Opened 7 years ago

Closed 7 years ago

Last modified 7 years ago

#8994 closed enhancement (fixed)

chromium-57.0.2987.101

Reported by: bdubbs@… Owned by: DJ Lucas
Priority: normal Milestone: 8.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description (last modified by DJ Lucas)

New major version - now build 101

Change History (6)

comment:1 by DJ Lucas, 7 years ago

Owner: changed from blfs-book@… to DJ Lucas
Status: newassigned

comment:2 by DJ Lucas, 7 years ago

The Chrome team is delighted to announce the promotion of Chrome 57 to the stable channel - 57.0.2987.98 for Windows, Mac and Linux. This will roll out over the coming days/weeks. Chrome 57.0.2987.98 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 57.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 36 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$7500][682194] High CVE-2017-5030: Memory corruption in V8. Credit to Brendon Tiszka

[$5000][682020] High CVE-2017-5031: Use after free in ANGLE. Credit to Looben Yang

[$3000][668724] High CVE-2017-5032: Out of bounds write in PDFium. Credit to Ashfaq Ansari - Project Srishti

[$3000][676623] High CVE-2017-5029: Integer overflow in libxslt. Credit to Holger Fuhrmannek

[$3000][678461] High CVE-2017-5034: Use after free in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB

[$3000][688425] High CVE-2017-5035: Incorrect security UI in Omnibox. Credit to Enzo Aguado

[$3000][691371] High CVE-2017-5036: Use after free in PDFium. Credit to Anonymous

[$1000][679640] High CVE-2017-5037: Multiple out of bounds writes in ChunkDemuxer. Credit to Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com)

[$500][679649] High CVE-2017-5039: Use after free in PDFium. Credit to jinmo123

[$2000][691323] Medium CVE-2017-5040: Information disclosure in V8. Credit to Choongwoo Han

[$1000][642490] Medium CVE-2017-5041: Address spoofing in Omnibox. Credit to Jordi Chancel

[$1000][669086] Medium CVE-2017-5033: Bypass of Content Security Policy in Blink. Credit to Nicolai Grødum

[$1000][671932] Medium CVE-2017-5042: Incorrect handling of cookies in Cast. Credit to Mike Ruddy

[$1000][695476] Medium CVE-2017-5038: Use after free in GuestView. Credit to Anonymous

[$1000][683523] Medium CVE-2017-5043: Use after free in GuestView. Credit to Anonymous

[$1000][688987] Medium CVE-2017-5044: Heap overflow in Skia. Credit to Kushal Arvind Shah of Fortinet's FortiGuard Labs

[$500][667079] Medium CVE-2017-5045: Information disclosure in XSS Auditor. Credit to Dhaval Kapil (vampire)

[$500][680409] Medium CVE-2017-5046: Information disclosure in Blink. Credit to Masato Kinugawa

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

[699618] Various fixes from internal audits, fuzzing and other initiatives Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity, or libFuzzer.

comment:3 by DJ Lucas, 7 years ago

Description: modified (diff)
Summary: chromium-57.0.2987.98chromium-57.0.2987.101

comment:4 by DJ Lucas, 7 years ago

Resolution: fixed
Status: assignedclosed

Fixed in r18507.

comment:5 by bdubbs@…, 7 years ago

Milestone: 8.1m8.1

Milestone renamed

comment:6 by bdubbs@…, 7 years ago

Milestone: m8.18.1

Milestone renamed

Note: See TracTickets for help on using tickets.