MGASA-2023-0076 - Updated chromium-browser-stable packages fix security vulnerability

Publication date: 01 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0076.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-0927,
     CVE-2023-0928,
     CVE-2023-0929,
     CVE-2023-0930,
     CVE-2023-0931,
     CVE-2023-0932,
     CVE-2023-0933,
     CVE-2023-0941

Chromium updated Chromium to 110.0.5481.177 to fix vulnerabilities including
[CVE-2023-0927] Use after free in Web Payments API.
[CVE-2023-0928] Use after free in SwiftShader.
[CVE-2023-0929] Use after free in Vulkan.
[CVE-2023-0930] Heap buffer overflow in Video.
[CVE-2023-0931] Use after free in Video.
[CVE-2023-0932] Use after free in WebRTC.
[CVE-2023-0933] Integer overflow in PDF.
[CVE-2023-0941] Use after free in Prompts.

References:
- https://bugs.mageia.org/show_bug.cgi?id=31534
- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0927
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0928
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0929
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0930
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0931
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0932
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0933
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0941

SRPMS:
- 8/core/chromium-browser-stable-110.0.5481.177-1.mga8

Mageia 2023-0076: chromium-browser-stable security update

Chromium updated Chromium to 110.0.5481.177 to fix vulnerabilities including [CVE-2023-0927] Use after free in Web Payments API

Summary

Chromium updated Chromium to 110.0.5481.177 to fix vulnerabilities including [CVE-2023-0927] Use after free in Web Payments API. [CVE-2023-0928] Use after free in SwiftShader. [CVE-2023-0929] Use after free in Vulkan. [CVE-2023-0930] Heap buffer overflow in Video. [CVE-2023-0931] Use after free in Video. [CVE-2023-0932] Use after free in WebRTC. [CVE-2023-0933] Integer overflow in PDF. [CVE-2023-0941] Use after free in Prompts.

References

- https://bugs.mageia.org/show_bug.cgi?id=31534

- https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0927

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0928

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0929

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0930

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0931

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0932

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0933

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0941

Resolution

MGASA-2023-0076 - Updated chromium-browser-stable packages fix security vulnerability

SRPMS

- 8/core/chromium-browser-stable-110.0.5481.177-1.mga8

Severity
Publication date: 01 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0076.html
Type: security
CVE: CVE-2023-0927, CVE-2023-0928, CVE-2023-0929, CVE-2023-0930, CVE-2023-0931, CVE-2023-0932, CVE-2023-0933, CVE-2023-0941

Related News