Advisories ยป MGASA-2013-0324

Updated chromium-browser-stable packages fix multiple vulnerabilities

Publication date: 13 Nov 2013
Modification date: 13 Nov 2013
Type: security
Affected Mageia releases : 2 , 3
CVE: CVE-2013-2931 , CVE-2013-6621 , CVE-2013-6622 , CVE-2013-6623 , CVE-2013-6624 , CVE-2013-6625 , CVE-2013-6626 , CVE-2013-6627 , CVE-2013-6628 , CVE-2013-6629 , CVE-2013-6630 , CVE-2013-6631

Description

Updated chromium-browser-stable packages fix security vulnerabilities:

Various fixes from internal audits, fuzzing and other initiatives
(CVE-2013-2931).

Use after free related to speech input elements (CVE-2013-6621).

Use after free related to media elements (CVE-2013-6622).

Out of bounds read in SVG (CVE-2013-6623).

Use after free related to 'id' attribute strings (CVE-2013-6624).

Use after free in DOM ranges (CVE-2013-6625).

Address bar spoofing related to interstitial warnings (CVE-2013-6626).

Out of bounds read in HTTP parsing (CVE-2013-6627).

Issue with certificates not being checked during TLS renegotiation
(CVE-2013-6628).

libjpeg 6b and libjpeg-turbo will use uninitialized memory when decoding
images with missing SOS data for the luminance component (Y) in presence of
valid chroma data (Cr, Cb) (CVE-2013-6629).

libjpeg-turbo will use uninitialized memory when handling Huffman tables
(CVE-2013-6630).

Use after free in libjingle (CVE-2013-6631).
                

References

SRPMS

3/tainted

3/core

2/core