Bug 2270389 - CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-2024-2631 chromium: various flaws [fedora-all]
Summary: CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-202...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-2024-2631
TreeView+ depends on / blocked
 
Reported: 2024-03-20 04:22 UTC by TEJ RATHI
Modified: 2024-03-25 00:14 UTC (History)
4 users (show)

Fixed In Version: chromium-123.0.6312.58-1.fc39 chromium-123.0.6312.58-1.fc38 chromium-123.0.6312.58-1.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-03-22 01:15:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2024-03-20 04:22:15 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2270387
http://bugzilla.redhat.com/show_bug.cgi?id=2270385
http://bugzilla.redhat.com/show_bug.cgi?id=2270384
http://bugzilla.redhat.com/show_bug.cgi?id=2270386
http://bugzilla.redhat.com/show_bug.cgi?id=2270388
http://bugzilla.redhat.com/show_bug.cgi?id=2270383

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 TEJ RATHI 2024-03-20 04:22:19 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2270383,2270384,2270385,2270386,2270387,2270388,2270389

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-03-21 07:59:49 UTC
FEDORA-2024-f9eb1130c8 (chromium-123.0.6312.58-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-f9eb1130c8

Comment 3 Fedora Update System 2024-03-21 07:59:49 UTC
FEDORA-2024-01f4c93547 (chromium-123.0.6312.58-1.fc38) has been submitted as an update to Fedora 38.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f4c93547

Comment 4 Fedora Update System 2024-03-22 01:15:49 UTC
FEDORA-2024-ec79868e3b (chromium-123.0.6312.58-1.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2024-03-22 02:08:47 UTC
FEDORA-2024-f9eb1130c8 has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-f9eb1130c8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-f9eb1130c8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2024-03-22 02:10:55 UTC
FEDORA-2024-01f4c93547 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-01f4c93547`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-01f4c93547

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-03-23 00:52:31 UTC
FEDORA-2024-01f4c93547 (chromium-123.0.6312.58-1.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2024-03-25 00:14:46 UTC
FEDORA-2024-f9eb1130c8 (chromium-123.0.6312.58-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.