Advisories ยป MGASA-2014-0485

Updated chromium-browser-stable fixes multiple security vulnerabilities

Publication date: 25 Nov 2014
Type: security
Affected Mageia releases : 3 , 4
CVE: CVE-2014-7904 , CVE-2014-7906 , CVE-2014-7907 , CVE-2014-7908 , CVE-2014-7909 , CVE-2014-7910

Description

Updated chromium-browser-stable packages fix security vulnerabilities:

Buffer overflow in Skia, as used in Google Chrome before 39.0.2171.65, allows
remote attackers to cause a denial of service or possibly have unspecified
other impact via unknown vectors (CVE-2014-7904).

Use-after-free vulnerability in the Pepper plugins in Google Chrome before
39.0.2171.65 allows remote attackers to cause a denial of service or possibly
have unspecified other impact via crafted Flash content that triggers an
attempted PepperMediaDeviceManager access outside of the object's lifetime
(CVE-2014-7906).

Multiple use-after-free vulnerabilities in
modules/screen_orientation/ScreenOrientationController.cpp in Blink, as used
in Google Chrome before 39.0.2171.65, allow remote attackers to cause a
denial of service or possibly have unspecified other impact via vectors that
trigger improper handling of a detached frame, related to the lock and unlock
methods (CVE-2014-7907).

Multiple integer overflows in the CheckMov function in
media/base/container_names.cc in Google Chrome before 39.0.2171.65 allow
remote attackers to cause a denial of service or possibly have unspecified
other impact via a large atom in MPEG-4 or QuickTime .mov data
(CVE-2014-7908).

effects/SkDashPathEffect.cpp in Skia, as used in Google Chrome before
39.0.2171.65, computes a hash key using uninitialized integer values, which
might allow remote attackers to cause a denial of service by rendering
crafted data (CVE-2014-7909).

Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65
allow attackers to cause a denial of service or possibly have other impact
via unknown vectors (CVE-2014-7910).
                

References

SRPMS

3/tainted

3/core

4/core