Gentoo 2509 Published by

A Chromium security update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201204-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: April 10, 2012
Bugs: #410963
ID: 201204-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Chromium, some of which
may allow execution of arbitrary code.

Background
==========

Chromium is an open source web browser project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 18.0.1025.151 >= 18.0.1025.151

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers and release notes referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted web
site using Chromium, possibly resulting in the execution of arbitrary
code with the privileges of the process, a Denial of Service condition,
or bypass of the same origin policy.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-18.0.1025.151"

References
==========

[ 1 ] CVE-2011-3066
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3066
[ 2 ] CVE-2011-3067
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3067
[ 3 ] CVE-2011-3068
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3068
[ 4 ] CVE-2011-3069
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3069
[ 5 ] CVE-2011-3070
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3070
[ 6 ] CVE-2011-3071
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3071
[ 7 ] CVE-2011-3072
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3072
[ 8 ] CVE-2011-3073
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3073
[ 9 ] CVE-2011-3074
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3074
[ 10 ] CVE-2011-3075
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3075
[ 11 ] CVE-2011-3076
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3076
[ 12 ] CVE-2011-3077
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3077
[ 13 ] Release Notes 18.0.1025.151

http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5