From fcbf5e18c921ccad494387da60b36df5c34f1c8f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Michael=20Br=C3=BCning?= Date: Tue, 27 Oct 2020 22:19:54 +0100 Subject: Update Chromium MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Pulls in the changes: 2cad1d38b57 [Backport] CVE-2020-6540: Heap buffer overflow in Skia e1f5ffc2a12 [Backport] CVE-2020-6569: Integer overflow in WebUSB 75b417b86b4 [Backport] CVE-2020-6570: Side-channel information leakage in WebRTC 0785cd83782 [Backport] CVE-2020-6573: Use after free in video 3ddb1e9639a [Backport] CVE-2020-6575: Race in Mojo e967bb155a0 [Backport] CVE-2020-6576: Use after free in offscreen canvas 40cebfb3051 [Backport] CVE-2020-15959: Insufficient policy enforcement in networking 405e7526583 [Backport] CVE-2020-15965: Out of bounds write in V8 295feb590b1 [Backport] CVE-2020-15963 and CVE-2020-15966 43812fd40d4 [Backport] CVE-2020-15961: Insufficient policy enforcement in extensions 08a25bf9dd2 Only upgrade to WebSocket when WebSocket was requested 2f75c909270 [Backport] CVE-2020-15962: Insufficient policy enforcement in serial 06afd03d826 [Backport] CVE-2020-15960: Out of bounds read in storage 9e5518f06ad [Backport] Security bug 1111149 b627f77e859 [Backport] CVE-2020-15964: Insufficient data validation in media bc35c7711ad Fix assert when checking if RendererAppContainer feature is enabled 06b27f95d60 [Backport] CVE-2020-6571: Incorrect security UI in Omnibox 8227b9613d1 CVE-2020-15999: Heap buffer overflow in freetype cc1e87a0d71 [Backport] CVE-2020-15978 Insufficient data validation in navigation 308da5d58b4 [Backport] CVE-2020-15969: Use after free in WebRTC. 9f5fde5b649 [Backport] CVE-2020-15968: Use after free in Blink 97b92535b31 [Backport] CVE-2020-15972: Use after free in audio. 873abc1112c [Backport] CVE-2020-15979: Inappropriate implementation in V8. c0343ceec47 [Backport] CVE-2020-15976: Use after free in WebXR e874d48f9e6 [Backport] CVE-2020-15992 Insufficient policy enforcement in networking 956ce06c56c [Backport] CVE-2020-15974: Integer overflow in Blink 4662223422d [Backport] Security bug 1125199 74e26aab318 [Backport] Security bug 1107824 33e9e655166 [Backport] CVE-2020-15977: Insufficient data validation in dialogs. f6db4999b0e [Backport] CVE-2020—15973: Insufficient policy enforcement in extensions (1/2) 466da17a0cd [Backport] CVE-2020—15973: Insufficient policy enforcement in extensions (2/2) 027c3d7bae7 [Backport] CVE-2020-15989: Uninitialized Use in PDFium 14e9b6f6d3a [Backport] CVE-2020-16003: Use after free in printing 8527c994fe3 [Backport] CVE-2020-16002: Use after free in PDFium 4f461642a79 [Backport] CVE-2020-16001: Use after free in media. 99877493b32 Fixup: [Backport] CVE-2020-16001: Use after free in media 489d6e637e5 [Backport] CVE-2020-15987: Use after free in WebRTC (1/2) 6ef8f4ed829 [Backport] CVE-2020-15987: Use after free in WebRTC (2/2) 9d173d02d5e [Backport] Security bug 1106091 327474aed0e [Backport] CVE-2020-6557: Inappropriate implementation in networking 55b3d183921 [Backport] CVE-2020-15985: Inappropriate implementation in Blink. Task-number: QTBUG-87967 Change-Id: Ibca52ab97ac407679e4bac5c6b7dc2285f8bcd37 Reviewed-by: Allan Sandfeld Jensen --- src/3rdparty | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/3rdparty b/src/3rdparty index c5637fa90..55b3d1839 160000 --- a/src/3rdparty +++ b/src/3rdparty @@ -1 +1 @@ -Subproject commit c5637fa9071bb6d53b5d21ac713f2a5191f8c16f +Subproject commit 55b3d183921d3ecbbbc0cee5f54a4420aec5c639 -- cgit v1.2.3