chromium 111.0.5563.110-1 source package in Debian

Changelog

chromium (111.0.5563.110-1) unstable; urgency=high

  * New upstream security release.
    - CVE-2023-1528: Use after free in Passwords.
      Reported by Wan Choi of Seoul National University.
    - CVE-2023-1529: Out of bounds memory access in WebHID.
    - CVE-2023-1530: Use after free in PDF.
      Reported by The UK's National Cyber Security Centre (NCSC).
    - CVE-2023-1531: Use after free in ANGLE.
      Reported by Piotr Bania of Cisco Talos.
    - CVE-2023-1532: Out of bounds read in GPU Video.
      Reported by Mark Brand of Google Project Zero.
    - CVE-2023-1533: Use after free in WebProtect.
      Reported by Weipeng Jiang (@Krace) of VRI.
    - CVE-2023-1534: Out of bounds read in ANGLE.
      Reported by Jann Horn and Mark Brand of Google Project Zero.
  * Document how to properly enable Wayland support in README.Debian
    (closes: #1033223).
  * d/rules patch from "Daniel Richard G." <email address hidden>:
    - Disable lto flags (closes: #1015367).
    - don't clobber LDFLAGS from dpkg-buildflags (closes: #1033015).

 -- Andres Salomon <email address hidden>  Wed, 22 Mar 2023 03:17:36 -0400

Upload details

Uploaded by:
Debian Chromium Team
Uploaded to:
Sid
Original maintainer:
Debian Chromium Team
Architectures:
i386 amd64 arm64 armhf ppc64el all
Section:
misc
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
chromium_111.0.5563.110-1.dsc 3.6 KiB e7da438bde81c773a58a5f5949823a98d08cc39d63f01305074d2c2b4f986d3a
chromium_111.0.5563.110.orig.tar.xz 623.5 MiB a9fd234e79d192179124e7efb3a14094c2e54a13c2e261fe5b8cccb53d73d9f2
chromium_111.0.5563.110-1.debian.tar.xz 291.2 KiB 52f26750ab98bdd5bdc1cbd2e61549c8cdc2ea27cd1e362d88639674589c6690

No changes file available.

Binary packages built by this source