MGASA-2023-0355 - New chromium-browser-stable 120.0.6099.129 fixes bugs and vulnerabilities

Publication date: 26 Dec 2023
URL: https://advisories.mageia.org/MGASA-2023-0355.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-6508,
     CVE-2023-6509,
     CVE-2023-6510,
     CVE-2023-6511,
     CVE-2023-6512,
     CVE-2023-6702,
     CVE-2023-6703,
     CVE-2023-6704,
     CVE-2023-6705,
     CVE-2023-6706,
     CVE-2023-6707,
     CVE-2023-7024

The chromium-browser-stable package has been updated to the
120.0.6099.129 release, fixing bugs and 20 vulnerabilities, together
with 120.0.6099.109, 120.0.6099.71 and 120.0.6099.62; some of them are
listed below.
 High CVE-2023-6508: Use after free in Media Stream. Reported by Cassidy
Kim(@cassidy6564) on 2023-10-31
 High CVE-2023-6509: Use after free in Side Panel Search. Reported by
Khalil Zhani on 2023-10-21
 Medium CVE-2023-6510: Use after free in Media Capture. Reported by
[pwn2car] on 2023-09-08
 Low CVE-2023-6511: Inappropriate implementation in Autofill. Reported
by Ahmed ElMasry on 2023-09-04
 Low CVE-2023-6512: Inappropriate implementation in Web Browser UI.
Reported by Om Apip on 2023-06-24
 High CVE-2023-6702: Type Confusion in V8. Reported by Zhiyi Zhang and
Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2023-11-10
 High CVE-2023-6703: Use after free in Blink. Reported by Cassidy
Kim(@cassidy6564) on 2023-11-14
 High CVE-2023-6704: Use after free in libavif. Reported by Fudan
University on 2023-11-23
 High CVE-2023-6705: Use after free in WebRTC. Reported by Cassidy
Kim(@cassidy6564) on 2023-11-28
 High CVE-2023-6706: Use after free in FedCM. Reported by anonymous on
2023-11-09
 Medium CVE-2023-6707: Use after free in CSS. Reported by @ginggilBesel
on 2023-11-21
 High CVE-2023-7024: Heap buffer overflow in WebRTC. Reported by Clément
Lecigne and Vlad Stolyarov of Google's Threat Analysis Group on
2023-12-19
 Google is aware that an exploit for CVE-2023-7024 exists in the wild.

References:
- https://bugs.mageia.org/show_bug.cgi?id=32612
- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html
- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html
- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
- https://www.aboutchromebooks.com/news/heres-whats-in-the-now-available-google-chrome-120-release/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6508
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6509
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6510
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6511
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6512
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6702
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6703
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6704
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6705
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6706
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6707
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7024

SRPMS:
- 9/tainted/chromium-browser-stable-120.0.6099.129-2.mga9.tainted

Mageia 2023-0355: chromium-browser-stable security update

The chromium-browser-stable package has been updated to the 120.0.6099.129 release, fixing bugs and 20 vulnerabilities, together with 120.0.6099.109, 120.0.6099.71 and 120.0.609...

Summary

The chromium-browser-stable package has been updated to the 120.0.6099.129 release, fixing bugs and 20 vulnerabilities, together with 120.0.6099.109, 120.0.6099.71 and 120.0.6099.62; some of them are listed below. High CVE-2023-6508: Use after free in Media Stream. Reported by Cassidy Kim(@cassidy6564) on 2023-10-31 High CVE-2023-6509: Use after free in Side Panel Search. Reported by Khalil Zhani on 2023-10-21 Medium CVE-2023-6510: Use after free in Media Capture. Reported by [pwn2car] on 2023-09-08 Low CVE-2023-6511: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2023-09-04 Low CVE-2023-6512: Inappropriate implementation in Web Browser UI. Reported by Om Apip on 2023-06-24 High CVE-2023-6702: Type Confusion in V8. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2023-11-10 High CVE-2023-6703: Use after free in Blink. Reported by Cassidy Kim(@cassidy6564) on 2023-11-14 High CVE-2023-6704: Use after free in libavif. Reported by Fudan University on 2023-11-23 High CVE-2023-6705: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564) on 2023-11-28 High CVE-2023-6706: Use after free in FedCM. Reported by anonymous on 2023-11-09 Medium CVE-2023-6707: Use after free in CSS. Reported by @ginggilBesel on 2023-11-21 High CVE-2023-7024: Heap buffer overflow in WebRTC. Reported by Clément Lecigne and Vlad Stolyarov of Google's Threat Analysis Group on 2023-12-19 Google is aware that an exploit for CVE-2023-7024 exists in the wild.

References

- https://bugs.mageia.org/show_bug.cgi?id=32612

- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html

- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html

- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_6.html

- https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html

- https://www.aboutchromebooks.com/news/heres-whats-in-the-now-available-google-chrome-120-release/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6508

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6509

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6510

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6511

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6512

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6702

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6703

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6704

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6705

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6706

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6707

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7024

Resolution

MGASA-2023-0355 - New chromium-browser-stable 120.0.6099.129 fixes bugs and vulnerabilities

SRPMS

- 9/tainted/chromium-browser-stable-120.0.6099.129-2.mga9.tainted

Severity
Publication date: 26 Dec 2023
URL: https://advisories.mageia.org/MGASA-2023-0355.html
Type: security
CVE: CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512, CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707, CVE-2023-7024

Related News