Bug 32529 - Updated chromium 119.0.6045.159 packages fix vulnerabilities
Summary: Updated chromium 119.0.6045.159 packages fix vulnerabilities
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-32-OK,MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 32510
  Show dependency treegraph
 
Reported: 2023-11-15 21:36 CET by christian barranco
Modified: 2023-11-20 12:05 CET (History)
5 users (show)

See Also:
Source RPM: chromium-browser-stable-118.0.5993.117-1.mga9.tainted.src.rpm
CVE:
Status comment:


Attachments

christian barranco 2023-11-15 21:38:38 CET

CC: (none) => fri, j.alberto.vc, joselp, marja11

Comment 1 christian barranco 2023-11-15 21:59:34 CET
ADVISORY NOTICE PROPOSAL
========================

New chromium-browser-stable 119.0.6045.159 fixes bugs and vulnerabilities


Description
The chromium-browser-stable package has been updated to the 119.0.6045.159 release, fixing bugs and 15 vulnerabilities, together with 119.0.6045.123 and 119.0.6045.105; some of them are listed below:

High CVE-2023-5480: Inappropriate implementation in Payments. Reported by Vsevolod Kokorin (Slonser) of Solidlab on 2023-10-14

High CVE-2023-5482: Insufficient data validation in USB. Reported by DarkNavy on 2023-10-13

High CVE-2023-5849: Integer overflow in USB. Reported by DarkNavy on 2023-10-13

High CVE-2023-5996: Use after free in WebAudio. Reported by Huang Xilin of Ant Group Light-Year Security Lab via Tianfu Cup 2023 on 2023-10-30

High CVE-2023-5997: Use after free in Garbage Collection. Reported by Anonymous on 2023-10-31

High CVE-2023-6112: Use after free in Navigation. Reported by Sergei Glazunov of Google Project Zero on 2023-11-04

Medium CVE-2023-5850: Incorrect security UI in Downloads. Reported by Mohit Raj (shadow2639)  on 2021-12-22

Medium CVE-2023-5851: Inappropriate implementation in Downloads. Reported by Shaheen Fazim on 2023-08-18

Medium CVE-2023-5852: Use after free in Printing. Reported by [pwn2car] on 2023-09-10

Medium CVE-2023-5853: Incorrect security UI in Downloads. Reported by Hafiizh on 2023-06-22

Medium CVE-2023-5854: Use after free in Profiles. Reported by Dohyun Lee (@l33d0hyun) of SSD-Disclosure Labs & DNSLab, Korea Univ on 2023-10-01

Medium CVE-2023-5855: Use after free in Reading Mode. Reported by ChaobinZhang on 2023-10-13

Medium CVE-2023-5856: Use after free in Side Panel. Reported by Weipeng Jiang (@Krace) of VRI on 2023-10-17

Medium CVE-2023-5857: Inappropriate implementation in Downloads. Reported by Will Dormann on 2023-10-18

Low CVE-2023-5858: Inappropriate implementation in WebApp Provider. Reported by Axel Chong on 2023-06-24

Low CVE-2023-5859: Incorrect security UI in Picture In Picture. Reported by Junsung Lee on 2023-09-13


References
https://bugs.mageia.org/show_bug.cgi?id=32529
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop.html
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html
https://www.gearrice.com/update/chrome-119-backs-up-and-finally-syncs-your-tabs/


SRPMS
9/tainted
chromium-browser-stable-119.0.6045.159-1.mga9.tainted.src.rpm


PROVIDED PACKAGES
=================
x86_64
chromium-browser-119.0.6045.159-1.mga9.tainted.x86_64.rpm
chromium-browser-stable-119.0.6045.159-1.mga9.tainted.x86_64.rpm

i586
chromium-browser-119.0.6045.159-1.mga9.tainted.i586.rpm
chromium-browser-stable-119.0.6045.159-1.mga9.tainted.i586.rpm
Comment 2 katnatek 2023-11-16 00:20:01 CET
Not found on mirrors.kernel.org, princeton or distrib-coffe
Comment 3 christian barranco 2023-11-16 00:32:00 CET
Hold on, not ready for QA yet, still building ;)
christian barranco 2023-11-16 00:32:57 CET

Blocks: (none) => 32510

Comment 4 Morgan Leijström 2023-11-16 18:17:15 CET
mga9-64 OK here

Plasma, nvidia470 on GTX750, 4K screen
Kernel linus 6.4.16-6 on Intel i8-870, P55 chipset

Help popup report:
Version 119.0.6045.159 (Officiell version) Mageia.Org 9 (64 bitar)

Swedish locale, tabs kept from previous version
Tested three video sites, three banking sites, and tax office
Comment 5 christian barranco 2023-11-16 19:15:12 CET
Ready for QA!

Assignee: chb0 => qa-bugs

Comment 6 katnatek 2023-11-16 19:42:35 CET Comment hidden (obsolete)

Whiteboard: (none) => MGA9-32-OK

Comment 7 katnatek 2023-11-16 19:45:18 CET
Tested on real hardware Mageia 9 i586 with lxqt

Youtube, Facebook, web.telegram.org works OK
This comment is done in 
chromium-browser-stable-119.0.6045.159-1.mga9.tainted

BTW, I always just install the -stable package, why is needed the other package?
Comment 8 christian barranco 2023-11-16 21:23:01 CET
(In reply to katnatek from comment #7)
> BTW, I always just install the -stable package, why is needed the other
> package?

History, when, apparently, beta package was existing. I don't have the energy to take the argument on this.
christian barranco 2023-11-16 21:23:51 CET

Whiteboard: MGA9-32-OK => MGA9-32-OK,MGA9-64-OK

Comment 9 Marja Van Waes 2023-11-16 21:46:54 CET
Advisory from comment 1 added to SVN. Please remove the "advisory" keyword if it needs to be changed. It also helps when obsolete advisories are tagged as "obsolete"

Keywords: (none) => advisory

Comment 10 Morgan Leijström 2023-11-16 21:50:53 CET
Tested OK on both arches
-> validating.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 11 Mageia Robot 2023-11-20 12:05:59 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0322.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.