GLSA 201111-05: Chromium, V8: Multiple vulnerabilities

Severity:normal
Title:Chromium, V8: Multiple vulnerabilities
Date:11/19/2011
Bugs: #390113, #390779
ID:201111-05

Synopsis

Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.

Background

Chromium is an open-source web browser project. V8 is Google's open source JavaScript engine.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-client/chromium < 15.0.874.121 >= 15.0.874.121 All supported architectures
dev-lang/v8 < 3.5.10.24 >= 3.5.10.24 All supported architectures

Description

Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.

Impact

A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition. The attacker also could cause a Java applet to run without user confirmation.

Workaround

There is no known workaround at this time.

Resolution

All Chromium users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose
      ">=www-client/chromium-15.0.874.121"
    

All V8 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.5.10.24"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201111-05.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!