Fedora 37: chromium 2023-0e77b3d321 | LinuxSecurity.com
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-0e77b3d321
2023-03-25 02:01:26.216889
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 37
Version     : 111.0.5563.110
Release     : 1.fc37
URL         : https://www.chromium.org/Home
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 111.0.5563.110. Fixes the following security issues:  CVE-2023-1528
CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533
CVE-2023-1534
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 22 2023 Than Ngo  - 111.0.5563.110-1
- update to 111.0.5563.110
* Sun Mar 12 2023 Neal Gompa  - 111.0.5563.64-2
- Rebuild for ffmpeg 6.0
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2180693 - CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2180693
  [ 2 ] Bug #2180694 - CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2180694
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-0e77b3d321' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- [email protected]
To unsubscribe send an email to [email protected]
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/[email protected]
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 37: chromium 2023-0e77b3d321

March 25, 2023
update to 111.0.5563.110

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Update Information:

update to 111.0.5563.110. Fixes the following security issues: CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534

Change Log

* Wed Mar 22 2023 Than Ngo - 111.0.5563.110-1 - update to 111.0.5563.110 * Sun Mar 12 2023 Neal Gompa - 111.0.5563.64-2 - Rebuild for ffmpeg 6.0

References

[ 1 ] Bug #2180693 - CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534 chromium: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2180693 [ 2 ] Bug #2180694 - CVE-2023-1528 CVE-2023-1529 CVE-2023-1530 CVE-2023-1531 CVE-2023-1532 CVE-2023-1533 CVE-2023-1534 chromium: various flaws [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2180694

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2023-0e77b3d321' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : chromium
Product : Fedora 37
Version : 111.0.5563.110
Release : 1.fc37
URL : https://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use

We use cookies to provide and improve our services. By using our site, you consent to our Cookie Policy.