Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Chromium
ID: FEDORA-2017-ea44f172e3
Distribution: Fedora
Plattformen: Fedora 26
Datum: Mo, 1. Januar 2018, 23:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15423
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15422
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15417
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15408
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15418
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15399
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15415
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15413
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15395
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15394
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15425
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15410
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15416
Applikationen: Chromium

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2017-ea44f172e3
2018-01-01 20:28:55.559047
-------------------------------------------------------------------------------
-

Name : chromium
Product : Fedora 26
Version : 63.0.3239.108
Release : 1.fc26
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2017-15412 CVE-2017-15422 CVE-2017-15407 CVE-2017-15408
CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415
CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420
CVE-2017-15423 CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 CVE-2017-15427
CVE-2017-15429 ---- Security fix for CVE-2017-15398, CVE-2017-15399 ----
Security fix for CVE-2017-15386 CVE-2017-15387 CVE-2017-15388 CVE-2017-15389
CVE-2017-15390 CVE-2017-15391 CVE-2017-15392 CVE-2017-15393 CVE-2017-15394
CVE-2017-15395 CVE-2017-5124 CVE-2017-5125 CVE-2017-5126 CVE-2017-5127. Build
switched to use gtk3.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1523141 - CVE-2017-15427 chromium-browser: insufficient blocking
of javascript in omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1523141
[ 2 ] Bug #1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1523140
[ 3 ] Bug #1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1523139
[ 4 ] Bug #1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1523138
[ 5 ] Bug #1523137 - CVE-2017-15423 chromium-browser: issue with spake
implementation in boringssl
https://bugzilla.redhat.com/show_bug.cgi?id=1523137
[ 6 ] Bug #1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu
https://bugzilla.redhat.com/show_bug.cgi?id=1523136
[ 7 ] Bug #1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1523135
[ 8 ] Bug #1523134 - CVE-2017-15419 chromium-browser: cross origin leak of
redirect url in blink
https://bugzilla.redhat.com/show_bug.cgi?id=1523134
[ 9 ] Bug #1523133 - CVE-2017-15418 chromium-browser: use of uninitialized
value in skia
https://bugzilla.redhat.com/show_bug.cgi?id=1523133
[ 10 ] Bug #1523132 - CVE-2017-15417 chromium-browser: cross origin
information disclosure in skia
https://bugzilla.redhat.com/show_bug.cgi?id=1523132
[ 11 ] Bug #1523131 - CVE-2017-15416 chromium-browser: out of bounds read in
blink
https://bugzilla.redhat.com/show_bug.cgi?id=1523131
[ 12 ] Bug #1523130 - CVE-2017-15415 chromium-browser: pointer information
disclosure in ipc call
https://bugzilla.redhat.com/show_bug.cgi?id=1523130
[ 13 ] Bug #1523129 - CVE-2017-15413 chromium-browser: type confusion in
webassembly
https://bugzilla.redhat.com/show_bug.cgi?id=1523129
[ 14 ] Bug #1523128 - CVE-2017-15412 chromium-browser: use after free in
libxml
https://bugzilla.redhat.com/show_bug.cgi?id=1523128
[ 15 ] Bug #1523127 - CVE-2017-15411 chromium-browser: use after free in
pdfium
https://bugzilla.redhat.com/show_bug.cgi?id=1523127
