Mm36VV8eImfG
FOyN2zg9KIyT3wUF0LHRIKu0SSWhSw==
=PUKS
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-10-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Go

Otkriveni su sigurnosni nedostaci u programskom paketu Go za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close