Fedora Linux 8566 Published by

The first security updates for Fedora Linux 40 are now available:

Fedora 40 Update: chromium-124.0.6367.60-2.fc40
Fedora 40 Update: libfilezilla-0.47.0-1.fc40
Fedora 40 Update: filezilla-3.67.0-1.fc40




Fedora 40 Update: chromium-124.0.6367.60-2.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-8b50ca2e22
2024-04-23 16:40:40.221752
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 40
Version : 124.0.6367.60
Release : 2.fc40
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 124.0.6367.60
High CVE-2024-3832: Object corruption in V8
High CVE-2024-3833: Object corruption in WebAssembly
High CVE-2024-3914: Use after free in V8
High CVE-2024-3834: Use after free in Downloads
Medium CVE-2024-3837: Use after free in QUIC
Medium CVE-2024-3838: Inappropriate implementation in Autofill
Medium CVE-2024-3839: Out of bounds read in Fonts
Medium CVE-2024-3840: Insufficient policy enforcement in Site Isolation
Medium CVE-2024-3841: Insufficient data validation in Browser Switcher
Medium CVE-2024-3843: Insufficient data validation in Downloads
Low CVE-2024-3844: Inappropriate implementation in Extensions
Low CVE-2024-3845: Inappropriate implementation in Network
Low CVE-2024-3846: Inappropriate implementation in Prompts
Low CVE-2024-3847: Insufficient policy enforcement in WebUI
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 20 2024 Than Ngo [than@redhat.com] - 124.0.6367.60-2
- fix waylang regression
* Tue Apr 16 2024 Than Ngo [than@redhat.com] - 124.0.6367.60-1
- update to 124.0.6367.60
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-8b50ca2e22' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 40 Update: libfilezilla-0.47.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-ff9a2fb31c
2024-04-23 16:40:40.221676
--------------------------------------------------------------------------------

Name : libfilezilla
Product : Fedora 40
Version : 0.47.0
Release : 1.fc40
URL : https://lib.filezilla-project.org/
Summary : C++ Library for FileZilla
Description :
libfilezilla is a small and modern C++ library, offering some basic
functionality to build high-performing, platform-independent programs.

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2024-31497
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 15 2024 Gwyn Ciesla [gwync@protonmail.com] - 0.47.0-1
- 0.47.0
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2275187 - CVE-2024-31497 filezilla: putty: secret key recovery of NIST P-521 private keys Through Biased ECDSA Nonces in PuTTY Client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2275187
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-ff9a2fb31c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 40 Update: filezilla-3.67.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-ff9a2fb31c
2024-04-23 16:40:40.221676
--------------------------------------------------------------------------------

Name : filezilla
Product : Fedora 40
Version : 3.67.0
Release : 1.fc40
URL : https://filezilla-project.org/
Summary : FTP, FTPS and SFTP client
Description :
FileZilla is a FTP, FTPS and SFTP client for Linux with a lot of features.
- Supports FTP, FTP over SSL/TLS (FTPS) and SSH File Transfer Protocol (SFTP)
- Cross-platform
- Available in many languages
- Supports resume and transfer of large files greater than 4GB
- Easy to use Site Manager and transfer queue
- Drag & drop support
- Speed limits
- Filename filters
- Network configuration wizard

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2024-31497
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 15 2024 Gwyn Ciesla [gwync@protonmail.com] - 3.67.0-1
- 3.67.0
* Mon Apr 15 2024 Gwyn Ciesla [gwync@protonmail.com] - 3.66.5-2
- libfilezilla rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2275187 - CVE-2024-31497 filezilla: putty: secret key recovery of NIST P-521 private keys Through Biased ECDSA Nonces in PuTTY Client [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2275187
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-ff9a2fb31c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--