[SECURITY] Fedora 39 Update: chromium-116.0.5845.179-1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-d79ff22c5b
2023-09-15 18:36:13.242347
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 39
Version     : 116.0.5845.179
Release     : 1.fc39
URL         : http://www.chromium.org/Home
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 116.0.5845.179. Fixes following security issues: CVE-2023-4427
CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 CVE-2023-4572
CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764
--------------------------------------------------------------------------------
ChangeLog:

* Fri Sep  8 2023 Than Ngo <than@xxxxxxxxxx> - 116.0.5845.179-1
- update to 116.0.5845.179
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2234749 - CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2234749
  [ 2 ] Bug #2234750 - CVE-2023-4427 CVE-2023-4428 CVE-2023-4429 CVE-2023-4430 CVE-2023-4431 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2234750
  [ 3 ] Bug #2235800 - CVE-2023-4572 chromium: chromium-browser: Use after free in MediaStream [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2235800
  [ 4 ] Bug #2235801 - CVE-2023-4572 chromium: chromium-browser: Use after free in MediaStream [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2235801
  [ 5 ] Bug #2236152 - CVE-2021-29390 chromium: libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2236152
  [ 6 ] Bug #2237509 - CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237509
  [ 7 ] Bug #2237510 - CVE-2023-4761 CVE-2023-4762 CVE-2023-4763 CVE-2023-4764 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2237510
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-d79ff22c5b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux