aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMark H Weaver <mhw@netris.org>2021-03-16 19:57:21 -0400
committerMark H Weaver <mhw@netris.org>2021-03-16 22:38:18 -0400
commitd9f501b61997e1dd4bfa01db3d6e6a502e43adba (patch)
tree922f45669b8775f5f46b0f485b7046f8d7882ab5
parentc3fe23d0de5d6095ef67fe513823e1aad256dd73 (diff)
downloadguix-d9f501b61997e1dd4bfa01db3d6e6a502e43adba.tar
guix-d9f501b61997e1dd4bfa01db3d6e6a502e43adba.tar.gz
gnu: gvfs: Add 'lint-hidden-cve' property.
* gnu/packages/gnome.scm (gvfs)[properties]: New field, marking CVE-2019-12447, CVE-2019-12448, and CVE-2019-12449 as fixed.
-rw-r--r--gnu/packages/gnome.scm4
1 files changed, 4 insertions, 0 deletions
diff --git a/gnu/packages/gnome.scm b/gnu/packages/gnome.scm
index a3c3c75024..c5223e7b3f 100644
--- a/gnu/packages/gnome.scm
+++ b/gnu/packages/gnome.scm
@@ -6515,6 +6515,10 @@ part of udev-extras, then udev, then systemd. It's now a project on its own.")
("openssh" ,openssh)
("polkit" ,polkit)
("udisks" ,udisks)))
+ ;; CVE-2019-{12447,12448,12449} are fixed in the 1.40.2 release.
+ (properties '((lint-hidden-cve . ("CVE-2019-12447"
+ "CVE-2019-12448"
+ "CVE-2019-12449"))))
(home-page "https://wiki.gnome.org/gvfs/")
(synopsis "Userspace virtual file system for GIO")
(description