lp:~chromium-team/chromium-browser/chromium-browser.precise

Created by Micah Gersten and last modified
Get this branch:
bzr branch lp:~chromium-team/chromium-browser/chromium-browser.precise
Members of Chromium team can upload to this branch. Log in for directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Chromium team
Project:
Chromium Browser
Status:
Development

Recent revisions

746. By Micah Gersten

* Don't add the ubuntu-search patch that wasn't in this series before

745. By Micah Gersten

* Don't install the demo extension library

744. By Micah Gersten

* Remove CVEs from changelog from releases already included in precise

743. By Micah Gersten

Disable grd_parse_fix.patch

742. By Micah Gersten

* Drop armhf FTBFS patch as it's been superseded by upstream changes
  - drop debian/patches/fix-armhf-ftbfs.patch
  - update debian/patches/series

741. By Micah Gersten

(merge from chromium-browser.oneiric r696..700)

* New upstream version 23.0.1271.95 (LP: #1086613)
  - CVE-2012-5138: Incorrect file path handling.
  - CVE-2012-5137: Use-after-free in media source handling.
* Hardcode Ubuntu in Chromium user agent patch; Drop release specific part
  similar to what was done with Firefox; Drop from subst_files in rules
  - rename debian/patches/chromium_useragent.patch.in => debian/patches/chromium_useragent.patch
  - update debian/patches/chromium_useragent.patch
  - update debian/rules
* Disable user agent patch for the moment as it doesn't apply cleanly
  - update debian/patches/series
* Switch to xz binary packages, use Pre-Depends on dpkg (>= 1.15.6~)
  - update debian/control
* Add localization support for ast, bs, en-AU, eo, hy, ia, ka, ku, kw, ms.
* No longer include Launchpad-generated translations.
* No longer expect unpacked tarball to contain "build-tree".
* Fix build warning about missing debian/source/format. Set to "3.0
  (quilt)".
* Make system-v8 patch use "type none" instead of "type settings".; Leave
  Patch disabled
* Manually set DEB_{BUILD,HOST}_ARCH when not already set, like when the
  executing program is not dpkg-buildpackage.
* Make rules file generate LASTCHANGE file at new location.
* Change get-sources command to kill script when it fails to disable
  gyp-chromium run from DEPS. Never fail silently again.
* Drop SCM revision from the version.
* New upstream version 23.0.1271.91
  - CVE-2012-5133: Use-after-free in SVG filters.
  - CVE-2012-5130: Out-of-bounds read in Skia.
  - CVE-2012-5132: Browser crash with chunked encoding.
  - CVE-2012-5134: Buffer underflow in libxml.
  - CVE-2012-5135: Use-after-free with printing.
  - CVE-2012-5136: Bad cast in input element handling.
* Includes CVE fixes for 23.0.1271.64
  - CVE-2012-5127: Integer overflow leading to out-of-bounds read in WebP
    handling.
  - CVE-2012-5120: Out-of-bounds array access in v8.
  - CVE-2012-5116: Use-after-free in SVG filter handling.
  - CVE-2012-5121: Use-after-free in video layout.
  - CVE-2012-5117: Inappropriate load of SVG subresource in img context.
  - CVE-2012-5119: Race condition in Pepper buffer handling.
  - CVE-2012-5122: Bad cast in input handling.
  - CVE-2012-5123: Out-of-bounds reads in Skia.
  - CVE-2012-5124: Memory corruption in texture handling.
  - CVE-2012-5125: Use-after-free in extension tab handling.
  - CVE-2012-5126: Use-after-free in plug-in placeholder handling.
  - CVE-2012-5128: Bad write in v8.
* Includes CVE fixes for 22.0.1229.94
  - CVE-2012-5112: SVG use-after-free and IPC arbitrary file write.
* Includes CVE fixes for 22.0.1229.92
  - CVE-2012-2900: Crash in Skia text rendering.
  - CVE-2012-5108: Race condition in audio device handling.
  - CVE-2012-5109: OOB read in ICU regex.
  - CVE-2012-5110: Out-of-bounds read in compositor.
  - CVE-2012-5111: Plug-in crash monitoring was missing for Pepper plug-ins.
* Includes CVE fixes for 22.0.1229.79
  - CVE-2012-2889: UXSS in frame handling.
  - CVE-2012-2886: UXSS in v8 bindings.
  - CVE-2012-2881: DOM tree corruption with plug-ins.
  - CVE-2012-2876: Buffer overflow in SSE2 optimizations.
  - CVE-2012-2883: Out-of-bounds write in Skia.
  - CVE-2012-2887: Use-after-free in onclick handling.
  - CVE-2012-2888: Use-after-free in SVG text references.
  - CVE-2012-2894: Crash in graphics context handling.
  - CVE-2012-2877: Browser crash with extensions and modal dialogs.
  - CVE-2012-2879: DOM topology corruption.
  - CVE-2012-2884: Out-of-bounds read in Skia.
  - CVE-2012-2874: Out-of-bounds write in Skia.
  - CVE-2012-2878: Use-after-free in plug-in handling.
  - CVE-2012-2880: Race condition in plug-in paint buffer.
  - CVE-2012-2882: Wild pointer in OGG container handling.
  - CVE-2012-2885: Possible double free on exit.
  - CVE-2012-2891: Address leak over IPC.
  - CVE-2012-2892: Pop-up block bypass.
  - CVE-2012-2893: Double free in XSL transforms.
* Includes CVE fixes for 21.0.1180.89
  - CVE-2012-2865: Out-of-bounds read in line breaking.
  - CVE-2012-2866: Bad cast with run-ins.
  - CVE-2012-2867: Browser crash with SPDY.
  - CVE-2012-2868: Race condition with workers and XHR.
  - CVE-2012-2869: Avoid stale buffer in URL loading.
  - CVE-2012-2870: Lower severity memory management issues in XPath.
  - CVE-2012-2871: Bad cast in XSL transforms.
  - CVE-2012-2872: XSS in SSL interstitial.
* Includes CVE fixes for 21.0.1180.57
  - CVE-2012-2846: Cross-process interference in renderers.
  - CVE-2012-2847: Missing re-prompt to user upon excessive downloads.
  - CVE-2012-2848: Overly broad file access granted after drag+drop.
  - CVE-2012-2849: Off-by-one read in GIF decoder.
  - CVE-2012-2853: webRequest can interfere with the Chrome Web Store.
  - CVE-2012-2854: Leak of pointer values to WebUI renderers.
  - CVE-2012-2857: Use-after-free in CSS DOM.
  - CVE-2012-2858: Buffer overflow in WebP decoder.
  - CVE-2012-2859: Crash in tab handling.
  - CVE-2012-2860: Out-of-bounds access when clicking in date picker.
* Includes CVE fixes for 20.0.1132.57
  - CVE-2012-2842: Use-after-free in counter handling.
  - CVE-2012-2843: Use-after-free in layout height tracking.
* Includes CVE fixes for 20.0.1132.43
  - CVE-2012-2815: Leak of iframe fragment id.
  - CVE-2012-2817: Use-after-free in table section handling.
  - CVE-2012-2818: Use-after-free in counter layout.
  - CVE-2012-2819: Crash in texture handling.
  - CVE-2012-2820: Out-of-bounds read in SVG filter handling.
  - CVE-2012-2821: Autofill display problem.
  - CVE-2012-2823: Use-after-free in SVG resource handling.
  - CVE-2012-2824: Use-after-free in SVG painting.
  - CVE-2012-2826: Out-of-bounds read in texture conversion.
  - CVE-2012-2829: Use-after-free in first-letter handling
  - CVE-2012-2830: Wild pointer in array value setting.
  - CVE-2012-2831: Use-after-free in SVG reference handling.
  - CVE-2012-2834: Integer overflow in Matroska container.
  - CVE-2012-2825: Wild read in XSL handling.
  - CVE-2012-2807: Integer overflows in libxml.
* Includes CVE fixes for 19.0.1084.52:
  - CVE-2011-3103: Crashes in v8 garbage collection.
  - CVE-2011-3104: Out-of-bounds read in Skia.
  - CVE-2011-3105: Use-after-free in first-letter handling.
  - CVE-2011-3106: Browser memory corruption with websockets over SSL.
  - CVE-2011-3107: Crashes in the plug-in JavaScript bindings.
  - CVE-2011-3108: Use-after-free in browser cache.
  - CVE-2011-3109: Bad cast in GTK UI.
  - CVE-2011-3111: Invalid read in v8.
  - CVE-2011-3115: Type corruption in v8.
* Includes CVE fixes for initial Chromium 19 release:
  - CVE-2011-3083: Browser crash with video + FTP.
  - CVE-2011-3084: Load links from internal pages in their own process.
  - CVE-2011-3085: UI corruption with long autofilled values.
  - CVE-2011-3086: Use-after-free with style element.
  - CVE-2011-3087: Incorrect window navigation.
  - CVE-2011-3088: Out-of-bounds read in hairline drawing.
  - CVE-2011-3089: Use-after-free in table handling.
  - CVE-2011-3090: Race condition with workers.
  - CVE-2011-3091: Use-after-free with indexed DB.
  - CVE-2011-3092: Invalid write in v8 regex.
  - CVE-2011-3093: Out-of-bounds read in glyph handling.
  - CVE-2011-3094: Out-of-bounds read in Tibetan handling.
  - CVE-2011-3095: Out-of-bounds write in OGG container.
  - CVE-2011-3096: Use-after-free in GTK omnibox handling.
  - CVE-2011-3100: Out-of-bounds read drawing dash paths.
  - CVE-2011-3101: Work around Linux Nvidia driver bug.
  - CVE-2011-3102: Off-by-one out-of-bounds write in libxml.

