Fedora Linux 8565 Published by

Updated Chromium packages has been released for Fedora 31 to fix two security issues



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-688d52f9ff
2019-11-09 21:19:32.242429
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 31
Version : 78.0.3904.87
Release : 1.fc31
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:

Update chromium to 78.0.3904.87. Fixes CVE-2019-13720 and CVE-2019-13721 --------------------------------------------------------------------------------
ChangeLog:

* Fri Nov 1 2019 Tom Callaway - 78.0.3904.87-1 - update to 78.0.3904.87
- apply most of the freeworld changes in PR 23/24/25
* Wed Oct 23 2019 Tom Callaway - 78.0.3904.80-1 - update to 78.0.3904.80
* Wed Oct 16 2019 Tom Callaway - 77.0.3865.120-4 - upstream fix for zlib symbol exports with gcc
* Wed Oct 16 2019 Tom Callaway - 77.0.3865.120-3 - silence outdated build noise (bz1745745)
* Tue Oct 15 2019 Tom Callaway - 77.0.3865.120-2 - fix node handling for EPEL-8
* Mon Oct 14 2019 Tomas Popela - 77.0.3865.120-1 - Update to 77.0.3865.120
* Thu Oct 10 2019 Tom Callaway - 77.0.3865.90-4 - enable aarch64 for EPEL-8
* Wed Oct 9 2019 Tom Callaway - 77.0.3865.90-3 - spec cleanups and changes to make EPEL8 try to build
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1768578 - CVE-2019-13721 chromium-browser: use-after-free in PDFium
https://bugzilla.redhat.com/show_bug.cgi?id=1768578 [ 2 ] Bug #1768586 - CVE-2019-13720 chromium-browser: use-after-free in audio
https://bugzilla.redhat.com/show_bug.cgi?id=1768586 --------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2019-688d52f9ff' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on theGPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys