MGASA-2025-0020 - Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 22 Jan 2025
URL: https://advisories.mageia.org/MGASA-2025-0020.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-7025,
     CVE-2024-9369,
     CVE-2024-9370,
     CVE-2024-9602,
     CVE-2024-9603,
     CVE-2024-9954,
     CVE-2024-9955,
     CVE-2024-9956,
     CVE-2024-9957,
     CVE-2024-9958,
     CVE-2024-9959,
     CVE-2024-9960,
     CVE-2024-9961,
     CVE-2024-9962,
     CVE-2024-9963,
     CVE-2024-9964,
     CVE-2024-9965,
     CVE-2024-9966

Lot of CVEs were fixed by upstream since our current version; please see
the links.

References:
- https://bugs.mageia.org/show_bug.cgi?id=33609
- https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html
- https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html
- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_29.html
- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html
- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html
- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_8.html
- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7025
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9369
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9370
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9602
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9603
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9954
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9955
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9956
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9957
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9958
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9959
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9960
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9961
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9962
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9963
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9964
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9965
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9966

SRPMS:
- 9/tainted/chromium-browser-stable-132.0.6834.84-1.mga9.tainted

Mageia 2025-0020: chromium-browser-stable Security Advisory Updates

Lot of CVEs were fixed by upstream since our current version; please see the links

Summary

Lot of CVEs were fixed by upstream since our current version; please see the links.

References

- https://bugs.mageia.org/show_bug.cgi?id=33609

- https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_14.html

- https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop.html

- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html

- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html

- https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop.html

- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html

- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html

- https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop.html

- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_29.html

- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html

- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html

- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_8.html

- https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7025

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9369

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9370

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9602

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9603

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9954

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9955

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9956

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9957

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9958

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9959

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9960

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9961

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9962

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9963

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9964

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9965

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9966

Resolution

MGASA-2025-0020 - Updated chromium-browser-stable packages fix security vulnerabilities

SRPMS

- 9/tainted/chromium-browser-stable-132.0.6834.84-1.mga9.tainted

Severity
Publication date: 22 Jan 2025
URL: https://advisories.mageia.org/MGASA-2025-0020.html
Type: security
CVE: CVE-2024-7025, CVE-2024-9369, CVE-2024-9370, CVE-2024-9602, CVE-2024-9603, CVE-2024-9954, CVE-2024-9955, CVE-2024-9956, CVE-2024-9957, CVE-2024-9958, CVE-2024-9959, CVE-2024-9960, CVE-2024-9961, CVE-2024-9962, CVE-2024-9963, CVE-2024-9964, CVE-2024-9965, CVE-2024-9966

Related News