Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201110-01.xml glsa-201203-12.xml glsa-201312-03.xml glsa-201401-04.xml glsa-201402-24.xml glsa-201404-07.xml
Date: Mon, 07 Jul 2014 12:56:46
Message-Id: 20140707125642.A6E752004E@flycatcher.gentoo.org
1 pinkbyte 14/07/07 12:56:42
2
3 Modified: glsa-201110-01.xml glsa-201203-12.xml
4 glsa-201312-03.xml glsa-201401-04.xml
5 glsa-201402-24.xml glsa-201404-07.xml
6 Log:
7 Massive update on affected versions to prevent incorrect security warnings on end-user systems, thanks to Kristian Fiskerstrand
8
9 Revision Changes Path
10 1.11 xml/htdocs/security/en/glsa/glsa-201110-01.xml
11
12 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201110-01.xml?rev=1.11&view=markup
13 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201110-01.xml?rev=1.11&content-type=text/plain
14 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201110-01.xml?r1=1.10&r2=1.11
15
16 Index: glsa-201110-01.xml
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201110-01.xml,v
19 retrieving revision 1.10
20 retrieving revision 1.11
21 diff -u -r1.10 -r1.11
22 --- glsa-201110-01.xml 17 Sep 2013 22:57:51 -0000 1.10
23 +++ glsa-201110-01.xml 7 Jul 2014 12:56:42 -0000 1.11
24 @@ -9,7 +9,7 @@
25 </synopsis>
26 <product type="ebuild">openssl</product>
27 <announced>October 09, 2011</announced>
28 - <revised>September 17, 2013: 11</revised>
29 + <revised>July 07, 2014: 12</revised>
30 <bug>303739</bug>
31 <bug>308011</bug>
32 <bug>322575</bug>
33 @@ -30,6 +30,11 @@
34 <unaffected range="rge">0.9.8w</unaffected>
35 <unaffected range="rge">0.9.8x</unaffected>
36 <unaffected range="rge">0.9.8y</unaffected>
37 + <unaffected range="rge">0.9.8z_p1</unaffected>
38 + <unaffected range="rge">0.9.8z_p2</unaffected>
39 + <unaffected range="rge">0.9.8z_p3</unaffected>
40 + <unaffected range="rge">0.9.8z_p4</unaffected>
41 + <unaffected range="rge">0.9.8z_p5</unaffected>
42 <vulnerable range="lt">1.0.0e</vulnerable>
43 </package>
44 </affected>
45 @@ -84,7 +89,7 @@
46 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210">CVE-2011-3210</uri>
47 </references>
48 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:38:03 +0000">craig</metadata>
49 - <metadata tag="submitter" timestamp="Tue, 17 Sep 2013 22:51:46 +0000">
50 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:49:50 +0000">
51 keytoaster
52 </metadata>
53 </glsa>
54
55
56
57 1.8 xml/htdocs/security/en/glsa/glsa-201203-12.xml
58
59 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201203-12.xml?rev=1.8&view=markup
60 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201203-12.xml?rev=1.8&content-type=text/plain
61 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201203-12.xml?r1=1.7&r2=1.8
62
63 Index: glsa-201203-12.xml
64 ===================================================================
65 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201203-12.xml,v
66 retrieving revision 1.7
67 retrieving revision 1.8
68 diff -u -r1.7 -r1.8
69 --- glsa-201203-12.xml 17 Sep 2013 22:57:51 -0000 1.7
70 +++ glsa-201203-12.xml 7 Jul 2014 12:56:42 -0000 1.8
71 @@ -10,7 +10,7 @@
72 </synopsis>
73 <product type="ebuild">openssl</product>
74 <announced>March 06, 2012</announced>
75 - <revised>September 17, 2013: 7</revised>
76 + <revised>July 07, 2014: 8</revised>
77 <bug>397695</bug>
78 <bug>399365</bug>
79 <access>remote</access>
80 @@ -23,6 +23,11 @@
81 <unaffected range="rge">0.9.8w</unaffected>
82 <unaffected range="rge">0.9.8x</unaffected>
83 <unaffected range="rge">0.9.8y</unaffected>
84 + <unaffected range="rge">0.9.8z_p1</unaffected>
85 + <unaffected range="rge">0.9.8z_p2</unaffected>
86 + <unaffected range="rge">0.9.8z_p3</unaffected>
87 + <unaffected range="rge">0.9.8z_p4</unaffected>
88 + <unaffected range="rge">0.9.8z_p5</unaffected>
89 <vulnerable range="lt">1.0.0g</vulnerable>
90 </package>
91 </affected>
92 @@ -91,5 +96,5 @@
93 </uri>
94 </references>
95 <metadata tag="requester" timestamp="Mon, 16 Jan 2012 19:58:37 +0000">ago</metadata>
96 - <metadata tag="submitter" timestamp="Tue, 17 Sep 2013 22:51:39 +0000">ackle</metadata>
97 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:52:48 +0000">ackle</metadata>
98 </glsa>
99
100
101
102 1.3 xml/htdocs/security/en/glsa/glsa-201312-03.xml
103
104 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201312-03.xml?rev=1.3&view=markup
105 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201312-03.xml?rev=1.3&content-type=text/plain
106 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201312-03.xml?r1=1.2&r2=1.3
107
108 Index: glsa-201312-03.xml
109 ===================================================================
110 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201312-03.xml,v
111 retrieving revision 1.2
112 retrieving revision 1.3
113 diff -u -r1.2 -r1.3
114 --- glsa-201312-03.xml 3 Dec 2013 15:01:47 -0000 1.2
115 +++ glsa-201312-03.xml 7 Jul 2014 12:56:42 -0000 1.3
116 @@ -9,7 +9,7 @@
117 </synopsis>
118 <product type="ebuild">OpenSSL</product>
119 <announced>December 03, 2013</announced>
120 - <revised>December 03, 2013: 2</revised>
121 + <revised>July 07, 2014: 4</revised>
122 <bug>369753</bug>
123 <bug>406199</bug>
124 <bug>412643</bug>
125 @@ -18,8 +18,13 @@
126 <access>remote</access>
127 <affected>
128 <package name="dev-libs/openssl" auto="yes" arch="*">
129 - <unaffected range="rge">1.0.0j</unaffected>
130 + <unaffected range="ge">1.0.0j</unaffected>
131 <unaffected range="rge">0.9.8y</unaffected>
132 + <unaffected range="rge">0.9.8z_p1</unaffected>
133 + <unaffected range="rge">0.9.8z_p2</unaffected>
134 + <unaffected range="rge">0.9.8z_p3</unaffected>
135 + <unaffected range="rge">0.9.8z_p4</unaffected>
136 + <unaffected range="rge">0.9.8z_p5</unaffected>
137 <vulnerable range="lt">1.0.0j</vulnerable>
138 <vulnerable range="lt">0.9.8y</vulnerable>
139 </package>
140 @@ -72,5 +77,5 @@
141 <metadata tag="requester" timestamp="Thu, 15 Mar 2012 02:30:07 +0000">
142 underling
143 </metadata>
144 - <metadata tag="submitter" timestamp="Tue, 03 Dec 2013 14:59:32 +0000">n0idx80</metadata>
145 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:52:33 +0000">n0idx80</metadata>
146 </glsa>
147
148
149
150 1.4 xml/htdocs/security/en/glsa/glsa-201401-04.xml
151
152 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-04.xml?rev=1.4&view=markup
153 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-04.xml?rev=1.4&content-type=text/plain
154 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-04.xml?r1=1.3&r2=1.4
155
156 Index: glsa-201401-04.xml
157 ===================================================================
158 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201401-04.xml,v
159 retrieving revision 1.3
160 retrieving revision 1.4
161 diff -u -r1.3 -r1.4
162 --- glsa-201401-04.xml 8 Jan 2014 01:14:00 -0000 1.3
163 +++ glsa-201401-04.xml 7 Jul 2014 12:56:42 -0000 1.4
164 @@ -9,7 +9,7 @@
165 </synopsis>
166 <product type="ebuild">python</product>
167 <announced>January 06, 2014</announced>
168 - <revised>January 08, 2014: 3</revised>
169 + <revised>July 07, 2014: 4</revised>
170 <bug>325593</bug>
171 <bug>355927</bug>
172 <bug>358663</bug>
173 @@ -27,6 +27,9 @@
174 <unaffected range="rge">2.7.4</unaffected>
175 <unaffected range="rge">2.7.5</unaffected>
176 <unaffected range="rge">2.7.6</unaffected>
177 + <unaffected range="rge">2.7.7</unaffected>
178 + <unaffected range="rge">2.7.8</unaffected>
179 + <unaffected range="rge">2.7.9</unaffected>
180 <vulnerable range="lt">3.3.2-r1</vulnerable>
181 </package>
182 </affected>
183 @@ -90,7 +93,7 @@
184 <metadata tag="requester" timestamp="Wed, 18 Sep 2013 03:32:23 +0000">
185 creffett
186 </metadata>
187 - <metadata tag="submitter" timestamp="Wed, 08 Jan 2014 01:12:43 +0000">
188 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:53:14 +0000">
189 creffett
190 </metadata>
191 </glsa>
192
193
194
195 1.2 xml/htdocs/security/en/glsa/glsa-201402-24.xml
196
197 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-24.xml?rev=1.2&view=markup
198 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-24.xml?rev=1.2&content-type=text/plain
199 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-24.xml?r1=1.1&r2=1.2
200
201 Index: glsa-201402-24.xml
202 ===================================================================
203 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201402-24.xml,v
204 retrieving revision 1.1
205 retrieving revision 1.2
206 diff -u -r1.1 -r1.2
207 --- glsa-201402-24.xml 21 Feb 2014 15:34:25 -0000 1.1
208 +++ glsa-201402-24.xml 7 Jul 2014 12:56:42 -0000 1.2
209 @@ -10,7 +10,7 @@
210 </synopsis>
211 <product type="ebuild">gnupg libgcrypt</product>
212 <announced>February 21, 2014</announced>
213 - <revised>February 21, 2014: 1</revised>
214 + <revised>July 07, 2014: 2</revised>
215 <bug>449546</bug>
216 <bug>478184</bug>
217 <bug>484836</bug>
218 @@ -21,6 +21,10 @@
219 <package name="app-crypt/gnupg" auto="yes" arch="*">
220 <unaffected range="ge">2.0.22</unaffected>
221 <unaffected range="rge">1.4.16</unaffected>
222 + <unaffected range="rge">1.4.17</unaffected>
223 + <unaffected range="rge">1.4.18</unaffected>
224 + <unaffected range="rge">1.4.19</unaffected>
225 + <unaffected range="rge">1.4.20</unaffected>
226 <vulnerable range="lt">2.0.22</vulnerable>
227 </package>
228 <package name="dev-libs/libgcrypt" auto="yes" arch="*">
229 @@ -84,5 +88,5 @@
230 </uri>
231 </references>
232 <metadata tag="requester" timestamp="Tue, 15 Jan 2013 21:37:26 +0000">ackle</metadata>
233 - <metadata tag="submitter" timestamp="Fri, 21 Feb 2014 15:33:59 +0000">ackle</metadata>
234 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:54:35 +0000">ackle</metadata>
235 </glsa>
236
237
238
239 1.3 xml/htdocs/security/en/glsa/glsa-201404-07.xml
240
241 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201404-07.xml?rev=1.3&view=markup
242 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201404-07.xml?rev=1.3&content-type=text/plain
243 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201404-07.xml?r1=1.2&r2=1.3
244
245 Index: glsa-201404-07.xml
246 ===================================================================
247 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201404-07.xml,v
248 retrieving revision 1.2
249 retrieving revision 1.3
250 diff -u -r1.2 -r1.3
251 --- glsa-201404-07.xml 10 Apr 2014 07:26:09 -0000 1.2
252 +++ glsa-201404-07.xml 7 Jul 2014 12:56:42 -0000 1.3
253 @@ -9,7 +9,7 @@
254 </synopsis>
255 <product type="ebuild">openssl</product>
256 <announced>April 08, 2014</announced>
257 - <revised>April 10, 2014: 2</revised>
258 + <revised>July 07, 2014: 3</revised>
259 <bug>505278</bug>
260 <bug>507074</bug>
261 <access>remote</access>
262 @@ -17,6 +17,11 @@
263 <package name="dev-libs/openssl" auto="yes" arch="*">
264 <unaffected range="ge">1.0.1g</unaffected>
265 <unaffected range="rge">0.9.8y</unaffected>
266 + <unaffected range="rge">0.9.8z_p1</unaffected>
267 + <unaffected range="rge">0.9.8z_p2</unaffected>
268 + <unaffected range="rge">0.9.8z_p3</unaffected>
269 + <unaffected range="rge">0.9.8z_p4</unaffected>
270 + <unaffected range="rge">0.9.8z_p5</unaffected>
271 <vulnerable range="lt">1.0.1g</vulnerable>
272 </package>
273 </affected>
274 @@ -74,5 +79,5 @@
275 <uri link="http://heartbleed.com/">Heartbleed bug website</uri>
276 </references>
277 <metadata tag="requester" timestamp="Tue, 08 Apr 2014 09:37:45 +0000">a3li</metadata>
278 - <metadata tag="submitter" timestamp="Thu, 10 Apr 2014 07:22:25 +0000">a3li</metadata>
279 + <metadata tag="submitter" timestamp="Mon, 07 Jul 2014 12:55:02 +0000">a3li</metadata>
280 </glsa>