Bug 2280870 - CVE-2024-4949 chromium: chromium-browser: Use after free in V8 [epel-all]
Summary: CVE-2024-4949 chromium: chromium-browser: Use after free in V8 [epel-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: chromium
Version: epel8
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2024-4949
TreeView+ depends on / blocked
 
Reported: 2024-05-16 18:11 UTC by Zack Miele
Modified: 2024-06-01 00:47 UTC (History)
4 users (show)

Fixed In Version: chromium-125.0.6422.76-1.el8 chromium-125.0.6422.76-1.el9 chromium-125.0.6422.76-1.el7
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-06-01 00:32:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zack Miele 2024-05-16 18:11:10 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2280863

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Zack Miele 2024-05-16 18:11:12 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2280863,2280870

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2024-05-17 07:19:57 UTC
FEDORA-EPEL-2024-38d250bafc (chromium-125.0.6422.60-1.el9) has been submitted as an update to Fedora EPEL 9.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc

Comment 3 Fedora Update System 2024-05-17 07:20:04 UTC
FEDORA-EPEL-2024-1fb3cec2e0 (chromium-125.0.6422.60-1.el8) has been submitted as an update to Fedora EPEL 8.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1fb3cec2e0

Comment 4 Fedora Update System 2024-05-18 01:47:15 UTC
FEDORA-EPEL-2024-1fb3cec2e0 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1fb3cec2e0

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2024-05-18 01:52:55 UTC
FEDORA-EPEL-2024-38d250bafc has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-38d250bafc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2024-05-23 12:58:25 UTC
FEDORA-EPEL-2024-3184c14a07 (chromium-125.0.6422.76-1.el9) has been submitted as an update to Fedora EPEL 9.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07

Comment 7 Fedora Update System 2024-05-23 12:58:26 UTC
FEDORA-EPEL-2024-46d6266ef3 (chromium-125.0.6422.76-1.el7) has been submitted as an update to Fedora EPEL 7.
https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-46d6266ef3

Comment 8 Fedora Update System 2024-05-24 00:23:10 UTC
FEDORA-EPEL-2024-3184c14a07 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-3184c14a07

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2024-05-24 00:31:38 UTC
FEDORA-EPEL-2024-1a95b76e46 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-1a95b76e46

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2024-05-24 00:38:55 UTC
FEDORA-EPEL-2024-46d6266ef3 has been pushed to the Fedora EPEL 7 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-46d6266ef3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Admin user for bugzilla script actions 2024-05-29 21:39:28 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 12 Fedora Update System 2024-06-01 00:32:17 UTC
FEDORA-EPEL-2024-1a95b76e46 (chromium-125.0.6422.76-1.el8) has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2024-06-01 00:39:01 UTC
FEDORA-EPEL-2024-3184c14a07 (chromium-125.0.6422.76-1.el9) has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2024-06-01 00:47:25 UTC
FEDORA-EPEL-2024-46d6266ef3 (chromium-125.0.6422.76-1.el7) has been pushed to the Fedora EPEL 7 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.