Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 38
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352 CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357 CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362 CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367 CVE-2023-4368
TreeView+ depends on / blocked
 
Reported: 2023-08-15 17:48 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-08-27 01:05 UTC (History)
4 users (show)

Fixed In Version: chromium-116.0.5845.96-1.fc38 chromium-116.0.5845.96-1.el7 chromium-116.0.5845.96-1.fc37 chromium-116.0.5845.96-1.el8 chromium-116.0.5845.96-1.el9
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-08-20 00:48:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Comment 1 Guilherme de Almeida Suckevicz 2023-08-15 17:48:38 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2232176,2232177,2232178,2232179,2232180,2232181,2232182,2232183,2232184,2232185,2232186,2232187,2232188,2232189,2232190,2232191,2232192,2232193,2232194,2232195,2232196,2232197

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Than Ngo 2023-08-17 14:26:07 UTC
It should be fixed in chromium-116.0.5845.96-1.fc38

  https://koji.fedoraproject.org/koji/buildinfo?buildID=2274347

Comment 3 Fedora Update System 2023-08-18 17:38:29 UTC
FEDORA-EPEL-2023-db0eac64fb has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-db0eac64fb

Comment 4 Fedora Update System 2023-08-18 17:38:48 UTC
FEDORA-2023-f8e94641dc has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8e94641dc

Comment 5 Fedora Update System 2023-08-18 17:39:08 UTC
FEDORA-2023-5416cd3040 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-5416cd3040

Comment 6 Fedora Update System 2023-08-18 17:39:28 UTC
FEDORA-EPEL-2023-f08c8f0812 has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-f08c8f0812

Comment 7 Fedora Update System 2023-08-18 17:39:49 UTC
FEDORA-EPEL-2023-254992a2ef has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-254992a2ef

Comment 8 Fedora Update System 2023-08-19 01:22:43 UTC
FEDORA-2023-5416cd3040 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-5416cd3040`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-5416cd3040

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-08-19 01:25:35 UTC
FEDORA-EPEL-2023-254992a2ef has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-254992a2ef

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-08-19 01:32:10 UTC
FEDORA-EPEL-2023-db0eac64fb has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-db0eac64fb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-08-19 01:32:46 UTC
FEDORA-EPEL-2023-f08c8f0812 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-f08c8f0812

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-08-19 01:44:36 UTC
FEDORA-2023-f8e94641dc has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-f8e94641dc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-f8e94641dc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2023-08-20 00:48:36 UTC
FEDORA-2023-f8e94641dc has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-08-27 00:48:27 UTC
FEDORA-EPEL-2023-254992a2ef has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-08-27 00:50:38 UTC
FEDORA-2023-5416cd3040 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-08-27 01:02:52 UTC
FEDORA-EPEL-2023-db0eac64fb has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2023-08-27 01:05:03 UTC
FEDORA-EPEL-2023-f08c8f0812 has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.