Fedora Linux 8989 Published by

A Chromium security update has been released for Fedora Linux 41 and 42:

Fedora 41 Update: chromium-137.0.7151.55-1.fc41
Fedora 42 Update: chromium-137.0.7151.55-1.fc42




[SECURITY] Fedora 41 Update: chromium-137.0.7151.55-1.fc41


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-680072bb22
2025-06-02 01:26:34.790050+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 41
Version : 137.0.7151.55
Release : 1.fc41
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 137.0.7151.55
CVE-2025-5063: Use after free in Compositing
CVE-2025-5280: Out of bounds write in V8
CVE-2025-5064: Inappropriate implementation in Background Fetch API
CVE-2025-5065: Inappropriate implementation in FileSystemAccess API
CVE-2025-5066: Inappropriate implementation in Messages
CVE-2025-5281: Inappropriate implementation in BFCache
CVE-2025-5283: Use after free in libvpx
CVE-2025-5067: Inappropriate implementation in Tab Strip
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 27 2025 Than Ngo [than@redhat.com] - 137.0.7151.55-1
- Update to 137.0.7151.55
* CVE-2025-5063: Use after free in Compositing
* CVE-2025-5280: Out of bounds write in V8
* CVE-2025-5064: Inappropriate implementation in Background Fetch API
* CVE-2025-5065: Inappropriate implementation in FileSystemAccess API
* CVE-2025-5066: Inappropriate implementation in Messages
* CVE-2025-5281: Inappropriate implementation in BFCache
* CVE-2025-5283: Use after free in libvpx
* CVE-2025-5067: Inappropriate implementation in Tab Strip
- Fix FTBFS caused by simdutf and pdfium-png_decoder
- Remove chromium-135-gperf.patch and chromium-135-add-cfi-suppressions-for-pipewire-functions.patch, merged by upstream
- Refresh ppc64le patches
- Enable system simdutf for F43
* Tue May 27 2025 Jitka Plesnikova [jplesnik@redhat.com] - 136.0.7103.113-2
- Rebuilt for flac 1.5.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-680072bb22' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: chromium-137.0.7151.55-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-7f3fdc548a
2025-06-02 01:16:42.779682+00:00
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 42
Version : 137.0.7151.55
Release : 1.fc42
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 137.0.7151.55
CVE-2025-5063: Use after free in Compositing
CVE-2025-5280: Out of bounds write in V8
CVE-2025-5064: Inappropriate implementation in Background Fetch API
CVE-2025-5065: Inappropriate implementation in FileSystemAccess API
CVE-2025-5066: Inappropriate implementation in Messages
CVE-2025-5281: Inappropriate implementation in BFCache
CVE-2025-5283: Use after free in libvpx
CVE-2025-5067: Inappropriate implementation in Tab Strip
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 27 2025 Than Ngo [than@redhat.com] - 137.0.7151.55-1
- Update to 137.0.7151.55
* CVE-2025-5063: Use after free in Compositing
* CVE-2025-5280: Out of bounds write in V8
* CVE-2025-5064: Inappropriate implementation in Background Fetch API
* CVE-2025-5065: Inappropriate implementation in FileSystemAccess API
* CVE-2025-5066: Inappropriate implementation in Messages
* CVE-2025-5281: Inappropriate implementation in BFCache
* CVE-2025-5283: Use after free in libvpx
* CVE-2025-5067: Inappropriate implementation in Tab Strip
- Fix FTBFS caused by simdutf and pdfium-png_decoder
- Remove chromium-135-gperf.patch and chromium-135-add-cfi-suppressions-for-pipewire-functions.patch, merged by upstream
- Refresh ppc64le patches
- Enable system simdutf for F43
* Tue May 27 2025 Jitka Plesnikova [jplesnik@redhat.com] - 136.0.7103.113-2
- Rebuilt for flac 1.5.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-7f3fdc548a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--