Package chromium-gnome: Information

    Binary package: chromium-gnome
    Version: 60.0.3112.78-alt1
    Architecture: x86_64
    Build time:  Aug 9, 2017, 08:00 PM in the task #186880
    Source package: chromium
    Category: Networking/WWW
    Report package bug
    License: BSD-3-Clause and LGPL-2.1+
    Summary: Update to chromium to use Gnome keyring to store passwords
    Description: 
    By using the update-alternatives the password store for Chromium is
    changed to utilize Gnome's Keyring. Please be aware that by this change
    the old password are no longer accessible and are also not converted
    to Gnome's Keyring.

    Maintainer: Alexey Gladkov


    Last changed


    Aug. 1, 2017 Alexey Gladkov 60.0.3112.78-alt1
    - New version (60.0.3112.78).
    - Security fixes:
      - CVE-2017-5091: Use after free in IndexedDB. Reported by Ned Williamson on 2017-06-02
      - CVE-2017-5092: Use after free in PPAPI. Reported by Yu Zhou, Yuan Deng of Ant-financial Light-Year Security Lab on 2017-06-15
      - CVE-2017-5093: UI spoofing in Blink. Reported by Luan Herrera on 2015-10-31
      - CVE-2017-5094: Type confusion in extensions. Reported by Anonymous on 2017-03-19
      - CVE-2017-5095: Out-of-bounds write in PDFium. Reported by Anonymous on 2017-06-13
      - CVE-2017-5096: User information leak via Android intents. Reported by Takeshi Terada on 2017-04-23
      - CVE-2017-5097: Out-of-bounds read in Skia. Reported by Anonymous on 2017-07-11
      - CVE-2017-5098: Use after free in V8. Reported by Jihoon Kim on 2017-07-11
      - CVE-2017-5099: Out-of-bounds write in PPAPI. Reported by Yuan Deng, Yu Zhou of Ant-financial Light-Year Security Lab on 2017-06-15
      - CVE-2017-5100: Use after free in Chrome Apps. Reported by Anonymous on 2017-05-04
      - CVE-2017-5101: URL spoofing in OmniBox. Reported by Luan Herrera on 2017-01-17
      - CVE-2017-5102: Uninitialized use in Skia. Reported by Anonymous on 2017-05-30
      - CVE-2017-5103: Uninitialized use in Skia. Reported by Anonymous on 2017-05-25
      - CVE-2017-5104: UI spoofing in browser. Reported by Khalil Zhani on 2017-06-02
      - CVE-2017-7000: Pointer disclosure in SQLite. Reported by Chaitin Security Research Lab (@ChaitinTech) working with Trend Micro's Zero Day Initiative
      - CVE-2017-5105: URL spoofing in OmniBox. Reported by Rayyan Bijoora on 2017-06-06
      - CVE-2017-5106: URL spoofing in OmniBox. Reported by Jack Zac on 2017-04-24
      - CVE-2017-5107: User information leak via SVG. Reported by David Kohlbrenner of UC San Diego on 2017-01-27
      - CVE-2017-5108: Type confusion in PDFium. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2017-02-24
      - CVE-2017-5109: UI spoofing in browser. Reported by Jose Maria Acuna Morgado on 2017-04-11
      - CVE-2017-5110: UI spoofing in payments dialog. Reported by xisigr of Tencent's Xuanwu Lab on 2017-05-02
    June 9, 2017 Alexey Gladkov 59.0.3071.86-alt1
    - New version (59.0.3071.86).
    - Security fixes:
      - CVE-2017-5070: Type confusion in V8. Reported by Zhao Qixun(@S0rryMybad) of Qihoo 360 Vulcan Team on 2017-05-16
      - CVE-2017-5071: Out of bounds read in V8. Reported by Choongwoo Han on 2017-04-26
      - CVE-2017-5072: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-04-07
      - CVE-2017-5073: Use after free in print preview. Reported by Khalil Zhani on 2017-04-28
      - CVE-2017-5074: Use after free in Apps Bluetooth. Reported by anonymous on 2017-03-09
      - CVE-2017-5075: Information leak in CSP reporting. Reported by Emmanuel Gil Peyrot on 2017-01-05
      - CVE-2017-5086: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-05-16
      - CVE-2017-5076: Address spoofing in Omnibox. Reported by Samuel Erb on 2017-05-06
      - CVE-2017-5077: Heap buffer overflow in Skia. Reported by Sweetchip on 2017-04-28
      - CVE-2017-5078: Possible command injection in mailto handling. Reported by Jose Carlos Exposito Bueno on 2017-04-12
      - CVE-2017-5079: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-20
      - CVE-2017-5080: Use after free in credit card autofill. Reported by Khalil Zhani on 2017-04-05
      - CVE-2017-5081: Extension verification bypass. Reported by Andrey Kovalev (@L1kvID) Yandex Security Team on 2016-12-07
      - CVE-2017-5082: Insufficient hardening in credit card editor. Reported by Nightwatch Cybersecurity Research on 2017-05-11
      - CVE-2017-5083: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-24
      - CVE-2017-5085: Inappropriate javascript execution on WebUI pages. Reported by Zhiyang Zeng of Tencent security platform department on 2017-02-15
    May 10, 2017 Alexey Gladkov 58.0.3029.110-alt1
    - New version (58.0.3029.110).