Security update for chromium

This update for chromium to version 76.0.3809.87 fixes the following issues:

- CVE-2019-5850: Use-after-free in offline page fetcher (boo#1143492)
- CVE-2019-5860: Use-after-free in PDFium (boo#1143492)
- CVE-2019-5853: Memory corruption in regexp length check (boo#1143492)
- CVE-2019-5851: Use-after-poison in offline audio context (boo#1143492)
- CVE-2019-5859: res: URIs can load alternative browsers (boo#1143492)
- CVE-2019-5856: Insufficient checks on filesystem: URI permissions (boo#1143492)
- CVE-2019-5855: Integer overflow in PDFium (boo#1143492)
- CVE-2019-5865: Site isolation bypass from compromised renderer (boo#1143492)
- CVE-2019-5858: Insufficient filtering of Open URL service parameters (boo#1143492)
- CVE-2019-5864: Insufficient port filtering in CORS for extensions (boo#1143492)
- CVE-2019-5862: AppCache not robust to compromised renderers (boo#1143492)
- CVE-2019-5861: Click location incorrectly checked (boo#1143492)
- CVE-2019-5857: Comparison of -0 and null yields crash (boo#1143492)
- CVE-2019-5854: Integer overflow in PDFium text rendering (boo#1143492)
- CVE-2019-5852: Object leak of utility functions (boo#1143492)

Fixed bugs
bnc#1143492
VUL-0: chromium: multiple security issues fixed in 76.0.3809.87
bnc#1144625
chromium: Can't open some HTTPS sites (NET::ERR_CERTIFICATE_TRANSPARENCY_REQUIRED)
Selected Binaries
openSUSE Build Service is sponsored by