Bug 15795 - chromium-browser-stable new security issues fixed in 42.0.2311.135
Summary: chromium-browser-stable new security issues fixed in 42.0.2311.135
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/642380/
Whiteboard: mga4-32-ok mga4-64-ok has_procedure a...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-04-29 18:53 CEST by David Walser
Modified: 2015-05-03 02:20 CEST (History)
3 users (show)

See Also:
Source RPM: chromium-browser-stable-42.0.2311.90-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-04-29 18:53:18 CEST
Upstream has released version 42.0.2311.135 on April 28:
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html

This fixes two new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Reproducible: 

Steps to Reproduce:
David Walser 2015-04-29 18:53:37 CEST

URL: (none) => http://lwn.net/Vulnerabilities/642380/
Whiteboard: (none) => MGA5TOO, MGA4TOO

Comment 1 Christiaan Welvaart 2015-05-01 08:32:56 CEST
For cauldron (MGA5) a freeze push request has been sent.

For MGA4, updated packages are available for testing:

MGA4
SRPM:
chromium-browser-stable-42.0.2311.135-1.mga4.src.rpm

RPMS:
chromium-browser-stable-42.0.2311.135-1.mga4.i586.rpm
chromium-browser-42.0.2311.135-1.mga4.i586.rpm
chromium-browser-stable-42.0.2311.135-1.mga4.x86_64.rpm
chromium-browser-42.0.2311.135-1.mga4.x86_64.rpm



Proposed advisory:



Chromium-browser 42.0.2311.135 fixes security issues: a use-after-free in DOM (CVE-2015-1243), and various fixes from internal audits, fuzzing and other initiatives (CVE-2015-1250).

References:
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_28.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1250

CC: (none) => cjw
Version: Cauldron => 4
Assignee: cjw => qa-bugs

David Walser 2015-05-01 14:41:53 CEST

Whiteboard: MGA5TOO, MGA4TOO => (none)

Comment 2 Bill Wilkinson 2015-05-01 16:40:41 CEST
Tested general use mga4-64.

Sunspider for javascript, acid3.

General browsing OK.

Unable to test with my 32 bit system--chromium hasn't run on it in a while, I'm guessing it's the old AMD processor thing....

CC: (none) => wrw105
Whiteboard: (none) => mga4-64-ok has_procedure

Comment 3 David Walser 2015-05-01 16:57:57 CEST
Tested general usage on Mageia 4 i586, also works fine.

Whiteboard: mga4-64-ok has_procedure => mga4-32-ok mga4-64-ok has_procedure

Comment 4 Bill Wilkinson 2015-05-01 17:33:27 CEST
validating.

Ready for push when advisory uploaded to svn.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 5 claire robinson 2015-05-02 14:33:00 CEST
Well done both.

Advisory uploaded.

Whiteboard: mga4-32-ok mga4-64-ok has_procedure => mga4-32-ok mga4-64-ok has_procedure advisory

Comment 6 Mageia Robot 2015-05-03 02:20:20 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0182.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.