Bug 17567 - chromium-browser-stable new security issues fixed in 48.0.2564.82
Summary: chromium-browser-stable new security issues fixed in 48.0.2564.82
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/673580/
Whiteboard: MGA5-32-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-01-21 16:54 CET by David Walser
Modified: 2016-01-29 12:04 CET (History)
3 users (show)

See Also:
Source RPM: chromium-browser-stable-47.0.2526.106-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-01-21 16:54:02 CET
Upstream has released version 48.0.2564.82 on January 20:
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html

This fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

There was also a bugfix release since our last update:
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update.html

Reproducible: 

Steps to Reproduce:
David Walser 2016-01-26 20:27:47 CET

URL: (none) => http://lwn.net/Vulnerabilities/673580/

Comment 1 Christiaan Welvaart 2016-01-28 00:07:41 CET
48.0.2564.97 was released so I will use that version instead

Status: NEW => ASSIGNED
CC: (none) => cjw

Comment 2 David Walser 2016-01-28 00:12:58 CET
Thanks Christiaan!

48.0.2564.97 was released today (January 27):
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_27.html
Comment 3 Christiaan Welvaart 2016-01-28 15:47:22 CET
Updated packages are ready for testing:

MGA5
SRPM:
chromium-browser-stable-48.0.2564.97-1.mga5.src.rpm
RPMS:
chromium-browser-stable-48.0.2564.97-1.mga5.i586.rpm
chromium-browser-48.0.2564.97-1.mga5.i586.rpm
chromium-browser-stable-48.0.2564.97-1.mga5.x86_64.rpm
chromium-browser-48.0.2564.97-1.mga5.x86_64.rpm


Proposed advisory:


Chromium-browser 48.0.2564.97 fixes several security issues:

The LoadIC::UpdateCaches function in ic/ic.cc in Google V8, as used in Google Chrome before 48.0.2564.82, does not ensure receiver compatibility before performing a cast of an unspecified variable, which allows remote attackers to cause a denial of service or possibly have unknown other impact via crafted JavaScript code. (CVE-2016-1612)

Multiple use-after-free vulnerabilities in the formfiller implementation in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to improper tracking of the destruction of (1) IPWL_FocusHandler and (2) IPWL_Provider objects. (CVE-2016-1613)

The UnacceleratedImageBufferSurface class in WebKit/Source/platform/graphics/UnacceleratedImageBufferSurface.cpp in Blink, as used in Google Chrome before 48.0.2564.82, mishandles the initialization mode, which allows remote attackers to obtain sensitive information from process memory via a crafted web site. (CVE-2016-1614)

The Omnibox implementation in Google Chrome before 48.0.2564.82 allows remote attackers to spoof a document's origin via unspecified vectors. (CVE-2016-1615)

The CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc in Google Chrome before 48.0.2564.82 allows remote attackers to spoof URLs via vectors involving an unfocused custom button. (CVE-2016-1616)

The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 48.0.2564.82, does not apply http policies to https URLs and does not apply ws policies to wss URLs, which makes it easier for remote attackers to determine whether a specific HSTS web site has been visited by reading a CSP report. (CVE-2016-1617)

Blink, as used in Google Chrome before 48.0.2564.82, does not ensure that a proper cryptographicallyRandomValues random number generator is used, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors. (CVE-2016-1618)

Multiple integer overflows in the (1) sycc422_to_rgb and (2) sycc444_to_rgb functions in fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted PDF document. (CVE-2016-1619)

Multiple unspecified vulnerabilities in Google Chrome before 48.0.2564.82 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. (CVE-2016-1620)

The included V8 version 4.8.271.17 fixes multiple vulnerabilities.


References:
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html
http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_27.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1617
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1620

Assignee: cjw => qa-bugs

Comment 4 David Walser 2016-01-28 17:20:09 CET
Working fine Mageia 5 i586.

Whiteboard: (none) => MGA5-32-OK

Dave Hodgins 2016-01-28 19:50:46 CET

Keywords: (none) => validated_update
Whiteboard: MGA5-32-OK => MGA5-32-OK advisory
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 5 Mageia Robot 2016-01-29 12:04:13 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0042.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.