Fedora Linux 8579 Published by

A chromium security update has been released for Fedora 37.



[SECURITY] Fedora 37 Update: chromium-115.0.5790.170-2.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6c8de2cd15
2023-08-19 00:47:19.197892
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 37
Version : 115.0.5790.170
Release : 2.fc37
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 115.0.5790.170. Fixes several security issues
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug 9 2023 Than Ngo [than@redhat.com] - 115.0.5790.170-2
- set use_all_cpus=1 for aarch64
* Thu Aug 3 2023 Than Ngo [than@redhat.com] - 115.0.5790.170-1
- update to 115.0.5790.170
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2227630 - CVE-2022-3443 CVE-2022-3444 CVE-2022-4911 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227630
[ 2 ] Bug #2227631 - CVE-2022-3443 CVE-2022-3444 CVE-2022-4911 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227631
[ 3 ] Bug #2227634 - CVE-2022-4912 CVE-2022-4913 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227634
[ 4 ] Bug #2227635 - CVE-2022-4912 CVE-2022-4913 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227635
[ 5 ] Bug #2227637 - CVE-2022-4914 chromium: chromium-browser: Heap buffer overflow in PrintPreview [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227637
[ 6 ] Bug #2227638 - CVE-2022-4914 chromium: chromium-browser: Heap buffer overflow in PrintPreview [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227638
[ 7 ] Bug #2227646 - CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 CVE-2022-2481 CVE-2022-4915 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227646
[ 8 ] Bug #2227647 - CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 CVE-2022-2481 CVE-2022-4915 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227647
[ 9 ] Bug #2227650 - CVE-2022-4916 CVE-2022-4917 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227650
[ 10 ] Bug #2227651 - CVE-2022-4916 CVE-2022-4917 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227651
[ 11 ] Bug #2227653 - CVE-2022-4918 chromium: chromium-browser: Use after free in UI [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227653
[ 12 ] Bug #2227654 - CVE-2022-4918 chromium: chromium-browser: Use after free in UI [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227654
[ 13 ] Bug #2227658 - CVE-2022-1919 CVE-2022-4919 CVE-2022-4920 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227658
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6c8de2cd15' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------