Fedora Linux 8567 Published by

A chromium security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: chromium-85.0.4183.121-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-214865ce21
2020-10-05 17:31:54.046744
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 32
Version : 85.0.4183.121
Release : 1.fc32
URL :   http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 85.0.4183.121. Why? Because security, that's why. It fixes these CVEs:
CVE-2020-15960 CVE-2020-15961 CVE-2020-15962 CVE-2020-15963 CVE-2020-15964
CVE-2020-15965 CVE-2020-15966 It also has a fix for an issue where
networking... uh... didn't.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep 21 2020 Tom Callaway - 85.0.4183.121-1
- update to 85.0.4183.121
- apply upstream fix for networking issue with CookieMonster
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1881593 - CVE-2020-15960 chromium-browser: Out of bounds read in storage
  https://bugzilla.redhat.com/show_bug.cgi?id=1881593
[ 2 ] Bug #1881595 - CVE-2020-15961 chromium-browser: Insufficient policy enforcement in extensions
  https://bugzilla.redhat.com/show_bug.cgi?id=1881595
[ 3 ] Bug #1881596 - CVE-2020-15962 chromium-browser: Insufficient policy enforcement in serial
  https://bugzilla.redhat.com/show_bug.cgi?id=1881596
[ 4 ] Bug #1881597 - CVE-2020-15963 chromium-browser: Insufficient policy enforcement in extensions
  https://bugzilla.redhat.com/show_bug.cgi?id=1881597
[ 5 ] Bug #1881598 - CVE-2020-15965 chromium-browser: Out of bounds write in V8
  https://bugzilla.redhat.com/show_bug.cgi?id=1881598
[ 6 ] Bug #1881599 - CVE-2020-15966 chromium-browser: Insufficient policy enforcement in extensions
  https://bugzilla.redhat.com/show_bug.cgi?id=1881599
[ 7 ] Bug #1881600 - CVE-2020-15964 chromium-browser: Insufficient data validation in media
  https://bugzilla.redhat.com/show_bug.cgi?id=1881600
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-214865ce21' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys