Fedora Linux 8712 Published by

The following security updates have been released for Fedora Linux:

[SECURITY] Fedora 40 Update: chromium-128.0.6613.119-1.fc40
[SECURITY] Fedora 40 Update: thunderbird-128.2.0-1.fc40
[SECURITY] Fedora 39 Update: chromium-128.0.6613.119-1.fc39




[SECURITY] Fedora 40 Update: chromium-128.0.6613.119-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-ee42af5a22
2024-09-09 01:17:47.389532
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 40
Version : 128.0.6613.119
Release : 1.fc40
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 128.0.6613.119
High CVE-2024-8362: Use after free in WebAudio
High CVE-2024-7970: Out of bounds write in V8
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 5 2024 Than Ngo [than@redhat.com] - 128.0.6613.119-1
- update to 128.0.6613.119
* High CVE-2024-8362: Use after free in WebAudio
* High CVE-2024-7970: Out of bounds write in V8
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2303360 - CVE-2024-7536 chromium: Use after free in WebAudio [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303360
[ 2 ] Bug #2303361 - CVE-2024-6994 chromium: Heap buffer overflow in Layout [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303361
[ 3 ] Bug #2303362 - CVE-2024-6994 chromium: Heap buffer overflow in Layout [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303362
[ 4 ] Bug #2303363 - CVE-2024-7003 chromium: Inappropriate implementation in FedCM [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303363
[ 5 ] Bug #2303364 - CVE-2024-7000 chromium: Use after free in CSS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303364
[ 6 ] Bug #2303365 - CVE-2024-7003 chromium: Inappropriate implementation in FedCM [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303365
[ 7 ] Bug #2303366 - CVE-2024-6999 chromium: Inappropriate implementation in FedCM [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303366
[ 8 ] Bug #2303367 - CVE-2024-6998 chromium: Use after free in User Education [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303367
[ 9 ] Bug #2303368 - CVE-2024-6997 chromium: Use after free in Tabs [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303368
[ 10 ] Bug #2303369 - CVE-2024-7000 chromium: Use after free in CSS [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303369
[ 11 ] Bug #2303370 - CVE-2024-6999 chromium: Inappropriate implementation in FedCM [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303370
[ 12 ] Bug #2303371 - CVE-2024-6996 chromium: Race in Frames [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303371
[ 13 ] Bug #2303372 - CVE-2024-6995 chromium: Inappropriate implementation in Fullscreen [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303372
[ 14 ] Bug #2303373 - CVE-2024-6998 chromium: Use after free in User Education [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303373
[ 15 ] Bug #2303374 - CVE-2024-6997 chromium: Use after free in Tabs [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303374
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-ee42af5a22' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: thunderbird-128.2.0-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a27e8b69a0
2024-09-09 01:17:47.389525
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 40
Version : 128.2.0
Release : 1.fc40
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 128.2.0
https://www.thunderbird.net/en-US/thunderbird/128.2.0esr/releasenotes/
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 5 2024 Eike Rathke [erack@redhat.com] - 128.2.0-1
- Update to 128.2.0
* Fri Aug 9 2024 Jan Horak [jhorak@redhat.com] - 128.1.0-1
- Update to 128.1.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a27e8b69a0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: chromium-128.0.6613.119-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-1bd7266df0
2024-09-09 00:44:16.093139
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 128.0.6613.119
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 128.0.6613.119
High CVE-2024-8362: Use after free in WebAudio
High CVE-2024-7970: Out of bounds write in V8
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep 5 2024 Than Ngo [than@redhat.com] - 128.0.6613.119-1
- update to 128.0.6613.119
* High CVE-2024-8362: Use after free in WebAudio
* High CVE-2024-7970: Out of bounds write in V8
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2303360 - CVE-2024-7536 chromium: Use after free in WebAudio [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303360
[ 2 ] Bug #2303361 - CVE-2024-6994 chromium: Heap buffer overflow in Layout [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303361
[ 3 ] Bug #2303362 - CVE-2024-6994 chromium: Heap buffer overflow in Layout [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303362
[ 4 ] Bug #2303363 - CVE-2024-7003 chromium: Inappropriate implementation in FedCM [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303363
[ 5 ] Bug #2303364 - CVE-2024-7000 chromium: Use after free in CSS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303364
[ 6 ] Bug #2303365 - CVE-2024-7003 chromium: Inappropriate implementation in FedCM [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303365
[ 7 ] Bug #2303366 - CVE-2024-6999 chromium: Inappropriate implementation in FedCM [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303366
[ 8 ] Bug #2303367 - CVE-2024-6998 chromium: Use after free in User Education [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303367
[ 9 ] Bug #2303368 - CVE-2024-6997 chromium: Use after free in Tabs [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303368
[ 10 ] Bug #2303369 - CVE-2024-7000 chromium: Use after free in CSS [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303369
[ 11 ] Bug #2303370 - CVE-2024-6999 chromium: Inappropriate implementation in FedCM [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303370
[ 12 ] Bug #2303371 - CVE-2024-6996 chromium: Race in Frames [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303371
[ 13 ] Bug #2303372 - CVE-2024-6995 chromium: Inappropriate implementation in Fullscreen [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303372
[ 14 ] Bug #2303373 - CVE-2024-6998 chromium: Use after free in User Education [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303373
[ 15 ] Bug #2303374 - CVE-2024-6997 chromium: Use after free in Tabs [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303374
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-1bd7266df0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--