beep: change git repository to fix CVE-2018-0492 and CVE-2018-1000532 18711/head
authorJosef Schlehofer <pepe.schlehofer@gmail.com>
Tue, 1 Jan 2019 02:38:00 +0000 (03:38 +0100)
committerJosef Schlehofer <pepe.schlehofer@gmail.com>
Wed, 8 Jun 2022 14:53:56 +0000 (16:53 +0200)
commit6488eaf2502c75ffc8ac11fffd539f5c070f77c3
treea7ee4c2f2587d70c12b39a20def9cd6a97129c0e
parent721838ddd4832ed4fcad5f4eee6a4b784b30dcae
beep: change git repository to fix CVE-2018-0492 and CVE-2018-1000532

1. Changed Git repository, which is used for Fedora packaging
https://github.com/johnath/beep/issues/11#issuecomment-450277122

Fixed CVEs:
CVE-2018-0492 - https://nvd.nist.gov/vuln/detail/CVE-2018-0492
CVE-2018-1000532 - https://nvd.nist.gov/vuln/detail/CVE-2018-1000532

2. Fixed SPDX License Identifier

3. Add patch to comment out -D_FORTIFY_SOURCE
Otherwise, it can not be built by default.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
utils/beep/Makefile
utils/beep/patches/0001-GNUmakefile-comment-out-D_FORTIFY_SOURCE.patch [new file with mode: 0644]