[arch-security] [ASA-201510-8] chromium: multiple issues

Remi Gacogne rgacogne at archlinux.org
Wed Oct 14 10:42:13 UTC 2015


Arch Linux Security Advisory ASA-201510-8
=========================================

Severity: High
Date    : 2015-10-14
CVE-ID  : CVE-2015-6755 CVE-2015-6756 CVE-2015-6757 CVE-2015-6758
CVE-2015-6759 CVE-2015-6760 CVE-2015-6761 CVE-2015-6762 CVE-2015-6763
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package chromium before version 46.0.2490.71-1 is vulnerable to
multiple issues including but not limited to cross-origin bypass,
information leakage and denial of service.

Resolution
==========

Upgrade to 46.0.2490.71-1.

# pacman -Syu "chromium>=46.0.2490.71-1"

The problem has been fixed upstream in version 46.0.2490.71.

Workaround
==========

None.

Description
===========

- CVE-2015-6755 (cross-origin bypass):

Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

- CVE-2015-6756 (use-after-free):

Use-after-free in PDFium.

- CVE-2015-6757 (use-after-free):

Use-after-free in ServiceWorker. Credit to Collin Payne.

- CVE-2015-6758:

Bad-cast in PDFium. Credit to Atte Kettunen of OUSPG.

- CVE-2015-6759 (information leakage):

Information leakage in LocalStorage. Credit to Muneaki Nishimura
(nishimunea).

- CVE-2015-6760 (improper error handling):

Improper error handling in libANGLE. Credit to lastland.net.

- CVE-2015-6761 (memory corruption):

Memory corruption in FFMpeg. Credit to Aki Helin of OUSPG and anonymous.

- CVE-2015-6762 (cross-origin resource sharing bypass):

CORS bypass via CSS fonts. Credit to Muneaki Nishimura (nishimunea).

- CVE-2015-6763:

Various fixes from internal audits, fuzzing and other initiatives.

Impact
======

A remote attacker can bypass the cross-origin restrictions, get access
to sensitive information, cause a denial of service or possibly have
unspecified other impact.

References
==========

http://googlechromereleases.blogspot.fr/2015/10/stable-channel-update.html
https://access.redhat.com/security/cve/CVE-2015-6755
https://access.redhat.com/security/cve/CVE-2015-6756
https://access.redhat.com/security/cve/CVE-2015-6757
https://access.redhat.com/security/cve/CVE-2015-6758
https://access.redhat.com/security/cve/CVE-2015-6759
https://access.redhat.com/security/cve/CVE-2015-6760
https://access.redhat.com/security/cve/CVE-2015-6761
https://access.redhat.com/security/cve/CVE-2015-6762
https://access.redhat.com/security/cve/CVE-2015-6763

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20151014/1f2ab456/attachment.asc>


More information about the arch-security mailing list