Next | Query returned 73 messages, browsing 21 to 30 | Previous

History of commit frequency

CVS Commit History:


   2020-01-19 00:36:14 by Roland Illig | Files touched by this commit (3046)
Log message:
all: migrate several HOMEPAGEs to https

pkglint --only "https instead of http" -r -F

With manual adjustments afterwards since pkglint 19.4.4 fixed a few
indentations in unrelated lines.

This mainly affects projects hosted at SourceForce, as well as
freedesktop.org, CTAN and GNU.
   2020-01-18 22:51:16 by Jonathan Perkin | Files touched by this commit (1836)
Log message:
*: Recursive revision bump for openssl 1.1.1.
   2020-01-15 16:01:23 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
libsixel: update to 1.8.6. (build fixes)

Upstream changes (from NEWS):

v1.8.6

* python: Fix broken python interface problem(#128), reported by @fd00.

* build: Introduce VPATH build support(#56), suggested by @tkelman.
   2020-01-12 21:20:50 by Ryo ONODERA | Files touched by this commit (574)
Log message:
*: Recursive revbump from devel/boost-libs
   2020-01-03 02:51:01 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
libsixel: update to 1.8.5. (security update)

Upstream changes (from NEWS):

v1.8.5

* Security fix for CVE-2019-20205 (#127), integer overflow problem,
  reported by @sleicasper.

* Security fix for CVE-2019-20056 (#126), assertion failure problem,
  reported by @sleicasper.

* Security fix for CVE-2019-20094 (#125), heap overflow problem,
  reported by @cuanduo.

* Security fix for #124, illegal longjump() call problem,
  reported by @cuanduo.

* Serucity fix for #74 and #123, access violation problem,
  reported by @HongxuChen and SuhwanSong.

* Security fix for #122, heap overflow problem,
  reported by @SuhwanSong.

* Security fix for CVE-2019-20023(#117, #119, #120), memory leaks problem,
  reported by @SuhwanSong and @gutiniao.

* Strip first flag check in LZW compression function for issue #118,
  reported by @yoichi
   2019-12-22 03:58:32 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
libsixel: update to 1.8.4. (security update)

Upstream changes:

v1.8.4
* Security fix for CVE-2019-11024 (#85), recursive loop problem,
  reported by @Loginsoft-Research.

* Security fix for #73, illegal memory access problem,
  reported by @HongxuChen.

* Security fix for #89, core dumped issue,
  reported by @niugx.

* Security fix for #107, large memory allocation problem,
  reported by @cuanduo.

* Security fix for #114, heap-buffer-overflow problem,
  reported by @SuhwanSong.

* Security fix for #116, heap-buffer-overflow problem,
  reported by @SuhwanSong.

* Security fix for #118, heap-buffer-overflow problem,
  reported by @SuhwanSong.

* Security fix for #121, heap-buffer-overflow problem,
  reported by @gutiniao
   2019-12-18 15:02:10 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
libsixel: update to 1.8.3. (security fixes)

Upstream changes:

v1.8.3
* Security fix for CVE-2018-19757 (#79), NULL pointer dereference problem,
  reported by @nluedtke and fixed by @knok (#91, #94).

* Security fix for CVE-2018-19762 (#81), heap-based buffer overflow problem,
  reported by @nluedtke and fixed by @knok (#92).

* Security fix for CVE-2018-19756 (#80), heap-based buffer over-read problem,
  reported by @nluedtke and fixed by @knok (#93).

* Security fix for CVE-2018-19763 (#82), heap-based buffer over-read problem,
  reported by @nluedtke and fixed by @knok (#95).

* Security fix for CVE-2018-19761, illegal address access, fixed by @knok (#96).

* Security fix for CVE-2018-19759, heap-based buffer over-read problem, fixed by \ 
@knok (#98).

* Security fix for CVE-2018-3753 (#83), infinite loop problem,
  reported by @cool-tomato and fixed by @knok (#99).

* Security fix for CVE-2018-19759 (#102),
  heap-based buffer over-read that will cause a denial of service.
  reported and fixed by @YourButterfly. (#106)

* Security fix for CVE-2019-19635 (#103), heap-based buffer overflow,
  reported and fixed by @YourButterfly. (#106)

* Security fix for CVE-2019-19636 (#104) and CVE-2019-19637 (#105), integer \ 
overflow problem.
  reported and fixed by @YourButterfly. (#106)

* gif loader: check LZW code size (Issue #75), Thanks to @HongxuChen.
              \ 
https://github.com/saitoha/libsixel/commit/7808a06b88c11dbc502318cdd51fa374f8cd47ee

* core: Fix a global-buffer-overflow problem (Issue #72), Thanks to @fgeek.
        \ 
https://github.com/saitoha/libsixel/commit/c868b59ec89bdb24c42a0de89e5319a989076c66

* core: Fix unexpected hangs/performance issues (Issue #76), Thanks to @HongxuChen.
        \ 
https://github.com/saitoha/libsixel/commit/88561b7a810017b91d26b6273323dde4b6f9b273
        \ 
https://github.com/saitoha/libsixel/commit/2d3d9ffe8ab886b7bc670fd896d63c628436cc66
        \ 
https://github.com/saitoha/libsixel/commit/c9363cd1d5929e1d721af9f09633061dfa8152fe
   2019-08-22 14:23:56 by Ryo ONODERA | Files touched by this commit (678)
Log message:
Recursive revbump from boost-1.71.0
   2019-07-22 00:26:08 by Thomas Klausner | Files touched by this commit (1256)
Log message:
*: recursive bump for gdk-pixbuf2-2.38.1
   2019-07-21 00:46:59 by Thomas Klausner | Files touched by this commit (595)
Log message:
*: recursive bump for nettle 3.5.1

Next | Query returned 73 messages, browsing 21 to 30 | Previous