Bug 28732 - chromium-browser-stable new security issues fixed in 94.0.4606.61
Summary: chromium-browser-stable new security issues fixed in 94.0.4606.61
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 28631 28695 28837
  Show dependency treegraph
 
Reported: 2021-04-05 23:45 CEST by Nicolas Lécureuil
Modified: 2021-10-02 20:58 CEST (History)
12 users (show)

See Also:
Source RPM: chromium-browser-stable-89.0.4389.90-1.mga8.src.rpm
CVE:
Status comment:


Attachments

Description Nicolas Lécureuil 2021-04-05 23:45:21 CEST
+++ This bug was initially created as a clone of Bug #28702 +++

Upstream has released version 89.0.4389.114 on March 30:
https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_30.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates
David Walser 2021-04-06 01:08:09 CEST

Depends on: 28702 => (none)

Comment 1 Aurelien Oudelet 2021-04-06 16:15:51 CEST
Assigning.

Assignee: bugsquad => cjw

Comment 2 Nicolas Salguero 2021-04-14 09:51:54 CEST
Upstream has released version 89.0.4389.128 today (April 13):
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html

It fixes a zero day that was posted on Twitter.

Severity: major => critical
Summary: chromium-browser-stable new security issues fixed in 89.0.4389.114 => chromium-browser-stable new security issues fixed in 89.0.4389.128

Comment 3 Nicolas Salguero 2021-04-15 09:51:42 CEST
Upstream has released version 90.0.4430.72 yesterday (April 14):
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html


It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Whiteboard: (none) => MGA8TOO, MGA7TOO
Summary: chromium-browser-stable new security issues fixed in 89.0.4389.128 => chromium-browser-stable new security issues fixed in 90.0.4430.72

Comment 4 David Walser 2021-04-21 20:56:45 CEST
Upstream has released version 90.0.4430.85 on April 20:
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html

It fixes several new security issues, including one being exploited in the wild.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 90.0.4430.72 => chromium-browser-stable new security issues fixed in 90.0.4430.85

Aurelien Oudelet 2021-04-25 16:28:55 CEST

Blocks: (none) => 28837

Comment 5 Nicolas Salguero 2021-04-28 13:23:35 CEST
Upstream has released version 90.0.4430.93 on April 26:
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 90.0.4430.85 => chromium-browser-stable new security issues fixed in 90.0.4430.93

Comment 6 Aurelien Oudelet 2021-05-11 18:21:23 CEST
Upstream has released version 90.0.4430.212 on May 10:
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html

It fixes several new security issues.

This is the current version in the stable channel:
https://chromereleases.googleblog.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 90.0.4430.93 => chromium-browser-stable new security issues fixed in 90.0.4430.212

Comment 7 Nicolas Salguero 2021-05-26 14:37:34 CEST
Upstream has released version 91.0.4472.77 on May 25:
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html

It fixes several new security issues.

This is the current version in the stable channel:
https://chromereleases.googleblog.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 90.0.4430.212 => chromium-browser-stable new security issues fixed in 91.0.4472.77

Comment 8 David Walser 2021-05-26 16:09:40 CEST
That newest advisory lists CVE-2021-30535 in icu that we will also have to fix in the system version.

Summary: chromium-browser-stable new security issues fixed in 91.0.4472.77 => chromium-browser-stable new security issues fixed in 91.0.4472.77 and CVE-2021-30535 in icu

Comment 9 David Walser 2021-06-10 18:54:45 CEST
Upstream has released version 91.0.4472.101 on June 9:
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html

It fixes several new security issues, including one being exploited in the wild.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 91.0.4472.77 and CVE-2021-30535 in icu => chromium-browser-stable new security issues fixed in 91.0.4472.101 and CVE-2021-30535 in icu

Comment 10 Christiaan Welvaart 2021-06-11 22:00:47 CEST
In my 91.0.4472.77 test build, text rendering is badly broken. In many cases text simply does not show, e.g. http://omahaproxy.appspot.com/ the table and other elements are rendered, but without any text in them. I tried a build with bundled fontconfig (and freetype) but that did not help, and neither did changing font settings.
Comment 11 katnatek 2021-06-12 00:57:03 CEST
(In reply to Christiaan Welvaart from comment #10)
> In my 91.0.4472.77 test build, text rendering is badly broken. In many cases
> text simply does not show, e.g. http://omahaproxy.appspot.com/ the table and
> other elements are rendered, but without any text in them. I tried a build
> with bundled fontconfig (and freetype) but that did not help, and neither
> did changing font settings.

In arch linux have a patch that perhaps its useful https://github.com/archlinux/svntogit-packages/tree/packages/chromium/trunk
Comment 12 David Walser 2021-07-01 18:48:50 CEST
Removing Mageia 7 from whiteboard due to EOL:
https://blog.mageia.org/en/2021/06/08/mageia-7-will-reach-end-of-support-on-30th-of-june-the-king-is-dead-long-live-the-king/

Whiteboard: MGA8TOO, MGA7TOO => MGA8TOO

Comment 13 katnatek 2021-07-09 18:52:33 CEST
Upstream has released version 91.0.4472.114 on June 17:
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html

It fixes several new security issues, including one being exploited in the wild.

This is the current version in the stable channel for Linux:
https://chromereleases.googleblog.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 91.0.4472.101 and CVE-2021-30535 in icu => chromium-browser-stable new security issues fixed in 91.0.4472.114 and CVE-2021-30535 in icu

Comment 14 David Walser 2021-07-09 19:03:42 CEST
Thanks.  There's possibly a newer current version because of a bugfix update (there was also an older interim bugfix update).

91.0.4472.106 on June 14:
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_14.html

91.0.4472.123/.124 on June 24 (might only be for Windows though...):
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_24.html
Comment 15 David Walser 2021-07-16 19:55:07 CEST
Upstream has released version 91.0.4472.164 on July 15:
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html

It fixes several new security issues, including one being exploited in the wild.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 91.0.4472.114 and CVE-2021-30535 in icu => chromium-browser-stable new security issues fixed in 91.0.4472.164 and CVE-2021-30535 in icu

Comment 16 Nicolas Salguero 2021-07-22 16:06:09 CEST
Upstream has released version 92.0.4515.107 on July 20:
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html

It fixes several new security issues, including one being exploited in the wild.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 91.0.4472.164 and CVE-2021-30535 in icu => chromium-browser-stable new security issues fixed in 92.0.4515.107 and CVE-2021-30535 in icu

David Walser 2021-07-22 17:27:44 CEST

Summary: chromium-browser-stable new security issues fixed in 92.0.4515.107 and CVE-2021-30535 in icu => chromium-browser-stable new security issues fixed in 92.0.4515.107 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3

Comment 17 katnatek 2021-08-05 02:28:36 CEST
Upstream has released version 92.0.4515.131 on August 2:
https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

BTW What happen with this? is not updated since  89.0.4389.128
Its due bug#27859  ?

Summary: chromium-browser-stable new security issues fixed in 92.0.4515.107 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 92.0.4515.131 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3

Comment 18 David Walser 2021-08-18 18:53:59 CEST
Upstream has released version 92.0.4515.159 on August 16:
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 92.0.4515.131 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 92.0.4515.159 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3
CC: (none) => luigiwalser

Comment 19 Nicolas Salguero 2021-09-01 14:00:25 CEST
Upstream has released version 93.0.4577.63 on August 31:
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop_31.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 92.0.4515.159 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 93.0.4577.63 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3

Comment 20 Nicolas Salguero 2021-09-16 09:24:11 CEST
Upstream has released version 93.0.4577.82 on September 13:
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 93.0.4577.63 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 93.0.4577.82 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3

