Bug 2217779 - CVE-2023-3420 CVE-2023-3421 chromium: various flaws [epel-all]
Summary: CVE-2023-3420 CVE-2023-3421 chromium: various flaws [epel-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: chromium
Version: epel8
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-3421
TreeView+ depends on / blocked
 
Reported: 2023-06-27 05:22 UTC by Avinash Hanwate
Modified: 2023-07-09 00:51 UTC (History)
4 users (show)

Fixed In Version: chromium-114.0.5735.198-1.fc38 chromium-114.0.5735.198-1.fc37 chromium-114.0.5735.198-1.el9 chromium-114.0.5735.198-1.el8 chromium-114.0.5735.198-1.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-07-03 01:28:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2023-06-27 05:22:47 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2217776
http://bugzilla.redhat.com/show_bug.cgi?id=2217777

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2023-06-27 05:22:50 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2217776,2217777,2217779

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-06-30 06:05:13 UTC
FEDORA-EPEL-2023-64db16429d has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-64db16429d

Comment 3 Fedora Update System 2023-06-30 06:05:29 UTC
FEDORA-EPEL-2023-81803bf20b has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-81803bf20b

Comment 4 Fedora Update System 2023-06-30 06:05:43 UTC
FEDORA-EPEL-2023-9dad7fa701 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9dad7fa701

Comment 5 Fedora Update System 2023-06-30 06:05:59 UTC
FEDORA-2023-70aa66d8b2 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-70aa66d8b2

Comment 6 Fedora Update System 2023-06-30 06:06:14 UTC
FEDORA-2023-b7efbdc392 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-b7efbdc392

Comment 7 Fedora Update System 2023-07-01 01:32:54 UTC
FEDORA-2023-70aa66d8b2 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-70aa66d8b2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-70aa66d8b2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-07-01 01:39:25 UTC
FEDORA-EPEL-2023-64db16429d has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-64db16429d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-07-01 01:48:12 UTC
FEDORA-2023-b7efbdc392 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-b7efbdc392`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-b7efbdc392

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-07-01 01:48:50 UTC
FEDORA-EPEL-2023-81803bf20b has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-81803bf20b

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-07-01 01:56:04 UTC
FEDORA-EPEL-2023-9dad7fa701 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-9dad7fa701

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-07-03 01:28:51 UTC
FEDORA-2023-b7efbdc392 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-07-04 01:48:13 UTC
FEDORA-2023-70aa66d8b2 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-07-09 00:33:40 UTC
FEDORA-EPEL-2023-64db16429d has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-07-09 00:45:00 UTC
FEDORA-EPEL-2023-81803bf20b has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-07-09 00:51:20 UTC
FEDORA-EPEL-2023-9dad7fa701 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.