Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 927312 (CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628) - <www-client/chromium-123.0.6312.58 <www-client/google-chrome-123.0.6312.58 www-client/microsoft-edge www-client/opera: multiple vulnerabilities
Summary: <www-client/chromium-123.0.6312.58 <www-client/google-chrome-123.0.6312.58 ww...
Status: CONFIRMED
Alias: CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://chromereleases.googleblog.com...
Whiteboard: A2 [ebuild]
Keywords:
Depends on:
Blocks:
 
Reported: 2024-03-19 22:48 UTC by Matt Jolly
Modified: 2024-03-20 21:01 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Matt Jolly gentoo-dev 2024-03-19 22:48:56 UTC
The Chrome team is delighted to announce the promotion of Chrome 123 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 123.0.6312.58 contains a number of fixes and improvements.

Security Fixes and Rewards

This update includes 12 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[TBD][327740539] High CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2024-03-01

[$10000][40945098] Medium CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564) on 2023-11-22

[$4000][41493290] Medium CVE-2024-2627: Use after free in Canvas. Reported by Anonymous on 2024-01-21

[$3000][41487774] Medium CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s on 2024-01-03

[$2000][41487721] Medium CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea) on 2024-01-02

[$1000][41481877] Medium CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer) on 2023-12-07

[$2000][41495878] Low CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar on 2024-01-29
Comment 1 Larry the Git Cow gentoo-dev 2024-03-20 10:32:14 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4d934c6292b3de7a0cfac7143361531a149b93af

commit 4d934c6292b3de7a0cfac7143361531a149b93af
Author:     Matt Jolly <kangie@gentoo.org>
AuthorDate: 2024-03-20 04:22:43 +0000
Commit:     Matt Jolly <kangie@gentoo.org>
CommitDate: 2024-03-20 10:30:44 +0000

    www-client/chromium: add 123.0.6312.58
    
    Attempt to better handle users with clang as their default
    compiler (previously we could get out of sync).
    
    Back to depending on virtual/rust thanks to the recent
    addition of the `profiler` USE.
    
    Bumped enabled LLVM slots from 16 to 17 to 17 to 19.
    
    Bug: https://bugs.gentoo.org/927154
    Bug: https://bugs.gentoo.org/927312
    Signed-off-by: Matt Jolly <kangie@gentoo.org>

 www-client/chromium/Manifest                      |    1 +
 www-client/chromium/chromium-123.0.6312.58.ebuild | 1388 +++++++++++++++++++++
 2 files changed, 1389 insertions(+)