[ 16 ] Bug #1523126 - CVE-2017-15410 chromium-browser: use after free in
pdfium
https://bugzilla.redhat.com/show_bug.cgi?id=1523126
[ 17 ] Bug #1523125 - CVE-2017-15409 chromium-browser: out of bounds write in
skia
https://bugzilla.redhat.com/show_bug.cgi?id=1523125
[ 18 ] Bug #1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow
in pdfium
https://bugzilla.redhat.com/show_bug.cgi?id=1523124
[ 19 ] Bug #1523123 - CVE-2017-15407 chromium-browser: out of bounds write in
quic
https://bugzilla.redhat.com/show_bug.cgi?id=1523123
[ 20 ] Bug #1526405 - CVE-2017-15429 chromium-browser: uxss in v8
https://bugzilla.redhat.com/show_bug.cgi?id=1526405
[ 21 ] Bug #1510431 - CVE-2017-15399 chromium-browser: use after free in v8
https://bugzilla.redhat.com/show_bug.cgi?id=1510431
[ 22 ] Bug #1510429 - CVE-2017-15398 chromium-browser: stack buffer overflow
in quic
https://bugzilla.redhat.com/show_bug.cgi?id=1510429
[ 23 ] Bug #1503550 - CVE-2017-15395 chromium-browser: null pointer
dereference in imagecapture
https://bugzilla.redhat.com/show_bug.cgi?id=1503550
[ 24 ] Bug #1503549 - CVE-2017-15394 chromium-browser: url spoofing in
extensions ui
https://bugzilla.redhat.com/show_bug.cgi?id=1503549
[ 25 ] Bug #1503548 - CVE-2017-15393 chromium-browser: referrer leak in
devtools
https://bugzilla.redhat.com/show_bug.cgi?id=1503548
[ 26 ] Bug #1503547 - CVE-2017-15392 chromium-browser: incorrect registry key
handling in platformintegration
https://bugzilla.redhat.com/show_bug.cgi?id=1503547
[ 27 ] Bug #1503546 - CVE-2017-15391 chromium-browser: extension limitation
bypass in extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1503546
[ 28 ] Bug #1503545 - CVE-2017-15390 chromium-browser: url spoofing in
omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1503545
[ 29 ] Bug #1503544 - CVE-2017-15389 chromium-browser: url spoofing in
omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1503544
[ 30 ] Bug #1503543 - CVE-2017-15388 chromium-browser: out of bounds read in
skia
https://bugzilla.redhat.com/show_bug.cgi?id=1503543
[ 31 ] Bug #1503542 - CVE-2017-15387 chromium-browser: content security
bypass
https://bugzilla.redhat.com/show_bug.cgi?id=1503542
[ 32 ] Bug #1503540 - CVE-2017-15386 chromium-browser: ui spoofing in blink
https://bugzilla.redhat.com/show_bug.cgi?id=1503540
[ 33 ] Bug #1503539 - CVE-2017-5133 chromium-browser: out of bounds write in
skia
https://bugzilla.redhat.com/show_bug.cgi?id=1503539
[ 34 ] Bug #1503538 - CVE-2017-5131 chromium-browser: out of bounds write in
skia
https://bugzilla.redhat.com/show_bug.cgi?id=1503538
[ 35 ] Bug #1503537 - CVE-2017-5130 chromium-browser: heap overflow in
libxml2
https://bugzilla.redhat.com/show_bug.cgi?id=1503537
[ 36 ] Bug #1503536 - CVE-2017-5132 chromium-browser: incorrect stack
manipulation in webassembly
https://bugzilla.redhat.com/show_bug.cgi?id=1503536
[ 37 ] Bug #1503535 - CVE-2017-5129 chromium-browser: use after free in
webaudio
https://bugzilla.redhat.com/show_bug.cgi?id=1503535
[ 38 ] Bug #1503534 - CVE-2017-5128 chromium-browser: heap overflow in webgl
https://bugzilla.redhat.com/show_bug.cgi?id=1503534
[ 39 ] Bug #1503533 - CVE-2017-5127 chromium-browser: use after free in
pdfium
https://bugzilla.redhat.com/show_bug.cgi?id=1503533
[ 40 ] Bug #1503532 - CVE-2017-5126 chromium-browser: use after free in
pdfium
https://bugzilla.redhat.com/show_bug.cgi?id=1503532
[ 41 ] Bug #1503531 - CVE-2017-5125 chromium-browser: heap overflow in skia
https://bugzilla.redhat.com/show_bug.cgi?id=1503531
[ 42 ] Bug #1503530 - CVE-2017-5124 chromium-browser: uxss with mhtml
https://bugzilla.redhat.com/show_bug.cgi?id=1503530
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade chromium' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung