Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201208-03 ] Chromium: Multiple vulnerabilities
Date: Tue, 14 Aug 2012 21:31:59
Message-Id: 502ABB61.9020606@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201208-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Chromium: Multiple vulnerabilities
9 Date: August 14, 2012
10 Bugs: #423719, #426204, #429174
11 ID: 201208-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in Chromium, some of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Chromium is an open source web browser project.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-client/chromium < 21.0.1180.57 >= 21.0.1180.57
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Chromium. Please
38 review the CVE identifiers and release notes referenced below for
39 details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted web
45 site using Chromium, possibly resulting in the execution of arbitrary
46 code with the privileges of the process, a Denial of Service condition,
47 disclosure of sensitive information, or other unspecified impact.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Chromium users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=www-client/chromium-21.0.1180.57"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2012-2815
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2815
67 [ 2 ] CVE-2012-2817
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2817
69 [ 3 ] CVE-2012-2818
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2818
71 [ 4 ] CVE-2012-2819
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2819
73 [ 5 ] CVE-2012-2820
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2820
75 [ 6 ] CVE-2012-2821
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2821
77 [ 7 ] CVE-2012-2823
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2823
79 [ 8 ] CVE-2012-2824
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2824
81 [ 9 ] CVE-2012-2825
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2825
83 [ 10 ] CVE-2012-2826
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2826
85 [ 11 ] CVE-2012-2829
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2829
87 [ 12 ] CVE-2012-2830
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2830
89 [ 13 ] CVE-2012-2831
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2831
91 [ 14 ] CVE-2012-2834
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2834
93 [ 15 ] CVE-2012-2842
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2842
95 [ 16 ] CVE-2012-2843
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2843
97 [ 17 ] CVE-2012-2846
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2846
99 [ 18 ] CVE-2012-2847
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2847
101 [ 19 ] CVE-2012-2848
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2848
103 [ 20 ] CVE-2012-2849
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2849
105 [ 21 ] CVE-2012-2853
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2853
107 [ 22 ] CVE-2012-2854
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2854
109 [ 23 ] CVE-2012-2857
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2857
111 [ 24 ] CVE-2012-2858
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2858
113 [ 25 ] CVE-2012-2859
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2859
115 [ 26 ] CVE-2012-2860
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2860
117 [ 27 ] Release Notes 20.0.1132.43
118
119 http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html
120 [ 28 ] Release Notes 20.0.1132.57
121
122 http://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html
123 [ 29 ] Release Notes 21.0.1180.57
124
125 http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html
126
127 Availability
128 ============
129
130 This GLSA and any updates to it are available for viewing at
131 the Gentoo Security Website:
132
133 http://security.gentoo.org/glsa/glsa-201208-03.xml
134
135 Concerns?
136 =========
137
138 Security is a primary focus of Gentoo Linux and ensuring the
139 confidentiality and security of our users' machines is of utmost
140 importance to us. Any security concerns should be addressed to
141 security@g.o or alternatively, you may file a bug at
142 https://bugs.gentoo.org.
143
144 License
145 =======
146
147 Copyright 2012 Gentoo Foundation, Inc; referenced text
148 belongs to its owner(s).
149
150 The contents of this document are licensed under the
151 Creative Commons - Attribution / Share Alike license.
152
153 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature