[manjaro-security] [arch-security] [ASA-201610-1] chromium: arbitrary code execution

Christian Rebischke Chris.Rebischke at archlinux.org
Mon Oct 3 23:28:52 CEST 2016


rch Linux Security Advisory ASA-201610-1
=========================================

Severity: Critical
Date    : 2016-10-03
CVE-ID  : CVE-2016-5177 CVE-2016-5178
Package : chromium
Type    : arbitrary code execution
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package chromium before version 53.0.2785.143-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 53.0.2785.143-1.

# pacman -Syu "chromium>=53.0.2785.143-1"

The problems have been fixed upstream in version 53.0.2785.143.

Workaround
==========

None.

Description
===========

- CVE-2016-5177 (arbitrary code execution)

Use after free in V8.

- CVE-2016-5178 (arbitrary code execution)

Various fixes from internal audits, fuzzing and other initiatives.

Impact
======

A remote attacker could be able to execute arbitrary code.

References
==========

https://googlechromereleases.blogspot.fr/2016/09/stable-channel-update-for-desktop_29.html
https://access.redhat.com/security/cve/CVE-2016-5177
https://access.redhat.com/security/cve/CVE-2016-5178
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20161003/21bb311f/attachment.pgp>


More information about the manjaro-security mailing list