Fedora Linux 8648 Published by

An updated chromium package is available for Fedora Linux 38:

Fedora 38 Update: chromium-120.0.6099.129-1.fc38



Fedora 38 Update: chromium-120.0.6099.129-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-ed327967b4
2023-12-24 01:59:14.654665
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 38
Version : 120.0.6099.129
Release : 1.fc38
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 120.0.6099.129 - High CVE-2023-7024: Heap buffer overflow in WebRTC
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 21 2023 Than Ngo [than@redhat.com] - 120.0.6099.129-1
- update to 120.0.6099.129
* High CVE-2023-7024: Heap buffer overflow in WebRTC
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-ed327967b4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--