Re: Chromium security bugs remain unfixed for > 1 month

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, 2022-03-01 at 19:21 -0500, Demi Marie Obenour wrote:
> On 3/1/22 16:02, Jonathan Schleifer wrote:
> > Hi!
> > 
> > It looks like Chromium on Fedora is not receiving timely updates. It 
> > hasn't been updated in over a month and there were many bugs fixed 
> > upstream. At the very least, Chromium on Fedora is vulnerable to the 
> > following:
> > 
> > CVE-2022-0452: Use after free in Safe Browsing.
> > CVE-2022-0453: Use after free in Reader Mode.
> > CVE-2022-0454: Heap buffer overflow in ANGLE.
> > CVE-2022-0455: Inappropriate implementation in Full Screen Mode.
> > CVE-2022-0456: Use after free in Web Search.
> > CVE-2022-0457: Type Confusion in V8.
> > CVE-2022-0458: Use after free in Thumbnail Tab Strip.
> > CVE-2022-0459 Use after free in Screen Capture.
> > CVE-2022-0603: Use after free in File Manager.
> > CVE-2022-0604: Heap buffer overflow in Tab Groups.
> > CVE-2022-0605: Use after free in Webstore API.
> > CVE-2022-0606: Use after free in ANGLE.
> > CVE-2022-0607: Use after free in GPU.
> > CVE-2022-0608: Integer overflow in Mojo.
> > CVE-2022-0609: Use after free in Animation.
> > 
> > Google reports these as being actively exploited in the wild, which means:
> > 
> > ** If you use Chromium on Fedora, stop using it NOW **
> > 
> > Can we fix this situation somehow? Browsers are the most critical thing 
> > to get security updates as fast as possible. Having bugs unfixed for a 
> > month that are exploited in the wild is *bad* and puts our users at 
> > serious risk.
> > 
> > RPMFusion seems to push timely updates - can we reuse that? Should users 
> > be pointed towards RPMFusion instead in the meantime?
> 
> What are the differences between the RPMFusion SRPM and the
> Fedora SRPM?

There is no need to guess about this. You can read both spec files.
These are open projects. The Fedora spec is heavily commented, with
explanations of what all the patches etc. are for.

Fedora spec:
https://src.fedoraproject.org/rpms/chromium/blob/rawhide/f/chromium.spec

RPMFusion spec:
https://github.com/rpmfusion/chromium-freeworld/blob/master/chromium-freeworld.spec

As you can see, the Fedora spec is doing more work to fit in with the
letter and spirit of Fedora guidelines, especially around stopping
Chromium bundling and doing weird things to libraries. The RPMFusion
spec does some, but not as much.

If Chromium didn't do so much messy stuff with libraries and
proprietary blobs that the package has to work around, I imagine
maintaining it would be much easier. I sure wouldn't want the job.
-- 
Adam Williamson
Fedora QA
IRC: adamw | Twitter: adamw_ha
https://www.happyassassin.net

_______________________________________________
devel mailing list -- devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to devel-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Users]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]

  Powered by Linux