Package chromium: Information

Binary package: chromium
Version: 87.0.4280.141-alt1
Architecture: aarch64
Build time:  Jan 10, 2021, 11:50 PM in the task #264409
Source package: chromium
Category: Networking/WWW
Report package bug
License: BSD-3-Clause and LGPL-2.1+
Summary: An open source web browser developed by Google
Description: 
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all Internet users to experience the web.

Maintainer: Alexey Gladkov


Last changed


Jan. 8, 2021 Alexey Gladkov 87.0.4280.141-alt1
- New version (87.0.4280.141).
- Security fixes:
  - CVE-2020-15995: Out of bounds write in V8.
  - CVE-2020-16043: Insufficient data validation in networking.
  - CVE-2021-21106: Use after free in autofill.
  - CVE-2021-21107: Use after free in drag and drop.
  - CVE-2021-21108: Use after free in media.
  - CVE-2021-21109: Use after free in payments.
  - CVE-2021-21110: Use after free in safe browsing.
  - CVE-2021-21111: Insufficient policy enforcement in WebUI.
  - CVE-2021-21112: Use after free in Blink.
  - CVE-2021-21113: Heap buffer overflow in Skia.
  - CVE-2021-21114: Use after free in audio.
  - CVE-2021-21115: Use after free in safe browsing.
  - CVE-2021-21116: Heap buffer overflow in audio.
Dec. 20, 2020 Alexey Gladkov 87.0.4280.88-alt1
- New version (87.0.4280.88).
- Security fixes:
  - CVE-2020-16037: Use after free in clipboard.
  - CVE-2020-16038: Use after free in media.
  - CVE-2020-16039: Use after free in extensions.
  - CVE-2020-16040: Insufficient data validation in V8.
  - CVE-2020-16041: Out of bounds read in networking.
  - CVE-2020-16042: Uninitialized Use in V8.
Nov. 21, 2020 Alexey Gladkov 87.0.4280.66-alt1
- New version (87.0.4280.66).
- Security fixes:
  - CVE-2019-8075: Insufficient data validation in Flash.
  - CVE-2020-16012: Side-channel information leakage in graphics.
  - CVE-2020-16014: Use after free in PPAPI.
  - CVE-2020-16015: Insufficient data validation in WASM.
  - CVE-2020-16018: Use after free in payments.
  - CVE-2020-16019: Inappropriate implementation in filesystem.
  - CVE-2020-16020: Inappropriate implementation in cryptohome.
  - CVE-2020-16021: Race in ImageBurner.
  - CVE-2020-16022: Insufficient policy enforcement in networking.
  - CVE-2020-16023: Use after free in WebCodecs.
  - CVE-2020-16024: Heap buffer overflow in UI.
  - CVE-2020-16025: Heap buffer overflow in clipboard.
  - CVE-2020-16026: Use after free in WebRTC.
  - CVE-2020-16027: Insufficient policy enforcement in developer tools.
  - CVE-2020-16028: Heap buffer overflow in WebRTC.
  - CVE-2020-16029: Inappropriate implementation in PDFium.
  - CVE-2020-16030: Insufficient data validation in Blink.
  - CVE-2020-16031: Incorrect security UI in tab preview.
  - CVE-2020-16032: Incorrect security UI in sharing.
  - CVE-2020-16033: Incorrect security UI in WebUSB.
  - CVE-2020-16034: Inappropriate implementation in WebRTC.
  - CVE-2020-16035: Insufficient data validation in cros-disks.
  - CVE-2020-16036: Inappropriate implementation in cookies.