-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Wed, 30 Dec 2020 09:26:45 +0100 Source: chromium Binary: chromium chromium-common chromium-common-dbgsym chromium-dbgsym chromium-driver chromium-driver-dbgsym chromium-sandbox chromium-sandbox-dbgsym chromium-shell chromium-shell-dbgsym Architecture: i386 Version: 87.0.4280.88-0.4~deb10u1 Distribution: buster-security Urgency: high Maintainer: all / amd64 / i386 Build Daemon (x86-conova-01) Changed-By: Jan Luca Naumann Description: chromium - web browser chromium-common - web browser - common resources used by the chromium packages chromium-driver - web browser - WebDriver support chromium-sandbox - web browser - setuid security sandbox for chromium chromium-shell - web browser - minimal shell Changes: chromium (87.0.4280.88-0.4~deb10u1) buster-security; urgency=high . * Non-maintainer upload. * New upstream stable release. - CVE-2020-6510: Heap buffer overflow in background fetch. Reported by Leecraso and Guang Gong - CVE-2020-6511: Side-channel information leakage in content security policy. Reported by Mikhail Oblozhikhin - CVE-2020-6512: Type Confusion in V8. Reported by nocma, leogan, cheneyxu - CVE-2020-6513: Heap buffer overflow in PDFium. Reported by Aleksandar Nikolic - CVE-2020-6514: Inappropriate implementation in WebRTC. Reported by Natalie Silvanovich - CVE-2020-6515: Use after free in tab strip. Reported by DDV_UA - CVE-2020-6516: Policy bypass in CORS. Reported by Yongke Wang and Aryb1n - CVE-2020-6517: Heap buffer overflow in history. Reported by ZeKai Wu - CVE-2020-6518: Use after free in developer tools. Reported by David Erceg - CVE-2020-6519: Policy bypass in CSP. Reported by Gal Weizman - CVE-2020-6520: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6521: Side-channel information leakage in autofill. Reported by Xu Lin, Panagiotis Ilia, Jason Polakis - CVE-2020-6522: Inappropriate implementation in external protocol handlers. Reported by Eric Lawrence - CVE-2020-6523: Out of bounds write in Skia. Reported by Liu Wei and Wu Zekai - CVE-2020-6524: Heap buffer overflow in WebAudio. Reported by Sung Ta - CVE-2020-6525: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6526: Inappropriate implementation in iframe sandbox. Reported by Jonathan Kingston - CVE-2020-6527: Insufficient policy enforcement in CSP. Reported by Zhong Zhaochen - CVE-2020-6528: Incorrect security UI in basic auth. Reported by Rayyan Bijoora - CVE-2020-6529: Inappropriate implementation in WebRTC. Reported by kaustubhvats7 - CVE-2020-6530: Out of bounds memory access in developer tools. Reported by myvyang - CVE-2020-6531: Side-channel information leakage in scroll to text. Reported by Jun Kokatsu - CVE-2020-6533: Type Confusion in V8. Reported by Avihay Cohen - CVE-2020-6534: Heap buffer overflow in WebRTC. Reported by Anonymous - CVE-2020-6535: Insufficient data validation in WebUI. Reported by Jun Kokatsu - CVE-2020-6536: Incorrect security UI in PWAs. Reported by Zhiyang Zeng - CVE-2020-6537: Type Confusion in V8. Reported by Rong Jian and Guang Gong - CVE-2020-6532: Use after free in SCTP. Reported by Anonymous - CVE-2020-6538: Inappropriate implementation in WebView. Reported by Yongke Wang and Aryb1n - CVE-2020-6539: Use after free in CSS. Reported by Oriol Brufau - CVE-2020-6540: Heap buffer overflow in Skia. Reported by Zhen Zhou - CVE-2020-6541: Use after free in WebUSB. Reported by Sergei Glazunov - CVE-2020-16037: Use after free in clipboard. Reported by Ryoya Tsukasaki - CVE-2020-16038: Use after free in media. Reported by Khalil Zhani - CVE-2020-16039: Use after free in extensions. Reported by Anonymous - CVE-2020-16040: Insufficient data validation in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2020-16041: Out of bounds read in networking. Reported by Sergei Glazunov and Mark Brand of Google Project Zero - CVE-2020-16042: Uninitialized Use in V8. Reported by André Bargull - CVE-2020-16018: Use after free in payments. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-16019: Inappropriate implementation in filesystem. Reported by Rory McNamara - CVE-2020-16020: Inappropriate implementation in cryptohome. Reported by Rory McNamara - CVE-2020-16021: Race in ImageBurner. Reported by Rory McNamara - CVE-2020-16022: Insufficient policy enforcement in networking. Reported by @SamyKamkar - CVE-2020-16015: Insufficient data validation in WASM. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16014: Use after free in PPAPI. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16023: Use after free in WebCodecs. Reported by Brendon Tiszka and David Manouchehri supporting the @eff - CVE-2020-16024: Heap buffer overflow in UI. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16025: Heap buffer overflow in clipboard. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16026: Use after free in WebRTC. Reported by Jong-Gwon Kim - CVE-2020-16027: Insufficient policy enforcement in developer tools. Reported by David Erceg - CVE-2020-16028: Heap buffer overflow in WebRTC. Reported by asnine - CVE-2020-16029: Inappropriate implementation in PDFium. Reported by Anonymous - CVE-2020-16030: Insufficient data validation in Blink. Reported by Michał Bentkowski of Securitum - CVE-2019-8075: Insufficient data validation in Flash. Reported by Nethanel Gelernter, Cyberpion - CVE-2020-16031: Incorrect security UI in tab preview. Reported by wester0x01 - CVE-2020-16032: Incorrect security UI in sharing. Reported by wester0x01 - CVE-2020-16033: Incorrect security UI in WebUSB. Reported by Khalil Zhani - CVE-2020-16034: Inappropriate implementation in WebRTC. Reported by Benjamin Petermaier - CVE-2020-16035: Insufficient data validation in cros-disks. Reported by Rory McNamara - CVE-2020-16012: Side-channel information leakage in graphics. Reported by Aleksejs Popovs - CVE-2020-16036: Inappropriate implementation in cookies. Reported by Jun Kokatsu @shhnjk - CVE-2020-16013: Inappropriate implementation in V8. Reported by Anonymous - CVE-2020-16017: Use after free in site isolation. Reported by Anonymous - CVE-2020-16016: Inappropriate implementation in base. Reported by Rong Jian and Leecraso of 360 Alpha Lab - CVE-2020-16004: Use after free in user interface. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-16005: Insufficient policy enforcement in ANGLE. Reported by Jaehun Jeong @n3sk of Theori - CVE-2020-16006: Inappropriate implementation in V8. Reported by Bill Parks - CVE-2020-16007: Insufficient data validation in installer. Reported by Abdelhamid Naceri - CVE-2020-16008: Stack buffer overflow in WebRTC. Reported by Tolya Korniltsev - CVE-2020-16009: Inappropriate implementation in V8. Reported by Clement Lecigne of Google's Threat Analysis Group and Samuel Groß of Google Project Zero - CVE-2020-16011: Heap buffer overflow in UI on Windows. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16000: Inappropriate implementation in Blink. Reported by amaebi_jp - CVE-2020-16001: Use after free in media. Reported by Khalil Zhani - CVE-2020-16002: Use after free in PDFium. Reported by Weipeng Jiang from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2020-15999: Heap buffer overflow in Freetype. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-16003: Use after free in printing. Reported by Khalil Zhani - CVE-2020-15967: Use after free in payments. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-15968: Use after free in Blink. Reported by Anonymous - CVE-2020-15969: Use after free in WebRTC. Reported by Anonymous - CVE-2020-15970: Use after free in NFC. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-15971: Use after free in printing. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-15972: Use after free in audio. Reported by Anonymous - CVE-2020-15990: Use after free in autofill. Reported by Rong Jian and Guang Gong of Alpha Lab, Qihoo 360 - CVE-2020-15991: Use after free in password manager. Reported by Rong Jian and Guang Gong of Alpha Lab, Qihoo 360 - CVE-2020-15973: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15974: Integer overflow in Blink. Reported by Juno Im of Theori - CVE-2020-15975: Integer overflow in SwiftShader. Reported by Anonymous - CVE-2020-15976: Use after free in WebXR. Reported by YoungJoo Lee @ashuu_lee of Raon Whitehat - CVE-2020-6557: Inappropriate implementation in networking. Reported by Matthias Gierlings and Marcus Brinkmann - CVE-2020-15977: Insufficient data validation in dialogs. Reported by Narendra Bhati - CVE-2020-15978: Insufficient data validation in navigation. Reported by Luan Herrera @lbherrera_ - CVE-2020-15979: Inappropriate implementation in V8. Reported by Avihay Cohen @ SeraphicAlgorithms - CVE-2020-15980: Insufficient policy enforcement in Intents. Reported by Yongke Wang @Rudykewang and Aryb1n @aryb1n of Tencent Security Xuanwu Lab - CVE-2020-15981: Out of bounds read in audio. Reported by Christoph Guttandin - CVE-2020-15982: Side-channel information leakage in cache. Reported by Luan Herrera @lbherrera_ - CVE-2020-15983: Insufficient data validation in webUI. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-15984: Insufficient policy enforcement in Omnibox. Reported by Rayyan Bijoora - CVE-2020-15985: Inappropriate implementation in Blink. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2020-15986: Integer overflow in media. Reported by Mark Brand of Google Project Zero - CVE-2020-15987: Use after free in WebRTC. Reported by Philipp Hancke - CVE-2020-15992: Insufficient policy enforcement in networking. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-15988: Insufficient policy enforcement in downloads. Reported by Samuel Attard - CVE-2020-15989: Uninitialized Use in PDFium. Reported by Gareth Evans - CVE-2020-15960: Out of bounds read in storage. Reported by Anonymous - CVE-2020-15961: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15962: Insufficient policy enforcement in serial. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-15963: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15965: Out of bounds write in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2020-15966: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2020-15964: Insufficient data validation in media. Reported by Woojin Oh @pwn_expoit of STEALIEN - CVE-2020-6573: Use after free in video. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud - CVE-2020-6574: Insufficient policy enforcement in installer. Reported by CodeColorist of Ant-Financial LightYear Labs - CVE-2020-6575: Race in Mojo. Reported by Microsoft - CVE-2020-6576: Use after free in offscreen canvas. Reported by Looben Yang - CVE-2020-15959: Insufficient policy enforcement in networking. Reported by Eric Lawrence of Microsoft - CVE-2020-6558: Insufficient policy enforcement in iOS. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6559: Use after free in presentation API. Reported by Liu Wei and Wu Zekai of Tencent Security Xuanwu Lab - CVE-2020-6560: Insufficient policy enforcement in autofill. Reported by Nadja Ungethuem from www.unnex.de - CVE-2020-6561: Inappropriate implementation in Content Security Policy. Reported by Rob Wu - CVE-2020-6562: Insufficient policy enforcement in Blink. Reported by Masato Kinugawa - CVE-2020-6563: Insufficient policy enforcement in intent handling. Reported by Pedro Oliveira - CVE-2020-6564: Incorrect security UI in permissions. Reported by Khalil Zhani - CVE-2020-6565: Incorrect security UI in Omnibox. Reported by Khalil Zhani - CVE-2020-6566: Insufficient policy enforcement in media. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. Reported by Joshua Graham of TSS - CVE-2020-6568: Insufficient policy enforcement in intent handling. Reported by Yongke Wang @Rudykewang and Aryb1n @aryb1n of Tencent Security Xuanwu Lab - CVE-2020-6569: Integer overflow in WebUSB. Reported by guaixiaomei - CVE-2020-6570: Side-channel information leakage in WebRTC. Reported by Signal/Tenable - CVE-2020-6571: Incorrect security UI in Omnibox. Reported by Rayyan Bijoora - CVE-2020-6556: Heap buffer overflow in SwiftShader. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6542: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos - CVE-2020-6543: Use after free in task scheduling. Reported by Looben Yang - CVE-2020-6544: Use after free in media. Reported by Tim Becker of Theori - CVE-2020-6545: Use after free in audio. Reported by Anonymous - CVE-2020-6546: Inappropriate implementation in installer. Reported by Andrew Hess - CVE-2020-6547: Incorrect security UI in media. Reported by David Albert - CVE-2020-6548: Heap buffer overflow in Skia. Reported by Choongwoo Han, Microsoft Browser Vulnerability Research - CVE-2020-6549: Use after free in media. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6550: Use after free in IndexedDB. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6551: Use after free in WebXR. Reported by Sergei Glazunov of Google Project Zero - CVE-2020-6552: Use after free in Blink. Reported by Tim Becker of Theori - CVE-2020-6553: Use after free in offline mode. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2020-6554: Use after free in extensions. Reported by Anonymous - CVE-2020-6555: Out of bounds read in WebGL. Reported by Marcin Towalski of Cisco Talos * Add 64-bit time syscalls to syscall whitelist and clock selection parameter filtering code. * Switch to explicitly versioned python2. * Update information in debian/copyright. * Include more upstream metadata information. * Install ANGLE EGL and GLESv2 libs. Checksums-Sha1: e9cf8332b13c430ac5cecfe820d419487f8e6ec3 217648 chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb 35a1c6a296457714359219ae5cfb30246da21503 1358184 chromium-common_87.0.4280.88-0.4~deb10u1_i386.deb 841f3b0e62924db620adc900d4bdfe9460d96bde 14820320 chromium-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb ded62512fb0d3c72a7950879d56df543786a6585 3960576 chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb f6faba745d2704c5f3c36bfbb5a555e40f66364a 4515452 chromium-driver_87.0.4280.88-0.4~deb10u1_i386.deb 1b15a863e1cd7ddcd5c8f50845ee4256ea501f74 11080 chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb d417e10786002b444d9389d9dd884df1346a84c0 109972 chromium-sandbox_87.0.4280.88-0.4~deb10u1_i386.deb 04de371982484f7f73171dc79e47b98d3019e08d 12241640 chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb 74b648f6604227414956b8300d212be7bec813ec 38859468 chromium-shell_87.0.4280.88-0.4~deb10u1_i386.deb 96fea09cce2d941a55f0206742850513aab0f129 24945 