Fedora Linux 8715 Published by

A chromium security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: chromium-112.0.5615.165-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-2b6ba1c253
2023-04-27 00:35:44.907421
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 37
Version : 112.0.5615.165
Release : 1.fc37
URL :   http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

update to 112.0.5615.165. Fixes the following security issues: CVE-2023-2004
CVE-2023-2133 CVE-2023-2134 CVE-2023-2135 CVE-2023-2136 CVE-2023-2137
CVE-2023-2033 CVE-2023-2136
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 20 2023 Than Ngo - 112.0.5615.165-1
- update to 112.0.5615.165
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-2b6ba1c253' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________