Bug 13027 - chromium-browser-stable new security issues fixed in 33.0.1750.152
Summary: chromium-browser-stable new security issues fixed in 33.0.1750.152
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/591215/
Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok mga4-32...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-03-15 22:26 CET by David Walser
Modified: 2014-03-20 21:17 CET (History)
4 users (show)

See Also:
Source RPM: chromium-browser-stable-33.0.1750.146-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-03-15 22:26:17 CET
Upstream has released version 33.0.1750.152 on March 14:
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html

This fixes a handful of new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

They also released 33.0.1750.149 since our last update, fixing security issues:
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2014-03-16 00:52:40 CET
Updated packages uploaded for Mageia 3, Mageia 4, and Cauldron.

Note to QA: there are both core and tainted builds for this package.

Advisory:
========================

Updated chromium-browser-stable packages fix security vulnerabilities:

Use-after-free in speech (CVE-2014-1700).

UXSS in events (CVE-2014-1701).

Use-after-free in web database (CVE-2014-1702).

Potential sandbox escape due to a use-after-free in web sockets
(CVE-2014-1703).

Multiple vulnerabilities in V8 fixed in version 3.23.17.18 (CVE-2014-1704).

Memory corruption in V8 (CVE-2014-1705).

Use-after-free in Blink bindings (CVE-2014-1713).

Directory traversal issue (CVE-2014-1715).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1703
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1704
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1715
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
========================

Updated packages in core/updates_testing:
========================
chromium-browser-stable-33.0.1750.152-1.mga3
chromium-browser-33.0.1750.152-1.mga3
chromium-browser-stable-33.0.1750.152-1.mga4
chromium-browser-33.0.1750.152-1.mga4

Updated packages in tainted/updates_testing:
========================
chromium-browser-stable-33.0.1750.152-1.mga3
chromium-browser-33.0.1750.152-1.mga3
chromium-browser-stable-33.0.1750.152-1.mga4
chromium-browser-33.0.1750.152-1.mga4

from SRPMS:
chromium-browser-stable-33.0.1750.152-1.mga3.src.rpm
chromium-browser-stable-33.0.1750.152-1.mga4.src.rpm

Version: Cauldron => 4
Assignee: bugsquad => qa-bugs
Whiteboard: (none) => MGA3TOO

Comment 2 Bill Wilkinson 2014-03-17 00:58:21 CET
No PoCs on SecurityFocus. Testing mga4-64.

CC: (none) => wrw105

Comment 3 Bill Wilkinson 2014-03-17 01:55:31 CET
Tested mga4-64.
Sunspider for javascript
General browsing
javatester.org for java
youtube for flash

https://archive.org/details/testmp3testfile on tainted build for mp3.

All OK.

Whiteboard: MGA3TOO => MGA3TOO mga4-64-ok

Comment 4 Bill Wilkinson 2014-03-17 02:30:54 CET
mga3-64 tested as above, all OK.

Whiteboard: MGA3TOO mga4-64-ok => MGA3TOO mga4-64-ok mga3-64-ok

Comment 5 Bill Wilkinson 2014-03-17 03:29:56 CET
mga4-32 tested as above, all OK.

Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok => MGA3TOO mga4-64-ok mga3-64-ok mga4-32-ok

Comment 6 Bill Wilkinson 2014-03-17 03:30:26 CET
mga4-32 tested as above, all OK.
Comment 7 Bill Wilkinson 2014-03-17 04:09:10 CET
Tested mga3-32 as above, all OK.

Ready to validate when advisory is uploaded to SVN.

Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok mga4-32-ok => MGA3TOO mga4-64-ok mga3-64-ok mga4-32-ok mga3-32-ok

Comment 8 Rémi Verschelde 2014-03-17 10:10:33 CET
Advisory uploaded, pleash push to 3 & 4 {core,tainted}/updates.

Keywords: (none) => validated_update
Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok mga4-32-ok mga3-32-ok => MGA3TOO mga4-64-ok mga3-64-ok mga4-32-ok mga3-32-ok advisory
CC: (none) => remi, sysadmin-bugs

Comment 9 Thomas Backlund 2014-03-19 18:44:40 CET
Update pushed:
http://advisories.mageia.org/MGASA-2014-0134.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED

David Walser 2014-03-20 21:17:07 CET

URL: (none) => http://lwn.net/Vulnerabilities/591215/


Note You need to log in before you can comment on or make changes to this bug.