Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 555640 (CVE-2015-1270) - <www-client/chromium-44.0.2403.89: multiple vulnerabilities (CVE-2015-{1270,1271,1272,1273,1274,1275,1278,1279,1280,1281,1282,1283,1284,1285,1286,1287,1288,1289})
Summary: <www-client/chromium-44.0.2403.89: multiple vulnerabilities (CVE-2015-{1270,1...
Status: RESOLVED FIXED
Alias: CVE-2015-1270
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: http://googlechromereleases.blogspot....
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-07-22 15:31 UTC by Agostino Sarubbo
Modified: 2016-03-12 12:15 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-07-22 15:31:00 UTC
From ${URL} :

 The Chrome team is delighted to announce the promotion of Chrome 44 to the stable channel for Windows, Mac and Linux. Chrome 44.0.2403.89 contains a number of fixes and improvements, including:

    A number of new apps/extension APIs
    Lots of under the hood changes for stability and performance

A list of changes is available in the log.  Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 44.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 43 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.

[$3000][446032] High CVE-2015-1271: Heap-buffer-overflow in pdfium. Credit to cloudfuzzer.
[$3000][459215] High CVE-2015-1273: Heap-buffer-overflow in pdfium. Credit to makosoft.
[$TBD][461858] High CVE-2015-1274: Settings allowed executable files to run immediately after download. Credit to  andrewm.bpi.
[$7500][462843] High CVE-2015-1275: UXSS in Chrome for Android. Credit to WangTao(neobyte) of Baidu X-Team.
[$TBD][472614] High CVE-2015-1276: Use-after-free in IndexedDB. Credit to Collin Payne.
[$5500][483981] High CVE-2015-1279: Heap-buffer-overflow in pdfium. Credit to mlafon.
[$5000][486947] High CVE-2015-1280: Memory corruption in skia. Credit to cloudfuzzer.
[$1000][487155] High CVE-2015-1281: CSP bypass. Credit to Masato Kinugawa.
[$TBD][487928] High CVE-2015-1282: Use-after-free in pdfium. Credit to Chamal de Silva.
[$TBD][492052] High CVE-2015-1283: Heap-buffer-overflow in expat. Credit to sidhpurwala.huzaifa.
[$2000][493243] High CVE-2015-1284: Use-after-free in blink. Credit to Atte Kettunen of OUSPG.
[$7500][504011] High CVE-2015-1286: UXSS in blink. Credit to anonymous.
[$1337][419383] Medium CVE-2015-1287: SOP bypass with CSS. Credit to filedescriptor.
[$1000][444573] Medium CVE-2015-1270: Uninitialized memory read in ICU. Credit to Atte Kettunen of OUSPG.
[$500][451456] Medium CVE-2015-1272: Use-after-free related to unexpected GPU process termination. Credit to Chamal de Silva.
[479743] Medium CVE-2015-1277: Use-after-free in accessibility. Credit to SkyLined.
[$500][482380] Medium CVE-2015-1278: URL spoofing using pdf files. Credit to Chamal de Silva.
[$1337][498982] Medium CVE-2015-1285: Information leak in XSS auditor. Credit to gazheyes.
[$500][479162] Low CVE-2015-1288: Spell checking dictionaries fetched over HTTP. Credit to mike@michaelruddy.com.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

    [512110] CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives.



@maintainer(s): since the fixed package is already in the tree, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2015-07-22 23:15:10 UTC
Please stabilize:

=www-client/chromium-44.0.2403.89
Comment 2 Agostino Sarubbo gentoo-dev 2015-07-23 05:32:54 UTC
amd64 stable
Comment 3 Agostino Sarubbo gentoo-dev 2015-07-23 05:33:46 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 4 Yury German Gentoo Infrastructure gentoo-dev 2015-12-31 03:29:08 UTC
Arches and Maintainer(s), Thank you for your work.

Added to an existing GLSA Request.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 12:15:57 UTC
This issue was resolved and addressed in
 GLSA 201603-09 at https://security.gentoo.org/glsa/201603-09
by GLSA coordinator Kristian Fiskerstrand (K_F).