Fedora Linux 8560 Published by

A chromium security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: chromium-80.0.3987.162-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-3f09e75bf3
2020-04-06 00:15:14.746110
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 32
Version : 80.0.3987.162
Release : 1.fc32
URL :   http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 80.0.3987.162. Fixes the following CVEs: * CVE-2020-6450 *
CVE-2020-6451 * CVE-2020-6452
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 1 2020 Tom Callaway - 80.0.3987.162-1
- update to 80.0.3987.162
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1820155 - CVE-2020-6450 chromium-browser: Use after free in WebAudio
  https://bugzilla.redhat.com/show_bug.cgi?id=1820155
[ 2 ] Bug #1820156 - CVE-2020-6451 chromium-browser: Use after free in WebAudio
  https://bugzilla.redhat.com/show_bug.cgi?id=1820156
[ 3 ] Bug #1820157 - CVE-2020-6452 chromium-browser: Heap buffer overflow in media
  https://bugzilla.redhat.com/show_bug.cgi?id=1820157
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-3f09e75bf3' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys