Revisions of perl-YAML-LibYAML

Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 115553 from Pascal Bleser's avatar Pascal Bleser (pbleser) (revision 6)
CVE-2012-1152: added patch to fix multiple format string flaws: A remote attacker could provide a specially-crafted YAML document, which once processed by the perl-YAML-LibYAML interface would lead to perl-YAML-LibYAML based process crash. bnc#751503
Stephan Kulow's avatar Stephan Kulow (coolo) committed (revision 5)
replace license with spdx.org variant
Adrian Schröter's avatar Adrian Schröter (adrianSuSE) committed (revision 4)
Sascha Peilicke's avatar Sascha Peilicke (saschpe) committed (revision 2)
Autobuild autoformatter for 66786
Sascha Peilicke's avatar Sascha Peilicke (saschpe) accepted request 66786 from Stephan Kulow's avatar Stephan Kulow (coolo) (revision 1)
Accepted submit request 66786 from user babelworx
Displaying revisions 21 - 26 of 26
openSUSE Build Service is sponsored by