Comment 21 David Walser 2021-09-16 13:59:05 CEST
Issues fixed in the latest update are being exploited in the wild.  If we can't update this soon, we need to drop this package for good and make a blog post advising users to switch to a different browser.
Comment 22 Nicolas Salguero 2021-09-22 14:39:48 CEST
Upstream has released version 94.0.4606.54 on September 21:
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html

It fixes several new security issues.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 93.0.4577.82 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 94.0.4606.54 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3

David Walser 2021-09-22 14:43:13 CEST

Summary: chromium-browser-stable new security issues fixed in 94.0.4606.54 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 94.0.4606.54 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3, CVE-2021-37972 in libjpeg

Comment 23 Christiaan Welvaart 2021-09-24 00:25:41 CEST
With M94, text rendering is working again, but the browser/renderer crash quite a lot. After disabling dcheck assertions, the only crash I could find is with the media controls UI. Unfortunately I was (still) not able to debug this problem, because gdb failed to read the debug info: "DW_FORM_line_strp pointing outside of .debug_line_str section [in module $HOME/rpm/BUILD/chromium-94.0.4606.50/out/Release/chrome]". I'll see if I can upload the stable release to cauldron at least. An update for mga8 will require some additional work since it likely needs to use more bundled libraries.
Comment 24 David Walser 2021-09-24 00:28:43 CEST
We also need to locate the changes they made to their bundled icu, sqlite3, and libjpeg code and add those changes to our packages.
Comment 25 David Walser 2021-09-24 17:16:01 CEST
Upstream has released version 94.0.4606.61 today (September 24):
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_24.html

It fixes one new security issue being exploited in the wild.

This is the current version in the stable channel:
http://googlechromereleases.blogspot.com/search/label/Stable%20updates

Summary: chromium-browser-stable new security issues fixed in 94.0.4606.54 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3, CVE-2021-37972 in libjpeg => chromium-browser-stable new security issues fixed in 94.0.4606.61 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3, CVE-2021-37972 in libjpeg

Comment 26 Nicolas Salguero 2021-09-25 09:35:05 CEST
Hi,

Regarding CVE-2021-30535 in icu, according to https://security-tracker.debian.org/tracker/CVE-2021-30535, the fix is this commit: https://github.com/unicode-org/icu/pull/1698/commits/e450fa50fc242282551f56b941dc93b9a8a0bcbb but it seems it was already merged in ICU 67.1.

Regarding CVE-2021-37972 in libjpeg, according to https://bugzilla.redhat.com/show_bug.cgi?id=2006930, the fix is either upgrade to version 2.1.1 or this commit: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/2849d86aaae168fcac2e1b6c373c249781a41c5c

Best regards,

Nico.
Comment 27 Christian Müller 2021-09-25 09:40:48 CEST
Last Mageia rpm is 89.0.4389.128. No longer maintained?

CC: (none) => chmos

Comment 28 David Walser 2021-09-25 11:33:11 CEST
Thanks Nicolas!  libjpeg bug moved to Bug 29488.

Summary: chromium-browser-stable new security issues fixed in 94.0.4606.61 and CVE-2021-30535 in icu, CVE-2021-30569 in sqlite3, CVE-2021-37972 in libjpeg => chromium-browser-stable new security issues fixed in 94.0.4606.61 and CVE-2021-30569 in sqlite3

Comment 29 David Walser 2021-09-25 11:34:34 CEST
Christian, I guess the issue is that we haven't been able to produce a working build with our combination of compiler and libraries, and I guess that's part of the reason Ubuntu only builds this as a Snap on one particular Ubuntu version that they're able to produce a working build from.  We just may not be able to maintain this package.
Comment 30 Nicolas Salguero 2021-09-25 15:12:04 CEST
Hi,

Regarding CVE-2021-30569 in sqlite3, I found this link: https://codereview.qt.nokia.com/c/qt/qtwebengine-chromium/+/367015
which is a backport of:
https://chromium.googlesource.com/chromium/deps/sqlite.git/+/09b4d6e90623cea239af64d3ba4dd9327ce99f23
which finally refers to:
https://sqlite.org/src/info/45f459d2fa4be97d

