Received: by mail.netbsd.org (Postfix, from userid 605) id 6193284D3D; Fri, 9 Feb 2024 03:02:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netbsd.org; s=20240131; t=1707447743; bh=4zO9EMwKHlHwRBU+QcvacO+wsaJ8RdW5e8SCJJQHz7A=; h=Date:From:Subject:To:Reply-To:List-Id:List-Unsubscribe; b=Ti7YRgow+dpQWb8tQn1MLYuien4ofxp9CODn8eCFZzTooSAXFtOEwGROtzNpf3sXH 5Z0xHSnff9R9BjC7zJUDL8j9JIzmoKRS44Eh2LcHJMTEtgmYpw0/ri09UKKAKJxH10 a6XIpxFSnTz1atZesmp+F0T6SObwu8rY/j5w4ZYM= Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 913EF84D0C for ; Fri, 9 Feb 2024 03:02:22 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.netbsd.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id gI3l0aDyNy2B for ; Fri, 9 Feb 2024 03:02:22 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.NetBSD.org [IPv6:2001:470:a085:999:28c:faff:fe03:5984]) by mail.netbsd.org (Postfix) with ESMTP id E05A484C13 for ; Fri, 9 Feb 2024 03:02:21 +0000 (UTC) Received: by cvs.NetBSD.org (Postfix, from userid 500) id D6341FA42; Fri, 9 Feb 2024 03:02:21 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_1707447741204450" MIME-Version: 1.0 Date: Fri, 9 Feb 2024 03:02:21 +0000 From: "Thomas Klausner" Subject: CVS commit: pkgsrc/doc To: pkgsrc-changes@NetBSD.org Reply-To: wiz@netbsd.org X-Mailer: log_accum Message-Id: <20240209030221.D6341FA42@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: Precedence: bulk List-Unsubscribe: This is a multi-part message in MIME format. --_----------=_1707447741204450 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: wiz Date: Fri Feb 9 03:02:21 UTC 2024 Modified Files: pkgsrc/doc: pkg-vulnerabilities Log Message: doc: more vulns To generate a diff of this commit: cvs rdiff -u -r1.118 -r1.119 pkgsrc/doc/pkg-vulnerabilities Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_1707447741204450 Content-Disposition: inline Content-Length: 1170 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/doc/pkg-vulnerabilities diff -u pkgsrc/doc/pkg-vulnerabilities:1.118 pkgsrc/doc/pkg-vulnerabilities:1.119 --- pkgsrc/doc/pkg-vulnerabilities:1.118 Wed Feb 7 18:01:16 2024 +++ pkgsrc/doc/pkg-vulnerabilities Fri Feb 9 03:02:21 2024 @@ -1,4 +1,4 @@ -# $NetBSD: pkg-vulnerabilities,v 1.118 2024/02/07 18:01:16 wiz Exp $ +# $NetBSD: pkg-vulnerabilities,v 1.119 2024/02/09 03:02:21 wiz Exp $ # #FORMAT 1.0.0 # @@ -25870,3 +25870,7 @@ graphviz<10 out-of-bounds-read https://n expat<2.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-52425 expat<2.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-52426 webkit-gtk<2.42.5 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2024-23222 +py{27,37,38,39,310,311}-django>=3.2<3.2.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2024-24680 +py{27,37,38,39,310,311}-django>=4.1<4.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2024-24680 +py{27,37,38,39,310,311}-django>=4.2<4.2.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2024-24680 +libuv>=1.45<1.48 address-check-bypass https://nvd.nist.gov/vuln/detail/CVE-2024-24806 --_----------=_1707447741204450--