Bug 2265256 - CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 CVE-2024-1674 CVE-2024-1675 CVE-2024-1676 chromium: various flaws [epel-all]
Summary: CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 CVE-202...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: chromium
Version: epel8
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-1669 CVE-2024-1670 CVE-2024-1671 CVE-2024-1672 CVE-2024-1673 CVE-2024-1674 CVE-2024-1675 CVE-2024-1676
TreeView+ depends on / blocked
 
Reported: 2024-02-21 06:34 UTC by Avinash Hanwate
Modified: 2024-03-10 00:57 UTC (History)
4 users (show)

Fixed In Version: chromium-122.0.6261.69-1.el8 chromium-122.0.6261.94-1.el9 chromium-122.0.6261.94-1.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-02-27 00:35:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2024-02-21 06:34:24 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2265250
http://bugzilla.redhat.com/show_bug.cgi?id=2265254
http://bugzilla.redhat.com/show_bug.cgi?id=2265253
http://bugzilla.redhat.com/show_bug.cgi?id=2265251
http://bugzilla.redhat.com/show_bug.cgi?id=2265248
http://bugzilla.redhat.com/show_bug.cgi?id=2265249
http://bugzilla.redhat.com/show_bug.cgi?id=2265252
http://bugzilla.redhat.com/show_bug.cgi?id=2265247

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2024-02-21 06:34:27 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2265247,2265248,2265249,2265250,2265251,2265252,2265253,2265254,2265256

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-02-26 06:31:15 UTC
FEDORA-EPEL-2024-5ef433f7ed (chromium-122.0.6261.69-1.el7) has been submitted as an update to Fedora EPEL 7.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-5ef433f7ed

Comment 3 Fedora Update System 2024-02-26 06:31:26 UTC
FEDORA-EPEL-2024-c6bf47a782 (chromium-122.0.6261.69-1.el9) has been submitted as an update to Fedora EPEL 9.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-c6bf47a782

Comment 4 Fedora Update System 2024-02-26 06:31:31 UTC
FEDORA-EPEL-2024-eadadc9b14 (chromium-122.0.6261.69-1.el8) has been submitted as an update to Fedora EPEL 8.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-eadadc9b14

Comment 5 Fedora Update System 2024-02-27 00:35:17 UTC
FEDORA-EPEL-2024-eadadc9b14 (chromium-122.0.6261.69-1.el8) has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Fedora Update System 2024-02-27 01:33:23 UTC
FEDORA-EPEL-2024-c6bf47a782 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-c6bf47a782

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-02-27 01:40:39 UTC
FEDORA-EPEL-2024-5ef433f7ed has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-5ef433f7ed

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2024-03-02 00:58:52 UTC
FEDORA-EPEL-2024-99e002f742 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-99e002f742

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2024-03-02 01:13:15 UTC
FEDORA-EPEL-2024-dc7c97ee12 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-dc7c97ee12

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2024-03-10 00:39:18 UTC
FEDORA-EPEL-2024-99e002f742 (chromium-122.0.6261.94-1.el9) has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2024-03-10 00:57:01 UTC
FEDORA-EPEL-2024-dc7c97ee12 (chromium-122.0.6261.94-1.el7) has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.