Best regards,

Nico.
Comment 31 Nicolas Salguero 2021-09-25 15:26:24 CEST
(In reply to Nicolas Salguero from comment #26)
> Regarding CVE-2021-30535 in icu, according to
> https://security-tracker.debian.org/tracker/CVE-2021-30535, the fix is this
> commit:
> https://github.com/unicode-org/icu/pull/1698/commits/
> e450fa50fc242282551f56b941dc93b9a8a0bcbb but it seems it was already merged
> in ICU 67.1.

Contrary to what I said, the fix is not included in 67.1 because it dates from April 13, 2021.  Debian added the patch locid_operators.patch to fix their version 67.1.

Version 68.2, from December 17, 2020 is also vulnerable.
Comment 32 David Walser 2021-09-25 23:09:47 CEST
Thanks again Nicolas.  Sqlite3 issue moved to Bug 29490 and ICU to Bug 29491.

Summary: chromium-browser-stable new security issues fixed in 94.0.4606.61 and CVE-2021-30569 in sqlite3 => chromium-browser-stable new security issues fixed in 94.0.4606.61

Comment 33 Nicolas Salguero 2021-09-29 11:16:09 CEST
Suggested advisory:
========================

Updated chromium-browser-stable packages fix security vulnerabilities

The chromium-browser-stable package has been updated to 94.0.4606.61
version that fixes multiples security vulnerabilities.

From 90.0.4430.72 (released on April 14, 2021) to 94.0.4606.61 version,
see upstream advisories.

References:
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_14.html
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_14.html
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_24.html
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html
https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop_31.html
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_24.html
========================

Updated packages in core/updates_testing:
========================
chromium-browser-94.0.4606.61-1.mga8
chromium-browser-stable-94.0.4606.61-1.mga8

from SRPM:
chromium-browser-stable-94.0.4606.61-1.mga8.src.rpm

Status: NEW => ASSIGNED
Whiteboard: MGA8TOO => (none)
Version: Cauldron => 8
Assignee: cjw => qa-bugs

Comment 34 katnatek 2021-09-29 20:44:36 CEST
Some fails on i586
If you click on the X of "Make the default browser" the application crash

 chromium-browser 
libva error: /usr/lib/dri/i965_drv_video.so init failed
[10075:10075:0929/131710.168896:ERROR:sandbox_linux.cc(374)] InitializeSandbox() called with multiple threads in process gpu-process.
[10038:10059:0929/131715.930229:ERROR:chrome_browser_main_extra_parts_metrics.cc(228)] crbug.com/1216328: Checking Bluetooth availability started. Please report if there is no report that this ends.
[10038:10059:0929/131715.930317:ERROR:chrome_browser_main_extra_parts_metrics.cc(231)] crbug.com/1216328: Checking Bluetooth availability ended.
[10038:10059:0929/131715.930348:ERROR:chrome_browser_main_extra_parts_metrics.cc(234)] crbug.com/1216328: Checking default browser status started. Please report if there is no report that this ends.
[10038:10059:0929/131716.087943:ERROR:chrome_browser_main_extra_parts_metrics.cc(238)] crbug.com/1216328: Checking default browser status ended.
[0929/131717.636694:ERROR:elf_dynamic_array_reader.h(61)] tag not found
[0929/131717.636999:ERROR:elf_dynamic_array_reader.h(61)] tag not found
Received signal 11 SEGV_MAPERR 00006e74616b
Violación de segmento (`core' generado)


Youtube and regular browser looks fine but i got a issue with shakaplayer on sintel video (https://www.imagebam.com/view/ME3YM9D)
https://shaka-player-demo.appspot.com/demo/#audiolang=es-MX;textlang=es-MX;uilang=es-MX;panel=HOME;build=uncompiled

