-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0572
                     chromium-browser security update
                                30 May 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote with User Interaction
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1799 CVE-2011-1797 CVE-2011-1444
                   CVE-2011-1440 CVE-2011-1293 CVE-2011-1292

Reference:         ASB-2011.0037
                   ASB-2011.0033
                   ASB-2011.0026

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2245

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2245-1                   security@debian.org
http://www.debian.org/security/                         Giuseppe Iuculano
May 29, 2011                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium-browser
Vulnerability  : several vulnerabilities
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1292 CVE-2011-1293 CVE-2011-1440 CVE-2011-1444 
                 CVE-2011-1797 CVE-2011-1799 


Several vulnerabilities were discovered in the Chromium browser.
The Common Vulnerabilities and Exposures project identifies the
following problems:


CVE-2011-1292

  Use-after-free vulnerability in the frame-loader implementation in Google
  Chrome allows remote attackers to cause a denial of service or possibly
  have unspecified other impact via unknown vectors.


CVE-2011-1293

  Use-after-free vulnerability in the HTMLCollection implementation in Google
  Chrome allows remote attackers to cause a denial of service or possibly have
  unspecified other impact via unknown vectors.


CVE-2011-1440

  Use-after-free vulnerability in Google Chrome allows remote attackers to cause
  a denial of service or possibly have unspecified other impact via vectors
  related to the ruby element and Cascading Style Sheets (CSS) token sequences.


CVE-2011-1444

  Race condition in the sandbox launcher implementation in Google Chrome on
  Linux allows remote attackers to cause a denial of service or possibly have
  unspecified other impact via unknown vectors.


CVE-2011-1797

  Google Chrome does not properly render tables, which allows remote attackers
  to cause a denial of service or possibly have unspecified other impact via
  unknown vectors that lead to a "stale pointer."


CVE-2011-1799

  Google Chrome does not properly perform casts of variables during interaction
  with the WebKit engine, which allows remote attackers to cause a denial of
  service or possibly have unspecified other impact via unknown vectors.



For the stable distribution (squeeze), these problems have been fixed in
version 6.0.472.63~r59945-5+squeeze5.

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 11.0.696.68~r84545-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk3iJO4ACgkQNxpp46476apuDACfQjllLVOT84OjL86pa8+JhD5j
GWgAmwc7Ei0TYhYaWQZbDmzalYq81pn4
=0RTf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFN4vjC/iFOrG6YcBERAqhTAJ4oJI37z+YN8WRZEJDolLj6yGIYEQCeKg83
pOhpequ1XZRHFLvJSeZKouE=
=NZoh
-----END PGP SIGNATURE-----