applications/internet

chromium-browser-stable - A fast webkit-based web browser

License: BSD, LGPL
Vendor: fuduntu.org
Description:
Chromium is a browser that combines a minimal design with sophisticated
technology to make the web faster, safer, and easier.

This is the stable channel Chromium browser. It offers a rock solid
browser which is updated with features and fixes once they have been
thoroughly tested. If you want the latest features, install the
chromium-browser-unstable package instead.

Note: If you are reverting from unstable to stable or beta channel, you may
experience tab crashes on startup. This crash only affects tabs restored
during the first launch due to a change in how tab state is stored.
See http://bugs.chromium.org/34688. It's always a good idea to back up
your profile before changing channels.

Packages

chromium-browser-stable-26.0.1410.64-2.i686 [38.1 MiB] Changelog by Nick Bryda (2013-04-20):
- New upstream release
chromium-browser-stable-26.0.1410.64-2.x86_64 [37.1 MiB] Changelog by Nick Bryda (2013-04-20):
- New upstream release
chromium-browser-stable-26.0.1410.63-2.x86_64 [37.1 MiB] Changelog by Nick Bryda (2013-04-12):
- Rebuild for new api key requirement
chromium-browser-stable-26.0.1410.63-2.i686 [38.1 MiB] Changelog by Nick Bryda (2013-04-12):
- Rebuild for new api key requirement
chromium-browser-stable-26.0.1410.63-1.x86_64 [37.1 MiB] Changelog by Nick Bryda (2013-04-11):
- New upstream release
chromium-browser-stable-26.0.1410.63-1.i686 [38.1 MiB] Changelog by Nick Bryda (2013-04-11):
- New upstream release
chromium-browser-stable-26.0.1410.43-2.x86_64 [37.1 MiB] Changelog by Andrew Wyatt (2013-03-28):
- Rebuild with a missing dep
chromium-browser-stable-26.0.1410.43-2.i686 [38.1 MiB] Changelog by Andrew Wyatt (2013-03-28):
- Rebuild with a missing dep
chromium-browser-stable-25.0.1364.172-1.i686 [38.6 MiB] Changelog by Andrew Wyatt (2013-02-26):
- New upstream release
chromium-browser-stable-25.0.1364.172-1.x86_64 [37.7 MiB] Changelog by Andrew Wyatt (2013-02-26):
- New upstream release
chromium-browser-stable-25.0.1364.97-1.i686 [38.6 MiB] Changelog by Andrew Wyatt (2013-02-26):
- New upstream release
chromium-browser-stable-25.0.1364.97-1.x86_64 [37.7 MiB] Changelog by Andrew Wyatt (2013-02-26):
- New upstream release
chromium-browser-stable-24.0.1312.68-1.x86_64 [34.2 MiB] Changelog by Nick Bryda (2013-02-05):
- New upstream release
chromium-browser-stable-24.0.1312.68-1.i686 [35.1 MiB] Changelog by Nick Bryda (2013-02-05):
- New upstream release
chromium-browser-stable-24.0.1312.57-1.x86_64 [34.2 MiB] Changelog by Nick Bryda (2013-01-31):
- Built for Fuduntu
- Mac: r177690 Fix renderer crashes when using certain IMEs. (Issue 152566)
- Mac: r178517 Fix microphone input dropout with Pepper Flash. (Issue 168859)
- Chrome Frame: r178591 Fix renderer exiting in certain cases when opening a new Window from Chrome Frame. (Issue 171877)
chromium-browser-stable-24.0.1312.57-1.i686 [35.1 MiB] Changelog by Nick Bryda (2013-01-31):
- Built for Fuduntu
- Mac: r177690 Fix renderer crashes when using certain IMEs. (Issue 152566)
- Mac: r178517 Fix microphone input dropout with Pepper Flash. (Issue 168859)
- Chrome Frame: r178591 Fix renderer exiting in certain cases when opening a new Window from Chrome Frame. (Issue 171877)
chromium-browser-stable-24.0.1312.56-1.i686 [49.3 MiB] Changelog by Andrew Wyatt (2013-01-24):
- New upstream release
chromium-browser-stable-24.0.1312.56-1.x86_64 [48.6 MiB] Changelog by Andrew Wyatt (2013-01-24):
- New upstream release
chromium-browser-stable-24.0.1312.52-1.i686 [36.4 MiB] Changelog by Andrew Wyatt (2013-01-14):
- New upstream release
chromium-browser-stable-24.0.1312.52-1.x86_64 [35.6 MiB] Changelog by Andrew Wyatt (2013-01-14):
- New upstream release
chromium-browser-stable-23.0.1271.97-2.i686 [35.4 MiB] Changelog by Nick Bryda (2012-12-12):
- New upstream release
chromium-browser-stable-23.0.1271.97-2.x86_64 [34.7 MiB] Changelog by Nick Bryda (2012-12-12):
- New upstream release
chromium-browser-stable-23.0.1271.95-1.i686 [35.4 MiB] Changelog by Nick Bryda (2012-11-30):
- New upstream release
chromium-browser-stable-23.0.1271.95-1.x86_64 [34.7 MiB] Changelog by Nick Bryda (2012-11-30):
- New upstream release
chromium-browser-stable-23.0.1271.64-3.i686 [35.4 MiB] Changelog by Andrew Wyatt (2012-11-13):
- Fix up pak file location
chromium-browser-stable-23.0.1271.64-3.x86_64 [34.7 MiB] Changelog by Andrew Wyatt (2012-11-13):
- Fix up pak file location
chromium-browser-stable-22.0.1229.94-2.x86_64 [32.6 MiB] Changelog by Andrew Wyatt (2012-10-27):
- DuckDuckGo Default patch update
chromium-browser-stable-22.0.1229.94-2.i686 [33.3 MiB] Changelog by Andrew Wyatt (2012-10-27):
- DuckDuckGo Default patch update
chromium-browser-stable-22.0.1229.94-1.x86_64 [32.6 MiB] Changelog by Nick Bryda (2012-10-11):
- New upstream release
- [154983][154987] Critical CVE-2012-5112: SVG use-after-free and IPC arbitrary file write. Credit to Pinkie Pie.
chromium-browser-stable-22.0.1229.94-1.i686 [33.3 MiB] Changelog by Nick Bryda (2012-10-11):
- New upstream release
- [154983][154987] Critical CVE-2012-5112: SVG use-after-free and IPC arbitrary file write. Credit to Pinkie Pie.
chromium-browser-stable-22.0.1229.92-1.i686 [33.3 MiB] Changelog by Nick Bryda (2012-10-09):
- New upstream release
- CVE-2012-2900: Crash in Skia text rendering. Credit to Atte Kettunen of OUSPG.
- Critical CVE-2012-5108: Race condition in audio device handling. Credit to Atte Kettunen of OUSPG.
- [148692] Medium CVE-2012-5109: OOB read in ICU regex. Credit to Arthur Gerkis.
- [151449] Medium CVE-2012-5110: Out-of-bounds read in compositor. Credit to Google Chrome Security Team (Inferno).
- [151895] Low CVE-2012-5111: Plug-in crash monitoring was missing for Pepper plug-ins. Credit to Google Chrome Security Team (Chris Evans).
chromium-browser-stable-22.0.1229.92-1.x86_64 [32.6 MiB] Changelog by Nick Bryda (2012-10-09):
- New upstream release
- CVE-2012-2900: Crash in Skia text rendering. Credit to Atte Kettunen of OUSPG.
- Critical CVE-2012-5108: Race condition in audio device handling. Credit to Atte Kettunen of OUSPG.
- [148692] Medium CVE-2012-5109: OOB read in ICU regex. Credit to Arthur Gerkis.
- [151449] Medium CVE-2012-5110: Out-of-bounds read in compositor. Credit to Google Chrome Security Team (Inferno).
- [151895] Low CVE-2012-5111: Plug-in crash monitoring was missing for Pepper plug-ins. Credit to Google Chrome Security Team (Chris Evans).
chromium-browser-stable-22.0.1229.79-2.x86_64 [32.6 MiB] Changelog by Nick Bryda (2012-09-26):
- New upstream release
- [143439] High CVE-2012-2889: UXSS in frame handling. Credit to Sergey Glazunov.
- [143437] High CVE-2012-2886: UXSS in v8 bindings. Credit to Sergey Glazunov.
- [139814] High CVE-2012-2881: DOM tree corruption with plug-ins. Credit to Chamal de Silva.
- [135432] High CVE-2012-2876: Buffer overflow in SSE2 optimizations. Credit to Atte Kettunen of OUSPG.
- [140803] High CVE-2012-2883: Out-of-bounds write in Skia. Credit to Atte Kettunen of OUSPG.
- [143609] High CVE-2012-2887: Use-after-free in onclick handling. Credit to Atte Kettunen of OUSPG.
- [143656] High CVE-2012-2888: Use-after-free in SVG text references. Credit to miaubiz.
- [144899] High CVE-2012-2894: Crash in graphics context handling. Credit to Sławomir Błażek.
- [Mac only] [145544] High CVE-2012-2896: Integer overflow in WebGL. Credit to miaubiz.
- [137707] Medium CVE-2012-2877: Browser crash with extensions and modal dialogs. Credit to Nir Moshe.
- [139168] Low CVE-2012-2879: DOM topology corruption. Credit to pawlkt.
- [141651] Medium CVE-2012-2884: Out-of-bounds read in Skia. Credit to Atte Kettunen of OUSPG.
- [132398] High CVE-2012-2874: Out-of-bounds write in Skia. Credit to Google Chrome Security Team (Inferno).
- [134955] [135488] [137106] [137288] [137302] [137547] [137556] [137606] [137635] [137880] [137928] [144579] [145079] [145121] [145163] [146462] Medium CVE-2012-2875: Various lower severity issues in the PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
- [137852] High CVE-2012-2878: Use-after-free in plug-in handling. Credit to Fermin Serna of Google Security Team.
- [139462] Medium CVE-2012-2880: Race condition in plug-in paint buffer. Credit to Google Chrome Security Team (Cris Neckar).
- [140647] High CVE-2012-2882: Wild pointer in OGG container handling. Credit to Google Chrome Security Team (Inferno).
- [142310] Medium CVE-2012-2885: Possible double free on exit. Credit to the Chromium development community.
- [143798] [144072] [147402] High CVE-2012-2890: Use-after-free in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
- [144051] Low CVE-2012-2891: Address leak over IPC. Credit to Lei Zhang of the Chromium development community.
- [144704] Low CVE-2012-2892: Pop-up block bypass. Credit to Google Chrome Security Team (Cris Neckar).
- [144799] High CVE-2012-2893: Double free in XSL transforms. Credit to Google Chrome Security Team (Cris Neckar).
- [145029] [145157] [146460] High CVE-2012-2895: Out-of-bounds writes in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
chromium-browser-stable-22.0.1229.79-2.i686 [33.3 MiB] Changelog by Nick Bryda (2012-09-26):
- New upstream release
- [143439] High CVE-2012-2889: UXSS in frame handling. Credit to Sergey Glazunov.
- [143437] High CVE-2012-2886: UXSS in v8 bindings. Credit to Sergey Glazunov.
- [139814] High CVE-2012-2881: DOM tree corruption with plug-ins. Credit to Chamal de Silva.
- [135432] High CVE-2012-2876: Buffer overflow in SSE2 optimizations. Credit to Atte Kettunen of OUSPG.
- [140803] High CVE-2012-2883: Out-of-bounds write in Skia. Credit to Atte Kettunen of OUSPG.
- [143609] High CVE-2012-2887: Use-after-free in onclick handling. Credit to Atte Kettunen of OUSPG.
- [143656] High CVE-2012-2888: Use-after-free in SVG text references. Credit to miaubiz.
- [144899] High CVE-2012-2894: Crash in graphics context handling. Credit to Sławomir Błażek.
- [Mac only] [145544] High CVE-2012-2896: Integer overflow in WebGL. Credit to miaubiz.
- [137707] Medium CVE-2012-2877: Browser crash with extensions and modal dialogs. Credit to Nir Moshe.
- [139168] Low CVE-2012-2879: DOM topology corruption. Credit to pawlkt.
- [141651] Medium CVE-2012-2884: Out-of-bounds read in Skia. Credit to Atte Kettunen of OUSPG.
- [132398] High CVE-2012-2874: Out-of-bounds write in Skia. Credit to Google Chrome Security Team (Inferno).
- [134955] [135488] [137106] [137288] [137302] [137547] [137556] [137606] [137635] [137880] [137928] [144579] [145079] [145121] [145163] [146462] Medium CVE-2012-2875: Various lower severity issues in the PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
- [137852] High CVE-2012-2878: Use-after-free in plug-in handling. Credit to Fermin Serna of Google Security Team.
- [139462] Medium CVE-2012-2880: Race condition in plug-in paint buffer. Credit to Google Chrome Security Team (Cris Neckar).
- [140647] High CVE-2012-2882: Wild pointer in OGG container handling. Credit to Google Chrome Security Team (Inferno).
- [142310] Medium CVE-2012-2885: Possible double free on exit. Credit to the Chromium development community.
- [143798] [144072] [147402] High CVE-2012-2890: Use-after-free in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
- [144051] Low CVE-2012-2891: Address leak over IPC. Credit to Lei Zhang of the Chromium development community.
- [144704] Low CVE-2012-2892: Pop-up block bypass. Credit to Google Chrome Security Team (Cris Neckar).
- [144799] High CVE-2012-2893: Double free in XSL transforms. Credit to Google Chrome Security Team (Cris Neckar).
- [145029] [145157] [146460] High CVE-2012-2895: Out-of-bounds writes in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
chromium-browser-stable-21.0.1180.89-3.i686 [32.0 MiB] Changelog by Nick Bryda (2012-08-31):
- New upstream release
- Several Pepper Flash fixes (Issue 140577, 144107, 140498, 142479).
- Microphone issues with tinychat.com (Issue: 143192)
- devtools regression with "save as" of edited source (issue: 141180)
- mini ninjas shaders fails (Issue: 142705)
- page randomly turns red/green gradient boxes (Issue: 110343)
- CVE-2012-2865: Out-of-bounds read in line breaking. Credit to miaubiz.
- CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz.
- CVE-2012-2867: Browser crash with SPDY.
- CVE-2012-2868: Race condition with workers and XHR. Credit to miaubiz.
- CVE-2012-2869: Avoid stale buffer in URL loading. Credit to Fermin Serna of the Google Security Team.
- CVE-2012-2870: Lower severity memory management issues in XPath. Credit to Nicolas Gregoire.
- CVE-2012-2871: Bad cast in XSL transforms. Credit to Nicolas Gregoire.
- CVE-2012-2872: XSS in SSL interstitial. Credit to Emmanuel Bronshtein.
chromium-browser-stable-21.0.1180.89-3.x86_64 [31.3 MiB] Changelog by Nick Bryda (2012-08-31):
- New upstream release
- Several Pepper Flash fixes (Issue 140577, 144107, 140498, 142479).
- Microphone issues with tinychat.com (Issue: 143192)
- devtools regression with "save as" of edited source (issue: 141180)
- mini ninjas shaders fails (Issue: 142705)
- page randomly turns red/green gradient boxes (Issue: 110343)
- CVE-2012-2865: Out-of-bounds read in line breaking. Credit to miaubiz.
- CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz.
- CVE-2012-2867: Browser crash with SPDY.
- CVE-2012-2868: Race condition with workers and XHR. Credit to miaubiz.
- CVE-2012-2869: Avoid stale buffer in URL loading. Credit to Fermin Serna of the Google Security Team.
- CVE-2012-2870: Lower severity memory management issues in XPath. Credit to Nicolas Gregoire.
- CVE-2012-2871: Bad cast in XSL transforms. Credit to Nicolas Gregoire.
- CVE-2012-2872: XSS in SSL interstitial. Credit to Emmanuel Bronshtein.
chromium-browser-stable-21.0.1180.81-3.x86_64 [31.3 MiB] Changelog by Nick Bryda (2012-08-22):
- New upstream release
- Duplex Printing defaults to Yes, which prints extra pages even for a 1 page print out (Issue 138312).
- Print preview takes forever on Win XP (issue: 140044)
- Anti-DDoS inversion of logic (Issues: 141643, 141081)
- Pepper Flash: in file uploads, treats HTTP status != 200 as failure, breaking (e.g.) uploads to Amazon S3 (Issue: 140468)
- Projectmanager.com application causes Flash to hang (Issue: 141018)
- Turn off TLS 1.1 in Chrome 21 Stable (Issue: 142172)
- Setting and unsetting display:none obliterates current scroll position (issue: 140101)
chromium-browser-stable-21.0.1180.81-3.i686 [32.0 MiB] Changelog by Nick Bryda (2012-08-22):
- New upstream release
- Duplex Printing defaults to Yes, which prints extra pages even for a 1 page print out (Issue 138312).
- Print preview takes forever on Win XP (issue: 140044)
- Anti-DDoS inversion of logic (Issues: 141643, 141081)
- Pepper Flash: in file uploads, treats HTTP status != 200 as failure, breaking (e.g.) uploads to Amazon S3 (Issue: 140468)
- Projectmanager.com application causes Flash to hang (Issue: 141018)
- Turn off TLS 1.1 in Chrome 21 Stable (Issue: 142172)
- Setting and unsetting display:none obliterates current scroll position (issue: 140101)
chromium-browser-stable-21.0.1180.77-3.x86_64 [31.3 MiB] Changelog by Nick Bryda (2012-08-13):
- New upstream release
- Fixes a problem with an item in Node::attributes disappearing
chromium-browser-stable-21.0.1180.77-3.i686 [32.0 MiB] Changelog by Nick Bryda (2012-08-13):
- New upstream release
- Fixes a problem with an item in Node::attributes disappearing
chromium-browser-stable-21.0.1180.75-3.i686 [32.0 MiB] Changelog by Nick Bryda (2012-08-11):
- New upstream release
- CVE-2012-2862: Use-after-free in PDF
- CVE-2012-2863: Out-of-bounds writes in PDF
chromium-browser-stable-21.0.1180.75-3.x86_64 [31.3 MiB] Changelog by Nick Bryda (2012-08-11):
- New upstream release
- CVE-2012-2862: Use-after-free in PDF
- CVE-2012-2863: Out-of-bounds writes in PDF
chromium-browser-stable-21.0.1180.57-3.i686 [32.0 MiB] Changelog by Nick Bryda (2012-08-02):
- New upstream release
- CVE-2012-2846: Cross-process interference in renderers.
- CVE-2012-2847: Missing re-prompt to user upon excessive
- CVE-2012-2848: Overly broad file access granted after
- CVE-2012-2849: Off-by-one read in GIF decoder
- CVE-2012-2850: Various lower severity issues in the PDF
- CVE-2012-2851: Integer overflows in PDF viewer.
- CVE-2012-2852: Use-after-free with bad object linkage in PDF
- CVE-2012-2853: webRequest can interfere with the Chrome Web Store
- CVE-2012-2854: Leak of pointer values to WebUI renderers
- CVE-2012-2855: Use-after-free in PDF viewer.
- CVE-2012-2856: Out-of-bounds writes in PDF viewer
- CVE-2012-2857: Use-after-free in CSS DOM.
- CVE-2012-2858: Buffer overflow in WebP decoder
- CVE-2012-2859: Crash in tab handling
- CVE-2012-2860: Out-of-bounds access when clicking in date picker
chromium-browser-stable-21.0.1180.57-3.x86_64 [31.3 MiB] Changelog by Nick Bryda (2012-08-02):
- New upstream release
- CVE-2012-2846: Cross-process interference in renderers.
- CVE-2012-2847: Missing re-prompt to user upon excessive
- CVE-2012-2848: Overly broad file access granted after
- CVE-2012-2849: Off-by-one read in GIF decoder
- CVE-2012-2850: Various lower severity issues in the PDF
- CVE-2012-2851: Integer overflows in PDF viewer.
- CVE-2012-2852: Use-after-free with bad object linkage in PDF
- CVE-2012-2853: webRequest can interfere with the Chrome Web Store
- CVE-2012-2854: Leak of pointer values to WebUI renderers
- CVE-2012-2855: Use-after-free in PDF viewer.
- CVE-2012-2856: Out-of-bounds writes in PDF viewer
- CVE-2012-2857: Use-after-free in CSS DOM.
- CVE-2012-2858: Buffer overflow in WebP decoder
- CVE-2012-2859: Crash in tab handling
- CVE-2012-2860: Out-of-bounds access when clicking in date picker
chromium-browser-stable-20.0.1132.57-3.x86_64 [30.1 MiB] Changelog by Andrew Wyatt (2012-07-12):
- New upstream stable release
chromium-browser-stable-20.0.1132.57-3.i686 [30.7 MiB] Changelog by Andrew Wyatt (2012-07-12):
- New upstream stable release
chromium-browser-stable-20.0.1132.47-3.x86_64 [30.1 MiB] Changelog by Andrew Wyatt (2012-06-30):
- New upstream stable release
chromium-browser-stable-20.0.1132.47-3.i686 [30.7 MiB] Changelog by Andrew Wyatt (2012-06-30):
- New upstream stable release
chromium-browser-stable-19.0.1084.56-1.x86_64 [29.6 MiB] Changelog by Andrew Wyatt (2012-06-09):
- New upstream stable release
chromium-browser-stable-19.0.1084.56-1.i686 [27.9 MiB] Changelog by Andrew Wyatt (2012-06-09):
- New upstream stable release
chromium-browser-stable-19.0.1084.53-1.x86_64 [29.6 MiB] Changelog by Andrew Wyatt (2012-06-03):
- New upstream stable release
chromium-browser-stable-19.0.1084.53-1.i686 [27.9 MiB] Changelog by Andrew Wyatt (2012-06-03):
- New upstream stable release
chromium-browser-stable-19.0.1084.47-1.x86_64 [29.6 MiB] Changelog by Andrew Wyatt (2012-05-15):
- New upstream stable release (Chrome 19)
- Drop patch	chromium-16.0.912.32-include-glib.patch
		chromium-17.0.963.12-remove-inline.patch
chromium-browser-stable-19.0.1084.47-1.i686 [27.9 MiB] Changelog by Andrew Wyatt (2012-05-15):
- New upstream stable release (Chrome 19)
- Drop patch	chromium-16.0.912.32-include-glib.patch
		chromium-17.0.963.12-remove-inline.patch
chromium-browser-stable-18.0.1025.168-1.x86_64 [28.7 MiB] Changelog by Andrew Wyatt (2012-05-12):
- New upstream stable release
chromium-browser-stable-18.0.1025.168-1.i686 [27.0 MiB] Changelog by Andrew Wyatt (2012-05-12):
- New upstream stable release
chromium-browser-stable-18.0.1025.165-1.i686 [27.0 MiB] Changelog by Andrew Wyatt (2012-04-20):
- New upstream stable release
chromium-browser-stable-18.0.1025.165-1.x86_64 [28.7 MiB] Changelog by Andrew Wyatt (2012-04-20):
- New upstream stable release
chromium-browser-stable-17.0.963.65-1.i686 [26.3 MiB] Changelog by Andrew Wyatt (2012-03-07):
- Built for Fuduntu
chromium-browser-stable-17.0.963.65-1.x86_64 [27.9 MiB] Changelog by Andrew Wyatt (2012-03-07):
- Built for Fuduntu
chromium-browser-stable-16.0.912.77-1.i686 [24.2 MiB] Changelog by Andrew Wyatt (2012-02-04):
- Build for Fuduntu
chromium-browser-stable-16.0.912.77-1.x86_64 [25.7 MiB] Changelog by Andrew Wyatt (2012-02-04):
- Build for Fuduntu
chromium-browser-stable-16.0.912.63-1.i686 [24.2 MiB] Changelog by Andrew Wyatt (2011-12-26):
- Build for Fuduntu
chromium-browser-stable-16.0.912.63-1.x86_64 [25.7 MiB] Changelog by Andrew Wyatt (2011-12-26):
- Build for Fuduntu
chromium-browser-stable-15.0.874.106-2.i686 [27.5 MiB] Changelog by Andrew Wyatt (2011-10-29):
- New upstream release
chromium-browser-stable-15.0.874.106-2.x86_64 [29.1 MiB] Changelog by Andrew Wyatt (2011-10-29):
- New upstream release
chromium-browser-stable-15.0.874.106-1.i686 [27.5 MiB] Changelog by Andrew Wyatt (2011-10-29):
- New upstream release
chromium-browser-stable-15.0.874.106-1.x86_64 [29.1 MiB] Changelog by Andrew Wyatt (2011-10-29):
- New upstream release
chromium-browser-stable-14.0.835.163-3.i686 [22.8 MiB] Changelog by Andrew Wyatt (2011-09-25):
- Forked for Fuduntu
chromium-browser-stable-14.0.835.163-3.x86_64 [24.2 MiB] Changelog by Andrew Wyatt (2011-09-25):
- Forked for Fuduntu
chromium-browser-stable-13.0.782.220-2.x86_64 [23.0 MiB] Changelog by Andrew Wyatt (2011-09-14):
- Forked for Fuduntu
chromium-browser-stable-13.0.782.220-2.i686 [20.8 MiB] Changelog by Andrew Wyatt (2011-09-14):
- Forked for Fuduntu

Listing created by Repoview-0.6.6-2.fu2012