[ubuntu/xenial-security] chromium-browser 67.0.3396.99-0ubuntu0.16.04.2 (Accepted)

Chris Coulson chrisccoulson at ubuntu.com
Tue Jul 17 18:53:20 UTC 2018


chromium-browser (67.0.3396.99-0ubuntu0.16.04.2) xenial; urgency=medium

  * debian/patches/libcxxabi-arm-ehabi-fix.patch: removed, no longer needed

chromium-browser (67.0.3396.99-0ubuntu0.16.04.1) xenial; urgency=medium

  * Upstream release: 67.0.3396.99
    - CVE-2018-6148: Incorrect handling of CSP header.
    - CVE-2018-6149: Out of bounds write in V8.
  * debian/control: build-depend on clang-6.0 and llvm-6.0, which are now in
    xenial-updates
  * debian/rules: build gn with clang 6.0
  * debian/patches/revert-clang-nostdlib++.patch: removed, no longer needed
  * debian/patches/suppress-newer-clang-warning-flags.patch: updated
  * debian/patches/use-clang-versioned.patch: updated

chromium-browser (67.0.3396.62-0ubuntu0.16.04.1) xenial; urgency=medium

  * Upstream release: 67.0.3396.62
    - CVE-2018-6123: Use after free in Blink.
    - CVE-2018-6124: Type confusion in Blink.
    - CVE-2018-6125: Overly permissive policy in WebUSB.
    - CVE-2018-6126: Heap buffer overflow in Skia.
    - CVE-2018-6127: Use after free in indexedDB.
    - CVE-2018-6128: uXSS in Chrome on iOS.
    - CVE-2018-6129: Out of bounds memory access in WebRTC.
    - CVE-2018-6130: Out of bounds memory access in WebRTC.
    - CVE-2018-6131: Incorrect mutability protection in WebAssembly.
    - CVE-2018-6132: Use of uninitialized memory in WebRTC.
    - CVE-2018-6133: URL spoof in Omnibox.
    - CVE-2018-6134: Referrer Policy bypass in Blink.
    - CVE-2018-6135: UI spoofing in Blink.
    - CVE-2018-6136: Out of bounds memory access in V8.
    - CVE-2018-6137: Leak of visited status of page in Blink.
    - CVE-2018-6138: Overly permissive policy in Extensions.
    - CVE-2018-6139: Restrictions bypass in the debugger extension API.
    - CVE-2018-6140: Restrictions bypass in the debugger extension API.
    - CVE-2018-6141: Heap buffer overflow in Skia.
    - CVE-2018-6142: Out of bounds memory access in V8.
    - CVE-2018-6143: Out of bounds memory access in V8.
    - CVE-2018-6144: Out of bounds memory access in PDFium.
    - CVE-2018-6145: Incorrect escaping of MathML in Blink.
    - CVE-2018-6147: Password fields not taking advantage of OS protections in
      Views.
  * debian/rules: stop installing an outdated chromium-browser.svg icon
    (LP: #1771847)
  * debian/chromium-browser.svg: removed (outdated)
  * debian/patches/additional-search-engines.patch: refreshed
  * debian/patches/configuration-directory.patch: refreshed
  * debian/patches/default-allocator: refreshed
  * debian/patches/disable-sse2: updated
  * debian/patches/fix-crashpad-linux-compat.patch: added
  * debian/patches/fix-extra-arflags.patch: added
  * debian/patches/libcxxabi-arm-ehabi-fix.patch: refreshed
  * debian/patches/no-new-ninja-flag.patch: updated
  * debian/patches/revert-clang-nostdlib++.patch: refreshed
  * debian/patches/revert-Xclang-instcombine-lower-dbg-declare.patch: refreshed
  * debian/patches/search-credit.patch: refreshed
  * debian/patches/set-rpath-on-chromium-executables.patch: refreshed
  * debian/patches/skia-disable-neon.patch: removed, no longer needed
  * debian/patches/skia-undef-HWCAP_CRC32.patch: refreshed
  * debian/patches/suppress-newer-clang-warning-flags.patch: updated
  * debian/patches/use-clang-versioned.patch: refreshed
  * debian/patches/widevine-allow-enable.patch: added
  * debian/patches/widevine-other-locations: updated

Date: 2018-07-11 08:40:13.738717+00:00
Changed-By: Olivier Tilloy <olivier.tilloy at canonical.com>
Signed-By: Chris Coulson <chrisccoulson at ubuntu.com>
https://launchpad.net/ubuntu/+source/chromium-browser/67.0.3396.99-0ubuntu0.16.04.2
-------------- next part --------------
Sorry, changesfile not available.


More information about the Xenial-changes mailing list