Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 542090 (CVE-2015-1212) - <www-client/chromium-41.0.2272.76: multiple vulnerabilities (CVE-2015-{213,1214,1215,1216,1217,1218,1219,1220,1221,1222,1223,1224,1225,1226,1227,1228,1229,1230,1231,1232})
Summary: <www-client/chromium-41.0.2272.76: multiple vulnerabilities (CVE-2015-{213,12...
Status: RESOLVED FIXED
Alias: CVE-2015-1212
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: http://googlechromereleases.blogspot....
Whiteboard: A2 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-03-04 13:46 UTC by Agostino Sarubbo
Modified: 2015-03-22 22:11 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-03-04 13:46:32 UTC
From ${URL} :

The Chrome team is delighted to announce the promotion of Chrome 41 to the stable channel for Windows, Mac and Linux. Chrome 41.0.2272.76 contains a number of fixes and improvements, including:
A number of new apps/extension APIs 
Lots of under the hood changes for stability and performance 
A list of changes is available in the log.


Security Fixes and Rewards


Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.


This update includes 51 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.


[$7500][456516] High CVE-2015-1212: Out-of-bounds write in media. Credit to anonymous.
[$5000][448423] High CVE-2015-1213: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445810] High CVE-2015-1214: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445809] High CVE-2015-1215: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$4000][454954] High CVE-2015-1216: Use-after-free in v8 bindings. Credit to anonymous.
[$3000][456192] High CVE-2015-1217: Type confusion in v8 bindings. Credit to anonymous.
[$3000][456059] High CVE-2015-1218: Use-after-free in dom. Credit to cloudfuzzer.
[$3000][446164] High CVE-2015-1219: Integer overflow in webgl. Credit to Chen Zhang (demi6od) of NSFOCUS Security Team.
[$3000][437651] High CVE-2015-1220: Use-after-free in gif decoder. Credit to Aki Helin of OUSPG.
[$2500][455368] High CVE-2015-1221: Use-after-free in web databases. Credit to Collin Payne.
[$2500][448082] High CVE-2015-1222: Use-after-free in service workers. Credit to Collin Payne.
[$2000][454231] High CVE-2015-1223: Use-after-free in dom. Credit to Maksymillian Motyl.
[449610] High CVE-2015-1230: Type confusion in v8. Credit to Skylined working with HP’s Zero Day Initiative.
[$2000][449958] Medium CVE-2015-1224: Out-of-bounds read in vpxdecoder. Credit to Aki Helin of OUSPG.
[$1000][446033] Medium CVE-2015-1225: Out-of-bounds read in pdfium. Credit to cloudfuzzer.
[$1000][456841] Medium CVE-2015-1226: Validation issue in debugger. Credit to Rob Wu.
[$1000][450389] Medium CVE-2015-1227: Uninitialized value in blink. Credit to Christoph Diehl.
[$1000][444707] Medium CVE-2015-1228: Uninitialized value in rendering. Credit to miaubiz.
[$500][431504] Medium CVE-2015-1229: Cookie injection via proxies. Credit to iliwoy.


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will be updated here when all reports 
have gone through the reward panel.


As usual, our ongoing internal security work was responsible for a wide range of fixes:
[463349] CVE-2015-1231: Various fixes from internal audits, fuzzing and other initiatives.
Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch (currently 4.1.0.21).


Many of the above bugs were detected using AddressSanitizer or MemorySanitizer.



@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2015-03-04 19:54:40 UTC
chromium-41.0.2272.76 is in the tree. Please stabilize on amd64 and x86.
Comment 2 Agostino Sarubbo gentoo-dev 2015-03-05 11:47:55 UTC
amd64 stable
Comment 3 Agostino Sarubbo gentoo-dev 2015-03-05 11:48:10 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 4 Agostino Sarubbo gentoo-dev 2015-03-05 11:49:25 UTC
cleanup also done by me.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2015-03-21 14:00:12 UTC
CVE-2015-1232 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1232):
  Array index error in the MidiManagerUsb::DispatchSendMidiData function in
  media/midi/midi_manager_usb.cc in Google Chrome before 41.0.2272.76 allows
  remote attackers to cause a denial of service or possibly have unspecified
  other impact by leveraging renderer access to provide an invalid port index
  that triggers an out-of-bounds write operation, a different vulnerability
  than CVE-2015-1212.

CVE-2015-1231 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1231):
  Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76
  allow attackers to cause a denial of service or possibly have other impact
  via unknown vectors.

CVE-2015-1230 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1230):
  The getHiddenProperty function in bindings/core/v8/V8EventListenerList.h in
  Blink, as used in Google Chrome before 41.0.2272.76, has a name conflict
  with the AudioContext class, which allows remote attackers to cause a denial
  of service or possibly have unspecified other impact via JavaScript code
  that adds an AudioContext event listener and triggers "type confusion."

CVE-2015-1229 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1229):
  net/http/proxy_client_socket.cc in Google Chrome before 41.0.2272.76 does
  not properly handle a 407 (aka Proxy Authentication Required) HTTP status
  code accompanied by a Set-Cookie header, which allows remote proxy servers
  to conduct cookie-injection attacks via a crafted response.

CVE-2015-1228 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1228):
  The RenderCounter::updateCounter function in
  core/rendering/RenderCounter.cpp in Blink, as used in Google Chrome before
  41.0.2272.76, does not force a relayout operation and consequently does not
  initialize memory for a data structure, which allows remote attackers to
  cause a denial of service (application crash) or possibly have unspecified
  other impact via a crafted Cascading Style Sheets (CSS) token sequence.

