--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-f43efd09e8
2020-12-10 01:13:07.369048
--------------------------------------------------------------------------------Name        : chromium
Product     : Fedora 33
Version     : 87.0.4280.88
Release     : 1.fc33
URL         : https://www.chromium.org/Home/
Summary     : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------Update Information:

Update to 87.0.4280.88. As with pretty much every chromium release ever, this
fixes some security bugs. This batch is:  CVE-2020-16037 CVE-2020-16038
CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042
--------------------------------------------------------------------------------ChangeLog:

* Thu Dec  3 2020 Tom Callaway  - 87.0.4280.88-1
- update to 87.0.4280.88
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1904510 - CVE-2020-16037 chromium-browser: Use after free in clipboard
        https://bugzilla.redhat.com/show_bug.cgi?id=1904510
  [ 2 ] Bug #1904511 - CVE-2020-16038 chromium-browser: Use after free in media
        https://bugzilla.redhat.com/show_bug.cgi?id=1904511
  [ 3 ] Bug #1904512 - CVE-2020-16039 chromium-browser: Use after free in extensions
        https://bugzilla.redhat.com/show_bug.cgi?id=1904512
  [ 4 ] Bug #1904513 - CVE-2020-16040 chromium-browser: Insufficient data validation in V8
        https://bugzilla.redhat.com/show_bug.cgi?id=1904513
  [ 5 ] Bug #1904514 - CVE-2020-16041 chromium-browser: Out of bounds read in networking
        https://bugzilla.redhat.com/show_bug.cgi?id=1904514
  [ 6 ] Bug #1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
        https://bugzilla.redhat.com/show_bug.cgi?id=1904515
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-f43efd09e8' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 33: chromium 2020-f43efd09e8

December 9, 2020
Update to 87.0.4280.88

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Update to 87.0.4280.88. As with pretty much every chromium release ever, this

fixes some security bugs. This batch is: CVE-2020-16037 CVE-2020-16038

CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042

* Thu Dec 3 2020 Tom Callaway - 87.0.4280.88-1

- update to 87.0.4280.88

[ 1 ] Bug #1904510 - CVE-2020-16037 chromium-browser: Use after free in clipboard

https://bugzilla.redhat.com/show_bug.cgi?id=1904510

[ 2 ] Bug #1904511 - CVE-2020-16038 chromium-browser: Use after free in media

https://bugzilla.redhat.com/show_bug.cgi?id=1904511

[ 3 ] Bug #1904512 - CVE-2020-16039 chromium-browser: Use after free in extensions

https://bugzilla.redhat.com/show_bug.cgi?id=1904512

[ 4 ] Bug #1904513 - CVE-2020-16040 chromium-browser: Insufficient data validation in V8

https://bugzilla.redhat.com/show_bug.cgi?id=1904513

[ 5 ] Bug #1904514 - CVE-2020-16041 chromium-browser: Out of bounds read in networking

https://bugzilla.redhat.com/show_bug.cgi?id=1904514

[ 6 ] Bug #1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8

https://bugzilla.redhat.com/show_bug.cgi?id=1904515

su -c 'dnf upgrade --advisory FEDORA-2020-f43efd09e8' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-f43efd09e8 2020-12-10 01:13:07.369048 Product : Fedora 33 Version : 87.0.4280.88 Release : 1.fc33 URL : https://www.chromium.org/Home/ Summary : A WebKit (Blink) powered web browser Description : Chromium is an open-source web browser, powered by WebKit (Blink). Update to 87.0.4280.88. As with pretty much every chromium release ever, this fixes some security bugs. This batch is: CVE-2020-16037 CVE-2020-16038 CVE-2020-16039 CVE-2020-16040 CVE-2020-16041 CVE-2020-16042 * Thu Dec 3 2020 Tom Callaway - 87.0.4280.88-1 - update to 87.0.4280.88 [ 1 ] Bug #1904510 - CVE-2020-16037 chromium-browser: Use after free in clipboard https://bugzilla.redhat.com/show_bug.cgi?id=1904510 [ 2 ] Bug #1904511 - CVE-2020-16038 chromium-browser: Use after free in media https://bugzilla.redhat.com/show_bug.cgi?id=1904511 [ 3 ] Bug #1904512 - CVE-2020-16039 chromium-browser: Use after free in extensions https://bugzilla.redhat.com/show_bug.cgi?id=1904512 [ 4 ] Bug #1904513 - CVE-2020-16040 chromium-browser: Insufficient data validation in V8 https://bugzilla.redhat.com/show_bug.cgi?id=1904513 [ 5 ] Bug #1904514 - CVE-2020-16041 chromium-browser: Out of bounds read in networking https://bugzilla.redhat.com/show_bug.cgi?id=1904514 [ 6 ] Bug #1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8 https://bugzilla.redhat.com/show_bug.cgi?id=1904515 su -c 'dnf upgrade --advisory FEDORA-2020-f43efd09e8' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 87.0.4280.88
Release : 1.fc33
URL : https://www.chromium.org/Home/
Summary : A WebKit (Blink) powered web browser

Related News