Bugtraq mailing list archives

[ GLSA 201201-17 ] Chromium: Multiple vulnerabilities


From: Tim Sammut <underling () gentoo org>
Date: Fri, 27 Jan 2012 19:56:26 -0800

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201201-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: January 28, 2012
     Bugs: #400551
       ID: 201201-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Chromium, some of which
may allow execution of arbitrary code.

Background
==========

Chromium is an open source web browser project.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 16.0.912.77           >= 16.0.912.77

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers and release notes referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted web
site using Chromium, possibly resulting in the execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-16.0.912.77"

References
==========

[ 1 ] CVE-2011-3924
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3924
[ 2 ] CVE-2011-3925
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3925
[ 3 ] CVE-2011-3926
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3926
[ 4 ] CVE-2011-3927
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3927
[ 5 ] CVE-2011-3928
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3928
[ 6 ] Release Notes 16.0.912.77

http://googlechromereleases.blogspot.com/2012/01/stable-channel-update_23.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201201-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: