--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-5d2420030c
2019-09-09 07:33:00.555667
--------------------------------------------------------------------------------Name        : chromium
Product     : Fedora 30
Version     : 76.0.3809.132
Release     : 2.fc30
URL         : https://www.chromium.org/Home/
Summary     : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------Update Information:

Chromium update to 76.0.3809.132.
--------------------------------------------------------------------------------ChangeLog:

* Tue Sep  3 2019 Tomas Popela  - 76.0.3809.132-2
- Backport patch to fix certificate transparency
* Tue Aug 27 2019 Tomas Popela  - 76.0.3809.132-1
- Update to 76.0.3809.132
* Tue Aug 13 2019 Tomas Popela  - 76.0.3809.100-1
- Update to 76.0.3809.100
* Tue Jul  2 2019 Tom Callaway  - 75.0.3770.100-3
- apply upstream fix to resolve issue where it is dangerous to post a
  task with a RenderProcessHost pointer because the RenderProcessHost
  can go away before the task is run (causing a segfault).
* Tue Jun 25 2019 Tom Callaway  - 75.0.3770.100-2
- fix v8 compile with gcc
* Thu Jun 20 2019 Tom Callaway  - 75.0.3770.100-1
- update to 75.0.3770.100
* Fri Jun 14 2019 Tom Callaway  - 75.0.3770.90-1
- update to 75.0.3770.90
* Wed Jun  5 2019 Tom Callaway  - 75.0.3770.80-1
- update to 75.0.3770.80
- disable vaapi (via conditional), too broken
* Fri May 31 2019 Tom Callaway  - 74.0.3729.169-1
- update to 74.0.3729.169
* Thu Apr 11 2019 Tom Callaway  - 73.0.3683.103-1
- update to 73.0.3683.103
- add CLONE_VFORK logic to seccomp filter for linux to handle glibc 2.29 change
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1735498 - CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 CVE-2019-5853 CVE-2019-5854 CVE-2019-5855 CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 CVE-2019-5862 CVE-2019-5864 CVE-2019-5865 chromium: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1735498
  [ 2 ] Bug #1731353 - CVE-2019-5848 chromium: chromium-browser: Font sizes may expose sensitive information [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1731353
  [ 3 ] Bug #1731349 - CVE-2019-5847 chromium: chromium-browser: V8 sealed/frozen elements cause crash [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1731349
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-5d2420030c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: chromium FEDORA-2019-5d2420030c

September 9, 2019
Chromium update to 76.0.3809.132.

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Chromium update to 76.0.3809.132.

* Tue Sep 3 2019 Tomas Popela - 76.0.3809.132-2

- Backport patch to fix certificate transparency

* Tue Aug 27 2019 Tomas Popela - 76.0.3809.132-1

- Update to 76.0.3809.132

* Tue Aug 13 2019 Tomas Popela - 76.0.3809.100-1

- Update to 76.0.3809.100

* Tue Jul 2 2019 Tom Callaway - 75.0.3770.100-3

- apply upstream fix to resolve issue where it is dangerous to post a

task with a RenderProcessHost pointer because the RenderProcessHost

can go away before the task is run (causing a segfault).

* Tue Jun 25 2019 Tom Callaway - 75.0.3770.100-2

- fix v8 compile with gcc

* Thu Jun 20 2019 Tom Callaway - 75.0.3770.100-1

- update to 75.0.3770.100

* Fri Jun 14 2019 Tom Callaway - 75.0.3770.90-1

- update to 75.0.3770.90

* Wed Jun 5 2019 Tom Callaway - 75.0.3770.80-1

- update to 75.0.3770.80

- disable vaapi (via conditional), too broken

* Fri May 31 2019 Tom Callaway - 74.0.3729.169-1

- update to 74.0.3729.169

* Thu Apr 11 2019 Tom Callaway - 73.0.3683.103-1

- update to 73.0.3683.103

- add CLONE_VFORK logic to seccomp filter for linux to handle glibc 2.29 change

[ 1 ] Bug #1735498 - CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 CVE-2019-5853 CVE-2019-5854 CVE-2019-5855 CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 CVE-2019-5862 CVE-2019-5864 CVE-2019-5865 chromium: various flaws [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1735498

[ 2 ] Bug #1731353 - CVE-2019-5848 chromium: chromium-browser: Font sizes may expose sensitive information [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1731353

[ 3 ] Bug #1731349 - CVE-2019-5847 chromium: chromium-browser: V8 sealed/frozen elements cause crash [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1731349

su -c 'dnf upgrade --advisory FEDORA-2019-5d2420030c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-5d2420030c 2019-09-09 07:33:00.555667 Product : Fedora 30 Version : 76.0.3809.132 Release : 2.fc30 URL : https://www.chromium.org/Home/ Summary : A WebKit (Blink) powered web browser Description : Chromium is an open-source web browser, powered by WebKit (Blink). Chromium update to 76.0.3809.132. * Tue Sep 3 2019 Tomas Popela - 76.0.3809.132-2 - Backport patch to fix certificate transparency * Tue Aug 27 2019 Tomas Popela - 76.0.3809.132-1 - Update to 76.0.3809.132 * Tue Aug 13 2019 Tomas Popela - 76.0.3809.100-1 - Update to 76.0.3809.100 * Tue Jul 2 2019 Tom Callaway - 75.0.3770.100-3 - apply upstream fix to resolve issue where it is dangerous to post a task with a RenderProcessHost pointer because the RenderProcessHost can go away before the task is run (causing a segfault). * Tue Jun 25 2019 Tom Callaway - 75.0.3770.100-2 - fix v8 compile with gcc * Thu Jun 20 2019 Tom Callaway - 75.0.3770.100-1 - update to 75.0.3770.100 * Fri Jun 14 2019 Tom Callaway - 75.0.3770.90-1 - update to 75.0.3770.90 * Wed Jun 5 2019 Tom Callaway - 75.0.3770.80-1 - update to 75.0.3770.80 - disable vaapi (via conditional), too broken * Fri May 31 2019 Tom Callaway - 74.0.3729.169-1 - update to 74.0.3729.169 * Thu Apr 11 2019 Tom Callaway - 73.0.3683.103-1 - update to 73.0.3683.103 - add CLONE_VFORK logic to seccomp filter for linux to handle glibc 2.29 change [ 1 ] Bug #1735498 - CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 CVE-2019-5853 CVE-2019-5854 CVE-2019-5855 CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 CVE-2019-5862 CVE-2019-5864 CVE-2019-5865 chromium: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1735498 [ 2 ] Bug #1731353 - CVE-2019-5848 chromium: chromium-browser: Font sizes may expose sensitive information [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1731353 [ 3 ] Bug #1731349 - CVE-2019-5847 chromium: chromium-browser: V8 sealed/frozen elements cause crash [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1731349 su -c 'dnf upgrade --advisory FEDORA-2019-5d2420030c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 76.0.3809.132
Release : 2.fc30
URL : https://www.chromium.org/Home/
Summary : A WebKit (Blink) powered web browser

Related News