summary refs log tree commit diff
diff options
context:
space:
mode:
authorWanja Hentze <wanja.hentze@bevuta.com>2022-07-08 15:46:50 +0200
committerWanja Hentze <wanja.hentze@bevuta.com>2022-07-08 15:46:50 +0200
commit09b73d741c56782609d6d7cbfd98b070fc36aaa4 (patch)
tree71f8d3224030e97ed3a42fbf050caf672b06d49e
parenta3a7f15bff435d6789d7313afab7137eaba275ff (diff)
downloadnixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar.gz
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar.bz2
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar.lz
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar.xz
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.tar.zst
nixpkgs-09b73d741c56782609d6d7cbfd98b070fc36aaa4.zip
dpkg: 1.20.9ubuntu2 -> 1.21.1ubuntu2.1
Fixes https://nvd.nist.gov/vuln/detail/CVE-2022-1664
See also https://ubuntu.com/security/notices/USN-5446-1
-rw-r--r--pkgs/tools/package-management/dpkg/default.nix4
1 files changed, 2 insertions, 2 deletions
diff --git a/pkgs/tools/package-management/dpkg/default.nix b/pkgs/tools/package-management/dpkg/default.nix
index ad55c6b88b4..f92a7b23280 100644
--- a/pkgs/tools/package-management/dpkg/default.nix
+++ b/pkgs/tools/package-management/dpkg/default.nix
@@ -4,11 +4,11 @@
 
 stdenv.mkDerivation rec {
   pname = "dpkg";
-  version = "1.20.9ubuntu2";
+  version = "1.21.1ubuntu2.1";
 
   src = fetchurl {
     url = "mirror://ubuntu/pool/main/d/dpkg/dpkg_${version}.tar.xz";
-    sha256 = "sha256-BuCofGpi9R0cyhvkZqu9IxupqZvZhbE2J/B4wgUqMQw=";
+    sha256 = "sha256-YvVQbQn2MhOIOE43VO0H1QsKIYCsjNAFzKMoFeSrqZk=";
   };
 
   configureFlags = [