Subject: CVS commit: pkgsrc/lang/yabasic
From: Frederic Cambus
Date: 2020-01-02 00:09:34
Message id: 20200101230934.BFFA8FA97@cvs.NetBSD.org

Log Message:
yabasic: update to 2.86.3.

This fixes CVE-2019-19796.

ChangeLog:

Version 2.86.3 (December 15, 2019)
  - Fix for heap overflow found with honggfuzz

Files:
RevisionActionfile
1.26modifypkgsrc/lang/yabasic/Makefile
1.15modifypkgsrc/lang/yabasic/distinfo