Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 567308 (CVE-2015-6765) - <www-client/chromium-47.0.2526.73: multiple vulnerabilities (CVE-2015-{6764,6765,6766,6767,6768,6769,6770,6771,6772,6773,6774,6775,6776,6777,6778,6779,6780,6781,6782,6783,6784,6786,6787})
Summary: <www-client/chromium-47.0.2526.73: multiple vulnerabilities (CVE-2015-{6764,6...
Status: RESOLVED FIXED
Alias: CVE-2015-6765
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: http://googlechromereleases.blogspot....
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-12-02 08:11 UTC by Agostino Sarubbo
Modified: 2016-03-12 12:16 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-12-02 08:11:59 UTC
From ${URL} :

The Chrome team is delighted to announce the promotion of Chrome 47 to the stable channel for Windows, Mac and Linux.


Chrome 47.0.2526.73 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 47.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 41 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information. 

[$10000][558589] Critical CVE-2015-6765: Use-after-free in AppCache. Credit to anonymous.
[$11337][551044] High CVE-2015-6766: Use-after-free in AppCache. Credit to anonymous.
[$10000][554908] High CVE-2015-6767: Use-after-free in AppCache. Credit to anonymous.
[$8000][556724] High CVE-2015-6768: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][534923] High CVE-2015-6769: Cross-origin bypass in core. Credit to Mariusz Mlynski.
[$7500][541206] High CVE-2015-6770: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][544991] High CVE-2015-6771: Out of bounds access in v8. Credit to anonymous.
[$7500][546545] High CVE-2015-6772: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][554946] High CVE-2015-6764: Out of bounds access in v8. Credit to Guang Gong of Qihoo 360 via pwn2own.
[$5000][491660] High CVE-2015-6773: Out of bounds access in Skia. Credit to cloudfuzzer.
[$5000][549251] High CVE-2015-6774: Use-after-free in Extensions. Credit to anonymous.
[$3500][529012] High CVE-2015-6775: Type confusion in PDFium. Credit to Atte Kettunen of OUSPG.
[$3000][457480] High CVE-2015-6776: Out of bounds access in PDFium. Credit to Hanno Böck.
[$3000][544020] High CVE-2015-6777: Use-after-free in DOM. Credit to Long Liu of Qihoo 360Vulcan Team.
[$2000][514891] Medium CVE-2015-6778: Out of bounds access in PDFium. Credit to Karl Skomski.
[$2000][528505] Medium CVE-2015-6779: Scheme bypass in PDFium. Credit to Til Jasper Ullrich.
[$1000][490492] Medium CVE-2015-6780: Use-after-free in Infobars. Credit to Khalil Zhani.
[$1000][497302] Medium CVE-2015-6781: Integer overflow in Sfntly. Credit to miaubiz.
[$1000][536652] Medium CVE-2015-6782: Content spoofing in Omnibox. Credit to Luan Herrera.
[$1000][537205] Medium CVE-2015-6783: Signature validation issue in Android Crazy Linker. Credit to Michal Bednarski.
[$500][503217] Low CVE-2015-6784: Escaping issue in saved pages. Credit to Inti De Ceukelaire.
[$500][534542] Low CVE-2015-6785: Wildcard matching issue in CSP. Credit to Michael Ficarra / Shape Security.
[$500][534570] Low CVE-2015-6786: Scheme bypass in CSP. Credit to Michael Ficarra / Shape Security.

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will updated here when all reports 
have gone through the reward panel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:
[563930] CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives.
Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23).


@maintainer(s): since the fixed package is already in the tree, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2015-12-02 17:45:15 UTC
It should be find to stabilize chromium-47.0.2526.73.

Note that I had to stable-mask the system-ffmpeg USE flag due to a dependency on unstable media-video/ffmpeg.
Comment 2 Yury German Gentoo Infrastructure gentoo-dev 2015-12-02 18:17:44 UTC
Arches, please test and mark stable:

=chromium-47.0.2526.73

Target Keywords : "amd64 x86"

Thank you!
Comment 3 Agostino Sarubbo gentoo-dev 2015-12-03 09:27:25 UTC
amd64 stable
Comment 4 Agostino Sarubbo gentoo-dev 2015-12-03 09:27:49 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 5 Mike Gilbert gentoo-dev 2015-12-03 18:27:57 UTC
Cleanup done.
Comment 6 Yury German Gentoo Infrastructure gentoo-dev 2015-12-08 00:44:48 UTC
Added to an existing GLSA Request.
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 12:16:35 UTC
This issue was resolved and addressed in
 GLSA 201603-09 at https://security.gentoo.org/glsa/201603-09
by GLSA coordinator Kristian Fiskerstrand (K_F).