--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-d9916cb7e2
2024-07-20 03:25:19.278221
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 39
Version     : 126.0.6478.182
Release     : 1.fc39
URL         : http://www.chromium.org/Home
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 126.0.6478.182
High CVE-2024-6772: Inappropriate implementation in V8
High CVE-2024-6773: Type Confusion in V8
High CVE-2024-6774: Use after free in Screen Capture
High CVE-2024-6775: Use after free in Media Stream
High CVE-2024-6776: Use after free in Audio
High CVE-2024-6777: Use after free in Navigation
High CVE-2024-6778: Race in DevTools
High CVE-2024-6779: Out of bounds memory access in V8
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 16 2024 Than Ngo  - 126.0.6478.182-1
- update to 126.0.6478.182
  * High CVE-2024-6772: Inappropriate implementation in V8
  * High CVE-2024-6773: Type Confusion in V8
  * High CVE-2024-6774: Use after free in Screen Capture
  * High CVE-2024-6775: Use after free in Media Stream
  * High CVE-2024-6776: Use after free in Audio
  * High CVE-2024-6777: Use after free in Navigation
  * High CVE-2024-6778: Race in DevTools
  * High CVE-2024-6779: Out of bounds memory access in V8
* Sun Jul  7 2024 Than Ngo  - 126.0.6478.126-2
- fixed rhbz#2293202, chromium Wayland UI regression
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2298405 - 126.0.6478.182 has been released, fixing 10 CVEs
        https://bugzilla.redhat.com/show_bug.cgi?id=2298405
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-d9916cb7e2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 39: chromium 2024-d9916cb7e2 Security Advisory Updates

July 20, 2024
update to 126.0.6478.182 High CVE-2024-6772: Inappropriate implementation in V8 High CVE-2024-6773: Type Confusion in V8 High CVE-2024-6774: Use after free in Screen Capture High C...

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Update Information:

update to 126.0.6478.182 High CVE-2024-6772: Inappropriate implementation in V8 High CVE-2024-6773: Type Confusion in V8 High CVE-2024-6774: Use after free in Screen Capture High CVE-2024-6775: Use after free in Media Stream High CVE-2024-6776: Use after free in Audio High CVE-2024-6777: Use after free in Navigation High CVE-2024-6778: Race in DevTools High CVE-2024-6779: Out of bounds memory access in V8

Change Log

* Tue Jul 16 2024 Than Ngo - 126.0.6478.182-1 - update to 126.0.6478.182 * High CVE-2024-6772: Inappropriate implementation in V8 * High CVE-2024-6773: Type Confusion in V8 * High CVE-2024-6774: Use after free in Screen Capture * High CVE-2024-6775: Use after free in Media Stream * High CVE-2024-6776: Use after free in Audio * High CVE-2024-6777: Use after free in Navigation * High CVE-2024-6778: Race in DevTools * High CVE-2024-6779: Out of bounds memory access in V8 * Sun Jul 7 2024 Than Ngo - 126.0.6478.126-2 - fixed rhbz#2293202, chromium Wayland UI regression

References

[ 1 ] Bug #2298405 - 126.0.6478.182 has been released, fixing 10 CVEs https://bugzilla.redhat.com/show_bug.cgi?id=2298405

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-d9916cb7e2' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : chromium
Product : Fedora 39
Version : 126.0.6478.182
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use

Related News