[arch-security] [ASA-201709-19] chromium: arbitrary code execution

Remi Gacogne rgacogne at archlinux.org
Tue Sep 26 07:33:42 UTC 2017


Arch Linux Security Advisory ASA-201709-19
==========================================

Severity: Critical
Date    : 2017-09-23
CVE-ID  : CVE-2017-5121 CVE-2017-5122
Package : chromium
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-411

Summary
=======

The package chromium before version 61.0.3163.100-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 61.0.3163.100-1.

# pacman -Syu "chromium>=61.0.3163.100-1"

The problems have been fixed upstream in version 61.0.3163.100.

Workaround
==========

None.

Description
===========

- CVE-2017-5121 (arbitrary code execution)

An out-of-bounds access has been found in the V8 component of the
chromium browser before 61.0.3163.100.

- CVE-2017-5122 (arbitrary code execution)

An out-of-bounds access has been found in the V8 component of the
chromium browser before 61.0.3163.100.

Impact
======

A remote attacker can execute arbitrary code on the affected host.

References
==========

https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html
https://bugs.chromium.org/p/chromium/issues/detail?id=765433
https://bugs.chromium.org/p/chromium/issues/detail?id=752423
https://security.archlinux.org/CVE-2017-5121
https://security.archlinux.org/CVE-2017-5122

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20170926/c7fbcb43/attachment.asc>


More information about the arch-security mailing list