chromium: Please update chromium to 81.0.4044.113 for security reasons

Related Vulnerabilities: CVE-2020-6457  

Debian Bug report logs - #958450
chromium: Please update chromium to 81.0.4044.113 for security reasons

version graph

Reported by: jim_p <pitsiorisj@gmail.com>

Date: Wed, 22 Apr 2020 08:57:02 UTC

Severity: grave

Tags: security, upstream

Found in version chromium/81.0.4044.92-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, pitsiorisj@gmail.com, team@security.debian.org, Debian Chromium Team <chromium@packages.debian.org>:
Bug#958450; Package chromium. (Wed, 22 Apr 2020 08:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to jim_p <pitsiorisj@gmail.com>:
New Bug report received and forwarded. Copy sent to pitsiorisj@gmail.com, team@security.debian.org, Debian Chromium Team <chromium@packages.debian.org>. (Wed, 22 Apr 2020 08:57:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: jim_p <pitsiorisj@gmail.com>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: chromium: Please update chromium to 81.0.4044.113 for security reasons
Date: Wed, 22 Apr 2020 11:55:00 +0300
Package: chromium
Version: 81.0.4044.92-1
Severity: grave
Tags: upstream security
Justification: user security hole

Dear Maintainer,

As the title suggests, please update chromium to 81.0.4044.113 (or later),
because it includes a patch for CVE-2020-6457, which is a critical security
issue. More info here
https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-
desktop_15.html



-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.5.0-1-amd64 (SMP w/2 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages chromium depends on:
ii  chromium-common      81.0.4044.92-1
ii  libasound2           1.2.2-2.1
ii  libatk-bridge2.0-0   2.34.1-3
ii  libatk1.0-0          2.36.0-2
ii  libatspi2.0-0        2.36.0-2
ii  libavcodec58         10:4.2.2-dmo7
ii  libavformat58        10:4.2.2-dmo7
ii  libavutil56          10:4.2.2-dmo7
ii  libc6                2.30-4
ii  libcairo2            1.16.0-4
ii  libcups2             2.3.1-11
ii  libdbus-1-3          1.12.16-2
ii  libdrm2              2.4.101-2
ii  libevent-2.1-7       2.1.11-stable-1
ii  libexpat1            2.2.9-1
ii  libflac8             1.3.3-1
ii  libfontconfig1       2.13.1-2+b1
ii  libfreetype6         2.10.1-2
ii  libgbm1              19.3.3-1
ii  libgcc-s1            10-20200411-1
ii  libgdk-pixbuf2.0-0   2.40.0+dfsg-4
ii  libglib2.0-0         2.64.1-1
ii  libgtk-3-0           3.24.18-1
ii  libharfbuzz0b        2.6.4-1
ii  libicu63             63.2-3
ii  libjpeg62-turbo      1:1.5.2-2+b1
ii  libjsoncpp1          1.7.4-3.1
ii  liblcms2-2           2.9-4+b1
ii  libminizip1          1.1-8+b1
ii  libnspr4             2:4.25-1
ii  libnss3              2:3.51-1
ii  libopenjp2-7         2.3.1-1
ii  libopus0             1.3-1+b1
ii  libpango-1.0-0       1.44.7-3
ii  libpangocairo-1.0-0  1.44.7-3
ii  libpng16-16          1.6.37-2
ii  libpulse0            13.0-5
ii  libre2-6             20200401+dfsg-1
ii  libsnappy1v5         1.1.8-1
ii  libstdc++6           10-20200411-1
ii  libvpx6              1.8.2-dmo1
ii  libwebp6             0.6.1-2+b1
ii  libwebpdemux2        0.6.1-2+b1
ii  libwebpmux3          0.6.1-2+b1
ii  libx11-6             2:1.6.9-2
ii  libx11-xcb1          2:1.6.9-2
ii  libxcb-dri3-0        1.14-2
ii  libxcb1              1.14-2
ii  libxcomposite1       1:0.4.5-1
ii  libxcursor1          1:1.2.0-2
ii  libxdamage1          1:1.1.5-2
ii  libxext6             2:1.3.3-1+b2
ii  libxfixes3           1:5.0.3-2
ii  libxi6               2:1.7.9-1
ii  libxml2              2.9.10+dfsg-4
ii  libxrandr2           2:1.5.1-1
ii  libxrender1          1:0.9.10-1
ii  libxslt1.1           1.1.34-4
ii  libxss1              1:1.2.3-1
ii  libxtst6             2:1.2.3-1
ii  zlib1g               1:1.2.11.dfsg-2

Versions of packages chromium recommends:
pn  chromium-sandbox  <none>

Versions of packages chromium suggests:
pn  chromium-driver  <none>
pn  chromium-l10n    <none>
pn  chromium-shell   <none>

Versions of packages chromium-common depends on:
ii  x11-utils  7.7+5
ii  xdg-utils  1.1.3-2

Versions of packages chromium-common recommends:
pn  chromium-sandbox             <none>
ii  dunst [notification-daemon]  1.4.1-1
ii  fonts-liberation             1:1.07.4-11
ii  libgl1-mesa-dri              19.3.3-1
pn  libu2f-udev                  <none>
ii  notification-daemon          3.20.0-4
pn  system-config-printer        <none>
pn  upower                       <none>

-- no debconf information



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Apr 23 08:36:45 2020; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.