You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Chromium

Sigurnosni nedostaci programskog paketa Chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201506-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: June 23, 2015
Bugs: #545300, #546728, #548108, #549944
ID: 201506-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been fixed in Chromium, the worst of
which can cause arbitrary remote code execution.

Background
==========

Chromium is an open-source web browser project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 43.0.2357.65 >= 43.0.2357.65

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker can cause arbitrary remote code execution, Denial of
Service or bypass of security mechanisms.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-43.0.2357.65”

References
==========

[ 1 ] CVE-2015-1233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1233
[ 2 ] CVE-2015-1234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1234
[ 3 ] CVE-2015-1235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1235
[ 4 ] CVE-2015-1236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1236
[ 5 ] CVE-2015-1237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1237
[ 6 ] CVE-2015-1238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1238
[ 7 ] CVE-2015-1240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1240
[ 8 ] CVE-2015-1241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1241
[ 9 ] CVE-2015-1242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1242
[ 10 ] CVE-2015-1243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1243
[ 11 ] CVE-2015-1244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1244
[ 12 ] CVE-2015-1245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1245
[ 13 ] CVE-2015-1246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1246
[ 14 ] CVE-2015-1247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1247
[ 15 ] CVE-2015-1248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1248
[ 16 ] CVE-2015-1250
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1250
[ 17 ] CVE-2015-1251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1251
[ 18 ] CVE-2015-1252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1252
[ 19 ] CVE-2015-1253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1253
[ 20 ] CVE-2015-1254
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1254
[ 21 ] CVE-2015-1255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1255
[ 22 ] CVE-2015-1256
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1256
[ 23 ] CVE-2015-1257
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1257
[ 24 ] CVE-2015-1258
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1258
[ 25 ] CVE-2015-1259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1259
[ 26 ] CVE-2015-1260
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1260
[ 27 ] CVE-2015-1262
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1262
[ 28 ] CVE-2015-1263
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1263
[ 29 ] CVE-2015-1264
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1264
[ 30 ] CVE-2015-1265
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1265

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201506-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Comment: GPGTools – https://gpgtools.org

iF4EAREKAAYFAlWI2G0ACgkQ8hs3YzfLbQzwawD/VkCPbmkhyX2RMUVZ72129JhF
kodoV3x2mW/aO04Ieb0BAIGc2ZMV4Y4sqoUAmYMXqtsI12BUU3WE88wJfB5ry9tY
=fiNG
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-06-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php

Otkriveni su sigurnosni nedostaci u programskom paketu php za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog...

Close