Fedora Linux 8714 Published by

Fedora Linux 39 and 41 have got upgraded chromium packages, with the most recent versions being chromium-128.0.6613.137-1.fc39 and chromium-128.0.6613.137-1.fc41:

[SECURITY] Fedora 39 Update: chromium-128.0.6613.137-1.fc39
[SECURITY] Fedora 41 Update: chromium-128.0.6613.137-1.fc41




[SECURITY] Fedora 39 Update: chromium-128.0.6613.137-1.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-37f95ce86b
2024-09-18 03:34:01.972309
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 39
Version : 128.0.6613.137
Release : 1.fc39
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 128.0.6613.137
* High CVE-2024-8636: Heap buffer overflow in Skia
* High CVE-2024-8637: Use after free in Media Router
* High CVE-2024-8638: Type Confusion in V8
* High CVE-2024-8639: Use after free in Autofill
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 11 2024 Than Ngo [than@redhat.com] - 128.0.6613.137-1
- update to 128.0.6613.137
* High CVE-2024-8636: Heap buffer overflow in Skia
* High CVE-2024-8637: Use after free in Media Router
* High CVE-2024-8638: Type Confusion in V8
* High CVE-2024-8639: Use after free in Autofill
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2311182 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311182
[ 2 ] Bug #2311196 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311196
[ 3 ] Bug #2311225 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311225
[ 4 ] Bug #2311373 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311373
[ 5 ] Bug #2311378 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311378
[ 6 ] Bug #2311393 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311393
[ 7 ] Bug #2311684 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311684
[ 8 ] Bug #2311685 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311685
[ 9 ] Bug #2311686 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311686
[ 10 ] Bug #2311690 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311690
[ 11 ] Bug #2311692 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311692
[ 12 ] Bug #2311693 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311693
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-37f95ce86b' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 41 Update: chromium-128.0.6613.137-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-9e85c72624
2024-09-18 01:54:05.601972
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 41
Version : 128.0.6613.137
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 128.0.6613.137
* High CVE-2024-8636: Heap buffer overflow in Skia
* High CVE-2024-8637: Use after free in Media Router
* High CVE-2024-8638: Type Confusion in V8
* High CVE-2024-8639: Use after free in Autofill
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep 11 2024 Than Ngo [than@redhat.com] - 128.0.6613.137-1
- update to 128.0.6613.137
* High CVE-2024-8636: Heap buffer overflow in Skia
* High CVE-2024-8637: Use after free in Media Router
* High CVE-2024-8638: Type Confusion in V8
* High CVE-2024-8639: Use after free in Autofill
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2311182 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311182
[ 2 ] Bug #2311196 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311196
[ 3 ] Bug #2311225 - CVE-2024-45590 chromium: Denial of Service Vulnerability in body-parser [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311225
[ 4 ] Bug #2311373 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311373
[ 5 ] Bug #2311378 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311378
[ 6 ] Bug #2311393 - CVE-2024-43796 chromium: Improper Input Handling in Express Redirects [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311393
[ 7 ] Bug #2311684 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311684
[ 8 ] Bug #2311685 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311685
[ 9 ] Bug #2311686 - CVE-2024-8636 chromium: Heap buffer overflow in Skia [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311686
[ 10 ] Bug #2311690 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [epel-8]
https://bugzilla.redhat.com/show_bug.cgi?id=2311690
[ 11 ] Bug #2311692 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [fedora-39]
https://bugzilla.redhat.com/show_bug.cgi?id=2311692
[ 12 ] Bug #2311693 - CVE-2024-8638 chromium: Type Confusion in V8 in Google Chrome [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2311693
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-9e85c72624' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--