Bug 12945 - chromium-browser-stable new security issues fixed in 33.0.1750.146
Summary: chromium-browser-stable new security issues fixed in 33.0.1750.146
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/589473/
Whiteboard: MGA3TOO advisory mga3-32-ok mga3-64-o...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-03-05 19:18 CET by David Walser
Modified: 2014-03-06 22:53 CET (History)
4 users (show)

See Also:
Source RPM: chromium-browser-stable-33.0.1750.117-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-03-05 19:18:59 CET
Upstream has released version 33.0.1750.146 on March 3:
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html

This fixes a handful of new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Reproducible: 

Steps to Reproduce:
David Walser 2014-03-05 19:19:06 CET

Whiteboard: (none) => MGA3TOO

Comment 1 David Walser 2014-03-06 01:55:22 CET
Updated packages uploaded for Mageia 3, Mageia 4, and Cauldron.

Note to QA: there are both core and tainted builds for this package.

Advisory:
========================

Updated chromium-browser-stable packages fix security vulnerabilities:

Use-after-free in svg images (CVE-2013-6663).

Use-after-free in speech recognition (CVE-2013-6664).

Heap buffer overflow in software rendering (CVE-2013-6665).

Chrome allows requests in flash header request (CVE-2013-6666).

Various fixes from internal audits, fuzzing and other initiatives
(CVE-2013-6667).

Multiple vulnerabilities in V8 fixed in version 3.24.35.10 (CVE-2013-6668).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6665
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6668
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
========================

Updated packages in core/updates_testing:
========================
chromium-browser-stable-33.0.1750.146-1.mga3
chromium-browser-33.0.1750.146-1.mga3
chromium-browser-stable-33.0.1750.146-1.mga4
chromium-browser-33.0.1750.146-1.mga4

Updated packages in tainted/updates_testing:
========================
chromium-browser-stable-33.0.1750.146-1.mga3
chromium-browser-33.0.1750.146-1.mga3
chromium-browser-stable-33.0.1750.146-1.mga4
chromium-browser-33.0.1750.146-1.mga4

from SRPMS:
chromium-browser-stable-33.0.1750.146-1.mga3.src.rpm
chromium-browser-stable-33.0.1750.146-1.mga4.src.rpm

Assignee: bugsquad => qa-bugs

Comment 2 Dave Hodgins 2014-03-06 02:33:54 CET
Advisory added to svn. Will test as soon as my local mirror syncs the update.

CC: (none) => davidwhodgins
Whiteboard: MGA3TOO => MGA3TOO advisory

Comment 3 Dave Hodgins 2014-03-06 04:15:30 CET
Advisory updated to include tainted srpms.

Testing complete on Mageia 3 and 4 i586 and x86_64 non-tainted.

Testing complete on Mageia 3 and 4 i586 tainted.
Comment 4 Bill Wilkinson 2014-03-06 04:38:25 CET
tested tainted builds mageia 3 and 4 i586 and x86_64. All OK.

validating.

Could someone from the sysadmin team please push to core and tainted updates? Thanks!

Keywords: (none) => validated_update
Whiteboard: MGA3TOO advisory => MGA3TOO advisory mga3-32-ok mga3-64-ok mga4-64-ok mga4-32-ok
CC: (none) => wrw105, sysadmin-bugs

Comment 5 Thomas Backlund 2014-03-06 22:53:48 CET
Update pushed:
http://advisories.mageia.org/MGASA-2014-0121.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.