Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 592630 (CVE-2016-5147, CVE-2016-5148, CVE-2016-5149, CVE-2016-5150, CVE-2016-5151, CVE-2016-5152, CVE-2016-5153, CVE-2016-5154, CVE-2016-5155, CVE-2016-5156, CVE-2016-5157, CVE-2016-5158, CVE-2016-5159, CVE-2016-5160, CVE-2016-5161, CVE-2016-5162, CVE-2016-5163, CVE-2016-5164, CVE-2016-5165, CVE-2016-5166, CVE-2016-5167)

Summary: <www-client/chromium-53.0.2785.89: multiple vulnerabilities
Product: Gentoo Security Reporter: Mike Gilbert <floppym>
Component: VulnerabilitiesAssignee: Gentoo Security <security>
Status: RESOLVED FIXED    
Severity: normal CC: chromium
Priority: Normal    
Version: unspecified   
Hardware: All   
OS: Linux   
URL: https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
Whiteboard: A2 [glsa cve]
Package list:
Runtime testing required: ---
Bug Depends on: 587592    
Bug Blocks:    

Description Mike Gilbert gentoo-dev 2016-09-01 01:55:31 UTC
This update includes 33 security fixes Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information
[$7500][628942] High CVE-2016-5147: Universal XSS in Blink. Credit to anonymous
[$7500][621362] High CVE-2016-5148: Universal XSS in Blink. Credit to anonymous
[$7500][573131] High CVE-2016-5149: Script injection in extensions. Credit to Max Justicz  (http://web.mit.edu/maxj/www/)
[$5000][637963] High CVE-2016-5150: Use after free in Blink. Credit to anonymous
[$5000][634716] High CVE-2016-5151: Use after free in PDFium. Credit to anonymous
[$5000][629919] High CVE-2016-5152: Heap overflow in PDFium. Credit to GiWan Go of Stealien
[$3500][631052] High CVE-2016-5153: Use after destruction in Blink. Credit to Atte Kettunen of OUSPG
[$3000][633002] High CVE-2016-5154: Heap overflow in PDFium. Credit to anonymous
[$3000][630662] High CVE-2016-5155: Address bar spoofing. Credit to anonymous
[$3000][625404] High CVE-2016-5156: Use after free in event bindings. Credit to jinmo123
[$TBD][632622] High CVE-2016-5157: Heap overflow in PDFium. Credit to anonymous
[$TBD][628890] High CVE-2016-5158: Heap overflow in PDFium. Credit to GiWan Go of Stealien
[$TBD][628304] High CVE-2016-5159: Heap overflow in PDFium. Credit to GiWan Go of Stealien
[$n/a][622420] Medium CVE-2016-5161: Type confusion in Blink. Credit to 62600BCA031B9EB5CB4A74ADDDD6771E working with Trend Micro's Zero Day Initiative
[$n/a][589237] Medium CVE-2016-5162: Extensions web accessible resources bypass. Credit to Nicolas Golubovic
[$3000][609680] Medium CVE-2016-5163: Address bar spoofing. Credit to Rafay Baloch PTCL Etisalat (http://rafayhackingarticles.net)
[$2000][637594] Medium CVE-2016-5164: Universal XSS using DevTools. Credit to anonymous
[$1000][618037] Medium CVE-2016-5165: Script injection in DevTools. Credit to Gregory Panakkal
[$TBD][616429] Medium CVE-2016-5166: SMB Relay Attack via Save Page As. Credit to Gregory Panakkal
[$500][576867] Low CVE-2016-5160: Extensions web accessible resources bypass. Credit to @l33terally, FogMarks.com (@FogMarks)
 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. 
 As usual, our ongoing internal security work was responsible for a wide range of fixes:
[642598] CVE-2016-5167: Various fixes from internal audits, fuzzing and other initiatives.
Comment 1 Mike Gilbert gentoo-dev 2016-09-01 01:59:15 UTC
Stable it!

www-client/chromium-53.0.2785.89
Comment 2 Mike Gilbert gentoo-dev 2016-09-01 12:58:58 UTC
I had already added a dependency on bug 587592... not sure why you ignored that and filed a new bug.
Comment 3 Agostino Sarubbo gentoo-dev 2016-09-01 13:02:54 UTC
(In reply to Mike Gilbert from comment #2)
> I had already added a dependency on bug 587592... not sure why you ignored
> that and filed a new bug.

I didn't see it :(
Comment 4 Agostino Sarubbo gentoo-dev 2016-09-01 13:07:19 UTC
amd64 stable
Comment 5 Agostino Sarubbo gentoo-dev 2016-09-01 13:08:02 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 6 zasire 2016-09-04 09:42:31 UTC
Why is it that "hidpi" and "hotwording" is masked in this Version?
Comment 7 Yury German Gentoo Infrastructure gentoo-dev 2016-09-08 13:42:50 UTC
Arches and Maintainers, Thank you for your work.

New GLSA Request filed.
Comment 8 GLSAMaker/CVETool Bot gentoo-dev 2016-10-29 13:16:21 UTC
This issue was resolved and addressed in
 GLSA 201610-09 at https://security.gentoo.org/glsa/201610-09
by GLSA coordinator Kristian Fiskerstrand (K_F).