beep: change git repository to fix CVE-2018-0492 and CVE-2018-1000532
authorJosef Schlehofer <pepe.schlehofer@gmail.com>
Tue, 1 Jan 2019 02:38:00 +0000 (03:38 +0100)
committerJosef Schlehofer <pepe.schlehofer@gmail.com>
Fri, 10 Jun 2022 11:54:51 +0000 (13:54 +0200)
commit685893c96870eff7493f47eb8dae4475509f7eca
tree8dfcc80c28261707fce2622b40ab67b54d81b78a
parente0a2e6f41c643aba07eaee4fdf3f41e355f45759
beep: change git repository to fix CVE-2018-0492 and CVE-2018-1000532

1. Changed Git repository, which is used for Fedora packaging
https://github.com/johnath/beep/issues/11#issuecomment-450277122

Fixed CVEs:
CVE-2018-0492 - https://nvd.nist.gov/vuln/detail/CVE-2018-0492
CVE-2018-1000532 - https://nvd.nist.gov/vuln/detail/CVE-2018-1000532

2. Fixed SPDX License Identifier

3. Add patch to comment out -D_FORTIFY_SOURCE
Otherwise, it can not be built by default.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
(cherry picked from commit 6488eaf2502c75ffc8ac11fffd539f5c070f77c3)
utils/beep/Makefile
utils/beep/patches/0001-GNUmakefile-comment-out-D_FORTIFY_SOURCE.patch [new file with mode: 0644]