exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201202-01

Gentoo Linux Security Advisory 201202-01
Posted Feb 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201202-1 - Multiple vulnerabilities have been reported in Chromium, some of which may allow execution of arbitrary code. Versions less than 17.0.963.56 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-3016, CVE-2011-3017, CVE-2011-3018, CVE-2011-3019, CVE-2011-3020, CVE-2011-3021, CVE-2011-3022, CVE-2011-3023, CVE-2011-3024, CVE-2011-3025, CVE-2011-3027, CVE-2011-3953, CVE-2011-3954, CVE-2011-3955, CVE-2011-3956, CVE-2011-3957, CVE-2011-3958, CVE-2011-3959, CVE-2011-3960, CVE-2011-3961, CVE-2011-3962, CVE-2011-3963, CVE-2011-3964, CVE-2011-3965, CVE-2011-3966, CVE-2011-3967, CVE-2011-3968, CVE-2011-3969
SHA-256 | 7376cb61ea96fe401c6d5752f21014fc49bc912151cd1a193ff05eb3d863fade

Gentoo Linux Security Advisory 201202-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: February 18, 2012
Bugs: #402841, #404067
ID: 201202-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Chromium, some of which
may allow execution of arbitrary code.

Background
==========

Chromium is an open source web browser project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 17.0.963.56 >= 17.0.963.56

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers and release notes referenced below for
details.

Impact
======

A remote attacker could entice a user to open a specially crafted web
site using Chromium, possibly resulting in the execution of arbitrary
code with the privileges of the process, a Denial of Service condition,
information leak (clipboard contents), bypass of the Same Origin
Policy, or escape from NativeClient's sandbox.

A remote attacker could also entice the user to perform a set of UI
actions (drag and drop) to trigger an URL bar spoofing vulnerability.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-17.0.963.56"

References
==========

[ 1 ] CVE-2011-3016
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3016
[ 2 ] CVE-2011-3017
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3017
[ 3 ] CVE-2011-3018
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3018
[ 4 ] CVE-2011-3019
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3019
[ 5 ] CVE-2011-3020
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3020
[ 6 ] CVE-2011-3021
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3021
[ 7 ] CVE-2011-3022
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3022
[ 8 ] CVE-2011-3023
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3023
[ 9 ] CVE-2011-3024
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3024
[ 10 ] CVE-2011-3025
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3025
[ 11 ] CVE-2011-3027
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3027
[ 12 ] CVE-2011-3953
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3953
[ 13 ] CVE-2011-3954
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3954
[ 14 ] CVE-2011-3955
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3955
[ 15 ] CVE-2011-3956
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3956
[ 16 ] CVE-2011-3957
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3957
[ 17 ] CVE-2011-3958
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3958
[ 18 ] CVE-2011-3959
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3959
[ 19 ] CVE-2011-3960
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3960
[ 20 ] CVE-2011-3961
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3961
[ 21 ] CVE-2011-3962
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3962
[ 22 ] CVE-2011-3963
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3963
[ 23 ] CVE-2011-3964
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3964
[ 24 ] CVE-2011-3965
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3965
[ 25 ] CVE-2011-3966
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3966
[ 26 ] CVE-2011-3967
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3967
[ 27 ] CVE-2011-3968
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3968
[ 28 ] CVE-2011-3969
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3969
[ 29 ] CVE-2011-3970
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3970
[ 30 ] CVE-2011-3971
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3971
[ 31 ] CVE-2011-3972
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3972
[ 32 ] Release Notes 17.0.963.46

http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.ht=
ml
[ 33 ] Release Notes 17.0.963.56

http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.htm=
l

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close