Bug 18205 - chromium-browser-stable new security issues fixed in 50.0.2661.75
Summary: chromium-browser-stable new security issues fixed in 50.0.2661.75
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/683985/
Whiteboard: has_procedure advisory MGA5-32-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-04-14 18:51 CEST by David Walser
Modified: 2016-04-21 16:53 CEST (History)
3 users (show)

See Also:
Source RPM: chromium-browser-stable-49.0.2623.108-1.1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-04-14 18:51:20 CEST
Upstream has released version 50.0.2661.75 on April 13:
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html

This fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

There were also two bugfix releases since our last update:
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_28.html
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update.html
David Walser 2016-04-15 20:37:25 CEST

URL: (none) => http://lwn.net/Vulnerabilities/683985/

Comment 1 Christiaan Welvaart 2016-04-18 20:22:50 CEST
This release does not play video on youtube in my VMs with default settings. The media still play, audio works, but no image is visible (except controls etc.). The problem can be fixed by disabling "Use hardware acceleration when available" in Settings/advanced Settings. On real hardware I expect video to still work.

Status: NEW => ASSIGNED
CC: (none) => cjw

Comment 2 David Walser 2016-04-19 19:05:34 CEST
"Linux/Solaris Additions: fixed several issues causing Linux/Solatis guests using software rendering when 3D acceleration is available"

from VirtualBox 5.0.18, maybe that will fix your issue.
Comment 3 Christiaan Welvaart 2016-04-20 20:09:35 CEST
I don't use virtualbox and it also happens when using a remote X display (with version 51.0.2693.2), this is a bug in chromium. I already had hardware acceleration disabled in my regular account, that's why I didn't notice it earlier with chromium 50 dev builds.
Comment 4 Christiaan Welvaart 2016-04-21 00:34:57 CEST
Packages are available for testing:

MGA5
SRPM:
chromium-browser-stable-50.0.2661.75-1.mga5.src.rpm
RPMS:
chromium-browser-stable-50.0.2661.75-1.mga5.i586.rpm
chromium-browser-50.0.2661.75-1.mga5.i586.rpm
chromium-browser-stable-50.0.2661.75-1.mga5.x86_64.rpm
chromium-browser-50.0.2661.75-1.mga5.x86_64.rpm



Proposed advisory:



Chromium-browser-stable 50.0.2661.75 fixes security issues:

Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem in Google Chrome before 50.0.2661.75 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal XSS (UXSS)." (CVE-2016-1652)

The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related to compiler/pipeline.cc and compiler/simplified-lowering.cc. (CVE-2016-1653)

fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 50.0.2661.75, does not properly implement the sycc420_to_rgb and sycc422_to_rgb functions, which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via crafted JPEG 2000 data in a PDF document. (CVE-2016-1651)

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown vectors. (CVE-2016-1654)

Google Chrome before 50.0.2661.75 does not properly consider that frame removal may occur during callback execution, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted extension. (CVE-2016-1655)

The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL. (CVE-2016-1657)

The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension. (CVE-2016-1658)

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown vectors. (CVE-2016-1659)


References:
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1653
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1657
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1659

Assignee: cjw => qa-bugs

Comment 5 Bill Wilkinson 2016-04-21 05:20:33 CEST
Tested mga5-64

General browsing, Jetstream for javascript, acid3, Youtube for video.

All OK

CC: (none) => wrw105
Whiteboard: (none) => has_procedure mga5-64-ok

Comment 6 David Walser 2016-04-21 06:02:24 CEST
Working fine on Mageia 5 i586 as well.

Whiteboard: has_procedure mga5-64-ok => has_procedure MGA5-32-OK MGA5-64-OK

Comment 7 claire robinson 2016-04-21 09:55:25 CEST
Good work guys, that was quick!
claire robinson 2016-04-21 09:55:38 CEST

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 8 claire robinson 2016-04-21 10:00:55 CEST
Advisory uploaded.

Whiteboard: has_procedure MGA5-32-OK MGA5-64-OK => has_procedure advisory MGA5-32-OK MGA5-64-OK

Comment 9 Mageia Robot 2016-04-21 16:53:10 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0143.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.