- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201205-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium, V8: Multiple vulnerabilities
     Date: May 21, 2012
     Bugs: #416119
       ID: 201205-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been reported in Chromium and V8, some of
which may allow execution of arbitrary code.

Background
=========
Chromium is an open source web browser project. V8 is Google’s open
source JavaScript engine.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 19.0.1084.46         >= 19.0.1084.46
  2  dev-lang/v8                < 3.9.24.21              >= 3.9.24.21
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Chromium and V8.
Please review the CVE identifiers and release notes referenced below
for details.

Impact
=====
A context-dependent attacker could entice a user to open a specially
crafted web site or JavaScript program using Chromium or V8, possibly
resulting in the execution of arbitrary code with the privileges of the
process, or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-19.0.1084.46"

All V8 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.9.24.21"

References
=========
[  1 ] CVE-2011-3083
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3083
[  2 ] CVE-2011-3084
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3084
[  3 ] CVE-2011-3085
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3085
[  4 ] CVE-2011-3086
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3086
[  5 ] CVE-2011-3087
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3087
[  6 ] CVE-2011-3088
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3088
[  7 ] CVE-2011-3089
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3089
[  8 ] CVE-2011-3090
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3090
[  9 ] CVE-2011-3091
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3091
[ 10 ] CVE-2011-3092
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3092
[ 11 ] CVE-2011-3093
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3093
[ 12 ] CVE-2011-3094
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3094
[ 13 ] CVE-2011-3095
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3095
[ 14 ] CVE-2011-3096
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3096
[ 15 ] CVE-2011-3100
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3100
[ 16 ] CVE-2011-3101
       http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3101
[ 17 ] Release Notes 19.0.1084.46

https://chromereleases.googleblog.com/2012/05/stable-channel-update.html

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201205-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201205-03: Chromium, V8: Multiple vulnerabilities

Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-19.0.1084.46"
All V8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.9.24.21"

References

[ 1 ] CVE-2011-3083 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3083 [ 2 ] CVE-2011-3084 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3084 [ 3 ] CVE-2011-3085 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3085 [ 4 ] CVE-2011-3086 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3086 [ 5 ] CVE-2011-3087 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3087 [ 6 ] CVE-2011-3088 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3088 [ 7 ] CVE-2011-3089 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3089 [ 8 ] CVE-2011-3090 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3090 [ 9 ] CVE-2011-3091 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3091 [ 10 ] CVE-2011-3092 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3092 [ 11 ] CVE-2011-3093 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3093 [ 12 ] CVE-2011-3094 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3094 [ 13 ] CVE-2011-3095 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3095 [ 14 ] CVE-2011-3096 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3096 [ 15 ] CVE-2011-3100 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3100 [ 16 ] CVE-2011-3101 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3101 [ 17 ] Release Notes 19.0.1084.46 https://chromereleases.googleblog.com/2012/05/stable-channel-update.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201205-03

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium, V8: Multiple vulnerabilities
Date: May 21, 2012
Bugs: #416119
ID: 201205-03

Synopsis

Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.

Background

Chromium is an open source web browser project. V8 is Google’s open source JavaScript engine.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 19.0.1084.46 >= 19.0.1084.46 2 dev-lang/v8 < 3.9.24.21 >= 3.9.24.21 ------------------------------------------------------------------- 2 affected packages

Impact

===== A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News