summary refs log tree commit diff
path: root/pkgs/applications/networking/browsers/chromium/upstream-info.nix
diff options
context:
space:
mode:
authornetworkException <git@nwex.de>2023-08-17 10:27:50 +0200
committernetworkException <git@nwex.de>2023-08-17 10:30:03 +0200
commitaea1ac02dbf8c1325364ae6ca8107e76af20cebb (patch)
treef98dafba34f492c1b6c340f719169eb7d6c1e567 /pkgs/applications/networking/browsers/chromium/upstream-info.nix
parent9caacb47211788c37bdd44a12631c734a2f028e8 (diff)
downloadnixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar.gz
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar.bz2
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar.lz
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar.xz
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.tar.zst
nixpkgs-aea1ac02dbf8c1325364ae6ca8107e76af20cebb.zip
ungoogled-chromium: 115.0.5790.170 -> 116.0.5845.96
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html

This update includes 26 security fixes.

CVEs:
CVE-2023-2312 CVE-2023-4349 CVE-2023-4350 CVE-2023-4351 CVE-2023-4352
CVE-2023-4353 CVE-2023-4354 CVE-2023-4355 CVE-2023-4356 CVE-2023-4357
CVE-2023-4358 CVE-2023-4359 CVE-2023-4360 CVE-2023-4361 CVE-2023-4362
CVE-2023-4363 CVE-2023-4364 CVE-2023-4365 CVE-2023-4366 CVE-2023-4367
CVE-2023-4368
Diffstat (limited to 'pkgs/applications/networking/browsers/chromium/upstream-info.nix')
-rw-r--r--pkgs/applications/networking/browsers/chromium/upstream-info.nix16
1 files changed, 8 insertions, 8 deletions
diff --git a/pkgs/applications/networking/browsers/chromium/upstream-info.nix b/pkgs/applications/networking/browsers/chromium/upstream-info.nix
index e5370634001..64db5522b40 100644
--- a/pkgs/applications/networking/browsers/chromium/upstream-info.nix
+++ b/pkgs/applications/networking/browsers/chromium/upstream-info.nix
@@ -48,18 +48,18 @@
   ungoogled-chromium = {
     deps = {
       gn = {
-        rev = "e9e83d9095d3234adf68f3e2866f25daf766d5c7";
-        sha256 = "0y07c18xskq4mclqiz3a63fz8jicz2kqridnvdhqdf75lhp61f8a";
+        rev = "4bd1a77e67958fb7f6739bd4542641646f264e5d";
+        sha256 = "14h9jqspb86sl5lhh6q0kk2rwa9zcak63f8drp7kb3r4dx08vzsw";
         url = "https://gn.googlesource.com/gn";
-        version = "2023-05-19";
+        version = "2023-06-09";
       };
       ungoogled-patches = {
-        rev = "115.0.5790.170-1";
-        sha256 = "0vk82jacadb4id16596s4751j4idq6903w6sl2s7cj4ppxd6pyf1";
+        rev = "116.0.5845.96-1";
+        sha256 = "14smm0vmqzn2664qdbv7asm8n2gg88zcvwrjpsn54qwk0njv7zlr";
       };
     };
-    sha256 = "1h3j24ihn76qkvckzg703pm1jsh6nbkc48n2zx06kia8wz96567z";
-    sha256bin64 = "04jklk2zwkyy8i70v9nk7nw35w2g9pyxdw9w3sn9mddgbjjph5z9";
-    version = "115.0.5790.170";
+    sha256 = "108wrm64pig0v24n44zd52jfzsy2kda84r5k8abfvg4sjlm0bh8y";
+    sha256bin64 = "1sr7wfssayw94x8bfn7bk03040221npj7612ccxgzdgr4x5i4adl";
+    version = "116.0.5845.96";
   };
 }