Bug 30756 - Chromium updated to 104.0.5112.101, fixes bugs and CVE
Summary: Chromium updated to 104.0.5112.101, fixes bugs and CVE
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2022-08-18 11:21 CEST by christian barranco
Modified: 2022-08-25 23:23 CEST (History)
5 users (show)

See Also:
Source RPM: chromium-browser-stable-104.0.5112.79-1.mga8.src.rpm
CVE:
Status comment:


Attachments

Description christian barranco 2022-08-18 11:21:07 CEST
Upstream just released the 104.0.5112.101 version, fixing bugs and 11 CVE.

https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Comment 1 christian barranco 2022-08-18 12:46:55 CEST
ADVISORY NOTICE PROPOSAL
========================

New chromium-browser-stable branch fixes bugs and CVE


Description
The chromium-browser-stable package has been updated to the new 104.0.5112.101
branch, fixing many bugs and 11 CVE. 

Google is aware that an exploit for CVE-2022-2856 exists in the wild.

Some of the addressed CVE are listed below:

[1349322] Critical CVE-2022-2852: Use after free in FedCM. Reported by Sergei Glazunov of Google Project Zero on 2022-08-02
[1337538] High CVE-2022-2854: Use after free in SwiftShader. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-06-18
[1345042] High CVE-2022-2855: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-07-16
[1338135] High CVE-2022-2857: Use after free in Blink. Reported by Anonymous on 2022-06-21
[1341918] High CVE-2022-2858: Use after free in Sign-In Flow. Reported by raven at KunLun lab on 2022-07-05
[1350097] High CVE-2022-2853: Heap buffer overflow in Downloads. Reported by Sergei Glazunov of Google Project Zero on 2022-08-04
[1345630] High CVE-2022-2856: Insufficient validation of untrusted input in Intents. Reported by Ashley Shen and Christian Resell of Google Threat Analysis Group on 2022-07-19
[1338412] Medium CVE-2022-2859: Use after free in Chrome OS Shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-22
[1345193] Medium CVE-2022-2860: Insufficient policy enforcement in Cookies. Reported by Axel Chong on 2022-07-18
[1346236] Medium CVE-2022-2861: Inappropriate implementation in Extensions API. Reported by Rong Jian of VRI on 2022-07-21

[1353442] Various fixes from internal audits, fuzzing and other initiatives

References
https://bugs.mageia.org/show_bug.cgi?id=30756
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
https://blog.chromium.org/2022/06/chrome-104-beta-new-media-query-syntax.html



SRPMS
8/core
chromium-browser-stable-104.0.5112.101-1.mga8


PROVIDED PACKAGES
=================
x86_64
chromium-browser-104.0.5112.101-1.mga8.x86_64.rpm
chromium-browser-stable-104.0.5112.101-1.mga8.x86_64.rpm

i586
chromium-browser-104.0.5112.101-1.mga8.i586.rpm
chromium-browser-stable-104.0.5112.101-1.mga8.i586.rpm

Severity: normal => critical

Comment 2 Morgan Leijström 2022-08-22 14:00:24 CEST
mga8-64 OK for me on Plasma, nvidia-current, 4K screen, Swedish locale
Updated using drakrpm

Settings and tabs preserved
Played video, visited bank

Printing via internal printer dialogue, and with system printer dialogue.

CC: (none) => fri

Comment 3 christian barranco 2022-08-22 14:04:55 CEST
Hi Morgan. Is it on testing already? I still see it being built on rabbit. I had to resubmit it because I hit a timeout.
Comment 4 Morgan Leijström 2022-08-22 14:10:26 CEST
Woops!
I thought I updated it before shutting off for hardware service (CPU cooler) this morning, but I apparently forgot updated failed.

Embarrassing...

Iĺl test when I see the new one...
Comment 5 christian barranco 2022-08-22 16:51:39 CEST
Hi. Ready for QA. 

@Morgan: Go! ;)

Assignee: chb0 => qa-bugs
CC: (none) => sysadmin-bugs

Comment 6 Guillaume Royer 2022-08-22 18:23:03 CEST
MGA8-64

Updated chromium with QA repo.

Tested with:

Netflix
Bank site 
Gmail
Facebook

All is OK

CC: (none) => guillaume.royer

Comment 7 Morgan Leijström 2022-08-22 19:56:53 CEST
Tests OK as per comment 2, now version 104.0.5112.101-1
Comment 8 Brian Rockwell 2022-08-24 15:54:50 CEST
MGA8-64, GNOME, laptop

installed

-- ran Jitsi - working
-- google cloud - working
-- youtube works

CC: (none) => brtians1

Comment 9 Dave Hodgins 2022-08-24 22:31:39 CEST
Tested with my bank and a few other sites. No regressions noticed. Validating the
update.

CC: (none) => davidwhodgins
Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK

Dave Hodgins 2022-08-24 22:49:09 CEST

Keywords: (none) => advisory

Comment 10 Mageia Robot 2022-08-25 23:23:20 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0307.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.