Bug 2274472 - CVE-2024-3157 CVE-2024-3515 CVE-2024-3516 chromium: various flaws [fedora-all]
Summary: CVE-2024-3157 CVE-2024-3515 CVE-2024-3516 chromium: various flaws [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: chromium
Version: 39
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Tom "spot" Callaway
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-3157 CVE-2024-3516 CVE-2024-3515
TreeView+ depends on / blocked
 
Reported: 2024-04-11 09:02 UTC by Avinash Hanwate
Modified: 2024-04-19 21:35 UTC (History)
4 users (show)

Fixed In Version: chromium-123.0.6312.122-1.fc38 chromium-123.0.6312.122-1.fc39 chromium-123.0.6312.122-1.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-04-14 03:08:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Avinash Hanwate 2024-04-11 09:02:05 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2274470
http://bugzilla.redhat.com/show_bug.cgi?id=2274469
http://bugzilla.redhat.com/show_bug.cgi?id=2274471

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Avinash Hanwate 2024-04-11 09:02:08 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2274469,2274470,2274471,2274472

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-04-12 16:36:21 UTC
FEDORA-2024-fe9a675a37 (chromium-123.0.6312.122-1.fc39) has been submitted as an update to Fedora 39.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-fe9a675a37

Comment 3 Fedora Update System 2024-04-12 16:36:21 UTC
FEDORA-2024-4d2d73ab31 (chromium-123.0.6312.122-1.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-4d2d73ab31

Comment 4 Fedora Update System 2024-04-12 16:36:22 UTC
FEDORA-2024-f94660c56d (chromium-123.0.6312.122-1.fc38) has been submitted as an update to Fedora 38.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-f94660c56d

Comment 5 Fedora Update System 2024-04-13 01:41:23 UTC
FEDORA-2024-fe9a675a37 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-fe9a675a37`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-fe9a675a37

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2024-04-13 01:55:14 UTC
FEDORA-2024-4d2d73ab31 has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-4d2d73ab31`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-4d2d73ab31

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-04-13 03:30:47 UTC
FEDORA-2024-f94660c56d has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-f94660c56d`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-f94660c56d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2024-04-14 03:08:27 UTC
FEDORA-2024-f94660c56d (chromium-123.0.6312.122-1.fc38) has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2024-04-15 01:12:17 UTC
FEDORA-2024-fe9a675a37 (chromium-123.0.6312.122-1.fc39) has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2024-04-19 21:35:49 UTC
FEDORA-2024-4d2d73ab31 (chromium-123.0.6312.122-1.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.