about summary refs log tree commit diff
path: root/pkgs
AgeCommit message (Collapse)AuthorFilesLines
2024-04-29Merge pull request #307482 from risicle/ris-qdrant-CVE-2024-2221-r23.11Thomas Gerbet2-0/+24
[23.11] qdrant: add patch for CVE-2024-2221
2024-04-29missidentify: init at 1.0D3vil0p3r2-0/+67
(cherry picked from commit 265c3d737ebb8021fc4f9b1c77379658a42da2e7)
2024-04-29Merge pull request #307460 from risicle/ris-spicedb-CVE-2024-32001-r23.11Thomas Gerbet1-0/+5
[23.11] spicedb: add patch for CVE-2024-32001
2024-04-29Merge pull request #307480 from NixOS/backport-280415-to-release-23.11Thomas Gerbet1-2/+2
[Backport release-23.11] freeipa: 4.11.0 -> 4.11.1
2024-04-29Merge pull request #307669 from NixOS/backport-307579-to-release-23.11Artturi1-12/+12
[Backport release-23.11] Discord updates
2024-04-29Merge pull request #307561 from NixOS/backport-307485-to-release-23.11Nick Cao1-3/+3
[Backport release-23.11] palemoon-bin: 33.0.2 -> 33.1.0
2024-04-29why3: 1.7.1 → 1.7.2Vincent Laporte1-2/+2
(cherry picked from commit 89e1ebb1e06b6fd415397f9cd76b9ff38488e511)
2024-04-29Merge pull request #307663 from matthiasbeyer/backport-307652-to-release-23.11Matthias Beyer2-5/+4
[Backport release-23.11]: cargo-bloat 0.11.0 -> 0.12.0
2024-04-29pkgsCross.aarch64-darwin.discord-canary: 0.0.477 -> 0.0.486Artturin1-2/+2
(cherry picked from commit 5c88cde0ba69605ce17fb99fc80b21d12c812eda)
2024-04-29pkgsCross.aarch64-darwin.discord-ptb: 0.0.109 -> 0.0.110Artturin1-2/+2
(cherry picked from commit e2a67424fdbeb80a0f190c7cd8476c38f7bb4c42)
2024-04-29pkgsCross.aarch64-darwin.discord: 0.0.301 -> 0.0.302Artturin1-2/+2
(cherry picked from commit 2ebc5bd3f59f64f5d0ffd21767d716e069a07ac9)
2024-04-29discord-canary: 0.0.357 -> 0.0.369Artturin1-2/+2
(cherry picked from commit ce38e7a4afebcf07cc6fffedad45e7f156f9d787)
2024-04-29discord-ptb: 0.0.80 -> 0.0.81Artturin1-2/+2
(cherry picked from commit 9511e7af23bbf4ad7f57f5cc5015232b007bd9b1)
2024-04-29discord: 0.0.50 -> 0.0.51Artturin1-2/+2
(cherry picked from commit 44658c14579e127aaa3b58c240028ad31e51713d)
2024-04-29cargo-bloat: 0.11.1 -> 0.12.0R. Ryantm1-3/+3
(cherry picked from commit a6639281460e5cab3823ec6edee6471edf90c25e) Signed-off-by: Matthias Beyer <mail@beyermatthias.de>
2024-04-29cargo-bloat: add `meta.mainProgram`xrelkd1-3/+3
(cherry picked from commit 89304e3b2bea15be5fff830b8191f9be4570272c) Signed-off-by: Matthias Beyer <mail@beyermatthias.de>
2024-04-29cargo-bloat: migrate to by-namexrelkd2-1/+0
(cherry picked from commit 253d5068d8ca446c2b99929dda2f17370b1839ac) Signed-off-by: Matthias Beyer <mail@beyermatthias.de>
2024-04-29cargo-deny: 0.14.21 -> 0.14.22R. Ryantm1-3/+3
(cherry picked from commit 821edfeb601967f74e5971448ed559485c48bac6)
2024-04-28ungoogled-chromium: 124.0.6367.60-1 -> 124.0.6367.91-1networkException1-5/+5
Note that there's currently no release blog entry for .91 specifically. https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html This update includes 4 security fixes. CVEs: CVE-2024-4058 CVE-2024-4059 CVE-2024-4060 (cherry picked from commit 48f25ebe728c551bfb3bbafb237a28ecfda67bdc)
2024-04-28chromium: 124.0.6367.60 -> 124.0.6367.91networkException1-3/+3
Note that there's currently no release blog entry for .91 specifically. https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html This update includes 4 security fixes. CVEs: CVE-2024-4058 CVE-2024-4059 CVE-2024-4060 (cherry picked from commit 5072c7bb91802e6c0b8492a01b757771b161071d)
2024-04-28chromedriver: 123.0.6312.122 -> 124.0.6367.91networkException1-4/+4
(cherry picked from commit 95c1ffd998b90138a4910076d22e03aa6d69d52c)
2024-04-28palemoon-bin: 33.0.2 -> 33.1.0R. Ryantm1-3/+3
(cherry picked from commit dd7a10fac877d605b1cc91d3f3e94471d180622a)
2024-04-28nixVersions.nix_2_3: 2.3.17 -> 2.3.18PerchunPak2-378/+2
Changes: https://github.com/NixOS/nix/compare/2.3.17...2.3.18 (cherry picked from commit cbb8cd19a0c004beb7b6ade537a533b32b30d87c)
2024-04-28Merge pull request #307206 from LeSuisse/octoprint-CVE-2024-28237-23.11Robert Scott1-0/+8
[23.11] octoprint: apply patch for CVE-2024-28237
2024-04-28qdrant: add patch for CVE-2024-2221Robert Scott2-0/+24
2024-04-28freeipa: 4.11.0 -> 4.11.1R. Ryantm1-2/+2
(cherry picked from commit 9716216a1fb623e31d3666d91dedaca038f570ad)
2024-04-28spicedb: add patch for CVE-2024-32001Robert Scott1-0/+5
2024-04-28Merge #305269: thunderbird: 115.9.0 -> 115.10.1Vladimír Čunát1-2/+2
...into release-23.11
2024-04-28linux-rt_5_10: 5.10.213-rt105 -> 5.10.215-rt107K9001-3/+3
(cherry picked from commit cf8746de3373579d8c7df347d1f28c2d29df4aa8)
2024-04-28linux_5_15: 5.15.156 -> 5.15.157K9001-2/+2
(cherry picked from commit 0b0087b5199f0c2a37c0e7242e3b37c0c9bea65d)
2024-04-28linux_6_1: 6.1.87 -> 6.1.88K9001-2/+2
(cherry picked from commit e9bd103c730eec432d67ad909d618407e8ad455e)
2024-04-28linux_6_6: 6.6.28 -> 6.6.29K9001-2/+2
(cherry picked from commit 8d7d7cb1c8adc9eb80336c0180810063d71eb00c)
2024-04-28linux_6_8: 6.8.7 -> 6.8.8K9001-2/+2
(cherry picked from commit 9156ff1ff60474f60dea4e52f125cff4d4914a4e)
2024-04-28Merge pull request #304291 from NixOS/backport-301842-to-release-23.11Weijia Wang1-2/+2
[Backport release-23.11] opensc: 0.25.0 -> 0.25.1
2024-04-27Merge pull request #307053 from LeSuisse/changedetection-0.45.21-23.11Thomas Gerbet1-4/+9
[23.11] changedetection-io: 0.45.9 -> 0.45.21
2024-04-27Merge pull request #307262 from NixOS/backport-307229-to-release-23.11Thomas Gerbet1-2/+11
[Backport release-23.11] agebox: update vulnerable dependency
2024-04-27Merge pull request #307205 from NixOS/backport-307165-to-release-23.11Maximilian Bosch1-3/+3
[Backport release-23.11] wiki-js: 2.5.301 -> 2.5.302
2024-04-27agebox: update vulnerable dependencyPaul Meyer1-2/+11
Signed-off-by: Paul Meyer <49727155+katexochen@users.noreply.github.com> (cherry picked from commit 8f5c4cf5eb969a7f048503a21ca6ffdd1b8c7c3d)
2024-04-27Merge pull request #307225 from NixOS/backport-307198-to-release-23.11Matthias Beyer1-3/+3
[Backport release-23.11] cargo-tally: 1.0.43 -> 1.0.44
2024-04-27Merge pull request #307183 from gepbird/backport-306850-to-release-23.11Nick Cao1-32/+29
[23.11] anydesk: 6.3.0 -> 6.3.2
2024-04-27cargo-tally: 1.0.43 -> 1.0.44R. Ryantm1-3/+3
(cherry picked from commit f844ccd28c5a31ad575b921045f1c55e9126d80f)
2024-04-27Merge pull request #307049 from NixOS/backport-305211-to-release-23.11Nick Cao1-3/+3
[Backport release-23.11] uptime-kuma: 1.23.11 -> 1.23.12
2024-04-27sngrep: add patch for CVE-2024-3119 & CVE-2024-3120Robert Scott2-0/+75
2024-04-27octoprint: apply patch for CVE-2024-28237Thomas Gerbet1-0/+8
The 1.10.0 upgrade from #306861 seems to be too big to be safely backported. I also did not backport CVE-2024-23637: it is split across a series of patches and impacts quite sensitive parts of OctoPrint. I am not feeling confident enough to backport it and exploiting the issue requires an admin level access.
2024-04-27wiki-js: 2.5.301 -> 2.5.302Maximilian Bosch1-3/+3
ChangeLog: https://github.com/requarks/wiki/releases/tag/v2.5.302 (cherry picked from commit a82be4ba7c210d5ba04963cc7e6db2f393a16448)
2024-04-27anydesk: 6.3.1 -> 6.3.2R. Ryantm1-2/+2
(cherry picked from commit 1af4a76beaf7403f816d42fc8ec85614be54d41c)
2024-04-27anydesk: 6.3.0 -> 6.3.1R. Ryantm1-2/+2
(cherry picked from commit a7e26c5949710061c5ee1cb61829b254f432739c)
2024-04-27anydesk: fix desktop fileJohn Garcia1-1/+1
(cherry picked from commit ae8abf36cfcdad2ccc3bf3e9c4ca7089021c51e7)
2024-04-27anydesk: use desktopItems, move passthru before metaSandro Jäckel1-30/+27
(cherry picked from commit c21d0c384484712202bb9f5a69858739f31742f5)
2024-04-27Merge pull request #306759 from NixOS/backport-306581-to-release-23.11Jonas Heinrich4-115/+146
[Backport release-23.11] nextcloudPackages.unroundedcorners: init at 1.1.3, nextcloudPackages: update