--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-5acee8c47f
2024-06-14 01:44:09.032211
--------------------------------------------------------------------------------

Name        : chromium
Product     : Fedora 40
Version     : 126.0.6478.55
Release     : 1.fc40
URL         : http://www.chromium.org/Home
Summary     : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 126.0.6478.55
High CVE-2024-5830: Type Confusion in V8
High CVE-2024-5831: Use after free in Dawn
High CVE-2024-5832: Use after free in Dawn
High CVE-2024-5833: Type Confusion in V8
High CVE-2024-5834: Inappropriate implementation in Dawn
High CVE-2024-5835: Heap buffer overflow in Tab Groups
High CVE-2024-5836: Inappropriate Implementation in DevTools
High CVE-2024-5837: Type Confusion in V8
High CVE-2024-5838: Type Confusion in V8
Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator
Medium CVE-2024-5840: Policy Bypass in CORS
Medium CVE-2024-5841: Use after free in V8
Medium CVE-2024-5842: Use after free in Browser UI
Medium CVE-2024-5843: Inappropriate implementation in Downloads
Medium CVE-2024-5844: Heap buffer overflow in Tab Strip
Medium CVE-2024-5845: Use after free in Audio
Medium CVE-2024-5846: Use after free in PDFium
Medium CVE-2024-5847: Use after free in PDFium
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun 12 2024 Than Ngo  - 126.0.6478.55-1
- update to 126.0.6478.55
  * High CVE-2024-5830: Type Confusion in V8
  * High CVE-2024-5831: Use after free in Dawn
  * High CVE-2024-5832: Use after free in Dawn
  * High CVE-2024-5833: Type Confusion in V8
  * High CVE-2024-5834: Inappropriate implementation in Dawn
  * High CVE-2024-5835: Heap buffer overflow in Tab Groups
  * High CVE-2024-5836: Inappropriate Implementation in DevTools
  * High CVE-2024-5837: Type Confusion in V8
  * High CVE-2024-5838: Type Confusion in V8
  * Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator
  * Medium CVE-2024-5840: Policy Bypass in CORS
  * Medium CVE-2024-5841: Use after free in V8
  * Medium CVE-2024-5842: Use after free in Browser UI
  * Medium CVE-2024-5843: Inappropriate implementation in Downloads
  * Medium CVE-2024-5844: Heap buffer overflow in Tab Strip
  * Medium CVE-2024-5845: Use after free in Audio
  * Medium CVE-2024-5846: Use after free in PDFium
  * Medium CVE-2024-5847: Use after free in PDFium
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2291363 - 126.0.6478.54 is available, fixing 21 CVEs
        https://bugzilla.redhat.com/show_bug.cgi?id=2291363
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-5acee8c47f' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 40: chromium 2024-5acee8c47f Security Advisory Updates

June 14, 2024
update to 126.0.6478.55 High CVE-2024-5830: Type Confusion in V8 High CVE-2024-5831: Use after free in Dawn High CVE-2024-5832: Use after free in Dawn High CVE-2024-5833: Type Conf...

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Update Information:

update to 126.0.6478.55 High CVE-2024-5830: Type Confusion in V8 High CVE-2024-5831: Use after free in Dawn High CVE-2024-5832: Use after free in Dawn High CVE-2024-5833: Type Confusion in V8 High CVE-2024-5834: Inappropriate implementation in Dawn High CVE-2024-5835: Heap buffer overflow in Tab Groups High CVE-2024-5836: Inappropriate Implementation in DevTools High CVE-2024-5837: Type Confusion in V8 High CVE-2024-5838: Type Confusion in V8 Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator Medium CVE-2024-5840: Policy Bypass in CORS Medium CVE-2024-5841: Use after free in V8 Medium CVE-2024-5842: Use after free in Browser UI Medium CVE-2024-5843: Inappropriate implementation in Downloads Medium CVE-2024-5844: Heap buffer overflow in Tab Strip Medium CVE-2024-5845: Use after free in Audio Medium CVE-2024-5846: Use after free in PDFium Medium CVE-2024-5847: Use after free in PDFium

Change Log

* Wed Jun 12 2024 Than Ngo - 126.0.6478.55-1 - update to 126.0.6478.55 * High CVE-2024-5830: Type Confusion in V8 * High CVE-2024-5831: Use after free in Dawn * High CVE-2024-5832: Use after free in Dawn * High CVE-2024-5833: Type Confusion in V8 * High CVE-2024-5834: Inappropriate implementation in Dawn * High CVE-2024-5835: Heap buffer overflow in Tab Groups * High CVE-2024-5836: Inappropriate Implementation in DevTools * High CVE-2024-5837: Type Confusion in V8 * High CVE-2024-5838: Type Confusion in V8 * Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator * Medium CVE-2024-5840: Policy Bypass in CORS * Medium CVE-2024-5841: Use after free in V8 * Medium CVE-2024-5842: Use after free in Browser UI * Medium CVE-2024-5843: Inappropriate implementation in Downloads * Medium CVE-2024-5844: Heap buffer overflow in Tab Strip * Medium CVE-2024-5845: Use after free in Audio * Medium CVE-2024-5846: Use after free in PDFium * Medium CVE-2024-5847: Use after free in PDFium

References

[ 1 ] Bug #2291363 - 126.0.6478.54 is available, fixing 21 CVEs https://bugzilla.redhat.com/show_bug.cgi?id=2291363

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-5acee8c47f' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : chromium
Product : Fedora 40
Version : 126.0.6478.55
Release : 1.fc40
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use

Related News