Back to chromium PTS page

Accepted chromium 98.0.4758.102-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 15 Feb 2022 15:37:54 -0500
Source: chromium
Architecture: source
Version: 98.0.4758.102-1
Distribution: unstable
Urgency: high
Maintainer: Debian Chromium Team <chromium@packages.debian.org>
Changed-By: Andres Salomon <dilinger@debian.org>
Closes: 954824 970571 1005230 1005466
Changes:
 chromium (98.0.4758.102-1) unstable; urgency=high
 .
   * Enable pipewire support in webrtc (closes: #954824).
   * Enable optimize_webui. This UI speed improvement was originally
     disabled due to nodejs deps, but recent upstream changes makes those
     deps necessary either way (closes: #970571).
   * Switch to using bundled node modules, to deal with (frequent) build
     failures (closes: #1005466).
   * Manually depend on xdg-desktop-portal-* packages. The file saving
     dialog needs a UI toolkit (closes: #1005230).
   * New upstream security release.
     - CVE-2022-0603: Use after free in File Manager.
       Reported by Chaoyuan Peng (@ret2happy).
     - CVE-2022-0604: Heap buffer overflow in Tab Groups. Reported by Krace.
     - CVE-2022-0605: Use after free in Webstore API.
       Reported by Thomas Orlita.
     - CVE-2022-0606: Use after free in ANGLE.
     - CVE-2022-0606: Use after free in ANGLE. Reported by Cassidy Kim of
       Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd.
     - CVE-2022-0607: Use after free in GPU. Reported by 0x74960.
     - CVE-2022-0608: Integer overflow in Mojo.
       Reported by Sergei Glazunov of Google Project Zero.
     - CVE-2022-0609: Use after free in Animation. Reported by
       Adam Weidemann and Clément Lecigne of Google's Threat Analysis Group.
     - CVE-2022-0610: Inappropriate implementation in Gamepad API.
       Reported by Anonymous.
Checksums-Sha1:
 53214961c00d63bc7e6c61535524c85023e80a8b 3644 chromium_98.0.4758.102-1.dsc
 7eef940a3971cdeee336cd39a8b80393c2d1cf06 527215312 chromium_98.0.4758.102.orig.tar.xz
 5ab7a252b56964bd2865f757936829157ccaddbd 215448 chromium_98.0.4758.102-1.debian.tar.xz
 fa103e99cea9f7fbe5301245acad43812309b094 20122 chromium_98.0.4758.102-1_source.buildinfo
Checksums-Sha256:
 a77d2099a14bda0f120093babd1d1248987064171f0aeb48b849538459e9d72c 3644 chromium_98.0.4758.102-1.dsc
 ff05a6111b189fa99c60c2887e7129bf6b11cdff1a5d7ac38e473668c70a0654 527215312 chromium_98.0.4758.102.orig.tar.xz
 83497916efbc2e45607ab0f646b945103fe4af52c6eec1224ad2737a61b269f3 215448 chromium_98.0.4758.102-1.debian.tar.xz
 aefd4f29d2dc1b9993c28b3056d22cf8146fe7fc2bccd3a3c7606862de385cad 20122 chromium_98.0.4758.102-1_source.buildinfo
Files:
 cc96f6b380fd755ba1c052e5b865d7bb 3644 web optional chromium_98.0.4758.102-1.dsc
 a2e94ce03be789833a6641e842936377 527215312 web optional chromium_98.0.4758.102.orig.tar.xz
 30e92ca9e68d653f4b772073f659ad87 215448 web optional chromium_98.0.4758.102-1.debian.tar.xz
 41b38415e7b7d9e1cfbace451ae311f3 20122 web optional chromium_98.0.4758.102-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=jaeI
-----END PGP SIGNATURE-----