chromium_87.0.4280.88-0.4~deb10u1_i386-buildd.buildinfo 34f2d1d048d5565f7dca4ee5929ebcd0c8cdcfb5 55698404 chromium_87.0.4280.88-0.4~deb10u1_i386.deb Checksums-Sha256: 16762ae6f38d15d17858b9570d28ed641f7ee8b37409ddb89f62e540beb96a52 217648 chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb fa79c8d364e324ba8646f80cba77e50daa3933f410990fd55e3146a413b41976 1358184 chromium-common_87.0.4280.88-0.4~deb10u1_i386.deb 7151ebe2cced113964dd24b86cc7e13a993664b0500946b6efae0d9ac5540dc2 14820320 chromium-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb a6066c4b089e9e12f9983d6a8e81ec6f4141985e104a4f7150dfcbb01b7e6007 3960576 chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb de1722c234766591ef5a2a975524da3a2844feee0ab1797fdb9870f71f9a62b1 4515452 chromium-driver_87.0.4280.88-0.4~deb10u1_i386.deb 691c278ee7de3f9e94e6c2977c27513314688d0559b8477198553f05378903b9 11080 chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb 22821527f5407fd57692202736c7c2cd764b3841f30fd817b240b5bad3706f33 109972 chromium-sandbox_87.0.4280.88-0.4~deb10u1_i386.deb 4fd1300874891048b5e093d6fdb2f122debf2a9aa04fbe5c5537f4ba12009d82 12241640 chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb e02ebe51d5c4321fc10b47ed1767e1b740b057944423ed0c7b94d7ab9df3eeb2 38859468 chromium-shell_87.0.4280.88-0.4~deb10u1_i386.deb 4578ac93b475fee8a16a602122b134f1acf9f42515132492421951e9c7560fd3 24945 chromium_87.0.4280.88-0.4~deb10u1_i386-buildd.buildinfo e21440974b0b72eb9aad9684ba0a3078efb449c2a38c2f3210f7903f25bc7655 55698404 chromium_87.0.4280.88-0.4~deb10u1_i386.deb Files: d507cae5d30cbfe40d5a5feb4237b152 217648 debug optional chromium-common-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb 6a1430ab307b91270bb270c00b8475b4 1358184 web optional chromium-common_87.0.4280.88-0.4~deb10u1_i386.deb d7e29a24439760436a9659d4699f3fc9 14820320 debug optional chromium-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb af539777faed61f422291ebad6cdd78b 3960576 debug optional chromium-driver-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb dc0ec0e05080b6a34f9f2e2a8ec2ca3b 4515452 web optional chromium-driver_87.0.4280.88-0.4~deb10u1_i386.deb 0897dfda0b95e8b91c770dc82e87f020 11080 debug optional chromium-sandbox-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb a8e7e9b04d4c4addc8174b47980fb4de 109972 web optional chromium-sandbox_87.0.4280.88-0.4~deb10u1_i386.deb 44a5e7fbe7278d616326b00aa3226204 12241640 debug optional chromium-shell-dbgsym_87.0.4280.88-0.4~deb10u1_i386.deb e3b011b76a555b2c40be88def23bab1f 38859468 web optional chromium-shell_87.0.4280.88-0.4~deb10u1_i386.deb b1a0c32c86a9b47d29dbe448280f6fa5 24945 web optional chromium_87.0.4280.88-0.4~deb10u1_i386-buildd.buildinfo a24c99ebd0e4f76aa4e4676f4018ae05 55698404 web optional chromium_87.0.4280.88-0.4~deb10u1_i386.deb -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE/7vrlRgMAcjt3zQ5J9KdAI8x88oFAl/uc0oACgkQJ9KdAI8x 88qCFxAAozKQu1m4sWKLfumXy8HcsDZYvKDr41I7/LRuPdZvqTq9JvrUPYDzNY4e 5dV0djC004CNxH+jk3aMXbSf6/QksibS0+IofBkU9id1YBy1O5YOEO/X0oFbFOBV bYvBRrFW6FLDHNGuJnxTmFd69eEJvG04KvESffdPmhF+3wae0LdwlI1Dz2QDzSGk rLCX4yDG+gwHCfm4QBkmVy4ly2VApxCM9kCzvBN1/H2EvbwO3JJt+HT2Z/arC5Ht FlnS7EXFyPyJ0l9P5EB5timtziWMw2nWYoFG8bSH1bPnNfERU9a+fDf/tRTrMNrr EymGdLdPYM/drT4obNK/V25Eb3knkcahg6q7YKIl4/1ozydaCYAe1W9QWzHXArRA AiYZgRjEgBVSfxMDTP5fAirqSjC/Va2iIPZ1H00cARP+RrpzZohctvugs4Nk4fId 2l7kiK8GKLTgxPNV7z0NNLu01sZoZUDOUdcF0EEnH5qSrWNFeadubat/ZJwWdRav 2UXXxOJbRZVZnQuU7tCgzb0E5CBwLVr5U7KfWJVoNImQAVm66wyt99kdWQK7L7Kg snuDH7o+c1DCMKWnwjhRRzdHiGwG0nP14OMCsCU9pT7wEiNDF57+9bPqxvL/i+tT F6d81SiOdXB6LcljCfb8lKquTQghzFz+2gxmEPzXjSbEclRUkLo= =XhKO -----END PGP SIGNATURE-----