You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Chromium

Sigurnosni nedostaci programskog paketa Chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201507-18
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: July 10, 2015
Bugs: #552904
ID: 201507-18

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Chromium allowing remote
attackers to bypass security restrictions.

Background
==========

Chromium is an open-source web browser project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/chromium < 43.0.2357.130 >= 43.0.2357.130

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=www-client/chromium-43.0.2357.130”

References
==========

[ 1 ] CVE-2015-1266
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1266
[ 2 ] CVE-2015-1267
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1267
[ 3 ] CVE-2015-1268
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1268
[ 4 ] CVE-2015-1269
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1269

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iJwEAQECAAYFAlWfxmsACgkQG9wOWsQutdaaRAP+N/WIbSteoaj686F3TaHHWALY
LuZooy84Y117LzdzNTSBGlpTn7r3ZqhuVxctevd8Ft2jSDLOuTKQs6ajVb17wk+V
qGTEeSKOvNJOQtINEH7j5OYiIR0ta5jwWe/08XC2PUb5hnEX2n9bxVAqRTrheaOY
a2Z9Q+cBrQ5YxEBaKuw=
=cmxu
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-07-0027-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa mariadb

Otkrivena je ranjivost u programskom paketu mariadb za Fedoru koji je podložan na ranjivost zaobilaženja sigurnosnih ograničenja zbog neuspješne provjere...

Close