Go to file
Jaroslav Škarvada d4689ff480 Fixed format string vulnerability
Resolves: rhbz#1167868
2014-11-25 17:58:37 +01:00
.gitignore New version 2013-02-15 12:06:31 +01:00
graphviz-2.26.0-rtest-errout-fix.patch - New version (#580017) 2011-01-07 00:04:57 +01:00
graphviz-2.26.0-testsuite-sigsegv-fix.patch - New version (#580017) 2011-01-07 00:04:57 +01:00
graphviz-2.30.1-CVE-2014-0978-CVE-2014-1235.patch Prevent possible buffer overflow in yyerror() 2014-01-10 10:46:58 +01:00
graphviz-2.30.1-CVE-2014-1236.patch Prevent possible buffer overflow in yyerror() 2014-01-10 10:46:58 +01:00
graphviz-2.30.1-format-string.patch Fixed format string vulnerability 2014-11-25 17:58:37 +01:00
graphviz-2.30.1-guile2-fix.patch New version 2013-02-15 12:06:31 +01:00
graphviz-2.30.1-gv2gml-options-fix.patch Various man and built-in help fixes 2013-07-12 15:48:21 +02:00
graphviz-2.30.1-gvc.pc-no-libgraph.patch fix libgvc.pc file 2013-04-23 16:19:50 -04:00
graphviz-2.30.1-lefty-help.patch Various man and built-in help fixes 2013-07-12 15:48:21 +02:00
graphviz-2.30.1-lua-5.2.patch lua 5.2 2013-05-15 15:11:19 -04:00
graphviz-2.30.1-man-fix.patch Various man and built-in help fixes 2013-07-12 15:48:21 +02:00
graphviz-2.30.1-prune-help.patch Various man and built-in help fixes 2013-07-12 15:48:21 +02:00
graphviz-2.30.1-smyrna-doc-opt.patch Various man and built-in help fixes 2013-07-12 15:48:21 +02:00
graphviz.spec Fixed format string vulnerability 2014-11-25 17:58:37 +01:00
sources New version 2013-02-15 12:06:31 +01:00