Lucene search

K
mageiaGentoo FoundationMGASA-2024-0230
HistoryJun 20, 2024 - 8:46 p.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2024-06-2020:46:05
Gentoo Foundation
advisories.mageia.org
8
chromium
security fixes
version 126.0.6478.61
cve-2024-5830
type confusion
use after free
dawn
v8
tab groups
heap buffer overflow
devtools
memory allocator
policy bypass
cors
browser ui
downloads
tab strip
audio
pdfium

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

The chromium-browser-stable package has been updated to the 126.0.6478.61 release. It includes 21 security fixes. Some of them are: * High CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2024-05-24 * High CVE-2024-5831: Use after free in Dawn. Reported by wgslfuzz on 2024-05-07 * High CVE-2024-5832: Use after free in Dawn. Reported by wgslfuzz on 2024-05-13 * High CVE-2024-5833: Type Confusion in V8. Reported by @ginggilBesel on 2024-05-24 * High CVE-2024-5834: Inappropriate implementation in Dawn. Reported by gelatin dessert on 2024-05-26 * High CVE-2024-5835: Heap buffer overflow in Tab Groups. Reported by Weipeng Jiang (@Krace) of VRI on 2024-05-22 * High CVE-2024-5836: Inappropriate Implementation in DevTools. Reported by Allen Ding on 2024-05-21 * High CVE-2024-5837: Type Confusion in V8. Reported by Anonymous on 2024-05-23 * High CVE-2024-5838: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy) on 2024-05-24 * Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator. Reported by Micky on 2024-05-13 * Medium CVE-2024-5840: Policy Bypass in CORS. Reported by Matt Howard on 2024-01-17 * Medium CVE-2024-5841: Use after free in V8. Reported by Cassidy Kim(@cassidy6564) on 2024-02-26 * Medium CVE-2024-5842: Use after free in Browser UI. Reported by Sven Dysthe (@svn_dy) on 2023-01-12 * Medium CVE-2024-5843: Inappropriate implementation in Downloads. Reported by hjy79425575 on 2024-04-12 * Medium CVE-2024-5844: Heap buffer overflow in Tab Strip. Reported by Sri on 2024-04-01 * Medium CVE-2024-5845: Use after free in Audio. Reported by anonymous on 2024-05-13 * Medium CVE-2024-5846: Use after free in PDFium. Reported by Han Zheng (HexHive) on 2024-05-16 * Medium CVE-2024-5847: Use after free in PDFium. Reported by Han Zheng (HexHive) on 2024-05-18 Please, do note, only x86_64 is supported since some versions ago. i586 support for linux was stopped some years ago and the community is not able to provide patches anymore for the latest Chromium code.

OSVersionArchitecturePackageVersionFilename
Mageia9noarchchromium-browser-stable< 126.0.6478.61-1chromium-browser-stable-126.0.6478.61-1.mga9.tainted

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%