Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 33
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-21162 CVE-2021-21180 CVE-2021-21164 CVE-2021-21170 CVE-2021-21181 CVE-2021-21166 CVE-2021-21160 CVE-2021-21179 CVE-2021-21187 CVE-2021-21173 CVE-2021-21174 CVE-2021-21183 CVE-2021-21161 CVE-2021-21171 CVE-2021-21178 CVE-2021-21169 CVE-2021-21163 CVE-2021-21175 CVE-2021-21177 CVE-2021-21185 CVE-2021-21190 CVE-2021-21184 CVE-2021-21168 CVE-2021-21167 CVE-2021-21188 CVE-2021-21172 CVE-2021-21182 CVE-2021-21176 CVE-2021-21159 CVE-2021-21186 CVE-2021-21165 CVE-2021-21189 CVE-2022-0337 CVE-2021-21200
TreeView+ depends on / blocked
 
Reported: 2021-03-05 20:19 UTC by msiddiqu
Modified: 2023-03-21 10:56 UTC (History)
3 users (show)

Fixed In Version: chromium-89.0.4389.82-1.fc32 chromium-89.0.4389.90-3.fc33 chromium-89.0.4389.90-3.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-03-20 01:13:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2021-03-05 20:19:16 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 msiddiqu 2021-03-05 20:19:19 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1935934,1935935,1935936,1935937,1935938,1935939,1935940,1935941,1935942,1935943,1935944,1935945,1935946,1935947,1935948,1935950,1935951,1935952,1935953,1935954,1935955,1935956,1935958,1935959,1935960,1935961,1935962,1935963,1935964,1935965,1935966,1935967,1935971

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 msiddiqu 2021-03-06 05:19:20 UTC
https://access.redhat.com/security/cve/CVE-2020-27844 wasn't added to this tracker as it was already affecting openjpeg and has a separate bug. Let me know if that needs to change.

Comment 3 Fedora Update System 2021-03-12 14:44:00 UTC
FEDORA-2021-e13d0fc790 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-e13d0fc790

Comment 4 Fedora Update System 2021-03-12 14:44:26 UTC
FEDORA-2021-c88a96bd4b has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-c88a96bd4b

Comment 5 Fedora Update System 2021-03-12 14:44:53 UTC
FEDORA-2021-7c720715bf has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-7c720715bf

Comment 6 Fedora Update System 2021-03-12 18:56:40 UTC
FEDORA-2021-7c720715bf has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-7c720715bf`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-7c720715bf

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-03-12 20:13:45 UTC
FEDORA-2021-c88a96bd4b has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-c88a96bd4b`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-c88a96bd4b

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-03-12 20:35:13 UTC
FEDORA-2021-e13d0fc790 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-e13d0fc790`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-e13d0fc790

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-03-20 01:13:57 UTC
FEDORA-2021-c88a96bd4b has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-03-30 14:38:40 UTC
FEDORA-2021-78547312f2 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-78547312f2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-78547312f2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-03-30 15:21:24 UTC
FEDORA-2021-4740239e28 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-4740239e28`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-4740239e28

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-04-01 01:50:37 UTC
FEDORA-2021-4740239e28 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2021-04-05 00:16:45 UTC
FEDORA-2021-78547312f2 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.