Lucene search

K
mageiaGentoo FoundationMGASA-2024-0178
HistoryMay 16, 2024 - 8:29 p.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2024-05-1620:29:32
Gentoo Foundation
advisories.mageia.org
15
chromium
security fixes
x86_64 support
cve-2024-4761
cve-2024-4671
cve-2024-4558
cve-2024-4559

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%

The chromium-browser-stable package has been updated to the 124.0.6367.207 release. It includes 4 security fixes. Please, do note, only x86_64 is supported from now on. i586 support for linux was stopped some years ago and the community is not able to provide patches anymore for the latest Chromium code. Some of the security fixes are: * High CVE-2024-4761: Out of bounds write in V8. Reported by Anonymous on 2024-05-09 * High CVE-2024-4671: Use after free in Visuals. Reported by Anonymous on 2024-05-07 * High CVE-2024-4558: Use after free in ANGLE. Reported by gelatin dessert on 2024-04-29 * High CVE-2024-4559: Heap buffer overflow in WebAudio. Reported by Cassidy Kim(@cassidy6564) on 2024-03-2 Google is aware that exploits for CVE-2024-4761 and CVE-2024-4671 exist in the wild.

OSVersionArchitecturePackageVersionFilename
Mageia9noarchchromium-browser-stable< 124.0.6367.207-1chromium-browser-stable-124.0.6367.207-1.mga9.tainted

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%