Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 567870 (CVE-2015-6788) - <www-client/chromium-47.0.2526.80: multiple vulnerabilities (CVE-2015-{6788,6789,6790,6791})
Summary: <www-client/chromium-47.0.2526.80: multiple vulnerabilities (CVE-2015-{6788,6...
Status: RESOLVED FIXED
Alias: CVE-2015-6788
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: http://googlechromereleases.blogspot....
Whiteboard: A3 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-12-09 16:47 UTC by Agostino Sarubbo
Modified: 2016-03-12 12:16 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-12-09 16:47:49 UTC
From ${URL} :

The stable channel has been updated to 47.0.2526.80 for Windows, Mac, and Linux. This release contains an update to Adobe Flash Player (20.0.0.228) and security fixes.

 Security Fixes and Rewards

 Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

 This update includes 7 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information. 

 [$5000][548273] High CVE-2015-6788: Type confusion in extensions. Credit to anonymous.
[$2000][557981] High CVE-2015-6789: Use-after-free in Blink. Credit to cloudfuzzer.
[$500][542054] Medium CVE-2015-6790: Escaping issue in saved pages. Credit to Inti De Ceukelaire.

 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will updated here when all reports 
have gone through the reward panel.

 As usual, our ongoing internal security work was responsible for a wide range of fixes:
[567513] CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives.
Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23).



@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2015-12-09 23:25:45 UTC
I added 47.0.2526.80 to the gentoo repository. Feel free to stabilize.
Comment 2 Agostino Sarubbo gentoo-dev 2015-12-10 14:25:21 UTC
amd64 stable
Comment 3 Agostino Sarubbo gentoo-dev 2015-12-10 14:25:47 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 4 Yury German Gentoo Infrastructure gentoo-dev 2015-12-11 03:31:24 UTC
Added to an existing GLSA Request.

Maintainer(s), please drop the vulnerable version(s).
Comment 5 Agostino Sarubbo gentoo-dev 2015-12-11 09:55:00 UTC
cleanup done
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 12:16:43 UTC
This issue was resolved and addressed in
 GLSA 201603-09 at https://security.gentoo.org/glsa/201603-09
by GLSA coordinator Kristian Fiskerstrand (K_F).