From b495c566ce15d61518dcdc483bb3e55564f0ce4b Mon Sep 17 00:00:00 2001 From: root Date: Fri, 29 Sep 2017 08:47:32 +0300 Subject: [PATCH] Sync with portage [Fri Sep 29 08:47:31 MSK 2017]. --- .../logrotate/logrotate-3.12.3-r1.ebuild | 2 +- app-admin/rcm/metadata.xml | 4 +- app-emulation/free42/Manifest | 1 + .../free42-2.0.6-fix-build-intel-lib.patch | 12 + .../files/free42-2.0.6-fix-makefile.patch | 58 + app-emulation/free42/free42-2.0.6.ebuild | 49 + app-emulation/wine-any/wine-any-2.0.ebuild | 2 +- app-emulation/wine-any/wine-any-2.1.ebuild | 2 +- app-emulation/wine-any/wine-any-2.10.ebuild | 2 +- app-emulation/wine-any/wine-any-2.11.ebuild | 2 +- app-emulation/wine-any/wine-any-2.12.ebuild | 2 +- app-emulation/wine-any/wine-any-2.13.ebuild | 2 +- app-emulation/wine-any/wine-any-2.14.ebuild | 2 +- app-emulation/wine-any/wine-any-2.15.ebuild | 2 +- app-emulation/wine-any/wine-any-2.16.ebuild | 2 +- app-emulation/wine-any/wine-any-2.17.ebuild | 2 +- app-emulation/wine-any/wine-any-2.2.ebuild | 2 +- app-emulation/wine-any/wine-any-2.3.ebuild | 2 +- app-emulation/wine-any/wine-any-2.4.ebuild | 2 +- app-emulation/wine-any/wine-any-2.5.ebuild | 2 +- app-emulation/wine-any/wine-any-2.6.ebuild | 2 +- app-emulation/wine-any/wine-any-2.7.ebuild | 2 +- app-emulation/wine-any/wine-any-2.8.ebuild | 2 +- app-emulation/wine-any/wine-any-2.9.ebuild | 2 +- app-emulation/wine-any/wine-any-9999.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.0.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.1.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.10.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.11.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.12.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.13.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.14.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.15.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.16.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.17.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.2.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.3.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.4.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.5.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.6.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.7.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.8.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-2.9.ebuild | 2 +- app-emulation/wine-d3d9/wine-d3d9-9999.ebuild | 2 +- .../wine-desktop-common-20150204.ebuild | 2 +- .../wine-gecko/wine-gecko-2.47-r1.ebuild | 2 +- .../wine-mono/wine-mono-4.6.4.ebuild | 2 +- .../wine-staging/wine-staging-2.0.ebuild | 2 +- .../wine-staging/wine-staging-2.1.ebuild | 2 +- .../wine-staging/wine-staging-2.10.ebuild | 2 +- .../wine-staging/wine-staging-2.11.ebuild | 2 +- .../wine-staging/wine-staging-2.12.ebuild | 2 +- .../wine-staging/wine-staging-2.13.ebuild | 2 +- .../wine-staging/wine-staging-2.14.ebuild | 2 +- .../wine-staging/wine-staging-2.15.ebuild | 2 +- .../wine-staging/wine-staging-2.16.ebuild | 2 +- .../wine-staging/wine-staging-2.17.ebuild | 2 +- .../wine-staging/wine-staging-2.2.ebuild | 2 +- .../wine-staging/wine-staging-2.3.ebuild | 2 +- .../wine-staging/wine-staging-2.4.ebuild | 2 +- .../wine-staging/wine-staging-2.5.ebuild | 2 +- .../wine-staging/wine-staging-2.6.ebuild | 2 +- .../wine-staging/wine-staging-2.7.ebuild | 2 +- .../wine-staging/wine-staging-2.8.ebuild | 2 +- .../wine-staging/wine-staging-2.9.ebuild | 2 +- .../wine-staging/wine-staging-9999.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.0.1.ebuild | 4 +- .../wine-vanilla/wine-vanilla-2.0.2.ebuild | 4 +- .../wine-vanilla/wine-vanilla-2.0.ebuild | 4 +- .../wine-vanilla/wine-vanilla-2.1.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.10.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.11.