Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 934192 (CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847) - <www-client/chromium-126.0.6478.57 <www-client/google-chrome-126.0.6478.55 www-client/microsoft-edge, www-client/opera: multiple vulnerabilities
Summary: <www-client/chromium-126.0.6478.57 <www-client/google-chrome-126.0.6478.55 ww...
Status: CONFIRMED
Alias: CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://chromereleases.googleblog.com...
Whiteboard:
Keywords:
Depends on: 934193
Blocks:
  Show dependency tree
 
Reported: 2024-06-13 09:23 UTC by Matt Jolly
Modified: 2024-06-13 09:30 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Matt Jolly gentoo-dev 2024-06-13 09:23:26 UTC
Chrome 126.0.6478.54 (Linux)  126.0.6478.56/57( Windows, Mac) contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 126.

Security Fixes and Rewards

[$25000][342456991] High CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2024-05-24
[$10000][339171223] High CVE-2024-5831: Use after free in Dawn. Reported by wgslfuzz on 2024-05-07
[$10000][340196361] High CVE-2024-5832: Use after free in Dawn. Reported by wgslfuzz on 2024-05-13
[$7000][342602616] High CVE-2024-5833: Type Confusion in V8. Reported by @ginggilBesel on 2024-05-24
[$5000][342840932] High CVE-2024-5834: Inappropriate implementation in Dawn. Reported by gelatin dessert on 2024-05-26
[$3000][341991535] High CVE-2024-5835: Heap buffer overflow in Tab Groups. Reported by Weipeng Jiang (@Krace) of VRI on 2024-05-22
[TBD][341875171] High CVE-2024-5836: Inappropriate Implementation in DevTools. Reported by Allen Ding on 2024-05-21
[TBD][342415789] High CVE-2024-5837: Type Confusion in V8. Reported by Anonymous on 2024-05-23
[TBD][342522151] High CVE-2024-5838: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy) on 2024-05-24
[$100115][340122160] Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator. Reported by Micky on 2024-05-13
[$5000][41492103] Medium CVE-2024-5840: Policy Bypass in CORS. Reported by Matt Howard on 2024-01-17
[$2000][326765855] Medium CVE-2024-5841: Use after free in V8. Reported by Cassidy Kim(@cassidy6564) on 2024-02-26
[$1000][40062622] Medium CVE-2024-5842: Use after free in Browser UI. Reported by Sven Dysthe (@svn_dy) on 2023-01-12
[$500][333940412] Medium CVE-2024-5843: Inappropriate implementation in Downloads. Reported by hjy79425575 on 2024-04-12
[TBD][331960660] Medium CVE-2024-5844: Heap buffer overflow in Tab Strip. Reported by Sri on 2024-04-01
[TBD][340178596] Medium CVE-2024-5845: Use after free in Audio. Reported by anonymous on 2024-05-13
[TBD][341095523] Medium CVE-2024-5846: Use after free in PDFium. Reported by Han Zheng (HexHive) on 2024-05-16
[TBD][341313077] Medium CVE-2024-5847: Use after free in PDFium. Reported by Han Zheng (HexHive) on 2024-05-18
Comment 1 Larry the Git Cow gentoo-dev 2024-06-13 09:26:33 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f90c652db861b9c0857820418eded3a17acacc6e

commit f90c652db861b9c0857820418eded3a17acacc6e
Author:     Matt Jolly <kangie@gentoo.org>
AuthorDate: 2024-06-13 03:07:13 +0000
Commit:     Matt Jolly <kangie@gentoo.org>
CommitDate: 2024-06-13 09:26:00 +0000

    www-client/chromium: add 126.0.6478.57
    
    Bug: https://bugs.gentoo.org/934192
    Signed-off-by: Matt Jolly <kangie@gentoo.org>

 www-client/chromium/Manifest                      |    1 +
 www-client/chromium/chromium-126.0.6478.57.ebuild | 1452 +++++++++++++++++++++
 2 files changed, 1453 insertions(+)

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d51b4fa86e8504ac0fe24f435f67ee408f098ab7

commit d51b4fa86e8504ac0fe24f435f67ee408f098ab7
Author:     Matt Jolly <kangie@gentoo.org>
AuthorDate: 2024-06-12 00:10:43 +0000
Commit:     Matt Jolly <kangie@gentoo.org>
CommitDate: 2024-06-13 09:24:58 +0000

    www-client/google-chrome: automated update (126.0.6478.55)
    
    Bug: https://bugs.gentoo.org/934192
    Signed-off-by: Matt Jolly <kangie@gentoo.org>

 www-client/google-chrome/Manifest                                       | 2 +-
 ...-chrome-125.0.6422.141.ebuild => google-chrome-126.0.6478.55.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)