But i get the same on firefox

Also with multikey drm video on https://demo.castlabs.com/#/player/demo?cfg=eyJlbmFibGVFbmhhbmNlZFN1YnRpdGxlTWFuYWdlciI6dHJ1ZSwidGV4dHN0eWxlIjp7ImZvbnRGYW1pbHkiOiInUm9ib3RvJywgc2Fucy1zZXJpZiIsImZvbnRDb2xvciI6IndoaXRlIiwiYmFja2dyb3VuZENvbG9yIjoicmdiYSgwLCAwLCAwLCAwLjc1KSJ9fQ%3D%3D

I will make more test with hbo and clarovideo
Comment 35 katnatek 2021-09-29 21:01:29 CEST
https://play.hbomax.com works fine
Comment 36 Dave Hodgins 2021-09-29 23:30:13 CEST
Nicely, it also fixes showing the "Add to Chrome" button when viewing
an extension at https://chrome.google.com/webstore
It does so with or with out logging in to google.

Adding the ok and validating the update.

CC: (none) => davidwhodgins, sysadmin-bugs
Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK

Comment 37 Jose Manuel López 2021-09-29 23:36:58 CEST
I tested the installation of this new version.

I'm signed in with my Gmail account. OK.

I tried to install an extension when logged in and it crashes.

I've logged out and it's locked again.

I started the browser without session, I installed an extension, all ok.

Removing the extension also locks.

Greetings!!

CC: (none) => joselpddj

Comment 38 Dave Hodgins 2021-09-29 23:45:46 CEST
Sorry, I'd missed the crashes when skimming the report. Removing the Ok and
validated.

Jose, are the crashes on 32 bit or 64 bit?

Keywords: validated_update => (none)
Whiteboard: MGA8-64-OK => (none)

Comment 39 Jose Manuel López 2021-09-29 23:49:25 CEST
Are un 64 bit
Comment 40 Dave Hodgins 2021-09-30 00:33:10 CEST
I'm running 64 bit, as per the MGA8-64-OK I had added. I've experienced no
crashes with it. Are the crashes only on 32 bit, and if so, were the crashes
happening with the prior version too?
Comment 41 katnatek 2021-09-30 05:24:06 CEST
(In reply to Dave Hodgins from comment #40)
> I'm running 64 bit, as per the MGA8-64-OK I had added. I've experienced no
> crashes with it. Are the crashes only on 32 bit, and if so, were the crashes
> happening with the prior version too?

Respect to comment#34 

The issue with "Make the default browser" not happens on  89 version, i can click on the X and the application keep working

The issue with shakaplayer is unknow as long as the site block that video on the 89 version

The issue with demo.castlabs.com is the same, maybe some related to 32bit arch
Comment 42 Dave Hodgins 2021-09-30 22:27:57 CEST
I cannot recreate the crashes. I added noscript, privacy badger, and duckduckgo
privacy essentials, and set it as default. This is in an i586 virtualbox guest.
Also no problem viewing the shakaplayer demo or demo.castlabs.com

I suspect it may be  the libva error: /usr/lib/dri/i965_drv_video.so init failed
at the root of the problems on that system, not a problem with the chromium
browser itself.

I'll ask other intel video users to test this too.
Comment 43 Len Lawrence 2021-09-30 23:53:19 CEST
Mini-pc System:
Mobo: Intel model: NUC10i7FNB 
UEFI: Intel 
6-Core Intel Core i7-10710U
Intel Comet Lake UHD Graphics driver: i915 v: kernel

Installed rather than updated, using qarepo.  No problems.
Ran the browser from the menus.
Everything looks fine.  Added the Google earth viewer extension, again without problems.  Found a scifi video on Youtube - sound and vision OK.  
HBO Max
Sorry, HBO Max isn’t available in your
region yet.

Looks good for Intel.

