Fedora Linux 8562 Published by

A chromium security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: chromium-90.0.4430.212-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-7190a83164
2021-06-01 01:04:42.861345
--------------------------------------------------------------------------------

Name : chromium
Product : Fedora 33
Version : 90.0.4430.212
Release : 1.fc33
URL :   http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------
Update Information:

Update to 90.0.4430.212. Fixes: CVE-2021-30506 CVE-2021-30507 CVE-2021-30508
CVE-2021-30509 CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513
CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30517 CVE-2021-30518
CVE-2021-30519 CVE-2021-30520
--------------------------------------------------------------------------------
ChangeLog:

* Tue May 18 2021 Tom Callaway - 90.0.4430.212-1
- update to 90.0.4430.212
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-7190a83164' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys