Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2015:0441-1
Distribution: SUSE
Plattformen: openSUSE 13.1, openSUSE 13.2
Datum: Fr, 6. März 2015, 16:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7924
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1212
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:0441-1
Rating: important
References: #914468 #916838 #916840 #916841 #916843
Cross-References: CVE-2014-7923 CVE-2014-7924 CVE-2014-7925
CVE-2014-7926 CVE-2014-7927 CVE-2014-7928
CVE-2014-7929 CVE-2014-7930 CVE-2014-7931
CVE-2014-7932 CVE-2014-7933 CVE-2014-7934
CVE-2014-7935 CVE-2014-7936 CVE-2014-7937
CVE-2014-7938 CVE-2014-7939 CVE-2014-7940
CVE-2014-7941 CVE-2014-7942 CVE-2014-7943
CVE-2014-7944 CVE-2014-7945 CVE-2014-7946
CVE-2014-7947 CVE-2014-7948 CVE-2015-1205
CVE-2015-1209 CVE-2015-1210 CVE-2015-1211
CVE-2015-1212
Affected Products:
openSUSE 13.2
openSUSE 13.1
______________________________________________________________________________

An update that fixes 31 vulnerabilities is now available.

Description:

chromium was updated to version 40.0.2214.111 to fix 31 vulnerabilities.

These security issues were fixed:
- CVE-2015-1209: Use-after-free in DOM (bnc#916841).
- CVE-2015-1210: Cross-origin-bypass in V8 bindings (bnc#916843).
- CVE-2015-1211: Privilege escalation using service workers (bnc#916838).
- CVE-2015-1212: Various fixes from internal audits, fuzzing and other
initiatives (bnc#916840).
- CVE-2014-7923: Memory corruption in ICU (bnc#914468).
- CVE-2014-7924: Use-after-free in IndexedDB (bnc#914468).
- CVE-2014-7925: Use-after-free in WebAudio (bnc#914468).
- CVE-2014-7926: Memory corruption in ICU (bnc#914468).
- CVE-2014-7927: Memory corruption in V8 (bnc#914468).
- CVE-2014-7928: Memory corruption in V8 (bnc#914468).
- CVE-2014-7930: Use-after-free in DOM (bnc#914468).
- CVE-2014-7931: Memory corruption in V8 (bnc#914468).
- CVE-2014-7929: Use-after-free in DOM (bnc#914468).
- CVE-2014-7932: Use-after-free in DOM (bnc#914468).
- CVE-2014-7933: Use-after-free in FFmpeg (bnc#914468).
- CVE-2014-7934: Use-after-free in DOM (bnc#914468).
- CVE-2014-7935: Use-after-free in Speech (bnc#914468).
- CVE-2014-7936: Use-after-free in Views (bnc#914468).
- CVE-2014-7937: Use-after-free in FFmpeg (bnc#914468).
- CVE-2014-7938: Memory corruption in Fonts (bnc#914468).
- CVE-2014-7939: Same-origin-bypass in V8 (bnc#914468).
- CVE-2014-7940: Uninitialized-value in ICU (bnc#914468).
- CVE-2014-7941: Out-of-bounds read in UI (bnc#914468).
- CVE-2014-7942: Uninitialized-value in Fonts (bnc#914468).
- CVE-2014-7943: Out-of-bounds read in Skia
- CVE-2014-7944: Out-of-bounds read in PDFium
- CVE-2014-7945: Out-of-bounds read in PDFium
- CVE-2014-7946: Out-of-bounds read in Fonts
- CVE-2014-7947: Out-of-bounds read in PDFium
- CVE-2014-7948: Caching error in AppCache
- CVE-2015-1205: Various fixes from internal audits, fuzzing and other
initiatives

These non-security issues were fixed:
- Fix using 'echo' command in chromium-browser.sh script


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2015-204=1

- openSUSE 13.1:

zypper in -t patch openSUSE-2015-204=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

chromedriver-40.0.2214.111-13.4
chromedriver-debuginfo-40.0.2214.111-13.4
chromium-40.0.2214.111-13.4
chromium-debuginfo-40.0.2214.111-13.4
chromium-debugsource-40.0.2214.111-13.4
chromium-desktop-gnome-40.0.2214.111-13.4
chromium-desktop-kde-40.0.2214.111-13.4
chromium-ffmpegsumo-40.0.2214.111-13.4
chromium-ffmpegsumo-debuginfo-40.0.2214.111-13.4

- openSUSE 13.1 (i586 x86_64):

chromedriver-40.0.2214.111-68.2
chromedriver-debuginfo-40.0.2214.111-68.2
chromium-40.0.2214.111-68.2
chromium-debuginfo-40.0.2214.111-68.2
chromium-debugsource-40.0.2214.111-68.2
chromium-desktop-gnome-40.0.2214.111-68.2
chromium-desktop-kde-40.0.2214.111-68.2
chromium-ffmpegsumo-40.0.2214.111-68.2
chromium-ffmpegsumo-debuginfo-40.0.2214.111-68.2


References:

http://support.novell.com/security/cve/CVE-2014-7923.html
http://support.novell.com/security/cve/CVE-2014-7924.html
http://support.novell.com/security/cve/CVE-2014-7925.html
http://support.novell.com/security/cve/CVE-2014-7926.html
http://support.novell.com/security/cve/CVE-2014-7927.html
http://support.novell.com/security/cve/CVE-2014-7928.html
http://support.novell.com/security/cve/CVE-2014-7929.html
http://support.novell.com/security/cve/CVE-2014-7930.html
http://support.novell.com/security/cve/CVE-2014-7931.html
http://support.novell.com/security/cve/CVE-2014-7932.html
http://support.novell.com/security/cve/CVE-2014-7933.html
http://support.novell.com/security/cve/CVE-2014-7934.html
http://support.novell.com/security/cve/CVE-2014-7935.html
http://support.novell.com/security/cve/CVE-2014-7936.html
http://support.novell.com/security/cve/CVE-2014-7937.html
http://support.novell.com/security/cve/CVE-2014-7938.html
http://support.novell.com/security/cve/CVE-2014-7939.html
http://support.novell.com/security/cve/CVE-2014-7940.html
http://support.novell.com/security/cve/CVE-2014-7941.html
http://support.novell.com/security/cve/CVE-2014-7942.html
http://support.novell.com/security/cve/CVE-2014-7943.html
http://support.novell.com/security/cve/CVE-2014-7944.html
http://support.novell.com/security/cve/CVE-2014-7945.html
http://support.novell.com/security/cve/CVE-2014-7946.html
http://support.novell.com/security/cve/CVE-2014-7947.html
http://support.novell.com/security/cve/CVE-2014-7948.html
http://support.novell.com/security/cve/CVE-2015-1205.html
http://support.novell.com/security/cve/CVE-2015-1209.html
http://support.novell.com/security/cve/CVE-2015-1210.html
http://support.novell.com/security/cve/CVE-2015-1211.html
http://support.novell.com/security/cve/CVE-2015-1212.html
https://bugzilla.suse.com/914468
https://bugzilla.suse.com/916838
https://bugzilla.suse.com/916840
https://bugzilla.suse.com/916841
https://bugzilla.suse.com/916843

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung