Fedora Linux 8722 Published by

Updated chromium packages are available for Fedora 39 and 40:

[SECURITY] Fedora 39 Update: chromium-129.0.6668.70-1.fc39
[SECURITY] Fedora 40 Update: chromium-129.0.6668.70-1.fc40




[SECURITY] Fedora 39 Update: chromium-129.0.6668.70-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-e60359f212
2024-09-27 01:42:22.708610
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 129.0.6668.70
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 129.0.6668.70
* High CVE-2024-9120: Use after free in Dawn
* High CVE-2024-9121: Inappropriate implementation in V8
* High CVE-2024-9122: Type Confusion in V8
* High CVE-2024-9123: Integer overflow in Skia
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 25 2024 Than Ngo [than@redhat.com] - 129.0.6668.70-1
- update to 129.0.6668.70
* High CVE-2024-9120: Use after free in Dawn
* High CVE-2024-9121: Inappropriate implementation in V8
* High CVE-2024-9122: Type Confusion in V8
* High CVE-2024-9123: Integer overflow in Skia
* Thu Sep 19 2024 Than Ngo [than@redhat.com] - 129.0.6668.58-2
- clean up
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314362 - CVE-2024-7024 chromium: V8 Sandbox Bypass: wasm function signature confusion leading to out of sandbox arbitrary read/write [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314362
[ 2 ] Bug #2314363 - CVE-2024-7024 chromium: V8 Sandbox Bypass: wasm function signature confusion leading to out of sandbox arbitrary read/write [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314363
[ 3 ] Bug #2314365 - CVE-2024-7022 chromium: out of bounds memory access [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314365
[ 4 ] Bug #2314366 - CVE-2024-7022 chromium: out of bounds memory access [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314366
[ 5 ] Bug #2314367 - CVE-2024-7020 chromium: Inappropriate implementation in Autofill in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314367
[ 6 ] Bug #2314368 - CVE-2024-7020 chromium: Inappropriate implementation in Autofill in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314368
[ 7 ] Bug #2314369 - CVE-2024-7019 chromium: Inappropriate implementation in UI in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314369
[ 8 ] Bug #2314370 - CVE-2024-7019 chromium: Inappropriate implementation in UI in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314370
[ 9 ] Bug #2314371 - CVE-2024-7018 chromium: Heap buffer overflow in PDF in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314371
[ 10 ] Bug #2314372 - CVE-2024-7018 chromium: Heap buffer overflow in PDF in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314372
[ 11 ] Bug #2314375 - CVE-2023-7282 chromium: domain spoofing in google chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314375
[ 12 ] Bug #2314376 - CVE-2023-7282 chromium: domain spoofing in google chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314376
[ 13 ] Bug #2314379 - CVE-2023-7281 chromium: Inappropriate implementation in Compositing in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314379
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-e60359f212' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 40 Update: chromium-129.0.6668.70-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-aaff7345b8
2024-09-27 01:28:07.729516
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 40
Version : 129.0.6668.70
Release : 1.fc40
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 129.0.6668.70
* High CVE-2024-9120: Use after free in Dawn
* High CVE-2024-9121: Inappropriate implementation in V8
* High CVE-2024-9122: Type Confusion in V8
* High CVE-2024-9123: Integer overflow in Skia
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 25 2024 Than Ngo [than@redhat.com] - 129.0.6668.70-1
- update to 129.0.6668.70
* High CVE-2024-9120: Use after free in Dawn
* High CVE-2024-9121: Inappropriate implementation in V8
* High CVE-2024-9122: Type Confusion in V8
* High CVE-2024-9123: Integer overflow in Skia
* Thu Sep 19 2024 Than Ngo [than@redhat.com] - 129.0.6668.58-2
- clean up
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2314362 - CVE-2024-7024 chromium: V8 Sandbox Bypass: wasm function signature confusion leading to out of sandbox arbitrary read/write [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314362
[ 2 ] Bug #2314363 - CVE-2024-7024 chromium: V8 Sandbox Bypass: wasm function signature confusion leading to out of sandbox arbitrary read/write [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314363
[ 3 ] Bug #2314365 - CVE-2024-7022 chromium: out of bounds memory access [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314365
[ 4 ] Bug #2314366 - CVE-2024-7022 chromium: out of bounds memory access [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314366
[ 5 ] Bug #2314367 - CVE-2024-7020 chromium: Inappropriate implementation in Autofill in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314367
[ 6 ] Bug #2314368 - CVE-2024-7020 chromium: Inappropriate implementation in Autofill in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314368
[ 7 ] Bug #2314369 - CVE-2024-7019 chromium: Inappropriate implementation in UI in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314369
[ 8 ] Bug #2314370 - CVE-2024-7019 chromium: Inappropriate implementation in UI in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314370
[ 9 ] Bug #2314371 - CVE-2024-7018 chromium: Heap buffer overflow in PDF in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314371
[ 10 ] Bug #2314372 - CVE-2024-7018 chromium: Heap buffer overflow in PDF in Google Chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314372
[ 11 ] Bug #2314375 - CVE-2023-7282 chromium: domain spoofing in google chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314375
[ 12 ] Bug #2314376 - CVE-2023-7282 chromium: domain spoofing in google chrome [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314376
[ 13 ] Bug #2314379 - CVE-2023-7281 chromium: Inappropriate implementation in Compositing in Google Chrome [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2314379
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-aaff7345b8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--