Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201111-01.xml
Date: Tue, 01 Nov 2011 10:01:33
Message-Id: 20111101100123.4685F2004B@flycatcher.gentoo.org
1 a3li 11/11/01 10:01:23
2
3 Added: glsa-201111-01.xml
4 Log:
5 GLSA 201111-01 contributed by phajdan.jr
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201111-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201111-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201111-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201111-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201111-01">
20 <title>Chromium, V8: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been reported in Chromium and V8,
22 some of which may allow execution of arbitrary code and local root
23 privilege escalation.
24 </synopsis>
25 <product type="ebuild">chromium v8</product>
26 <announced>November 01, 2011</announced>
27 <revised>November 01, 2011: 1</revised>
28 <bug>351525</bug>
29 <bug>353626</bug>
30 <bug>354121</bug>
31 <bug>356933</bug>
32 <bug>357963</bug>
33 <bug>358581</bug>
34 <bug>360399</bug>
35 <bug>363629</bug>
36 <bug>365125</bug>
37 <bug>366335</bug>
38 <bug>367013</bug>
39 <bug>368649</bug>
40 <bug>370481</bug>
41 <bug>373451</bug>
42 <bug>373469</bug>
43 <bug>377475</bug>
44 <bug>377629</bug>
45 <bug>380311</bug>
46 <bug>380897</bug>
47 <bug>381713</bug>
48 <bug>383251</bug>
49 <bug>385649</bug>
50 <bug>388461</bug>
51 <access>remote</access>
52 <affected>
53 <package name="www-client/chromium" auto="yes" arch="*">
54 <unaffected range="ge">15.0.874.102</unaffected>
55 <vulnerable range="lt">15.0.874.102</vulnerable>
56 </package>
57 <package name="dev-lang/v8" auto="yes" arch="*">
58 <unaffected range="ge">3.5.10.22</unaffected>
59 <vulnerable range="lt">3.5.10.22</vulnerable>
60 </package>
61 </affected>
62 <background>
63 <p>Chromium is an open-source web browser project. V8 is Google's open
64 source JavaScript engine.
65 </p>
66 </background>
67 <description>
68 <p>Multiple vulnerabilities have been discovered in Chromium and V8. Please
69 review the CVE identifiers and release notes referenced below for
70 details.
71 </p>
72 </description>
73 <impact type="high">
74 <p>A local attacker could gain root privileges (CVE-2011-1444, fixed in
75 chromium-11.0.696.57).
76 </p>
77
78 <p>A context-dependent attacker could entice a user to open a specially
79 crafted web site or JavaScript program using Chromium or V8, possibly
80 resulting in the execution of arbitrary code with the privileges of the
81 process, or a Denial of Service condition. The attacker also could obtain
82 cookies and other sensitive information, conduct man-in-the-middle
83 attacks, perform address bar spoofing, bypass the same origin policy,
84 perform Cross-Site Scripting attacks, or bypass pop-up blocks.
85 </p>
86 </impact>
87 <workaround>
88 <p>There is no known workaround at this time.</p>
89 </workaround>
90 <resolution>
91 <p>All Chromium users should upgrade to the latest version:</p>
92
93 <code>
94 # emerge --sync
95 # emerge --ask --oneshot --verbose
96 "&gt;=www-client/chromium-15.0.874.102"
97 </code>
98
99 <p>All V8 users should upgrade to the latest version:</p>
100
101 <code>
102 # emerge --sync
103 # emerge --ask --oneshot --verbose "&gt;=dev-lang/v8-3.5.10.22"
104 </code>
105 </resolution>
106 <references>
107 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2345">CVE-2011-2345</uri>
108 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2346">CVE-2011-2346</uri>
109 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2347">CVE-2011-2347</uri>
110 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2348">CVE-2011-2348</uri>
111 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2349">CVE-2011-2349</uri>
112 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2350">CVE-2011-2350</uri>
113 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2351">CVE-2011-2351</uri>
114 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2834">CVE-2011-2834</uri>
115 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2835">CVE-2011-2835</uri>
116 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2837">CVE-2011-2837</uri>
117 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2838">CVE-2011-2838</uri>
118 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2839">CVE-2011-2839</uri>
119 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2840">CVE-2011-2840</uri>
120 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2841">CVE-2011-2841</uri>
121 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2843">CVE-2011-2843</uri>
122 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2844">CVE-2011-2844</uri>
123 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2845">CVE-2011-2845</uri>
124 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2846">CVE-2011-2846</uri>
125 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2847">CVE-2011-2847</uri>
126 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2848">CVE-2011-2848</uri>
127 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2849">CVE-2011-2849</uri>
128 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2850">CVE-2011-2850</uri>
129 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2851">CVE-2011-2851</uri>
130 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2852">CVE-2011-2852</uri>
131 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2853">CVE-2011-2853</uri>
132 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2854">CVE-2011-2854</uri>
133 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2855">CVE-2011-2855</uri>
134 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2856">CVE-2011-2856</uri>
135 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2857">CVE-2011-2857</uri>
136 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2858">CVE-2011-2858</uri>
137 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2859">CVE-2011-2859</uri>
138 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2860">CVE-2011-2860</uri>
139 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2861">CVE-2011-2861</uri>
140 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2862">CVE-2011-2862</uri>
141 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2864">CVE-2011-2864</uri>
142 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2874">CVE-2011-2874</uri>
143 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3234">CVE-2011-3234</uri>
144 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3873">CVE-2011-3873</uri>
145 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3875">CVE-2011-3875</uri>
146 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3876">CVE-2011-3876</uri>
147 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3877">CVE-2011-3877</uri>
148 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3878">CVE-2011-3878</uri>
149 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3879">CVE-2011-3879</uri>
150 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3880">CVE-2011-3880</uri>
151 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3881">CVE-2011-3881</uri>
152 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3882">CVE-2011-3882</uri>
153 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3883">CVE-2011-3883</uri>
154 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3884">CVE-2011-3884</uri>
155 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3885">CVE-2011-3885</uri>
156 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3886">CVE-2011-3886</uri>
157 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3887">CVE-2011-3887</uri>
158 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3888">CVE-2011-3888</uri>
159 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3889">CVE-2011-3889</uri>
160 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3890">CVE-2011-3890</uri>
161 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3891">CVE-2011-3891</uri>
162 <uri link="http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html">
163 Release Notes 10.0.648.127
164 </uri>
165 <uri link="http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates.html">
166 Release Notes 10.0.648.133
167 </uri>
168 <uri link="http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html">
169 Release Notes 10.0.648.205
170 </uri>
171 <uri link="http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html">
172 Release Notes 11.0.696.57
173 </uri>
174 <uri link="http://googlechromereleases.blogspot.com/2011/05/beta-and-stable-channel-update.html">
175 Release Notes 11.0.696.65
176 </uri>
177 <uri link="http://googlechromereleases.blogspot.com/2011/05/stable-channel-update.html">
178 Release Notes 11.0.696.68
179 </uri>
180 <uri link="http://googlechromereleases.blogspot.com/2011/05/stable-channel-update_24.html">
181 Release Notes 11.0.696.71
182 </uri>
183 <uri link="http://googlechromereleases.blogspot.com/2011/06/stable-channel-update_28.html">
184 Release Notes 12.0.742.112
185 </uri>
186 <uri link="http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html">
187 Release Notes 12.0.742.91
188 </uri>
189 <uri link="http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html">
190 Release Notes 13.0.782.107
191 </uri>
192 <uri link="http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html">
193 Release Notes 13.0.782.215
194 </uri>
195 <uri link="http://googlechromereleases.blogspot.com/2011/09/stable-channel-update.html">
196 Release Notes 13.0.782.220
197 </uri>
198 <uri link="http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html">
199 Release Notes 14.0.835.163
200 </uri>
201 <uri link="http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html">
202 Release Notes 14.0.835.202
203 </uri>
204 <uri link="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">
205 Release Notes 15.0.874.102
206 </uri>
207 <uri link="http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html">
208 Release Notes 8.0.552.237
209 </uri>
210 <uri link="http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html">
211 Release Notes 9.0.597.107
212 </uri>
213 <uri link="http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html">
214 Release Notes 9.0.597.84
215 </uri>
216 <uri link="http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html">
217 Release Notes 9.0.597.94
218 </uri>
219 </references>
220 <metadata timestamp="Wed, 26 Oct 2011 07:38:36 +0000" tag="requester">
221 phajdan.jr
222 </metadata>
223 <metadata timestamp="Tue, 01 Nov 2011 09:59:26 +0000" tag="submitter">
224 phajdan.jr
225 </metadata>
226 </glsa>