Fedora Linux 8695 Published by

The following security updates have been released for Fedora Linux:

Fedora 38 Update: chromium-125.0.6422.60-1.fc38
Fedora 39 Update: chromium-125.0.6422.60-1.fc39
Fedora 40 Update: firefox-126.0-5.fc40




Fedora 38 Update: chromium-125.0.6422.60-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-3a548f46a8
2024-05-18 01:43:14.092028
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 38
Version : 125.0.6422.60
Release : 1.fc38
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 125.0.6422.60
* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads
update to 124.0.6367.201
* High CVE-2024-4671: Use after free in Visuals
update to 124.0.6367.155
High CVE-2024-4558: Use after free in ANGLE
High CVE-2024-4559: Heap buffer overflow in WebAudio
update to 124.0.6367.118
* High CVE-2024-4331: Use after free in Picture In Picture
* High CVE-2024-4368: Use after free in Dawn
update to 124.0.6367.91
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 16 2024 Than Ngo [than@redhat.com] - 125.0.6422.60-1
- update to 125.0.6422.60
* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads
* Sun May 12 2024 Than Ngo [than@redhat.com] - 125.0.6422.41-1
- update to 125.0.6422.41
* Sat May 11 2024 Than Ngo [than@redhat.com] - 124.0.6367.201-2
- include headless_command_resources.pak for headless_shell
* Fri May 10 2024 Than Ngo [than@redhat.com] - 124.0.6367.201-1
- update to 124.0.6367.201
* High CVE-2024-4671: Use after free in Visuals
* Wed May 8 2024 Than Ngo [than@redhat.com] - 124.0.6367.155-1
- update to 124.0.6367.155
* High CVE-2024-4558: Use after free in ANGLE
* High CVE-2024-4559: Heap buffer overflow in WebAudio
* Sun May 5 2024 Than Ngo [than@redhat.com] - 124.0.6367.118-2
- fixed build errors on el8
- refreshed clean_ffmpeg.sh
- added missing files for bundle ffmpeg
* Wed May 1 2024 Than Ngo [than@redhat.com] - 124.0.6367.118-1
- update to 124.0.6367.118
* High CVE-2024-4331: Use after free in Picture In Picture
* High CVE-2024-4368: Use after free in Dawn
- use system highway
* Sat Apr 27 2024 Than Ngo [than@redhat.com] - 124.0.6367.91-1
- update to 124.0.6367.91
- fixed bz#2277228 - chromium wrapper causes library issues (symbol lookup error)
- use system dav1d
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2274695 - CVE-2023-49528 chromium: FFmpeg: Heap Buffer Overflow vulnerability [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2274695
[ 2 ] Bug #2275841 - CVE-2024-31578 CVE-2024-31581 CVE-2024-31582 CVE-2024-31585 chromium: ffmpeg: multiple vulnerabilities [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2275841
[ 3 ] Bug #2276116 - CVE-2023-49501 CVE-2023-49502 CVE-2023-51791 CVE-2023-51792 CVE-2023-51793 chromium: ffmpeg: multiple vulnerabilities [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2276116
[ 4 ] Bug #2276123 - CVE-2023-51795 CVE-2023-51796 CVE-2023-51797 CVE-2023-51798 chromium: ffmpeg: multiple vulnerabilites [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2276123
[ 5 ] Bug #2276130 - CVE-2023-50007 CVE-2023-50008 CVE-2023-50009 CVE-2023-50010 chromium: ffmpeg: multiple vulnerabilitites [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2276130
[ 6 ] Bug #2277228 - chromium wrapper causes library issues (symbol lookup error)
https://bugzilla.redhat.com/show_bug.cgi?id=2277228
[ 7 ] Bug #2278765 - CVE-2024-4331 chromium: chromium-browser: Use after free in Picture In Picture [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2278765
[ 8 ] Bug #2278766 - CVE-2024-4331 chromium: chromium-browser: Use after free in Picture In Picture [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2278766
[ 9 ] Bug #2278770 - CVE-2024-4368 chromium: chromium-browser: Use after free in Dawn [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2278770
[ 10 ] Bug #2278771 - CVE-2024-4368 chromium: chromium-browser: Use after free in Dawn [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2278771
[ 11 ] Bug #2279687 - CVE-2024-4559 chromium: chromium-browser: Heap buffer overflow in WebAudio [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2279687
[ 12 ] Bug #2279688 - CVE-2024-4559 chromium: chromium-browser: Heap buffer overflow in WebAudio [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2279688
[ 13 ] Bug #2279690 - CVE-2024-4558 chromium: chromium-browser: Use after free in ANGLE [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2279690
[ 14 ] Bug #2279691 - CVE-2024-4558 chromium: chromium-browser: Use after free in ANGLE [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2279691
[ 15 ] Bug #2280248 - CVE-2024-4671 chromium: chromium-browser: use after free in Visuals [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280248
[ 16 ] Bug #2280397 - CVE-2024-4761: Out of bounds write in V8.
https://bugzilla.redhat.com/show_bug.cgi?id=2280397
[ 17 ] Bug #2280591 - CVE-2024-4761 chromium: chromium-browser: Out of bounds write in V8 [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280591
[ 18 ] Bug #2280720 - High CVE-2024-4947: Type Confusion in V8 (and eight other CVEs patched in 125.0.6422.60)
https://bugzilla.redhat.com/show_bug.cgi?id=2280720
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-3a548f46a8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: chromium-125.0.6422.60-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-382a7dba53
2024-05-18 01:25:51.226835
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 125.0.6422.60
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 125.0.6422.60
* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 16 2024 Than Ngo [than@redhat.com] - 125.0.6422.60-1
- update to 125.0.6422.60
* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads
* Sun May 12 2024 Than Ngo [than@redhat.com] - 125.0.6422.41-1
- update to 125.0.6422.41
* Sat May 11 2024 Than Ngo [than@redhat.com] - 124.0.6367.201-2
- include headless_command_resources.pak for headless_shell
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2280248 - CVE-2024-4671 chromium: chromium-browser: use after free in Visuals [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280248
[ 2 ] Bug #2280397 - CVE-2024-4761: Out of bounds write in V8.
https://bugzilla.redhat.com/show_bug.cgi?id=2280397
[ 3 ] Bug #2280591 - CVE-2024-4761 chromium: chromium-browser: Out of bounds write in V8 [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280591
[ 4 ] Bug #2280720 - High CVE-2024-4947: Type Confusion in V8 (and eight other CVEs patched in 125.0.6422.60)
https://bugzilla.redhat.com/show_bug.cgi?id=2280720
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-382a7dba53' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 40 Update: firefox-126.0-5.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-eabe68b149
2024-05-18 01:12:31.961735
--------------------------------------------------------------------------------

Name : firefox
Product : Fedora 40
Version : 126.0
Release : 5.fc40
URL : https://www.mozilla.org/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

--------------------------------------------------------------------------------
Update Information:

new upstream update (126.0)
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 14 2024 Martin Stransky [stransky@redhat.com]- 126.0-5
- Updated upstream patches
* Mon May 13 2024 Martin Stransky [stransky@redhat.com]- 126.0-4
- Rebuild
* Mon May 13 2024 Martin Stransky [stransky@redhat.com]- 126.0-3
- More upstream patches for Gnome search provider.
* Fri May 10 2024 Martin Stransky [stransky@redhat.com]- 126.0-2
- Fix Gnome search provider for Fedora 40+
* Fri May 10 2024 Jan Grulich [jgrulich@redhat.com] - 126.0-1
- Backport WebRTC fix for screen cast glitches in KDE
* Thu May 9 2024 Martin Stransky [stransky@redhat.com]- 126.0-1
- Updated to 126.0
* Tue May 7 2024 Martin Stransky [stransky@redhat.com]- 125.0.3-2
- Added ffmpeg-free to recommends (rhbz#2023833).
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-eabe68b149' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--