chromium-common-135.0.7049.114-1.el10_1$>Űhݿ>sO2RG~>>m?]d! * e HH H H 4H H HH`HH<""_"(89!:;GHHHIHXY\H]0H^ bd\eafflitHuHvwHx4HyTTCchromium-common135.0.7049.1141.el10_1Files needed for both the headless_shell and full ChromiumFiles needed for both the headless_shell and full Chromium.h*buildhw-x86-16.iad2.fedoraproject.org2Fedora ProjectFedora ProjectBSD-3-Clause AND LGPL-2.1-or-later AND Apache-2.0 AND IJG AND MIT AND GPL-2.0-or-later AND ISC AND OpenSSL AND (MPL-1.1 OR GPL-2.0-only OR LGPL-2.0-only)Fedora ProjectUnspecifiedhttp://www.chromium.org/Homelinuxx86_645;30@\Ax R*B5;c 8 :* SI 'A Ǝ  IB s   n~ y & ne3I =^ B6 I] F s z fH CMzF xvNe h rK?02kAAAAAA큤A큤h-h-h-h-h-h-h-h-h-h-hh-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-h-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../../../../usr/lib64/chromium-browser/libvulkan.so.1../../../../usr/lib64/chromium-browser/libvk_swiftshader.so../../../../usr/lib64/chromium-browser/libGLESv2.so../../../../usr/lib64/chromium-browser/libEGL.sorootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootchromium-135.0.7049.114-1.el10_1.src.rpmchromium-commonchromium-common(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    @ld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libX11.so.6()(64bit)libXNVCtrl.so.0()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.28)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.32)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.6)(64bit)libc.so.6(GLIBC_ABI_DT_RELR)(64bit)libdrm.so.2()(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libm.so.6(GLIBC_2.27)(64bit)libm.so.6(GLIBC_2.29)(64bit)libm.so.6(GLIBC_2.38)(64bit)libxcb.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)3.0.4-14.6.0-14.0-15.4.18-14.19.1.1h@gga@g&g@g@gI@g@gg@gg%g @f;i@f7tf2.f,f(@f#@fh@ff Df @e@ee8@e@e@eZee @eee؈ee@e̫@epee6@ee@e@eoeee(eyes@epb@eoek@ek@eg'eYeTeReKx@eJ&eB=e;@e9@e/e-%e&@e!H@e@e@eje@e e@e@eRd dhdd˖d dd~d@ddq@dsB@dddZ5dRLThan Ngo - 135.0.7049.114-1Than Ngo - 135.0.7049.95-1Than Ngo - 135.0.7049.84-1Jan Grulich - 135.0.7049.52-2Than Ngo - 135.0.7049.52-1Than Ngo - 135.0.7049.41-1Than Ngo - 134.0.6998.165-1Than Ngo - 134.0.6998.117-1Than Ngo - 134.0.6998.88-4Than Ngo - 134.0.6998.88-3Fabio Valentini - 134.0.6998.88-2Than Ngo - 134.0.6998.88-1Than Ngo - 134.0.6998.35-1Than Ngo - 133.0.6943.141-1Than Ngo - 133.0.6943.126-1Than Ngo - 133.0.6943.98-1Than Ngo - 133.0.6943.53-1Than Ngo - 132.0.6834.159-1Than Ngo - 132.0.6834.110-1Fedora Release Engineering - 132.0.6834.83-2Than Ngo - 132.0.6834.83-1Than Ngo - 131.0.6778.264-1Than Ngo - 131.0.6778.204-1Than Ngo - 131.0.6778.139-1Than Ngo - 131.0.6778.108-1Than Ngo - 131.0.6778.85-2Than Ngo - 131.0.6778.85-1Than Ngo - 131.0.6778.69-1Than Ngo - 130.0.6723.116-1Than Ngo - 130.0.6723.91-1Than Ngo - 130.0.6723.69-1Than Ngo - 130.0.6723.58-2Than Ngo - 130.0.6723.58-1Than Ngo - 129.0.6668.100-1Than Ngo - 129.0.6668.89-1Than Ngo - 129.0.6668.70-3Dominik Mierzejewski - 129.0.6668.70-2Than Ngo - 129.0.6668.70-1Than Ngo - 129.0.6668.58-2Than Ngo - 129.0.6668.58-1Than Ngo - 128.0.6613.137-1Than Ngo - 128.0.6613.119-1Than Ngo - 127.0.6533.99-1Than Ngo - 127.0.6533.88-3Than Ngo - 127.0.6533.88-2Than Ngo - 127.0.6533.88-1Than Ngo - 127.0.6533.72-1Than Ngo - 126.0.6478.182-2Than Ngo - 126.0.6478.182-1Than Ngo - 126.0.6478.126-2Than Ngo - 126.0.6478.126-1Than Ngo - 126.0.6478.114-1Than Ngo - 126.0.6478.55-1Than Ngo - 125.0.6422.141-1Than Ngo - 125.0.6422.112-3Than Ngo - 125.0.6422.112-2Than Ngo - 125.0.6422.112-1Than Ngo - 125.0.6422.76-1Than Ngo - 125.0.6422.60-3Than Ngo - 125.0.6422.60-2Than Ngo - 125.0.6422.60-1Than Ngo - 125.0.6422.41-1Than Ngo - 