summary refs log tree commit diff
path: root/pkgs/applications/networking/browsers/chromium/upstream-info.nix
diff options
context:
space:
mode:
authornetworkException <git@nwex.de>2023-09-17 13:16:55 +0200
committernetworkException <git@nwex.de>2023-09-17 13:24:58 +0200
commitb677e255d9934a9ec9d4056d2f20543e9757daba (patch)
tree8925744dae384d10ac82c640d01c904a6115c720 /pkgs/applications/networking/browsers/chromium/upstream-info.nix
parente4514334bb72b7300eec9ec55a2140162a5cf2b6 (diff)
downloadnixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar.gz
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar.bz2
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar.lz
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar.xz
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.tar.zst
nixpkgs-b677e255d9934a9ec9d4056d2f20543e9757daba.zip
ungoogled-chromium: 116.0.5845.187 -> 117.0.5938.88
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_15.html

This update includes 11 security fixes.

CVEs:
CVE-2023-4863 CVE-2023-4900 CVE-2023-4901 CVE-2023-4902 CVE-2023-4903
CVE-2023-4904 CVE-2023-4905 CVE-2023-4906 CVE-2023-4907 CVE-2023-4908
CVE-2023-4909
Diffstat (limited to 'pkgs/applications/networking/browsers/chromium/upstream-info.nix')
-rw-r--r--pkgs/applications/networking/browsers/chromium/upstream-info.nix16
1 files changed, 8 insertions, 8 deletions
diff --git a/pkgs/applications/networking/browsers/chromium/upstream-info.nix b/pkgs/applications/networking/browsers/chromium/upstream-info.nix
index a4bf215d665..d836ceca8d5 100644
--- a/pkgs/applications/networking/browsers/chromium/upstream-info.nix
+++ b/pkgs/applications/networking/browsers/chromium/upstream-info.nix
@@ -48,18 +48,18 @@
   ungoogled-chromium = {
     deps = {
       gn = {
-        rev = "4bd1a77e67958fb7f6739bd4542641646f264e5d";
-        sha256 = "14h9jqspb86sl5lhh6q0kk2rwa9zcak63f8drp7kb3r4dx08vzsw";
+        rev = "811d332bd90551342c5cbd39e133aa276022d7f8";
+        sha256 = "0jlg3d31p346na6a3yk0x29pm6b7q03ck423n5n6mi8nv4ybwajq";
         url = "https://gn.googlesource.com/gn";
-        version = "2023-06-09";
+        version = "2023-08-01";
       };
       ungoogled-patches = {
-        rev = "116.0.5845.187-1";
-        sha256 = "0br5lms6mxg2mg8ix5mkb79bg6wk5f2hn0xy1xc7gk9h3rl58is1";
+        rev = "117.0.5938.88-1";
+        sha256 = "1wz15ib56j8c84bgrbf0djk5wli49b1lvaqbg18pdclkp1mqy5w9";
       };
     };
-    sha256 = "152lyrw8k36gbmf4fmfny4ajqh0523y5d48yrshbgwn5klmbhaji";
-    sha256bin64 = "118sk39939d52srws2vgs1mfizpikswxh5ihd9x053vzn0aj8cfa";
-    version = "116.0.5845.187";
+    sha256 = "01n9aqnilsjrbpv5kkx3c6nxs9p5l5lfwxj67hd5s5g4740di4a6";
+    sha256bin64 = "1dhgagphdzbd19gkc7vpl1hxc9vn0l7sxny346qjlmrwafqlhbgi";
+    version = "117.0.5938.88";
   };
 }