Bug 2246173 - CVE-2023-5472 chromium: chromium-browser: Use after free in Profiles [fedora-all]
Summary: CVE-2023-5472 chromium: chromium-browser: Use after free in Profiles [fedora-...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 38
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-5472
TreeView+ depends on / blocked
 
Reported: 2023-10-25 16:11 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-11-06 01:25 UTC (History)
4 users (show)

Fixed In Version: chromium-118.0.5993.117-1.fc38 chromium-118.0.5993.117-1.fc37 chromium-118.0.5993.117-1.fc39 chromium-118.0.5993.117-1.el9 chromium-118.0.5993.117-1.el8 chromium-118.0.5993.117-1.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-10-29 01:33:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2023-10-25 16:11:15 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2246172

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Guilherme de Almeida Suckevicz 2023-10-25 16:11:18 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2246172,2246173

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-10-27 07:22:32 UTC
FEDORA-2023-a9062a0411 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-a9062a0411

Comment 3 Fedora Update System 2023-10-27 07:22:33 UTC
FEDORA-EPEL-2023-619e22a8fa has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-619e22a8fa

Comment 4 Fedora Update System 2023-10-27 07:22:34 UTC
FEDORA-EPEL-2023-7d5cd32373 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-7d5cd32373

Comment 5 Fedora Update System 2023-10-27 07:22:35 UTC
FEDORA-2023-0b39dc9302 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-0b39dc9302

Comment 6 Fedora Update System 2023-10-28 01:37:09 UTC
FEDORA-EPEL-2023-b475c743aa has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-b475c743aa

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-10-28 01:40:03 UTC
FEDORA-2023-a9062a0411 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-a9062a0411`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a9062a0411

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-10-28 01:53:59 UTC
FEDORA-EPEL-2023-619e22a8fa has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-619e22a8fa

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-10-28 01:54:05 UTC
FEDORA-2023-0b39dc9302 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-0b39dc9302`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-0b39dc9302

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-10-28 02:04:23 UTC
FEDORA-EPEL-2023-7d5cd32373 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-7d5cd32373

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-10-28 02:33:41 UTC
FEDORA-2023-7f87c8b975 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-7f87c8b975`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7f87c8b975

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2023-10-29 01:33:51 UTC
FEDORA-2023-a9062a0411 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-11-03 01:10:27 UTC
FEDORA-2023-7f87c8b975 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-11-03 18:47:55 UTC
FEDORA-2023-0b39dc9302 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2023-11-06 00:36:34 UTC
FEDORA-EPEL-2023-b475c743aa has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2023-11-06 00:53:52 UTC
FEDORA-EPEL-2023-619e22a8fa has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2023-11-06 01:25:11 UTC
FEDORA-EPEL-2023-7d5cd32373 has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.