124.0.6367.201-2Than Ngo - 124.0.6367.201-1Than Ngo - 124.0.6367.155-1Than Ngo - 124.0.6367.118-2Than Ngo - 124.0.6367.118-1Than Ngo - 124.0.6367.91-1Than Ngo - 124.0.6367.78-1Than Ngo - 124.0.6367.60-2Than Ngo - 124.0.6367.60-1Than Ngo - 123.0.6312.122-1Than Ngo - 123.0.6312.105-1Than Ngo - 123.0.6312.86-2Than Ngo - 123.0.6312.58-2Than Ngo - 123.0.6312.58-1Than Ngo - 123.0.6312.46-1Than Ngo - 122.0.6261.128-1Than Ngo - 122.0.6261.111-2Than Ngo - 122.0.6261.111-1Jiri Vanek - 122.0.6261.94-2Than Ngo - 122.0.6261.94-1Łukasz Wojniłowicz - 122.0.6261.69-3Jiri Vanek - 122.0.6261.69-2Than Ngo - 122.0.6261.69-1Than Ngo - 122.0.6261.57-1Than Ngo - 122.0.6261.39-1Than Ngo - 121.0.6167.184-1Than Ngo - 121.0.6167.160-1Than Ngo - 121.0.6167.139-2Than Ngo - 121.0.6167.139-1Than Ngo - 121.0.6167.85-1Than Ngo - 121.0.6167.71-1Fedora Release Engineering - 120.0.6099.224-2Than Ngo - 120.0.6099.224-1Than Ngo - 120.0.6099.216-1Than Ngo - 120.0.6099.199-1Than Ngo - 120.0.6099.129-1Than Ngo - 120.0.6099.109-1Than Ngo - 120.0.6099.71-1Than Ngo - 120.0.6099.62-2Than Ngo - 120.0.6099.62-1Than Ngo - 120.0.6099.56-1Than Ngo - 119.0.6045.199-2Than Ngo - 119.0.6045.199-1Than Ngo - 119.0.6045.159-2Than Ngo - 119.0.6045.159-1Than Ngo - 119.0.6045.123-2Than Ngo - 119.0.6045.123-1Than Ngo - 119.0.6045.105-2Than Ngo - 119.0.6045.105-1Than Ngo - 119.0.6045.59-1Than Ngo - 118.0.5993.117-1Than Ngo - 118.0.5993.88-1Than Ngo - 118.0.5993.70-2Than Ngo - 118.0.5993.70-1Than Ngo - 118.0.5993.54-1Than Ngo - 117.0.5938.149-1Than Ngo - 117.0.5938.132-2Than Ngo - 117.0.5938.132-1Than Ngo - 117.0.5938.92-2Than Ngo - 117.0.5938.92-1Than Ngo - 117.0.5938.88-1Than Ngo - 117.0.5938.62-1Than Ngo - 116.0.5845.187-1Than Ngo - 116.0.5845.179-1Than Ngo - 116.0.5845.96-1Than Ngo - 115.0.5790.170-2Than Ngo - 115.0.5790.170-1Than Ngo - 115.0.5790.110-1Than Ngo - 115.0.5790.102-1Than Ngo - 115.0.5790.98-1Than Ngo - 114.0.5735.198-1Than Ngo - 114.0.5735.133-1Than Ngo - 114.0.5735.106-1Than Ngo - 114.0.5735.45-1Than Ngo - 113.0.5672.126-1Than Ngo - 113.0.5672.92-1Than Ngo - 113.0.5672.63-1- Update to 135.0.7049.114- Update to 135.0.7049.95 * CVE-2025-3619: Heap buffer overflow in Codecs * CVE-2025-3620: Use after free in USB- Update to 135.0.7049.84 * CVE-2025-3066: Use after free in Site Isolation- Add CFI suppressions for inline PipeWire functions- Update to 135.0.7049.52- Update to 135.0.7049.41- Update to 134.0.6998.165 - Fixed rhbz#2354377 - Enable ppc64le support for el10- Update to 134.0.6998.117 * Critical CVE-2025-2476: Use after free in Lens- Fixed rhbz#2352698, rebuild for noopenh264 2.6.0- Fixed build errors on ppc64le- Rebuild for noopenh264 2.6.0- Update to 134.0.6998.88 * High CVE-2025-1920: Type Confusion in V8 * High CVE-2025-2135: Type Confusion in V8 * High CVE-TBD: Out of bounds write in GPU * Medium CVE-2025-2136: Use after free in Inspector * Medium CVE-2025-2137: Out of bounds read in V8- Update to 134.0.6998.35 * CVE-2025-1914: Out of bounds read in V8 * CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory in DevTools * CVE-2025-1916: Use after free in Profiles * CVE-2025-1917: Inappropriate Implementation in Browser UI * CVE-2025-1918: Out of bounds read in PDFium * CVE-2025-1919: Out of bounds read in Media * CVE-2025-1921: Inappropriate Implementation in Media Stream * CVE-2025-1922: Inappropriate Implementation in Selection * CVE-2025-1923: Inappropriate Implementation in Permission Prompts- Update to 133.0.6943.141- Update to 133.0.6943.126 * CVE-2025-0999: Heap buffer overflow in V8 * CVE-2025-1426: Heap buffer overflow in GPU * CVE-2025-1006: Use after free in Network- Update to 133.0.6943.98 * CVE-2025-0995: Use after free in V8 * CVE-2025-0996: Inappropriate implementation in Browser UI * CVE-2025-0997: Use after free in Navigation * CVE-2025-0998: Out of bounds memory access in V8- Update to 133.0.6943.53 * CVE-2025-0444: Use after free in Skia * CVE-2025-0445: Use after free in V8 * CVE-2025-0451: Inappropriate implementation in Extensions API- Updated to 132.0.6834.159 * Medium CVE-2025-0762: Use after free in DevTools- Update to 132.0.6834.110 * High CVE-2025-0611: Object corruption in V8 * High CVE-2025-0612: Out of bounds memory access in V8- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild- Update to 132.0.6834.83 * High CVE-2025-0434: Out of bounds memory access in V8 * High CVE-2025-0435: Inappropriate implementation in Navigation * High CVE-2025-0436: Integer overflow in Skia * High CVE-2025-0437: Out of bounds read in Metrics * High CVE-2025-0438: Stack buffer overflow in Tracing * Medium CVE-2025-0439: Race in Frames * Medium CVE-2025-0440: Inappropriate implementation in Fullscreen * Medium CVE-2025-0441: Inappropriate implementation in Fenced * Medium CVE-2025-0442: Inappropriate implementation in Payments * Medium CVE-2025-0443: Insufficient data validation in Extensions * Low CVE-2025-0446: Inappropriate implementation in Extensions * Low CVE-2025-0447: Inappropriate implementation in Navigation * Low CVE-2025-0448: Inappropriate implementation in Compositing- Update to 131.0.6778.264 * High CVE-2025-0291: Type Confusion in V8- Update to 131.0.6778.204 * High CVE-2024-12692: Type Confusion in V8 * High CVE-2024-12693: Out of bounds memory access in V8 * High CVE-2024-12694: Use after free in Compositing * High CVE-2024-12695: Out of bounds write in V8- Update to 131.0.6778.139 * High CVE-2024-12381: Type Confusion in V8 * High CVE-2024-12382: Use after free in Translate- Update to 131.0.6778.108 * High CVE-2024-12053: Type Confusion in V8- Enable qt-ui - Workaround for random crash- Update to 131.0.6778.85 * High CVE-2024-11395: Type Confusion in V8- Update to 131.0.6778.69 * High CVE-2024-11110: Inappropriate implementation in Blink * Medium CVE-2024-11111: Inappropriate implementation in Autofill * Medium CVE-2024-11112: Use after free in Media * Medium CVE-2024-11113: Use after free in Accessibility * Medium CVE-2024-11114: Inappropriate implementation in Views * Medium CVE-2024-11115: Insufficient policy enforcement in Navigation * Medium CVE-2024-11116: Inappropriate implementation in Paint * Low CVE-2024-11117: Inappropriate implementation in FileSystem- Update to 130.0.6723.116 * High CVE-2024-10826: Use after free in Family Experience * High CVE-2024-10827: Use after free in Serial- Update to 130.0.6723.91 * Critical CVE-2024-10487: Out of bounds write in Dawn * High CVE-2024-10488: Use after free in WebRTC- Update to 130.0.6723.69 * High CVE-2024-10229: Inappropriate implementation in Extensions * High CVE-2024-10230: Type Confusion in V8 * High CVE-2024-10231: Type Confusion in V8- Add missing pthread stack size for ppc64 (openpower-patches)- update to 130.0.6723.58 * High CVE-2024-9954: Use after free in AI * Medium CVE-2024-9955: Use after free in Web Authentication * Medium CVE-2024-9956: Inappropriate implementation in Web Authentication * Medium CVE-2024-9957: Use after free in UI * Medium CVE-2024-9958: Inappropriate implementation in PictureInPicture * Medium CVE-2024-9959: Use after free in DevTools * Medium CVE-2024-9960: Use after free in Dawn * Medium CVE-2024-9961: Use after free in Parcel Tracking * Medium CVE-2024-9962: Inappropriate implementation in Permissions * Medium CVE-2024-9963: Insufficient data validation in Downloads * Low CVE-2024-9964: Inappropriate implementation in Payments * Low CVE-2024-9965: Insufficient data validation in DevTools * Low CVE-2024-9966: Inappropriate implementation in Navigations- update to 129.0.6668.100 * CVE-2024-9602: Type Confusion in V8 * CVE-2024-9603: Type Confusion in V8- update to 129.0.6668.89 * High CVE -2024-7025: Integer overflow in Layout * High CVE-2024-9369: Insufficient data validation in Mojo * High CVE-2024-9370: Inappropriate implementation in V8- add clang-19 support- Rebuilt for FFmpeg 7- update to 129.0.6668.70 * High CVE-2024-9120: Use after free in Dawn * High CVE-2024-9121: Inappropriate implementation in V8 * High CVE-2024-9122: Type Confusion in V8 * High CVE-2024-9123: Integer overflow in Skia- clean up- update to 129.0.6668.58 * High CVE-2024-8904: Type Confusion in V8 * Medium CVE-2024-8905: Inappropriate implementation in V8 * Medium CVE-2024-8906: Incorrect security UI in Downloads * Medium CVE-2024-8907: Insufficient data validation in Omnibox * Low CVE-2024-8908: Inappropriate implementation in Autofill * Low CVE-2024-8909: Inappropriate implementation in UI- update to 128.0.6613.137 * High CVE-2024-8636: Heap buffer overflow in Skia * High CVE-2024-8637: Use after free in Media Router * High CVE-2024-8638: Type Confusion in V8 * High CVE-2024-8639: Use after free in Autofill- update to 128.0.6613.119 * High CVE-2024-8362: Use after free in WebAudio * High CVE-2024-7970: Out of bounds write in V8- update to 127.0.6533.99 * Critical CVE-2024-7532: Out of bounds memory access in ANGLE * High CVE-2024-7533: Use after free in Sharing * High CVE-2024-7550: Type Confusion in V8 * High CVE-2024-7534: Heap buffer overflow in Layout * High CVE-2024-7535: Inappropriate implementation in V8 * High CVE-2024-7536: Use after free in WebAudio- fix rhbz#2294773 - Allow enabling vulkan on ozone wayland for AMD vaapi - add ppc64le patch to fix runtime assertion trap on ppc64el systems - refresh ppc64le patch to work around broken 64k allocator code on arm64- remove old patch that seems to be the cause of a crash when the user set user.max_user_namespaces to 0- update to 127.0.6533.88- update to 127.0.6533.72 * CVE-2024-6988: Use after free in Downloads * CVE-2024-6989: Use after free in Loader * CVE-2024-6991: Use after free in Dawn * CVE-2024-6992: Out of bounds memory access in ANGLE * CVE-2024-6993: Inappropriate implementation in Canvas * CVE-2024-6994: Heap buffer overflow in Layout * CVE-2024-6995: Inappropriate implementation in Fullscreen * CVE-2024-6996: Race in Frames * CVE-2024-6997: Use after free in Tabs * CVE-2024-6998: Use after free in User Education * CVE-2024-6999: Inappropriate implementation in FedCM * CVE-2024-7000: Use after free in CSS. Reported by Anonymous * CVE-2024-7001: Inappropriate implementation in HTML * CVE-2024-7003: Inappropriate implementation in FedCM * CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing * CVE-2024-7005: Insufficient validation of untrusted input in Safe- fix condition for is_cfi/use_thin_lto on aarch64/ppc64le - update powerpc patches- update to 126.0.6478.182 * High CVE-2024-6772: Inappropriate implementation in V8 * High CVE-2024-6773: Type Confusion in V8 * High CVE-2024-6774: Use after free in Screen Capture * High CVE-2024-6775: Use after free in Media Stream * High CVE-2024-6776: Use after free in Audio * High CVE-2024-6777: Use after free in Navigation * High CVE-2024-6778: Race in DevTools * High CVE-2024-6779: Out of bounds memory access in V8- fixed rhbz#2293202, chromium Wayland UI regression- update to 126.0.6478.126 * High CVE-2024-6290: Use after free in Dawn * High CVE-2024-6291: Use after free in Swiftshader * High CVE-2024-6292: Use after free in Dawn * High CVE-2024-6293: Use after free in Dawn- update to 126.0.6478.114 * High CVE-2024-6100: Type Confusion in V8 * High CVE-2024-6101: Inappropriate implementation in WebAssembly * High CVE-2024-6102: Out of bounds memory access in Dawn * High CVE-2024-6103: Use after free in Dawn- update to 126.0.6478.55 * High CVE-2024-5830: Type Confusion in V8 * High CVE-2024-5831: Use after free in Dawn * High CVE-2024-5832: Use after free in Dawn * High CVE-2024-5833: Type Confusion in V8 * High CVE-2024-5834: Inappropriate implementation in Dawn * High CVE-2024-5835: Heap buffer overflow in Tab Groups * High CVE-2024-5836: Inappropriate Implementation in DevTools * High CVE-2024-5837: Type Confusion in V8 * High CVE-2024-5838: Type Confusion in V8 * Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator * Medium CVE-2024-5840: Policy Bypass in CORS * Medium CVE-2024-5841: Use after free in V8 * Medium CVE-2024-5842: Use after free in Browser UI * Medium CVE-2024-5843: Inappropriate implementation in Downloads * Medium CVE-2024-5844: Heap buffer overflow in Tab Strip * Medium CVE-2024-5845: Use after free in Audio * Medium CVE-2024-5846: Use after free in PDFium * Medium CVE-2024-5847: Use after free in PDFium- update to 125.0.6422.141 * High CVE-2024-5493: Heap buffer overflow in WebRTC * High CVE-2024-5494: Use after free in Dawn * High CVE-2024-5495: Use after free in Dawn * High CVE-2024-5496: Use after free in Media Session * High CVE-2024-5497: Out of bounds memory access in Keyboard Inputs * High CVE-2024-5498: Use after free in Presentation API * High CVE-2024-5499: Out of bounds write in Streams API - fixed rhbz#2264332 - Chromium is unable to send/receive video on MS Teams - cleanup chromium.conf- build against noopenh264- Workaround for build error on pp64le- update to 125.0.6422.112 * High CVE-2024-5274: Type Confusion in V8- fix bz#2282246, update to 125.0.6422.76 * High CVE-2024-5157: Use after free in Scheduling * High CVE-2024-5158: Type Confusion in V8 * High CVE-2024-5159: Heap buffer overflow in ANGLE * High CVE-2024-5160: Heap buffer overflow in Dawn - cleanup- remove unneeded BRs - workarounds for el7 build- fix build errors on el7- update to 125.0.6422.60 * High CVE-2024-4947: Type Confusion in V8 * High CVE-2024-4948: Use after free in Dawn * Medium CVE-2024-4949: Use after free in V8 * Low CVE-2024-4950: Inappropriate implementation in Downloads- update to 125.0.6422.41- include headless_command_resources.pak for headless_shell- update to 124.0.6367.201 * High CVE-2024-4671: Use after free in Visuals- update to 124.0.6367.155 * High CVE-2024-4558: Use after free in ANGLE * High CVE-2024-4559: Heap buffer overflow in WebAudio- fixed build errors on el8 - refreshed clean_ffmpeg.sh - added missing files for bundle ffmpeg- update to 124.0.6367.118 * High CVE-2024-4331: Use after free in Picture In Picture * High CVE-2024-4368: Use after free in Dawn - use system highway- update to 124.0.6367.91 - fixed bz#2277228 - chromium wrapper causes library issues (symbol lookup error) - use system dav1d- update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read in V8 API * High CVE-2024-4060: Use after free in Dawn- fix waylang regression- update to 124.0.6367.60- update to 123.0.6312.122 * High CVE-2024-3157: Out of bounds write in Compositing * High CVE-2024-3516: Heap buffer overflow in ANGLE * High CVE-2024-3515: Use after free in Dawn- update to 123.0.6312.105 * High CVE-2024-3156: Inappropriate implementation in V8 * High CVE-2024-3158: Use after free in Bookmarks * High CVE-2024-3159: Out of bounds memory access in V8- update to 123.0.6312.86 * Critical CVE-2024-2883: Use after free in ANGLE * High CVE-2024-2885: Use after free in Daw * High CVE-2024-2886: Use after free in WebCodecs * High CVE-2024-2887: Type Confusion in WebAssembly- fixed bz#2269768 - enable build ppc64le package for F40 - fixed bz#2270321 - VAAPI flags in chromium.conf are out of date - fixed bz#2271183 - disable screen ai service- update to 123.0.6312.58 * High CVE-2024-2625: Object lifecycle issue in V8 * Medium CVE-2024-2626: Out of bounds read in Swiftshader * Medium CVE-2024-2627: Use after free in Canvas * Medium CVE-2024-2628: Inappropriate implementation in Downloads * Medium CVE-2024-2629: Incorrect security UI in iOS * Medium CVE-2024-2630: Inappropriate implementation in iOS * Low CVE-2024-2631: Inappropriate implementation in iOS- update to 123.0.6312.46- upstream security release 122.0.6261.128 * High CVE-2024-2400: Use after free in Performance Manager- enable ppc64le build- upstream security release 122.0.6261.111 * High CVE-2024-2173: Out of bounds memory access in V8 * High CVE-2024-2174: Inappropriate implementation in V8 * High CVE-2024-2176: Use after free in FedCM- Rebuilt for java-21-openjdk as system jdk- upstream security release 122.0.6261.94 * High : Type Confusion in V8 - fixed bz#2265957, added correct platform in chromium use agent- Make building of chromedriver optional- Rebuilt for java-21-openjdk as system jdk- update to 122.0.6261.69 - fix build error on el8 - bz#2265039, built with -fwrapv for improved memory safety - bz#2265043, built with -ftrivial-auto-var-init=zero for improved security and preditability- update to 122.0.6261.57 * High CVE-2024-1669: Out of bounds memory access in Blink * High CVE-2024-1670: Use after free in Mojo * Medium CVE-2024-1671: Inappropriate implementation in Site Isolation * Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy * Medium CVE-2024-1673: Use after free in Accessibility * Medium CVE-2024-1674: Inappropriate implementation in Navigation * Medium CVE-2024-1675: Insufficient policy enforcement in Download * Low CVE-2024-1676: Inappropriate implementation in Navigation.- update to 122.0.6261.39- update to 121.0.6167.184- update to 121.0.6167.160 * High CVE-2024-1284: Use after free in Mojo * High CVE-2024-1283: Heap buffer overflow in Skia- Support for 64K pages on Linux/AArch64- update to 121.0.6167.139 * High CVE-2024-1060: Use after free in Canvas * High CVE-2024-1059: Use after free in WebRTC * High CVE-2024-1077: Use after free in Network- update to 121.0.6167.85 * High CVE-2024-0807: Use after free in WebAudio * High CVE-2024-0812: Inappropriate implementation in Accessibility * High CVE-2024-0808: Integer underflow in WebUI * Medium CVE-2024-0810: Insufficient policy enforcement in DevTools * Medium CVE-2024-0814: Incorrect security UI in Payments * Medium CVE-2024-0813: Use after free in Reading Mode * Medium CVE-2024-0806: Use after free in Passwords * Medium CVE-2024-0805: Inappropriate implementation in Downloads * Medium CVE-2024-0804: Insufficient policy enforcement in iOS Security UI * Low CVE-2024-0811: Inappropriate implementation in Extensions API * Low CVE-2024-0809: Inappropriate implementation in Autofill- update to 121.0.6167.71- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- update to 120.0.6099.224 * High CVE-2024-0517: Out of bounds write in V8 * High CVE-2024-0518: Type Confusion in V8 * High CVE-2024-0519: Out of bounds memory access in V8- update to 120.0.6099.216 * High CVE-2024-0333: Insufficient data validation in Extensions- new gn update, drop