Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: openSUSE-SU-2014:1626-1
Distribution: SUSE
Plattformen: openSUSE 13.1, openSUSE 13.2
Datum: Fr, 12. Dezember 2014, 11:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0574
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7904
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7907
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7910
Applikationen: Chromium

Originalnachricht

   openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2014:1626-1
Rating: important
References: #906317 #906318 #906319 #906320 #906321 #906322
#906323 #906324 #906326 #906327 #906328 #906330

Cross-References: CVE-2014-0574 CVE-2014-7899 CVE-2014-7900
CVE-2014-7901 CVE-2014-7902 CVE-2014-7903
CVE-2014-7904 CVE-2014-7905 CVE-2014-7906
CVE-2014-7907 CVE-2014-7908 CVE-2014-7909
CVE-2014-7910
Affected Products:
openSUSE 13.2
openSUSE 13.1
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

chromium was updated to version 39.0.2171.65 to fix 13 security issues.

These security issues were fixed:
- Use-after-free in pepper plugins (CVE-2014-7906).
- Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google
Chromebefore 39.0.2171.65, al... (CVE-2014-7903).
- Uninitialized memory read in Skia (CVE-2014-7909).
- Unspecified security issues (CVE-2014-7910).
- Integer overflow in media (CVE-2014-7908).
- Integer overflow in the opj_t2_read_packet_data function
infxcodec/fx_libopenjpeg/libopenjpeg20/t2.... (CVE-2014-7901).
- Use-after-free in blink (CVE-2014-7907).
- Address bar spoofing (CVE-2014-7899).
- Buffer overflow in Skia (CVE-2014-7904).
- Use-after-free vulnerability in the CPDF_Parser (CVE-2014-7900).
- Use-after-free vulnerability in PDFium allows DoS (CVE-2014-7902).
- Flaw allowing navigation to intents that do not have the BROWSABLE
category (CVE-2014-7905).
- Double-free in Flash (CVE-2014-0574).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2014-764

- openSUSE 13.1:

zypper in -t patch openSUSE-2014-764

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

chromedriver-39.0.2171.65-4.4
chromedriver-debuginfo-39.0.2171.65-4.4
chromium-39.0.2171.65-4.4
chromium-debuginfo-39.0.2171.65-4.4
chromium-debugsource-39.0.2171.65-4.4
chromium-desktop-gnome-39.0.2171.65-4.4
chromium-desktop-kde-39.0.2171.65-4.4
chromium-ffmpegsumo-39.0.2171.65-4.4
chromium-ffmpegsumo-debuginfo-39.0.2171.65-4.4

- openSUSE 13.1 (i586 x86_64):

chromedriver-39.0.2171.65-58.4
chromedriver-debuginfo-39.0.2171.65-58.4
chromium-39.0.2171.65-58.4
chromium-debuginfo-39.0.2171.65-58.4
chromium-debugsource-39.0.2171.65-58.4
chromium-desktop-gnome-39.0.2171.65-58.4
chromium-desktop-kde-39.0.2171.65-58.4
chromium-ffmpegsumo-39.0.2171.65-58.4
chromium-ffmpegsumo-debuginfo-39.0.2171.65-58.4


References:

http://support.novell.com/security/cve/CVE-2014-0574.html
http://support.novell.com/security/cve/CVE-2014-7899.html
http://support.novell.com/security/cve/CVE-2014-7900.html
http://support.novell.com/security/cve/CVE-2014-7901.html
http://support.novell.com/security/cve/CVE-2014-7902.html
http://support.novell.com/security/cve/CVE-2014-7903.html
http://support.novell.com/security/cve/CVE-2014-7904.html
http://support.novell.com/security/cve/CVE-2014-7905.html
http://support.novell.com/security/cve/CVE-2014-7906.html
http://support.novell.com/security/cve/CVE-2014-7907.html
http://support.novell.com/security/cve/CVE-2014-7908.html
http://support.novell.com/security/cve/CVE-2014-7909.html
http://support.novell.com/security/cve/CVE-2014-7910.html
https://bugzilla.suse.com/show_bug.cgi?id=906317
https://bugzilla.suse.com/show_bug.cgi?id=906318
https://bugzilla.suse.com/show_bug.cgi?id=906319
https://bugzilla.suse.com/show_bug.cgi?id=906320
https://bugzilla.suse.com/show_bug.cgi?id=906321
https://bugzilla.suse.com/show_bug.cgi?id=906322
https://bugzilla.suse.com/show_bug.cgi?id=906323
https://bugzilla.suse.com/show_bug.cgi?id=906324
https://bugzilla.suse.com/show_bug.cgi?id=906326
https://bugzilla.suse.com/show_bug.cgi?id=906327
https://bugzilla.suse.com/show_bug.cgi?id=906328
https://bugzilla.suse.com/show_bug.cgi?id=906330

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung