MGASA-2024-0254 - Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 04 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0254.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-6290,
     CVE-2024-6291,
     CVE-2024-6292,
     CVE-2024-6293

Use after free in Dawn. (CVE-2024-6290, CVE-2024-6292, CVE-2024-6293)
Use after free in Swiftshader. (CVE-2024-6291)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33345
- https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_24.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6290
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6291
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6292
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6293

SRPMS:
- 9/tainted/chromium-browser-stable-126.0.6478.126-1.mga9.tainted

Mageia 2024-0254: chromium-browser-stable Security Advisory Updates

Use after free in Dawn

Summary

Use after free in Dawn. (CVE-2024-6290, CVE-2024-6292, CVE-2024-6293) Use after free in Swiftshader. (CVE-2024-6291)

References

- https://bugs.mageia.org/show_bug.cgi?id=33345

- https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_24.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6290

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6291

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6292

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6293

Resolution

MGASA-2024-0254 - Updated chromium-browser-stable packages fix security vulnerabilities

SRPMS

- 9/tainted/chromium-browser-stable-126.0.6478.126-1.mga9.tainted

Severity
Publication date: 04 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0254.html
Type: security
CVE: CVE-2024-6290, CVE-2024-6291, CVE-2024-6292, CVE-2024-6293

Related News