workaround for broken gn on epel 8/9 - update to 120.0.6099.199 * CVE-2024-0222: Use after free in ANGLE * CVE-2024-0223: Heap buffer overflow in ANGLE * CVE-2024-0224: Use after free in WebAudio * CVE-2024-0225: Use after free in WebGPU- update to 120.0.6099.129 * High CVE-2023-7024: Heap buffer overflow in WebRTC- update to 120.0.6099.109 * High CVE-2023-6702: Type Confusion in V8 * High CVE-2023-6703: Use after free in Blink * High CVE-2023-6704: Use after free in libavif * High CVE-2023-6705: Use after free in WebRTC * High CVE-2023-6706: Use after free in FedCM * Medium CVE-2023-6707: Use after free in CSS- update to 120.0.6099.71- drop unsupported ldflag which caused build failure- update to 120.0.6099.62 - fixed bz#2252874, built with control flow integrity (CFI) support- update to 120.0.6099.56 - enable qt6 UI backend- fixed bz#2242271, built with bundleminizip in fedora > 39 - fixed bz#2251884, built with fstack-protector-strong for improved security- update to 119.0.6045.199- fix ffmpeg conflicts- update to 119.0.6045.159, upstream security release High CVE-2023-5997, use after free in Garbage Collection High CVE-2023-6112, use after free in Navigation - add Requires/Conflicts for ABI break in fmpeg-free 6.0.1 - drop first_dts patch, reintroduce first_dts patch in ffmpeg-free-6.0.1 - fixed python3 syntaxWarning: invalid escape sequenc - skip clang's patches for epel8 that now gets clang-16 update- fixed bz#2240127, Some h.264 mp4s do not play- update to 119.0.6045.123, include following security fixes: high CVE-2023-5996: Use after free in WebAudio- enable debuginfo- update to 119.0.6045.105- update 119.0.6045.59- update to 118.0.5993.117- update to 118.0.5993.88 - cleanup the package dependencies- fix tab crash with SIGTRAP when using system ffmpeg- update to 118.0.5993.70 - CVE-2023-5218: Use after free in Site Isolation. - CVE-2023-5487: Inappropriate implementation in Fullscreen. - CVE-2023-5484: Inappropriate implementation in Navigation. - CVE-2023-5475: Inappropriate implementation in DevTools. - CVE-2023-5483: Inappropriate implementation in Intents. - CVE-2023-5481: Inappropriate implementation in Downloads. - CVE-2023-5476: Use after free in Blink History. - CVE-2023-5474: Heap buffer overflow in PDF. - CVE-2023-5479: Inappropriate implementation in Extensions API. - CVE-2023-5485: Inappropriate implementation in Autofill. - CVE-2023-5478: Inappropriate implementation in Autofill. - CVE-2023-5477: Inappropriate implementation in Installer. - CVE-2023-5486: Inappropriate implementation in Input. - CVE-2023-5473: Use after free in Cast.- update to 118.0.5993.54 - drop use_gnome_keyring as it's removed by upstream- update to 117.0.5938.149 - fix CVE-2023-5346: Type Confusion in V8- add workaround for the crash on BTI capable system- update to 117.0.5938.132 - CVE-2023-5217, heap buffer overflow in vp8 encoding in libvpx. - CVE-2023-5186, use after free in Passwords. - CVE-2023-5187, use after free in Extensions. - backport upstream patch to fix memory leak- update to 117.0.5938.92- update to 117.0.5938.88- update to 117.0.5938.62- update to 116.0.5845.187- update to 116.0.5845.179- update to 116.0.5845.96- set use_all_cpus=1 for aarch64- update to 115.0.5790.170- update to 115.0.5790.110- update to 115.0.5790.102- update to 115.0.5790.98- update to 114.0.5735.198- update to 114.0.5735.133 - Enable AllowQt feature flag - Fix Qt deps - Fix Qt logical scale factor- update to 114.0.5735.106- update to 114.0.5735.45 - add qt6 linuxui backend - backport: handle scale factor changes - backport: fix font double_scaling- drop clang workaround for el8 - update to 113.0.5672.126- update to 113.0.5672.92- update to 113.0.5672.63  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHafamarbgbncacsdadeelen_GBesesetfafifilfrguhehihrhuiditjaknkoltlvmlmrmsnbnlplpt_BRpt_PTroruskslsrsvswtatethtrukurvizh_CNzh_TW135.0.7049.114-1.el10_1135.0.7049.114-1.el10_1.build-id15ea7c03c8f8d46d4607673bf627e100e1146759a87a8a57313418c45a1c0a496d30ed56e363348dcca1c6c6e27a11ebed1e781467e14bbb320b5294f54f2dde95ebcbf2e12eadde25115c95eb6e7cf6chromium-browsericudtl.datlibEGL.solibGLESv2.solibvk_swiftshader.solibvulkan.so.1localesaf.pakam.pakar.pakbg.pakbn.pakca.pakcs.pakda.pakde.pakel.paken-GB.paken-US.pakes-419.pakes.paket.pakfa.pakfi.pakfil.pakfr.pakgu.pakhe.pakhi.pakhr.pakhu.pakid.pakit.pakja.pakkn.pakko.paklt.paklv.pakml.pakmr.pakms.paknb.paknl.pakpl.pakpt-BR.pakpt-PT.pakro.pakru.paksk.paksl.paksr.paksv.paksw.pakta.pakte.pakth.paktr.pakuk.pakur.pakvi.pakzh-CN.pakzh-TW.pakvk_swiftshader_icd.json/usr/lib//usr/lib/.build-id//usr/lib/.build-id/15//usr/lib/.build-id/a8//usr/lib/.build-id/cc//usr/lib/.build-id/f5//usr/lib64//usr/lib64/chromium-browser//usr/lib64/chromium-browser/locales/-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 drpmzstd19x86_64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f54f2dde95ebcbf2e12eadde25115c95eb6e7cf6, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cca1c6c6e27a11ebed1e781467e14bbb320b5294, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a87a8a57313418c45a1c0a496d30ed56e363348d, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=15ea7c03c8f8d46d4607673bf627e100e1146759, strippedJSON text data+DRRR R RRRRRRRRRRRR RRRRRR R R RRRRR RRRRRRRRRRRRRR RRRRRRR R RRRRRR R RRRRRRRRRR RRR R RRRRRRRRRRRR https://bugz.fedoraproject.org/chromiumutf-81ffdc603e610ec9f6f6e88691ece719c4fbf0e783296b607cf2e0bf408131f1e910b09a5ce10f74e2e709b54a55a00d2c0e70374689c322b9a82dc82d547e521? (/hUj'5X?Mɱ%5C.¹?nU+xR9?-Ay=~~%^7q=brêwoLSyW*|吖^ouX`zQLי`{]rKgxuznD<lucm`~X;d9|VDN7n%Mofm.(V1G"+?Ϥij7?^#_10]cYygeGoy9ty!{[Mk/yn 6~ ;[qxv;Sy=NY:w>ҿ[갶Vx=%;ŗ-47ǝQ=[Osl `Ѱ5T( gq3o+ńR+Rښo?ZK}O L($TN(SJZ}})ϝV{5 >k8Bd+J8,)5ܛrTT45$YB;FO_gj:sNKnAҠjRDJIE,&'E2.HM$Ӫp<ņz|OytX7H^')V4B+8Ӵ+PW!yeNct 4O$>hqc:½Ueq!G,#A& ޡH`%Gd5#kbBuDž,^Pj `R .HJ;GA! Bl!oƕ`sHA의Ƶ_Ik@~BEi!(=D(A35`6 Q.{AvpOB桚-6 \ R ΰ(e}>[#kELm<ɗN8\9{kPř->UMUyPN&XFW,${-IRG@z@R6F\7N;|J5)$E)6KDDl{6YPplCѦڍ x^0I 0`~A,˖_ TiKhhj\ [0keؐ."?9|?iG|~uOxy SF-#e!I- BS$*,۹:)b?sb13`UsT$! ·Ip Zצl}3$rN=Hpg "}iރt4'cX^ba*TJ"T#^F!Q%|Rw9xrayy 14bd5,dVXM93V!+.U\'Fr&;su \i&WT/3@" D8OtXbݳnUf|j]jMD6;di F,J:-6O9Clq `ؓIE}sBĹ 'z6 hj=r#=Y="w" !{8@(0.{W!-Q]?^]b`lmsBǝoL-# 6gF;",Nrpt]O^9Z% (Fz~WZÑqf ÊM vRDaNKBHvtiZ,nz ZK.o&J,!.;/m+U({CZ:t%vć{ӏ+unoVN]n.Z8JuV.]~ox}^ZgKuձ-]<8jQ=Օۗ-Be3Wn_^XngEa#|j{<$[r>c6D4|'`ø`8߄!>W&t{(27U=!Bs>ܗG\pDYo'8k)J/j!>RK3N-YڳyIG<숟_Az-#2d+@UaIXb/6J)\~@| & 7UJ Ʋ L>Ks/@A7/ j=`"Uy#VoC@@ɰ]wT / yXOǦ"e^rpRCe\ HZHHܐA'2$RRm(S=Ac9 ϼ4Qb6"Y'C6"bD0viH_uΥ\r`dXg A6$*Y|/޸{+!8Y T[{PP9EH7(|T*| 8 XKFMR 242)Hc(CR]12H9ӡcA ľD6Ж+t91-0-=M%v/ˊ%'얼:Vr,ҮKLGu(5 sn<|YiTʈԤ^W0:!\Ik҇lbC5 B#~XD` w@J^ d4& ql-AIs GXOō5Έ\c…*&$"hwQB3^;g _ǹ$6;4I|dЮśI#Č#j+$a}ObgVʡ_E>M¥ 'B]RjhqZZZWPQ  pIf'?`4TdG vR@S1@N>#EA<U`<=qmİPlPamEey&5\.R5:\TȂ^g[ƐgCEU~fMoȄszRazm,N`<8gnmqa%1Cw ]FЧm{^Lޟ,~|~ZsϏǶdjsqؗ5!<߼n?ef?H"'iqÖgW#(Oe©zL9n}X̕T};zYQ%0U8(|?8wY~]Z=o~o\!+/qnYży-ӹ4mu9}8RPy/ $AUhV|?MPjr3r?6Q!,^P^">,8@G GLT'Xk϶eMFsK:6Lnz>5"G{=wVr}{Zj52 1- ].{:ӹ"EX$++^J6{~AiŹ:}?וaލ11zyE]qmxC)L/cEv>9 nk=(5T[suv+ ݢB^52G+뛿n(} !asf1gvYi׻^ [Vp<ǼoҁaZǡOQ}xeq&Ŗ(ӏ;:zsTL8vmeyZ=6=:!6Xeu}y,=R,&dYy{{¢2XLb<)5yYEUq0`Ȅ@lx[ !@a/Zߎ!u[}}mz8u^j(53Neؗ߹n1[w/iA(,: R_&sɪ.wC:]OOy"ӃhYO| [{=#hrd[$NA'7l7ra V!"QF ж.-*IN_eX.kV>պ7# _Ƀ[6g7j_EZ[k6qװ~jM43)2FY4x`Cf~sLI*2{V,9Ug)%Bs,XCN>BUFOȻXH| "]< }\B'7,%80hh;3Lw^bBM!v<Ȼ؜