ASA-201703-19 log generated external raw

[ASA-201703-19] chromium: arbitrary code execution
Arch Linux Security Advisory ASA-201703-19 ========================================== Severity: Critical Date : 2017-03-31 CVE-ID : CVE-2017-5052 CVE-2017-5053 CVE-2017-5054 CVE-2017-5055 CVE-2017-5056 Package : chromium Type : arbitrary code execution Remote : Yes Link : https://security.archlinux.org/AVG-231 Summary ======= The package chromium before version 57.0.2987.133-1 is vulnerable to arbitrary code execution. Resolution ========== Upgrade to 57.0.2987.133-1. # pacman -Syu "chromium>=57.0.2987.133-1" The problems have been fixed upstream in version 57.0.2987.133. Workaround ========== None. Description =========== - CVE-2017-5052 (arbitrary code execution) An invalid cast vulnerability has been found in the Blink component of the Chromium browser. - CVE-2017-5053 (arbitrary code execution) An out of bounds memory access vulnerability has been found in the V8 component of the Chromium browser. - CVE-2017-5054 (arbitrary code execution) A heap buffer overflow vulnerability has been found in the V8 component of the Chromium browser. - CVE-2017-5055 (arbitrary code execution) A use-after-free vulnerability has been found in the printing component of the Chromium browser. - CVE-2017-5056 (arbitrary code execution) A use-after-free vulnerability has been found in the Blink component of the Chromium browser. Impact ====== A remote attacker can execute arbitrary code on the affected host. References ========== https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html https://bugs.chromium.org/p/chromium/issues/detail?id=662767 https://bugs.chromium.org/p/chromium/issues/detail?id=702058 https://bugs.chromium.org/p/chromium/issues/detail?id=699166 https://bugs.chromium.org/p/chromium/issues/detail?id=698622 https://bugs.chromium.org/p/chromium/issues/detail?id=705445 https://security.archlinux.org/CVE-2017-5052 https://security.archlinux.org/CVE-2017-5053 https://security.archlinux.org/CVE-2017-5054 https://security.archlinux.org/CVE-2017-5055 https://security.archlinux.org/CVE-2017-5056