Gentoo Archives: gentoo-commits

From: "Sergey Popov (pinkbyte)" <pinkbyte@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201010-01.xml glsa-201206-15.xml glsa-201209-02.xml
Date: Mon, 02 Jun 2014 14:07:38
Message-Id: 20140602140734.1D2DD2004E@flycatcher.gentoo.org
1 pinkbyte 14/06/02 14:07:34
2
3 Modified: glsa-201010-01.xml glsa-201206-15.xml
4 glsa-201209-02.xml
5 Log:
6 GLSA fixes for libpng and libtiff versions, bugs #340261 and #507372
7
8 Revision Changes Path
9 1.7 xml/htdocs/security/en/glsa/glsa-201010-01.xml
10
11 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201010-01.xml?rev=1.7&view=markup
12 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201010-01.xml?rev=1.7&content-type=text/plain
13 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201010-01.xml?r1=1.6&r2=1.7
14
15 Index: glsa-201010-01.xml
16 ===================================================================
17 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201010-01.xml,v
18 retrieving revision 1.6
19 retrieving revision 1.7
20 diff -u -r1.6 -r1.7
21 --- glsa-201010-01.xml 15 Oct 2012 21:50:28 -0000 1.6
22 +++ glsa-201010-01.xml 2 Jun 2014 14:07:33 -0000 1.7
23 @@ -9,7 +9,7 @@
24 </synopsis>
25 <product type="ebuild">libpng</product>
26 <announced>October 05, 2010</announced>
27 - <revised>October 15, 2012: 6</revised>
28 + <revised>June 02, 2014: 7</revised>
29 <bug>307637</bug>
30 <bug>324153</bug>
31 <bug>335887</bug>
32 @@ -21,6 +21,7 @@
33 <unaffected range="rge">1.2.47</unaffected>
34 <unaffected range="rge">1.2.49</unaffected>
35 <unaffected range="rge">1.2.50</unaffected>
36 + <unaffected range="rge">1.2.51</unaffected>
37 <vulnerable range="lt">1.4.3</vulnerable>
38 </package>
39 </affected>
40 @@ -84,6 +85,6 @@
41 </uri>
42 </references>
43 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 22:32:46 +0000">craig</metadata>
44 - <metadata tag="submitter" timestamp="Mon, 15 Oct 2012 21:42:41 +0000">system</metadata>
45 - <metadata tag="bugReady" timestamp="Mon, 15 Oct 2012 23:42:43 +0200">system</metadata>
46 + <metadata tag="submitter" timestamp="Mon, 02 Jun 2014 14:04:35 +0000">system</metadata>
47 + <metadata tag="bugReady" timestamp="Mon, 02 Jun 2014 16:04:37 +0200">system</metadata>
48 </glsa>
49
50
51
52 1.3 xml/htdocs/security/en/glsa/glsa-201206-15.xml
53
54 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201206-15.xml?rev=1.3&view=markup
55 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201206-15.xml?rev=1.3&content-type=text/plain
56 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201206-15.xml?r1=1.2&r2=1.3
57
58 Index: glsa-201206-15.xml
59 ===================================================================
60 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201206-15.xml,v
61 retrieving revision 1.2
62 retrieving revision 1.3
63 diff -u -r1.2 -r1.3
64 --- glsa-201206-15.xml 15 Oct 2012 21:50:28 -0000 1.2
65 +++ glsa-201206-15.xml 2 Jun 2014 14:07:33 -0000 1.3
66 @@ -9,7 +9,7 @@
67 </synopsis>
68 <product type="ebuild">libpng</product>
69 <announced>June 22, 2012</announced>
70 - <revised>October 15, 2012: 2</revised>
71 + <revised>June 02, 2014: 3</revised>
72 <bug>373967</bug>
73 <bug>386185</bug>
74 <bug>401987</bug>
75 @@ -21,6 +21,7 @@
76 <unaffected range="ge">1.5.10</unaffected>
77 <unaffected range="rge">1.2.49</unaffected>
78 <unaffected range="rge">1.2.50</unaffected>
79 + <unaffected range="rge">1.2.51</unaffected>
80 <vulnerable range="lt">1.5.10</vulnerable>
81 </package>
82 </affected>
83 @@ -106,5 +107,5 @@
84 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:37:07 +0000">
85 underling
86 </metadata>
87 - <metadata tag="submitter" timestamp="Mon, 15 Oct 2012 21:43:53 +0000">ackle</metadata>
88 + <metadata tag="submitter" timestamp="Mon, 02 Jun 2014 14:05:24 +0000">ackle</metadata>
89 </glsa>
90
91
92
93 1.2 xml/htdocs/security/en/glsa/glsa-201209-02.xml
94
95 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201209-02.xml?rev=1.2&view=markup
96 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201209-02.xml?rev=1.2&content-type=text/plain
97 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201209-02.xml?r1=1.1&r2=1.2
98
99 Index: glsa-201209-02.xml
100 ===================================================================
101 RCS file: /var/cvsroot/gentoo/xml/htdocs/security/en/glsa/glsa-201209-02.xml,v
102 retrieving revision 1.1
103 retrieving revision 1.2
104 diff -u -r1.1 -r1.2
105 --- glsa-201209-02.xml 23 Sep 2012 18:39:13 -0000 1.1
106 +++ glsa-201209-02.xml 2 Jun 2014 14:07:33 -0000 1.2
107 @@ -9,7 +9,7 @@
108 </synopsis>
109 <product type="ebuild">tiff</product>
110 <announced>September 23, 2012</announced>
111 - <revised>September 23, 2012: 5</revised>
112 + <revised>June 02, 2014: 6</revised>
113 <bug>307001</bug>
114 <bug>324885</bug>
115 <bug>357271</bug>
116 @@ -23,6 +23,7 @@
117 <package name="media-libs/tiff" auto="yes" arch="*">
118 <unaffected range="ge">4.0.2-r1</unaffected>
119 <unaffected range="rge">3.9.5-r2</unaffected>
120 + <unaffected range="rge">3.9.7-r1</unaffected>
121 <vulnerable range="lt">4.0.2-r1</vulnerable>
122 </package>
123 </affected>
124 @@ -92,5 +93,5 @@
125 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:38:10 +0000">
126 underling
127 </metadata>
128 - <metadata tag="submitter" timestamp="Sun, 23 Sep 2012 18:37:34 +0000">ackle</metadata>
129 + <metadata tag="submitter" timestamp="Mon, 02 Jun 2014 14:06:53 +0000">ackle</metadata>
130 </glsa>