Gentoo 2478 Published by

A Chromium security update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201205-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium, V8: Multiple vulnerabilities
Date: May 27, 2012
Bugs: #417321
ID: 201205-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Chromium and V8, some of
which may allow execution of arbitrary code.

Background
==========

Chromium is an open source web browser project. V8 is Google’s open
source JavaScript engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 19.0.1084.52 >= 19.0.1084.52
2 dev-lang/v8 < 3.9.24.28 >= 3.9.24.28
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Chromium and V8.
Please review the CVE identifiers and release notes referenced below
for details.

Impact
======

A context-dependent attacker could entice a user to open a specially
crafted web site or JavaScript program using Chromium or V8, possibly
resulting in the execution of arbitrary code with the privileges of the
process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-19.0.1084.52"

All V8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/v8-3.9.24.28"

References
==========

[ 1 ] CVE-2011-3103
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3103
[ 2 ] CVE-2011-3104
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3104
[ 3 ] CVE-2011-3105
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3105
[ 4 ] CVE-2011-3106
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3106
[ 5 ] CVE-2011-3107
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3107
[ 6 ] CVE-2011-3108
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3108
[ 7 ] CVE-2011-3109
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3109
[ 8 ] CVE-2011-3111
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3111
[ 9 ] CVE-2011-3115
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3115
[ 10 ] Release Notes 19.0.1084.52

http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201205-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5