Advisories ยป MGASA-2015-0467

Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 09 Dec 2015
Modification date: 09 Dec 2015
Type: security
Affected Mageia releases : 5
CVE: CVE-2015-6764 , CVE-2015-6765 , CVE-2015-6766 , CVE-2015-6767 , CVE-2015-6768 , CVE-2015-6769 , CVE-2015-6770 , CVE-2015-6771 , CVE-2015-6772 , CVE-2015-6773 , CVE-2015-6774 , CVE-2015-6775 , CVE-2015-6776 , CVE-2015-6777 , CVE-2015-6778 , CVE-2015-6779 , CVE-2015-6780 , CVE-2015-6782 , CVE-2015-6784 , CVE-2015-6785 , CVE-2015-6786 , CVE-2015-6787

Description

Chromium-browser 47.0.2526.73 fixes several security issues:

Use-after-free bugs in AppCache (CVE-2015-6765, CVE-2015-6766, CVE-2015-6767).

Cross-origin bypass problems in DOM (CVE-2015-6768, CVE-2015-6770, 
CVE-2015-6772).

A cross-origin bypass problem in core (CVE-2015-6769).

Out of bounds access bugs in v8 (CVE-2015-6771, CVE-2015-6764).

An out of bounds access in Skia (CVE-2015-6773).

A use-after-free bug in the Extensions component (CVE-2015-6774).

Type confusion in PDFium (CVE-2015-6775).

Out of bounds accesses in PDFium (CVE-2015-6776, CVE-2015-6778).

A use-after-free bug in DOM (CVE-2015-6777).

A scheme bypass in PDFium (CVE-2015-6779).

A use-after-free bug in Infobars (CVE-2015-6780).

An integer overflow in Sfntly (CVE-2015-6781).

Content spoofing in Omnibox (CVE-2015-6782).

An escaping issue in saved pages (CVE-2015-6784).

A wildcard matching issue in CSP (CVE-2015-6785).

A scheme bypass in CSP (CVE-2015-6786).

Various fixes from internal audits, fuzzing and other initiatives 
(CVE-2015-6787).

Multiple vulnerabilities in V8 fixed in the 4.7 branch, up to version 4.7.80.23.
                

References

SRPMS

5/core