Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200310-03.xml glsa-200310-04.xml glsa-200311-07.xml glsa-200401-03.xml glsa-200403-04.xml glsa-200405-19.xml glsa-200405-22.xml glsa-200406-05.xml glsa-200406-09.xml glsa-200406-16.xml glsa-200407-03.xml glsa-200408-05.xml glsa-200408-22.xml glsa-200409-04.xml glsa-200409-21.xml glsa-200409-26.xml glsa-200409-33.xml glsa-200410-15.xml glsa-200410-18.xml glsa-200410-21.xml glsa-200411-03.xml glsa-200411-18.xml glsa-200501-03.xml glsa-200502-14.xml glsa-200502-17.xml glsa-200504-12.xml glsa-200506-13.xml glsa-200508-15.xml glsa-200509-12.xml glsa-200511-11.xml glsa-200512-07.xml glsa-200601-05.xml glsa-200602-03.xml glsa-200608-01.xml glsa-200611-05.xml glsa-200701-14.xml glsa-200705-17.xml
Date: Sun, 30 Dec 2007 03:55:50
Message-Id: E1J8pH5-0008Kn-LE@stork.gentoo.org
1 rbu 07/12/30 03:55:43
2
3 Modified: glsa-200310-03.xml glsa-200310-04.xml
4 glsa-200311-07.xml glsa-200401-03.xml
5 glsa-200403-04.xml glsa-200405-19.xml
6 glsa-200405-22.xml glsa-200406-05.xml
7 glsa-200406-09.xml glsa-200406-16.xml
8 glsa-200407-03.xml glsa-200408-05.xml
9 glsa-200408-22.xml glsa-200409-04.xml
10 glsa-200409-21.xml glsa-200409-26.xml
11 glsa-200409-33.xml glsa-200410-15.xml
12 glsa-200410-18.xml glsa-200410-21.xml
13 glsa-200411-03.xml glsa-200411-18.xml
14 glsa-200501-03.xml glsa-200502-14.xml
15 glsa-200502-17.xml glsa-200504-12.xml
16 glsa-200506-13.xml glsa-200508-15.xml
17 glsa-200509-12.xml glsa-200511-11.xml
18 glsa-200512-07.xml glsa-200601-05.xml
19 glsa-200602-03.xml glsa-200608-01.xml
20 glsa-200611-05.xml glsa-200701-14.xml
21 glsa-200705-17.xml
22 Log:
23 Package was moved, correcting category/name (bug 52500)
24
25 Revision Changes Path
26 1.10 xml/htdocs/security/en/glsa/glsa-200310-03.xml
27
28 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-03.xml?rev=1.10&view=markup
29 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-03.xml?rev=1.10&content-type=text/plain
30 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-03.xml?r1=1.9&r2=1.10
31
32 Index: glsa-200310-03.xml
33 ===================================================================
34 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200310-03.xml,v
35 retrieving revision 1.9
36 retrieving revision 1.10
37 diff -u -r1.9 -r1.10
38 --- glsa-200310-03.xml 8 Feb 2005 14:15:41 -0000 1.9
39 +++ glsa-200310-03.xml 30 Dec 2007 03:55:42 -0000 1.10
40 @@ -11,11 +11,11 @@
41 </synopsis>
42 <product type="ebuild">Apache</product>
43 <announced>2003-10-28</announced>
44 - <revised>2003-10-28: 01</revised>
45 + <revised>December 30, 2007: 02</revised>
46 <bug>32194</bug>
47 <access>local</access>
48 <affected>
49 - <package name="net-www/apache" auto="yes" arch="*">
50 + <package name="www-servers/apache" auto="yes" arch="*">
51 <unaffected range="ge">1.3.29</unaffected>
52 <vulnerable range="lt">1.3.29</vulnerable>
53 </package>
54 @@ -54,7 +54,7 @@
55 <code>
56 # emerge sync
57 # emerge -pv apache
58 - # emerge '&gt;=net-www/apache-1.3.29'
59 + # emerge '&gt;=www-servers/apache-1.3.29'
60 # emerge clean
61 # /etc/init.d/apache restart</code>
62 </resolution>
63
64
65
66 1.6 xml/htdocs/security/en/glsa/glsa-200310-04.xml
67
68 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-04.xml?rev=1.6&view=markup
69 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-04.xml?rev=1.6&content-type=text/plain
70 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200310-04.xml?r1=1.5&r2=1.6
71
72 Index: glsa-200310-04.xml
73 ===================================================================
74 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200310-04.xml,v
75 retrieving revision 1.5
76 retrieving revision 1.6
77 diff -u -r1.5 -r1.6
78 --- glsa-200310-04.xml 9 Apr 2005 11:55:00 -0000 1.5
79 +++ glsa-200310-04.xml 30 Dec 2007 03:55:42 -0000 1.6
80 @@ -13,11 +13,11 @@
81 </synopsis>
82 <product type="ebuild">Apache</product>
83 <announced>2003-10-31</announced>
84 - <revised>2003-10-31: 01</revised>
85 + <revised>December 30, 2007: 02</revised>
86 <bug>32271</bug>
87 <access>local</access>
88 <affected>
89 - <package name="net-www/apache" auto="yes" arch="*">
90 + <package name="www-servers/apache" auto="yes" arch="*">
91 <unaffected range="ge">2.0.48</unaffected>
92 <unaffected range="lt">2.0</unaffected>
93 <vulnerable range="lt">2.0.48</vulnerable>
94 @@ -57,8 +57,8 @@
95 </p>
96 <code>
97 # emerge sync
98 - # emerge -pv '&gt;=net-www/apache-2.0.48'
99 - # emerge '&gt;=net-www/apache-2.0.48'
100 + # emerge -pv '&gt;=www-servers/apache-2.0.48'
101 + # emerge '&gt;=www-servers/apache-2.0.48'
102 # emerge clean
103 # /etc/init.d/apache2 restart</code>
104 <p>
105
106
107
108 1.5 xml/htdocs/security/en/glsa/glsa-200311-07.xml
109
110 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200311-07.xml?rev=1.5&view=markup
111 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200311-07.xml?rev=1.5&content-type=text/plain
112 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200311-07.xml?r1=1.4&r2=1.5
113
114 Index: glsa-200311-07.xml
115 ===================================================================
116 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200311-07.xml,v
117 retrieving revision 1.4
118 retrieving revision 1.5
119 diff -u -r1.4 -r1.5
120 --- glsa-200311-07.xml 8 Feb 2005 14:15:41 -0000 1.4
121 +++ glsa-200311-07.xml 30 Dec 2007 03:55:42 -0000 1.5
122 @@ -11,11 +11,11 @@
123 </synopsis>
124 <product type="ebuild">phpSysInfo</product>
125 <announced>2003-11-22</announced>
126 - <revised>2003-11-22: 01</revised>
127 + <revised>December 30, 2007: 02</revised>
128 <bug>26782</bug>
129 <access>local</access>
130 <affected>
131 - <package name="dev-php/phpsysinfo" auto="yes" arch="*">
132 + <package name="www-apps/phpsysinfo" auto="yes" arch="*">
133 <unaffected range="ge">2.1-r1</unaffected>
134 <vulnerable range="le">2.1</vulnerable>
135 </package>
136 @@ -46,12 +46,12 @@
137 <resolution>
138 <p>
139 It is recommended that all Gentoo Linux users who are running
140 - dev-php/phpsysinfo upgrade to the fixed version:
141 + www-apps/phpsysinfo upgrade to the fixed version:
142 </p>
143 <code>
144 # emerge sync
145 - # emerge -pv '&gt;=dev-php/phpsysinfo-2.1-r1'
146 - # emerge '&gt;=dev-php/phpsysinfo-2.1-r1'
147 + # emerge -pv '&gt;=www-apps/phpsysinfo-2.1-r1'
148 + # emerge '&gt;=www-apps/phpsysinfo-2.1-r1'
149 # emerge clean</code>
150 </resolution>
151 <references>
152
153
154
155 1.2 xml/htdocs/security/en/glsa/glsa-200401-03.xml
156
157 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200401-03.xml?rev=1.2&view=markup
158 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200401-03.xml?rev=1.2&content-type=text/plain
159 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200401-03.xml?r1=1.1&r2=1.2
160
161 Index: glsa-200401-03.xml
162 ===================================================================
163 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200401-03.xml,v
164 retrieving revision 1.1
165 retrieving revision 1.2
166 diff -u -r1.1 -r1.2
167 --- glsa-200401-03.xml 27 Jan 2004 16:27:03 -0000 1.1
168 +++ glsa-200401-03.xml 30 Dec 2007 03:55:42 -0000 1.2
169 @@ -11,11 +11,11 @@
170 </synopsis>
171 <product type="ebuild">mod_python</product>
172 <announced>January 27, 2004</announced>
173 - <revised>January 27, 2004: 01</revised>
174 + <revised>December 30, 2007: 02</revised>
175 <bug>39154</bug>
176 <access>remote</access>
177 <affected>
178 - <package name="dev-python/mod_python" auto="yes" arch="*">
179 + <package name="www-apache/mod_python" auto="yes" arch="*">
180 <unaffected range="ge">2.7.10</unaffected>
181 <vulnerable range="lt">2.7.10</vulnerable>
182 </package>
183 @@ -59,8 +59,8 @@
184 </p>
185 <code>
186 $> emerge sync
187 - $> emerge -pv ">=dev-python/mod_python-2.7.10"
188 - $> emerge ">=dev-python/mod_python-2.7.10"
189 + $> emerge -pv ">=www-apache/mod_python-2.7.10"
190 + $> emerge ">=www-apache/mod_python-2.7.10"
191 $> /etc/init.d/apache restart</code>
192 </resolution>
193 <references>
194
195
196
197 1.4 xml/htdocs/security/en/glsa/glsa-200403-04.xml
198
199 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200403-04.xml?rev=1.4&view=markup
200 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200403-04.xml?rev=1.4&content-type=text/plain
201 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200403-04.xml?r1=1.3&r2=1.4
202
203 Index: glsa-200403-04.xml
