Bug 31645 - Chromium 111.0.5563.64, new branch is released
Summary: Chromium 111.0.5563.64, new branch is released
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 31625
  Show dependency treegraph
 
Reported: 2023-03-07 22:34 CET by christian barranco
Modified: 2023-03-11 20:02 CET (History)
6 users (show)

See Also:
Source RPM: chromium-browser-stable-110.0.5481.177-1.mga8.src.rpm
CVE:
Status comment:


Attachments

Description christian barranco 2023-03-07 22:34:09 CET
Hi. Upstream just released a new update and new branch, including 40 security fixes!

https://chromereleases.googleblog.com/search/label/Stable%20updates
christian barranco 2023-03-07 22:35:50 CET

CC: (none) => fri, lewyssmith

Comment 2 christian barranco 2023-03-08 07:54:06 CET
(In reply to David Walser from comment #1)
> https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-
> desktop.html

Thanks David for the correction!
Comment 3 christian barranco 2023-03-08 19:44:30 CET
Ready for QA!

@Adelson, could you test it as well? Thanks.

Assignee: chb0 => qa-bugs
CC: (none) => adelson.oliveira

christian barranco 2023-03-08 19:56:14 CET

Blocks: (none) => 31625

Comment 4 Morgan Leijström 2023-03-08 20:41:18 CET
mga8-64 OK here
Plasma, nvidia-current, intel i7, kernel desktop 5.15.98
Settings and tabs kept, Swedish localisation
Three different login methods to four banks, video sites, ...
Comment 5 christian barranco 2023-03-09 10:10:23 CET
ADVISORY NOTICE PROPOSAL
========================

New chromium-browser-stable 111.0.5563.64 fixes bugs and vulnerabilities


Description
The chromium-browser-stable package has been updated to the 111.0.5563.64 release, fixing 17 vulnerabilities.

Some of the security fixes are:

High CVE-2023-1213: Use after free in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori on 2023-01-30

High CVE-2023-1214: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2023-02-03

High CVE-2023-1215: Type Confusion in CSS. Reported by Anonymous on 2023-02-17

High CVE-2023-1216: Use after free in DevTools. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2023-02-21

High CVE-2023-1217: Stack buffer overflow in Crash reporting. Reported by sunburst of Ant Group Tianqiong Security Lab on 2023-02-03

High CVE-2023-1218: Use after free in WebRTC. Reported by Anonymous on 2023-02-07

High CVE-2023-1219: Heap buffer overflow in Metrics. Reported by Sergei Glazunov of Google Project Zero on 2023-02-13

High CVE-2023-1220: Heap buffer overflow in UMA. Reported by Sergei Glazunov of Google Project Zero on 2023-02-17

Medium CVE-2023-1221: Insufficient policy enforcement in Extensions API. Reported by Ahmed ElMasry on 2022-11-16

Medium CVE-2023-1222: Heap buffer overflow in Web Audio API. Reported by Cassidy Kim(@cassidy6564) on 2022-12-24

Medium CVE-2023-1223: Insufficient policy enforcement in Autofill. Reported by Ahmed ElMasry on 2022-12-07

Medium CVE-2023-1224: Insufficient policy enforcement in Web Payments API. Reported by Thomas Orlita on 2022-12-25

Medium CVE-2023-1225: Insufficient policy enforcement in Navigation. Reported by Roberto Ffrench-Davis @Lihaft on 2023-01-20

Medium CVE-2023-1226: Insufficient policy enforcement in Web Payments API. Reported by Anonymous on 2019-10-10

Medium CVE-2023-1227: Use after free in Core. Reported by @ginggilBesel on 2022-07-31

Medium CVE-2023-1228: Insufficient policy enforcement in Intents. Reported by Axel Chong on 2022-09-18

Medium CVE-2023-1229: Inappropriate implementation in Permission prompts. Reported by Thomas Orlita on 2020-12-20

Medium CVE-2023-1230: Inappropriate implementation in WebApp Installs. Reported by Axel Chong on 2022-12-30

Medium CVE-2023-1231: Inappropriate implementation in Autofill. Reported by Yan Zhu, Brave on 2021-11-30

Low CVE-2023-1232: Insufficient policy enforcement in Resource Timing. Reported by Sohom Datta on 2022-07-24

Low CVE-2023-1233: Insufficient policy enforcement in Resource Timing. Reported by Soroush Karami on 2020-01-25

Low CVE-2023-1234: Inappropriate implementation in Intents. Reported by Axel Chong on 2023-01-03

Low CVE-2023-1235: Type Confusion in DevTools. Reported by raven at KunLun lab on 2023-01-03

Low CVE-2023-1236: Inappropriate implementation in Internals. Reported by Alesandro Ortiz on 2022-10-14

References
https://bugs.mageia.org/show_bug.cgi?id=31645
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
https://www.howtogeek.com/877321/whats-new-in-chrome-111/



SRPMS
8/core
chromium-browser-stable-111.0.5563.64-1.mga8


PROVIDED PACKAGES
=================
x86_64
chromium-browser-111.0.5563.64-1.mga8.x86_64.rpm
chromium-browser-stable-111.0.5563.64-1.mga8.x86_64.rpm

i586
chromium-browser-111.0.5563.64-1.mga8.i586.rpm
chromium-browser-stable-111.0.5563.64-1.mga8.i586.rpm
Comment 6 Herman Viaene 2023-03-09 10:47:28 CET
MGA8-64 MATE on Acer Aspire 5253
No installation issues
Tested OK by using
- newspaper site with text and video+sound
- logging in to government sites using eidcard identification.

CC: (none) => herman.viaene

Comment 7 Dave Hodgins 2023-03-10 00:45:39 CET
No problems with my bank site and others. Validating the update. Advisory
committed to svn.

Keywords: (none) => advisory, validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 8 Mageia Robot 2023-03-11 20:02:13 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0090.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.