Commit Graph

59 Commits

Author SHA1 Message Date
67f8224c09 ruby: update to 3.3.0 2024-01-05 12:52:23 +01:00
fe7ac205ed [notify] ruby: update to 3.2.2
includes security fixes, see
https://www.ruby-lang.org/en/news/2023/03/30/ruby-3-2-2-released/
2023-03-31 13:53:17 +02:00
d0b6124858 ruby: update to 3.2.1 2023-02-09 10:46:42 +01:00
4d824e34b7 ruby: update to 3.2.0 2022-12-27 13:14:50 +01:00
236d15db55 ruby: update to 3.1.3 2022-11-25 18:30:21 +01:00
8f31fd80e2 Merge branch '3.6' into 3.7 2022-04-13 14:21:09 +02:00
9f8f4ab3fc [notify] ruby: update to 3.0.4
security fixes, see
https://www.ruby-lang.org/en/news/2022/04/12/ruby-3-0-4-released/
2022-04-13 13:30:40 +02:00
d8d0030f8e ruby: update to 3.1.1 2022-02-18 14:45:20 +01:00
4f75a61fba ruby: update to 3.1.0 2022-01-12 14:36:13 +01:00
cd3c02fd76 [notify] ruby: update to 3.0.3
includes security fixes, see
https://www.ruby-lang.org/en/news/2021/11/24/ruby-3-0-3-released/
2021-11-25 11:03:24 +01:00
ef68bb310e [notify] ruby: update to 3.0.2
includes security fixes, see
https://www.ruby-lang.org/en/news/2021/07/07/ruby-3-0-2-released/
2021-07-08 09:03:41 +02:00
165d3d5853 [notify] ruby: update to 3.0.1
includes one security fix, see
- https://www.ruby-lang.org/en/news/2021/04/05/ruby-3-0-1-released/
- https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
2021-04-06 11:27:16 +02:00
fff8d0b032 ruby: update to 3.0.0 2020-12-28 13:31:21 +01:00
aec909663a [notify] ruby: update to 2.7.2
includes one security fix, see
https://www.ruby-lang.org/en/news/2020/09/29/http-request-smuggling-cve-2020-25613/
2020-10-03 12:10:47 +02:00
ff9b2fb040 [notify] ruby: update to 2.7.1
includes security fixes, see
https://www.ruby-lang.org/en/news/2020/03/31/ruby-2-7-1-released/
2020-04-01 14:16:00 +02:00
99f848916d ruby: update to 2.7.0 2020-01-06 15:56:02 +01:00
413423c55e [notify] ruby: update to 2.6.5
includes security fixes for the following vulnerabilities:
- https://www.ruby-lang.org/en/news/2019/10/01/code-injection-shell-test-cve-2019-16255/
- https://www.ruby-lang.org/en/news/2019/10/01/http-response-splitting-in-webrick-cve-2019-16254/
- https://www.ruby-lang.org/en/news/2019/10/01/nul-injection-file-fnmatch-cve-2019-15845/
- https://www.ruby-lang.org/en/news/2019/10/01/webrick-regexp-digestauth-dos-cve-2019-16201/
2019-10-01 15:59:52 +02:00
b5bab014e3 [notify] ruby: update to 2.6.4
includes security fixes, see
https://www.ruby-lang.org/en/news/2019/08/28/ruby-2-6-4-released/
2019-08-28 12:25:31 +02:00
b447e4b49e ruby: update to 2.6.3 2019-04-19 13:05:14 +02:00
c602deebbe ruby: update to 2.6.2 2019-03-13 18:15:20 +01:00
96ca87d0d7 ruby: update to 2.6.1 2019-02-06 12:47:06 +01:00
4ae58462c0 ruby: update to 2.5.3 2018-10-18 15:44:26 +02:00
b01d606c33 [notify] ruby: update to 2.5.2
includes security fixes, see
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/
2018-10-18 14:29:26 +02:00
036b8d13db ruby: update to 2.5.1 2018-03-30 18:13:36 +02:00
e227ac586b ruby: update to 2.5.0 2018-02-13 11:24:42 +01:00
9ad8d5c947 [notify] ruby: update to 2.4.3
includes the security fix for CVE-2017-17405, see
https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/
2017-12-15 10:00:11 +01:00
38562312eb [notify] ruby: update to 2.4.2
security fixes, see
https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-4-2-released/
2017-09-18 15:18:28 +02:00
4bae877d8f ruby: update to 2.4.1 2017-03-24 19:30:20 +01:00
0e1579a4a1 ruby: update to 2.4.0 2016-12-29 15:17:23 +01:00
95dc03ef74 ruby: update to 2.4.0-rc1 2016-12-13 16:10:11 +01:00
96e35e8901 ruby: update to 2.3.2 2016-11-15 16:33:02 +01:00
8d11aaa7c8 ruby: update to 2.3.0 2016-01-03 17:20:06 +01:00
b6e2a90727 [notify] ruby: update to 2.2.4
includes one security fix for the Fiddle extension, see
https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/
2015-12-18 17:10:45 +01:00
b758af31b5 ruby: update to 2.2.2 2015-07-05 11:42:57 +02:00
f58a971b9b [notify] ruby: update to 2.1.6"
update includes a security fix for CVE-2015-1855, see
https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/
2015-04-13 18:55:15 +02:00
8da9b79c73 [notify] ruby: update to 2.1.5
includes a security fix for DoS vulnerability of REXML. See
https://www.ruby-lang.org/en/news/2014/11/13/rexml-dos-cve-2014-8090/
2014-11-13 17:43:50 +01:00
f0ddca2220 [notify] ruby: update to 2.1.4
security fixes, see
https://www.ruby-lang.org/en/news/2014/10/27/ruby-2-1-4-released/
2014-10-27 15:09:39 +01:00
c0de3aef1f ruby: update to 2.1.3 2014-09-19 13:44:09 +02:00
adbf21930a ruby: update to 2.1.2 2014-05-09 10:23:03 +02:00
5d459c360b ruby: update to 2.1.1 2014-02-25 12:15:22 +01:00
c062b1b581 [notify] ruby: update to 1.9.3-p429
includes one security fix, see
http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/
2013-05-16 08:59:42 +02:00
673b595105 [notify] ruby: new dependency libyaml
to avoid warnings and get a sane gem system, ruby should be
build with libyaml support.

- install opt/libyaml before doing the ruby update

Thanks to Danny for providing the libyaml port.
2013-03-07 12:28:41 +01:00
bf74b7e2ef [notify] ruby: update to 1.9.3-p385
Update includes a security fix, see
http://www.ruby-lang.org/en/news/2013/02/06/rdoc-xss-cve-2013-0256/
2013-02-06 16:27:44 +01:00
166c8fbd9e [notify] ruby: update to 1.9.3-p286
Security fix, see
http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466/
2012-10-12 12:45:13 +02:00
0e3d930690 [notify] ruby: update to 1.9.3-p194
Security fix, see
http://www.ruby-lang.org/en/news/2012/04/20/ruby-1-9-3-p194-is-released/
2012-04-21 10:44:31 +02:00
2b0aad142b ruby: removed libffi wrapper 2012-02-18 09:50:24 +01:00
e635a4b4f2 [notify] ruby: update to 1.9.3-p125
Update encloses one security fix, see
http://www.ruby-lang.org/en/news/2012/02/16/ruby-1-9-3-p125-is-released/
2012-02-17 13:46:03 +01:00
e7aa7f775f ruby: update to 1.9.3-p0 2011-11-07 10:52:06 +01:00
48f4dfc7c5 [notify]: ruby update to 1.9.2-p180
includes a security fix, see
http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/
2011-02-18 18:11:41 +01:00
41d88b5d80 ruby: update to 1.9.2-p136 2010-12-29 13:40:46 +01:00