CVE-2015-1227 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1227):
  The DragImage::create function in platform/DragImage.cpp in Blink, as used
  in Google Chrome before 41.0.2272.76, does not initialize memory for image
  drawing, which allows remote attackers to have an unspecified impact by
  triggering a failed image decoding, as demonstrated by an image for which
  the default orientation cannot be used.

CVE-2015-1226 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1226):
  The DebuggerFunction::InitAgentHost function in
  browser/extensions/api/debugger/debugger_api.cc in Google Chrome before
  41.0.2272.76 does not properly restrict what URLs are available as debugger
  targets, which allows remote attackers to bypass intended access
  restrictions via a crafted extension.

CVE-2015-1225 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1225):
  PDFium, as used in Google Chrome before 41.0.2272.76, allows remote
  attackers to cause a denial of service (out-of-bounds read) via unspecified
  vectors.

CVE-2015-1224 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1224):
  The VpxVideoDecoder::VpxDecode function in
  media/filters/vpx_video_decoder.cc in the vpxdecoder implementation in
  Google Chrome before 41.0.2272.76 does not ensure that alpha-plane
  dimensions are identical to image dimensions, which allows remote attackers
  to cause a denial of service (out-of-bounds read) via crafted VPx video
  data.

CVE-2015-1223 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1223):
  Multiple use-after-free vulnerabilities in core/html/HTMLInputElement.cpp in
  the DOM implementation in Blink, as used in Google Chrome before
  41.0.2272.76, allow remote attackers to cause a denial of service or
  possibly have unspecified other impact via vectors that trigger extraneous
  change events, as demonstrated by events for invalid input or input to
  read-only fields, related to the initializeTypeInParsing and updateType
  functions.

CVE-2015-1222 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1222):
  Multiple use-after-free vulnerabilities in the ServiceWorkerScriptCacheMap
  implementation in
  content/browser/service_worker/service_worker_script_cache_map.cc in Google
  Chrome before 41.0.2272.76 allow remote attackers to cause a denial of
  service or possibly have unspecified other impact via vectors that trigger a
  ServiceWorkerContextWrapper::DeleteAndStartOver call, related to the
  NotifyStartedCaching and NotifyFinishedCaching functions.

CVE-2015-1221 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1221):
  Use-after-free vulnerability in Blink, as used in Google Chrome before
  41.0.2272.76, allows remote attackers to cause a denial of service or
  possibly have unspecified other impact by leveraging incorrect ordering of
  operations in the Web SQL Database thread relative to Blink's main thread,
  related to the shutdown function in web/WebKit.cpp.

CVE-2015-1220 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1220):
  Use-after-free vulnerability in the GIFImageReader::parseData function in
  platform/image-decoders/gif/GIFImageReader.cpp in Blink, as used in Google
  Chrome before 41.0.2272.76, allows remote attackers to cause a denial of
  service or possibly have unspecified other impact via a crafted frame size
  in a GIF image.

CVE-2015-1219 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1219):
  Integer overflow in the SkMallocPixelRef::NewAllocate function in
  core/SkMallocPixelRef.cpp in Skia, as used in Google Chrome before
  41.0.2272.76, allows remote attackers to cause a denial of service or
  possibly have unspecified other impact via vectors that trigger an attempted
  allocation of a large amount of memory during WebGL rendering.

CVE-2015-1218 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1218):
  Multiple use-after-free vulnerabilities in the DOM implementation in Blink,
  as used in Google Chrome before 41.0.2272.76, allow remote attackers to
  cause a denial of service or possibly have unspecified other impact via
  vectors that trigger movement of a SCRIPT element to different documents,
  related to (1) the HTMLScriptElement::didMoveToNewDocument function in
  core/html/HTMLScriptElement.cpp and (2) the
  SVGScriptElement::didMoveToNewDocument function in
  core/svg/SVGScriptElement.cpp.

CVE-2015-1217 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1217):
  The V8LazyEventListener::prepareListenerObject function in
  bindings/core/v8/V8LazyEventListener.cpp in the V8 bindings in Blink, as
  used in Google Chrome before 41.0.2272.76, does not properly compile
  listeners, which allows remote attackers to cause a denial of service or
  possibly have unspecified other impact via vectors that leverage "type
  confusion."

CVE-2015-1216 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1216):
  Use-after-free vulnerability in the V8Window::namedPropertyGetterCustom
  function in bindings/core/v8/custom/V8WindowCustom.cpp in the V8 bindings in
  Blink, as used in Google Chrome before 41.0.2272.76, allows remote attackers
  to cause a denial of service or possibly have unspecified other impact via
  vectors that trigger a frame detachment.

CVE-2015-1215 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1215):
  The filters implementation in Skia, as used in Google Chrome before
  41.0.2272.76, allows remote attackers to cause a denial of service or
  possibly have unspecified other impact via vectors that trigger an
  out-of-bounds write operation.

CVE-2015-1214 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1214):
  Integer overflow in the SkAutoSTArray implementation in
  include/core/SkTemplates.h in the filters implementation in Skia, as used in
  Google Chrome before 41.0.2272.76, allows remote attackers to cause a denial
  of service or possibly have unspecified other impact via vectors that
  trigger a reset action with a large count value, leading to an out-of-bounds
  write operation.

CVE-2015-1213 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1213):
  The SkBitmap::ReadRawPixels function in core/SkBitmap.cpp in the filters
  implementation in Skia, as used in Google Chrome before 41.0.2272.76, allows
  remote attackers to cause a denial of service or possibly have unspecified
  other impact via vectors that trigger an out-of-bounds write operation.
Comment 6 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2015-03-21 14:01:24 UTC
glsa request filed
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2015-03-22 22:11:24 UTC
This issue was resolved and addressed in
 GLSA 201503-12 at https://security.gentoo.org/glsa/201503-12
by GLSA coordinator Mikle Kolyada (Zlogene).