Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 614276 (CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056) - <www-client/chromium-57.0.2987.133: multiple vulnerabilities
Summary: <www-client/chromium-57.0.2987.133: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2017-5052, CVE-2017-5053, CVE-2017-5054, CVE-2017-5055, CVE-2017-5056
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://chromereleases.googleblog.com...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-03-30 08:48 UTC by Agostino Sarubbo
Modified: 2017-04-11 03:22 UTC (History)
1 user (show)

See Also:
Package list:
www-client/chromium-57.0.2987.133
Runtime testing required: Yes
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2017-03-30 08:48:33 UTC
From ${URL} :

The stable channel has been updated to 57.0.2987.133 for Windows, Mac, and Linux. This will roll out over the coming days/weeks.
Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party 
library that other projects similarly depend on, but haven’t yet fixed.
 This update includes 5 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
 [$9337][698622] Critical CVE-2017-5055: Use after free in printing. Credit to Wadih Matar
[$3000][699166] High CVE-2017-5054: Heap buffer overflow in V8. Credit to Nicolas Trippar of Zimperium zLabs
[$1000][662767] High CVE-2017-5052: Bad cast in Blink. Credit to JeongHoon Shin
[$N/A][705445] High CVE-2017-5056: Use after free in Blink. Credit to anonymous
[$N/A][702058] High CVE-2017-5053: Out of bounds memory access in V8. Credit to Team Sniper (Keen Lab and PC Mgr) reported through ZDI (ZDI-CAN-4587)


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Agostino Sarubbo gentoo-dev 2017-04-02 11:05:14 UTC
amd64 stable
Comment 2 Agostino Sarubbo gentoo-dev 2017-04-02 11:05:41 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 3 Yury German Gentoo Infrastructure gentoo-dev 2017-04-02 12:35:26 UTC
Arches and Maintainer(s). Thank you for your work.
New GLSA Request filed.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2017-04-10 21:32:20 UTC
This issue was resolved and addressed in
 GLSA 201704-02 at https://security.gentoo.org/glsa/201704-02
by GLSA coordinator Kristian Fiskerstrand (K_F).