summaryrefslogtreecommitdiff
blob: 61885e5f11e0df9d6d51b0152a2df9742df319f2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201208-03">
  <title>Chromium: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been reported in Chromium, some of
    which may allow execution of arbitrary code.
  </synopsis>
  <product type="ebuild">chromium</product>
  <announced>2012-08-14</announced>
  <revised>2012-08-14: 1</revised>
  <bug>423719</bug>
  <bug>426204</bug>
  <bug>429174</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">21.0.1180.57</unaffected>
      <vulnerable range="lt">21.0.1180.57</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open source web browser project.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Chromium. Please review
      the CVE identifiers and release notes referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted web
      site using Chromium, possibly resulting in the execution of arbitrary
      code with the privileges of the process, a Denial of Service condition,
      disclosure of sensitive information, or other unspecified impact.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-21.0.1180.57"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2815">CVE-2012-2815</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2817">CVE-2012-2817</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2818">CVE-2012-2818</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2819">CVE-2012-2819</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2820">CVE-2012-2820</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2821">CVE-2012-2821</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2823">CVE-2012-2823</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2824">CVE-2012-2824</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2825">CVE-2012-2825</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2826">CVE-2012-2826</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2829">CVE-2012-2829</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2830">CVE-2012-2830</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2831">CVE-2012-2831</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2834">CVE-2012-2834</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2842">CVE-2012-2842</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2843">CVE-2012-2843</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2846">CVE-2012-2846</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2847">CVE-2012-2847</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2848">CVE-2012-2848</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2849">CVE-2012-2849</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2853">CVE-2012-2853</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2854">CVE-2012-2854</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2857">CVE-2012-2857</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2858">CVE-2012-2858</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2859">CVE-2012-2859</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2860">CVE-2012-2860</uri>
    <uri link="https://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html">
      Release Notes 20.0.1132.43
    </uri>
    <uri link="https://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html">
      Release Notes 20.0.1132.57
    </uri>
    <uri link="https://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html">
      Release Notes 21.0.1180.57
    </uri>
  </references>
  <metadata timestamp="2012-06-27T21:59:02Z" tag="requester">ackle</metadata>
  <metadata timestamp="2012-08-14T20:30:39Z" tag="submitter">ackle</metadata>
</glsa>