Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-03 ] Chromium, V8: Multiple vulnerabilities
Date: Sun, 08 Jan 2012 05:25:43
Message-Id: 4F09276B.9060307@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, V8: Multiple vulnerabilities
9 Date: January 08, 2012
10 Bugs: #394587, #397907
11 ID: 201201-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in Chromium and V8, some of
19 which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open source web browser project. V8 is Google's open
25 source JavaScript engine.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 16.0.912.75 >= 16.0.912.75
34 2 dev-lang/v8 < 3.6.6.11 >= 3.6.6.11
35 -------------------------------------------------------------------
36 2 affected packages
37 -------------------------------------------------------------------
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Chromium and V8.
43 Please review the CVE identifiers and release notes referenced below
44 for details.
45
46 Impact
47 ======
48
49 A context-dependent attacker could entice a user to open a specially
50 crafted web site or JavaScript program using Chromium or V8, possibly
51 resulting in the execution of arbitrary code with the privileges of the
52 process, or a Denial of Service condition.
53
54 The attacker could also perform URL bar spoofing.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All Chromium users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot -v ">=www-client/chromium-16.0.912.75"
68
69 All V8 users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.6.6.11"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2011-3903
78 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3903
79 [ 2 ] CVE-2011-3904
80 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3904
81 [ 3 ] CVE-2011-3906
82 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3906
83 [ 4 ] CVE-2011-3907
84 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3907
85 [ 5 ] CVE-2011-3908
86 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3908
87 [ 6 ] CVE-2011-3909
88 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3909
89 [ 7 ] CVE-2011-3910
90 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3910
91 [ 8 ] CVE-2011-3912
92 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3912
93 [ 9 ] CVE-2011-3913
94 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3913
95 [ 10 ] CVE-2011-3914
96 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3914
97 [ 11 ] CVE-2011-3917
98 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3917
99 [ 12 ] CVE-2011-3921
100 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3921
101 [ 13 ] CVE-2011-3922
102 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3922
103 [ 14 ] Release Notes 16.0.912.63
104
105 http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html
106 [ 15 ] Release Notes 16.0.912.75
107
108 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html
109
110 Availability
111 ============
112
113 This GLSA and any updates to it are available for viewing at
114 the Gentoo Security Website:
115
116 http://security.gentoo.org/glsa/glsa-201201-03.xml
117
118 Concerns?
119 =========
120
121 Security is a primary focus of Gentoo Linux and ensuring the
122 confidentiality and security of our users' machines is of utmost
123 importance to us. Any security concerns should be addressed to
124 security@g.o or alternatively, you may file a bug at
125 https://bugs.gentoo.org.
126
127 License
128 =======
129
130 Copyright 2012 Gentoo Foundation, Inc; referenced text
131 belongs to its owner(s).
132
133 The contents of this document are licensed under the
134 Creative Commons - Attribution / Share Alike license.
135
136 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature