[prev in list] [next in list] [prev in thread] [next in thread] 

List:       gentoo-announce
Subject:    [gentoo-announce] [ GLSA 201503-12 ] Chromium: Multiple vulnerabilities
From:       Mikle Kolyada <zlogene () gentoo ! org>
Date:       2015-03-22 22:08:06
Message-ID: 550F3D46.5080201 () gentoo ! org
[Download RAW message or body]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201503-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Chromium: Multiple vulnerabilities
     Date: March 22, 2015
     Bugs: #542090
       ID: 201503-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Chromium, the worst of
which can allow remote attackers to cause Denial of Service or bypass
security restrictions.

Background
==========

Chromium is an open-source web browser project.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/chromium       < 41.0.2272.76         >= 41.0.2272.76 

Description
===========

Multiple vulnerabilities have been discovered in Chromium. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition,
bypass security restrictions, or have other unspecified impact.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Chromium users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-client/chromium-41.0.2272.76"

References
==========

[  1 ] CVE-2015-1213
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1213
[  2 ] CVE-2015-1214
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1214
[  3 ] CVE-2015-1215
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1215
[  4 ] CVE-2015-1216
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1216
[  5 ] CVE-2015-1217
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1217
[  6 ] CVE-2015-1218
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1218
[  7 ] CVE-2015-1219
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1219
[  8 ] CVE-2015-1220
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1220
[  9 ] CVE-2015-1221
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1221
[ 10 ] CVE-2015-1222
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1222
[ 11 ] CVE-2015-1223
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1223
[ 12 ] CVE-2015-1224
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1224
[ 13 ] CVE-2015-1225
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1225
[ 14 ] CVE-2015-1226
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1226
[ 15 ] CVE-2015-1227
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1227
[ 16 ] CVE-2015-1228
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1228
[ 17 ] CVE-2015-1229
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1229
[ 18 ] CVE-2015-1230
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1230
[ 19 ] CVE-2015-1231
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1231
[ 20 ] CVE-2015-1232
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1232

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201503-12

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



["signature.asc" (application/pgp-signature)]

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic