Fedora Linux 8568 Published by

A Chromium security update has been released for Fedora 31



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-c0da3238ae
2019-11-16 00:23:21.519943
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 31
Version : 78.0.3904.97
Release : 1.fc31
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to latest stable (78.0.3904.97). This build contains a number of bug
fixes and security updates. Changes can be viewed here: https://chromium.googles
ource.com/chromium/src/+log/78.0.3904.86..78.0.3904.92?n=10000
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 7 2019 Tom Callaway - 78.0.3904.97-1
- update to 78.0.3904.97
* Fri Nov 1 2019 Tom Callaway - 78.0.3904.87-1
- update to 78.0.3904.87
- apply most of the freeworld changes in PR 23/24/25
* Wed Oct 23 2019 Tom Callaway - 78.0.3904.80-1
- update to 78.0.3904.80
* Wed Oct 16 2019 Tom Callaway - 77.0.3865.120-4
- upstream fix for zlib symbol exports with gcc
* Wed Oct 16 2019 Tom Callaway - 77.0.3865.120-3
- silence outdated build noise (bz1745745)
* Tue Oct 15 2019 Tom Callaway - 77.0.3865.120-2
- fix node handling for EPEL-8
* Mon Oct 14 2019 Tomas Popela - 77.0.3865.120-1
- Update to 77.0.3865.120
* Thu Oct 10 2019 Tom Callaway - 77.0.3865.90-4
- enable aarch64 for EPEL-8
* Wed Oct 9 2019 Tom Callaway - 77.0.3865.90-3
- spec cleanups and changes to make EPEL8 try to build
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-c0da3238ae' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys