Bug 2207859

Summary: CVE-2023-2721 CVE-2023-2722 CVE-2023-2723 CVE-2023-2724 CVE-2023-2725 CVE-2023-2726 chromium: various flaws [fedora-all]
Product: [Fedora] Fedora Reporter: msiddiqu
Component: chromiumAssignee: Tom "spot" Callaway <spotrh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: urgent Docs Contact:
Priority: urgent    
Version: 38CC: spotrh, than, tpopela, yaneti
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: chromium-113.0.5672.126-1.fc37 chromium-113.0.5672.126-1.fc38 chromium-113.0.5672.126-1.el9 chromium-113.0.5672.126-1.el7 chromium-113.0.5672.126-1.el8 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-22 00:38:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2207852, 2207853, 2207854, 2207855, 2207857, 2207858    

Description msiddiqu 2023-05-17 06:49:07 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2207852
http://bugzilla.redhat.com/show_bug.cgi?id=2207855
http://bugzilla.redhat.com/show_bug.cgi?id=2207853
http://bugzilla.redhat.com/show_bug.cgi?id=2207857
http://bugzilla.redhat.com/show_bug.cgi?id=2207858
http://bugzilla.redhat.com/show_bug.cgi?id=2207854

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 msiddiqu 2023-05-17 06:49:10 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=urgent

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2207852,2207853,2207854,2207855,2207857,2207858,2207859

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-05-20 06:13:59 UTC
FEDORA-EPEL-2023-1388277bf4 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-1388277bf4

Comment 3 Fedora Update System 2023-05-20 06:14:09 UTC
FEDORA-EPEL-2023-2694488870 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2694488870

Comment 4 Fedora Update System 2023-05-20 06:14:20 UTC
FEDORA-2023-5c477a04ca has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-5c477a04ca

Comment 5 Fedora Update System 2023-05-20 06:14:29 UTC
FEDORA-EPEL-2023-6fba4b91e0 has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6fba4b91e0

Comment 6 Fedora Update System 2023-05-20 06:14:40 UTC
FEDORA-2023-69264c19f9 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-69264c19f9

Comment 7 Fedora Update System 2023-05-21 00:23:23 UTC
FEDORA-EPEL-2023-1388277bf4 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-1388277bf4

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-05-21 00:23:32 UTC
FEDORA-EPEL-2023-2694488870 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-2694488870

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-05-21 00:23:45 UTC
FEDORA-EPEL-2023-6fba4b91e0 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6fba4b91e0

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-05-21 03:35:29 UTC
FEDORA-2023-69264c19f9 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-69264c19f9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-69264c19f9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-05-21 03:49:46 UTC
FEDORA-2023-5c477a04ca has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-5c477a04ca`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-5c477a04ca

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-05-22 00:38:33 UTC
FEDORA-2023-69264c19f9 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-05-22 01:38:41 UTC
FEDORA-2023-5c477a04ca has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-05-29 00:46:52 UTC
FEDORA-EPEL-2023-6fba4b91e0 has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-05-29 00:47:28 UTC
FEDORA-EPEL-2023-1388277bf4 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-05-29 01:14:09 UTC
FEDORA-EPEL-2023-2694488870 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.