pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

chromium: update to 138.0.7204.183



Module Name:	pkgsrc-wip
Committed By:	kikadf <kikadf.01%gmail.com@localhost>
Pushed By:	kikadf
Date:		Sun Aug 3 16:07:16 2025 +0200
Changeset:	4717b43c055992654d8c50661ab7cca4f40cbfff

Modified Files:
	chromium/COMMIT_MSG
	chromium/Makefile
	chromium/distinfo

Log Message:
chromium: update to 138.0.7204.183

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=4717b43c055992654d8c50661ab7cca4f40cbfff

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 chromium/COMMIT_MSG | 28 ++++++----------------------
 chromium/Makefile   |  2 +-
 chromium/distinfo   | 12 ++++++------
 3 files changed, 13 insertions(+), 29 deletions(-)

diffs:
diff --git a/chromium/COMMIT_MSG b/chromium/COMMIT_MSG
index f7215dbff6..4961b0bd1b 100644
--- a/chromium/COMMIT_MSG
+++ b/chromium/COMMIT_MSG
@@ -1,24 +1,8 @@
 www/chromium: update to 138.0.7204.168
 
-* 138.0.7204.157
-This update includes 6 security fixes. Below, we highlight fixes
-that were contributed by external researchers. Please see the
-Chrome Security Page for more information.
-[$7000][425583995] High CVE-2025-7656: Integer overflow in V8.
-Reported by Shaheen Fazim on 2025-06-17
-[NA][427162086] High CVE-2025-6558: Incorrect validation of
-untrusted input in ANGLE and GPU. Reported by Clément Lecigne
-and Vlad Stolyarov of Google's Threat Analysis Group on 2025-06-23
-[TBD][427681143] High CVE-2025-7657: Use after free in WebRTC.
-Reported by jakebiles on 2025-06-25
-
-Google is aware that an exploit for CVE-2025-6558 exists in the wild.
-
-* 138.0.7204.168
-This update includes 3 security fixes. Below, we highlight fixes
-that were contributed by external researchers. Please see the
-Chrome Security Page for more information.
-[$8000][430344952] High CVE-2025-8010: Type Confusion in V8.
-Reported by Shaheen Fazim on 2025-07-09
-[TBD][430572435] High CVE-2025-8011: Type Confusion in V8.
-Reported by Shaheen Fazim on 2025-07-09
+* 138.0.7204.183
+This update includes 4 security fixes. Below, we highlight
+fixes that were contributed by external researchers. Please
+see the Chrome Security Page for more information.
+[$8000][426054987] High CVE-2025-8292: Use after free in
+Media Stream. Reported by Anonymous on 2025-06-19
diff --git a/chromium/Makefile b/chromium/Makefile
index 326f0f4df8..2fdb669215 100644
--- a/chromium/Makefile
+++ b/chromium/Makefile
@@ -1,7 +1,7 @@
 # $NetBSD$
 
 DISTNAME=			chromium-${VERSION}
-VERSION=			138.0.7204.168
+VERSION=			138.0.7204.183
 CATEGORIES=			www
 MASTER_SITES=			https://commondatastorage.googleapis.com/chromium-browser-official/
 EXTRACT_SUFX_C=			.tar.xz
diff --git a/chromium/distinfo b/chromium/distinfo
index 1f35d397aa..45822e14e9 100644
--- a/chromium/distinfo
+++ b/chromium/distinfo
@@ -1,11 +1,11 @@
 $NetBSD$
 
-BLAKE2s (chromium-138.0.7204.168-testdata.tar.xz) = 001b0d22f120601c168b751a90b9b9186a09c572621ea85fd24e3c0b2166314b
-SHA512 (chromium-138.0.7204.168-testdata.tar.xz) = c9434fb141b74d04307b02eddf95e0a1e72b9e16adad668c22136d2179a8308506d0f7cf4b16e16b7827caed9660df69040b2966f56dd5019604d2888968ef65
-Size (chromium-138.0.7204.168-testdata.tar.xz) = 923088808 bytes
-BLAKE2s (chromium-138.0.7204.168.tar.xz) = 4f62ba5a4df9c306c38e93e04726c505d83a3bb41efa81df0e6665a3d63db9e1
-SHA512 (chromium-138.0.7204.168.tar.xz) = 7f7d7cdf5daf490dd29c05601a867d438f3793022f0bc555513572aba212f4964ecd975c566e4777d5f496797153af2893bc1c1f186c7b0a78aeb2f75087328d
-Size (chromium-138.0.7204.168.tar.xz) = 7276724848 bytes
+BLAKE2s (chromium-138.0.7204.183-testdata.tar.xz) = e3d5d47bfeb1f8a3c3676a3fe70c787be82d2b2446ee00387072a94fcdcdd4ee
+SHA512 (chromium-138.0.7204.183-testdata.tar.xz) = a524f4d0560f39fd9fedef736f96856500c416de1429d8ead642fafe8bea62092d45e4981a75ef619294ed3ecfc970720a81e71703e1b9a809964d0e53a25736
+Size (chromium-138.0.7204.183-testdata.tar.xz) = 923060432 bytes
+BLAKE2s (chromium-138.0.7204.183.tar.xz) = 62f8112e87f710a133827230b699e042149cdf00fe1d6ea81354c2046db0fc77
+SHA512 (chromium-138.0.7204.183.tar.xz) = efd30f7474624ce566320fea3752d11ad87f1a23a464a91237db3a9bc7cc06e10c46a6695fd0fffecda12e7e51f705e0db15f02b93c17f6a8465735bc8eb2000
+Size (chromium-138.0.7204.183.tar.xz) = 7274790512 bytes
 BLAKE2s (kikadf-chromium-audioio-v138.0.tar.gz) = d516e79f2de7f3fc0154fb01df665cc4b29f4f8dcf9353f0718ac8e3984f80a8
 SHA512 (kikadf-chromium-audioio-v138.0.tar.gz) = 55cdbc80f60b65c30ad0af2dcbaa0707c9e295f77a795326c7b629913e828e56b577a92c1d4d623c2cbd1497c4a3e23ff9e6412fdb6c113fb99f232eedf5783b
 Size (kikadf-chromium-audioio-v138.0.tar.gz) = 8455 bytes


Home | Main Index | Thread Index | Old Index