-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Wed, 30 Dec 2020 09:26:45 +0100 Source: chromium Binary: chromium chromium-common chromium-common-dbgsym chromium-dbgsym chromium-driver chromium-driver-dbgsym chromium-sandbox chromium-sandbox-dbgsym chromium-shell chromium-shell-dbgsym Architecture: armhf Version: 87.0.4280.88-0.4~deb10u1 Distribution: buster-security Urgency: high Maintainer: arm Build Daemon (arm-ubc-04) Changed-By: Jan Luca Naumann Description: chromium - web browser chromium-common - web browser - common resources used by the chromium packages chromium-driver - web browser - WebDriver support chromium-sandbox - web browser - setuid security sandbox for chromium chromium-shell - web browser - minimal shell Changes: chromium (87.0.4280.88-0.4~deb10u1) buster-security; urgency=high . * Non-maintainer upload. * New upstream stable release. - CVE-2020-6510: Heap buffer overflow in background fetch. Reported by Leecraso and Guang Gong - CVE-2020-6511: Side-channel information leakage in content security policy. Reported by Mikhail Oblozhikhin - CVE-2020-6512: Type Confusion in V8. Reported by nocma, leogan, cheneyxu - CVE-2020-6513: Heap buffer overflow in PDFium. Reported by Aleksandar Nikolic - CVE-2020-6514: Inappropriate implementation in WebRTC. Reported by Natalie Silvanovich - CVE-2020-6515: Use after free in tab strip. Reported by DDV_UA - CVE-2020-6516: Policy bypass in CORS. Reported by Yongke Wang and Aryb1n - CVE-2020-6517: Heap buffer overflow in history. Reported by ZeKai Wu - CVE-2020-6518: Use after free in developer tools. Reported by David Erceg - CVE-2020-6519: Policy bypass in CSP. Reported by Gal Weizman - CVE-2020-6520: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6521: Side-channel information leakage in autofill. Reported by Xu Lin, Panagiotis Ilia, Jason Polakis - CVE-2020-6522: Inappropriate implementation in external protocol handlers. Reported by Eric Lawrence - CVE-2020-6523: Out of bounds write in Skia. Reported by Liu Wei and Wu Zekai - CVE-2020-6524: Heap buffer overflow in WebAudio. Reported by Sung Ta - CVE-2020-6525: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6526: Inappropriate implementation in iframe sandbox. Reported by Jonathan Kingston - CVE-2020-6527: Insufficient policy enforcement in CSP. Reported by Zhong Zhaochen - CVE-2020-6528: Incorrect security UI in basic auth. Reported by Rayyan Bijoora - CVE-2020-6529: Inappropriate implementation in WebRTC. Reported by kaustubhvats7 - CVE-2020-6530: Out of bounds memory access in developer tools. Reported by myvyang - CVE-2020-6531: Side-channel information leakage in scroll to text. Reported by Jun Kokatsu - CVE-2020-6533: Type Confusion in V8. Reported by Avihay Cohen - CVE-2020-6534: Heap buffer overflow in WebRTC. Reported by Anonymous - CVE-2020-6535: Insufficient data validation in WebUI. Reported by Jun Kokatsu - CVE-2020-6536: Incorrect security UI in PWAs. Reported by Zhiyang Zeng - CVE-2020-6537: Type Confusion in V8. Reported by Rong Jian and Guang Gong - CVE-2020-6532: Use after free in SCTP. Reported by Anonymous - CVE-2020-6538: Inappropriate implementation in WebView. Reported by Yongke Wang and Aryb1n - CVE-2020-6539: Use after free in CSS. Reported by Oriol Brufau - CVE-2020-6540: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6541: Use after free in WebUSB. Reported by Sergei Glazunov - CVE-2020-16037: Use after free in clipboard. Reported by Ryoya Tsukasaki - CVE-2020-16038: Use after free in media. Reported by Khalil Zhani - CVE-2020-16039: Use after free in extensions. Reported by Anonymous - CVE-2020-16040: Insufficient data validation in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2020-16041: Out of bounds read in networking. Reported by Sergei Glazunov and Mark Brand of Google Project Zero - CVE-2020-16042: Uninitialized Use in V8. Reported by André Bargull - CVE-2020-16018: Use after free in payments. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-16019: Inappropriate implementation in filesystem. Reported by Rory McNamara - CVE-2020-16020: Inappropriate implementation in cryptohome. Reported by Rory McNamara - CVE-2020-16021: Race in ImageBurner. Reported by Rory McNamara - CVE-2020-16022: Insufficient policy enforcement in networking. Reported by @SamyKamkar - CVE-2020-16015: Insufficient data validation in WASM. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16014: Use after free in PPAPI. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16023: Use after free in WebCodecs. Reported by Brendon Tiszka and David Manouchehri supporting the @eff - CVE-2020-16024: Heap buffer overflow in UI. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16025: Heap buffer overflow in clipboard. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16026: Use after free in WebRTC. Reported by Jong-Gwon Kim - CVE-2020-16027: Insufficient policy enforcement in developer tools. Reported by David Erceg - CVE-2020-16028: Heap buffer overflow in WebRTC. Reported by asnine - CVE-2020-16029: Inappropriate implementation in PDFium. Reported by Anonymous - CVE-2020-16030: Insufficient data validation in Blink. Reported by Michał Bentkowski of Securitum - CVE-2019-8075: Insufficient data validation in Flash. Reported by Nethanel Gelernter, Cyberpion - CVE-2020-16031: Incorrect security UI in tab preview. Reported by wester0x01 - CVE-2020-16032: Incorrect security UI in sharing. Reported by wester0x01 - CVE-2020-16033: Incorrect security UI in WebUSB. Reported by Khalil Zhani - CVE-2020-16034: Inappropriate implementation in WebRTC. Reported by Benjamin Petermaier - CVE-2020-16035: Insufficient data validation in cros-disks. Reported by Rory McNamara - CVE-2020-16012: Side-channel information leakage in graphics. Reported by Aleksejs Popovs - CVE-2020-16036: Inappropriate implementation in cookies. Reported by Jun Kokatsu @shhnjk - CVE-2020-16013: Inappropriate implementation in V8. Reported by Anonymous - CVE-2020-16017: Use after free in site isolation. Reported by Anonymous - CVE-2020-16016: Inappropriate implementation in base. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16004: Use after free in user interface. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-16005: Insufficient policy enforcement in ANGLE. Reported by Jaehun Jeong @n3sk of Theori - CVE-2020-16006: Inappropriate implementation in V8. Reported by Bill Parks - CVE-2020-16007: Insufficient data validation in installer. Reported by Abdelhamid Naceri - CVE-2020-16008: Stack buffer overflow in WebRTC. Reported by Tolya Korniltsev - CVE-2020-16009: Inappropriate implementation in V8. Reported by Clement Lecigne of Google's Threat Analysis Group and Samuel Groß of Google Project Zero - CVE-2020-16011: Heap buffer overflow in UI on Windows. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16000: Inappropriate implementation in Blink. Reported by amaebi_jp - CVE-2020-16001: Use after free in media. Reported by Khalil Zhani - CVE-2020-16002: Use after free in PDFium. Reported by Weipeng Jiang from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2020-15999: Heap buffer overflow in Freetype. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16003: Use after free in printing. Reported by Khalil Zhani - CVE-2020-15967: Use after free in payments. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-15968: Use after free in Blink. Reported by Anonymous - CVE-2020-15969: Use after free in WebRTC. Reported by Anonymous - CVE-2020-15970: Use after free in NFC. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-15971: Use after free in printing. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-15972: Use after free in audio. Reported by Anonymous - CVE-2020-15990: Use after free in autofill. Reported by Rong Jian and Guang Gong of Alpha Lab, Qihoo 360 - CVE-2020-15991: Use after free in password manager. Reported by Rong Jian and Guang Gong of Alpha Lab, Qihoo 360 - CVE-2020-15973: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15974: Integer overflow in Blink. Reported by Juno Im of Theori - CVE-2020-15975: Integer overflow in SwiftShader. Reported by Anonymous - CVE-2020-15976: Use after free in WebXR. Reported by YoungJoo Lee @ashuu_lee of Raon Whitehat - CVE-2020-6557: Inappropriate implementation in networking. Reported by Matthias Gierlings and Marcus Brinkmann - CVE-2020-15977: Insufficient data validation in dialogs. Reported by Narendra Bhati - CVE-2020-15978: Insufficient data validation in navigation. Reported by Luan Herrera @lbherrera_ - CVE-2020-15979: Inappropriate implementation in V8. Reported by Avihay Cohen @ SeraphicAlgorithms - CVE-2020-15980: Insufficient policy enforcement in Intents. Reported by Yongke Wang @Rudykewang and Aryb1n @aryb1n of Tencent Security Xuanwu Lab - CVE-2020-15981: Out of bounds read in audio. Reported by Christoph Guttandin - CVE-2020-15982: Side-channel information leakage in cache. Reported by Luan Herrera @lbherrera_ - CVE-2020-15983: Insufficient data validation in webUI. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-15984: Insufficient policy enforcement in Omnibox. Reported by Rayyan Bijoora - CVE-2020-15985: Inappropriate implementation in Blink. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2020-15986: Integer overflow in media. Reported by Mark Brand of Google Project Zero - CVE-2020-15987: Use after free in WebRTC. Reported by Philipp Hancke - CVE-2020-15992: Insufficient policy enforcement in networking. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-15988: Insufficient policy enforcement in downloads. Reported by Samuel Attard - CVE-2020-15989: Uninitialized Use in PDFium. Reported by Gareth Evans - CVE-2020-15960: Out of bounds read in storage. Reported by Anonymous - CVE-2020-15961: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15962: Insufficient policy enforcement in serial. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-15963: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15965: Out of bounds write in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2020-15966: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15964: Insufficient data validation in media. Reported by Woojin Oh @pwn_expoit of STEALIEN - CVE-2020-6573: Use after free in video. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-6574: Insufficient policy enforcement in installer. Reported by CodeColorist of Ant-Financial LightYear Labs - CVE-2020-6575: Race in Mojo. Reported by Microsoft - CVE-2020-6576: Use after free in offscreen canvas. Reported by Looben Yang - CVE-2020-15959: Insufficient policy enforcement in networking. Reported by Eric Lawrence of Microsoft - CVE-2020-6558: Insufficient policy enforcement in iOS. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6559: Use after free in presentation API. Reported by Liu Wei and Wu Zekai of Tencent Security Xuanwu Lab - CVE-2020-6560: Insufficient policy enforcement in autofill. Reported by Nadja Ungethuem from www.unnex.de - CVE-2020-6561: Inappropriate implementation in Content Security Policy. Reported by Rob Wu - CVE-2020-6562: Insufficient policy enforcement in Blink. Reported by Masato Kinugawa - CVE-2020-6563: Insufficient policy enforcement in intent handling. Reported by Pedro Oliveira - CVE-2020-6564: Incorrect security UI in permissions. Reported by Khalil Zhani - CVE-2020-6565: Incorrect security UI in Omnibox. Reported by Khalil Zhani - CVE-2020-6566: Insufficient policy enforcement in media. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. Reported by Joshua Graham of TSS - CVE-2020-6568: Insufficient policy enforcement in intent handling. Reported by Yongke Wang @Rudykewang and Aryb1n @aryb1n of Tencent Security Xuanwu Lab - CVE-2020-6569: Integer overflow in WebUSB. Reported by guaixiaomei - CVE-2020-6570: Side-channel information leakage in WebRTC. Reported by Signal/Tenable - CVE-2020-6571: Incorrect security UI in Omnibox. Reported by Rayyan Bijoora - CVE-2020-6556: Heap buffer overflow in SwiftShader. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6542: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos - CVE-2020-6543: Use after free in task scheduling. Reported by Looben Yang - CVE-2020-6544: Use after free in media. Reported by Tim Becker of Theori - CVE-2020-6545: Use after free in audio. Reported by Anonymous - CVE-2020-6546: Inappropriate implementation in installer. Reported by Andrew Hess - CVE-2020-6547: Incorrect security UI in media. Reported by David Albert - CVE-2020-6548: Heap buffer overflow in Skia. Reported by Choongwoo Han, Microsoft Browser Vulnerability Research - CVE-2020-6549: Use after free in media. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6550: Use after free in IndexedDB. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6551: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6552: Use after free in Blink. Reported by Tim Becker of Theori - CVE-2020-6553: Use after free in offline mode. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6554: Use after free in extensions. Reported by Anonymous - CVE-2020-6555: Out of bounds read in WebGL. Reported by Marcin Towalski of Cisco Talos * Add 64-bit time syscalls to syscall whitelist and clock selection parameter filtering code. * Switch to explicitly versioned python2. * Update information in debian/copyright. * Include more upstream metadata information. * Install ANGLE EGL and GLESv2 libs. Checksums-Sha1: 5c6b09d810b8d32f933b2a2b91715ec9c3c980b9 305592 chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 8714e9c82b54c7ddde94fc9f756ca577454bd7ff 1260872 chromium-common_87.0.4280.88-0.4~deb10u1_armhf.deb 7940f684f18c56a41eaae436d009b796dcb83255 17169792 chromium-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb be814ad3d1ef21d198aea2836968b215052cdf5a 3230716 chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb c51443ad4cd1bd3bdfb22bdd24b5ea0bbb3caa50 4071484 chromium-driver_87.0.4280.88-0.4~deb10u1_armhf.deb 4f14fa23ec05409d124086d44169e26026ed4810 11720 chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb d549ffda34ef26e63781d2f908b5ebdb253f9529 109580 chromium-sandbox_87.0.4280.88-0.4~deb10u1_armhf.deb 98e2e7be35743b1ceaf8f33c7960b73732841c9a 13609660 chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb d5b80695777d612206f3936f94bfd6a2e894f2ee 33840220 chromium-shell_87.0.4280.88-0.4~deb10u1_armhf.deb ca8b0205130108faacc83f9fab7f9ea1b14c2b96 24827 