Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 593708 (CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175) - <www-client/chromium-53.0.2785.116: multiple vulnerabilities
Summary: <www-client/chromium-53.0.2785.116: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2016-5170, CVE-2016-5171, CVE-2016-5172, CVE-2016-5173, CVE-2016-5174, CVE-2016-5175
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://googlechromereleases.blogspot...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2016-09-14 09:02 UTC by Agostino Sarubbo
Modified: 2016-10-29 13:16 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2016-09-14 09:02:43 UTC
From ${URL} :

The stable channel has been updated to 53.0.2785.113 for Windows, Mac, and Linux. This will roll out over the coming days/weeks (MSI points to M53).
 Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the 
bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
 This update includes these security fixes. Below, we highlight fixes that were contributed by external researchers, including those not already 
mentioned in recent release notes. Please see the Chrome Security Page for more information
 [$TBD][641101] High CVE-2016-5170: Use after free in Blink. Credit to Anonymous
[$TBD][643357] High CVE-2016-5171: Use after free in Blink. Credit to Anonymous
[$TBD][616386] Medium CVE-2016-5172: Arbitrary Memory Read in v8. Credit to Choongwoo Han
[$3000][468931] Medium CVE-2016-5173: Extension resource access. Credit to Anonymous
[$1000][579934] Medium CVE-2016-5174: Popup not correctly suppressed. Credit to Andrey Kovalev (@L1kvID) Yandex Security Team
 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the 
stable channel. 
 As usual, our ongoing internal security work was responsible for a wide range of fixes:
[646394] CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives.
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity or LibFuzzer.


@maintainer(s): since the fixed package is already in the tree, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2016-09-15 03:55:07 UTC
It should be ok to stable 53.0.2785.113.

You could also do 53.0.2785.116 if that's in the tree by the time you read this (I'm building it now).
Comment 2 Agostino Sarubbo gentoo-dev 2016-09-15 08:53:04 UTC
I already tested 53.0.2785.113, but I don't mind test 53.0.2785.116 now.
Comment 3 Agostino Sarubbo gentoo-dev 2016-09-15 12:09:56 UTC
stable for amd64 and x86
Comment 4 Yury German Gentoo Infrastructure gentoo-dev 2016-09-15 22:41:52 UTC
Arches and Maintainer(s), Thank you for your work.

Added to an existing GLSA Request.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2016-10-29 13:16:28 UTC
This issue was resolved and addressed in
 GLSA 201610-09 at https://security.gentoo.org/glsa/201610-09
by GLSA coordinator Kristian Fiskerstrand (K_F).