can confirm this bug in debian stretch still exists.

the bug is more broad than the description provided by the original
poster. in appears that ANY package that is a dependency of a package
to be upgraded can block the security update of the parent package. as
such, the package continues to remain vulnerable and exploitable.

https://security-tracker.debian.org/tracker/CVE-2017-5019

notice that stretch and sid are still vulnerable. the fix has only
been deployed to stable (as a side note, this is also one example of
why you SHOULD NOT be running testing or sid as you main distro, as
Micah Lee, famed Snowden journalist, does and can be targeted as such
because fixes go into stable, sometimes long before sid and testing).
so, i wouldn't recommend a "YOLO" approach to running debian sid as
your main distro [1] exactly for that reason. if you are running
testing or sid, here is a snapshot of the updated packages as of today
showing that you are still vulnerable. similar problems apply to other
more important packages, like libc, openssl, kernels, etc.

jessie (security) 56.0.2924.76-1~deb8u1 fixed
stretch 55.0.2883.75-3 vulnerable
sid 55.0.2883.75-6 vulnerable

anyway, this is also a great confirmation of the bug because the
chromium update is blocked on libpng12-0, which is required for the
update to proceed.

$ apt-cache policy chromium
chromium:
  Installed: 55.0.2883.75-3
  Candidate: 56.0.2924.76-1~deb8u1
  Version table:
     56.0.2924.76-1~deb8u1 500
        500 https://deb.debian.org/debian-security stable/updates/main
amd64 Packages
...

$ cat /etc/apt/apt.conf.d/50unattended-upgrades | egrep -i security
"label=Debian-Security";

$ apt list --upgradable
Listing... Done
chromium/stable 56.0.2924.76-1~deb8u1 amd64 [upgradable from: 55.0.2883.75-3]
...

$ sudo unattended-upgrade -d --dry-run
...
Starting unattended upgrades script
Allowed origins are: ['label=Debian-Security']
Checking: chromium ([<Origin component:'main' archive:'stable'
origin:'Debian' label:'Debian-Security' site:'deb.debian.org'
isTrusted:True>])
pkg 'libpng12-0' not in allowed origin
sanity check failed

see above the the update to chromium is blocked on libpng12-0, which
was not required in the prior release

$ msg="Requires libpgn12-0?:"; apt show chromium=55.0.2883.75-3
2>/dev/null | egrep -q libpng12-0; if [[ $? -eq 0 ]]; then echo
"${msg} YES"; else echo "${msg} NO"; fi
Requires libpgn12-0?: NO

$ msg="Requires libpgn12-0?:"; apt show chromium=56.0.2924.76-1~deb8u1
2>/dev/null | egrep -q libpng12-0; if [[ $? -eq 0 ]]; then echo
"${msg} YES"; else echo "${msg} NO"; fi
Requires libpgn12-0?: YES

why is it such a big deal? because "yolo"s get pwned, so stay safe...

[$8837][671102] High CVE-2017-5007: Universal XSS in Blink. Credit to
Mariusz Mlynski
[$8000][673170] High CVE-2017-5006: Universal XSS in Blink. Credit to
Mariusz Mlynski
[$8000][668552] High CVE-2017-5008: Universal XSS in Blink. Credit to
Mariusz Mlynski
[$7500][663476] High CVE-2017-5010: Universal XSS in Blink. Credit to
Mariusz Mlynski
[$3000][662859] High CVE-2017-5011: Unauthorised file access in
Devtools. Credit to Khalil Zhani
[$3000][667504] High CVE-2017-5009: Out of bounds memory access in
WebRTC. Credit to Sean Stanek and Chip Bradford
[$5500][681843] High CVE-2017-5012: Heap overflow in V8. Credit to
Gergely Nagy (Tresorit)
[$2000][677716] Medium CVE-2017-5013: Address spoofing in Omnibox.
Credit to Haosheng Wang (@gnehsoah)
[$2000][675332] Medium CVE-2017-5014: Heap overflow in Skia. Credit to sweetchip
[$2000][673971] Medium CVE-2017-5015: Address spoofing in Omnibox.
Credit to Armin Razmdjou
[$2000][666714] Medium CVE-2017-5019: Use after free in Renderer.
Credit to Wadih Matar
[$1000][673163] Medium CVE-2017-5016: UI spoofing in Blink. Credit to
Haosheng Wang (@gnehsoah)
[$500][676975] Medium CVE-2017-5017: Uninitialised memory access in
webm video. Credit to danberm
[$500][668665] Medium CVE-2017-5018: Universal XSS in chrome://apps.
Credit to Rob Wu
[$TBD][668653] Medium CVE-2017-5020: Universal XSS in
chrome://downloads. Credit to Rob Wu
[$N/A][663726] Low CVE-2017-5021: Use after free in Extensions. Credit to Rob Wu
[$N/A][663620] Low CVE-2017-5022: Bypass of Content Security Policy in
Blink. Credit to 李普君 of 无声信息技术PKAV Team
[$N/A][651443] Low CVE-2017-5023: Type confusion in metrics. Credit to
the UK's National Cyber Security Centre (NCSC)
[$N/A][643951] Low CVE-2017-5024: Heap overflow in FFmpeg. Credit to Paul Mehta
[$N/A][643950] Low CVE-2017-5025: Heap overflow in FFmpeg. Credit to Paul Mehta
[$500][634108] Low CVE-2017-5026: UI spoofing. Credit to Ronni Skansing

[1] https://micahflee.com/2016/01/debian-grsecurity/

Reply via email to