pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/doc



Module Name:    pkgsrc
Committed By:   wiz
Date:           Wed Dec 13 15:55:24 UTC 2023

Modified Files:
        pkgsrc/doc: TODO pkg-vulnerabilities

Log Message:
doc: opensc-0.24.0, fixes CVEs


To generate a diff of this commit:
cvs rdiff -u -r1.23765 -r1.23766 pkgsrc/doc/TODO
cvs rdiff -u -r1.76 -r1.77 pkgsrc/doc/pkg-vulnerabilities

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/doc/TODO
diff -u pkgsrc/doc/TODO:1.23765 pkgsrc/doc/TODO:1.23766
--- pkgsrc/doc/TODO:1.23765     Wed Dec 13 13:57:25 2023
+++ pkgsrc/doc/TODO     Wed Dec 13 15:55:24 2023
@@ -1,4 +1,4 @@
-$NetBSD: TODO,v 1.23765 2023/12/13 13:57:25 mef Exp $
+$NetBSD: TODO,v 1.23766 2023/12/13 15:55:24 wiz Exp $
 
 Suggested new packages
 ======================
@@ -1020,6 +1020,7 @@ For possible Perl packages updates, see 
        o opengrok-1.7.1
        o openh323-1.19.1
        o openmortal-0.7.1
+       o opensc-0.24.0
        o openslp-2.0.0
        o openssl-3.2.0
        o openxenmanager-0.83

Index: pkgsrc/doc/pkg-vulnerabilities
diff -u pkgsrc/doc/pkg-vulnerabilities:1.76 pkgsrc/doc/pkg-vulnerabilities:1.77
--- pkgsrc/doc/pkg-vulnerabilities:1.76 Wed Dec 13 07:48:08 2023
+++ pkgsrc/doc/pkg-vulnerabilities      Wed Dec 13 15:55:24 2023
@@ -1,4 +1,4 @@
-# $NetBSD: pkg-vulnerabilities,v 1.76 2023/12/13 07:48:08 wiz Exp $
+# $NetBSD: pkg-vulnerabilities,v 1.77 2023/12/13 15:55:24 wiz Exp $
 #
 #FORMAT 1.0.0
 #
@@ -25796,3 +25796,4 @@ curl>=7.84.0<8.5.0      missing-encryption-of
 fish<3.6.2     information-disclosure  https://nvd.nist.gov/vuln/detail/CVE-2023-49284
 modular-xorg-server<21.1.10    out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-CVE-2023-6377
 modular-xorg-server<21.1.10    information-disclosure  https://nvd.nist.gov/vuln/detail/CVE-CVE-2023-6478
+opensc>=0.17.0<0.24.0  potential-pin-bypass    https://nvd.nist.gov/vuln/detail/CVE-2023-40660



Home | Main Index | Thread Index | Old Index