-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2263
                   chromium -- multiple vulnerabilities
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5120 CVE-2017-5119 CVE-2017-5118
                   CVE-2017-5117 CVE-2017-5116 CVE-2017-5115
                   CVE-2017-5114 CVE-2017-5113 CVE-2017-5112
                   CVE-2017-5111  

Original Bulletin: 
   http://www.vuxml.org/freebsd/e1100e63-92f7-11e7-bd95-e8e0b747a45a.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running chromium check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

chromium -- multiple vulnerabilities

Affected packages

chromium < 61.0.3163.79

Details

VuXML ID e1100e63-92f7-11e7-bd95-e8e0b747a45a

Discovery 2017-09-05

Entry 2017-09-06

Google Chrome releases reports:

22 security fixes in this release, including:

[737023] High CVE-2017-5111: Use after free in PDFium. Reported by Luat Nguyen
on KeenLab, Tencent on 2017-06-27

[740603] High CVE-2017-5112: Heap buffer overflow in WebGL. Reported by Tobias
Klein on 2017-07-10

[747043] High CVE-2017-5113: Heap buffer overflow in Skia. Reported by 
Anonymous on 2017-07-20

[752829] High CVE-2017-5114: Memory lifecycle issue in PDFium. Reported by Ke
Liu of Tencent's Xuanwu LAB on 2017-08-07

[744584] High CVE-2017-5115: Type confusion in V8. Reported by Marco 
Giovannini on 2017-07-17

[759624] High CVE-2017-5116: Type confusion in V8. Reported by Anonymous on 
2017-08-28

[739190] Medium CVE-2017-5117: Use of uninitialized value in Skia. Reported by
Tobias Klein on 2017-07-04

[747847] Medium CVE-2017-5118: Bypass of Content Security Policy in Blink. 
Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-07-24

[725127] Medium CVE-2017-5119: Use of uninitialized value in Skia. Reported by
Anonymous on 2017-05-22

[718676] Low CVE-2017-5120: Potential HTTPS downgrade during redirect 
navigation. Reported by Xiaoyin Liu on 2017-05-05

[762099] Various fixes from internal audits, fuzzing and other initiatives

References

CVE Name CVE-2017-5111

CVE Name CVE-2017-5112

CVE Name CVE-2017-5113

CVE Name CVE-2017-5114

CVE Name CVE-2017-5115

CVE Name CVE-2017-5116

CVE Name CVE-2017-5117

CVE Name CVE-2017-5118

CVE Name CVE-2017-5119

CVE Name CVE-2017-5120

URL 
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=130c
-----END PGP SIGNATURE-----