MGASA-2024-0273 - Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 20 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0273.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-6772,
     CVE-2024-6773,
     CVE-2024-6774,
     CVE-2024-6775,
     CVE-2024-6776,
     CVE-2024-6777,
     CVE-2024-6778,
     CVE-2024-6779

Inappropriate implementation in V8. (CVE-2024-6772)
Type Confusion in V8. (CVE-2024-6773)
Use after free in Screen Capture. (CVE-2024-6774)
Use after free in Media Stream. (CVE-2024-6775)
Use after free in Audio. (CVE-2024-6776)
Use after free in Navigation. (CVE-2024-6777)
Race in DevTools. (CVE-2024-6778)
Out of bounds memory access in V8. (CVE-2024-6779)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33407
- https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6772
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6773
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6774
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6775
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6776
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6777
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6778
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6779

SRPMS:
- 9/tainted/chromium-browser-stable-126.0.6478.182-1.mga9.tainted

Mageia 2024-0273: chromium-browser-stable Security Advisory Updates

Inappropriate implementation in V8

Summary

Inappropriate implementation in V8. (CVE-2024-6772) Type Confusion in V8. (CVE-2024-6773) Use after free in Screen Capture. (CVE-2024-6774) Use after free in Media Stream. (CVE-2024-6775) Use after free in Audio. (CVE-2024-6776) Use after free in Navigation. (CVE-2024-6777) Race in DevTools. (CVE-2024-6778) Out of bounds memory access in V8. (CVE-2024-6779)

References

- https://bugs.mageia.org/show_bug.cgi?id=33407

- https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6772

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6773

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6774

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6775

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6776

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6777

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6778

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6779

Resolution

MGASA-2024-0273 - Updated chromium-browser-stable packages fix security vulnerabilities

SRPMS

- 9/tainted/chromium-browser-stable-126.0.6478.182-1.mga9.tainted

Severity
Publication date: 20 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0273.html
Type: security
CVE: CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779

Related News