-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1057
                     chromium-browser security update
                               5 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2886 CVE-2013-2885 CVE-2013-2884
                   CVE-2013-2883 CVE-2013-2882 CVE-2013-2881

Reference:         ASB-2013.0089

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2732

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2732-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
July 31, 2013                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium-browser
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-2881 CVE-2013-2882 CVE-2013-2883 CVE-2013-2884 
                 CVE-2013-2885 CVE-2013-2886

Several vulnerabilities have been discovered in the Chromium web browser.

CVE-2013-2881

    Karthik Bhargavan discovered a way to bypass the Same Origin Policy
    in frame handling.

CVE-2013-2882

    Cloudfuzzer discovered a type confusion issue in the V8 javascript
    library.

CVE-2013-2883

    Cloudfuzzer discovered a use-after-free issue in MutationObserver.

CVE-2013-2884

    Ivan Fratric of the Google Security Team discovered a use-after-free
    issue in the DOM implementation.

CVE-2013-2885

    Ivan Fratric of the Google Security Team discovered a use-after-free
    issue in input handling.

CVE-2013-2886

    The chrome 28 development team found various issues from internal
    fuzzing, audits, and other studies.

For the stable distribution (wheezy), these problems have been fixed in
version 28.0.1500.95-1~deb7u1.

For the testing distribution (jessie), these problems wil be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 28.0.1500.95-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
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=
=AyVH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rucm
-----END PGP SIGNATURE-----