- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201412-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: December 13, 2014
     Bugs: #524764, #529858
       ID: 201412-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Chromium, the worst of
which can allow remote attackers to execute arbitrary code.

Background
=========
Chromium is an open-source web browser project.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 39.0.2171.65         >= 39.0.2171.65

Description
==========
Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker may be able to execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-39.0.2171.65"

References
=========
[  1 ] CVE-2014-3188
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188
[  2 ] CVE-2014-3189
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189
[  3 ] CVE-2014-3190
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190
[  4 ] CVE-2014-3191
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191
[  5 ] CVE-2014-3192
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192
[  6 ] CVE-2014-3193
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193
[  7 ] CVE-2014-3194
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194
[  8 ] CVE-2014-3195
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195
[  9 ] CVE-2014-3197
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197
[ 10 ] CVE-2014-3198
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198
[ 11 ] CVE-2014-3199
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199
[ 12 ] CVE-2014-3200
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200
[ 13 ] CVE-2014-7899
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899
[ 14 ] CVE-2014-7900
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900
[ 15 ] CVE-2014-7901
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901
[ 16 ] CVE-2014-7902
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902
[ 17 ] CVE-2014-7903
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903
[ 18 ] CVE-2014-7904
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904
[ 19 ] CVE-2014-7906
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906
[ 20 ] CVE-2014-7907
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907
[ 21 ] CVE-2014-7908
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908
[ 22 ] CVE-2014-7909
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909
[ 23 ] CVE-2014-7910
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201412-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201412-13: Chromium: Multiple vulnerabilities

Multiple vulnerabilities have been found in Chromium, the worst of which can allow remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details.

Resolution

All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-39.0.2171.65"

References

[ 1 ] CVE-2014-3188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188 [ 2 ] CVE-2014-3189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189 [ 3 ] CVE-2014-3190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190 [ 4 ] CVE-2014-3191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191 [ 5 ] CVE-2014-3192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192 [ 6 ] CVE-2014-3193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193 [ 7 ] CVE-2014-3194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194 [ 8 ] CVE-2014-3195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195 [ 9 ] CVE-2014-3197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197 [ 10 ] CVE-2014-3198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198 [ 11 ] CVE-2014-3199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199 [ 12 ] CVE-2014-3200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200 [ 13 ] CVE-2014-7899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899 [ 14 ] CVE-2014-7900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900 [ 15 ] CVE-2014-7901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901 [ 16 ] CVE-2014-7902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902 [ 17 ] CVE-2014-7903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903 [ 18 ] CVE-2014-7904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904 [ 19 ] CVE-2014-7906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906 [ 20 ] CVE-2014-7907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907 [ 21 ] CVE-2014-7908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908 [ 22 ] CVE-2014-7909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909 [ 23 ] CVE-2014-7910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201412-13

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: December 13, 2014
Bugs: #524764, #529858
ID: 201412-13

Synopsis

Multiple vulnerabilities have been found in Chromium, the worst of which can allow remote attackers to execute arbitrary code.

Background

Chromium is an open-source web browser project.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 39.0.2171.65 >= 39.0.2171.65

Impact

===== A remote attacker may be able to execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News