pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/doc



Module Name:    pkgsrc
Committed By:   wiz
Date:           Sun Jun  9 18:32:17 UTC 2024

Modified Files:
        pkgsrc/doc: TODO pkg-vulnerabilities

Log Message:
doc: add vte* vulns


To generate a diff of this commit:
cvs rdiff -u -r1.24523 -r1.24524 pkgsrc/doc/TODO
cvs rdiff -u -r1.205 -r1.206 pkgsrc/doc/pkg-vulnerabilities

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/doc/TODO
diff -u pkgsrc/doc/TODO:1.24523 pkgsrc/doc/TODO:1.24524
--- pkgsrc/doc/TODO:1.24523     Sun Jun  9 14:35:04 2024
+++ pkgsrc/doc/TODO     Sun Jun  9 18:32:17 2024
@@ -1,4 +1,4 @@
-$NetBSD: TODO,v 1.24523 2024/06/09 14:35:04 wiz Exp $
+$NetBSD: TODO,v 1.24524 2024/06/09 18:32:17 wiz Exp $
 
 Suggested new packages
 ======================
@@ -939,6 +939,7 @@ For possible Perl packages updates, see 
        o mipsel-none-elf-gcc-9.3.0
        o mit-scheme-bin-9.2
        o modular-xorg-xwayland-24.1.0
+       o mold-2.32
        o mono-nat-1.1.0
        o monocypher-3.1.2
        o mopher-0.6.0

Index: pkgsrc/doc/pkg-vulnerabilities
diff -u pkgsrc/doc/pkg-vulnerabilities:1.205 pkgsrc/doc/pkg-vulnerabilities:1.206
--- pkgsrc/doc/pkg-vulnerabilities:1.205        Fri Jun  7 06:49:54 2024
+++ pkgsrc/doc/pkg-vulnerabilities      Sun Jun  9 18:32:17 2024
@@ -1,4 +1,4 @@
-# $NetBSD: pkg-vulnerabilities,v 1.205 2024/06/07 06:49:54 wiz Exp $
+# $NetBSD: pkg-vulnerabilities,v 1.206 2024/06/09 18:32:17 wiz Exp $
 #
 #FORMAT 1.0.0
 #
@@ -26023,3 +26023,5 @@ nginx<1.26.1    information-disclosure  http
 php>=8.1<8.1.29        argument-injection      https://nvd.nist.gov/vuln/detail/CVE-2024-4577
 php>=8.2<8.2.20        argument-injection      https://nvd.nist.gov/vuln/detail/CVE-2024-4577
 php>=8.3<8.3.8 argument-injection      https://nvd.nist.gov/vuln/detail/CVE-2024-4577
+vte<0.76.3     denial-of-service       https://nvd.nist.gov/vuln/detail/CVE-2024-37535
+vte3<0.76.3    denial-of-service       https://nvd.nist.gov/vuln/detail/CVE-2024-37535



Home | Main Index | Thread Index | Old Index