Fedora Linux 8579 Published by

A chromium security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: chromium-115.0.5790.170-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-ea7128b5ce
2023-08-12 04:19:56.585879
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 38
Version : 115.0.5790.170
Release : 1.fc38
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 115.0.5790.170. Fixes several security issues
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 3 2023 Than Ngo [than@redhat.com] - 115.0.5790.170-1
- update to 115.0.5790.170
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2227630 - CVE-2022-3443 CVE-2022-3444 CVE-2022-4911 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227630
[ 2 ] Bug #2227631 - CVE-2022-3443 CVE-2022-3444 CVE-2022-4911 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227631
[ 3 ] Bug #2227634 - CVE-2022-4912 CVE-2022-4913 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227634
[ 4 ] Bug #2227635 - CVE-2022-4912 CVE-2022-4913 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227635
[ 5 ] Bug #2227637 - CVE-2022-4914 chromium: chromium-browser: Heap buffer overflow in PrintPreview [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227637
[ 6 ] Bug #2227638 - CVE-2022-4914 chromium: chromium-browser: Heap buffer overflow in PrintPreview [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227638
[ 7 ] Bug #2227646 - CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 CVE-2022-2481 CVE-2022-4915 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227646
[ 8 ] Bug #2227647 - CVE-2022-2477 CVE-2022-2478 CVE-2022-2479 CVE-2022-2480 CVE-2022-2481 CVE-2022-4915 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227647
[ 9 ] Bug #2227650 - CVE-2022-4916 CVE-2022-4917 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227650
[ 10 ] Bug #2227651 - CVE-2022-4916 CVE-2022-4917 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227651
[ 11 ] Bug #2227653 - CVE-2022-4918 chromium: chromium-browser: Use after free in UI [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227653
[ 12 ] Bug #2227654 - CVE-2022-4918 chromium: chromium-browser: Use after free in UI [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227654
[ 13 ] Bug #2227658 - CVE-2022-1919 CVE-2022-4919 CVE-2022-4920 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227658
[ 14 ] Bug #2227659 - CVE-2022-1919 CVE-2022-4919 CVE-2022-4920 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227659
[ 15 ] Bug #2227663 - CVE-2022-4921 CVE-2022-4922 CVE-2022-4923 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227663
[ 16 ] Bug #2227664 - CVE-2022-4921 CVE-2022-4922 CVE-2022-4923 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227664
[ 17 ] Bug #2227667 - CVE-2022-4924 CVE-2022-4925 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227667
[ 18 ] Bug #2227668 - CVE-2022-4924 CVE-2022-4925 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227668
[ 19 ] Bug #2227670 - CVE-2022-4926 chromium: chromium-browser: Insufficient policy enforcement in Intents [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227670
[ 20 ] Bug #2227671 - CVE-2022-4926 chromium: chromium-browser: Insufficient policy enforcement in Intents [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227671
[ 21 ] Bug #2227673 - CVE-2021-4316 chromium: chromium-browser: Inappropriate implementation in Cast UI [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227673
[ 22 ] Bug #2227674 - CVE-2021-4316 chromium: chromium-browser: Inappropriate implementation in Cast UI [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227674
[ 23 ] Bug #2227677 - CVE-2021-4317 chromium: chromium-browser: Use after free in ANGLE [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227677
[ 24 ] Bug #2227678 - CVE-2021-4317 chromium: chromium-browser: Use after free in ANGLE [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227678
[ 25 ] Bug #2227693 - CVE-2021-4318 chromium: chromium-browser: Object corruption in Blink [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227693
[ 26 ] Bug #2227694 - CVE-2021-4318 chromium: chromium-browser: Object corruption in Blink [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227694
[ 27 ] Bug #2227696 - CVE-2021-4319 chromium: chromium-browser: Use after free in Blink [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227696
[ 28 ] Bug #2227697 - CVE-2021-4319 chromium: chromium-browser: Use after free in Blink [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227697
[ 29 ] Bug #2227699 - CVE-2021-4320 chromium: chromium-browser: Use after free in Blink [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227699
[ 30 ] Bug #2227700 - CVE-2021-4320 chromium: chromium-browser: Use after free in Blink [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227700
[ 31 ] Bug #2227704 - CVE-2021-4321 CVE-2021-4322 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227704
[ 32 ] Bug #2227705 - CVE-2021-4321 CVE-2021-4322 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227705
[ 33 ] Bug #2227708 - CVE-2021-4323 chromium: chromium-browser: Insufficient validation of untrusted input in Extensions [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227708
[ 34 ] Bug #2227709 - CVE-2021-4323 chromium: chromium-browser: Insufficient validation of untrusted input in Extensions [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227709
[ 35 ] Bug #2227711 - CVE-2021-4324 chromium: chromium-browser: Insufficient policy enforcement in Google Update [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227711
[ 36 ] Bug #2227712 - CVE-2021-4324 chromium: chromium-browser: Insufficient policy enforcement in Google Update [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2227712
[ 37 ] Bug #2228685 - CVE-2023-4068 CVE-2023-4069 CVE-2023-4070 CVE-2023-4071 CVE-2023-4072 CVE-2023-4073 CVE-2023-4074 CVE-2023-4075 CVE-2023-4076 CVE-2023-4077 CVE-2023-4078 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2228685
[ 38 ] Bug #2228686 - CVE-2023-4068 CVE-2023-4069 CVE-2023-4070 CVE-2023-4071 CVE-2023-4072 CVE-2023-4073 CVE-2023-4074 CVE-2023-4075 CVE-2023-4076 CVE-2023-4077 CVE-2023-4078 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2228686
[ 39 ] Bug #2229199 - CVE-2023-3727 CVE-2023-3728 CVE-2023-3730 CVE-2023-3732 CVE-2023-3733 CVE-2023-3734 CVE-2023-3735 CVE-2023-3736 CVE-2023-3737 CVE-2023-3738 CVE-2023-3740 chromium: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2229199
[ 40 ] Bug #2229200 - CVE-2023-3727 CVE-2023-3728 CVE-2023-3730 CVE-2023-3732 CVE-2023-3733 CVE-2023-3734 CVE-2023-3735 CVE-2023-3736 CVE-2023-3737 CVE-2023-3738 CVE-2023-3740 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2229200
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-ea7128b5ce' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------