Package chromium: Information

Binary package: chromium
Version: 91.0.4472.77-alt1
Architecture: aarch64
Build time:  May 30, 2021, 10:17 PM in the task #272850
Source package: chromium
Category: Networking/WWW
Report package bug
License: BSD-3-Clause and LGPL-2.1+
Summary: An open source web browser developed by Google
Description: 
Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all Internet users to experience the web.

Maintainer: Alexey Gladkov



Last changed


May 28, 2021 Alexey Gladkov 91.0.4472.77-alt1
- New version (91.0.4472.77).
- Security fixes:
  - CVE-2021-21212: Insufficient data validation in networking.
  - CVE-2021-30521: Heap buffer overflow in Autofill.
  - CVE-2021-30522: Use after free in WebAudio.
  - CVE-2021-30523: Use after free in WebRTC.
  - CVE-2021-30524: Use after free in TabStrip.
  - CVE-2021-30525: Use after free in TabGroups.
  - CVE-2021-30526: Out of bounds write in TabStrip.
  - CVE-2021-30527: Use after free in WebUI.
  - CVE-2021-30528: Use after free in WebAuthentication.
  - CVE-2021-30529: Use after free in Bookmarks.
  - CVE-2021-30530: Out of bounds memory access in WebAudio.
  - CVE-2021-30531: Insufficient policy enforcement in Content Security Policy.
  - CVE-2021-30532: Insufficient policy enforcement in Content Security Policy.
  - CVE-2021-30533: Insufficient policy enforcement in PopupBlocker.
  - CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox.
  - CVE-2021-30535: Double free in ICU.
  - CVE-2021-30536: Out of bounds read in V8.
  - CVE-2021-30537: Insufficient policy enforcement in cookies.
  - CVE-2021-30538: Insufficient policy enforcement in content security policy.
  - CVE-2021-30539: Insufficient policy enforcement in content security policy.
  - CVE-2021-30540: Incorrect security UI in payments.
April 15, 2021 Alexey Gladkov 90.0.4430.72-alt1
- New version (90.0.4430.72).
- Security fixes:
  - CVE-2021-21201: Use after free in permissions.
  - CVE-2021-21202: Use after free in extensions.
  - CVE-2021-21203: Use after free in Blink.
  - CVE-2021-21204: Use after free in Blink.
  - CVE-2021-21205: Insufficient policy enforcement in navigation.
  - CVE-2021-21207: Use after free in IndexedDB.
  - CVE-2021-21208: Insufficient data validation in QR scanner.
  - CVE-2021-21209: Inappropriate implementation in storage.
  - CVE-2021-21210: Inappropriate implementation in Network.
  - CVE-2021-21211: Inappropriate implementation in Navigation.
  - CVE-2021-21212: Incorrect security UI in Network Config UI.
  - CVE-2021-21213: Use after free in WebMIDI.
  - CVE-2021-21214: Use after free in Network API.
  - CVE-2021-21215: Inappropriate implementation in Autofill.
  - CVE-2021-21216: Inappropriate implementation in Autofill.
  - CVE-2021-21217: Uninitialized Use in PDFium.
  - CVE-2021-21218: Uninitialized Use in PDFium.
  - CVE-2021-21219: Uninitialized Use in PDFium.
  - CVE-2021-21221: Insufficient validation of untrusted input in Mojo.
April 8, 2021 Alexey Gladkov 89.0.4389.114-alt1
- New version (89.0.4389.114).
- Security fixes:
  - CVE-2021-21194: Use after free in screen capture.
  - CVE-2021-21195: Use after free in V8.
  - CVE-2021-21196: Heap buffer overflow in TabStrip.
  - CVE-2021-21197: Heap buffer overflow in TabStrip.
  - CVE-2021-21198: Out of bounds read in IPC.
  - CVE-2021-21199: Use Use after free in Aura.