740. By Micah Gersten

releasing version 20.0.1132.47~r144678-0ubuntu0.12.04.1

739. By Micah Gersten

* Drop binutils-gold as it's not needed
  - update debian/control

738. By Micah Gersten

* Add CVEs from security fixes

  This release fixes the following security issues:
  - [118633] Low CVE-2012-2815: Leak of iframe fragment id. Credit to Elie
    Bursztein of Google.
  - [120222] High CVE-2012-2817: Use-after-free in table section handling.
    Credit to miaubiz.
  - [120944] High CVE-2012-2818: Use-after-free in counter layout. Credit to
    miaubiz.
  - [120977] High CVE-2012-2819: Crash in texture handling. Credit to Ken
    “gets” Russell of the Chromium development community.
  - [121926] Medium CVE-2012-2820: Out-of-bounds read in SVG filter handling.
    Credit to Atte Kettunen of OUSPG.
  - [122925] Medium CVE-2012-2821: Autofill display problem. Credit to
    “simonbrown60”.
  - [various] Medium CVE-2012-2822: Misc. lower severity OOB read issues in
    PDF. Credit to awesome ASAN and various Googlers (Kostya Serebryany,
    Evgeniy Stepanov, Mateusz Jurczyk, Gynvael Coldwind).
  - [124356] High CVE-2012-2823: Use-after-free in SVG resource handling.
    Credit to miaubiz.
  - [125374] High CVE-2012-2824: Use-after-free in SVG painting. Credit to
    miaubiz.
  - [128688] Medium CVE-2012-2826: Out-of-bounds read in texture conversion.
    Credit to Google Chrome Security Team (Inferno).
  - [129857] High CVE-2012-2828: Integer overflows in PDF. Credit to Mateusz
    Jurczyk of Google Security Team with contributions by Gynvael Coldwind of
    Google Security Team and Google Chrome Security Team (Chris Evans).
  - [129947] High CVE-2012-2829: Use-after-free in first-letter handling.
    Credit to miaubiz.
  - [129951] High CVE-2012-2830: Wild pointer in array value setting. Credit
    to miaubiz.
  - [130356] High CVE-2012-2831: Use-after-free in SVG reference handling.
    Credit to miaubiz.
  - [131553] High CVE-2012-2832: Uninitialized pointer in PDF image codec.
    Credit to Mateusz Jurczyk of Google Security Team with contributions by
    Gynvael Coldwind of Google Security Team.
  - [132156] High CVE-2012-2833: Buffer overflow in PDF JS API. Credit to
    Mateusz Jurczyk of Google Security Team.
  - [132779] High CVE-2012-2834: Integer overflow in Matroska container.
    Credit to Jüri Aedla.
  - [127417] Medium CVE-2012-2825: Wild read in XSL handling. Credit to
    Nicholas Gregoire.
  - [64-bit Linux only] [129930] High CVE-2012-2807: Integer overflows in
    libxml. Credit to Jüri Aedla.
  This upload also fixes the following issues from 19.0.1084.52:
  - [117409] High CVE-2011-3103: Crashes in v8 garbage collection. Credit to
    the Chromium development community (Brett Wilson).
  - [118018] Medium CVE-2011-3104: Out-of-bounds read in Skia. Credit to
    Google Chrome Security Team (Inferno).
  - [120912] High CVE-2011-3105: Use-after-free in first-letter handling.
    Credit to miaubiz.
  - [122654] Critical CVE-2011-3106: Browser memory corruption with websockets
    over SSL. Credit to the Chromium development community (Dharani Govindan).
  - [124625] High CVE-2011-3107: Crashes in the plug-in JavaScript bindings.
    Credit to the Chromium development community (Dharani Govindan).
  - [125159] Critical CVE-2011-3108: Use-after-free in browser cache. Credit
    to “efbiaiinzinz”.
  - [Linux only] [126296] High CVE-2011-3109: Bad cast in GTK UI. Credit to
    Micha Bartholomé.
  - [126337] [126343] [126378] [127349] [127819] [127868] High CVE-2011-3110:
    Out of bounds writes in PDF. Credit to Mateusz Jurczyk of the Google
    Security Team, with contributions by Gynvael Coldwind of the Google
    Security Team.
  - [126414] Medium CVE-2011-3111: Invalid read in v8. Credit to Christian
    Holler.
  - [127331] High CVE-2011-3112: Use-after-free with invalid encrypted PDF.
    Credit to Mateusz Jurczyk of the Google Security Team, with contributions
    by Gynvael Coldwind of the Google Security Team.
  - [127883] High CVE-2011-3113: Invalid cast with colorspace handling in PDF.
    Credit to Mateusz Jurczyk of the Google Security Team, with contributions
    by Gynvael Coldwind of the Google Security Team.
  - [128014] High CVE-2011-3114: Buffer overflows with PDF functions. Credit
    to Google Chrome Security Team (scarybeasts).
  - [128018] High CVE-2011-3115: Type corruption in v8. Credit to Christian
    Holler.
  This upload also fixes the following issues from the first Chromium 19
  stable release:
  - [112983] Low CVE-2011-3083: Browser crash with video + FTP. Credit to
    Aki Helin of OUSPG.
  - [113496] Low CVE-2011-3084: Load links from internal pages in their own
    process. Credit to Brett Wilson of the Chromium development community.
  - [118374] Medium CVE-2011-3085: UI corruption with long autofilled values.
    Credit to “psaldorn”.
  - [118642] High CVE-2011-3086: Use-after-free with style element. Credit to
    Arthur Gerkis.
  - [118664] Low CVE-2011-3087: Incorrect window navigation. Credit to
    Charlie Reis of the Chromium development community.
  - [120648] Medium CVE-2011-3088: Out-of-bounds read in hairline drawing.
    Credit to Aki Helin of OUSPG.
  - [120711] High CVE-2011-3089: Use-after-free in table handling. Credit to
    miaubiz.
  - [121223] Medium CVE-2011-3090: Race condition with workers. Credit to
    Arthur Gerkis.
  - [121734] High CVE-2011-3091: Use-after-free with indexed DB. Credit to
    Google Chrome Security Team (Inferno).
  - [122337] High CVE-2011-3092: Invalid write in v8 regex. Credit to
    Christian Holler.
  - [122585] Medium CVE-2011-3093: Out-of-bounds read in glyph handling.
    Credit to miaubiz.
  - [122586] Medium CVE-2011-3094: Out-of-bounds read in Tibetan handling.
    Credit to miaubiz.
  - [123481] High CVE-2011-3095: Out-of-bounds write in OGG container. Credit
    to Hannu Heikkinen.
  - [Linux only] [123530] Low CVE-2011-3096: Use-after-free in GTK omnibox
    handling. Credit to Arthur Gerkis.
  - [123733] [124182] High CVE-2011-3097: Out-of-bounds write in sampled
    functions with PDF. Credit to Kostya Serebryany of Google and Evgeniy
    Stepanov of Google.
  - [124479] High CVE-2011-3099: Use-after-free in PDF with corrupt font
    encoding name. Credit to Mateusz Jurczyk of Google Security Team and
    Gynvael Coldwind of Google Security Team.
  - [124652] Medium CVE-2011-3100: Out-of-bounds read drawing dash paths.
    Credit to Google Chrome Security Team (Inferno).
  - [Linux only] [118970] Medium CVE-2011-3101: Work around Linux Nvidia
    driver bug. Credit to Aki Helin of OUSPG.
  - [125462] High CVE-2011-3102: Off-by-one out-of-bounds write in libxml.
    Credit to Jüri Aedla.

737. By Micah Gersten

(merge from lp:~ken-vandine/chromium-browser/chromium-browser.precise)
* Drop apport python3 conversion
* Drop gcc-4.7 handling
* Drop g++-4.6-multilib
* Drop changelog entry about non-existent -Werror change

* New upstream release from the Stable Channel
* debian/control
  - Added build depends binutils-gold, libssl-dev and subversion
  - don't build depend on binutils-gold for armel
* debian/rules
  - explicitly set arm_float_abi=hard for armhf builds and let the rest
    fallback to softfp
  - do not use third_party/gold as the linker.
  - enable compile-time dependency on gnome-keyring
  - include armv7 in GYP_DEFINES for 11.10, 12.04 and 12.10. Fixes
    FTBFS on arm (LP: #993080)
* -debian/patches/ubuntu_dont_overwrite_default_download_directory.patch
  - no longer needed
* debian/patches/grd_parse_fix.patch
  - Patched to fix broken XML until we can get a proper fix for
    chromium-translation-tools.
* debian/patches/arm.patch
  - patch from debian to fix FTBFS on armel
* debian/patches/dlopen_sonamed_gl.patch
  - drop part of patch that is now upstream

Branch metadata

Branch format:
Branch format 6
Repository format:
Bazaar pack repository format 1 (needs bzr 0.92)
This branch contains Public information 
Everyone can see this information.