Bug 2268540 - CVE-2024-2173 CVE-2024-2174 CVE-2024-2176 chromium: various flaws [fedora-all]
Summary: CVE-2024-2173 CVE-2024-2174 CVE-2024-2176 chromium: various flaws [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-2173 CVE-2024-2174 CVE-2024-2176
TreeView+ depends on / blocked
 
Reported: 2024-03-08 04:40 UTC by Avinash Hanwate
Modified: 2024-03-23 00:31 UTC (History)
4 users (show)

Fixed In Version: chromium-122.0.6261.111-1.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-03-23 00:31:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2024-03-08 04:40:58 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2268539
http://bugzilla.redhat.com/show_bug.cgi?id=2268538
http://bugzilla.redhat.com/show_bug.cgi?id=2268537

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2024-03-08 04:41:01 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2268537,2268538,2268539,2268540

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-03-08 19:12:36 UTC
FEDORA-2024-5dacab5f00 (chromium-122.0.6261.111-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-5dacab5f00

Comment 3 Fedora Update System 2024-03-09 01:26:58 UTC
FEDORA-2024-5dacab5f00 has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-5dacab5f00`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-5dacab5f00

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2024-03-23 00:31:46 UTC
FEDORA-2024-5dacab5f00 (chromium-122.0.6261.111-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.