summaryrefslogtreecommitdiff
blob: baf77316cf895e8c0fec88d521bac1a9b9d8400e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201503-12">
  <title>Chromium: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Chromium, the worst of
    which can allow remote attackers to cause Denial of Service or bypass
    security restrictions. 
  </synopsis>
  <product type="ebuild">chromimu</product>
  <announced>2015-03-22</announced>
  <revised count="1">2015-03-22</revised>
  <bug>542090</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/chromium" auto="yes" arch="*">
      <unaffected range="ge">41.0.2272.76</unaffected>
      <vulnerable range="lt">41.0.2272.76</vulnerable>
    </package>
  </affected>
  <background>
    <p>Chromium is an open-source web browser project.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Chromium. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker may be able to cause a Denial of Service condition,
      bypass security restrictions, or have other unspecified impact.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Chromium users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-client/chromium-41.0.2272.76"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1213">CVE-2015-1213</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1214">CVE-2015-1214</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1215">CVE-2015-1215</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1216">CVE-2015-1216</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1217">CVE-2015-1217</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1218">CVE-2015-1218</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1219">CVE-2015-1219</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1220">CVE-2015-1220</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1221">CVE-2015-1221</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1222">CVE-2015-1222</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1223">CVE-2015-1223</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1224">CVE-2015-1224</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1225">CVE-2015-1225</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1226">CVE-2015-1226</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1227">CVE-2015-1227</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1228">CVE-2015-1228</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1229">CVE-2015-1229</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1230">CVE-2015-1230</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1231">CVE-2015-1231</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1232">CVE-2015-1232</uri>
  </references>
  <metadata tag="requester" timestamp="2015-03-21T14:01:08Z">Zlogene</metadata>
  <metadata tag="submitter" timestamp="2015-03-22T22:04:32Z">Zlogene</metadata>
</glsa>