Bug 16964 - chromium-browser-stable new security issues fixed in 46.0.2490.71
Summary: chromium-browser-stable new security issues fixed in 46.0.2490.71
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/660660/
Whiteboard: MGA5-32-OK MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-10-14 15:18 CEST by David Walser
Modified: 2015-10-25 17:35 CET (History)
4 users (show)

See Also:
Source RPM: chromium-browser-45.0.2454.101-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-10-14 15:18:34 CEST
Upstream has released version 46.0.2490.71 on October 13:
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html

This fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Reproducible: 

Steps to Reproduce:
David Walser 2015-10-14 19:24:28 CEST

URL: (none) => http://lwn.net/Vulnerabilities/660660/

Comment 1 David Walser 2015-10-16 18:17:58 CEST
RedHat has issued an advisory for this on October 15:
https://rhn.redhat.com/errata/RHSA-2015-1912.html
Comment 2 David Walser 2015-10-22 23:47:29 CEST
This version doesn't seem to want to build on Mageia 5.

Also, bugfix release 46.0.2490.80 was released today (October 22):
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update_22.html

Will try later with the new version.  Saving the advisory for now.

Advisory:
========================

Updated chromium-browser-stable packages fix security vulnerabilities:

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim (CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758,
CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6759
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6762
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6763
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update_22.html
https://rhn.redhat.com/errata/RHSA-2015-1912.html
Comment 4 David Walser 2015-10-23 14:02:40 CEST
Build fixed by Christiaan.  Thanks!

Updated package uploaded for Mageia 5.  Advisory in Comment 2.

chromium-browser-46.0.2490.80-1.mga5
chromium-browser-stable-46.0.2490.80-1.mga5

from chromium-browser-stable-46.0.2490.80-1.mga5.src.rpm

CC: (none) => cjw
Assignee: cjw => qa-bugs

Comment 5 David Walser 2015-10-23 17:30:56 CEST
Working fine on Mageia 5 i586.

Whiteboard: (none) => MGA5-32-OK

Comment 6 William Kenney 2015-10-25 15:42:48 CET
In VirtualBox, M5, KDE, 64-bit

Package(s) under test:
chromium-browser chromium-browser-stable

default install of chromium-browser & chromium-browser-stable

[root@localhost wilcal]# urpmi chromium-browser
Package chromium-browser-45.0.2454.101-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi chromium-browser-stable
Package chromium-browser-stable-45.0.2454.101-1.mga5.x86_64 is already installed

Chromium opens from desktop icon. Websites, audio and video work fine

install chromium-browser & chromium-browser-stable from updates_testing

[root@localhost wilcal]# urpmi chromium-browser
Package chromium-browser-46.0.2490.80-1.mga5.x86_64 is already installed
[root@localhost wilcal]# urpmi chromium-browser-stable
Package chromium-browser-stable-46.0.2490.80-1.mga5.x86_64 is already installed

Chromium opens from desktop icon. Websites, audio and video work fine

CC: (none) => wilcal.int

Comment 7 William Kenney 2015-10-25 15:43:26 CET
This update works fine.
Testing complete for MGA5, 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push to updates.
Thanks

Whiteboard: MGA5-32-OK => MGA5-32-OK MGA5-64-OK

William Kenney 2015-10-25 15:43:46 CET

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 8 Thomas Backlund 2015-10-25 17:24:27 CET
 advisory uploaded

CC: (none) => tmb
Whiteboard: MGA5-32-OK MGA5-64-OK => MGA5-32-OK MGA5-64-OK advisory

Comment 9 Mageia Robot 2015-10-25 17:35:41 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0410.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.