[Pkg-chromium-commit] [pkg-chromium] 03/03: release 56.0.2924.76-1

Michael Gilbert mgilbert at moszumanska.debian.org
Thu Feb 2 00:40:49 UTC 2017


This is an automated email from the git hooks/post-receive script.

mgilbert pushed a commit to branch master
in repository pkg-chromium.

commit fd7d2cc548f8289a59e2bfe3eec3152aa7a0cde7
Author: Michael Gilbert <mgilbert at debian.org>
Date:   Sun Jan 29 18:40:49 2017 +0000

    release 56.0.2924.76-1
---
 debian/changelog | 30 ++++++++++++++++++++++++++++++
 debian/control   |  1 +
 debian/copyright |  1 +
 3 files changed, 32 insertions(+)

diff --git a/debian/changelog b/debian/changelog
index d10514c..7c2988c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,33 @@
+chromium-browser (56.0.2924.76-1) experimental; urgency=medium
+
+  * New upstream stable release:
+    - CVE-2017-5007: Universal XSS in Blink. Credit to Mariusz Mlynski
+    - CVE-2017-5006: Universal XSS in Blink. Credit to Mariusz Mlynski
+    - CVE-2017-5008: Universal XSS in Blink. Credit to Mariusz Mlynski
+    - CVE-2017-5010: Universal XSS in Blink. Credit to Mariusz Mlynski
+    - CVE-2017-5011: Unauthorised file access in Devtools. Credit to Khalil
+      Zhani
+    - CVE-2017-5009: Out of bounds memory access in WebRTC. Credit to Sean
+      Stanek and Chip Bradford
+    - CVE-2017-5012: Heap overflow in V8. Credit to Gergely Nagy
+    - CVE-2017-5013: Address spoofing in Omnibox. Credit to Haosheng Wang
+    - CVE-2017-5014: Heap overflow in Skia. Credit to sweetchip
+    - CVE-2017-5015: Address spoofing in Omnibox. Credit to Armin Razmdjou
+    - CVE-2017-5019: Use after free in Renderer. Credit to Wadih Matar
+    - CVE-2017-5016: UI spoofing in Blink. Credit to Haosheng Wang
+    - CVE-2017-5017: Uninitialised memory access in webm video. Credit to
+      danberm
+    - CVE-2017-5018: Universal XSS in chrome://apps. Credit to Rob Wu
+    - CVE-2017-5020: Universal XSS in chrome://downloads. Credit to Rob Wu
+    - CVE-2017-5021: Use after free in Extensions. Credit to Rob Wu
+    - CVE-2017-5022: Bypass of Content Security Policy in Blink. Credit to
+      PKAV Team.
+    - CVE-2017-5023: Type confusion in metrics. Credit to the UK's National
+      Cyber Security Centre (NCSC)
+    - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing
+
+ -- Michael Gilbert <mgilbert at debian.org>  Thu, 26 Jan 2017 01:42:21 +0000
+
 chromium-browser (55.0.2883.75-6) unstable; urgency=medium
 
   * Organize patches.
diff --git a/debian/control b/debian/control
index 1c9cea8..5972fa4 100644
--- a/debian/control
+++ b/debian/control
@@ -53,6 +53,7 @@ Build-Depends:
  libsrtp-dev,
  libjpeg-dev,
  libxml2-dev,
+ libgtk-3-dev,
  libgtk2.0-dev,
  libxslt1-dev,
  libpulse-dev,
diff --git a/debian/copyright b/debian/copyright
index 3f175c7..d699c97 100644
--- a/debian/copyright
+++ b/debian/copyright
@@ -19,6 +19,7 @@ Files-Excluded:
  third_party/flot/*.js
  third_party/yasm/source
  third_party/skia/platform_tools
+ third_party/skia/resources/icc_profiles/srgb_lab_pcs.icc
  third_party/webgl/src/sdk
  third_party/webgl/src/other
  third_party/expat/files

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-chromium/pkg-chromium.git



More information about the Pkg-chromium-commit mailing list