Back to chromium PTS page

Accepted chromium 111.0.5563.110-1~deb11u1 (source) into proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 22 Mar 2023 03:17:36 -0400
Source: chromium
Architecture: source
Version: 111.0.5563.110-1~deb11u1
Distribution: bullseye-security
Urgency: high
Maintainer: Debian Chromium Team <chromium@packages.debian.org>
Changed-By: Andres Salomon <dilinger@debian.org>
Closes: 1015367 1033015 1033223
Changes:
 chromium (111.0.5563.110-1~deb11u1) bullseye-security; urgency=high
 .
   * New upstream security release.
     - CVE-2023-1528: Use after free in Passwords.
       Reported by Wan Choi of Seoul National University.
     - CVE-2023-1529: Out of bounds memory access in WebHID.
     - CVE-2023-1530: Use after free in PDF.
       Reported by The UK's National Cyber Security Centre (NCSC).
     - CVE-2023-1531: Use after free in ANGLE.
       Reported by Piotr Bania of Cisco Talos.
     - CVE-2023-1532: Out of bounds read in GPU Video.
       Reported by Mark Brand of Google Project Zero.
     - CVE-2023-1533: Use after free in WebProtect.
       Reported by Weipeng Jiang (@Krace) of VRI.
     - CVE-2023-1534: Out of bounds read in ANGLE.
       Reported by Jann Horn and Mark Brand of Google Project Zero.
   * Document how to properly enable Wayland support in README.Debian
     (closes: #1033223).
   * d/rules patch from "Daniel Richard G." <skunk@iSKUNK.ORG>:
     - Disable lto flags (closes: #1015367).
     - don't clobber LDFLAGS from dpkg-buildflags (closes: #1033015).
Checksums-Sha1:
 7413474de8aac0009ff41285bb594fe25dffd1ac 3808 chromium_111.0.5563.110-1~deb11u1.dsc
 edab4c6cae713a109c23c549684736c0d50ccb76 653761308 chromium_111.0.5563.110.orig.tar.xz
 63d4184da0b16faf411a18be6802ac05c4395934 298384 chromium_111.0.5563.110-1~deb11u1.debian.tar.xz
 9395ae4391cb5e016753943f9dfde451170aa4a0 21315 chromium_111.0.5563.110-1~deb11u1_source.buildinfo
Checksums-Sha256:
 c687af3dadd2fb80bc8bedfe424391f814758e08f97ac0a79bf4b74e9a209811 3808 chromium_111.0.5563.110-1~deb11u1.dsc
 a9fd234e79d192179124e7efb3a14094c2e54a13c2e261fe5b8cccb53d73d9f2 653761308 chromium_111.0.5563.110.orig.tar.xz
 7ec5b71bf6e2e715503b12ebe6aed750ac93a7d244407aa4ae6026ea693b5477 298384 chromium_111.0.5563.110-1~deb11u1.debian.tar.xz
 07e3d1bbf71b1cdb1a21959dfc68701b6f37375f3b30ebef2555beb322bcbe55 21315 chromium_111.0.5563.110-1~deb11u1_source.buildinfo
Files:
 3d9c7c2a668a95923337408a812ca169 3808 web optional chromium_111.0.5563.110-1~deb11u1.dsc
 3fe41c128b030ac0420ade2ad88b94a4 653761308 web optional chromium_111.0.5563.110.orig.tar.xz
 95f2979270b3a6d7478e70e3c620c66c 298384 web optional chromium_111.0.5563.110-1~deb11u1.debian.tar.xz
 dc9120e828480c20019319d9871ac708 21315 web optional chromium_111.0.5563.110-1~deb11u1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=CakC
-----END PGP SIGNATURE-----