[SECURITY] Fedora 36 Update: chromium-110.0.5481.77-1.fc36

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-4e6353c6f7
2023-02-13 01:23:28.995426
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 36
Version     : 110.0.5481.77
Release     : 1.fc36
URL         : http://www.chromium.org/Home
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 110.0.5481.77. Fixes the following security issues:  CVE-2023-0696
CVE-2023-0697 CVE-2023-0698 CVE-2023-0699 CVE-2023-0700 CVE-2023-0701
CVE-2023-0702 CVE-2023-0703 CVE-2023-0704 CVE-2023-0705 CVE-2023-25193
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb  8 2023 Than Ngo <than@xxxxxxxxxx> - 110.0.5481.77-1
- update to 110.0.5481.77
* Sat Feb  4 2023 Than Ngo <than@xxxxxxxxxx> - 110.0.5481.61-1
- update to 110.0.5481.61
* Thu Feb  2 2023 Jan Grulich <jgrulich@xxxxxxxxxx> - 109.0.5414.119-2
- Use ffmpeg decoders for h264 support
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2167630 - CVE-2023-25193 chromium: harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2167630
  [ 2 ] Bug #2168785 - CVE-2023-0696 CVE-2023-0697 CVE-2023-0698 CVE-2023-0699 CVE-2023-0700 CVE-2023-0701 CVE-2023-0702 CVE-2023-0703 CVE-2023-0704 CVE-2023-0705 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2168785
  [ 3 ] Bug #2168786 - CVE-2023-0696 CVE-2023-0697 CVE-2023-0698 CVE-2023-0699 CVE-2023-0700 CVE-2023-0701 CVE-2023-0702 CVE-2023-0703 CVE-2023-0704 CVE-2023-0705 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2168786
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-4e6353c6f7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux