GLSA-201208-03 : Chromium: Multiple vulnerabilities

high Nessus Plugin ID 61542

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201208-03 (Chromium: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers and release notes referenced below for details.
Impact :

A remote attacker could entice a user to open a specially crafted web site using Chromium, possibly resulting in the execution of arbitrary code with the privileges of the process, a Denial of Service condition, disclosure of sensitive information, or other unspecified impact.
Workaround :

There is no known workaround at this time.

Solution

All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/chromium-21.0.1180.57'

See Also

http://www.nessus.org/u?a188005b

http://www.nessus.org/u?5d5db751

http://www.nessus.org/u?e90fa04b

https://security.gentoo.org/glsa/201208-03

Plugin Details

Severity: High

ID: 61542

File Name: gentoo_GLSA-201208-03.nasl

Version: 1.12

Type: local

Published: 8/15/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:chromium, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2012

Reference Information

CVE: CVE-2012-2815, CVE-2012-2817, CVE-2012-2818, CVE-2012-2819, CVE-2012-2820, CVE-2012-2821, CVE-2012-2823, CVE-2012-2824, CVE-2012-2825, CVE-2012-2826, CVE-2012-2829, CVE-2012-2830, CVE-2012-2831, CVE-2012-2834, CVE-2012-2842, CVE-2012-2843, CVE-2012-2846, CVE-2012-2847, CVE-2012-2848, CVE-2012-2849, CVE-2012-2853, CVE-2012-2854, CVE-2012-2857, CVE-2012-2858, CVE-2012-2859, CVE-2012-2860

BID: 54203, 54386, 54749

GLSA: 201208-03