[cyber] I: p9/branch packages: +1! +1 (18262)

QA Team Robot qa на altlinux.org
Чт Дек 23 03:19:11 MSK 2021


	1 ADDED package

pencil2d - Pencil2D is an easy, intuitive tool to make 2D hand-drawn animations. Pencil2D is open source and cross-platform.
* Tue Dec 21 2021 Andrey Cherepanov <cas на altlinux> 0.6.6-alt2
- Add ffmpeg to requirements.
- Fix Russian translation.
* Thu Nov 04 2021 Andrey Cherepanov <cas на altlinux> 0.6.6-alt1
- Initial build for Sisyphus.

	1 UPDATED package

chromium-gost - An open source web browser developed by Google  	[1458M]
* Fri Dec 10 2021 Andrey Cherepanov <cas на altlinux> 96.0.4664.45-alt2.p9.1
- Backport new version with security fixes to p9 branch.
* Mon Nov 29 2021 Andrey Cherepanov <cas на altlinux> 96.0.4664.45-alt3
- Allow fallback to any GL implementation.
* Tue Nov 23 2021 Andrey Cherepanov <cas на altlinux> 96.0.4664.45-alt2
- Apply upstream patches for fix window maximization in XFCE (ALT #41247)
* Fri Nov 19 2021 Fr. Br. George <george на altlinux> 96.0.4664.45-alt1
- GOST version
* Tue Nov 16 2021 Alexey Gladkov <legion на altlinux> 96.0.4664.45-alt1
- New version (96.0.4664.45).
- Security fixes:
  - CVE-2021-38005: Use after free in loader.
  - CVE-2021-38006: Use after free in storage foundation.
  - CVE-2021-38007: Type Confusion in V8.
  - CVE-2021-38008: Use after free in media.
  - CVE-2021-38009: Inappropriate implementation in cache.
  - CVE-2021-38010: Inappropriate implementation in service workers.
  - CVE-2021-38011: Use after free in storage foundation.
  - CVE-2021-38012: Type Confusion in V8.
  - CVE-2021-38013: Heap buffer overflow in fingerprint recognition.
  - CVE-2021-38014: Out of bounds write in Swiftshader.
  - CVE-2021-38015: Inappropriate implementation in input.
  - CVE-2021-38016: Insufficient policy enforcement in background fetch.
  - CVE-2021-38017: Insufficient policy enforcement in iframe sandbox.
  - CVE-2021-38018: Inappropriate implementation in navigation.
  - CVE-2021-38019: Insufficient policy enforcement in CORS.
  - CVE-2021-38020: Insufficient policy enforcement in contacts picker.
  - CVE-2021-38021: Inappropriate implementation in referrer.
  - CVE-2021-38022: Inappropriate implementation in WebAuthentication.
* Sat Nov 06 2021 Alexey Gladkov <legion на altlinux> 95.0.4638.69-alt3
- Set zero insets on maximising the window (ALT#41247).
* Tue Nov 02 2021 Alexey Gladkov <legion на altlinux> 95.0.4638.69-alt2
- New version (95.0.4638.69).
- Security fixes:
  - CVE-2021-37997: Use after free in Sign-In.
  - CVE-2021-37998: Use after free in Garbage Collection.
  - CVE-2021-37999: Insufficient data validation in New Tab Page.
  - CVE-2021-38000: Insufficient validation of untrusted input in Intents.
  - CVE-2021-38001: Type Confusion in V8.
  - CVE-2021-38002: Use after free in Web Transport.
  - CVE-2021-38003: Inappropriate implementation in V8.
* Mon Oct 25 2021 Alexey Gladkov <legion на altlinux> 95.0.4638.54-alt2
- Audio process sandbox is disabled.
* Thu Oct 21 2021 Alexey Gladkov <legion на altlinux> 95.0.4638.54-alt1
- New version (95.0.4638.54).
- Security fixes:
  - CVE-2021-37981: Heap buffer overflow in Skia.
  - CVE-2021-37982: Use after free in Incognito.
  - CVE-2021-37983: Use after free in Dev Tools.
  - CVE-2021-37984: Heap buffer overflow in PDFium.
  - CVE-2021-37985: Use after free in V8.
  - CVE-2021-37986: Heap buffer overflow in Settings.
  - CVE-2021-37987: Use after free in Network APIs.
  - CVE-2021-37988: Use after free in Profiles.
  - CVE-2021-37989: Inappropriate implementation in Blink.
  - CVE-2021-37990: Inappropriate implementation in WebView.
  - CVE-2021-37991: Race in V8.
  - CVE-2021-37992: Out of bounds read in WebAudio.
  - CVE-2021-37993: Use after free in PDF Accessibility.
  - CVE-2021-37994: Inappropriate implementation in iFrame Sandbox.
  - CVE-2021-37995: Inappropriate implementation in WebApp Installer.
  - CVE-2021-37996: Insufficient validation of untrusted input in Downloads.
* Wed Oct 13 2021 Alexey Gladkov <legion на altlinux> 94.0.4606.81-alt2
- Fix build with glibc-2.34.
* Wed Oct 13 2021 Andrey Cherepanov <cas на altlinux> 94.0.4606.71-alt1.p9.1
- Backport new version to p9 branch.
- Disable pipewire support.
* Tue Oct 12 2021 Fr. Br. George <george на altlinux> 94.0.4606.71-alt2
- Restore internal symlink (Closes: #41094)
* Fri Oct 08 2021 Alexey Gladkov <legion на altlinux> 94.0.4606.81-alt1
- New version (94.0.4606.81).
- Security fixes:
  - CVE-2021-37977: Use after free in Garbage Collection.
  - CVE-2021-37978: Heap buffer overflow in Blink.
  - CVE-2021-37979: Heap buffer overflow in WebRTC.
  - CVE-2021-37980: Inappropriate implementation in Sandbox.
* Wed Oct 06 2021 Fr. Br. George <george на altlinux> 94.0.4606.71-alt1
- Gost version
* Fri Oct 01 2021 Alexey Gladkov <legion на altlinux> 94.0.4606.71-alt1
- New version (94.0.4606.71).
- Security fixes:
  - CVE-2021-37974 : Use after free in Safe Browsing.
  - CVE-2021-37975 : Use after free in V8.
  - CVE-2021-37976 : Information leak in core.
* Thu Sep 23 2021 Alexey Gladkov <legion на altlinux> 94.0.4606.54-alt1
- New version (94.0.4606.54).
- Security fixes:
  - CVE-2021-37956: Use after free in Offline use.
  - CVE-2021-37957 : Use after free in WebGPU.
  - CVE-2021-37958 : Inappropriate implementation in Navigation.
  - CVE-2021-37959 : Use after free in Task Manager.
  - CVE-2021-37960 : Inappropriate implementation in Blink graphics.
  - CVE-2021-37961 : Use after free in Tab Strip.
  - CVE-2021-37962 : Use after free in Performance Manager.
  - CVE-2021-37963 : Side-channel information leakage in DevTools.
  - CVE-2021-37964 : Inappropriate implementation in ChromeOS Networking.
  - CVE-2021-37965 : Inappropriate implementation in Background Fetch API.
  - CVE-2021-37966 : Inappropriate implementation in Compositing.
  - CVE-2021-37967 : Inappropriate implementation in Background Fetch API.
  - CVE-2021-37968 : Inappropriate implementation in Background Fetch API.
  - CVE-2021-37969 : Inappropriate implementation in Google Updater.
  - CVE-2021-37970 : Use after free in File System API.
  - CVE-2021-37971 : Incorrect security UI in Web Browser UI.
  - CVE-2021-37972 : Out of bounds read in libjpeg-turbo.
* Tue Sep 14 2021 Alexey Gladkov <legion на altlinux> 93.0.4577.82-alt1
- New version (93.0.4577.82).
- Security fixes:
  - CVE-2021-30625: Use after free in Selection API.
  - CVE-2021-30626: Out of bounds memory access in ANGLE.
  - CVE-2021-30627: Type Confusion in Blink layout.
  - CVE-2021-30628: Stack buffer overflow in ANGLE.
  - CVE-2021-30629: Use after free in Permissions.
  - CVE-2021-30630: Inappropriate implementation in Blink .
  - CVE-2021-30631: Type Confusion in Blink layout.
  - CVE-2021-30632: Out of bounds write in V8.
  - CVE-2021-30633: Use after free in Indexed DB API.
* Wed Sep 01 2021 Alexey Gladkov <legion на altlinux> 93.0.4577.63-alt1
- New version (93.0.4577.63).
- Use internal ffmpeg.
- Security fixes:
  - CVE-2021-30606: Use after free in Blink.
  - CVE-2021-30607: Use after free in Permissions.
  - CVE-2021-30608: Use after free in Web Share.
  - CVE-2021-30609: Use after free in Sign-In.
  - CVE-2021-30610: Use after free in Extensions API.
  - CVE-2021-30611: Use after free in WebRTC.
  - CVE-2021-30612: Use after free in WebRTC.
  - CVE-2021-30613: Use after free in Base internals.
  - CVE-2021-30614: Heap buffer overflow in TabStrip.
  - CVE-2021-30615: Cross-origin data leak in Navigation.
  - CVE-2021-30616: Use after free in Media.
  - CVE-2021-30617: Policy bypass in Blink.
  - CVE-2021-30618: Inappropriate implementation in DevTools.
  - CVE-2021-30619: UI Spoofing in Autofill.
  - CVE-2021-30620: Insufficient policy enforcement in Blink.
  - CVE-2021-30621: UI Spoofing in Autofill.
  - CVE-2021-30622: Use after free in WebApp Installs.
  - CVE-2021-30623: Use after free in Bookmarks.
  - CVE-2021-30624: Use after free in Autofill.
* Tue Aug 31 2021 Alexey Gladkov <legion на altlinux> 92.0.4515.159-alt3
- Drop extra dependencies and remove own xdg-settings and xdg-mime.
* Tue Aug 24 2021 Alexey Gladkov <legion на altlinux> 92.0.4515.159-alt2
- Enable pipewire support (ALT#40806).
* Sat Aug 21 2021 Alexey Gladkov <legion на altlinux> 92.0.4515.159-alt1
- New version (92.0.4515.159).
- Security fixes:
  - CVE-2021-30598: Type Confusion in V8.
  - CVE-2021-30599: Type Confusion in V8.
  - CVE-2021-30600: Use after free in Printing.
  - CVE-2021-30601: Use after free in Extensions API.
  - CVE-2021-30602: Use after free in WebRTC.
  - CVE-2021-30603: Race in WebAudio.
  - CVE-2021-30604: Use after free in ANGLE.
* Fri Aug 20 2021 Fr. Br. George <george на altlinux> 92.0.4515.131-alt1
- Build GOST version
* Wed Aug 11 2021 Alexey Gladkov <legion на altlinux> 92.0.4515.131-alt1
- New version (92.0.4515.131).
- Use python3.
- Security fixes:
  - CVE-2021-30590: Heap buffer overflow in Bookmarks.
  - CVE-2021-30591: Use after free in File System API.
  - CVE-2021-30592: Out of bounds write in Tab Groups.
  - CVE-2021-30593: Out of bounds read in Tab Strip.
  - CVE-2021-30594: Use after free in Page Info UI.
  - CVE-2021-30596: Incorrect security UI in Navigation.
  - CVE-2021-30597: Use after free in Browser UI.
* Wed Aug 04 2021 Andrey Cherepanov <cas на altlinux> 92.0.4515.107-alt0.p9.1

Total 18262 source packages.


Подробная информация о списке рассылки Sisyphus-cybertalk