CC: (none) => tarazed25

Comment 44 Dave Hodgins 2021-10-01 00:25:28 CEST
Len, guessing that's on a x86_64 install. Do you have an i586 install on that
system too?
Comment 45 Len Lawrence 2021-10-01 00:49:41 CEST
@Dave
Yes, it is x86_64 and sorry, I do not have a 32-bit installation.  This is my "fileserver" which has only two system partitions - all the rest is /home and /data.  Not intended for regular testing.
Comment 46 katnatek 2021-10-01 05:15:52 CEST
After updating with more testing packages

(In reply to Dave Hodgins from comment #42)
> I cannot recreate the crashes. I added noscript, privacy badger, and
> duckduckgo
> privacy essentials, and set it as default. This is in an i586 virtualbox
> guest.
The issue is with click the X on the Banner "Make the default browser" i not try to click on the Button.

BTW i disable hardware acceleration just in case and now i got other crash when try that
[10338:10338:0930/214341.502163:ERROR:gpu_init.cc(453)] Passthrough is not supported, GL is swiftshader, ANGLE is 
[10302:10332:0930/214345.996478:ERROR:chrome_browser_main_extra_parts_metrics.cc(228)] crbug.com/1216328: Checking Bluetooth availability started. Please report if there is no report that this ends.
[10302:10332:0930/214345.997488:ERROR:chrome_browser_main_extra_parts_metrics.cc(231)] crbug.com/1216328: Checking Bluetooth availability ended.
[10302:10332:0930/214345.997578:ERROR:chrome_browser_main_extra_parts_metrics.cc(234)] crbug.com/1216328: Checking default browser status started. Please report if there is no report that this ends.
[10302:10332:0930/214346.542137:ERROR:chrome_browser_main_extra_parts_metrics.cc(238)] crbug.com/1216328: Checking default browser status ended.
[0930/214350.427616:ERROR:elf_dynamic_array_reader.h(61)] tag not found
[0930/214350.427918:ERROR:elf_dynamic_array_reader.h(61)] tag not found
Received signal 11 SEGV_MAPERR 000000015cbd
#0 0x0000061b45bc base::debug::CollectStackTrace()
#1 0x0000060f315f base::debug::StackTrace::StackTrace()
#2 0x0000061b4b32 base::debug::(anonymous namespace)::StackDumpSignalHandler()
#3 0x0000b7f29560 ([vdso]+0x55f)
#4 0x0000090d67d2 views::InkDropHost::RemoveInkDropLayer()
#5 0x0000090d78e7 views::InkDropImpl::DestroyInkDropHighlight()
#6 0x0000090d873b views::InkDropImpl::~InkDropImpl()
#7 0x0000090d87da views::InkDropImpl::~InkDropImpl()
#8 0x0000090d6c31 views::InkDropHost::~InkDropHost()
#9 0x0000090d6cba views::InkDropHost::~InkDropHost()
#10 0x000006681d82 ui::PropertyHandler::ClearProperties()
#11 0x000009093c62 views::View::~View()
#12 0x000009045470 views::Button::~Button()
#13 0x00000904afaa views::ImageButton::~ImageButton()
#14 0x000009093ebf views::View::~View()
#15 0x00000953fdcf InfoBarView::~InfoBarView()
#16 0x00000953ca65 ConfirmInfoBar::~ConfirmInfoBar()
#17 0x00000953cb1a ConfirmInfoBar::~ConfirmInfoBar()
#18 0x000006d071be gfx::Animation::Stop()
#19 0x000006d088e7 gfx::LinearAnimation::Step()
#20 0x000006d07ac7 gfx::AnimationContainer::Run()
#21 0x000006d07d9e base::internal::Invoker<>::Run()
#22 0x000006d0825f gfx::AnimationRunner::Step()
#23 0x0000090d3874 views::CompositorAnimationRunner::OnAnimationStep()
#24 0x000007989284 ui::Compositor::BeginMainFrame()
#25 0x00000757295e cc::SingleThreadProxy::DoBeginMainFrame()
#26 0x000007572bf6 cc::SingleThreadProxy::BeginMainFrame()
#27 0x000007573dca base::internal::Invoker<>::RunOnce()
#28 0x00000616c236 base::TaskAnnotator::RunTask()
#29 0x0000061848a1 base::sequence_manager::internal::ThreadControllerWithMessagePumpImpl::DoWorkImpl()
#30 0x000006185491 base::sequence_manager::internal::ThreadControllerWithMessagePumpImpl::DoWork()
#31 0x000006117041 base::MessagePumpGlib::Run()
#32 0x000006183905 base::sequence_manager::internal::ThreadControllerWithMessagePumpImpl::Run()
#33 0x00000614a621 base::RunLoop::Run()
#34 0x000002a46d69 content::BrowserMainLoop::RunMainMessageLoop()
#35 0x000002a49cbc content::BrowserMainRunnerImpl::Run()
#36 0x000002a44ba1 content::BrowserMain()
#37 0x00000586652b content::RunBrowserProcessMain()
#38 0x000005867ef7 content::ContentMainRunnerImpl::Run()
#39 0x0000058654ea content::RunContentProcess()
#40 0x000005865c6c content::ContentMain()
#41 0x000000b2c28f ChromeMain
#42 0x000000adf457 main
#43 0x0000b4ae8e86 __libc_start_main
#44 0x000000b2c0b1 _start
  gs: 00000033  fs: 00000000  es: 0000007b  ds: 0000007b
 edi: aec81820 esi: 15afdeb0 ebp: bfd45400 esp: bfd45400
 ebx: 1401b638 edx: 00015c99 ecx: 00000000 eax: 15c99260
 trp: 0000000e err: 00000004  ip: 090d67d2  cs: 00000073
 efl: 00010206 usp: bfd45400  ss: 0000007b
[end of stack trace]
Violación de segmento (`core' generado)


> Also no problem viewing the shakaplayer demo or demo.castlabs.com
> 
> I suspect it may be  the libva error: /usr/lib/dri/i965_drv_video.so init
> failed

This is my card: Intel Corporation|Mobile GM965/GL960
Comment 47 katnatek 2021-10-01 05:21:39 CEST
(In reply to katnatek from comment #46)
> After updating with more testing packages
> 
> (In reply to Dave Hodgins from comment #42)
> > I cannot recreate the crashes. I added noscript, privacy badger, and
> > duckduckgo
> > privacy essentials, and set it as default. This is in an i586 virtualbox
> > guest.
> The issue is with click the X on the Banner "Make the default browser" i not
> try to click on the Button.
> 
> BTW i disable hardware acceleration just in case and now i got other crash
> when try that
I mean when try to click on the X
Comment 48 papoteur 2021-10-01 07:38:31 CEST
Hello,
Installed chromium-browser-1:89.0.4389.128-1.mga8.x86_64 and chromium-browser-stable-1:89.0.4389.128-1.mga8.x86_64

Navigating to my site which needs smartcard for access.
All went fine.

CC: (none) => yves.brungard_mageia

Comment 49 papoteur 2021-10-01 07:49:25 CEST
Sorry,
The installed version is chromium-browser-94.0.4606.61-1.mga8.x86_64.rpm. I wrongly copied the desintalled version.
This is with Intel Graphics card.
I don't get a message to get it by default, thus no X to close.
Comment 50 Dave Hodgins 2021-10-01 15:15:18 CEST
Used firefox to change my default back to it, then started chromium-browswer,
and clicked on the X to close the "set default" box, without any problems,
so my i586 vb guest is not affected.

From https://stackoverflow.com/questions/67501093/passthrough-is-not-supported-gl-is-disabled
go to chrome://flags/ search on webgl, and change it from disabled to enabled.
Restart chromium.

Does that allow the X on the set default dialog to be used on that system?
Comment 51 katnatek 2021-10-01 19:41:43 CEST
(In reply to Dave Hodgins from comment #50)
> Used firefox to change my default back to it, then started chromium-browswer,
> and clicked on the X to close the "set default" box, without any problems,
> so my i586 vb guest is not affected.
> 
> From
> https://stackoverflow.com/questions/67501093/passthrough-is-not-supported-gl-
> is-disabled
> go to chrome://flags/ search on webgl, and change it from disabled to
> enabled.
> Restart chromium.
> 
> Does that allow the X on the set default dialog to be used on that system?

Sadly no, i enable hardware acceleration again , i enable "Override software rendering list" , "WebGL Developer Extensions" and "WebGL Draft Extensions" and give me a crash similar to comment #46 but starting with libva error:/usr/lib/dri/i965_drv_video.so init failed

I disable the WebGl extensions and get this crash
libva error: /usr/lib/dri/i965_drv_video.so init failed
[11339:11339:1001/123338.202169:ERROR:sandbox_linux.cc(374)] InitializeSandbox() called with multiple threads in process gpu-process.
[1001/123343.598796:ERROR:elf_dynamic_array_reader.h(61)] tag not found
[1001/123343.599287:ERROR:elf_dynamic_array_reader.h(61)] tag not found
Received signal 11 SEGV_MAPERR 000055fae759
Violación de segmento (`core' generado)
Comment 52 Guillaume Royer 2021-10-01 20:49:55 CEST
MGA8 64 Core I3 and 4Go RAM NVIDIA 520M with optimus technology. 
Running on Intel 810 and later.

Updated with QA repo.

Test Chromium browser on:

- Bank site, => OK
- Youtube => OK
- Netflix => OK
- Element Matrix web client => OK

I couldn't test any visio systems like, Jitsi, Webex, BBB etc.

I can reproduce issue with shakaplayer on sintel video

CC: (none) => guillaume.royer

Comment 53 Dave Hodgins 2021-10-01 21:13:36 CEST
Adding the kernel team to see if they can figure out how to prevent the
crash as shown in comment 46.

While the updated version of chrome appears to be triggering the crash,
it looks to me like it's an i586 kernel problem with the i965_drv_video.so
module.

CC: (none) => kernel

Comment 54 katnatek 2021-10-01 22:21:32 CEST
I tried some more things without success
I added to my user to render group as recommends here https://github.com/intel/libva/issues/375#issuecomment-729623614

I try some things in Arch Wiki https://wiki.archlinux.org/title/Hardware_video_acceleration#Troubleshooting
Comment 55 Dave Hodgins 2021-10-01 22:40:28 CEST
Is that system using wayland or xorg?
Use "echo $XDG_SESSION_TYPE" to find out.
Comment 56 katnatek 2021-10-02 00:00:15 CEST
(In reply to Dave Hodgins from comment #55)
> Is that system using wayland or xorg?
> Use "echo $XDG_SESSION_TYPE" to find out.

i don't even need the command xorg ;)

echo $XDG_SESSION_TYPE
x11

I think all the issue is this card not support vaapi, but not sure, if
no other have any issue and as long as the normal browser see ok perhaps 
you can promote to official updates as long as exist more important security risks on keep 89 version
Comment 57 David Walser 2021-10-02 00:02:30 CEST
Other than not showing window decorations, this new build works better for me than the old one.  Audio works some places it didn't used to.  Radeon graphics on x86_64.
Comment 58 Dave Hodgins 2021-10-02 00:55:26 CEST
Agreed. Validating the update. Please open an new bug report referring to this
one regarding the i965 module crashes.

Whiteboard: (none) => MGA8-64-OK
Keywords: (none) => validated_update

Comment 59 Dave Hodgins 2021-10-02 01:02:34 CEST
Advisory committed to svn

Keywords: (none) => advisory

Comment 60 Mageia Robot 2021-10-02 20:58:39 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0450.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.