Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium-browser
ID: DSA-3238-1
Distribution: Debian
Plattformen: Debian jessie
Datum: Mo, 27. April 2015, 06:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1246
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1249
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3336
Applikationen: Chromium

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3238-1 security@debian.org
http://www.debian.org/security/ Michael Gilbert
April 26, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser
CVE ID : CVE-2015-1235 CVE-2015-1236 CVE-2015-1237 CVE-2015-1238
CVE-2015-1240 CVE-2015-1241 CVE-2015-1242 CVE-2015-1244
CVE-2015-1245 CVE-2015-1246 CVE-2015-1247 CVE-2015-1248
CVE-2015-1249 CVE-2015-3333 CVE-2015-3334 CVE-2015-3336

Several vulnerabilities were discovered in the chromium web browser.

CVE-2015-1235

A Same Origin Policy bypass issue was discovered in the HTML parser.

CVE-2015-1236

Amitay Dobo discovered a Same Origin Policy bypass in the Web Audio API.

CVE-2015-1237

Khalil Zhani discovered a use-after-free issue in IPC.

CVE-2015-1238

cloudfuzzer discovered an out-of-bounds write in the skia library.

CVE-2015-1240

w3bd3vil discovered an out-of-bounds read in the WebGL implementation.

CVE-2015-1241

Phillip Moon and Matt Weston discovered a way to trigger local user
interface actions remotely via a crafted website.

CVE-2015-1242

A type confusion issue was discovered in the v8 javascript library.

CVE-2015-1244

Mike Ruddy discovered a way to bypass the HTTP Strict Transport Security
policy.

CVE-2015-1245

Khalil Zhani discovered a use-after-free issue in the pdfium library.

CVE-2015-1246

Atte Kettunen discovered an out-of-bounds read issue in webkit/blink.

CVE-2015-1247

Jann Horn discovered that "file:" URLs in OpenSearch documents were
not
sanitized, which could allow local files to be read remotely when using
the OpenSearch feature from a crafted website.

CVE-2015-1248

Vittorio Gambaletta discovered a way to bypass the SafeBrowsing feature,
which could allow the remote execution of a downloaded executable file.

CVE-2015-1249

The chrome 41 development team found various issues from internal
fuzzing, audits, and other studies.

CVE-2015-3333

Multiple issues were discovered and fixed in v8 4.2.7.14.

CVE-2015-3334

It was discovered that remote websites could capture video data from
attached web cameras without permission.

CVE-2015-3336

It was discovered that remote websites could cause user interface
disruptions like window fullscreening and mouse pointer locking.

For the stable distribution (jessie), these problems have been fixed in
version 42.0.2311.90-1~deb8u1.

For the testing (stretch) and unstable (sid) distributions, these problems
have been fixed in version 42.0.2311.90-1.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQQcBAEBCgAGBQJVPaCNAAoJELjWss0C1vRzg+sf/iimJ1F9r0xfcyisL5j8I6Bh
OjrlAOS6tngtr8Mq7RUR4hh5Dusm6gzGswuftgZ3RtiYnBcCBIpE7QEaSRJS9lDW
6N31qxEC7F9fs7tccaoqkRnEbYTxCNRwp1Y6DsNxj5zzFzvMpJf9zvpI+vBwEUK5
cEqZ0X57v0VjW/OEpAuSY5KFodvFvOLteTpi50cMzvBOo/0JWcepXpt5mvbvYowu
eA2dQDhlcwlpKWS8Fobc7T2JkpA0oobG3RmzOGCuX2mPnXEndNBoAE35vNqRV5Fs
70k1Y8b9Z3P4l0vnaGcQXnz9pvBsA1chm+vIJ12VTUh2ZVFTxvyCupDOwsryEeNM
pgPQqi8I3UOzP2jyuBm+/a5ADtCzTuw+fCFXpkETul6jlAPFzFth+KTHZtOX6cXi
D2pUGYlNTLRoayRSl962ikGuje556Hdhj9jnOzyQvDOKvdt/RykNM/S0aSBHqub/
v1+5M4PKgWVmOpj00f2uQqhLPw1bUC8LVLaWzusNWY/Jf1ljiyZtjD+/+fn2kW6e
JjXSAqkbfSBz1xu9OSsUDuFj5RnB/NEYIxtTp8dr2xUKVVaWHoDX17mbZ6V4SpIp
bI21vmHXGxzxvHlkv8l/7x/Mmyoec0N/gYxQBHVsmBmXCF62ombK0NmAtShdNekr
0lVKpWCOgKabUvW8nvfFrZjb8YVXETLvAAKkgW1bQNEgNT2bIs0AyoF06VJ+lF4j
Wm+6tKLsoJoVAQ835paEZbw/4c39ABZM25ZIquo0srZ+WeoFBsnLZ78hOvsZUrLl
1scj2tIwJXI1aEmMkqCsjF8bizDpzjOiQsxNL7MteIsVi+BCRhqatXOqTuKjkgZT
QaMKOtbS/tbp2qq+uL7rFbmaPArV6YtEBghWjW8KfgoS7/n8Q6XmMdhzPA3sYqMp
14U+KqbvcAvjujiJzT0wfo7rfkdcdPmhdWEGILTmxYkIg38IvOYv3bLJKFhRSUK7
B1+RIqXOHGxpqY2vyZQxgJTzHZ8dwjSDDtceuSaKbZhxi+pl4RlVQpYbzEDW2IEo
BJDYNHjqm0yyeY9n90O6y0lwpz78mr6+SxDR+3qaUsGyrt6LGI2yNGTsULjc7sXu
I1Bcbel+NtR/xmTBBz9Czueg4jD5ik+CB2sNi90qgQlZhlbcSlN03fFQ6eCpYSH5
EThWT5rAiscpZHGgXfVabaAv+w1OLi0ljK6A08sYyAz0CMGHz24VlxJtXZBfuu6C
Y2C4eDZ/M96wtWz2d4p6sm62spKhZoRHD0JjKlGBLeloeqlTagcAw08zf964ozPI
wYoeI52SYPjal9YikqPLlzYiJDkAi+ejxEobZ0dGSHKuohqVIIAygOJCbq5ouoY=
=D5o5
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: https://lists.debian.org/E1YmYzB-00009q-2N@alpha.psidef.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung