Bug 2260065 - CVE-2024-0806 CVE-2024-0807 CVE-2024-0808 CVE-2024-0810 CVE-2024-0812 CVE-2024-0813 CVE-2024-0814 chromium: various flaws [fedora-all]
Summary: CVE-2024-0806 CVE-2024-0807 CVE-2024-0808 CVE-2024-0810 CVE-2024-0812 CVE-202...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-0807 CVE-2024-0812 CVE-2024-0808 CVE-2024-0810 CVE-2024-0814 CVE-2024-0813 CVE-2024-0806
TreeView+ depends on / blocked
 
Reported: 2024-01-24 09:33 UTC by Avinash Hanwate
Modified: 2024-01-26 00:42 UTC (History)
4 users (show)

Fixed In Version: chromium-121.0.6167.85-1.fc39 chromium-121.0.6167.85-1.fc38
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-01-26 00:38:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2024-01-24 09:33:13 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2260060
http://bugzilla.redhat.com/show_bug.cgi?id=2260063
http://bugzilla.redhat.com/show_bug.cgi?id=2260061
http://bugzilla.redhat.com/show_bug.cgi?id=2260062
http://bugzilla.redhat.com/show_bug.cgi?id=2260059
http://bugzilla.redhat.com/show_bug.cgi?id=2260064
http://bugzilla.redhat.com/show_bug.cgi?id=2260058

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2024-01-24 09:33:16 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2260058,2260059,2260060,2260061,2260062,2260063,2260064,2260065

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-01-24 16:01:49 UTC
FEDORA-2024-e42978d12c has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2024-e42978d12c

Comment 3 Fedora Update System 2024-01-24 16:01:49 UTC
FEDORA-2024-3f7345570a has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2024-3f7345570a

Comment 4 Fedora Update System 2024-01-25 01:12:08 UTC
FEDORA-2024-e42978d12c has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-e42978d12c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-e42978d12c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2024-01-25 01:12:35 UTC
FEDORA-2024-3f7345570a has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-3f7345570a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-3f7345570a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2024-01-26 00:38:14 UTC
FEDORA-2024-3f7345570a has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2024-01-26 00:42:57 UTC
FEDORA-2024-e42978d12c has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.