Back to chromium PTS page

Accepted chromium 81.0.4044.92-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 07 Apr 2020 23:05:20 +0000
Source: chromium
Architecture: source
Version: 81.0.4044.92-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Team <chromium@packages.debian.org>
Changed-By: Michael Gilbert <mgilbert@debian.org>
Changes:
 chromium (81.0.4044.92-1) unstable; urgency=medium
 .
   * New upstream stable release.
     - CVE-2020-6423: Use after free in audio. Reported by Anonymous
     - CVE-2020-6430: Type Confusion in V8. Reported by Avihay Cohen
     - CVE-2020-6431: Insufficient policy enforcement in full screen. Reported
       by Luan Herrera
     - CVE-2020-6432: Insufficient policy enforcement in navigations. Reported
       by David Erceg
     - CVE-2020-6433: Insufficient policy enforcement in extensions. Reported by
       David Erceg
     - CVE-2020-6434: Use after free in devtools. Reported by HyungSeok Han
     - CVE-2020-6435: Insufficient policy enforcement in extensions. Reported by
       Sergei Glazunov
     - CVE-2020-6436: Use after free in window management. Reported by Igor
       Bukanov
     - CVE-2020-6437: Inappropriate implementation in WebView. Reported by Jann
       Horn
     - CVE-2020-6438: Insufficient policy enforcement in extensions. Reported by
       Ng Yik Phang
     - CVE-2020-6439: Insufficient policy enforcement in navigations. Reported
       by remkoboonstra
     - CVE-2020-6440: Inappropriate implementation in extensions. Reported by
       David Erceg
     - CVE-2020-6441: Insufficient policy enforcement in omnibox. Reported by
       David Erceg
     - CVE-2020-6442: Inappropriate implementation in cache. Reported by B@rMey
     - CVE-2020-6443: Insufficient data validation in developer tools. Reported
       by @lovasoa
     - CVE-2020-6444: Uninitialized use in WebRTC. Reported by mlfbrown
     - CVE-2020-6445: Insufficient policy enforcement in trusted types. Reported
       by Jun Kokatsu
     - CVE-2020-6446: Insufficient policy enforcement in trusted types. Reported
       by Jun Kokatsu
     - CVE-2020-6447: Inappropriate implementation in developer tools. Reported
       by David Erceg
     - CVE-2020-6448: Use after free in V8. Reported by Guang Gong
     - CVE-2020-6454: Use after free in extensions. Reported by leecraso and
       Guang Gong
     - CVE-2020-6455: Out of bounds read in WebSQL. Reported by Nan Wang and
       Guang Gong
     - CVE-2020-6456: Insufficient validation of untrusted input in clipboard.
       Reported by MichaƂ Bentkowski
Checksums-Sha1:
 abc47c13398f820799edce6acf2756ed0aad1a3f 4216 chromium_81.0.4044.92-1.dsc
 837b5f68d71721f4a6bd5bd6fb5157e837fdc14a 304677876 chromium_81.0.4044.92.orig.tar.xz
 75ea698fe734bcf1565376a28d52395d93d3735f 196024 chromium_81.0.4044.92-1.debian.tar.xz
 a07245d45096cfa12ba159bceca495b5ccde00e8 21564 chromium_81.0.4044.92-1_source.buildinfo
Checksums-Sha256:
 a0e06c4f5693d6dea41f298e759576b4582c3c1c858a64513894918af91f7487 4216 chromium_81.0.4044.92-1.dsc
 6e4a092f9707460fc339dc3be3c622fa796de7a2205ce0e0375edd530a26ff58 304677876 chromium_81.0.4044.92.orig.tar.xz
 c7fe1203356d8a147cd672991ea5f64022926f959df0ee887e8e2d6ab5ae965b 196024 chromium_81.0.4044.92-1.debian.tar.xz
 caba1c3127a26a276d08a34e93d5b9240ec29792d5e7f8530eb890be43ce7651 21564 chromium_81.0.4044.92-1_source.buildinfo
Files:
 24173c4c1dd89fc64268c44dee05e270 4216 web optional chromium_81.0.4044.92-1.dsc
 d9a203a4d10dca4058e1dbfc48d7b0dd 304677876 web optional chromium_81.0.4044.92.orig.tar.xz
 3687d439e8fba60fcc21487365585cea 196024 web optional chromium_81.0.4044.92-1.debian.tar.xz
 ff63efa842eaa21f7b28e0bd8e93e4f6 21564 web optional chromium_81.0.4044.92-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=6Fss
-----END PGP SIGNATURE-----