Bug 33137 - Updated chromium 124.0.6367.60 packages fix vulnerabilities
Summary: Updated chromium 124.0.6367.60 packages fix vulnerabilities
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: x86_64 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2024-04-23 20:37 CEST by christian barranco
Modified: 2024-04-27 02:38 CEST (History)
4 users (show)

See Also:
Source RPM: chromium-browser-stable-123.0.6312.105-1.mga9.tainted.src.rpm
CVE: CVE-2024-3832,CVE-2024-3833,CVE-2024-3914,CVE-2024-3834,CVE-2024-3837,CVE-2024-3838,CVE-2024-3839,CVE-2024-3840,CVE-2024-3841,CVE-2024-3843,CVE-2024-3844,CVE-2024-3845,CVE-2024-3846,CVE-2024-3847,CVE-2024-3157,CVE-2024-3516,CVE-2024-3515
Status comment:


Attachments

Description christian barranco 2024-04-23 20:37:42 CEST
New upstream release:
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html
christian barranco 2024-04-23 20:37:55 CEST

Assignee: bugsquad => chb0

Comment 1 christian barranco 2024-04-23 20:43:51 CEST
ADVISORY NOTICE PROPOSAL
========================

New chromium-browser-stable 124.0.6367.60 security update


Description
The chromium-browser-stable package has been updated to the 124.0.6367.60 release. It includes 23 security fixes.


Please, do note, only x86_64 is supported from now on.
i586 support for linux was stopped some years ago and the community is not able to provide patches anymore for the latest Chromium code.

Some of the security fixes are:
* High CVE-2024-3832: Object corruption in V8. Reported by Man Yue Mo of GitHub Security Lab on 2024-03-27
* High CVE-2024-3833: Object corruption in WebAssembly. Reported by Man Yue Mo of GitHub Security Lab on 2024-03-27
* High CVE-2024-3914: Use after free in V8. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024 on 2024-03-21
* High CVE-2024-3834: Use after free in Downloads. Reported by ChaobinZhang on 2024-02-24
* Medium CVE-2024-3837: Use after free in QUIC. Reported by {rotiple, dch3ck} of CW Research Inc. on 2024-01-15
* Medium CVE-2024-3838: Inappropriate implementation in Autofill. Reported by KiriminAja on 2024-03-06
* Medium CVE-2024-3839: Out of bounds read in Fonts. Reported by Ronald Crane (Zippenhop LLC) on 2024-01-16
* Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation. Reported by Ahmed ElMasry on 2024-01-22
* Medium CVE-2024-3841: Insufficient data validation in Browser Switcher. Reported by Oleg on 2024-03-19
* Medium CVE-2024-3843: Insufficient data validation in Downloads. Reported by Azur on 2023-12-24
* Low CVE-2024-3844: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz on 2022-02-23
* Low CVE-2024-3845: Inappropriate implementation in Network. Reported by Daniel Baulig on 2024-02-03
* Low CVE-2024-3846: Inappropriate implementation in Prompts. Reported by Ahmed ElMasry on 2023-05-23
* Low CVE-2024-3847: Insufficient policy enforcement in WebUI. Reported by Yan Zhu on 2024-03-08
* High CVE-2024-3157: Out of bounds write in Compositing. Reported by DarkNavy on 2024-03-26
* High CVE-2024-3516: Heap buffer overflow in ANGLE. Reported by Bao (zx) Pham and Toan (suto) Pham of Qrious Secure on 2024-03-09
* High CVE-2024-3515: Use after free in Dawn. Reported by wgslfuzz on 2024-03-25

References
https://bugs.mageia.org/show_bug.cgi?id=33137
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html


SRPMS
9/tainted
chromium-browser-stable-124.0.6367.60-1.mga9.tainted.src.rpm


PROVIDED PACKAGES
=================
x86_64
chromium-browser-124.0.6367.60-1.mga9.tainted.x86_64.rpm
chromium-browser-stable-124.0.6367.60-1.mga9.tainted.x86_64.rpm

Hardware: All => x86_64

Comment 2 christian barranco 2024-04-24 21:57:55 CEST
Ready for QA!

Assignee: chb0 => qa-bugs

Comment 3 Morgan Leijström 2024-04-24 21:59:20 CEST
OK here mga9-64

$ chromium-browser --version
Chromium 124.0.6367.60 Mageia.Org 9

Swedish localisation
Remembered settings and opened tabs
Various shops, banking, video sites
Saving files, showing pdf, printing

CC: (none) => fri

katnatek 2024-04-25 01:26:23 CEST

CVE: (none) => CVE-2024-3832,CVE-2024-3833,CVE-2024-3914,CVE-2024-3834,CVE-2024-3837,CVE-2024-3838,CVE-2024-3839,CVE-2024-3840,CVE-2024-3841,CVE-2024-3843,CVE-2024-3844,CVE-2024-3845,CVE-2024-3846,CVE-2024-3847,CVE-2024-3157,CVE-2024-3516,CVE-2024-3515

katnatek 2024-04-25 01:30:12 CEST

Keywords: (none) => advisory

Comment 4 katnatek 2024-04-25 01:54:36 CEST
RH mageia 9 x86_64

LC_ALL=C urpmi --auto --auto-update
medium "QA Testing (32-bit)" is up-to-date
medium "QA Testing (64-bit)" is up-to-date
medium "Core Release (distrib1)" is up-to-date
medium "Core Updates (distrib3)" is up-to-date
medium "Nonfree Release (distrib11)" is up-to-date
medium "Nonfree Updates (distrib13)" is up-to-date
medium "Tainted Release (distrib21)" is up-to-date
medium "Tainted Updates (distrib23)" is up-to-date
medium "Core 32bit Release (distrib31)" is up-to-date
medium "Core 32bit Updates (distrib32)" is up-to-date
medium "Nonfree 32bit Release (distrib36)" is up-to-date
medium "Tainted 32bit Release (distrib41)" is up-to-date
medium "Tainted 32bit Updates (distrib42)" is up-to-date


installing chromium-browser-stable-124.0.6367.60-1.mga9.tainted.x86_64.rpm from //home/katnatek/qa-testing/x86_64
Preparing...                     ##################################################################################################
      1/1: chromium-browser-stable
                                 ##################################################################################################
      1/1: removing chromium-browser-stable-123.0.6312.105-1.mga9.tainted.x86_64
                                 ##################################################################################################


Tested Youtube, facebook and make this comment from chromium
Comment 5 Thomas Andrews 2024-04-26 01:44:50 CEST
MGA9-64 Plasma, i5-7500, nVidia Quadro K620 graphics (nvidia-current), wired Internet. No installation issues.

About all I ever do with chromium is log on to my bank's web site, because for some reason the bank doesn't seem to quite trust Firefox. I did that this evening, checked my balances, groaned at what my credit card bill will be this month, logged off again. Looked good. Well, except for that credit card...

CC: (none) => andrewsfarm

Comment 6 Brian Rockwell 2024-04-26 04:22:58 CEST
MGA9-64, Xfce, Dell Chromebook.

Installed and working as expected over multiple websites.

CC: (none) => brtians1

Comment 7 christian barranco 2024-04-26 10:13:10 CEST
Hi. Thanks for your tests. No MGA9 64 OK yet, to push it?
Comment 8 Morgan Leijström 2024-04-26 10:57:26 CEST
:)

Keywords: (none) => validated_update
Whiteboard: (none) => MGA9-64-OK
CC: (none) => sysadmin-bugs

Comment 9 Mageia Robot 2024-04-27 02:38:02 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2024-0150.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.