Fedora Linux 8577 Published by

A Chromium security update has been released for Fedora 38:

Fedora 38 Update: chromium-122.0.6261.111-1.fc38




Fedora 38 Update: chromium-122.0.6261.111-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-f781c993fe
2024-03-09 00:51:09.262693
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 38
Version : 122.0.6261.111
Release : 1.fc38
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

upstream security release 122.0.6261.111
- High CVE-2024-2173: Out of bounds memory access in V8
- High CVE-2024-2174: Inappropriate implementation in V8
- High CVE-2024-2176: Use after free in FedCM
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 6 2024 Than Ngo [than@redhat.com] - 122.0.6261.111-1
- upstream security release 122.0.6261.111
* High CVE-2024-2173: Out of bounds memory access in V8
* High CVE-2024-2174: Inappropriate implementation in V8
* High CVE-2024-2176: Use after free in FedCM
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-f781c993fe' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--