Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 630068 (CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120) - <www-client/chromium-61.0.3163.79: multiple vulnerabilities
Summary: <www-client/chromium-61.0.3163.79: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2017-5111, CVE-2017-5112, CVE-2017-5113, CVE-2017-5114, CVE-2017-5115, CVE-2017-5116, CVE-2017-5117, CVE-2017-5118, CVE-2017-5119, CVE-2017-5120
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://chromereleases.googleblog.com...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2017-09-06 09:46 UTC by Agostino Sarubbo
Modified: 2017-09-24 15:36 UTC (History)
1 user (show)

See Also:
Package list:
www-client/chromium-61.0.3163.79
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2017-09-06 09:46:54 UTC
From ${URL} :

he Chrome team is delighted to announce the promotion of Chrome 61 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.
 Chrome 61.0.3163.79 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts 
delivered in 61.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other 
projects similarly depend on, but haven’t yet fixed.
 This update includes 22 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
 [$5000][737023] High CVE-2017-5111: Use after free in PDFium. Reported by Luật Nguyễn (@l4wio) of KeenLab, Tencent on 2017-06-27
[$5000][740603] High CVE-2017-5112: Heap buffer overflow in WebGL. Reported by Tobias Klein (www.trapkit.de) on 2017-07-10
[$5000][747043] High CVE-2017-5113: Heap buffer overflow in Skia. Reported by Anonymous on 2017-07-20
[$3500][752829] High CVE-2017-5114: Memory lifecycle issue in PDFium. Reported by Ke Liu of Tencent's Xuanwu LAB on 2017-08-07
[$3000][744584] High CVE-2017-5115: Type confusion in V8. Reported by Marco Giovannini on 2017-07-17
[$TBD][759624] High CVE-2017-5116: Type confusion in V8. Reported by Anonymous on 2017-08-28
[$1000][739190] Medium CVE-2017-5117: Use of uninitialized value in Skia. Reported by Tobias Klein (www.trapkit.de) on 2017-07-04
[$1000][747847] Medium CVE-2017-5118: Bypass of Content Security Policy in Blink. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-07-24
[$N/A][725127] Medium CVE-2017-5119: Use of uninitialized value in Skia. Reported by Anonymous on 2017-05-22
[$N/A][718676] Low CVE-2017-5120: Potential HTTPS downgrade during redirect navigation. Reported by Xiaoyin Liu (@general_nfs) on 2017-05-05
 We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
 As usual, our ongoing internal security work was responsible for a wide range of fixes:
[762099] Various fixes from internal audits, fuzzing and other initiatives
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.
 Interested in switching release channels? Find out how.  If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about 
common issues.
 Krishna Govind
Google Chrome


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Mike Gilbert gentoo-dev 2017-09-06 12:55:09 UTC
I have added 61.0.3163.79. Please stabilize.
Comment 2 Richard Freeman gentoo-dev 2017-09-06 15:35:48 UTC
amd64 stable
Comment 3 Larry the Git Cow gentoo-dev 2017-09-06 15:35:57 UTC
Bug has been referenced in the following commit:
    https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f1dc75935b6c8633d451c851a242b99364f4518f

    commit f1dc75935b6c8633d451c851a242b99364f4518f
Author:     Richard Freeman <rich0@gentoo.org>
AuthorDate: 2017-09-06 15:35:37 +0000
Commit:     Richard Freeman <rich0@gentoo.org>
CommitDate: 2017-09-06 15:35:37 +0000

    www-client/chromium: amd64 stable
    
    Bug: https://bugs.gentoo.org/show_bug.cgi?id=630068
    Package-Manager: Portage-2.3.6, Repoman-2.3.3

 www-client/chromium/chromium-61.0.3163.79.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
Comment 4 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-09-06 15:46:13 UTC
ChrisADR(In reply to Richard Freeman from comment #2)
> amd64 stable

Thank you


@Security please add to an existing glsa or file a new one.

Gentoo Security Padawan
Comment 5 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-09-17 20:24:45 UTC
New GLSA Request filed.

Gentoo Security Padawan
ChrisADR
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2017-09-24 15:36:18 UTC
This issue was resolved and addressed in
 GLSA 201709-15 at https://security.gentoo.org/glsa/201709-15
by GLSA coordinator Aaron Bauman (b-man).