• Accepted chromium 110.0.5481.177-1~deb11u1 (source) into proposed-updat

    From Debian FTP Masters@21:1/5 to All on Fri Mar 10 11:40:01 2023
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA256

    Format: 1.8
    Date: Wed, 22 Feb 2023 16:11:07 -0500
    Source: chromium
    Architecture: source
    Version: 110.0.5481.177-1~deb11u1
    Distribution: bullseye-security
    Urgency: high
    Maintainer: Debian Chromium Team <chromium@packages.debian.org>
    Changed-By: Andres Salomon <dilinger@debian.org>
    Changes:
    chromium (110.0.5481.177-1~deb11u1) bullseye-security; urgency=high
    .
    * New upstream security release.
    - CVE-2023-0941: Use after free in Prompts. Reported by Anonymous.
    - CVE-2023-0927: Use after free in Web Payments API.
    Reported by Rong Jian of VRI.
    - CVE-2023-0928: Use after free in SwiftShader. Reported by Anonymous.
    - CVE-2023-0929: Use after free in Vulkan.
    Reported by Cassidy Kim(@cassidy6564).
    - CVE-2023-0930: Heap buffer overflow in Video.
    Reported by Cassidy Kim(@cassidy6564).
    - CVE-2023-0931: Use after free in Video.
    Reported by Cassidy Kim(@cassidy6564).
    - CVE-2023-0932: Use after free in WebRTC.
    Reported by Omri Bushari (Talon Cyber Security).
    - CVE-2023-0933: Integer overflow in PDF. Reported by
    Zhiyi Zhang from Codesafe Team of Legendsec at QI-ANXIN Group.
    * d/patches/bullseye/mulodic.patch: add another workaround for clang-13
    failure in v8.
    .
    chromium (110.0.5481.77-2) unstable; urgency=high
    .
    * Fix build failure on arm* platforms with upstream/v4l2-fix.patch. Checksums-Sha1:
    e71ad3864eeb532a0489f7b1a4bd608ad4913ea3 3808 chromium_110.0.5481.177-1~deb11u1.dsc
    3da7806ca883c8ed13a473af0ad4c432a8aa4ea6 642025048 chromium_110.0.5481.177.orig.tar.xz
    c55bebddf0d86c62c1d97c19f4acd5a209040791 302988 chromium_110.0.5481.177-1~deb11u1.debian.tar.xz
    d340e034e74e94eb6fd7073cbd73a0f35a3b1920 21315 chromium_110.0.5481.177-1~deb11u1_source.buildinfo
    Checksums-Sha256:
    0924a44c4b2511b7b728384f4a1186dafb643e06e1b51d3de5660fb7e2ac94f9 3808 chromium_110.0.5481.177-1~deb11u1.dsc
    7c3a6fdee949d1ef9929cf4f1afc04e3ba465d59def62340e03a363ed3dda96c 642025048 chromium_110.0.5481.177.orig.tar.xz
    e65f452bbe63a77ed554567b4482f668d1a44e8939d377cd77107b4db029676a 302988 chromium_110.0.5481.177-1~deb11u1.debian.tar.xz
    4bf6cfa484502499db4c418def661e51c9ae3e130f08c97296c111669e50608e 21315 chromium_110.0.5481.177-1~deb11u1_source.buildinfo
    Files:
    88bf6572fab99073e85b13dfe553bd90 3808 web optional chromium_110.0.5481.177-1~deb11u1.dsc
    67a21fb38c78b280ee026aab72b4d3d3 642025048 web optional chromium_110.0.5481.177.orig.tar.xz
    fb4d5e0faefa362e6973b8defb0e8d70 302988 web optional chromium_110.0.5481.177-1~deb11u1.debian.tar.xz
    a977b20fbe710cc8513d4eb683322d50 21315 web optional chromium_110.0.5481.177-1~deb11u1_source.buildinfo

    -----BEGIN PGP SIGNATURE-----

    iQJIBAEBCAAyFiEEUAUk+X1YiTIjs19qZF0CR8NudjcFAmP25A8UHGRpbGluZ2Vy QGRlYmlhbi5vcmcACgkQZF0CR8NudjesBw/+Muu19AKRrt0BoUjbIdkuR3Pl787u GmJ2LGRkJL6wbHckaBdwXi3jdGjBjJ4poVgUdDFiNaSbVO4VYSnyDUqtXodIiI1r lySk8i9NYoXIdnJBfoRp/7pL0SHc1h7a+lrG8/EDS3kzIzW4q8cmAgKFy3ywsdmH yVGtk+lF0Ig1q93j1bmZzjHZPRmlhRdaLahfbm3zzihiX1peQ/WyDopDCrOsevmp G2EnDAUr7XiW7EwotJuksW0SRig0t/knZ6xrL3RcuFhN5IQnawPHYMizrsCjPhmP 42GP51dOiYF0toEVCGEk5Qloz+L2t+v+9AvpAVllw1eHqHkeksCRzjDfqvEGYz4t o/fz/G9jCXAEuOib4OwCZl1986VylphsGP0Z1TEWxM5C1XRq1oAsMvBIJTrJ//X3 cGwYYZhBZLgKbGCMNVAV0y0ybiv4OJlITJdmRxuEtzStBIxbASInf7pxPljjGE7X wp752a/NwwJixfFrQBr7XEfVMBZByjl+4O/EnRuN7PqHFy+7m2Sq0DpTUsk/Qekv YhjDOZCi7Chytn8G55yua8AUGyJKEkxt790qsHlFgz3chQkPZLWLYZVrC7Kf17qG Lhm2Ff3/BN7REXkuZZEPreLnahps6Y46QiUoqci6+S+FCXTM80tQuSy0FubHt0lp wnkuiCAKEcTg+E8=
    =ZaY/
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)