summaryrefslogtreecommitdiffstats
path: root/src/core
diff options
context:
space:
mode:
authorMichael BrĂ¼ning <michael.bruning@qt.io>2022-02-22 00:29:22 +0100
committerMichael BrĂ¼ning <michael.bruning@qt.io>2022-02-28 09:36:19 +0100
commit68e86fadac7c6e1f65afcb63a83d0842e07528d3 (patch)
tree2660070449edfd92e4cdc4101265d34e9afcd0e8 /src/core
parentaf8c62bc4a908f416dd92a49b6e0617e687c6dd7 (diff)
Update Chromium
Submodule src/3rdparty 2aad1f40..7dba564e: > Revert "[Backport] CVE-2022-0297: Use after free in Vulkan" > [Backport] CVE-2022-0297: Use after free in Vulkan > [Backport] Security bug 1292537 > [Backport] Security bug 1289394 > [Backport] Security bug 1289384 > [Backport] CVE-2022-0610: Inappropriate implementation in Gamepad API > [Backport] CVE-2022-0609: Use after free in Animation > [Backport] CVE-2022-0608: Integer overflow in Mojo > [Backport] CVE-2022-0607: Use after free in GPU > [Backport] CVE-2022-0606: Use after free in ANGLE > [Backport] CVE-2022-0303: Race in GPU Watchdog > [Backport] CVE-2021-4056: Type Confusion in loader > [Backport] CVE-2022-0466: Inappropriate implementation in Extensions Platform (4/4) > [Backport] CVE-2022-0466: Inappropriate implementation in Extensions Platform (3/4) > [Backport] CVE-2022-0466: Inappropriate implementation in Extensions Platform (2/4) > [Backport] CVE-2022-0466: Inappropriate implementation in Extensions Platform (1/4) > [Backport] CVE-2021-4066: Integer underflow in ANGLE > [Backport] Security bug 1268448 > [Backport] Security bug 1265570 > [Backport] Security bug 1252562 > [Backport] Security bug 1274113 > [Backport] CVE-2022-0470: Out of bounds memory access in V8 > [Backport] CVE-2022-0457: Type Confusion in V8 > [Backport] CVE-2022-0456: Use after free in Web Search > [Backport] CVE-2022-0453: Use after free in Reader Mode > [Backport] CVE-2022-0464: Use after free in Accessibility > [Backport] Security bug 1261415 > [Backport] CVE-2021-4053: Use after free in UI > [Backport] Security bug 1271747 > [Backport] CVE-2022-0468: Use after free in Payments (2/2) > [Backport] CVE-2022-0468: Use after free in Payments (1/2) > [Backport] CVE-2022-0461: Policy bypass in COOP > [Backport] CVE-2022-0460: Use after free in Window Dialog > [Backport] CVE-2022-0459: Use after free in Screen Capture > [Backport] CVE-2022-0306: Heap buffer overflow in PDFium > FIXUP: Keep the close button when "undocked", as we can dock differently > Fix more windows build errors on build without jumbo > FIXUP: Add missing include for Supplement Change-Id: I82671c60c00c940c4943a0df4234ac7286e9c0dd Pick-to: 6.3 Task-number: QTBUG-101051 Task-number: QTBUG-99099 Task-number: QTBUG-99720 Reviewed-by: Qt CI Bot <qt_ci_bot@qt-project.org> Reviewed-by: Allan Sandfeld Jensen <allan.jensen@qt.io>
Diffstat (limited to 'src/core')
-rw-r--r--src/core/web_engine_context.cpp2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/core/web_engine_context.cpp b/src/core/web_engine_context.cpp
index 5f4885065..3b0119489 100644
--- a/src/core/web_engine_context.cpp
+++ b/src/core/web_engine_context.cpp
@@ -924,7 +924,7 @@ const char *qWebEngineChromiumVersion() noexcept
*/
const char *qWebEngineChromiumSecurityPatchVersion() noexcept
{
- return "94.0.4606.126"; // FIXME: Remember to update
+ return "98.0.4758.102"; // FIXME: Remember to update
}
QT_END_NAMESPACE