Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201205-03 ] Chromium, V8: Multiple vulnerabilities
Date: Mon, 21 May 2012 07:15:50
Message-Id: 4FB9EA12.60907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201205-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium, V8: Multiple vulnerabilities
9 Date: May 21, 2012
10 Bugs: #416119
11 ID: 201205-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in Chromium and V8, some of
19 which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open source web browser project. V8 is Google’s open
25 source JavaScript engine.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/chromium < 19.0.1084.46 >= 19.0.1084.46
34 2 dev-lang/v8 < 3.9.24.21 >= 3.9.24.21
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Chromium and V8.
42 Please review the CVE identifiers and release notes referenced below
43 for details.
44
45 Impact
46 ======
47
48 A context-dependent attacker could entice a user to open a specially
49 crafted web site or JavaScript program using Chromium or V8, possibly
50 resulting in the execution of arbitrary code with the privileges of the
51 process, or a Denial of Service condition.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Chromium users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot -v ">=www-client/chromium-19.0.1084.46"
65
66 All V8 users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.9.24.21"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2011-3083
75 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3083
76 [ 2 ] CVE-2011-3084
77 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3084
78 [ 3 ] CVE-2011-3085
79 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3085
80 [ 4 ] CVE-2011-3086
81 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3086
82 [ 5 ] CVE-2011-3087
83 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3087
84 [ 6 ] CVE-2011-3088
85 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3088
86 [ 7 ] CVE-2011-3089
87 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3089
88 [ 8 ] CVE-2011-3090
89 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3090
90 [ 9 ] CVE-2011-3091
91 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3091
92 [ 10 ] CVE-2011-3092
93 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3092
94 [ 11 ] CVE-2011-3093
95 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3093
96 [ 12 ] CVE-2011-3094
97 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3094
98 [ 13 ] CVE-2011-3095
99 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3095
100 [ 14 ] CVE-2011-3096
101 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3096
102 [ 15 ] CVE-2011-3100
103 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3100
104 [ 16 ] CVE-2011-3101
105 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3101
106 [ 17 ] Release Notes 19.0.1084.46
107
108 http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html
109
110 Availability
111 ============
112
113 This GLSA and any updates to it are available for viewing at
114 the Gentoo Security Website:
115
116 http://security.gentoo.org/glsa/glsa-201205-03.xml
117
118 Concerns?
119 =========
120
121 Security is a primary focus of Gentoo Linux and ensuring the
122 confidentiality and security of our users' machines is of utmost
123 importance to us. Any security concerns should be addressed to
124 security@g.o or alternatively, you may file a bug at
125 https://bugs.gentoo.org.
126
127 License
128 =======
129
130 Copyright 2012 Gentoo Foundation, Inc; referenced text
131 belongs to its owner(s).
132
133 The contents of this document are licensed under the
134 Creative Commons - Attribution / Share Alike license.
135
136 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature