chromedriver-116.0.5845.179-bp154.2.114.1 4>$  Apd!M@eee[D~4-DQw<3E ;sr^`Y9_G~Or$;E<)7wE"]m94|b/%rϹhv/gZ=bB"W9q& X}ѩODmp;0![ 0 6l=?(:+x\˚Lba;4ceDɯ߂|VT#i$_R*h%l S=}t{p gdqeW~ϺufMD.>Ҙ|c /kð-{ v64Še c9du>L S9oq;BW*p'jJ"X%zzV^,Uk"@X2ġmtI)?]P|.E?ŗ:U4ѩ+s@vcV&k3i܅1B5>p>C?Ctd , Q  28@P X ` p  (<P99 39( 8 9:KF>G>H>I>X>Y>\?(]?8^?gb?c@cdA eAfAlAuA(vA8wB$xB4yBD4zCC$C(C.CpCchromedriver116.0.5845.179bp154.2.114.1WebDriver for Google Chrome/ChromiumWebDriver is an open source tool for automated testing of webapps across many browsers. It provides capabilities for navigating to web pages, user input, JavaScript execution, and more. ChromeDriver is a standalone server which implements WebDriver's wire protocol for Chromium. It is being developed by members of the Chromium and WebDriver teams.dVi01-armsrv3B2SUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgUnspecifiedhttps://www.chromium.org/linuxaarch64B,A큤dSdNdVdX869bc7e607a28d9b5ec48cbe5be6c270926b6d83ef38b5e12b96c611f17ca148368cca1106be99d39ecd32a38d8305585d802a475effb66380b91ffc9bcf709b../lib64/chromium/chromedriverrootrootrootrootrootrootrootrootchromium-116.0.5845.179-bp154.2.114.1.src.rpmchromedriverchromedriver(aarch-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    chromiumld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libatomic.so.1()(64bit)libatomic.so.1(LIBATOMIC_1.0)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.28)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libevent-2.1.so.6()(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgcc_s.so.1(GCC_4.2.0)(64bit)libglib-2.0.so.0()(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libm.so.6(GLIBC_2.29)(64bit)libminizip.so.1()(64bit)libnspr4.so()(64bit)libnss3.so()(64bit)libnss3.so(NSS_3.11)(64bit)libnss3.so(NSS_3.12)(64bit)libnss3.so(NSS_3.2)(64bit)libnss3.so(NSS_3.3)(64bit)libnss3.so(NSS_3.30)(64bit)libnss3.so(NSS_3.4)(64bit)libnss3.so(NSS_3.5)(64bit)libnss3.so(NSS_3.9.2)(64bit)libnssutil3.so()(64bit)libnssutil3.so(NSSUTIL_3.12.3)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.5)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.14)(64bit)libstdc++.so.6(GLIBCXX_3.4.15)(64bit)libstdc++.so.6(GLIBCXX_3.4.17)(64bit)libstdc++.so.6(GLIBCXX_3.4.18)(64bit)libstdc++.so.6(GLIBCXX_3.4.19)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.22)(64bit)libstdc++.so.6(GLIBCXX_3.4.26)(64bit)libstdc++.so.6(GLIBCXX_3.4.29)(64bit)libstdc++.so.6(GLIBCXX_3.4.30)(64bit)libstdc++.so.6(GLIBCXX_3.4.5)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)libxcb.so.1()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)116.0.5845.1793.0.4-14.6.0-14.0-15.2-14.14.3did/@dd@dd˖díd@d@d@d,@ddq@dd||du@dsB@dcp@dZ5d?d;@d:d0d,@d!@d?@ddJd @d @d @cU@ccccƍcS@ccc@c:@cEc\cv"@ck@c[@cZrcF@c>@c8+c!@c@ccob)bbL@bb@bmbbb2@b@bTb@b@b{@brjbaG@bY^@bUibRbL/@bDF@bBb?@b8hb1@b!@b aa@aNaq@a͟@a͟@aMaY@aŶ@aa@aaaa~@auJajaa@aa@a`2aY@aEaA@a+vaaa $@a`@`@`@`̊``@`@``Z`q`@`N@``v@`hX`OL@`J@`B@`-@`*b@``` `@__<_$_;_^@_#_@_F@_t@__@_@_@_@_k8_i@_`_\@_X_Wr@_N7_H_G@_G@_?@_>e_3_16_16_'@__A@^@^^@@^^^^^^^W@^^b^^^^@^@^ϧ^ϧ^V@^˳@^Ǿ^^^^U@^l@^^@^@^^^^^<@^}^x^s^^l@^`^^F^U @^J@^E:@^C^:@^"@^@^ ]f@]@]*]҇]X]µ]]]@]{@]]@]@]@]n]m]@]y@]y@]z3@]z3@]nU]Z@]QT]L]D%]@1@]@1@]/ ]-@]G@]G@] #]@\\@\Q\"\E@\s@\8\C@\\\|\\}@\zp@\s\mA@\ac\ac\Q\,\@\I\ `\ @\ @[H[@[ݍ[Ѱ@[ͻ[@[@[$@[[[[[[[[j@[a[Xf@[Xf@[Xf@[Xf@[D[#@[!@[@[5@[@[ L@[ L@Z@ZZZK@ZZ3@Z@Za@ZI@ZZZZw@Z%ZSZ$ZtRZtRZo Zo Zk@ZiZiZN@Z3@Z)-@ZfZ ,@Z@YZ@YYY@Y@Y|YY@Y@YzYY@Y@Y@Yx@Yu@YS@YMYC@Y9<@Y6@Y5GYY X:@X@X@X @XrX~@X•@XBXe@Xe@XpX@XX|@XXZnXZnXOXJXEVXBX'@X lX@X @Ww@WSW W0@Wڍ@W;W֘WW@W@WW@W@WW@W@W@Wm Wk@Wc@WV@WPWF@W5W#LW@W@W@VVV@V޾VxVVVVwVVV@V@VVVV$@VVv@Vn@Vii@VbV^@VC-V*!@V$@VCV@VBUYU@UU@Uz@U4@UK@UUJ@Ua@UzUeU\w@U@U>$U.RU/@U ]@UTT\@T@T!T~TOTT@T7TT5T{TuTl@TeTO@T>aAndreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Guillaume GARDET Andreas Stieger Martin Liška Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Paolo Stivanin Andreas Schwab Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Andreas Schwab Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Martin Liška Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Steve Kowalik Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Marcus Meissner Andreas Stieger Callum Farmer Marcus Meissner Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Marcus Meissner Marcus Meissner Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Andreas Stieger Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Atri Bhattacharya Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Fabian Vogt Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Ismail Dönmez Andreas Stieger Martin Liška Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Martin Liška Stasiek Michalski Antonio Larrosa Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Stefan Brüns Andreas Stieger Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Stasiek Michalski Tomáš Chvátal Jan Ritzerfeld Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Jan Ritzerfeld Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Simon Lees Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Yunhe Guo Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comTomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comtchvatal@suse.comtchvatal@suse.comTomáš Chvátal Tomáš Chvátal tchvatal@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comsecurity@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comtchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netastieger@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comNick_Levinson@yahoo.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comastieger@suse.comjslaby@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtchvatal@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comstefan.bruens@rwth-aachen.destefan.bruens@rwth-aachen.deastieger@suse.comjimmy@boombatower.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.commeissner@suse.commeissner@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comLed tittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.com- Chromium 116.0.5845.179 (boo#1215023): * CVE-2023-4761: Out of bounds memory access in FedCM * CVE-2023-4762: Type Confusion in V8 * CVE-2023-4763: Use after free in Networks * CVE-2023-4764: Incorrect security UI in BFCache- Chromium 116.0.5845.140 (boo#1214758): * CVE-2023-4572: Use after free in MediaStream- Chromium 116.0.5845.110 (boo#1214487): * CVE-2023-4427: Out of bounds memory access in V8 * CVE-2023-4428: Out of bounds memory access in CSS * CVE-2023-4429: Use after free in Loader * CVE-2023-4430: Use after free in Vulkan * CVE-2023-4431: Out of bounds memory access in Fonts- Chromium 116.0.5845.96 * New CSS features: Motion Path, and "display" and "content-visibility" animations * Web APIs: AbortSignal.any(), BYOB support for Fetch, Back/ forward cache NotRestoredReason API, Document Picture-in- Picture, Expanded Wildcards in Permissions Policy Origins, FedCM bundle: Login Hint API, User Info API, and RP Context API, Non-composed Mouse and Pointer enter/leave events, Remove document.open sandbox inheritance, Report Critical-CH caused restart in NavigationTiming - fix a number of security issues (boo#1214301): * CVE-2023-2312: Use after free in Offline * CVE-2023-4349: Use after free in Device Trust Connectors * CVE-2023-4350: Inappropriate implementation in Fullscreen * CVE-2023-4351: Use after free in Network * CVE-2023-4352: Type Confusion in V8 * CVE-2023-4353: Heap buffer overflow in ANGLE * CVE-2023-4354: Heap buffer overflow in Skia * CVE-2023-4355: Out of bounds memory access in V8 * CVE-2023-4356: Use after free in Audio * CVE-2023-4357: Insufficient validation of untrusted input in XML * CVE-2023-4358: Use after free in DNS * CVE-2023-4359: Inappropriate implementation in App Launcher * CVE-2023-4360: Inappropriate implementation in Color * CVE-2023-4361: Inappropriate implementation in Autofill * CVE-2023-4362: Heap buffer overflow in Mojom IDL * CVE-2023-4363: Inappropriate implementation in WebShare * CVE-2023-4364: Inappropriate implementation in Permission Prompts * CVE-2023-4365: Inappropriate implementation in Fullscreen * CVE-2023-4366: Use after free in Extensions * CVE-2023-4367: Insufficient policy enforcement in Extensions API * CVE-2023-4368: Insufficient policy enforcement in Extensions API - drop patches: * chromium-115-add_BoundSessionRefreshCookieFetcher::Result.patch * chromium-115-verify_name_match-include.patch * chromium-86-fix-vaapi-on-intel.patch * chromium-115-skia-include.patch * chromium-115-dont-pass-nullptr-to-construct-re2-StringPiece.patch - add patches: * chromium-116-profile-view-utils-vector-include.patch * chromium-116-blink-variant-include.patch * chromium-116-lp155-url_load_stats-size-t.patch * chromium-116-abseil-limits-include.patch * chromium-116-lp155-typenames.patch * chromium-116-lp155-constuctors.patch - Build with bundled re2 on Leap- Fix crash with extensions (boo#1214003) chromium-115-dont-pass-nullptr-to-construct-re2-StringPiece.patch- Chromium 115.0.5790.170 (boo#1213920) * CVE-2023-4068: Type Confusion in V8 * CVE-2023-4069: Type Confusion in V8 * CVE-2023-4070: Type Confusion in V8 * CVE-2023-4071: Heap buffer overflow in Visuals * CVE-2023-4072: Out of bounds read and write in WebGL * CVE-2023-4073: Out of bounds memory access in ANGLE * CVE-2023-4074: Use after free in Blink Task Scheduling * CVE-2023-4075: Use after free in Cast * CVE-2023-4076: Use after free in WebRTC * CVE-2023-4077: Insufficient data validation in Extensions * CVE-2023-4078: Inappropriate implementation in Extensions- Specify re2 build dependency in a way that makes Leap packages build in devel project and in Maintenance- Chromium 115.0.5790.102: * stability fix - Add build fixes on Leap: * chromium-115-emplace_back_on_vector-c++20.patch * chromium-115-compiler-SkColor4f.patch * chromium-115-workaround_clang_bug-structured_binding.patch * chromium-115-add_BoundSessionRefreshCookieFetcher::Result.patch - adjust chromium-115-lp155-typename.patch - drop chromium-114-workaround_clang_bug-structured_binding.patch- Chromium 115.0.5790.98 * Security: The Storage, Service Worker, and Communication APIs are now partitioned in third-party contexts to prevent certain types of side-channel cross-site tracking * HTTPS: Automatically and optimistically upgrade all main-frame navigations to HTTPS, with fast fallback to HTTP. * CSS: accept multiple values of the display property * CSS: support boolean context style container queries * CSS: support scroll-driven animations * Increase the maximum size of a WebAssembly.Module() on the main thread to 8 MB * FedCM: Support credential management mediation requirements for auto re-authentication * Deprecate the document.domain setter * Deprecate mutation events * Security fixes (boo#1213462): CVE-2023-3727: Use after free in WebRTC CVE-2023-3728: Use after free in WebRTC CVE-2023-3730: Use after free in Tab Groups CVE-2023-3732: Out of bounds memory access in Mojo CVE-2023-3733: Inappropriate implementation in WebApp Installs CVE-2023-3734: Inappropriate implementation in Picture In Picture CVE-2023-3735: Inappropriate implementation in Web API Permission Prompts CVE-2023-3736: Inappropriate implementation in Custom Tabs CVE-2023-3737: Inappropriate implementation in Notifications CVE-2023-3738: Inappropriate implementation in Autofill CVE-2023-3740: Insufficient validation of untrusted input in Themes Various fixes from internal audits, fuzzing and other initiatives - drop chromium-113-typename.patch - add chromium-115-skia-include.patch - add chromium-115-verify_name_match-include.patch - add chromium-115-lp155-typename.patch - Add chromium-115-Qt-moc-version.patch: support Qt5 & Qt6 without built-in copy of shim- Chromium 114.0.5735.198 (boo#1212755): * CVE-2023-3420: Type Confusion in V8 * CVE-2023-3421: Use after free in Media * CVE-2023-3422: Use after free in Guest View- Install Qt5 library & prepare for Qt6 in 115- Chromium 114.0.5735.133 (boo#1212302): * CVE-2023-3214: Use after free in Autofill payments * CVE-2023-3215: Use after free in WebRTC * CVE-2023-3216: Type Confusion in V8 * CVE-2023-3217: Use after free in WebXR * Various fixes from internal audits, fuzzing and other initiatives- Fix Leap 15.4 build - chromium-114-revert-av1enc-lp154.patch- Chromium 114.0.5735.106 (boo#1212044): * CVE-2023-3079: Type Confusion in V8- Chromium 114.0.5735.90 (boo#1211843): * CSS text-wrap: balance is available * Cookies partitioned by top level site (CHIPS) * New Popover API - Security fixes: * CVE-2023-2929: Out of bounds write in Swiftshader * CVE-2023-2930: Use after free in Extensions * CVE-2023-2931: Use after free in PDF * CVE-2023-2932: Use after free in PDF * CVE-2023-2933: Use after free in PDF * CVE-2023-2934: Out of bounds memory access in Mojo * CVE-2023-2935: Type Confusion in V8 * CVE-2023-2936: Type Confusion in V8 * CVE-2023-2937: Inappropriate implementation in Picture In Picture * CVE-2023-2938: Inappropriate implementation in Picture In Picture * CVE-2023-2939: Insufficient data validation in Installer * CVE-2023-2940: Inappropriate implementation in Downloads * CVE-2023-2941: Inappropriate implementation in Extensions API - Drop patches: * chromium-103-VirtualCursor-std-layout.patch * chromium-113-system-zlib.patch * chromium-113-workaround_clang_bug-structured_binding.patch - Add patches * chromium-114-workaround_clang_bug-structured_binding.patch * chromium-114-lld-argument.patch- Un-bundle zlib again - Remove un-needed patches: * chromium-112-default-comparison-operators.patch * chromium-109-clang-lp154.patch * chromium-clang-nomerge.patch * chromium-ffmpeg-lp152.patch * chromium-lp151-old-drm.patch - Added patches: * chromium-113-system-zlib.patch- build with llvm15 on Leap- Chromium 113.0.5672.126 (boo#1211442): * CVE-2023-2721: Use after free in Navigation * CVE-2023-2722: Use after free in Autofill UI * CVE-2023-2723: Use after free in DevTools * CVE-2023-2724: Type Confusion in V8 * CVE-2023-2725: Use after free in Guest View * CVE-2023-2726: Inappropriate implementation in WebApp Installs * Various fixes from internal audits, fuzzing and other initiatives- Chromium 113.0.5672.92 (boo#1211211) - Multiple security fixes (boo#1211036): * CVE-2023-2459: Inappropriate implementation in Prompts * CVE-2023-2460: Insufficient validation of untrusted input in Extensions * CVE-2023-2461: Use after free in OS Inputs * CVE-2023-2462: Inappropriate implementation in Prompts * CVE-2023-2463: Inappropriate implementation in Full Screen Mode * CVE-2023-2464: Inappropriate implementation in PictureInPicture * CVE-2023-2465: Inappropriate implementation in CORS * CVE-2023-2466: Inappropriate implementation in Prompts * CVE-2023-2467: Inappropriate implementation in Prompts * CVE-2023-2468: Inappropriate implementation in PictureInPicture - drop chromium-94-sql-no-assert.patch - drop no-location-leap151.patch - add chromium-113-webview-namespace.patch - add chromium-113-webauth-include-variant.patch - add chromium-113-typename.patch - add chromium-113-workaround_clang_bug-structured_binding.patch- Chromium 112.0.5615.165 (boo#1210618): * CVE-2023-2133: Out of bounds memory access in Service Worker API * CVE-2023-2134: Out of bounds memory access in Service Worker API * CVE-2023-2135: Use after free in DevTools * CVE-2023-2136: Integer overflow in Skia * CVE-2023-2137: Heap buffer overflow in sqlite - drop chromium-112-feed_protos.patch- Fix Leap 15.4 build failures from default comparison operators defined outside of the class definition, a C++20 feature adding chromium-112-default-comparison-operators.patch- Chromium 112.0.5615.121: * CVE-2023-2033: Type Confusion in V8 (boo#1210478)- Revert a breaking change with chromium-112-feed_protos.patch- Chromium 112.0.5615.49 * CSS now supports nesting rules. * The algorithm to set the initial focus on elements was updated. * No-op fetch() handlers on service workers are skipped from now on to make navigations faster * The setter for document.domain is now deprecated. * The recorder in devtools can now record with pierce selectors. * Security fixes (boo#1210126): * CVE-2023-1810: Heap buffer overflow in Visuals * CVE-2023-1811: Use after free in Frames * CVE-2023-1812: Out of bounds memory access in DOM Bindings * CVE-2023-1813: Inappropriate implementation in Extensions * CVE-2023-1814: Insufficient validation of untrusted input in Safe Browsing * CVE-2023-1815: Use after free in Networking APIs * CVE-2023-1816: Incorrect security UI in Picture In Picture * CVE-2023-1817: Insufficient policy enforcement in Intents * CVE-2023-1818: Use after free in Vulkan * CVE-2023-1819: Out of bounds read in Accessibility * CVE-2023-1820: Heap buffer overflow in Browser History * CVE-2023-1821: Inappropriate implementation in WebShare * CVE-2023-1822: Incorrect security UI in Navigation * CVE-2023-1823: Inappropriate implementation in FedCM- Chromium 111.0.5563.147: * nth-child() validation performance regression for SAP apps- Update gcc13-fix.patch with few fixes required for aarch64, borrowed from Fedora's gcc13 patch- Chromium 111.0.5563.110 (boo#1209598) * CVE-2023-1528: Use after free in Passwords * CVE-2023-1529: Out of bounds memory access in WebHID * CVE-2023-1530: Use after free in PDF * CVE-2023-1531: Use after free in ANGLE * CVE-2023-1532: Out of bounds read in GPU Video * CVE-2023-1533: Use after free in WebProtect * CVE-2023-1534: Out of bounds read in ANGLE- Add gcc13-fix.patch in order to support GCC 13.- Revert back to GCC 11 on 15.4 as Clang 13 doesn't support GCC 12- Bump Leap's GCC to 12 as Chromium really likes newer standards- Chromium 111.0.5563.64 * New View Transitions API * CSS Color Level 4 * New developer tools in style panel for color functionality * CSS added trigonometric functions, additional root font units and extended the n-th child pseudo selector. * previousslide and nextslide actions are now part of the Media Session API * A number of security fixes (boo#1209040) * CVE-2023-1213: Use after free in Swiftshader * CVE-2023-1214: Type Confusion in V8 * CVE-2023-1215: Type Confusion in CSS * CVE-2023-1216: Use after free in DevTools * CVE-2023-1217: Stack buffer overflow in Crash reporting * CVE-2023-1218: Use after free in WebRTC * CVE-2023-1219: Heap buffer overflow in Metrics * CVE-2023-1220: Heap buffer overflow in UMA * CVE-2023-1221: Insufficient policy enforcement in Extensions API * CVE-2023-1222: Heap buffer overflow in Web Audio API * CVE-2023-1223: Insufficient policy enforcement in Autofill * CVE-2023-1224: Insufficient policy enforcement in Web Payments API * CVE-2023-1225: Insufficient policy enforcement in Navigation * CVE-2023-1226: Insufficient policy enforcement in Web Payments API * CVE-2023-1227: Use after free in Core * CVE-2023-1228: Insufficient policy enforcement in Intents * CVE-2023-1229: Inappropriate implementation in Permission prompts * CVE-2023-1230: Inappropriate implementation in WebApp Installs * CVE-2023-1231: Inappropriate implementation in Autofill * CVE-2023-1232: Insufficient policy enforcement in Resource Timing * CVE-2023-1233: Insufficient policy enforcement in Resource Timing * CVE-2023-1234: Inappropriate implementation in Intents * CVE-2023-1235: Type Confusion in DevTools * CVE-2023-1236: Inappropriate implementation in Internals - drop patches: * chromium-86-ImageMemoryBarrierData-init.patch * chromium-93-InkDropHost-crash.patch * chromium-110-NativeThemeBase-fabs.patch * chromium-110-CredentialUIEntry-const.patch * chromium-110-DarkModeLABColorSpace-pow.patch * v8-move-the-Stack-object-from-ThreadLocalTop.patch * chromium-icu72-1.patch- Chromium 110.0.5481.177 (boo#1208589) * CVE-2023-0927: Use after free in Web Payments API * CVE-2023-0928: Use after free in SwiftShader * CVE-2023-0929: Use after free in Vulkan * CVE-2023-0930: Heap buffer overflow in Video * CVE-2023-0931: Use after free in Video * CVE-2023-0932: Use after free in WebRTC * CVE-2023-0933: Integer overflow in PDF * CVE-2023-0941: Use after free in Prompts * Various fixes from internal audits, fuzzing and other initiatives- Chromium 110.0.5481.100 * fix regression on SAP Business Objects web UI * fix date formatting behavior change from ICU 72- Chromium 110.0.5481.77 (boo#1208029): * CVE-2023-0696: Type Confusion in V8 * CVE-2023-0697: Inappropriate implementation in Full screen mode * CVE-2023-0698: Out of bounds read in WebRTC * CVE-2023-0699: Use after free in GPU * CVE-2023-0700: Inappropriate implementation in Download * CVE-2023-0701: Heap buffer overflow in WebUI * CVE-2023-0702: Type Confusion in Data Transfer * CVE-2023-0703: Type Confusion in DevTools * CVE-2023-0704: Insufficient policy enforcement in DevTools * CVE-2023-0705: Integer overflow in Core * Various fixes from internal audits, fuzzing and other initiatives - build with bundled libavif - dropped patches: * chromium-109-compiler.patch * chromium-icu72-3.patch - added patches: * chromium-110-compiler.patch * chromium-110-system-libffi.patch * chromium-110-NativeThemeBase-fabs.patch * chromium-110-CredentialUIEntry-const.patch * chromium-110-DarkModeLABColorSpace-pow.patch * v8-move-the-Stack-object-from-ThreadLocalTop.patch- Chromium 109.0.5414.119 (boo#1207512): * CVE-2023-0471: Use after free in WebTransport * CVE-2023-0472: Use after free in WebRTC * CVE-2023-0473: Type Confusion in ServiceWorker API * CVE-2023-0474: Use after free in GuestView * Various fixes from internal audits, fuzzing and other initiatives- Added patches: * chromium-icu72-1.patch: ensure TextCodecCJK doesn't conflict with system icu (bsc#1207147) * chromium-icu72-2.patch: align default characters for old icu with that of ICU 72 * chromium-icu72-3.patch: make V8 aware of space in ICU 72 time format- Chromium 109.0.5414.74: * Add support for MathML Core * CSS: Auto range support for font descriptors inside @font-face rule * CSS: Add lh length unit * CSS: Add hyphenate-limit-chars property * CSS: Snap border, outline and column-rule widths before layout * API: Improved screen sharing and web conferencing: hints for suppressing local audio playback, and Conditional Focus * API: HTTP response status code in the Resource Timing API * API: Same-site cross-origin prerendering triggered by the speculation rules API * Remove Event.path API * CVE-2023-0128: Use after free in Overview Mode * CVE-2023-0129: Heap buffer overflow in Network Service * CVE-2023-0130: Inappropriate implementation in Fullscreen API * CVE-2023-0131: Inappropriate implementation in iframe Sandbox * CVE-2023-0132: Inappropriate implementation in Permission prompts * CVE-2023-0133: Inappropriate implementation in Permission prompts * CVE-2023-0134: Use after free in Cart * CVE-2023-0135: Use after free in Cart * CVE-2023-0136: Inappropriate implementation in Fullscreen API * CVE-2023-0137: Heap buffer overflow in Platform Apps * CVE-2023-0138: Heap buffer overflow in libphonenumber * CVE-2023-0139: Insufficient validation of untrusted input in Downloads * CVE-2023-0140: Inappropriate implementation in File System API * CVE-2023-0141: Insufficient policy enforcement in CORS * Various fixes from internal audits, fuzzing and other initiatives - drop patches: * chromium-gcc11.patch - not needed * chromium-107-system-zlib.patch - upstream * chromium-108-compiler.patch - add patches: * chromium-109-compiler.patch * chromium-109-clang-lp154.patch- Add chromium-disable-GlobalMediaControlsCastStartStop.patch: disable GlobalMediaControlsCastStartStop to fix crashes occurring when interacting with the Media UI (bsc#1198124)- Chromium 108.0.5359.124 (boo#1206403): * CVE-2022-4436: Use after free in Blink Media * CVE-2022-4437: Use after free in Mojo IPC * CVE-2022-4438: Use after free in Blink Frames * CVE-2022-4439: Use after free in Aura * CVE-2022-4440: Use after free in Profiles- Chromium 108.0.5359.98 * Fix regression in computing