Fedora Linux 8563 Published by

A chromium security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: chromium-87.0.4280.141-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-d9faeff8eb
2021-01-23 01:29:49.091278
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 32
Version : 87.0.4280.141
Release : 1.fc32
URL :   http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 87.0.4280.141. Fixes: CVE-2021-21106 CVE-2021-21107 CVE-2021-21108
CVE-2021-21109 CVE-2021-21110 CVE-2021-21111 CVE-2021-21112 CVE-2021-21113
CVE-2020-16043 CVE-2021-21114 CVE-2020-15995 CVE-2021-21115 CVE-2021-21116
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 13 2021 Tom Callaway - 87.0.4280.141-1
- update to 87.0.4280.141
* Wed Dec 30 2020 Tom Callaway - 87.0.4280.88-2
- rebuild against new gcc (rawhide)
* Thu Dec 17 2020 Tom Callaway - 87.0.4280.88-1.1
- add two patches for missing headers to build with gcc 11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1913624 - CVE-2021-21106 chromium-browser: Use after free in autofill
  https://bugzilla.redhat.com/show_bug.cgi?id=1913624
[ 2 ] Bug #1913625 - CVE-2021-21107 chromium-browser: Use after free in drag and drop
  https://bugzilla.redhat.com/show_bug.cgi?id=1913625
[ 3 ] Bug #1913626 - CVE-2021-21108 chromium-browser: Use after free in media
  https://bugzilla.redhat.com/show_bug.cgi?id=1913626
[ 4 ] Bug #1913627 - CVE-2021-21109 chromium-browser: Use after free in payments
  https://bugzilla.redhat.com/show_bug.cgi?id=1913627
[ 5 ] Bug #1913629 - CVE-2021-21110 chromium-browser: Use after free in safe browsing
  https://bugzilla.redhat.com/show_bug.cgi?id=1913629
[ 6 ] Bug #1913630 - CVE-2021-21111 chromium-browser: Insufficient policy enforcement in WebUI
  https://bugzilla.redhat.com/show_bug.cgi?id=1913630
[ 7 ] Bug #1913631 - CVE-2021-21112 chromium-browser: Use after free in Blink
  https://bugzilla.redhat.com/show_bug.cgi?id=1913631
[ 8 ] Bug #1913632 - CVE-2021-21113 chromium-browser: Heap buffer overflow in Skia
  https://bugzilla.redhat.com/show_bug.cgi?id=1913632
[ 9 ] Bug #1913633 - CVE-2020-16043 chromium-browser: Insufficient data validation in networking
  https://bugzilla.redhat.com/show_bug.cgi?id=1913633
[ 10 ] Bug #1913634 - CVE-2021-21114 chromium-browser: Use after free in audio
  https://bugzilla.redhat.com/show_bug.cgi?id=1913634
[ 11 ] Bug #1913635 - CVE-2020-15995 chromium-browser: Out of bounds write in V8
  https://bugzilla.redhat.com/show_bug.cgi?id=1913635
[ 12 ] Bug #1913636 - CVE-2021-21115 chromium-browser: Use after free in safe browsing
  https://bugzilla.redhat.com/show_bug.cgi?id=1913636
[ 13 ] Bug #1913637 - CVE-2021-21116 chromium-browser: Heap buffer overflow in audio
  https://bugzilla.redhat.com/show_bug.cgi?id=1913637
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-d9faeff8eb' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys