Bug 19886 - chromium-browser-stable new security issues fixed in 55.0.2883.75
Summary: chromium-browser-stable new security issues fixed in 55.0.2883.75
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/708137/
Whiteboard: MGA5-32-OK MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-12-02 15:14 CET by David Walser
Modified: 2016-12-15 21:34 CET (History)
4 users (show)

See Also:
Source RPM: chromium-browser-stable-54.0.2840.100-1.1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-12-02 15:14:41 CET
Upstream has released version 55.0.2883.75 on December 1:
https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop.html

This fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates
David Walser 2016-12-05 20:20:56 CET

URL: (none) => https://lwn.net/Vulnerabilities/708137/

Christiaan Welvaart 2016-12-09 00:06:57 CET

Status: NEW => ASSIGNED

Comment 1 Christiaan Welvaart 2016-12-09 20:41:17 CET
A new (bugfix) version was released just now: 55.0.2883.87. I'll use that version instead. 

https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop_9.html
Comment 2 Christiaan Welvaart 2016-12-10 22:35:01 CET
Updated packages are available for testing:

MGA5
SRPM:
chromium-browser-stable-55.0.2883.87-1.1.mga5.src.rpm
RPMS:
chromium-browser-stable-55.0.2883.87-1.1.mga5.i586.rpm
chromium-browser-55.0.2883.87-1.1.mga5.i586.rpm
chromium-browser-stable-55.0.2883.87-1.1.mga5.x86_64.rpm
chromium-browser-55.0.2883.87-1.1.mga5.x86_64.rpm


Advisory:


Chromium-browser 55.0.2883.87 fixes security issues:

Multiple flaws were found in the way Chromium 54 processes various types of web content, where loading a web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information. (CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5207, CVE-2016-5208, CVE-2016-5209, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213, CVE-2016-5214, CVE-2016-5215, CVE-2016-5216, CVE-2016-5217, CVE-2016-5218, CVE-2016-5219, CVE-2016-5220, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224, CVE-2016-5225, CVE-2016-5226, CVE-2016-9650, CVE-2016-9651, CVE-2016-9652)


References:
https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop.html
https://googlechromereleases.blogspot.com/2016/12/stable-channel-update-for-desktop_9.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5220
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9652

CC: (none) => cjw
Assignee: cjw => qa-bugs

Comment 3 David Walser 2016-12-10 23:31:34 CET
Christiaan, there shouldn't have been a subrel on this package.  Now it has a higher release tag than Cauldron.
Comment 4 David Walser 2016-12-12 19:53:46 CET
Subrel removed in SVN, putting feedback pending sysadmins removing this build so it can be re-submitted with the subrel.

CC: (none) => sysadmin-bugs
Whiteboard: (none) => feedback

Comment 5 David Walser 2016-12-13 01:20:42 CET
Rebuilding now without the subrel.

MGA5
SRPM:
chromium-browser-stable-55.0.2883.87-1.mga5.src.rpm
RPMS:
chromium-browser-stable-55.0.2883.87-1.mga5.i586.rpm
chromium-browser-55.0.2883.87-1.mga5.i586.rpm
chromium-browser-stable-55.0.2883.87-1.mga5.x86_64.rpm
chromium-browser-55.0.2883.87-1.mga5.x86_64.rpm

CC: sysadmin-bugs => (none)
Whiteboard: feedback => (none)

Comment 6 youpburden 2016-12-14 10:14:24 CET
MGA5-64 & MGA5-32 real hardware and virtualbox machines.

Packages installed : 

32 bit :
chromium-browser-stable-54.0.2840.100-1.1.mga5.i586.rpm
chromium-browser-54.0.2840.100-1.1.mga5.i586.rpm

64 bit :
chromium-browser-stable-54.0.2840.100-1.1.mga5.x86_64.rpm
chromium-browser-54.0.2840.100-1.1.mga5.x86_64.rpm

both arch are working fine, here's my procedure :

Launch the application
Try some menus and modify options (home page, bookmarks ...)
play some video from website
Do a HTML5 and performance test to check if there is a regression.
Install some extensions (adblock, gmail notifier ...)


Packages updated :

32 bit :
chromium-browser-stable-55.0.2883.87-1.mga5.i586.rpm
chromium-browser-55.0.2883.87-1.mga5.i586.rpm

64 bit :
chromium-browser-stable-55.0.2883.87-1.mga5.x86_64.rpm
chromium-browser-55.0.2883.87-1.mga5.x86_64.rpm


Everything is working fine, I even get better results to the perofrmance tests (a few points but still...)

It's ok for me on 32 & 64 bits.

Someone else should test it so we can OK the update.

CC: (none) => youpburden

Comment 7 James Kerr 2016-12-14 13:15:28 CET
On mga5-32

Packages updated:
rpm -qa | grep chromium
chromium-browser-stable-55.0.2883.87-1.mga5

Everything working fine

OK for mga5-32

CC: (none) => jim
Whiteboard: (none) => MGA5-32-OK

Comment 8 James Kerr 2016-12-14 14:44:58 CET
On mga5-64

Packages updated:
rpm -qa | grep chromium
chromium-browser-stable-55.0.2883.87-1.mga5
chromium-browser-55.0.2883.87-1.mga5

Everything working fine

OK for mga5-64

Whiteboard: MGA5-32-OK => MGA5-32-OK MGA5-64-OK

Comment 9 James Kerr 2016-12-14 14:47:41 CET
This is now validated. The advisory needs to be uploaded to SVN. The packages can then be pushed to updates.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Rémi Verschelde 2016-12-15 19:34:07 CET

Whiteboard: MGA5-32-OK MGA5-64-OK => MGA5-32-OK MGA5-64-OK advisory

Comment 10 Mageia Robot 2016-12-15 21:34:15 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0419.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.