Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-13 ] Chromium: Multiple vulnerabilities
Date: Sat, 13 Dec 2014 16:46:45
Message-Id: 548C6CEF.9030609@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: December 13, 2014
10 Bugs: #524764, #529858
11 ID: 201412-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Chromium, the worst of
19 which can allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open-source web browser project.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/chromium < 39.0.2171.65 >= 39.0.2171.65
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Chromium. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker may be able to execute arbitrary code with the
44 privileges of the process or cause a Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Chromium users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot -v ">=www-client/chromium-39.0.2171.65"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2014-3188
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188
64 [ 2 ] CVE-2014-3189
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189
66 [ 3 ] CVE-2014-3190
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190
68 [ 4 ] CVE-2014-3191
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191
70 [ 5 ] CVE-2014-3192
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192
72 [ 6 ] CVE-2014-3193
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193
74 [ 7 ] CVE-2014-3194
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194
76 [ 8 ] CVE-2014-3195
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195
78 [ 9 ] CVE-2014-3197
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197
80 [ 10 ] CVE-2014-3198
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198
82 [ 11 ] CVE-2014-3199
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199
84 [ 12 ] CVE-2014-3200
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200
86 [ 13 ] CVE-2014-7899
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899
88 [ 14 ] CVE-2014-7900
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900
90 [ 15 ] CVE-2014-7901
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901
92 [ 16 ] CVE-2014-7902
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902
94 [ 17 ] CVE-2014-7903
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903
96 [ 18 ] CVE-2014-7904
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904
98 [ 19 ] CVE-2014-7906
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906
100 [ 20 ] CVE-2014-7907
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907
102 [ 21 ] CVE-2014-7908
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908
104 [ 22 ] CVE-2014-7909
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909
106 [ 23 ] CVE-2014-7910
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910
108
109 Availability
110 ============
111
112 This GLSA and any updates to it are available for viewing at
113 the Gentoo Security Website:
114
115 http://security.gentoo.org/glsa/glsa-201412-13.xml
116
117 Concerns?
118 =========
119
120 Security is a primary focus of Gentoo Linux and ensuring the
121 confidentiality and security of our users' machines is of utmost
122 importance to us. Any security concerns should be addressed to
123 security@g.o or alternatively, you may file a bug at
124 https://bugs.gentoo.org.
125
126 License
127 =======
128
129 Copyright 2014 Gentoo Foundation, Inc; referenced text
130 belongs to its owner(s).
131
132 The contents of this document are licensed under the
133 Creative Commons - Attribution / Share Alike license.
134
135 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature