MGASA-2022-0376 - Updated chromium-browser-stable packages fix security vulnerability

Publication date: 18 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0376.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-3445,
     CVE-2022-3446,
     CVE-2022-3447,
     CVE-2022-3448,
     CVE-2022-3449,
     CVE-2022-3450

The chromium-browser-stable package has been updated to the new 106 branch
with the 106.0.5249.119 version, fixing many bugs and 6 vulnerabilities.
Some of the security fixes are:

High CVE-2022-3445: Use after free in Skia. Reported by Nan Wang
(@eternalsakura13) and Yong Liu of 360 Vulnerability Research Institute on
2022-09-16
High CVE-2022-3446: Heap buffer overflow in WebSQL. Reported by Kaijie Xu
(@kaijieguigui) on 2022-09-26
High CVE-2022-3447: Inappropriate implementation in Custom Tabs. Reported
by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2022-09-22
High CVE-2022-3448: Use after free in Permissions API. Reported by raven
at KunLun lab on 2022-09-13
High CVE-2022-3449: Use after free in Safe Browsing. Reported by asnine on
2022-09-17
High CVE-2022-3450: Use after free in Peer Connection. Reported by
Anonymous on 2022-09-30

References:
- https://bugs.mageia.org/show_bug.cgi?id=30961
- https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_11.html
- https://blog.chromium.org/2022/09/chrome-106-beta-new-css-features.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3445
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3446
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3447
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3448
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3449
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3450

SRPMS:
- 8/core/chromium-browser-stable-106.0.5249.119-1.mga8

Mageia 2022-0376: chromium-browser-stable security update

The chromium-browser-stable package has been updated to the new 106 branch with the 106.0.5249.119 version, fixing many bugs and 6 vulnerabilities

Summary

The chromium-browser-stable package has been updated to the new 106 branch with the 106.0.5249.119 version, fixing many bugs and 6 vulnerabilities. Some of the security fixes are:
High CVE-2022-3445: Use after free in Skia. Reported by Nan Wang (@eternalsakura13) and Yong Liu of 360 Vulnerability Research Institute on 2022-09-16 High CVE-2022-3446: Heap buffer overflow in WebSQL. Reported by Kaijie Xu (@kaijieguigui) on 2022-09-26 High CVE-2022-3447: Inappropriate implementation in Custom Tabs. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2022-09-22 High CVE-2022-3448: Use after free in Permissions API. Reported by raven at KunLun lab on 2022-09-13 High CVE-2022-3449: Use after free in Safe Browsing. Reported by asnine on 2022-09-17 High CVE-2022-3450: Use after free in Peer Connection. Reported by Anonymous on 2022-09-30

References

- https://bugs.mageia.org/show_bug.cgi?id=30961

- https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_11.html

- https://blog.chromium.org/2022/09/chrome-106-beta-new-css-features.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3445

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3446

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3447

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3448

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3449

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3450

Resolution

MGASA-2022-0376 - Updated chromium-browser-stable packages fix security vulnerability

SRPMS

- 8/core/chromium-browser-stable-106.0.5249.119-1.mga8

Severity
Publication date: 18 Oct 2022
URL: https://advisories.mageia.org/MGASA-2022-0376.html
Type: security
CVE: CVE-2022-3445, CVE-2022-3446, CVE-2022-3447, CVE-2022-3448, CVE-2022-3449, CVE-2022-3450

Related News