Lucene search

K
mageiaGentoo FoundationMGASA-2024-0190
HistoryMay 22, 2024 - 2:17 a.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2024-05-2202:17:20
Gentoo Foundation
advisories.mageia.org
13
chromium-browser
security fixes
cve-2024-4947
cve-2024-4948
cve-2024-4949
cve-2024-4950
x86_64
linux

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

The chromium-browser-stable package has been updated to the 125.0.6422.60 release. It includes 9 security fixes. Please, do note, only x86_64 is supported from now on. i586 support for linux was stopped some years ago and the community is not able to provide patches anymore for the latest Chromium code. Some of the security fixes are: * CVE-2024-4947: Type Confusion in V8. Reported by Vasily Berdnikov (@vaber_b) and Boris Larin (@oct0xor) of Kaspersky on 2024-05-13 * High CVE-2024-4948: Use after free in Dawn. Reported by wgslfuzz on 2024-04-09 * Medium CVE-2024-4949: Use after free in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2024-02-24 * Low CVE-2024-4950: Inappropriate implementation in Downloads. Reported by Shaheen Fazim on 2023-06-06 Google is aware that an exploit for CVE-2024-4947 exists in the wild.

OSVersionArchitecturePackageVersionFilename
Mageia9noarchchromium-browser-stable< 125.0.6422.60-1.1chromium-browser-stable-125.0.6422.60-1.1.mga9.tainted

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%