GLSA-201203-24 : Chromium, V8: Multiple vulnerabilities

high Nessus Plugin ID 59616

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201203-24 (Chromium, V8: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.
Impact :

A context-dependent attacker could entice a user to open a specially crafted website or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.
The attacker could also entice a user to open a specially crafted web site using Chromium, possibly resulting in cross-site scripting (XSS), or an unspecified SPDY certificate checking error.
Workaround :

There is no known workaround at this time.

Solution

All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/chromium-18.0.1025.142' All V8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/v8-3.8.9.16'

See Also

http://www.nessus.org/u?2f600c6f

https://security.gentoo.org/glsa/201203-24

Plugin Details

Severity: High

ID: 59616

File Name: gentoo_GLSA-201203-24.nasl

Version: 1.11

Type: local

Published: 6/21/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, p-cpe:/a:gentoo:linux:v8, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2012

Vulnerability Publication Date: 3/22/2012

Reference Information

CVE: CVE-2011-3057, CVE-2011-3058, CVE-2011-3059, CVE-2011-3060, CVE-2011-3061, CVE-2011-3062, CVE-2011-3063, CVE-2011-3064, CVE-2011-3065

BID: 52674, 52762

GLSA: 201203-24