Bug 2186878 - CVE-2023-2033 chromium: chromium-browser: Type Confusion in V8 [fedora-all]
Summary: CVE-2023-2033 chromium: chromium-browser: Type Confusion in V8 [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 37
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-2033
TreeView+ depends on / blocked
 
Reported: 2023-04-14 18:05 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-05-02 01:12 UTC (History)
4 users (show)

Fixed In Version: chromium-112.0.5615.121-2.el9 chromium-112.0.5615.121-2.fc38 chromium-112.0.5615.121-2.fc36 chromium-112.0.5615.121-2.fc37 chromium-112.0.5615.165-1.el7 chromium-112.0.5615.165-1.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-04-20 02:57:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2023-04-14 18:05:40 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2186877

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Guilherme de Almeida Suckevicz 2023-04-14 18:05:42 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2186877,2186878

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-04-19 17:31:30 UTC
FEDORA-EPEL-2023-fc1538262d has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-fc1538262d

Comment 3 Fedora Update System 2023-04-19 17:31:30 UTC
FEDORA-2023-df075a7f85 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-df075a7f85

Comment 4 Fedora Update System 2023-04-19 17:31:31 UTC
FEDORA-2023-8cc9731416 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-8cc9731416

Comment 5 Fedora Update System 2023-04-19 17:31:32 UTC
FEDORA-EPEL-2023-c126e4af73 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c126e4af73

Comment 6 Fedora Update System 2023-04-19 17:31:32 UTC
FEDORA-EPEL-2023-9631f50abc has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9631f50abc

Comment 7 Fedora Update System 2023-04-19 17:31:32 UTC
FEDORA-2023-c1741c9724 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2023-c1741c9724

Comment 8 Fedora Update System 2023-04-20 02:57:25 UTC
FEDORA-EPEL-2023-fc1538262d has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-04-20 04:41:50 UTC
FEDORA-2023-df075a7f85 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2023-04-20 05:34:23 UTC
FEDORA-EPEL-2023-9631f50abc has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9631f50abc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-04-20 05:40:33 UTC
FEDORA-EPEL-2023-c126e4af73 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-c126e4af73

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-04-20 05:42:53 UTC
FEDORA-2023-c1741c9724 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-c1741c9724`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-c1741c9724

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2023-04-20 06:08:58 UTC
FEDORA-2023-8cc9731416 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-8cc9731416`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-8cc9731416

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2023-04-21 01:24:30 UTC
FEDORA-2023-c1741c9724 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-04-21 02:10:44 UTC
FEDORA-2023-8cc9731416 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-04-24 00:59:03 UTC
FEDORA-EPEL-2023-30f3deb00a has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-30f3deb00a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 17 Fedora Update System 2023-04-24 01:08:29 UTC
FEDORA-EPEL-2023-221f366aca has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-221f366aca

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 18 Fedora Update System 2023-05-02 00:46:23 UTC
FEDORA-EPEL-2023-30f3deb00a has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 19 Fedora Update System 2023-05-02 01:12:29 UTC
FEDORA-EPEL-2023-221f366aca has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.