Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-17 ] Chromium: Multiple vulnerabilities
Date: Sat, 28 Jan 2012 05:05:52
Message-Id: 4F2371EA.3000801@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: January 28, 2012
10 Bugs: #400551
11 ID: 201201-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in Chromium, some of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open source web browser project.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/chromium < 16.0.912.77 >= 16.0.912.77
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Chromium. Please
38 review the CVE identifiers and release notes referenced below for
39 details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted web
45 site using Chromium, possibly resulting in the execution of arbitrary
46 code with the privileges of the process, or a Denial of Service
47 condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Chromium users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=www-client/chromium-16.0.912.77"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2011-3924
66 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3924
67 [ 2 ] CVE-2011-3925
68 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3925
69 [ 3 ] CVE-2011-3926
70 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3926
71 [ 4 ] CVE-2011-3927
72 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3927
73 [ 5 ] CVE-2011-3928
74 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3928
75 [ 6 ] Release Notes 16.0.912.77
76
77 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-201201-17.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2012 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature