MGASA-2022-0118 - Updated chromium-browser-stable packages fix security vulnerability

Publication date: 28 Mar 2022
URL: https://advisories.mageia.org/MGASA-2022-0118.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-1096

The chromium-browser-stable package has been updated to 99.0.4844.84 that
fixes one security vulnerability and many bugs (together with
99.0.4844.82).

Type Confusion in V8. Reported by anonymous on 2022-03-23 Google is aware
that an exploit for CVE-2022-1096 exists in the wild. (CVE-2022-1096)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30208
- https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
- https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_20.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1096

SRPMS:
- 8/core/chromium-browser-stable-99.0.4844.84-1.mga8

Mageia 2022-0118: chromium-browser-stable security update

The chromium-browser-stable package has been updated to 99.0.4844.84 that fixes one security vulnerability and many bugs (together with 99.0.4844.82)

Summary

The chromium-browser-stable package has been updated to 99.0.4844.84 that fixes one security vulnerability and many bugs (together with 99.0.4844.82).
Type Confusion in V8. Reported by anonymous on 2022-03-23 Google is aware that an exploit for CVE-2022-1096 exists in the wild. (CVE-2022-1096)

References

- https://bugs.mageia.org/show_bug.cgi?id=30208

- https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html

- https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_20.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1096

Resolution

MGASA-2022-0118 - Updated chromium-browser-stable packages fix security vulnerability

SRPMS

- 8/core/chromium-browser-stable-99.0.4844.84-1.mga8

Severity
Publication date: 28 Mar 2022
URL: https://advisories.mageia.org/MGASA-2022-0118.html
Type: security
CVE: CVE-2022-1096

Related News