chromium_87.0.4280.88-0.4~deb10u1_armhf-buildd.buildinfo e1a87a27afa9c8132d4b6fce2c56f0d0cacc6c8b 48870012 chromium_87.0.4280.88-0.4~deb10u1_armhf.deb Checksums-Sha256: b1c4a3264403c807a97cf9048bf3d8be31397072c8dbeeb0b022bda1b65052d8 305592 chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 15dcdb53131d9979eab26cd0f4759bd2f38a4c0586637e4cd857b56d0f3c2e1b 1260872 chromium-common_87.0.4280.88-0.4~deb10u1_armhf.deb cdbeced4727ddb1efc664ba8348f881fc2011f8f914be7e8cc9dc2d89d9de9c9 17169792 chromium-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb dc477c0319714ce995aec2d51f6722b9482b2373a6db37adbc724247a993e324 3230716 chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb e72bb212b4f3be773e66c0046fcb98b472b8efd224e2950b1b9a86bf360069f0 4071484 chromium-driver_87.0.4280.88-0.4~deb10u1_armhf.deb 76e7a00646cd41ec18fc06dfc90201a0c6d7f662d9d0dce646c4cf3ca0f10fd5 11720 chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 60fe62a09a4a74f03894a833b788383fec099b288e0eea0226b12b1a0922851e 109580 chromium-sandbox_87.0.4280.88-0.4~deb10u1_armhf.deb bad70282eb4e7cd781c6223e5ad038f81fe0ce2683016ca9dfb38e5ffacd6b6e 13609660 chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 4ddfdbf05765a369ed3d60c14b5ee2b2b0b9898fa13ee27cccb22d2a41a04682 33840220 chromium-shell_87.0.4280.88-0.4~deb10u1_armhf.deb e0421e56e3b01a01a91ff8ebd9cff0bbc671209fe1a685f8df89e89a3bdd8f84 24827 chromium_87.0.4280.88-0.4~deb10u1_armhf-buildd.buildinfo ab237b0c6248fca4061c795e46501a29a2d9b359116cb8ab1b7a879f5d758745 48870012 chromium_87.0.4280.88-0.4~deb10u1_armhf.deb Files: 3dc6f47e1ab6330791321b61b39b6109 305592 debug optional chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb f8140449e1e36893576fd5cb320c165e 1260872 web optional chromium-common_87.0.4280.88-0.4~deb10u1_armhf.deb 9c372093e32b2ad6f47cfd3c9321126c 17169792 debug optional chromium-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 6f4a0fe852880a51550ef3898627f1b3 3230716 debug optional chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb dcca1fb2bd7cb916f202c8d6f0f37f1f 4071484 web optional chromium-driver_87.0.4280.88-0.4~deb10u1_armhf.deb 2ee74ddaef637a96506059d1b88520dc 11720 debug optional chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb 3449526db7f3eb73bd7fe416cdd66f38 109580 web optional chromium-sandbox_87.0.4280.88-0.4~deb10u1_armhf.deb 90a39b45f00967ecf2f6adaa78d8830f 13609660 debug optional chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_armhf.deb cc07f4e1e93dc3f56046d43ae401ea6a 33840220 web optional chromium-shell_87.0.4280.88-0.4~deb10u1_armhf.deb 4d23be47ef17bf837411cdec4e67757e 24827 web optional chromium_87.0.4280.88-0.4~deb10u1_armhf-buildd.buildinfo 8e67e94cb81365fbd6d0d7feea5b47f3 48870012 web optional chromium_87.0.4280.88-0.4~deb10u1_armhf.deb -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEEV+eIlSuNkLsfLmdnbD9qs2X/fwFAl/u8hwACgkQnbD9qs2X /fyoJBAAotzpGsleOHrRfnomBDXFv8wqMMq38Nch97Zg+JLrjL4VNF5DF6Sk4Sz2 g5RvKonoWIOtW/ttkk+ymKw9ZDZFd2d961dyB04fI4K/gHLzTOzE0g0Fbzs8Q/Cd gxv6+B43zyc5xC9jLWM/4hDty1LwehelUgJ4DYHT6LZadeiLuQrRicapgRSRG2Yb Mv3ii/HVwcEZUfe3YpkUkBBGrAGzQwYI/hjvJUAC0ZxInxGQ1x/Ux/cSY1gB9m/X GU0QRDi2XBj2SWv3AknNt84MNcVOEH6EGUcaciM228lUKoaaFe2jmk28afm3nQdb aZTKDauK0vCK9951vfN98Q5kq/54S1hZcXN+cabW3lLFjpBmlNiwdN7KTOXDsfsX Dyhx5RWV9ldaz/DDMK5kXjwY/QYYzs20idt5jeCOHIM3n1/1ie6OuBZRQrvCQ9Sl Ei5575kPW3nslV5lpJVoras1I3WT+nGTnzjDRlJkmKaxluBgQcmdWoE7QfdGXcfK dqo3lrqYbEUVjJVyG+pL41fbcjv99PzsB5fieoS7c9jDlEHbyjlLTjCg/zHvLzN7 iOG3LugJz4aJC43oBwLXY3vqOc/M3zSJ7yD9sB0NxEOrvTR3mhvZuw372R/7B8EE Zfw+tHyVI5HtjDHQu4VO9otqZ5mjYJnq1UFrGAgT8By0a13i348= =ioOE -----END PGP SIGNATURE-----