--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-8a94349e38
2023-08-04 01:28:08.621981
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 37
Version     : 115.0.5790.110
Release     : 1.fc37
URL         : https://www.chromium.org/Home/
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 115.0.5790.110. Fixes the following security issue:    CVE-2022-4908
CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909  CVE-2022-4910
CVE-2022-4906 CVE-2022-4907   CVE-2022-4906 CVE-2022-4907 CVE-2023-2311
CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929
CVE-2023-2314  CVE-2023-2314  CVE-2023-3598  CVE-2023-3598
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 26 2023 Than Ngo  - 115.0.5790.110-1
- update to 115.0.5790.110
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2227602 - CVE-2023-2929 chromium: chromium-browser: Out of bounds write in Swiftshader [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227602
  [ 2 ] Bug #2227603 - CVE-2023-2929 chromium: chromium-browser: Out of bounds write in Swiftshader [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227603
  [ 3 ] Bug #2227605 - CVE-2023-3598 chromium: chromium-browser: Out of bounds read and write in ANGLE [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227605
  [ 4 ] Bug #2227606 - CVE-2023-3598 chromium: chromium-browser: Out of bounds read and write in ANGLE [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227606
  [ 5 ] Bug #2227611 - CVE-2023-2314 chromium: chromium-browser: Insufficient data validation in DevTools [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227611
  [ 6 ] Bug #2227612 - CVE-2023-2314 chromium: chromium-browser: Insufficient data validation in DevTools [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227612
  [ 7 ] Bug #2227616 - CVE-2023-2311 CVE-2023-2313 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227616
  [ 8 ] Bug #2227617 - CVE-2023-2311 CVE-2023-2313 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227617
  [ 9 ] Bug #2227620 - CVE-2022-4906 CVE-2022-4907 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227620
  [ 10 ] Bug #2227621 - CVE-2022-4906 CVE-2022-4907 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227621
  [ 11 ] Bug #2227625 - CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227625
  [ 12 ] Bug #2227626 - CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 chromium: various flaws [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2227626
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-8a94349e38' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 37: chromium 2023-8a94349e38

August 4, 2023
update to 115.0.5790.110

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Update Information:

update to 115.0.5790.110. Fixes the following security issue: CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 CVE-2022-4906 CVE-2022-4907 CVE-2022-4906 CVE-2022-4907 CVE-2023-2311 CVE-2023-2313 CVE-2023-2311 CVE-2023-2313 CVE-2023-2929 CVE-2023-2929 CVE-2023-2314 CVE-2023-2314 CVE-2023-3598 CVE-2023-3598

Change Log

* Wed Jul 26 2023 Than Ngo - 115.0.5790.110-1 - update to 115.0.5790.110

References

[ 1 ] Bug #2227602 - CVE-2023-2929 chromium: chromium-browser: Out of bounds write in Swiftshader [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227602 [ 2 ] Bug #2227603 - CVE-2023-2929 chromium: chromium-browser: Out of bounds write in Swiftshader [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227603 [ 3 ] Bug #2227605 - CVE-2023-3598 chromium: chromium-browser: Out of bounds read and write in ANGLE [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227605 [ 4 ] Bug #2227606 - CVE-2023-3598 chromium: chromium-browser: Out of bounds read and write in ANGLE [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227606 [ 5 ] Bug #2227611 - CVE-2023-2314 chromium: chromium-browser: Insufficient data validation in DevTools [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227611 [ 6 ] Bug #2227612 - CVE-2023-2314 chromium: chromium-browser: Insufficient data validation in DevTools [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227612 [ 7 ] Bug #2227616 - CVE-2023-2311 CVE-2023-2313 chromium: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227616 [ 8 ] Bug #2227617 - CVE-2023-2311 CVE-2023-2313 chromium: various flaws [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227617 [ 9 ] Bug #2227620 - CVE-2022-4906 CVE-2022-4907 chromium: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227620 [ 10 ] Bug #2227621 - CVE-2022-4906 CVE-2022-4907 chromium: various flaws [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227621 [ 11 ] Bug #2227625 - CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 chromium: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227625 [ 12 ] Bug #2227626 - CVE-2022-4908 CVE-2022-4909 CVE-2022-4910 chromium: various flaws [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=2227626

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2023-8a94349e38' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : chromium
Product : Fedora 37
Version : 115.0.5790.110
Release : 1.fc37
URL : https://www.chromium.org/Home/
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use

Related News