Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 680242 (CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5801, CVE-2019-5802, CVE-2019-5803, CVE-2019-5804) - <www-client/chromium-73.0.3683.75: Multiple Vulnerabilities
Summary: <www-client/chromium-73.0.3683.75: Multiple Vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2019-5787, CVE-2019-5788, CVE-2019-5789, CVE-2019-5790, CVE-2019-5791, CVE-2019-5792, CVE-2019-5793, CVE-2019-5794, CVE-2019-5795, CVE-2019-5796, CVE-2019-5797, CVE-2019-5798, CVE-2019-5799, CVE-2019-5800, CVE-2019-5801, CVE-2019-5802, CVE-2019-5803, CVE-2019-5804
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://chromereleases.googleblog.com...
Whiteboard: A2 [glsa+ cve]
Keywords:
Depends on: 680646
Blocks: 679530 CVE-2019-5786
  Show dependency tree
 
Reported: 2019-03-13 13:49 UTC by Agostino Sarubbo
Modified: 2019-03-28 02:23 UTC (History)
1 user (show)

See Also:
Package list:
www-client/chromium-73.0.3683.75
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2019-03-13 13:49:57 UTC
From ${URL} :

The Chrome team is delighted to announce the promotion of Chrome 73 to the stable channel for Windows, Mac and Linux. This will roll out over 
the coming days/weeks.
Chrome 73.0.3683.75 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome 
and Chromium blog posts about new features and big efforts delivered in 73.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain 
restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
This update includes 60 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome 
Security Page for more information.
[$TBD][913964] High CVE-2019-5787: Use after free in Canvas. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response 
Center of Qihoo 360 Technology Co. Ltd on 2018-12-11
[$N/A][925864] High CVE-2019-5788: Use after free in FileAPI. Reported by Mark Brand of Google Project Zero on 2019-01-28
[$N/A][921581] High CVE-2019-5789: Use after free in WebMIDI. Reported by Mark Brand of Google Project Zero on 2019-01-14
[$7500][914736] High CVE-2019-5790: Heap buffer overflow in V8. Reported by Dimitri Fourny (Blue Frost Security) on 2018-12-13
[$1000][926651] High CVE-2019-5791: Type confusion in V8. Reported by Choongwoo Han of Naver Corporation on 2019-01-30
[$500][914983] High CVE-2019-5792: Integer overflow in PDFium. Reported by pdknsk on 2018-12-13
[$TBD][937487] Medium CVE-2019-5793: Excessive permissions for private API in Extensions. Reported by Jun Kokatsu, Microsoft Browser 
Vulnerability Research on 2019-03-01
[$TBD][935175] Medium CVE-2019-5794: Security UI spoofing. Reported by Juno Im of Theori on 2019-02-24
[$N/A][919643] Medium CVE-2019-5795: Integer overflow in PDFium. Reported by pdknsk on 2019-01-07
[$N/A][918861] Medium CVE-2019-5796: Race condition in Extensions. Reported by Mark Brand of Google Project Zero on 2019-01-03
[$N/A][916523] Medium CVE-2019-5797: Race condition in DOMStorage. Reported by Mark Brand of Google Project Zero on 2018-12-19
[$N/A][883596] Medium CVE-2019-5798: Out of bounds read in Skia. Reported by Tran Tien Hung (@hungtt28) of Viettel Cyber Security on 
2018-09-13
[$1000][905301] Medium CVE-2019-5799: CSP bypass with blob URL. Reported by sohalt on 2018-11-14
[$1000][894228] Medium CVE-2019-5800: CSP bypass with blob URL. Reported by Jun Kokatsu (@shhnjk) on 2018-10-10
[$500][921390] Medium CVE-2019-5801: Incorrect Omnibox display on iOS. Reported by Khalil Zhani on 2019-01-13
[$500][632514] Medium CVE-2019-5802: Security UI spoofing. Reported by Ronni Skansing on 2016-07-28
[$1000][909865] Low CVE-2019-5803: CSP bypass with Javascript URLs'. Reported by Andrew Comminos of Facebook on 2018-11-28
[$500][933004] Low CVE-2019-5804: Command line command injection on Windows. Reported by Joshua Graham of TSS on 2019-02-17
We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever 
reaching the stable channel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:
[940992] Various fixes from internal audits, fuzzing and other initiatives



@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2019-03-13 15:02:14 UTC
I will not be able to get to this until March 16 at the earliest. If someone else wants to bump chromium-73, please do so.
Comment 2 Ulenrich 2019-03-15 14:05:12 UTC
As early stable google-chrome binary user a simple bump gets you there:
---
# emerge -1 google-chrome

These are the packages that would be merged, in order:

Calculating dependencies  ...... ............ done!
[ebuild     U  ] www-client/google-chrome-73.0.3683.75::pmaci [72.0.3626.121::gentoo] L10N="-am -ar -bg -bn -ca -cs -da de -el -en-GB -es -es-419 -et -fa -fi -fil -fr -gu -he -hi -hr -hu -id -it -ja -kn -ko -lt -lv -ml -mr -ms -nb -nl -pl -pt-BR -pt-PT -ro -ru -sk -sl -sr -sv -sw -ta -te -th -tr -uk -vi -zh-CN -zh-TW" 0 KiB

Total: 1 package (1 upgrade), Size of downloads: 0 KiB

Would you like to merge these packages? [Yes/No] y
>>> Verifying ebuild manifests
>>> Running pre-merge checks for www-client/google-chrome-73.0.3683.75
>>> Emerging (1 of 1) www-client/google-chrome-73.0.3683.75::pmaci
>>> Installing (1 of 1) www-client/google-chrome-73.0.3683.75::pmaci
---

runs flawlessly, writing this within the new google-chrome update 
... just for the maintainer info
Comment 3 Mike Gilbert gentoo-dev 2019-03-17 02:43:20 UTC
Please proceed with stabilization once bug 680646 has a target version.
Comment 4 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2019-03-17 23:04:18 UTC
amd64 stable
Comment 5 Yury German Gentoo Infrastructure gentoo-dev 2019-03-24 22:00:37 UTC
New GLSA Request filed.
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2019-03-28 02:23:52 UTC
This issue was resolved and addressed in
 GLSA 201903-23 at https://security.gentoo.org/glsa/201903-23
by GLSA coordinator Aaron Bauman (b-man).