[arch-security] [ASA-201608-16] chromium: multiple issues

Remi Gacogne rgacogne at archlinux.org
Wed Aug 17 17:16:19 UTC 2016


Arch Linux Security Advisory ASA-201608-16
==========================================

Severity: Critical
Date    : 2016-08-17
CVE-ID  : CVE-2016-5139 CVE-2016-5140 CVE-2016-5141 CVE-2016-5142
          CVE-2016-5143 CVE-2016-5144 CVE-2016-5145 CVE-2016-5146
Package : chromium
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package chromium before version 52.0.2743.116-1 is vulnerable to
multiple issues.

Resolution
==========

Upgrade to 52.0.2743.116-1.

# pacman -Syu "chromium>=52.0.2743.116-1"

The problems have been fixed upstream in version 52.0.2743.116.

Workaround
==========

None.

Description
===========

- CVE-2016-5139 (arbitrary code execution)

Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in
OpenJPEG, as used in PDFium, allow remote attackers to cause a denial of
service (heap-based buffer overflow) or possibly have other unspecified
impact via crafted JPEG 2000 data.

- CVE-2016-5140 (arbitrary code execution)

Heap-based buffer overflow in the opj_j2k_read_SQcd_SQcc function in
j2k.c in OpenJPEG, as used in PDFium, allows remote attackers to cause a
denial of service or possibly have other unspecified impact via crafted
JPEG 2000 data.

- CVE-2016-5141 (address bar spoofing)

Blink allows remote attackers to spoof the address bar via vectors
involving a provisional URL for an initially empty document, related to
FrameLoader.cpp and ScopedPageLoadDeferrer.cpp.

- CVE-2016-5142 (arbitrary code execution)

The Web Cryptography API (aka WebCrypto) implementation in Blink does
not properly copy data buffers, which allows remote attackers to cause a
denial of service (use-after-free) or possibly have other unspecified
impact via crafted JavaScript code, related to NormalizeAlgorithm.cpp
and SubtleCrypto.cpp.

- CVE-2016-5143, CVE-2016-5144 (access restriction bypass)

The Developer Tools (aka DevTools) subsystem in Blink mishandles the
script-path hostname, remoteBase parameter, and remoteFrontendUrl
parameter, which allows remote attackers to bypass intended access
restrictions via a crafted URL.

- CVE-2016-5145 (same-origin policy bypass)

Blink does not ensure that a taint property is preserved after a
structure-clone operation on an ImageBitmap object derived from a
cross-origin image, which allows remote attackers to bypass the Same
Origin Policy via crafted JavaScript code.

- CVE-2016-5146 (arbitrary code execution)

Multiple unspecified vulnerabilities allow attackers to cause a denial
of service or possibly have other unspecified impact via unknown vectors.

Impact
======

A remote attacker can execute arbitrary code on the affected host.

References
==========

https://googlechromereleases.blogspot.fr/2016/08/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2016-5139
https://access.redhat.com/security/cve/CVE-2016-5140
https://access.redhat.com/security/cve/CVE-2016-5141
https://access.redhat.com/security/cve/CVE-2016-5142
https://access.redhat.com/security/cve/CVE-2016-5143
https://access.redhat.com/security/cve/CVE-2016-5144
https://access.redhat.com/security/cve/CVE-2016-5145
https://access.redhat.com/security/cve/CVE-2016-5146

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20160817/eaf2766a/attachment.asc>


More information about the arch-security mailing list