Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201012-01 ] Chromium: Multiple vulnerabilities
Date: Fri, 17 Dec 2010 21:11:49
Message-Id: 4D0B7B3D.7070108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201012-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: December 17, 2010
10 Bugs: #325451, #326717, #330003, #333559, #335750, #338204,
11 #341797, #344201, #347625, #348651
12 ID: 201012-01
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been reported in Chromium, some of which
20 may allow user-assisted execution of arbitrary code.
21
22 Background
23 ==========
24
25 Chromium is an open-source web browser project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 8.0.552.224 >= 8.0.552.224
34
35 Description
36 ===========
37
38 Multiple vulnerabilities were found in Chromium. For further
39 information please consult the release notes referenced below.
40
41 Impact
42 ======
43
44 A remote attacker could trick a user to perform a set of UI actions
45 that trigger a possibly exploitable crash, leading to execution of
46 arbitrary code or a Denial of Service.
47
48 It was also possible for an attacker to entice a user to visit a
49 specially-crafted web page that would trigger one of the
50 vulnerabilities, leading to execution of arbitrary code within the
51 confines of the sandbox, successful Cross-Site Scripting attacks,
52 violation of the same-origin policy, successful website spoofing
53 attacks, information leak, or a Denial of Service. An attacker could
54 also trick a user to perform a set of UI actions that might result in a
55 successful website spoofing attack.
56
57 Multiple bugs in the sandbox could result in a sandbox escape.
58
59 Multiple UI bugs could lead to information leak and successful website
60 spoofing attacks.
61
62 Workaround
63 ==========
64
65 There is no known workaround at this time.
66
67 Resolution
68 ==========
69
70 All Chromium users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=www-client/chromium-8.0.552.224"
74
75 References
76 ==========
77
78 [ 1 ] Release Notes 5.0.375.86
79
80 http://googlechromereleases.blogspot.com/2010/06/stable-channel-update_24.html
81 [ 2 ] Release Notes 5.0.375.99
82
83 http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html
84 [ 3 ] Release Notes 5.0.375.125
85
86 http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html
87 [ 4 ] Release Notes 5.0.375.127
88
89 http://googlechromereleases.blogspot.com/2010/08/stable-channel-update_19.html
90 [ 5 ] Release Notes 6.0.472.59
91
92 http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html
93 [ 6 ] Release Notes 6.0.472.62
94
95 http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html
96 [ 7 ] Release Notes 7.0.517.41
97
98 http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html
99 [ 8 ] Release Notes 7.0.517.44
100
101 http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html
102 [ 9 ] Release Notes 8.0.552.215
103
104 http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html
105 [ 10 ] Release Notes 8.0.552.224
106
107 http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
108
109 Availability
110 ============
111
112 This GLSA and any updates to it are available for viewing at
113 the Gentoo Security Website:
114
115 http://security.gentoo.org/glsa/glsa-201012-01.xml
116
117 Concerns?
118 =========
119
120 Security is a primary focus of Gentoo Linux and ensuring the
121 confidentiality and security of our users machines is of utmost
122 importance to us. Any security concerns should be addressed to
123 security@g.o or alternatively, you may file a bug at
124 https://bugs.gentoo.org.
125
126 License
127 =======
128
129 Copyright 2010 Gentoo Foundation, Inc; referenced text
130 belongs to its owner(s).
131
132 The contents of this document are licensed under the
133 Creative Commons - Attribution / Share Alike license.
134
135 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature