Package Release Info

chromium-111.0.5563.110-bp154.2.76.1

Update Info: openSUSE-2023-82
Available in Package Hub : 15 SP4 Update

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

chromedriver
chromium

Change Logs

* Wed Mar 22 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 111.0.5563.110 (boo#1209598)
  * CVE-2023-1528: Use after free in Passwords
  * CVE-2023-1529: Out of bounds memory access in WebHID
  * CVE-2023-1530: Use after free in PDF
  * CVE-2023-1531: Use after free in ANGLE
  * CVE-2023-1532: Out of bounds read in GPU Video
  * CVE-2023-1533: Use after free in WebProtect
  * CVE-2023-1534: Out of bounds read in ANGLE
* Mon Mar 20 2023 Martin Liška <mliska@suse.cz>
- Add gcc13-fix.patch in order to support GCC 13.
* Thu Mar 09 2023 Callum Farmer <gmbr3@opensuse.org>
- Revert back to GCC 11 on 15.4 as Clang 13 doesn't support GCC 12
* Thu Mar 09 2023 Callum Farmer <gmbr3@opensuse.org>
- Bump Leap's GCC to 12 as Chromium really likes newer standards
Version: 110.0.5481.77-bp154.2.67.1
* Wed Feb 08 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 110.0.5481.77 (boo#1208029):
  * CVE-2023-0696: Type Confusion in V8
  * CVE-2023-0697: Inappropriate implementation in Full screen mode
  * CVE-2023-0698: Out of bounds read in WebRTC
  * CVE-2023-0699: Use after free in GPU
  * CVE-2023-0700: Inappropriate implementation in Download
  * CVE-2023-0701: Heap buffer overflow in WebUI
  * CVE-2023-0702: Type Confusion in Data Transfer
  * CVE-2023-0703: Type Confusion in DevTools
  * CVE-2023-0704: Insufficient policy enforcement in DevTools
  * CVE-2023-0705: Integer overflow in Core
  * Various fixes from internal audits, fuzzing and other initiatives
- build with bundled libavif
- dropped patches:
  * chromium-109-compiler.patch
  * chromium-icu72-3.patch
- added patches:
  * chromium-110-compiler.patch
  * chromium-110-system-libffi.patch
  * chromium-110-NativeThemeBase-fabs.patch
  * chromium-110-CredentialUIEntry-const.patch
  * chromium-110-DarkModeLABColorSpace-pow.patch
  * v8-move-the-Stack-object-from-ThreadLocalTop.patch
Version: 110.0.5481.177-bp154.2.70.1
* Thu Feb 23 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 110.0.5481.177 (boo#1208589)
  * CVE-2023-0927: Use after free in Web Payments API
  * CVE-2023-0928: Use after free in SwiftShader
  * CVE-2023-0929: Use after free in Vulkan
  * CVE-2023-0930: Heap buffer overflow in Video
  * CVE-2023-0931: Use after free in Video
  * CVE-2023-0932: Use after free in WebRTC
  * CVE-2023-0933: Integer overflow in PDF
  * CVE-2023-0941: Use after free in Prompts
  * Various fixes from internal audits, fuzzing and other initiatives
* Thu Feb 16 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 110.0.5481.100
  * fix regression on SAP Business Objects web UI
  * fix date formatting behavior change from ICU 72
Version: 109.0.5414.74-bp154.2.61.1
* Tue Jan 17 2023 Callum Farmer <gmbr3@opensuse.org>
- Added patches:
  * chromium-icu72-1.patch: ensure TextCodecCJK doesn't conflict
    with system icu (bsc#1207147)
  * chromium-icu72-2.patch: align default characters for old icu
    with that of ICU 72
  * chromium-icu72-3.patch: make V8 aware of space in ICU 72 time
    format
Version: 109.0.5414.74-bp154.2.58.1
* Tue Jan 10 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 109.0.5414.74:
  * Add support for MathML Core
  * CSS: Auto range support for font descriptors inside @font-face
    rule
  * CSS: Add lh length unit
  * CSS: Add hyphenate-limit-chars property
  * CSS: Snap border, outline and column-rule widths before layout
  * API: Improved screen sharing and web conferencing: hints for
    suppressing local audio playback, and Conditional Focus
  * API: HTTP response status code in the Resource Timing API
  * API: Same-site cross-origin prerendering triggered by the
    speculation rules API
  * Remove Event.path API
  * CVE-2023-0128: Use after free in Overview Mode
  * CVE-2023-0129: Heap buffer overflow in Network Service
  * CVE-2023-0130: Inappropriate implementation in Fullscreen API
  * CVE-2023-0131: Inappropriate implementation in iframe Sandbox
  * CVE-2023-0132: Inappropriate implementation in Permission prompts
  * CVE-2023-0133: Inappropriate implementation in Permission prompts
  * CVE-2023-0134: Use after free in Cart
  * CVE-2023-0135: Use after free in Cart
  * CVE-2023-0136: Inappropriate implementation in Fullscreen API
  * CVE-2023-0137: Heap buffer overflow in Platform Apps
  * CVE-2023-0138: Heap buffer overflow in libphonenumber
  * CVE-2023-0139: Insufficient validation of untrusted input in Downloads
  * CVE-2023-0140: Inappropriate implementation in File System API
  * CVE-2023-0141: Insufficient policy enforcement in CORS
  * Various fixes from internal audits, fuzzing and other initiatives
- drop patches:
  * chromium-gcc11.patch - not needed
  * chromium-107-system-zlib.patch - upstream
  * chromium-108-compiler.patch
- add patches:
  * chromium-109-compiler.patch
  * chromium-109-clang-lp154.patch
* Sun Dec 18 2022 Callum Farmer <gmbr3@opensuse.org>
- Add chromium-disable-GlobalMediaControlsCastStartStop.patch:
  disable GlobalMediaControlsCastStartStop to fix crashes
  occurring when interacting with the Media UI (bsc#1198124)
Version: 109.0.5414.119-bp154.2.64.1
* Wed Jan 25 2023 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 109.0.5414.119 (boo#1207512):
  * CVE-2023-0471: Use after free in WebTransport
  * CVE-2023-0472: Use after free in WebRTC
  * CVE-2023-0473: Type Confusion in ServiceWorker API
  * CVE-2023-0474: Use after free in GuestView
  * Various fixes from internal audits, fuzzing and other
    initiatives
Version: 108.0.5359.94-bp153.2.145.1
* Sat Dec 03 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 108.0.5359.94:
  * CVE-2022-4262: Type Confusion in V8 (boo#1205999)
Version: 108.0.5359.71-bp153.2.142.1
* Wed Nov 30 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 108.0.5359.71 (boo#1205871):
  * CVE-2022-4174: Type Confusion in V8
  * CVE-2022-4175: Use after free in Camera Capture
  * CVE-2022-4176: Out of bounds write in Lacros Graphics
  * CVE-2022-4177: Use after free in Extensions
  * CVE-2022-4178: Use after free in Mojo
  * CVE-2022-4179: Use after free in Audio
  * CVE-2022-4180: Use after free in Mojo
  * CVE-2022-4181: Use after free in Forms
  * CVE-2022-4182: Inappropriate implementation in Fenced Frames
  * CVE-2022-4183: Insufficient policy enforcement in Popup Blocker
  * CVE-2022-4184: Insufficient policy enforcement in Autofill
  * CVE-2022-4185: Inappropriate implementation in Navigation
  * CVE-2022-4186: Insufficient validation of untrusted input in Downloads
  * CVE-2022-4187: Insufficient policy enforcement in DevTools
  * CVE-2022-4188: Insufficient validation of untrusted input in CORS
  * CVE-2022-4189: Insufficient policy enforcement in DevTools
  * CVE-2022-4190: Insufficient data validation in Directory
  * CVE-2022-4191: Use after free in Sign-In
  * CVE-2022-4192: Use after free in Live Caption
  * CVE-2022-4193: Insufficient policy enforcement in File System API
  * CVE-2022-4194: Use after free in Accessibility
  * CVE-2022-4195: Insufficient policy enforcement in Safe Browsing
- drop chromium-105-wayland-1.20.patch, upstream
- drop chromium-107-compiler.patch
- add chromium-108-compiler.patch
- drop chromium-98-EnumTable-crash.patch
Version: 108.0.5359.124-bp153.2.148.1
* Wed Dec 14 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 108.0.5359.124 (boo#1206403):
  * CVE-2022-4436: Use after free in Blink Media
  * CVE-2022-4437: Use after free in Mojo IPC
  * CVE-2022-4438: Use after free in Blink Frames
  * CVE-2022-4439: Use after free in Aura
  * CVE-2022-4440: Use after free in Profiles
* Wed Dec 07 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 108.0.5359.98
  * Fix regression in computing <select> visibility
Version: 107.0.5304.87-bp153.2.133.1
* Fri Oct 28 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 107.0.5304.87 (boo#1204819)
  * CVE-2022-3723: Type Confusion in V8
* Thu Oct 27 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 107.0.5304.68 (boo#1204732)
  * CVE-2022-3652: Type Confusion in V8
  * CVE-2022-3653: Heap buffer overflow in Vulkan
  * CVE-2022-3654: Use after free in Layout
  * CVE-2022-3655: Heap buffer overflow in Media Galleries
  * CVE-2022-3656: Insufficient data validation in File System
  * CVE-2022-3657: Use after free in Extensions
  * CVE-2022-3658: Use after free in Feedback service on Chrome OS
  * CVE-2022-3659: Use after free in Accessibility
  * CVE-2022-3660: Inappropriate implementation in Full screen mode
  * CVE-2022-3661: Insufficient data validation in Extensions
- Added patches:
  * chromium-107-compiler.patch
  * chromium-107-system-zlib.patch
- Removed patches:
  * chromium-105-compiler.patch
  * chromium-105-Bitmap-include.patch
  * chromium-106-AutofillPopupControllerImpl-namespace.patch
- Unbundle libyuv and libavif on TW
- Prepare 15.5
- Use qt on 15.4+ (15.3 too old)
Version: 107.0.5304.121-bp153.2.139.1
* Thu Nov 24 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 107.0.5304.121 (boo#1205736)
  * CVE-2022-4135: Heap buffer overflow in GPU
* Thu Nov 17 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Build with llvm15 on openSUSE:Backports:SLE-15-SP5 and up
Version: 107.0.5304.110-bp153.2.136.1
* Wed Nov 09 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 107.0.5304.110 (boo#1205221)
  * CVE-2022-3885: Use after free in V8
  * CVE-2022-3886: Use after free in Speech Recognition
  * CVE-2022-3887: Use after free in Web Workers
  * CVE-2022-3888: Use after free in WebCodecs
  * CVE-2022-3889: Type Confusion in V8
  * CVE-2022-3890: Heap buffer overflow in Crashpad
Version: 106.0.5249.91-bp153.2.125.1
* Sat Oct 01 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 106.0.5249.91 (boo#1203808):
  * CVE-2022-3370: Use after free in Custom Elements
  * CVE-2022-3373: Out of bounds write in V8
- includes changes from 106.0.5249.61:
  * CVE-2022-3304: Use after free in CSS
  * CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools
  * CVE-2022-3305: Use after free in Survey
  * CVE-2022-3306: Use after free in Survey
  * CVE-2022-3307: Use after free in Media
  * CVE-2022-3308: Insufficient policy enforcement in Developer Tools
  * CVE-2022-3309: Use after free in Assistant
  * CVE-2022-3310: Insufficient policy enforcement in Custom Tabs
  * CVE-2022-3311: Use after free in Import
  * CVE-2022-3312: Insufficient validation of untrusted input in VPN
  * CVE-2022-3313: Incorrect security UI in Full Screen
  * CVE-2022-3314: Use after free in Logging
  * CVE-2022-3315: Type confusion in Blink
  * CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing
  * CVE-2022-3317: Insufficient validation of untrusted input in Intents
  * CVE-2022-3318: Use after free in ChromeOS Notifications
- drop patches:
  * chromium-104-tflite-system-zlib.patch
  * chromium-105-AdjustMaskLayerGeometry-ceilf.patch
  * chromium-105-Trap-raw_ptr.patch
  * chromium-105-browser_finder-include.patch
  * chromium-105-raw_ptr-noexcept.patch
- add patches
  * chromium-106-ffmpeg-duration.patch
  * chromium-106-AutofillPopupControllerImpl-namespace.patch
Version: 106.0.5249.119-bp153.2.128.1
* Wed Oct 12 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 106.0.5249.119 (boo#1204223)
  * CVE-2022-3445: Use after free in Skia
  * CVE-2022-3446: Heap buffer overflow in WebSQL
  * CVE-2022-3447: Inappropriate implementation in Custom Tabs
  * CVE-2022-3448: Use after free in Permissions API
  * CVE-2022-3449: Use after free in Safe Browsing
  * CVE-2022-3450: Use after free in Peer Connection
* Thu Oct 06 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 106.0.5249.103:
  * fix possible cache manager deadlock
  * Fix right-click menu appearing unexpectedly affecting screen
    readers
Version: 105.0.5195.127-bp153.2.122.1
* Wed Sep 14 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 105.0.5195.127 (boo#1203419):
  * CVE-2022-3195: Out of bounds write in Storage
  * CVE-2022-3196: Use after free in PDF
  * CVE-2022-3197: Use after free in PDF
  * CVE-2022-3198: Use after free in PDF
  * CVE-2022-3199: Use after free in Frames
  * CVE-2022-3200: Heap buffer overflow in Internals
  * CVE-2022-3201: Insufficient validation of untrusted input in DevTools
  * Various fixes from internal audits, fuzzing and other initiatives
Version: 105.0.5195.102-bp153.2.119.1
* Thu Sep 08 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 105.0.5195.102 (boo#1203102):
  * CVE-2022-3075: Insufficient data validation in Mojo
- Chromium 105.0.5195.52 (boo#1202964):
  * CVE-2022-3038: Use after free in Network Service
  * CVE-2022-3039: Use after free in WebSQL
  * CVE-2022-3040: Use after free in Layout
  * CVE-2022-3041: Use after free in WebSQL
  * CVE-2022-3042: Use after free in PhoneHub
  * CVE-2022-3043: Heap buffer overflow in Screen Capture
  * CVE-2022-3044: Inappropriate implementation in Site Isolation
  * CVE-2022-3045: Insufficient validation of untrusted input in V8
  * CVE-2022-3046: Use after free in Browser Tag
  * CVE-2022-3071: Use after free in Tab Strip
  * CVE-2022-3047: Insufficient policy enforcement in Extensions API
  * CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen
  * CVE-2022-3049: Use after free in SplitScreen
  * CVE-2022-3050: Heap buffer overflow in WebUI
  * CVE-2022-3051: Heap buffer overflow in Exosphere
  * CVE-2022-3052: Heap buffer overflow in Window Manager
  * CVE-2022-3053: Inappropriate implementation in Pointer Lock
  * CVE-2022-3054: Insufficient policy enforcement in DevTools
  * CVE-2022-3055: Use after free in Passwords
  * CVE-2022-3056: Insufficient policy enforcement in Content Security Policy
  * CVE-2022-3057: Inappropriate implementation in iframe Sandbox
  * CVE-2022-3058: Use after free in Sign-In Flow
- Added patches:
  * chromium-105-AdjustMaskLayerGeometry-ceilf.patch
  * chromium-105-Bitmap-include.patch
  * chromium-105-browser_finder-include.patch
  * chromium-105-raw_ptr-noexcept.patch
  * chromium-105-Trap-raw_ptr.patch
  * chromium-105-wayland-1.20.patch
  * chromium-105-compiler.patch
- Removed patches:
  * chromium-104-compiler.patch
  * chromium-104-ContentRendererClient-type.patch
  * chromium-78-protobuf-RepeatedPtrField-export.patch
* Thu Sep 01 2022 Paolo Stivanin <info@paolostivanin.com>
- Update chromium-symbolic.svg: this fixes bsc#1202403.
* Mon Aug 22 2022 Andreas Schwab <schwab@suse.de>
- Fix quoting in chrome-wrapper, don't put cwd on LD_LIBRARY_PATH
Version: 104.0.5112.79-bp153.2.113.1
* Tue Aug 09 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 104.0.5112.79 (boo#1202075)
  * CVE-2022-2603: Use after free in Omnibox
  * CVE-2022-2604: Use after free in Safe Browsing
  * CVE-2022-2605: Out of bounds read in Dawn
  * CVE-2022-2606: Use after free in Managed devices API
  * CVE-2022-2607: Use after free in Tab Strip
  * CVE-2022-2608: Use after free in Overview Mode
  * CVE-2022-2609: Use after free in Nearby Share
  * CVE-2022-2610: Insufficient policy enforcement in Background Fetch
  * CVE-2022-2611: Inappropriate implementation in Fullscreen API
  * CVE-2022-2612: Side-channel information leakage in Keyboard input
  * CVE-2022-2613: Use after free in Input
  * CVE-2022-2614: Use after free in Sign-In Flow
  * CVE-2022-2615: Insufficient policy enforcement in Cookies
  * CVE-2022-2616: Inappropriate implementation in Extensions API
  * CVE-2022-2617: Use after free in Extensions API
  * CVE-2022-2618: Insufficient validation of untrusted input in Internals
  * CVE-2022-2619: Insufficient validation of untrusted input in Settings
  * CVE-2022-2620: Use after free in WebUI
  * CVE-2022-2621: Use after free in Extensions
  * CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing
  * CVE-2022-2623: Use after free in Offline
  * CVE-2022-2624: Heap buffer overflow in PDF
- Added patches:
  * chromium-104-compiler.patch
  * chromium-104-ContentRendererClient-type.patch
  * chromium-104-tflite-system-zlib.patch
- Removed patches:
  * chromium-103-SubstringSetMatcher-packed.patch
  * chromium-103-FrameLoadRequest-type.patch
  * chromium-103-compiler.patch
- Use FFmpeg 5.1 on TW
* Sat Jul 23 2022 Callum Farmer <gmbr3@opensuse.org>
- Switch back to Clang so that we can use BTI on aarch64
  * Gold is too old - doesn't understand BTI
  * LD crashes on aarch64
- Re-enable LTO
- Prepare move to FFmpeg 5 for new channel layout
  (requires 5.1+)
Version: 104.0.5112.101-bp153.2.116.1
* Thu Aug 18 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 104.0.5112.101 (boo#1202509):
  * CVE-2022-2852: Use after free in FedCM
  * CVE-2022-2854: Use after free in SwiftShader
  * CVE-2022-2855: Use after free in ANGLE
  * CVE-2022-2857: Use after free in Blink
  * CVE-2022-2858: Use after free in Sign-In Flow
  * CVE-2022-2853: Heap buffer overflow in Downloads
  * CVE-2022-2856: Insufficient validation of untrusted input in Intents
  * CVE-2022-2859: Use after free in Chrome OS Shell
  * CVE-2022-2860: Insufficient policy enforcement in Cookies
  * CVE-2022-2861: Inappropriate implementation in Extensions API
* Tue Aug 16 2022 Callum Farmer <gmbr3@opensuse.org>
- Re-enable our version of chrome-wrapper
- Set no sandbox if root is being used (https://crbug.com/638180)
Version: 103.0.5060.53-bp153.2.104.1
* Sat Jun 25 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 103.0.5060.53 (boo#1200783)
  * CVE-2022-2156: Use after free in Base
  * CVE-2022-2157: Use after free in Interest groups
  * CVE-2022-2158: Type Confusion in V8
  * CVE-2022-2160: Insufficient policy enforcement in DevTools
  * CVE-2022-2161: Use after free in WebApp Provider
  * CVE-2022-2162: Insufficient policy enforcement in File System API
  * CVE-2022-2163: Use after free in Cast UI and Toolbar
  * CVE-2022-2164: Inappropriate implementation in Extensions API
  * CVE-2022-2165: Insufficient data validation in URL formatting
- Added patches:
  * chromium-103-FrameLoadRequest-type.patch
  * chromium-103-SubstringSetMatcher-packed.patch
  * chromium-103-VirtualCursor-std-layout.patch
  * chromium-103-compiler.patch
- Removed patches:
  * chromium-102-compiler.patch
  * chromium-91-sql-standard-layout-type.patch
  * chromium-101-libxml-unbundle.patch
  * chromium-102-fenced_frame_utils-include.patch
  * chromium-102-swiftshader-template-instantiation.patch
  * chromium-102-symbolize-include.patch
  * chromium-97-arm-tflite-cast.patch
  * chromium-97-ScrollView-reference.patch
Version: 103.0.5060.134-bp153.2.110.1
* Wed Jul 20 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 103.0.5060.134 (boo#1201679):
  * CVE-2022-2477 : Use after free in Guest View
  * CVE-2022-2478 : Use after free in PDF
  * CVE-2022-2479 : Insufficient validation of untrusted input in File
  * CVE-2022-2480 : Use after free in Service Worker API
  * CVE-2022-2481: Use after free in Views
  * CVE-2022-2163: Use after free in Cast UI and Toolbar
  * Various fixes from internal audits, fuzzing and other initiatives
Version: 103.0.5060.114-bp153.2.107.1
* Sat Jul 09 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 103.0.5060.114 (boo#1201216)
  * CVE-2022-2294: Heap buffer overflow in WebRTC
  * CVE-2022-2295: Type Confusion in V8
  * CVE-2022-2296: Use after free in Chrome OS Shell
* Thu Jul 07 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 103.0.5060.66
  * no upstream release notes
Version: 102.0.5005.61-bp154.2.5.3
* Wed Jun 01 2022 Callum Farmer <gmbr3@opensuse.org>
- Disable ARM control flow integrity, it causes build issues
  at the moment
- Try a different SVG (black logo on GNOME)
- Removed patches:
  * chromium-third_party-symbolize-missing-include.patch
  (replaced by chromium-102-symbolize-include.patch)
* Fri May 27 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 102.0.5001.61 (boo#1199893)
  * CVE-2022-1853: Use after free in Indexed DB
  * CVE-2022-1854: Use after free in ANGLE
  * CVE-2022-1855: Use after free in Messaging
  * CVE-2022-1856: Use after free in User Education
  * CVE-2022-1857: Insufficient policy enforcement in File System API
  * CVE-2022-1858: Out of bounds read in DevTools
  * CVE-2022-1859: Use after free in Performance Manager
  * CVE-2022-1860: Use after free in UI Foundations
  * CVE-2022-1861: Use after free in Sharing
  * CVE-2022-1862: Inappropriate implementation in Extensions
  * CVE-2022-1863: Use after free in Tab Groups
  * CVE-2022-1864: Use after free in WebApp Installs
  * CVE-2022-1865: Use after free in Bookmarks
  * CVE-2022-1866: Use after free in Tablet Mode
  * CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer
  * CVE-2022-1868: Inappropriate implementation in Extensions API
  * CVE-2022-1869: Type Confusion in V8
  * CVE-2022-1870: Use after free in App Service
  * CVE-2022-1871: Insufficient policy enforcement in File System API
  * CVE-2022-1872: Insufficient policy enforcement in Extensions API
  * CVE-2022-1873: Insufficient policy enforcement in COOP
  * CVE-2022-1874: Insufficient policy enforcement in Safe Browsing
  * CVE-2022-1875: Inappropriate implementation in PDF
  * CVE-2022-1876: Heap buffer overflow in DevTools
- Added patches:
  * chromium-102-compiler.patch
  * chromium-102-fenced_frame_utils-include.patch
  * chromium-102-regex_pattern-array.patch
  * chromium-102-swiftshader-template-instantiation.patch
  * chromium-102-symbolize-include.patch
  * ffmpeg-new-channel-layout.patch
- Removed patches:
  * chromium-100-compiler.patch
  * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch
  * chromium-95-quiche-include.patch
  * chromium-fix-swiftshader-template.patch
  * chromium-missing-include-tuple.patch
  * chromium-webrtc-stats-missing-vector.patch
  * chromium-101-segmentation_platform-type.patch
Version: 102.0.5005.115-bp153.2.101.1
* Fri Jun 10 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 102.0.5005.115 (boo#1200423)
  * CVE-2022-2007: Use after free in WebGPU
  * CVE-2022-2008: Out of bounds memory access in WebGL
  * CVE-2022-2010: Out of bounds read in compositing
  * CVE-2022-2011: Use after free in ANGLE
* Wed Jun 08 2022 Callum Farmer <gmbr3@opensuse.org>
- Switch to GTK4 on TW and Leap 15.4+ (boo#1200139)
Version: 101.0.4951.67-bp153.2.94.1
* Sun May 15 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 101.0.4951.67
  * fixes for other platforms
* Thu Dec 30 2021 Callum Farmer <gmbr3@opensuse.org>
- Revert wayland fixes because it doesn't handle GPU correctly
  (boo#1194182)
Version: 101.0.4951.64-bp153.2.91.1
* Wed May 11 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 101.0.4951.64 (boo#1199409)
  * CVE-2022-1633: Use after free in Sharesheet
  * CVE-2022-1634: Use after free in Browser UI
  * CVE-2022-1635: Use after free in Permission Prompts
  * CVE-2022-1636: Use after free in Performance APIs
  * CVE-2022-1637: Inappropriate implementation in Web Contents
  * CVE-2022-1638: Heap buffer overflow in V8 Internationalization
  * CVE-2022-1639: Use after free in ANGLE
  * CVE-2022-1640: Use after free in Sharing
  * CVE-2022-1641: Use after free in Web UI Diagnostics
Version: 101.0.4951.54-bp153.2.88.1
* Wed May 04 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 101.0.4951.54 (boo#1199118)
- Chromium 101.0.4951.41 (boo#1198917)
  * CVE-2022-1477: Use after free in Vulkan
  * CVE-2022-1478: Use after free in SwiftShader
  * CVE-2022-1479: Use after free in ANGLE
  * CVE-2022-1480: Use after free in Device API
  * CVE-2022-1481: Use after free in Sharing
  * CVE-2022-1482: Inappropriate implementation in WebGL
  * CVE-2022-1483: Heap buffer overflow in WebGPU
  * CVE-2022-1484: Heap buffer overflow in Web UI Settings
  * CVE-2022-1485: Use after free in File System API
  * CVE-2022-1486: Type Confusion in V8
  * CVE-2022-1487: Use after free in Ozone
  * CVE-2022-1488: Inappropriate implementation in Extensions API
  * CVE-2022-1489: Out of bounds memory access in UI Shelf
  * CVE-2022-1490: Use after free in Browser Switcher
  * CVE-2022-1491: Use after free in Bookmarks
  * CVE-2022-1492: Insufficient data validation in Blink Editing
  * CVE-2022-1493: Use after free in Dev Tools
  * CVE-2022-1494: Insufficient data validation in Trusted Types
  * CVE-2022-1495: Incorrect security UI in Downloads
  * CVE-2022-1496: Use after free in File Manager
  * CVE-2022-1497: Inappropriate implementation in Input
  * CVE-2022-1498: Inappropriate implementation in HTML Parser
  * CVE-2022-1499: Inappropriate implementation in WebAuthentication
  * CVE-2022-1500: Insufficient data validation in Dev Tools
  * CVE-2022-1501: Inappropriate implementation in iframe
- Added patches:
  * chromium-101-libxml-unbundle.patch
  * chromium-101-segmentation_platform-type.patch
- Removed patches:
  * chromium-100-SCTHashdanceMetadata-move.patch
  * chromium-100-GLImplementationParts-constexpr.patch
  * chromium-100-macro-typo.patch
* Thu Apr 21 2022 Callum Farmer <gmbr3@opensuse.org>
- Fixes for go 1.18
Version: 100.0.4896.88-bp153.2.82.1
* Tue Apr 12 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 100.0.4896.88 (boo#1198361)
  * CVE-2022-1305: Use after free in storage
  * CVE-2022-1306: Inappropriate implementation in compositing
  * CVE-2022-1307: Inappropriate implementation in full screen
  * CVE-2022-1308: Use after free in BFCache
  * CVE-2022-1309: Insufficient policy enforcement in developer tools
  * CVE-2022-1310: Use after free in regular expressions
  * CVE-2022-1311: Use after free in Chrome OS shell
  * CVE-2022-1312: Use after free in storage
  * CVE-2022-1313: Use after free in tab groups
  * CVE-2022-1314: Type Confusion in V8
  * Various fixes from internal audits, fuzzing and other initiatives
* Sun Apr 10 2022 Callum Farmer <gmbr3@opensuse.org>
- Patches for GCC 12:
  * chromium-fix-swiftshader-template.patch
  * chromium-missing-include-tuple.patch
  * chromium-webrtc-stats-missing-vector.patch
* Tue Apr 05 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 100.0.4896.75:
  * CVE-2022-1232: Type Confusion in V8 (boo#1198053)
* Wed Mar 30 2022 Callum Farmer <gmbr3@opensuse.org>
- Chromium 100.0.4896.60 (boo#1197680)
  * CVE-2022-1125: Use after free in Portals
  * CVE-2022-1127: Use after free in QR Code Generator
  * CVE-2022-1128: Inappropriate implementation in Web Share API
  * CVE-2022-1129: Inappropriate implementation in Full Screen Mode
  * CVE-2022-1130: Insufficient validation of untrusted input in WebOTP
  * CVE-2022-1131: Use after free in Cast UI
  * CVE-2022-1132: Inappropriate implementation in Virtual Keyboard
  * CVE-2022-1133: Use after free in WebRTC
  * CVE-2022-1134: Type Confusion in V8
  * CVE-2022-1135: Use after free in Shopping Cart
  * CVE-2022-1136: Use after free in Tab Strip
  * CVE-2022-1137: Inappropriate implementation in Extensions
  * CVE-2022-1138: Inappropriate implementation in Web Cursor
  * CVE-2022-1139: Inappropriate implementation in Background Fetch API
  * CVE-2022-1141: Use after free in File Manager
  * CVE-2022-1142: Heap buffer overflow in WebUI
  * CVE-2022-1143: Heap buffer overflow in WebUI
  * CVE-2022-1144: Use after free in WebUI
  * CVE-2022-1145: Use after free in Extensions
  * CVE-2022-1146: Inappropriate implementation in Resource Timing
- Added patches:
  * chromium-100-compiler.patch
  * chromium-100-GLImplementationParts-constexpr.patch
  * chromium-100-InMilliseconds-constexpr.patch
  * chromium-100-SCTHashdanceMetadata-move.patch
  * chromium-100-macro-typo.patch
- Removed patches:
  * chromium-98-compiler.patch
  * chromium-86-nearby-explicit.patch
  * chromium-glibc-2.34.patch
  * chromium-v8-missing-utility-include.patch
  * chromium-99-AutofillAssistantModelExecutor-NoDestructor.patch
* Tue Mar 29 2022 Andreas Schwab <schwab@suse.de>
- Update disk constraints
Version: 100.0.4896.127-bp153.2.85.1
* Fri Apr 15 2022 Andreas Stieger <andreas.stieger@gmx.de>
- Chromium 100.0.4896.127 (boo#1198509)
  * CVE-2022-1364: Type Confusion in V8
  * Various fixes from internal audits, fuzzing and other initiatives