204 ===================================================================
205 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200403-04.xml,v
206 retrieving revision 1.3
207 retrieving revision 1.4
208 diff -u -r1.3 -r1.4
209 --- glsa-200403-04.xml 22 May 2006 05:53:13 -0000 1.3
210 +++ glsa-200403-04.xml 30 Dec 2007 03:55:42 -0000 1.4
211 @@ -14,11 +14,11 @@
212 </synopsis>
213 <product type="ebuild">Apache</product>
214 <announced>March 22, 2004</announced>
215 - <revised>May 22, 2006: 02</revised>
216 + <revised>December 30, 2007: 03</revised>
217 <bug>45206</bug>
218 <access>remote</access>
219 <affected>
220 - <package name="net-www/apache" auto="yes" arch="*">
221 + <package name="www-servers/apache" auto="yes" arch="*">
222 <unaffected range="eq">1.3*</unaffected>
223 <unaffected range="ge">2.0.49</unaffected>
224 <vulnerable range="le">2.0.48</vulnerable>
225 @@ -81,8 +81,8 @@
226 </p>
227 <code>
228 # emerge sync
229 - # emerge -pv &quot;&gt;=net-www/apache-2.0.49&quot;
230 - # emerge &quot;&gt;=net-www/apache-2.0.49&quot;
231 + # emerge -pv &quot;&gt;=www-servers/apache-2.0.49&quot;
232 + # emerge &quot;&gt;=www-servers/apache-2.0.49&quot;
233
234 # ** IMPORTANT **
235
236
237
238
239 1.4 xml/htdocs/security/en/glsa/glsa-200405-19.xml
240
241 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-19.xml?rev=1.4&view=markup
242 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-19.xml?rev=1.4&content-type=text/plain
243 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-19.xml?r1=1.3&r2=1.4
244
245 Index: glsa-200405-19.xml
246 ===================================================================
247 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200405-19.xml,v
248 retrieving revision 1.3
249 retrieving revision 1.4
250 diff -u -r1.3 -r1.4
251 --- glsa-200405-19.xml 22 May 2006 05:35:07 -0000 1.3
252 +++ glsa-200405-19.xml 30 Dec 2007 03:55:42 -0000 1.4
253 @@ -11,11 +11,11 @@
254 </synopsis>
255 <product type="ebuild">opera</product>
256 <announced>May 25, 2004</announced>
257 - <revised>May 22, 2006: 02</revised>
258 + <revised>December 30, 2007: 03</revised>
259 <bug>50857</bug>
260 <access>remote</access>
261 <affected>
262 - <package name="net-www/opera" auto="yes" arch="*">
263 + <package name="www-client/opera" auto="yes" arch="*">
264 <unaffected range="ge">7.50_beta1</unaffected>
265 <vulnerable range="lt">7.50_beta1</vulnerable>
266 </package>
267 @@ -64,8 +64,8 @@
268 <code>
269 # emerge sync
270
271 - # emerge -pv &quot;&gt;=net-www/opera-7.50_beta1&quot;
272 - # emerge &quot;&gt;=net-www/opera-7.50_beta1&quot;</code>
273 + # emerge -pv &quot;&gt;=www-client/opera-7.50_beta1&quot;
274 + # emerge &quot;&gt;=www-client/opera-7.50_beta1&quot;</code>
275 </resolution>
276 <references>
277 <uri link="http://www.idefense.com/application/poi/display?id=104&amp;type=vulnerabilities&amp;flashstatus=true">iDEFENSE Security Advisory 05.12.04</uri>
278
279
280
281 1.2 xml/htdocs/security/en/glsa/glsa-200405-22.xml
282
283 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-22.xml?rev=1.2&view=markup
284 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-22.xml?rev=1.2&content-type=text/plain
285 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200405-22.xml?r1=1.1&r2=1.2
286
287 Index: glsa-200405-22.xml
288 ===================================================================
289 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200405-22.xml,v
290 retrieving revision 1.1
291 retrieving revision 1.2
292 diff -u -r1.1 -r1.2
293 --- glsa-200405-22.xml 26 May 2004 16:27:55 -0000 1.1
294 +++ glsa-200405-22.xml 30 Dec 2007 03:55:42 -0000 1.2
295 @@ -11,11 +11,11 @@
296 </synopsis>
297 <product type="ebuild">Apache</product>
298 <announced>May 26, 2004</announced>
299 - <revised>May 26, 2004: 01</revised>
300 + <revised>December 30, 2007: 02</revised>
301 <bug>51815</bug>
302 <access>remote </access>
303 <affected>
304 - <package name="net-www/apache" auto="yes" arch="*">
305 + <package name="www-servers/apache" auto="yes" arch="*">
306 <unaffected range="ge">1.3.31</unaffected>
307 <vulnerable range="lt">1.3.31</vulnerable>
308 </package>
309 @@ -70,8 +70,8 @@
310 <code>
311 # emerge sync
312
313 - # emerge -pv ">=net-www/apache-1.3.31"
314 - # emerge ">=net-www/apache-1.3.31"</code>
315 + # emerge -pv ">=www-servers/apache-1.3.31"
316 + # emerge ">=www-servers/apache-1.3.31"</code>
317 </resolution>
318 <references>
319 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993">CAN-2003-0993</uri>
320
321
322
323 1.3 xml/htdocs/security/en/glsa/glsa-200406-05.xml
324
325 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-05.xml?rev=1.3&view=markup
326 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-05.xml?rev=1.3&content-type=text/plain
327 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-05.xml?r1=1.2&r2=1.3
328
329 Index: glsa-200406-05.xml
330 ===================================================================
331 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200406-05.xml,v
332 retrieving revision 1.2
333 retrieving revision 1.3
334 diff -u -r1.2 -r1.3
335 --- glsa-200406-05.xml 16 Jun 2004 13:28:42 -0000 1.2
336 +++ glsa-200406-05.xml 30 Dec 2007 03:55:42 -0000 1.3
337 @@ -11,7 +11,7 @@
338 </synopsis>
339 <product type="ebuild">Apache</product>
340 <announced>June 09, 2004</announced>
341 - <revised>June 16, 2004: 02</revised>
342 + <revised>December 30, 2007: 03</revised>
343 <bug>51368</bug>
344 <access>remote</access>
345 <affected>
346 @@ -19,7 +19,7 @@
347 <unaffected range="ge">2.8.18</unaffected>
348 <vulnerable range="lt">2.8.18</vulnerable>
349 </package>
350 - <package name="net-www/apache" auto="yes" arch="*">
351 + <package name="www-servers/apache" auto="yes" arch="*">
352 <unaffected range="lt">2.0</unaffected>
353 <unaffected range="ge">2.0.49-r3</unaffected>
354 <vulnerable range="le">2.0.49-r2</vulnerable>
355 @@ -70,8 +70,8 @@
356 <code>
357 # emerge sync
358
359 - # emerge -pv ">=net-www/apache-2.0.49-r3"
360 - # emerge ">=net-www/apache-2.0.49-r3"</code>
361 + # emerge -pv ">=www-servers/apache-2.0.49-r3"
362 + # emerge ">=www-servers/apache-2.0.49-r3"</code>
363 </resolution>
364 <references>
365 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488">CAN-2004-0488</uri>
366
367
368
369 1.3 xml/htdocs/security/en/glsa/glsa-200406-09.xml
370
371 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-09.xml?rev=1.3&view=markup
372 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-09.xml?rev=1.3&content-type=text/plain
373 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-09.xml?r1=1.2&r2=1.3
374
375 Index: glsa-200406-09.xml
376 ===================================================================
377 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200406-09.xml,v
378 retrieving revision 1.2
379 retrieving revision 1.3
380 diff -u -r1.2 -r1.3
381 --- glsa-200406-09.xml 30 Sep 2005 15:12:24 -0000 1.2
382 +++ glsa-200406-09.xml 30 Dec 2007 03:55:42 -0000 1.3
383 @@ -10,11 +10,11 @@
384 </synopsis>
385 <product type="ebuild">www-apps/horde-chora</product>
386 <announced>June 15, 2004</announced>
387 - <revised>June 15, 2004: 01</revised>
388 + <revised>December 30, 2007: 02</revised>
389 <bug>53800</bug>
390 <access>remote</access>
391 <affected>
392 - <package name="net-www/horde-chora" auto="yes" arch="*">
393 + <package name="www-apps/horde-chora" auto="yes" arch="*">
394 <unaffected range="ge">1.2.2</unaffected>
395 <vulnerable range="lt">1.2.2</vulnerable>
396 </package>
397
398
399
400 1.2 xml/htdocs/security/en/glsa/glsa-200406-16.xml
401
402 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-16.xml?rev=1.2&view=markup
403 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-16.xml?rev=1.2&content-type=text/plain
404 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200406-16.xml?r1=1.1&r2=1.2
405
406 Index: glsa-200406-16.xml
407 ===================================================================
408 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200406-16.xml,v
409 retrieving revision 1.1
410 retrieving revision 1.2
411 diff -u -r1.1 -r1.2
412 --- glsa-200406-16.xml 21 Jun 2004 21:01:08 -0000 1.1
413 +++ glsa-200406-16.xml 30 Dec 2007 03:55:42 -0000 1.2
414 @@ -11,11 +11,11 @@
415 </synopsis>
416 <product type="ebuild">Apache</product>
417 <announced>June 21, 2004</announced>
418 - <revised>June 21, 2004: 01</revised>
419 + <revised>December 30, 2007: 02</revised>
420 <bug>53544</bug>
421 <access>remote</access>
422 <affected>
423 - <package name="net-www/apache" auto="yes" arch="*">
424 + <package name="www-servers/apache" auto="yes" arch="*">
425 <unaffected range="ge">1.3.31-r2</unaffected>
426 <vulnerable range="le">1.3.31-r1</vulnerable>
427 </package>
428 @@ -56,8 +56,8 @@
429 <code>
430 # emerge sync
431
432 - # emerge -pv ">=net-www/apache-1.3.31-r2"
433 - # emerge ">=net-www/apache-1.3.31-r2"</code>
434 + # emerge -pv ">=www-servers/apache-1.3.31-r2"
435 + # emerge ">=www-servers/apache-1.3.31-r2"</code>
436 </resolution>
437 <references>
438 <uri link="http://www.guninski.com/modproxy1.html">Georgi Guninski security advisory #69, 2004</uri>
439
440
441
442 1.2 xml/htdocs/security/en/glsa/glsa-200407-03.xml
443
444 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200407-03.xml?rev=1.2&view=markup
445 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200407-03.xml?rev=1.2&content-type=text/plain
446 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200407-03.xml?r1=1.1&r2=1.2
447
448 Index: glsa-200407-03.xml
449 ===================================================================
450 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200407-03.xml,v
451 retrieving revision 1.1
452 retrieving revision 1.2
453 diff -u -r1.1 -r1.2
454 --- glsa-200407-03.xml 4 Jul 2004 19:40:11 -0000 1.1
455 +++ glsa-200407-03.xml 30 Dec 2007 03:55:42 -0000 1.2
456 @@ -12,11 +12,11 @@
457 </synopsis>
458 <product type="ebuild">Apache</product>
459 <announced>July 04, 2004</announced>
460 - <revised>July 04, 2004: 01</revised>
461 + <revised>December 30, 2007: 02</revised>
462 <bug>55441</bug>
463 <access>remote</access>
464 <affected>
465 - <package name="net-www/apache" auto="yes" arch="*">
466 + <package name="www-servers/apache" auto="yes" arch="*">
467 <unaffected range="ge">2.0.49-r4</unaffected>
468 <unaffected range="lt">2</unaffected>
469 <vulnerable range="le">2.0.49-r3</vulnerable>
470 @@ -59,8 +59,8 @@
471 <code>
472 # emerge sync
473
474 - # emerge -pv ">=net-www/apache-2.0.49-r4"
475 - # emerge ">=net-www/apache-2.0.49-r4"</code>
476 + # emerge -pv ">=www-servers/apache-2.0.49-r4"
477 + # emerge ">=www-servers/apache-2.0.49-r4"</code>
478 </resolution>
479 <references>
480 <uri link="http://www.guninski.com/httpd1.html">Georgi Guninski security advisory #70, 2004</uri>
481
482
483
484 1.4 xml/htdocs/security/en/glsa/glsa-200408-05.xml
485
486 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-05.xml?rev=1.4&view=markup
487 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-05.xml?rev=1.4&content-type=text/plain
488 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-05.xml?r1=1.3&r2=1.4
489
490 Index: glsa-200408-05.xml
491 ===================================================================
492 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200408-05.xml,v
493 retrieving revision 1.3
494 retrieving revision 1.4
495 diff -u -r1.3 -r1.4
496 --- glsa-200408-05.xml 22 May 2006 05:11:44 -0000 1.3
497 +++ glsa-200408-05.xml 30 Dec 2007 03:55:42 -0000 1.4
498 @@ -11,11 +11,11 @@
499 </synopsis>
500 <product type="ebuild">Opera</product>
501 <announced>August 05, 2004</announced>
502 - <revised>May 22, 2006: 02</revised>
503 + <revised>December 30, 2007: 03</revised>
504 <bug>59503</bug>
505 <access>remote</access>
506 <affected>
507 - <package name="net-www/opera" auto="yes" arch="*">
508 + <package name="www-client/opera" auto="yes" arch="*">
509 <unaffected range="ge">7.54</unaffected>
510 <vulnerable range="le">7.53</vulnerable>
511 </package>
512 @@ -57,8 +57,8 @@
513 <code>
514 # emerge sync
515
516 - # emerge -pv &quot;&gt;=net-www/opera-7.54&quot;
517 - # emerge &quot;&gt;=net-www/opera-7.54&quot;</code>
518 + # emerge -pv &quot;&gt;=www-client/opera-7.54&quot;
519 + # emerge &quot;&gt;=www-client/opera-7.54&quot;</code>
520 </resolution>
521 <references>
522 <uri link="http://www.opera.com/linux/changelogs/754/">Opera Changelog</uri>
523
524
525
526 1.7 xml/htdocs/security/en/glsa/glsa-200408-22.xml
527
528 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-22.xml?rev=1.7&view=markup
529 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-22.xml?rev=1.7&content-type=text/plain
530 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200408-22.xml?r1=1.6&r2=1.7
531
532 Index: glsa-200408-22.xml
533 ===================================================================
534 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200408-22.xml,v
535 retrieving revision 1.6
536 retrieving revision 1.7
537 diff -u -r1.6 -r1.7
538 --- glsa-200408-22.xml 31 May 2006 14:57:35 -0000 1.6
539 +++ glsa-200408-22.xml 30 Dec 2007 03:55:42 -0000 1.7
540 @@ -10,18 +10,18 @@
541 Firefox fix several vulnerabilities, including remote DoS and buffer
542 overflows.
543 </synopsis>
544 - <product type="ebuild">net-www/mozilla, net-www/mozilla-firefox, mail-client/mozilla-thunderbird, net-www/galeon, net-www/epiphany</product>
545 + <product type="ebuild">www-client/mozilla, www-client/mozilla-firefox, mail-client/mozilla-thunderbird, www-client/galeon, www-client/epiphany</product>
546 <announced>August 23, 2004</announced>
547 - <revised>May 31, 2006: 05</revised>
548 + <revised>December 30, 2007: 06</revised>
549 <bug>57380</bug>
550 <bug>59419</bug>
551 <access>remote</access>
552 <affected>
553 - <package name="net-www/mozilla" auto="yes" arch="*">
554 + <package name="www-client/mozilla" auto="yes" arch="*">
555 <unaffected range="ge">1.7.2</unaffected>
556 <vulnerable range="lt">1.7.2</vulnerable>
557 </package>
558 - <package name="net-www/mozilla-firefox" auto="yes" arch="*">
559 + <package name="www-client/mozilla-firefox" auto="yes" arch="*">
560 <unaffected range="ge">0.9.3</unaffected>
561 <vulnerable range="lt">0.9.3</vulnerable>
562 </package>
563 @@ -29,11 +29,11 @@
564 <unaffected range="ge">0.7.3</unaffected>
565 <vulnerable range="lt">0.7.3</vulnerable>
566 </package>
567 - <package name="net-www/mozilla-bin" auto="yes" arch="*">
568 + <package name="www-client/mozilla-bin" auto="yes" arch="*">
569 <unaffected range="ge">1.7.2</unaffected>
570 <vulnerable range="lt">1.7.2</vulnerable>
571 </package>
572 - <package name="net-www/mozilla-firefox-bin" auto="yes" arch="*">
573 + <package name="www-client/mozilla-firefox-bin" auto="yes" arch="*">
574 <unaffected range="ge">0.9.3</unaffected>
575 <vulnerable range="lt">0.9.3</vulnerable>
576 </package>
577 @@ -41,11 +41,11 @@
578 <unaffected range="ge">0.7.3</unaffected>
579 <vulnerable range="lt">0.7.3</vulnerable>
580 </package>
581 - <package name="net-www/epiphany" auto="yes" arch="*">
582 + <package name="www-client/epiphany" auto="yes" arch="*">
583 <unaffected range="ge">1.2.7-r1</unaffected>
584 <vulnerable range="lt">1.2.7-r1</vulnerable>
585 </package>
586 - <package name="net-www/galeon" auto="yes" arch="*">
587 + <package name="www-client/galeon" auto="yes" arch="*">
588 <unaffected range="ge">1.3.17</unaffected>
589 <vulnerable range="lt">1.3.17</vulnerable>
590 </package>
591
592
593
594 1.4 xml/htdocs/security/en/glsa/glsa-200409-04.xml
595
596 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-04.xml?rev=1.4&view=markup
597 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-04.xml?rev=1.4&content-type=text/plain
598 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-04.xml?r1=1.3&r2=1.4
599
600 Index: glsa-200409-04.xml
601 ===================================================================
602 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200409-04.xml,v
603 retrieving revision 1.3
604 retrieving revision 1.4
605 diff -u -r1.3 -r1.4
606 --- glsa-200409-04.xml 22 May 2006 04:46:11 -0000 1.3
607 +++ glsa-200409-04.xml 30 Dec 2007 03:55:42 -0000 1.4
608 @@ -11,11 +11,11 @@
609 </synopsis>
610 <product type="ebuild">squid</product>
611 <announced>September 02, 2004</announced>
612 - <revised>May 22, 2006: 02</revised>
613 + <revised>December 30, 2007: 03</revised>
614 <bug>61280</bug>
615 <access>remote</access>
616 <affected>
617 - <package name="www-proxy/squid" auto="yes" arch="*">
618 + <package name="net-proxy/squid" auto="yes" arch="*">
619 <unaffected range="ge">2.5.6-r2</unaffected>
620 <unaffected range="lt">2.5</unaffected>
621 <vulnerable range="le">2.5.6-r1</vulnerable>
622
623
624
625 1.2 xml/htdocs/security/en/glsa/glsa-200409-21.xml
626
627 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-21.xml?rev=1.2&view=markup
628 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-21.xml?rev=1.2&content-type=text/plain
629 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-21.xml?r1=1.1&r2=1.2
630
631 Index: glsa-200409-21.xml
632 ===================================================================
633 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200409-21.xml,v
634 retrieving revision 1.1
635 retrieving revision 1.2
636 diff -u -r1.1 -r1.2
637 --- glsa-200409-21.xml 16 Sep 2004 20:46:58 -0000 1.1
638 +++ glsa-200409-21.xml 30 Dec 2007 03:55:42 -0000 1.2
639 @@ -12,13 +12,13 @@
640 </synopsis>
641 <product type="ebuild">apache</product>
642 <announced>September 16, 2004</announced>
643 - <revised>September 16, 2004: 01</revised>
644 + <revised>December 30, 2007: 02</revised>
645 <bug>62626</bug>
646 <bug>63948</bug>
647 <bug>64145</bug>
648 <access>remote</access>
649 <affected>
650 - <package name="net-www/apache" auto="yes" arch="*">
651 + <package name="www-servers/apache" auto="yes" arch="*">
652 <unaffected range="ge">2.0.51</unaffected>
653 <unaffected range="lt">2.0</unaffected>
654 <vulnerable range="lt">2.0.51</vulnerable>
655 @@ -71,8 +71,8 @@
656 <code>
657 # emerge sync
658
659 - # emerge -pv ">=net-www/apache-2.0.51"
660 - # emerge ">=net-www/apache-2.0.51"</code>
661 + # emerge -pv ">=www-servers/apache-2.0.51"
662 + # emerge ">=www-servers/apache-2.0.51"</code>
663 <p>
664 All mod_dav users should upgrade to the latest version:
665 </p>
666
667
668
669 1.4 xml/htdocs/security/en/glsa/glsa-200409-26.xml
670
671 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-26.xml?rev=1.4&view=markup
672 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-26.xml?rev=1.4&content-type=text/plain
673 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-26.xml?r1=1.3&r2=1.4
674
675 Index: glsa-200409-26.xml
676 ===================================================================
677 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200409-26.xml,v
678 retrieving revision 1.3
679 retrieving revision 1.4
680 diff -u -r1.3 -r1.4
681 --- glsa-200409-26.xml 22 May 2006 04:39:55 -0000 1.3
682 +++ glsa-200409-26.xml 30 Dec 2007 03:55:42 -0000 1.4
683 @@ -12,15 +12,15 @@
684 </synopsis>
685 <product type="ebuild">Mozilla</product>
686 <announced>September 20, 2004</announced>
687 - <revised>May 22, 2006: 02</revised>
688 + <revised>December 30, 2007: 03</revised>
689 <bug>63996</bug>
690 <access>remote</access>
691 <affected>
692 - <package name="net-www/mozilla" auto="yes" arch="*">
693 + <package name="www-client/mozilla" auto="yes" arch="*">
694 <unaffected range="ge">1.7.3</unaffected>
695 <vulnerable range="lt">1.7.3</vulnerable>
696 </package>
697 - <package name="net-www/mozilla-firefox" auto="yes" arch="*">
698 + <package name="www-client/mozilla-firefox" auto="yes" arch="*">
699 <unaffected range="ge">1.0_pre</unaffected>
700 <vulnerable range="lt">1.0_pre</vulnerable>
701 </package>
702 @@ -28,11 +28,11 @@
703 <unaffected range="ge">0.8</unaffected>
704 <vulnerable range="lt">0.8</vulnerable>
705 </package>
706 - <package name="net-www/mozilla-bin" auto="yes" arch="*">
707 + <package name="www-client/mozilla-bin" auto="yes" arch="*">
708 <unaffected range="ge">1.7.3</unaffected>
709 <vulnerable range="lt">1.7.3</vulnerable>
710 </package>
711 - <package name="net-www/mozilla-firefox-bin" auto="yes" arch="*">
712 + <package name="www-client/mozilla-firefox-bin" auto="yes" arch="*">
713 <unaffected range="ge">1.0_pre</unaffected>
714 <vulnerable range="lt">1.0_pre</vulnerable>
715 </package>
716 @@ -40,7 +40,7 @@
717 <unaffected range="ge">0.8</unaffected>
718 <vulnerable range="lt">0.8</vulnerable>
719 </package>
720 - <package name="net-www/epiphany" auto="yes" arch="*">
721 + <package name="www-client/epiphany" auto="yes" arch="*">
722 <unaffected range="ge">1.2.9-r1</unaffected>
723 <vulnerable range="lt">1.2.9-r1</vulnerable>
724 </package>
725
726
727
728 1.2 xml/htdocs/security/en/glsa/glsa-200409-33.xml
729
730 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-33.xml?rev=1.2&view=markup
731 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-33.xml?rev=1.2&content-type=text/plain
732 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200409-33.xml?r1=1.1&r2=1.2
733
734 Index: glsa-200409-33.xml
735 ===================================================================
736 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200409-33.xml,v
737 retrieving revision 1.1
738 retrieving revision 1.2
739 diff -u -r1.1 -r1.2
740 --- glsa-200409-33.xml 24 Sep 2004 04:40:22 -0000 1.1
741 +++ glsa-200409-33.xml 30 Dec 2007 03:55:42 -0000 1.2
742 @@ -11,11 +11,11 @@
743 </synopsis>
744 <product type="ebuild">net=www/apache</product>
745 <announced>September 24, 2004</announced>
746 - <revised>September 24, 2004: 01</revised>
747 + <revised>December 30, 2007: 02</revised>
748 <bug>64804</bug>
749 <access>remote</access>
750 <affected>
751 - <package name="net-www/apache" auto="yes" arch="*">
752 + <package name="www-servers/apache" auto="yes" arch="*">
753 <unaffected range="ge">2.0.51-r1</unaffected>
754 <unaffected range="lt">2.0.51</unaffected>
755 <vulnerable range="eq">2.0.51</vulnerable>
756 @@ -52,8 +52,8 @@
757 <code>
758 # emerge sync
759
760 - # emerge -pv ">=net-www/apache-2.0.51-r1"
761 - # emerge ">=net-www/apache-2.0.51-r1"</code>
762 + # emerge -pv ">=www-servers/apache-2.0.51-r1"
763 + # emerge ">=www-servers/apache-2.0.51-r1"</code>
764 </resolution>
765 <references>
766 <uri link="http://issues.apache.org/bugzilla/show_bug.cgi?id=31315">Apache Bug #31315</uri>
767
768
769
770 1.4 xml/htdocs/security/en/glsa/glsa-200410-15.xml
771
772 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-15.xml?rev=1.4&view=markup
773 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-15.xml?rev=1.4&content-type=text/plain
774 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-15.xml?r1=1.3&r2=1.4
775
776 Index: glsa-200410-15.xml
777 ===================================================================
778 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200410-15.xml,v
779 retrieving revision 1.3
780 retrieving revision 1.4
781 diff -u -r1.3 -r1.4
782 --- glsa-200410-15.xml 22 May 2006 04:27:39 -0000 1.3
783 +++ glsa-200410-15.xml 30 Dec 2007 03:55:42 -0000 1.4
784 @@ -11,11 +11,11 @@
785 </synopsis>
786 <product type="ebuild">squid</product>
787 <announced>October 18, 2004</announced>
788 - <revised>May 22, 2006: 02</revised>
789 + <revised>December 30, 2007: 03</revised>
790 <bug>67167</bug>
791 <access>remote</access>
792 <affected>
793 - <package name="www-proxy/squid" auto="yes" arch="*">
794 + <package name="net-proxy/squid" auto="yes" arch="*">
795 <unaffected range="ge">2.5.7</unaffected>
796 <vulnerable range="lt">2.5.7</vulnerable>
797 </package>
798 @@ -63,8 +63,8 @@
799 <code>
800 # emerge sync
801
802 - # emerge -pv &quot;&gt;=www-proxy/squid-2.5.7&quot;
803 - # emerge &quot;&gt;=www-proxy/squid-2.5.7&quot;</code>
804 + # emerge -pv &quot;&gt;=net-proxy/squid-2.5.7&quot;
805 + # emerge &quot;&gt;=net-proxy/squid-2.5.7&quot;</code>
806 </resolution>
807 <references>
808 <uri link="http://www.idefense.com/application/poi/display?id=152&amp;type=vulnerabilities&amp;flashstatus=true">iDEFENSE Advisory</uri>
809
810
811
812 1.2 xml/htdocs/security/en/glsa/glsa-200410-18.xml
813
814 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-18.xml?rev=1.2&view=markup
815 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-18.xml?rev=1.2&content-type=text/plain
816 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-18.xml?r1=1.1&r2=1.2
817
818 Index: glsa-200410-18.xml
819 ===================================================================
820 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200410-18.xml,v
821 retrieving revision 1.1
822 retrieving revision 1.2
823 diff -u -r1.1 -r1.2
824 --- glsa-200410-18.xml 20 Oct 2004 21:17:10 -0000 1.1
825 +++ glsa-200410-18.xml 30 Dec 2007 03:55:42 -0000 1.2
826 @@ -12,11 +12,11 @@
827 </synopsis>
828 <product type="ebuild">Ghostscript</product>
829 <announced>October 20, 2004</announced>
830 - <revised>October 20, 2004: 01</revised>
831 + <revised>December 30, 2007: 02</revised>
832 <bug>66357</bug>
833 <access>local</access>
834 <affected>
835 - <package name="app-text/ghostscript" auto="yes" arch="*">
836 + <package name="app-text/ghostscript-esp" auto="yes" arch="*">
837 <unaffected range="ge">7.07.1-r7</unaffected>
838 <unaffected range="rge">7.05.6-r2</unaffected>
839 <vulnerable range="lt">7.07.1-r7</vulnerable>
840 @@ -57,8 +57,8 @@
841 <code>
842 # emerge sync
843
844 - # emerge -pv ">=app-text/ghostscript-7.07.1-r7"
845 - # emerge ">=app-text/ghostscript-7.07.1-r7"</code>
846 + # emerge -pv ">=app-text/ghostscript-esp-7.07.1-r7"
847 + # emerge ">=app-text/ghostscript-esp-7.07.1-r7"</code>
848 <p>
849 Ghostscript users on the PPC architecture should upgrade to the latest
850 stable version on their architecture:
851 @@ -66,8 +66,8 @@
852 <code>
853 # emerge sync
854
855 - # emerge -pv ">=app-text/ghostscript-7.05.6-r2"
856 - # emerge ">=app-text/ghostscript-7.05.6-r2"</code>
857 + # emerge -pv ">=app-text/ghostscript-esp-7.05.6-r2"
858 + # emerge ">=app-text/ghostscript-esp-7.05.6-r2"</code>
859 </resolution>
860 <references>
861 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0967">CAN-2004-0967</uri>
862
863
864
865 1.2 xml/htdocs/security/en/glsa/glsa-200410-21.xml
866
867 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-21.xml?rev=1.2&view=markup
868 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-21.xml?rev=1.2&content-type=text/plain
869 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200410-21.xml?r1=1.1&r2=1.2
870
871 Index: glsa-200410-21.xml
872 ===================================================================
873 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200410-21.xml,v
874 retrieving revision 1.1
875 retrieving revision 1.2
876 diff -u -r1.1 -r1.2
877 --- glsa-200410-21.xml 21 Oct 2004 21:11:36 -0000 1.1
878 +++ glsa-200410-21.xml 30 Dec 2007 03:55:42 -0000 1.2
879 @@ -11,11 +11,11 @@
880 </synopsis>
881 <product type="ebuild">apache</product>
882 <announced>October 21, 2004</announced>
883 - <revised>October 21, 2004: 01</revised>
884 + <revised>December 30, 2007: 02</revised>
885 <bug>66807</bug>
886 <access>remote</access>
887 <affected>
888 - <package name="net-www/apache" auto="yes" arch="*">
889 + <package name="www-servers/apache" auto="yes" arch="*">
890 <unaffected range="ge">2.0.52</unaffected>
891 <unaffected range="lt">2.0</unaffected>
892 <vulnerable range="lt">2.0.52</vulnerable>
893 @@ -58,8 +58,8 @@
894 <code>
895 # emerge sync
896
897 - # emerge -pv ">=net-www/apache-2.0.52"
898 - # emerge ">=net-www/apache-2.0.52"</code>
899 + # emerge -pv ">=www-servers/apache-2.0.52"
900 + # emerge ">=www-servers/apache-2.0.52"</code>
901 <p>
902 All mod_ssl users should upgrade to the latest version:
903 </p>
904
905
906
907 1.2 xml/htdocs/security/en/glsa/glsa-200411-03.xml
908
909 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-03.xml?rev=1.2&view=markup
910 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-03.xml?rev=1.2&content-type=text/plain
911 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-03.xml?r1=1.1&r2=1.2
912
913 Index: glsa-200411-03.xml
914 ===================================================================
915 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200411-03.xml,v
916 retrieving revision 1.1
917 retrieving revision 1.2
918 diff -u -r1.1 -r1.2
919 --- glsa-200411-03.xml 2 Nov 2004 13:26:25 -0000 1.1
920 +++ glsa-200411-03.xml 30 Dec 2007 03:55:42 -0000 1.2
921 @@ -11,11 +11,11 @@
922 </synopsis>
923 <product type="ebuild">apache</product>
924 <announced>November 02, 2004</announced>
925 - <revised>November 02, 2004: 01</revised>
926 + <revised>December 30, 2007: 02</revised>
927 <bug>68564</bug>
928 <access>local</access>
929 <affected>
930 - <package name="net-www/apache" auto="yes" arch="*">
931 + <package name="www-servers/apache" auto="yes" arch="*">
932 <unaffected range="ge">1.3.32-r1</unaffected>
933 <vulnerable range="lt">1.3.32-r1</vulnerable>
934 </package>
935 @@ -51,7 +51,7 @@
936 </p>
937 <code>
938 # emerge --sync
939 - # emerge --ask --oneshot --verbose ">=net-www/apache-1.3.32-r1"</code>
940 + # emerge --ask --oneshot --verbose ">=www-servers/apache-1.3.32-r1"</code>
941 </resolution>
942 <references>
943 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940">CAN-2004-0940</uri>
944
945
946
947 1.2 xml/htdocs/security/en/glsa/glsa-200411-18.xml
948
949 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-18.xml?rev=1.2&view=markup
950 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-18.xml?rev=1.2&content-type=text/plain
951 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200411-18.xml?r1=1.1&r2=1.2
952
953 Index: glsa-200411-18.xml
954 ===================================================================
955 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200411-18.xml,v
956 retrieving revision 1.1
957 retrieving revision 1.2
958 diff -u -r1.1 -r1.2
959 --- glsa-200411-18.xml 10 Nov 2004 16:58:19 -0000 1.1
960 +++ glsa-200411-18.xml 30 Dec 2007 03:55:42 -0000 1.2
961 @@ -11,11 +11,11 @@
962 </synopsis>
963 <product type="ebuild">apache</product>
964 <announced>November 10, 2004</announced>
965 - <revised>November 10, 2004: 01</revised>
966 + <revised>December 30, 2007: 02</revised>
967 <bug>70138</bug>
968 <access>remote</access>
969 <affected>
970 - <package name="net-www/apache" auto="yes" arch="*">
971 + <package name="www-servers/apache" auto="yes" arch="*">
972 <unaffected range="ge">2.0.52-r1</unaffected>
973 <unaffected range="lt">2.0</unaffected>
974 <vulnerable range="lt">2.0.52-r1</vulnerable>
975 @@ -47,7 +47,7 @@
976 </p>
977 <code>
978 # emerge --sync
979 - # emerge --ask --oneshot --verbose ">=net-www/apache-2.0.52-r1"</code>
980 + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.52-r1"</code>
981 </resolution>
982 <references>
983 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0942">CAN-2004-0942</uri>
984
985
986
987 1.4 xml/htdocs/security/en/glsa/glsa-200501-03.xml
988
989 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200501-03.xml?rev=1.4&view=markup
990 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200501-03.xml?rev=1.4&content-type=text/plain
991 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200501-03.xml?r1=1.3&r2=1.4
992
993 Index: glsa-200501-03.xml
994 ===================================================================
995 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200501-03.xml,v
996 retrieving revision 1.3
997 retrieving revision 1.4
998 diff -u -r1.3 -r1.4
999 --- glsa-200501-03.xml 22 May 2006 02:30:04 -0000 1.3
1000 +++ glsa-200501-03.xml 30 Dec 2007 03:55:42 -0000 1.4
1001 @@ -12,25 +12,25 @@
1002 </synopsis>
1003 <product type="ebuild">Mozilla</product>
1004 <announced>January 05, 2005</announced>
1005 - <revised>May 22, 2006: 02</revised>
1006 + <revised>December 30, 2007: 03</revised>
1007 <bug>76112</bug>
1008 <bug>68976</bug>
1009 <bug>70749</bug>
1010 <access>remote and local</access>
1011 <affected>
1012 - <package name="net-www/mozilla" auto="yes" arch="*">
1013 + <package name="www-client/mozilla" auto="yes" arch="*">
1014 <unaffected range="ge">1.7.5</unaffected>
1015 <vulnerable range="lt">1.7.5</vulnerable>
1016 </package>
1017 - <package name="net-www/mozilla-bin" auto="yes" arch="*">
1018 + <package name="www-client/mozilla-bin" auto="yes" arch="*">
1019 <unaffected range="ge">1.7.5</unaffected>
1020 <vulnerable range="lt">1.7.5</vulnerable>
1021 </package>
1022 - <package name="net-www/mozilla-firefox" auto="yes" arch="*">
1023 + <package name="www-client/mozilla-firefox" auto="yes" arch="*">
1024 <unaffected range="ge">1.0</unaffected>
1025 <vulnerable range="lt">1.0</vulnerable>
1026 </package>
1027 - <package name="net-www/mozilla-firefox-bin" auto="yes" arch="*">
1028 + <package name="www-client/mozilla-firefox-bin" auto="yes" arch="*">
1029 <unaffected range="ge">1.0</unaffected>
1030 <vulnerable range="lt">1.0</vulnerable>
1031 </package>
1032 @@ -85,25 +85,25 @@
1033 </p>
1034 <code>
1035 # emerge --sync
1036 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mozilla-1.7.5&quot;</code>
1037 + # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-1.7.5&quot;</code>
1038 <p>
1039 All Mozilla binary users should upgrade to the latest version:
1040 </p>
1041 <code>
1042 # emerge --sync
1043 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mozilla-bin-1.7.5&quot;</code>
1044 + # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-bin-1.7.5&quot;</code>
1045 <p>
1046 All Firefox users should upgrade to the latest version:
1047 </p>
1048 <code>
1049 # emerge --sync
1050 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mozilla-firefox-1.0&quot;</code>
1051 + # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-firefox-1.0&quot;</code>
1052 <p>
1053 All Firefox binary users should upgrade to the latest version:
1054 </p>
1055 <code>
1056 # emerge --sync
1057 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mozilla-firefox-bin-1.0&quot;</code>
1058 + # emerge --ask --oneshot --verbose &quot;&gt;=www-client/mozilla-firefox-bin-1.0&quot;</code>
1059 <p>
1060 All Thunderbird users should upgrade to the latest version:
1061 </p>
1062
1063
1064
1065 1.3 xml/htdocs/security/en/glsa/glsa-200502-14.xml
1066
1067 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-14.xml?rev=1.3&view=markup
1068 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-14.xml?rev=1.3&content-type=text/plain
1069 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-14.xml?r1=1.2&r2=1.3
1070
1071 Index: glsa-200502-14.xml
1072 ===================================================================
1073 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200502-14.xml,v
1074 retrieving revision 1.2
1075 retrieving revision 1.3
1076 diff -u -r1.2 -r1.3
1077 --- glsa-200502-14.xml 13 Dec 2005 19:35:12 -0000 1.2
1078 +++ glsa-200502-14.xml 30 Dec 2007 03:55:42 -0000 1.3
1079 @@ -11,11 +11,11 @@
1080 </synopsis>
1081 <product type="ebuild">mod_python</product>
1082 <announced>February 13, 2005</announced>
1083 - <revised>December 12, 2005: 02</revised>
1084 + <revised>December 30, 2007: 03</revised>
1085 <bug>80109</bug>
1086 <access>remote</access>
1087 <affected>
1088 - <package name="dev-python/mod_python" auto="yes" arch="*">
1089 + <package name="www-apache/mod_python" auto="yes" arch="*">
1090 <unaffected range="ge">3.1.3-r1</unaffected>
1091 <unaffected range="rge">2.7.11</unaffected>
1092 <vulnerable range="lt">3.1.3-r1</vulnerable>
1093 @@ -50,7 +50,7 @@
1094 </p>
1095 <code>
1096 # emerge --sync
1097 - # emerge --ask --oneshot --verbose dev-python/mod_python</code>
1098 + # emerge --ask --oneshot --verbose www-apache/mod_python</code>
1099 </resolution>
1100 <references>
1101 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0088">CAN-2005-0088</uri>
1102
1103
1104
1105 1.4 xml/htdocs/security/en/glsa/glsa-200502-17.xml
1106
1107 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-17.xml?rev=1.4&view=markup
1108 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-17.xml?rev=1.4&content-type=text/plain
1109 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200502-17.xml?r1=1.3&r2=1.4
1110
1111 Index: glsa-200502-17.xml
1112 ===================================================================
1113 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200502-17.xml,v
1114 retrieving revision 1.3
1115 retrieving revision 1.4
1116 diff -u -r1.3 -r1.4
1117 --- glsa-200502-17.xml 22 May 2006 02:20:31 -0000 1.3
1118 +++ glsa-200502-17.xml 30 Dec 2007 03:55:42 -0000 1.4
1119 @@ -11,14 +11,14 @@
1120 </synopsis>
1121 <product type="ebuild">Opera</product>
1122 <announced>February 14, 2005</announced>
1123 - <revised>May 22, 2006: 02</revised>
1124 + <revised>December 30, 2007: 03</revised>
1125 <bug>73871</bug>
1126 <bug>74076</bug>
1127 <bug>74321</bug>
1128 <bug>81747</bug>
1129 <access>remote</access>
1130 <affected>
1131 - <package name="net-www/opera" auto="yes" arch="*">
1132 + <package name="www-client/opera" auto="yes" arch="*">
1133 <unaffected range="ge">7.54-r3</unaffected>
1134 <vulnerable range="lt">7.54-r3</vulnerable>
1135 </package>
1136 @@ -64,7 +64,7 @@
1137 </p>
1138 <code>
1139 # emerge --sync
1140 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/opera-7.54-r3&quot;</code>
1141 + # emerge --ask --oneshot --verbose &quot;&gt;=www-client/opera-7.54-r3&quot;</code>
1142 </resolution>
1143 <references>
1144 <uri link="http://www.opera.com/linux/changelogs/754u1/">Opera Changelog for 7.54u1</uri>
1145
1146
1147
1148 1.6 xml/htdocs/security/en/glsa/glsa-200504-12.xml
1149
1150 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200504-12.xml?rev=1.6&view=markup
1151 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200504-12.xml?rev=1.6&content-type=text/plain
1152 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200504-12.xml?r1=1.5&r2=1.6
1153
1154 Index: glsa-200504-12.xml
1155 ===================================================================
1156 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200504-12.xml,v
1157 retrieving revision 1.5
1158 retrieving revision 1.6
1159 diff -u -r1.5 -r1.6
1160 --- glsa-200504-12.xml 22 May 2006 02:02:01 -0000 1.5
1161 +++ glsa-200504-12.xml 30 Dec 2007 03:55:42 -0000 1.6
1162 @@ -11,11 +11,11 @@
1163 </synopsis>
1164 <product type="ebuild">rsnapshot</product>
1165 <announced>April 13, 2005</announced>
1166 - <revised>May 22, 2006: 04</revised>
1167 + <revised>December 30, 2007: 05</revised>
1168 <bug>88681</bug>
1169 <access>local</access>
1170 <affected>
1171 - <package name="net-misc/rsnapshot" auto="yes" arch="*">
1172 + <package name="app-backup/rsnapshot" auto="yes" arch="*">
1173 <unaffected range="ge">1.2.1</unaffected>
1174 <unaffected range="rge">1.1.7</unaffected>
1175 <vulnerable range="lt">1.2.1</vulnerable>
1176 @@ -53,7 +53,7 @@
1177 </p>
1178 <code>
1179 # emerge --sync
1180 - # emerge --ask --oneshot --verbose net-misc/rsnapshot</code>
1181 + # emerge --ask --oneshot --verbose app-backup/rsnapshot</code>
1182 </resolution>
1183 <references>
1184 <uri link="http://www.rsnapshot.org/security/2005/001.html">rsnapshot Security Advisory 001</uri>
1185
1186
1187
1188 1.4 xml/htdocs/security/en/glsa/glsa-200506-13.xml
1189
1190 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200506-13.xml?rev=1.4&view=markup
1191 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200506-13.xml?rev=1.4&content-type=text/plain
1192 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200506-13.xml?r1=1.3&r2=1.4
1193
1194 Index: glsa-200506-13.xml
1195 ===================================================================
1196 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200506-13.xml,v
1197 retrieving revision 1.3
1198 retrieving revision 1.4
1199 diff -u -r1.3 -r1.4
1200 --- glsa-200506-13.xml 22 May 2006 01:44:51 -0000 1.3
1201 +++ glsa-200506-13.xml 30 Dec 2007 03:55:42 -0000 1.4
1202 @@ -12,11 +12,11 @@
1203 </synopsis>
1204 <product type="ebuild">webapp-config</product>
1205 <announced>June 17, 2005</announced>
1206 - <revised>May 22, 2006: 02</revised>
1207 + <revised>December 30, 2007: 03</revised>
1208 <bug>91785</bug>
1209 <access>local</access>
1210 <affected>
1211 - <package name="net-www/webapp-config" auto="yes" arch="*">
1212 + <package name="app-admin/webapp-config" auto="yes" arch="*">
1213 <unaffected range="ge">1.11</unaffected>
1214 <vulnerable range="lt">1.11</vulnerable>
1215 </package>
1216 @@ -54,7 +54,7 @@
1217 </p>
1218 <code>
1219 # emerge --sync
1220 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/webapp-config-1.11&quot;</code>
1221 + # emerge --ask --oneshot --verbose &quot;&gt;=app-admin/webapp-config-1.11&quot;</code>
1222 </resolution>
1223 <references>
1224 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1707">CVE-2005-1707</uri>
1225
1226
1227
1228 1.3 xml/htdocs/security/en/glsa/glsa-200508-15.xml
1229
1230 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200508-15.xml?rev=1.3&view=markup
1231 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200508-15.xml?rev=1.3&content-type=text/plain
1232 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200508-15.xml?r1=1.2&r2=1.3
1233
1234 Index: glsa-200508-15.xml
1235 ===================================================================
1236 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200508-15.xml,v
1237 retrieving revision 1.2
1238 retrieving revision 1.3
1239 diff -u -r1.2 -r1.3
1240 --- glsa-200508-15.xml 22 May 2006 01:36:24 -0000 1.2
1241 +++ glsa-200508-15.xml 30 Dec 2007 03:55:42 -0000 1.3
1242 @@ -11,11 +11,11 @@
1243 </synopsis>
1244 <product type="ebuild">apache</product>
1245 <announced>August 25, 2005</announced>
1246 - <revised>May 22, 2006: 02</revised>
1247 + <revised>December 30, 2007: 03</revised>
1248 <bug>102991</bug>
1249 <access>remote</access>
1250 <affected>
1251 - <package name="net-www/apache" auto="yes" arch="*">
1252 + <package name="www-servers/apache" auto="yes" arch="*">
1253 <unaffected range="ge">2.0.54-r9</unaffected>
1254 <unaffected range="lt">2.0</unaffected>
1255 <vulnerable range="lt">2.0.54-r9</vulnerable>
1256 @@ -51,7 +51,7 @@
1257 </p>
1258 <code>
1259 # emerge --sync
1260 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/apache-2.0.54-r9&quot;</code>
1261 + # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/apache-2.0.54-r9&quot;</code>
1262 </resolution>
1263 <references>
1264 <uri link="http://issues.apache.org/bugzilla/show_bug.cgi?id=29962">ASF Bugzilla Bug 29962</uri>
1265
1266
1267
1268 1.3 xml/htdocs/security/en/glsa/glsa-200509-12.xml
1269
1270 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200509-12.xml?rev=1.3&view=markup
1271 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200509-12.xml?rev=1.3&content-type=text/plain
1272 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200509-12.xml?r1=1.2&r2=1.3
1273
1274 Index: glsa-200509-12.xml
1275 ===================================================================
1276 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200509-12.xml,v
1277 retrieving revision 1.2
1278 retrieving revision 1.3
1279 diff -u -r1.2 -r1.3
1280 --- glsa-200509-12.xml 23 Sep 2005 16:06:14 -0000 1.2
1281 +++ glsa-200509-12.xml 30 Dec 2007 03:55:42 -0000 1.3
1282 @@ -11,7 +11,7 @@
1283 </synopsis>
1284 <product type="ebuild">Apache</product>
1285 <announced>September 19, 2005</announced>
1286 - <revised>September 22, 2005: 02</revised>
1287 + <revised>December 30, 2007: 03</revised>
1288 <bug>103554</bug>
1289 <bug>104807</bug>
1290 <access>remote and local</access>
1291 @@ -20,7 +20,7 @@
1292 <unaffected range="ge">2.8.24</unaffected>
1293 <vulnerable range="lt">2.8.24</vulnerable>
1294 </package>
1295 - <package name="net-www/apache" auto="yes" arch="*">
1296 + <package name="www-servers/apache" auto="yes" arch="*">
1297 <unaffected range="ge">2.0.54-r15</unaffected>
1298 <unaffected range="lt">2</unaffected>
1299 <vulnerable range="lt">2.0.54-r15</vulnerable>
1300 @@ -69,7 +69,7 @@
1301 </p>
1302 <code>
1303 # emerge --sync
1304 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/apache-2.0.54-r15&quot;</code>
1305 + # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/apache-2.0.54-r15&quot;</code>
1306 </resolution>
1307 <references>
1308 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2491">CAN-2005-2491</uri>
1309
1310
1311
1312 1.2 xml/htdocs/security/en/glsa/glsa-200511-11.xml
1313
1314 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200511-11.xml?rev=1.2&view=markup
1315 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200511-11.xml?rev=1.2&content-type=text/plain
1316 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200511-11.xml?r1=1.1&r2=1.2
1317
1318 Index: glsa-200511-11.xml
1319 ===================================================================
1320 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200511-11.xml,v
1321 retrieving revision 1.1
1322 retrieving revision 1.2
1323 diff -u -r1.1 -r1.2
1324 --- glsa-200511-11.xml 13 Nov 2005 17:48:01 -0000 1.1
1325 +++ glsa-200511-11.xml 30 Dec 2007 03:55:42 -0000 1.2
1326 @@ -11,11 +11,11 @@
1327 </synopsis>
1328 <product type="ebuild">linux-ftpd-ssl</product>
1329 <announced>November 13, 2005</announced>
1330 - <revised>November 13, 2005: 01</revised>
1331 + <revised>December 30, 2007: 02</revised>
1332 <bug>111573</bug>
1333 <access>remote</access>
1334 <affected>
1335 - <package name="net-ftp/ftpd" auto="yes" arch="*">
1336 + <package name="net-ftp/netkit-ftpd" auto="yes" arch="*">
1337 <unaffected range="ge">0.17-r3</unaffected>
1338 <vulnerable range="lt">0.17-r3</vulnerable>
1339 </package>
1340 @@ -51,7 +51,7 @@
1341 </p>
1342 <code>
1343 # emerge --sync
1344 - # emerge --ask --oneshot --verbose &quot;&gt;=net-ftp/ftpd-0.17-r3&quot;</code>
1345 + # emerge --ask --oneshot --verbose &quot;&gt;=net-ftp/netkit-ftpd-0.17-r3&quot;</code>
1346 </resolution>
1347 <references>
1348 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3524">CVE-2005-3524</uri>
1349
1350
1351
1352 1.3 xml/htdocs/security/en/glsa/glsa-200512-07.xml
1353
1354 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200512-07.xml?rev=1.3&view=markup
1355 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200512-07.xml?rev=1.3&content-type=text/plain
1356 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200512-07.xml?r1=1.2&r2=1.3
1357
1358 Index: glsa-200512-07.xml
1359 ===================================================================
1360 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200512-07.xml,v
1361 retrieving revision 1.2
1362 retrieving revision 1.3
1363 diff -u -r1.2 -r1.3
1364 --- glsa-200512-07.xml 22 May 2006 01:03:40 -0000 1.2
1365 +++ glsa-200512-07.xml 30 Dec 2007 03:55:42 -0000 1.3
1366 @@ -11,7 +11,7 @@
1367 </synopsis>
1368 <product type="ebuild">OpenLDAP Gauche</product>
1369 <announced>December 15, 2005</announced>
1370 - <revised>May 22, 2006: 02</revised>
1371 + <revised>December 30, 2007: 03</revised>
1372 <bug>105380</bug>
1373 <bug>112577</bug>
1374 <access>local</access>
1375 @@ -21,7 +21,7 @@
1376 <unaffected range="rge">2.1.30-r6</unaffected>
1377 <vulnerable range="lt">2.2.28-r3</vulnerable>
1378 </package>
1379 - <package name="dev-lang/gauche" auto="yes" arch="*">
1380 + <package name="dev-scheme/gauche" auto="yes" arch="*">
1381 <unaffected range="ge">0.8.6-r1</unaffected>
1382 <vulnerable range="lt">0.8.6-r1</vulnerable>
1383 </package>
1384 @@ -64,7 +64,7 @@
1385 </p>
1386 <code>
1387 # emerge --sync
1388 - # emerge --ask --oneshot --verbose &quot;&gt;=dev-lang/gauche-0.8.6-r1&quot;</code>
1389 + # emerge --ask --oneshot --verbose &quot;&gt;=dev-scheme/gauche-0.8.6-r1&quot;</code>
1390 </resolution>
1391 <references>
1392 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4442">CVE-2005-4442</uri>
1393
1394
1395
1396 1.4 xml/htdocs/security/en/glsa/glsa-200601-05.xml
1397
1398 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200601-05.xml?rev=1.4&view=markup
1399 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200601-05.xml?rev=1.4&content-type=text/plain
1400 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200601-05.xml?r1=1.3&r2=1.4
1401
1402 Index: glsa-200601-05.xml
1403 ===================================================================
1404 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200601-05.xml,v
1405 retrieving revision 1.3
1406 retrieving revision 1.4
1407 diff -u -r1.3 -r1.4
1408 --- glsa-200601-05.xml 3 Sep 2006 19:34:07 -0000 1.3
1409 +++ glsa-200601-05.xml 30 Dec 2007 03:55:42 -0000 1.4
1410 @@ -11,11 +11,11 @@
1411 </synopsis>
1412 <product type="ebuild">mod_auth_pgsql</product>
1413 <announced>January 10, 2006</announced>
1414 - <revised>September 03, 2006: 02</revised>
1415 + <revised>December 30, 2007: 03</revised>
1416 <bug>118096</bug>
1417 <access>remote</access>
1418 <affected>
1419 - <package name="net-www/mod_auth_pgsql" auto="yes" arch="*">
1420 + <package name="www-apache/mod_auth_pgsql" auto="yes" arch="*">
1421 <unaffected range="ge">2.0.3</unaffected>
1422 <unaffected range="lt">1.0.0</unaffected>
1423 <vulnerable range="lt">2.0.3</vulnerable>
1424 @@ -52,7 +52,7 @@
1425 </p>
1426 <code>
1427 # emerge --sync
1428 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mod_auth_pgsql-2.0.3&quot;</code>
1429 + # emerge --ask --oneshot --verbose &quot;&gt;=www-apache/mod_auth_pgsql-2.0.3&quot;</code>
1430 </resolution>
1431 <references>
1432 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3656">CVE-2005-3656</uri>
1433
1434
1435
1436 1.3 xml/htdocs/security/en/glsa/glsa-200602-03.xml
1437
1438 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200602-03.xml?rev=1.3&view=markup
1439 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200602-03.xml?rev=1.3&content-type=text/plain
1440 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200602-03.xml?r1=1.2&r2=1.3
1441
1442 Index: glsa-200602-03.xml
1443 ===================================================================
1444 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200602-03.xml,v
1445 retrieving revision 1.2
1446 retrieving revision 1.3
1447 diff -u -r1.2 -r1.3
1448 --- glsa-200602-03.xml 24 Nov 2006 20:27:32 -0000 1.2
1449 +++ glsa-200602-03.xml 30 Dec 2007 03:55:42 -0000 1.3
1450 @@ -11,12 +11,12 @@
1451 </synopsis>
1452 <product type="ebuild">Apache</product>
1453 <announced>February 06, 2006</announced>
1454 - <revised>November 24, 2006: 02</revised>
1455 + <revised>December 30, 2007: 03</revised>
1456 <bug>115324</bug>
1457 <bug>118875</bug>
1458 <access>remote</access>
1459 <affected>
1460 - <package name="net-www/apache" auto="yes" arch="*">
1461 + <package name="www-servers/apache" auto="yes" arch="*">
1462 <unaffected range="ge">2.0.55-r1</unaffected>
1463 <unaffected range="rge">2.0.54-r16</unaffected>
1464 <unaffected range="eq">1.3.34-r2</unaffected>
1465 @@ -65,25 +65,25 @@
1466 </p>
1467 <code>
1468 # emerge --sync
1469 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/apache-2.0.55-r1&quot;</code>
1470 + # emerge --ask --oneshot --verbose &quot;&gt;=www-servers/apache-2.0.55-r1&quot;</code>
1471 <p>
1472 2.0.x users, old style config:
1473 </p>
1474 <code>
1475 # emerge --sync
1476 - # emerge --ask --oneshot --verbose &quot;=net-www/apache-2.0.54-r16&quot;</code>
1477 + # emerge --ask --oneshot --verbose &quot;=www-servers/apache-2.0.54-r16&quot;</code>
1478 <p>
1479 1.x users, new style config:
1480 </p>
1481 <code>
1482 # emerge --sync
1483 - # emerge --ask --oneshot --verbose &quot;=net-www/apache-1.3.34-r11&quot;</code>
1484 + # emerge --ask --oneshot --verbose &quot;=www-servers/apache-1.3.34-r11&quot;</code>
1485 <p>
1486 1.x users, old style config:
1487 </p>
1488 <code>
1489 # emerge --sync
1490 - # emerge --ask --oneshot --verbose &quot;=net-www/apache-1.3.34-r2&quot;</code>
1491 + # emerge --ask --oneshot --verbose &quot;=www-servers/apache-1.3.34-r2&quot;</code>
1492 </resolution>
1493 <references>
1494 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</uri>
1495
1496
1497
1498 1.2 xml/htdocs/security/en/glsa/glsa-200608-01.xml
1499
1500 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200608-01.xml?rev=1.2&view=markup
1501 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200608-01.xml?rev=1.2&content-type=text/plain
1502 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200608-01.xml?r1=1.1&r2=1.2
1503
1504 Index: glsa-200608-01.xml
1505 ===================================================================
1506 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200608-01.xml,v
1507 retrieving revision 1.1
1508 retrieving revision 1.2
1509 diff -u -r1.1 -r1.2
1510 --- glsa-200608-01.xml 1 Aug 2006 11:52:13 -0000 1.1
1511 +++ glsa-200608-01.xml 30 Dec 2007 03:55:42 -0000 1.2
1512 @@ -11,11 +11,11 @@
1513 </synopsis>
1514 <product type="ebuild">apache</product>
1515 <announced>August 01, 2006</announced>
1516 - <revised>August 01, 2006: 01</revised>
1517 + <revised>December 30, 2007: 02</revised>
1518 <bug>141986</bug>
1519 <access>remote</access>
1520 <affected>
1521 - <package name="net-www/apache" auto="yes" arch="*">
1522 + <package name="www-servers/apache" auto="yes" arch="*">
1523 <unaffected range="rge">1.3.34-r14</unaffected>
1524 <unaffected range="rge">1.3.37</unaffected>
1525 <unaffected range="ge">2.0.58-r2</unaffected>
1526 @@ -54,7 +54,7 @@
1527 </p>
1528 <code>
1529 # emerge --sync
1530 - # emerge --ask --oneshot --verbose net-www/apache</code>
1531 + # emerge --ask --oneshot --verbose www-servers/apache</code>
1532 </resolution>
1533 <references>
1534 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</uri>
1535
1536
1537
1538 1.2 xml/htdocs/security/en/glsa/glsa-200611-05.xml
1539
1540 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200611-05.xml?rev=1.2&view=markup
1541 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200611-05.xml?rev=1.2&content-type=text/plain
1542 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200611-05.xml?r1=1.1&r2=1.2
1543
1544 Index: glsa-200611-05.xml
1545 ===================================================================
1546 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200611-05.xml,v
1547 retrieving revision 1.1
1548 retrieving revision 1.2
1549 diff -u -r1.1 -r1.2
1550 --- glsa-200611-05.xml 10 Nov 2006 14:23:21 -0000 1.1
1551 +++ glsa-200611-05.xml 30 Dec 2007 03:55:42 -0000 1.2
1552 @@ -11,18 +11,18 @@
1553 </synopsis>
1554 <product type="ebuild">ftpd</product>
1555 <announced>November 10, 2006</announced>
1556 - <revised>November 10, 2006: 01</revised>
1557 + <revised>December 30, 2007: 02</revised>
1558 <bug>150292</bug>
1559 <access>remote</access>
1560 <affected>
1561 - <package name="net-ftp/ftpd" auto="yes" arch="*">
1562 + <package name="net-ftp/netkit-ftpd" auto="yes" arch="*">
1563 <unaffected range="ge">0.17-r4</unaffected>
1564 <vulnerable range="lt">0.17-r4</vulnerable>
1565 </package>
1566 </affected>
1567 <background>
1568 <p>
1569 - net-ftp/ftpd is the Linux Netkit FTP server with optional SSL support.
1570 + net-ftp/netkit-ftpd is the Linux Netkit FTP server with optional SSL support.
1571 </p>
1572 </background>
1573 <description>
1574 @@ -55,7 +55,7 @@
1575 </p>
1576 <code>
1577 # emerge --sync
1578 - # emerge --ask --oneshot --verbose &quot;&gt;=net-ftp/ftpd-0.17-r4&quot;</code>
1579 + # emerge --ask --oneshot --verbose &quot;&gt;=net-ftp/netkit-ftpd-0.17-r4&quot;</code>
1580 </resolution>
1581 <references>
1582 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5778">CVE-2006-5778</uri>
1583
1584
1585
1586 1.2 xml/htdocs/security/en/glsa/glsa-200701-14.xml
1587
1588 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200701-14.xml?rev=1.2&view=markup
1589 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200701-14.xml?rev=1.2&content-type=text/plain
1590 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200701-14.xml?r1=1.1&r2=1.2
1591
1592 Index: glsa-200701-14.xml
1593 ===================================================================
1594 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200701-14.xml,v
1595 retrieving revision 1.1
1596 retrieving revision 1.2
1597 diff -u -r1.1 -r1.2
1598 --- glsa-200701-14.xml 22 Jan 2007 22:36:45 -0000 1.1
1599 +++ glsa-200701-14.xml 30 Dec 2007 03:55:42 -0000 1.2
1600 @@ -11,11 +11,11 @@
1601 </synopsis>
1602 <product type="ebuild">mod_auth_kerb</product>
1603 <announced>January 22, 2007</announced>
1604 - <revised>January 22, 2007: 01</revised>
1605 + <revised>December 30, 2007: 02</revised>
1606 <bug>155782</bug>
1607 <access>remote</access>
1608 <affected>
1609 - <package name="net-www/mod_auth_kerb" auto="yes" arch="*">
1610 + <package name="www-apache/mod_auth_kerb" auto="yes" arch="*">
1611 <unaffected range="ge">5.0_rc7-r1</unaffected>
1612 <vulnerable range="lt">5.0_rc7-r1</vulnerable>
1613 </package>
1614 @@ -51,7 +51,7 @@
1615 </p>
1616 <code>
1617 # emerge --sync
1618 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mod_auth_kerb-5.0_rc7-r1&quot;</code>
1619 + # emerge --ask --oneshot --verbose &quot;&gt;=www-apache/mod_auth_kerb-5.0_rc7-r1&quot;</code>
1620 </resolution>
1621 <references>
1622 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5989">CVE-2006-5989</uri>
1623
1624
1625
1626 1.2 xml/htdocs/security/en/glsa/glsa-200705-17.xml
1627
1628 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200705-17.xml?rev=1.2&view=markup
1629 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200705-17.xml?rev=1.2&content-type=text/plain
1630 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200705-17.xml?r1=1.1&r2=1.2
1631
1632 Index: glsa-200705-17.xml
1633 ===================================================================
1634 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-200705-17.xml,v
1635 retrieving revision 1.1
1636 retrieving revision 1.2
1637 diff -u -r1.1 -r1.2
1638 --- glsa-200705-17.xml 20 May 2007 20:39:01 -0000 1.1
1639 +++ glsa-200705-17.xml 30 Dec 2007 03:55:42 -0000 1.2
1640 @@ -11,11 +11,11 @@
1641 </synopsis>
1642 <product type="ebuild">mod_security</product>
1643 <announced>May 17, 2007</announced>
1644 - <revised>May 17, 2007: 01</revised>
1645 + <revised>December 30, 2007: 02</revised>
1646 <bug>169778</bug>
1647 <access>remote</access>
1648 <affected>
1649 - <package name="net-www/mod_security" auto="yes" arch="*">
1650 + <package name="www-apache/mod_security" auto="yes" arch="*">
1651 <unaffected range="ge">2.1.1</unaffected>
1652 <vulnerable range="lt">2.1.1</vulnerable>
1653 </package>
1654 @@ -53,7 +53,7 @@
1655 </p>
1656 <code>
1657 # emerge --sync
1658 - # emerge --ask --oneshot --verbose &quot;&gt;=net-www/mod_security-2.1.1&quot;</code>
1659 + # emerge --ask --oneshot --verbose &quot;&gt;=www-apache/mod_security-2.1.1&quot;</code>
1660 </resolution>
1661 <references>
1662 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1359">CVE-2007-1359</uri>
1663
1664
1665
1666 --
1667 gentoo-commits@g.o mailing list