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.12.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.13.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.14.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.15.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.16.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.17.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.2.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.3.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.4.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.5.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.6.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.7.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.8.ebuild | 2 +- .../wine-vanilla/wine-vanilla-2.9.ebuild | 2 +- .../wine-vanilla/wine-vanilla-9999.ebuild | 2 +- .../eselect-wine/eselect-wine-1.2.2.ebuild | 8 +- app-i18n/libchewing/libchewing-0.5.1.ebuild | 2 +- app-i18n/mozc/Manifest | 3 + .../mozc-2.20.2673.102-system_libraries.patch | 133 +++ .../mozc-2.20.2673.102-tests_build.patch | 27 + .../mozc-2.20.2673.102-tests_skipping.patch | 70 ++ app-i18n/mozc/metadata.xml | 6 +- app-i18n/mozc/mozc-2.20.2673.102.ebuild | 309 +++++ app-i18n/mozc/mozc-9999.ebuild | 309 +++++ app-text/goldendict/Manifest | 1 - app-text/goldendict/goldendict-1.0.1.ebuild | 66 -- .../goldendict/goldendict-1.5.0_rc2-r1.ebuild | 11 +- app-text/xdvik/xdvik-22.87.03.ebuild | 8 +- .../dhcpd-syntax-20030825-r1.ebuild | 15 + ...d-syntax-20030825-multiple-addresses.patch | 4 +- .../eruby-syntax/eruby-syntax-2.0-r2.ebuild | 18 + .../ntp-syntax/ntp-syntax-20031001-r1.ebuild | 6 +- app-vim/ntp-syntax/ntp-syntax-20031001.ebuild | 14 - dev-db/mariadb/Manifest | 6 +- dev-db/mariadb/mariadb-10.2.7-r2.ebuild | 1030 ----------------- ...db-10.2.8.ebuild => mariadb-10.2.9.ebuild} | 36 +- dev-db/mariadb/metadata.xml | 1 + ....20.1-full_tarball-csv-unsigned_char.patch | 33 + ...3.20.1-full_tarball-tests-big-endian.patch | 95 ++ ...-3.20.1.ebuild => sqlite-3.20.1-r1.ebuild} | 14 + dev-java/commons-cli/files/build-1.2.xml | 257 ---- dev-lang/tuprolog/files/build-3.0.1.xml | 6 +- dev-lang/tuprolog/tuprolog-3.0.1.ebuild | 2 +- .../cl-ppcre-unicode-2.0.11.ebuild | 10 +- dev-ml/ocaml-mysql/Manifest | 1 + dev-ml/ocaml-mysql/ocaml-mysql-1.2.2.ebuild | 38 + dev-ml/ppx_deriving/files/ocaml405.patch | 21 - dev-ml/zarith/Manifest | 1 + dev-ml/zarith/zarith-1.6.ebuild | 52 + dev-python/QtPy/Manifest | 1 + dev-python/QtPy/QtPy-1.3.1.ebuild | 55 + dev-python/QtPy/metadata.xml | 3 + dev-python/autobahn/autobahn-0.16.0-r1.ebuild | 2 +- dev-python/autobahn/autobahn-0.9.4.2.ebuild | 2 +- dev-python/autobahn/autobahn-17.5.1-r2.ebuild | 2 +- dev-python/autobahn/autobahn-17.7.1.ebuild | 2 +- dev-python/autobahn/autobahn-17.9.1.ebuild | 2 +- dev-python/autobahn/autobahn-17.9.2.ebuild | 2 +- dev-python/cbor/cbor-1.0.0.ebuild | 2 +- .../constantly/constantly-15.1.0.ebuild | 2 +- dev-python/envoy/envoy-0.0.3-r1.ebuild | 26 + dev-python/envoy/envoy-0.0.3.ebuild | 7 +- dev-python/envoy/files/test_envoy.py | 52 - dev-python/hpack/hpack-2.3.0-r1.ebuild | 2 +- dev-python/hyper-h2/hyper-h2-2.5.1.ebuild | 2 +- dev-python/hyperframe/hyperframe-4.0.1.ebuild | 2 +- .../incremental/incremental-16.10.1.ebuild | 2 +- dev-python/oslo-concurrency/Manifest | 2 +- ....ebuild => oslo-concurrency-3.21.1.ebuild} | 2 +- dev-python/oslo-config/Manifest | 2 +- ....11.0.ebuild => oslo-config-4.11.1.ebuild} | 2 +- dev-python/oslo-messaging/Manifest | 2 +- ....0.ebuild => oslo-messaging-5.30.1.ebuild} | 0 dev-python/oslo-middleware/Manifest | 3 +- .../oslo-middleware-3.23.3.ebuild | 60 + ...0.ebuild => oslo-middleware-3.30.1.ebuild} | 2 +- dev-python/oslo-serialization/Manifest | 1 + .../oslo-serialization-2.16.1.ebuild | 74 ++ dev-python/pep8/pep8-1.7.0.ebuild | 2 +- dev-python/priority/priority-1.3.0.ebuild | 2 +- dev-python/py-ubjson/py-ubjson-0.9.0.ebuild | 2 +- dev-python/pyenchant/pyenchant-1.6.6.ebuild | 2 +- dev-python/pynacl/pynacl-1.1.2.ebuild | 2 +- dev-python/pypng/pypng-0.0.18.ebuild | 2 +- dev-python/pyqrcode/pyqrcode-1.2.1.ebuild | 2 +- dev-python/python-ebtables/Manifest | 1 + dev-python/python-ebtables/metadata.xml | 15 + .../python-ebtables-0.2.0.ebuild | 18 + .../python-magic/python-magic-0.4.13.ebuild | 2 +- dev-python/pytrie/pytrie-0.3.ebuild | 2 +- dev-python/rospkg/Manifest | 3 +- dev-python/rospkg/rospkg-1.1.1.ebuild | 43 - ...kg-1.1.0-r1.ebuild => rospkg-1.1.3.ebuild} | 0 .../sortedcontainers-1.5.7.ebuild | 2 +- .../sphinxcontrib-spelling-2.1.2.ebuild | 2 +- dev-python/trollius/trollius-2.1.ebuild | 2 +- dev-python/txaio/txaio-2.7.1.ebuild | 2 +- dev-python/u-msgpack/u-msgpack-2.4.1.ebuild | 2 +- .../wsaccel/wsaccel-0.6.2_p20170108.ebuild | 1 + dev-ros/nmea_msgs/Manifest | 1 + dev-ros/nmea_msgs/metadata.xml | 11 + dev-ros/nmea_msgs/nmea_msgs-1.0.0.ebuild | 21 + dev-ros/nmea_msgs/nmea_msgs-9999.ebuild | 21 + dev-ros/robot_localization/Manifest | 1 + dev-ros/robot_localization/metadata.xml | 11 + .../robot_localization-2.4.0.ebuild | 39 + .../robot_localization-9999.ebuild | 39 + dev-ros/rqt_robot_monitor/Manifest | 1 + .../rqt_robot_monitor-0.5.8.ebuild | 29 + dev-tex/pythontex/Manifest | 1 + dev-tex/pythontex/metadata.xml | 14 + dev-tex/pythontex/pythontex-0.16.ebuild | 55 + dev-util/gyp/Manifest | 1 + dev-util/gyp/gyp-20170904022846.ebuild | 39 + dev-util/gyp/gyp-99999999999999.ebuild | 39 + dev-util/gyp/metadata.xml | 8 + eclass/mysql-cmake.eclass | 6 +- eclass/mysql-multilib-r1.eclass | 34 +- eclass/mysql-multilib.eclass | 23 +- eclass/mysql-v2.eclass | 23 +- mail-filter/libdkim/libdkim-1.0.21-r1.ebuild | 39 - mail-filter/libdkim/libdkim-1.0.21-r2.ebuild | 50 - mail-filter/libdkim/libdkim-1.0.21-r3.ebuild | 2 +- mail-filter/libdkim/metadata.xml | 3 - ...iewers-2.2.0-Remove-nVidia-automagic.patch | 28 + media-gfx/openexr_viewers/metadata.xml | 3 + .../openexr_viewers-2.2.0-r1.ebuild | 58 + media-libs/ctl/Manifest | 1 + media-libs/ctl/ctl-1.5.2.ebuild | 27 + ...UInstallDirs-and-fix-PkgConfig-files.patch | 399 +++++++ media-libs/ctl/metadata.xml | 2 +- ...lmbase-2.2.0-Remove-register-keyword.patch | 79 ++ media-libs/ilmbase/ilmbase-2.2.0-r1.ebuild | 30 + media-libs/ilmbase/metadata.xml | 9 +- media-libs/libmediaart/Manifest | 1 - .../libmediaart/libmediaart-0.7.0.ebuild | 63 - media-libs/mesa/mesa-17.2.1.ebuild | 103 +- media-libs/mesa/mesa-9999.ebuild | 103 +- ...CVE-2017-9110-to-9116-security-fixes.patch | 98 ++ ...openexr-2.2.0-Fix-typo-in-C-bindings.patch | 26 + ...r-2.2.0-Install-missing-header-files.patch | 60 + .../openexr-2.2.0-fix-build-system.patch | 4 +- media-libs/openexr/metadata.xml | 9 +- media-libs/openexr/openexr-2.2.0-r2.ebuild | 64 + media-libs/spandsp/spandsp-0.0.6.ebuild | 2 +- media-video/mpv/Manifest | 1 + .../mpv-0.27.0-fix-hwdec-autoprobing.patch | 50 + ...v-0.27.0-fix-wrong-colors-with-hwdec.patch | 44 + ...27.0-remove-duplicate-android-option.patch | 27 + media-video/mpv/mpv-0.27.0.ebuild | 370 ++++++ media-video/mpv/mpv-9999.ebuild | 10 +- media-video/smtube/Manifest | 5 - media-video/smtube/metadata.xml | 3 - media-video/smtube/smtube-16.1.0.ebuild | 56 - media-video/smtube/smtube-16.3.0.ebuild | 56 - media-video/smtube/smtube-16.6.0-r1.ebuild | 67 -- media-video/smtube/smtube-16.6.0.ebuild | 56 - media-video/smtube/smtube-16.7.0.ebuild | 54 - media-video/smtube/smtube-17.1.0.ebuild | 54 - media-video/smtube/smtube-17.5.0-r1.ebuild | 2 +- media-video/smtube/smtube-17.5.0.ebuild | 54 - metadata/dtd/timestamp.chk | 2 +- metadata/glsa/glsa-200310-03.xml | 5 +- metadata/glsa/glsa-200310-04.xml | 7 +- metadata/glsa/glsa-200311-01.xml | 7 +- metadata/glsa/glsa-200311-02.xml | 3 +- metadata/glsa/glsa-200311-03.xml | 3 +- metadata/glsa/glsa-200311-04.xml | 1 - metadata/glsa/glsa-200311-05.xml | 1 - metadata/glsa/glsa-200311-06.xml | 3 +- metadata/glsa/glsa-200311-07.xml | 5 +- metadata/glsa/glsa-200311-08.xml | 3 +- metadata/glsa/glsa-200312-01.xml | 1 - metadata/glsa/glsa-200312-03.xml | 9 +- metadata/glsa/glsa-200312-04.xml | 3 +- metadata/glsa/glsa-200312-05.xml | 3 +- metadata/glsa/glsa-200312-06.xml | 3 +- metadata/glsa/glsa-200312-07.xml | 9 +- metadata/glsa/glsa-200312-08.xml | 1 - metadata/glsa/glsa-200401-01.xml | 21 +- metadata/glsa/glsa-200401-02.xml | 11 +- metadata/glsa/glsa-200401-03.xml | 15 +- metadata/glsa/glsa-200401-04.xml | 11 +- metadata/glsa/glsa-200402-01.xml | 25 +- metadata/glsa/glsa-200402-02.xml | 12 +- metadata/glsa/glsa-200402-03.xml | 11 +- metadata/glsa/glsa-200402-04.xml | 9 +- metadata/glsa/glsa-200402-05.xml | 11 +- metadata/glsa/glsa-200402-06.xml | 5 +- metadata/glsa/glsa-200402-07.xml | 9 +- metadata/glsa/glsa-200403-01.xml | 11 +- metadata/glsa/glsa-200403-02.xml | 11 +- metadata/glsa/glsa-200403-03.xml | 17 +- metadata/glsa/glsa-200403-04.xml | 15 +- metadata/glsa/glsa-200403-05.xml | 9 +- metadata/glsa/glsa-200403-06.xml | 15 +- metadata/glsa/glsa-200403-07.xml | 19 +- metadata/glsa/glsa-200403-08.xml | 18 +- metadata/glsa/glsa-200403-09.xml | 11 +- metadata/glsa/glsa-200403-10.xml | 11 +- metadata/glsa/glsa-200403-11.xml | 17 +- metadata/glsa/glsa-200403-12.xml | 15 +- metadata/glsa/glsa-200403-13.xml | 21 +- metadata/glsa/glsa-200403-14.xml | 15 +- metadata/glsa/glsa-200404-01.xml | 11 +- metadata/glsa/glsa-200404-02.xml | 11 +- metadata/glsa/glsa-200404-03.xml | 15 +- metadata/glsa/glsa-200404-04.xml | 13 +- metadata/glsa/glsa-200404-05.xml | 13 +- metadata/glsa/glsa-200404-06.xml | 11 +- metadata/glsa/glsa-200404-07.xml | 11 +- metadata/glsa/glsa-200404-08.xml | 5 +- metadata/glsa/glsa-200404-09.xml | 11 +- metadata/glsa/glsa-200404-10.xml | 13 +- metadata/glsa/glsa-200404-11.xml | 11 +- metadata/glsa/glsa-200404-12.xml | 13 +- metadata/glsa/glsa-200404-13.xml | 13 +- metadata/glsa/glsa-200404-14.xml | 14 +- metadata/glsa/glsa-200404-15.xml | 17 +- metadata/glsa/glsa-200404-16.xml | 9 +- metadata/glsa/glsa-200404-17.xml | 15 +- metadata/glsa/glsa-200404-18.xml | 15 +- metadata/glsa/glsa-200404-19.xml | 9 +- metadata/glsa/glsa-200404-20.xml | 17 +- metadata/glsa/glsa-200404-21.xml | 9 +- metadata/glsa/glsa-200405-01.xml | 11 +- metadata/glsa/glsa-200405-02.xml | 13 +- metadata/glsa/glsa-200405-03.xml | 11 +- metadata/glsa/glsa-200405-04.xml | 29 +- metadata/glsa/glsa-200405-05.xml | 11 +- metadata/glsa/glsa-200405-06.xml | 11 +- metadata/glsa/glsa-200405-07.xml | 11 +- metadata/glsa/glsa-200405-08.xml | 11 +- metadata/glsa/glsa-200405-09.xml | 13 +- metadata/glsa/glsa-200405-10.xml | 13 +- metadata/glsa/glsa-200405-11.xml | 11 +- metadata/glsa/glsa-200405-12.xml | 11 +- metadata/glsa/glsa-200405-13.xml | 11 +- metadata/glsa/glsa-200405-14.xml | 11 +- metadata/glsa/glsa-200405-15.xml | 13 +- metadata/glsa/glsa-200405-16.xml | 17 +- metadata/glsa/glsa-200405-17.xml | 13 +- metadata/glsa/glsa-200405-18.xml | 13 +- metadata/glsa/glsa-200405-19.xml | 11 +- metadata/glsa/glsa-200405-20.xml | 13 +- metadata/glsa/glsa-200405-21.xml | 15 +- metadata/glsa/glsa-200405-22.xml | 17 +- metadata/glsa/glsa-200405-23.xml | 13 +- metadata/glsa/glsa-200405-24.xml | 15 +- metadata/glsa/glsa-200405-25.xml | 13 +- metadata/glsa/glsa-200406-01.xml | 19 +- metadata/glsa/glsa-200406-02.xml | 11 +- metadata/glsa/glsa-200406-03.xml | 13 +- metadata/glsa/glsa-200406-04.xml | 13 +- metadata/glsa/glsa-200406-05.xml | 17 +- metadata/glsa/glsa-200406-06.xml | 21 +- metadata/glsa/glsa-200406-07.xml | 15 +- metadata/glsa/glsa-200406-08.xml | 13 +- metadata/glsa/glsa-200406-09.xml | 9 +- metadata/glsa/glsa-200406-10.xml | 11 +- metadata/glsa/glsa-200406-11.xml | 11 +- metadata/glsa/glsa-200406-12.xml | 13 +- metadata/glsa/glsa-200406-13.xml | 11 +- metadata/glsa/glsa-200406-14.xml | 11 +- metadata/glsa/glsa-200406-15.xml | 13 +- metadata/glsa/glsa-200406-16.xml | 13 +- metadata/glsa/glsa-200406-17.xml | 15 +- metadata/glsa/glsa-200406-18.xml | 11 +- metadata/glsa/glsa-200406-19.xml | 11 +- metadata/glsa/glsa-200406-20.xml | 33 +- metadata/glsa/glsa-200406-21.xml | 11 +- metadata/glsa/glsa-200406-22.xml | 11 +- metadata/glsa/glsa-200407-01.xml | 11 +- metadata/glsa/glsa-200407-02.xml | 31 +- metadata/glsa/glsa-200407-03.xml | 11 +- metadata/glsa/glsa-200407-04.xml | 11 +- metadata/glsa/glsa-200407-05.xml | 15 +- metadata/glsa/glsa-200407-06.xml | 11 +- metadata/glsa/glsa-200407-07.xml | 11 +- metadata/glsa/glsa-200407-08.xml | 17 +- metadata/glsa/glsa-200407-09.xml | 13 +- metadata/glsa/glsa-200407-10.xml | 11 +- metadata/glsa/glsa-200407-11.xml | 11 +- metadata/glsa/glsa-200407-12.xml | 7 +- metadata/glsa/glsa-200407-13.xml | 21 +- metadata/glsa/glsa-200407-14.xml | 23 +- metadata/glsa/glsa-200407-15.xml | 15 +- metadata/glsa/glsa-200407-16.xml | 13 +- metadata/glsa/glsa-200407-17.xml | 11 +- metadata/glsa/glsa-200407-18.xml | 11 +- metadata/glsa/glsa-200407-19.xml | 11 +- metadata/glsa/glsa-200407-20.xml | 11 +- metadata/glsa/glsa-200407-21.xml | 15 +- metadata/glsa/glsa-200407-22.xml | 13 +- metadata/glsa/glsa-200407-23.xml | 11 +- metadata/glsa/glsa-200408-01.xml | 11 +- metadata/glsa/glsa-200408-02.xml | 15 +- metadata/glsa/glsa-200408-03.xml | 17 +- metadata/glsa/glsa-200408-04.xml | 19 +- metadata/glsa/glsa-200408-05.xml | 15 +- metadata/glsa/glsa-200408-06.xml | 15 +- metadata/glsa/glsa-200408-07.xml | 17 +- metadata/glsa/glsa-200408-08.xml | 17 +- metadata/glsa/glsa-200408-09.xml | 15 +- metadata/glsa/glsa-200408-10.xml | 15 +- metadata/glsa/glsa-200408-11.xml | 13 +- metadata/glsa/glsa-200408-12.xml | 13 +- metadata/glsa/glsa-200408-13.xml | 21 +- metadata/glsa/glsa-200408-14.xml | 15 +- metadata/glsa/glsa-200408-15.xml | 13 +- metadata/glsa/glsa-200408-16.xml | 9 +- metadata/glsa/glsa-200408-17.xml | 17 +- metadata/glsa/glsa-200408-18.xml | 13 +- metadata/glsa/glsa-200408-19.xml | 13 +- metadata/glsa/glsa-200408-20.xml | 19 +- metadata/glsa/glsa-200408-21.xml | 15 +- metadata/glsa/glsa-200408-22.xml | 19 +- metadata/glsa/glsa-200408-23.xml | 19 +- metadata/glsa/glsa-200408-24.xml | 13 +- metadata/glsa/glsa-200408-25.xml | 15 +- metadata/glsa/glsa-200408-26.xml | 15 +- metadata/glsa/glsa-200408-27.xml | 23 +- metadata/glsa/glsa-200409-01.xml | 13 +- metadata/glsa/glsa-200409-02.xml | 15 +- metadata/glsa/glsa-200409-03.xml | 13 +- metadata/glsa/glsa-200409-04.xml | 13 +- metadata/glsa/glsa-200409-05.xml | 15 +- metadata/glsa/glsa-200409-06.xml | 15 +- metadata/glsa/glsa-200409-07.xml | 15 +- metadata/glsa/glsa-200409-08.xml | 15 +- metadata/glsa/glsa-200409-09.xml | 21 +- metadata/glsa/glsa-200409-10.xml | 15 +- metadata/glsa/glsa-200409-11.xml | 17 +- metadata/glsa/glsa-200409-12.xml | 29 +- metadata/glsa/glsa-200409-13.xml | 21 +- metadata/glsa/glsa-200409-14.xml | 15 +- metadata/glsa/glsa-200409-15.xml | 25 +- metadata/glsa/glsa-200409-16.xml | 17 +- metadata/glsa/glsa-200409-17.xml | 17 +- metadata/glsa/glsa-200409-18.xml | 17 +- metadata/glsa/glsa-200409-19.xml | 17 +- metadata/glsa/glsa-200409-20.xml | 17 +- metadata/glsa/glsa-200409-21.xml | 29 +- metadata/glsa/glsa-200409-22.xml | 19 +- metadata/glsa/glsa-200409-23.xml | 15 +- metadata/glsa/glsa-200409-24.xml | 17 +- metadata/glsa/glsa-200409-25.xml | 19 +- metadata/glsa/glsa-200409-26.xml | 29 +- metadata/glsa/glsa-200409-27.xml | 13 +- metadata/glsa/glsa-200409-28.xml | 29 +- metadata/glsa/glsa-200409-29.xml | 23 +- metadata/glsa/glsa-200409-30.xml | 21 +- metadata/glsa/glsa-200409-31.xml | 21 +- metadata/glsa/glsa-200409-32.xml | 19 +- metadata/glsa/glsa-200409-33.xml | 17 +- metadata/glsa/glsa-200409-34.xml | 27 +- metadata/glsa/glsa-200409-35.xml | 17 +- metadata/glsa/glsa-200410-01.xml | 19 +- metadata/glsa/glsa-200410-02.xml | 19 +- metadata/glsa/glsa-200410-03.xml | 19 +- metadata/glsa/glsa-200410-04.xml | 25 +- metadata/glsa/glsa-200410-05.xml | 15 +- metadata/glsa/glsa-200410-06.xml | 15 +- metadata/glsa/glsa-200410-07.xml | 17 +- metadata/glsa/glsa-200410-08.xml | 19 +- metadata/glsa/glsa-200410-09.xml | 19 +- metadata/glsa/glsa-200410-10.xml | 15 +- metadata/glsa/glsa-200410-11.xml | 19 +- metadata/glsa/glsa-200410-12.xml | 17 +- metadata/glsa/glsa-200410-13.xml | 17 +- metadata/glsa/glsa-200410-14.xml | 21 +- metadata/glsa/glsa-200410-15.xml | 17 +- metadata/glsa/glsa-200410-16.xml | 17 +- metadata/glsa/glsa-200410-17.xml | 27 +- metadata/glsa/glsa-200410-18.xml | 19 +- metadata/glsa/glsa-200410-19.xml | 13 +- metadata/glsa/glsa-200410-20.xml | 17 +- metadata/glsa/glsa-200410-21.xml | 23 +- metadata/glsa/glsa-200410-22.xml | 25 +- metadata/glsa/glsa-200410-23.xml | 19 +- metadata/glsa/glsa-200410-24.xml | 15 +- metadata/glsa/glsa-200410-25.xml | 15 +- metadata/glsa/glsa-200410-26.xml | 15 +- metadata/glsa/glsa-200410-27.xml | 15 +- metadata/glsa/glsa-200410-28.xml | 15 +- metadata/glsa/glsa-200410-29.xml | 17 +- metadata/glsa/glsa-200410-30.xml | 23 +- metadata/glsa/glsa-200410-31.xml | 17 +- metadata/glsa/glsa-200411-01.xml | 11 +- metadata/glsa/glsa-200411-02.xml | 15 +- metadata/glsa/glsa-200411-03.xml | 15 +- metadata/glsa/glsa-200411-04.xml | 17 +- metadata/glsa/glsa-200411-05.xml | 15 +- metadata/glsa/glsa-200411-06.xml | 17 +- metadata/glsa/glsa-200411-07.xml | 17 +- metadata/glsa/glsa-200411-08.xml | 15 +- metadata/glsa/glsa-200411-09.xml | 15 +- metadata/glsa/glsa-200411-10.xml | 13 +- metadata/glsa/glsa-200411-11.xml | 19 +- metadata/glsa/glsa-200411-12.xml | 15 +- metadata/glsa/glsa-200411-13.xml | 19 +- metadata/glsa/glsa-200411-14.xml | 19 +- metadata/glsa/glsa-200411-15.xml | 15 +- metadata/glsa/glsa-200411-16.xml | 15 +- metadata/glsa/glsa-200411-17.xml | 15 +- metadata/glsa/glsa-200411-18.xml | 13 +- metadata/glsa/glsa-200411-19.xml | 19 +- metadata/glsa/glsa-200411-20.xml | 13 +- metadata/glsa/glsa-200411-21.xml | 19 +- metadata/glsa/glsa-200411-22.xml | 15 +- metadata/glsa/glsa-200411-23.xml | 17 +- metadata/glsa/glsa-200411-24.xml | 13 +- metadata/glsa/glsa-200411-25.xml | 17 +- metadata/glsa/glsa-200411-26.xml | 23 +- metadata/glsa/glsa-200411-27.xml | 21 +- metadata/glsa/glsa-200411-28.xml | 17 +- metadata/glsa/glsa-200411-29.xml | 17 +- metadata/glsa/glsa-200411-30.xml | 15 +- metadata/glsa/glsa-200411-31.xml | 13 +- metadata/glsa/glsa-200411-32.xml | 15 +- metadata/glsa/glsa-200411-33.xml | 15 +- metadata/glsa/glsa-200411-34.xml | 21 +- metadata/glsa/glsa-200411-35.xml | 15 +- metadata/glsa/glsa-200411-36.xml | 17 +- metadata/glsa/glsa-200411-37.xml | 13 +- metadata/glsa/glsa-200411-38.xml | 21 +- metadata/glsa/glsa-200412-01.xml | 19 +- metadata/glsa/glsa-200412-02.xml | 21 +- metadata/glsa/glsa-200412-03.xml | 15 +- metadata/glsa/glsa-200412-04.xml | 15 +- metadata/glsa/glsa-200412-05.xml | 13 +- metadata/glsa/glsa-200412-06.xml | 13 +- metadata/glsa/glsa-200412-07.xml | 15 +- metadata/glsa/glsa-200412-08.xml | 17 +- metadata/glsa/glsa-200412-09.xml | 15 +- metadata/glsa/glsa-200412-10.xml | 17 +- metadata/glsa/glsa-200412-11.xml | 15 +- metadata/glsa/glsa-200412-12.xml | 17 +- metadata/glsa/glsa-200412-13.xml | 15 +- metadata/glsa/glsa-200412-14.xml | 31 +- metadata/glsa/glsa-200412-15.xml | 21 +- metadata/glsa/glsa-200412-16.xml | 21 +- metadata/glsa/glsa-200412-17.xml | 21 +- metadata/glsa/glsa-200412-18.xml | 15 +- metadata/glsa/glsa-200412-19.xml | 17 +- metadata/glsa/glsa-200412-20.xml | 15 +- metadata/glsa/glsa-200412-21.xml | 13 +- metadata/glsa/glsa-200412-22.xml | 15 +- metadata/glsa/glsa-200412-23.xml | 15 +- metadata/glsa/glsa-200412-24.xml | 15 +- metadata/glsa/glsa-200412-25.xml | 23 +- metadata/glsa/glsa-200412-26.xml | 15 +- metadata/glsa/glsa-200412-27.xml | 11 +- metadata/glsa/glsa-200501-01.xml | 15 +- metadata/glsa/glsa-200501-02.xml | 19 +- metadata/glsa/glsa-200501-03.xml | 27 +- metadata/glsa/glsa-200501-04.xml | 15 +- metadata/glsa/glsa-200501-05.xml | 15 +- metadata/glsa/glsa-200501-06.xml | 15 +- metadata/glsa/glsa-200501-07.xml | 17 +- metadata/glsa/glsa-200501-08.xml | 19 +- metadata/glsa/glsa-200501-09.xml | 13 +- metadata/glsa/glsa-200501-10.xml | 15 +- metadata/glsa/glsa-200501-11.xml | 15 +- metadata/glsa/glsa-200501-12.xml | 15 +- metadata/glsa/glsa-200501-13.xml | 15 +- metadata/glsa/glsa-200501-14.xml | 15 +- metadata/glsa/glsa-200501-15.xml | 13 +- metadata/glsa/glsa-200501-16.xml | 13 +- metadata/glsa/glsa-200501-17.xml | 17 +- metadata/glsa/glsa-200501-18.xml | 13 +- metadata/glsa/glsa-200501-19.xml | 17 +- metadata/glsa/glsa-200501-20.xml | 15 +- metadata/glsa/glsa-200501-21.xml | 15 +- metadata/glsa/glsa-200501-22.xml | 15 +- metadata/glsa/glsa-200501-23.xml | 19 +- metadata/glsa/glsa-200501-24.xml | 15 +- metadata/glsa/glsa-200501-25.xml | 25 +- metadata/glsa/glsa-200501-26.xml | 13 +- metadata/glsa/glsa-200501-27.xml | 25 +- metadata/glsa/glsa-200501-28.xml | 15 +- metadata/glsa/glsa-200501-29.xml | 15 +- metadata/glsa/glsa-200501-30.xml | 15 +- metadata/glsa/glsa-200501-31.xml | 25 +- metadata/glsa/glsa-200501-32.xml | 17 +- metadata/glsa/glsa-200501-33.xml | 17 +- metadata/glsa/glsa-200501-34.xml | 21 +- metadata/glsa/glsa-200501-35.xml | 13 +- metadata/glsa/glsa-200501-36.xml | 21 +- metadata/glsa/glsa-200501-37.xml | 15 +- metadata/glsa/glsa-200501-38.xml | 15 +- metadata/glsa/glsa-200501-39.xml | 19 +- metadata/glsa/glsa-200501-40.xml | 15 +- metadata/glsa/glsa-200501-41.xml | 13 +- metadata/glsa/glsa-200501-42.xml | 15 +- metadata/glsa/glsa-200501-43.xml | 13 +- metadata/glsa/glsa-200501-44.xml | 17 +- metadata/glsa/glsa-200501-45.xml | 15 +- metadata/glsa/glsa-200501-46.xml | 21 +- metadata/glsa/glsa-200502-01.xml | 17 +- metadata/glsa/glsa-200502-02.xml | 17 +- metadata/glsa/glsa-200502-03.xml | 19 +- metadata/glsa/glsa-200502-04.xml | 19 +- metadata/glsa/glsa-200502-05.xml | 13 +- metadata/glsa/glsa-200502-06.xml | 13 +- metadata/glsa/glsa-200502-07.xml | 21 +- metadata/glsa/glsa-200502-08.xml | 21 +- metadata/glsa/glsa-200502-09.xml | 15 +- metadata/glsa/glsa-200502-10.xml | 15 +- metadata/glsa/glsa-200502-11.xml | 15 +- metadata/glsa/glsa-200502-12.xml | 13 +- metadata/glsa/glsa-200502-13.xml | 15 +- metadata/glsa/glsa-200502-14.xml | 13 +- metadata/glsa/glsa-200502-15.xml | 15 +- metadata/glsa/glsa-200502-16.xml | 15 +- metadata/glsa/glsa-200502-17.xml | 27 +- metadata/glsa/glsa-200502-18.xml | 15 +- metadata/glsa/glsa-200502-19.xml | 13 +- metadata/glsa/glsa-200502-20.xml | 17 +- metadata/glsa/glsa-200502-21.xml | 17 +- metadata/glsa/glsa-200502-22.xml | 15 +- metadata/glsa/glsa-200502-23.xml | 13 +- metadata/glsa/glsa-200502-24.xml | 21 +- metadata/glsa/glsa-200502-25.xml | 15 +- metadata/glsa/glsa-200502-26.xml | 15 +- metadata/glsa/glsa-200502-27.xml | 15 +- metadata/glsa/glsa-200502-28.xml | 19 +- metadata/glsa/glsa-200502-29.xml | 15 +- metadata/glsa/glsa-200502-30.xml | 15 +- metadata/glsa/glsa-200502-31.xml | 17 +- metadata/glsa/glsa-200502-32.xml | 14 +- metadata/glsa/glsa-200502-33.xml | 21 +- metadata/glsa/glsa-200503-01.xml | 13 +- metadata/glsa/glsa-200503-02.xml | 19 +- metadata/glsa/glsa-200503-03.xml | 19 +- metadata/glsa/glsa-200503-04.xml | 17 +- metadata/glsa/glsa-200503-05.xml | 21 +- metadata/glsa/glsa-200503-06.xml | 15 +- metadata/glsa/glsa-200503-07.xml | 25 +- metadata/glsa/glsa-200503-08.xml | 15 +- metadata/glsa/glsa-200503-09.xml | 15 +- metadata/glsa/glsa-200503-10.xml | 49 +- metadata/glsa/glsa-200503-11.xml | 15 +- metadata/glsa/glsa-200503-12.xml | 15 +- metadata/glsa/glsa-200503-13.xml | 15 +- metadata/glsa/glsa-200503-14.xml | 11 +- metadata/glsa/glsa-200503-15.xml | 13 +- metadata/glsa/glsa-200503-16.xml | 23 +- metadata/glsa/glsa-200503-17.xml | 15 +- metadata/glsa/glsa-200503-18.xml | 15 +- metadata/glsa/glsa-200503-19.xml | 19 +- metadata/glsa/glsa-200503-20.xml | 15 +- metadata/glsa/glsa-200503-21.xml | 17 +- metadata/glsa/glsa-200503-22.xml | 11 +- metadata/glsa/glsa-200503-23.xml | 15 +- metadata/glsa/glsa-200503-24.xml | 13 +- metadata/glsa/glsa-200503-25.xml | 15 +- metadata/glsa/glsa-200503-26.xml | 17 +- metadata/glsa/glsa-200503-27.xml | 11 +- metadata/glsa/glsa-200503-28.xml | 17 +- metadata/glsa/glsa-200503-29.xml | 17 +- metadata/glsa/glsa-200503-30.xml | 49 +- metadata/glsa/glsa-200503-31.xml | 21 +- metadata/glsa/glsa-200503-32.xml | 23 +- metadata/glsa/glsa-200503-33.xml | 17 +- metadata/glsa/glsa-200503-34.xml | 15 +- metadata/glsa/glsa-200503-35.xml | 17 +- metadata/glsa/glsa-200503-36.xml | 15 +- metadata/glsa/glsa-200503-37.xml | 19 +- metadata/glsa/glsa-200504-01.xml | 17 +- metadata/glsa/glsa-200504-02.xml | 13 +- metadata/glsa/glsa-200504-03.xml | 13 +- metadata/glsa/glsa-200504-04.xml | 15 +- metadata/glsa/glsa-200504-05.xml | 21 +- metadata/glsa/glsa-200504-06.xml | 15 +- metadata/glsa/glsa-200504-07.xml | 15 +- metadata/glsa/glsa-200504-08.xml | 17 +- metadata/glsa/glsa-200504-09.xml | 15 +- metadata/glsa/glsa-200504-10.xml | 15 +- metadata/glsa/glsa-200504-11.xml | 17 +- metadata/glsa/glsa-200504-12.xml | 13 +- metadata/glsa/glsa-200504-13.xml | 19 +- metadata/glsa/glsa-200504-14.xml | 17 +- metadata/glsa/glsa-200504-15.xml | 25 +- metadata/glsa/glsa-200504-16.xml | 13 +- metadata/glsa/glsa-200504-17.xml | 13 +- metadata/glsa/glsa-200504-18.xml | 33 +- metadata/glsa/glsa-200504-19.xml | 15 +- metadata/glsa/glsa-200504-20.xml | 13 +- metadata/glsa/glsa-200504-21.xml | 17 +- metadata/glsa/glsa-200504-22.xml | 13 +- metadata/glsa/glsa-200504-23.xml | 15 +- metadata/glsa/glsa-200504-24.xml | 17 +- metadata/glsa/glsa-200504-25.xml | 13 +- metadata/glsa/glsa-200504-26.xml | 15 +- metadata/glsa/glsa-200504-27.xml | 9 +- metadata/glsa/glsa-200504-28.xml | 17 +- metadata/glsa/glsa-200504-29.xml | 15 +- metadata/glsa/glsa-200504-30.xml | 13 +- metadata/glsa/glsa-200505-01.xml | 33 +- metadata/glsa/glsa-200505-02.xml | 15 +- metadata/glsa/glsa-200505-03.xml | 41 +- metadata/glsa/glsa-200505-04.xml | 13 +- metadata/glsa/glsa-200505-05.xml | 17 +- metadata/glsa/glsa-200505-06.xml | 21 +- metadata/glsa/glsa-200505-07.xml | 13 +- metadata/glsa/glsa-200505-08.xml | 17 +- metadata/glsa/glsa-200505-09.xml | 15 +- metadata/glsa/glsa-200505-10.xml | 13 +- metadata/glsa/glsa-200505-11.xml | 25 +- metadata/glsa/glsa-200505-12.xml | 18 +- metadata/glsa/glsa-200505-13.xml | 17 +- metadata/glsa/glsa-200505-14.xml | 15 +- metadata/glsa/glsa-200505-15.xml | 17 +- metadata/glsa/glsa-200505-16.xml | 17 +- metadata/glsa/glsa-200505-17.xml | 15 +- metadata/glsa/glsa-200505-18.xml | 15 +- metadata/glsa/glsa-200505-19.xml | 11 +- metadata/glsa/glsa-200505-20.xml | 19 +- metadata/glsa/glsa-200506-01.xml | 13 +- metadata/glsa/glsa-200506-02.xml | 15 +- metadata/glsa/glsa-200506-03.xml | 15 +- metadata/glsa/glsa-200506-04.xml | 19 +- metadata/glsa/glsa-200506-05.xml | 15 +- metadata/glsa/glsa-200506-06.xml | 19 +- metadata/glsa/glsa-200506-07.xml | 15 +- metadata/glsa/glsa-200506-08.xml | 19 +- metadata/glsa/glsa-200506-09.xml | 17 +- metadata/glsa/glsa-200506-10.xml | 15 +- metadata/glsa/glsa-200506-11.xml | 21 +- metadata/glsa/glsa-200506-12.xml | 13 +- metadata/glsa/glsa-200506-13.xml | 15 +- metadata/glsa/glsa-200506-14.xml | 19 +- metadata/glsa/glsa-200506-15.xml | 15 +- metadata/glsa/glsa-200506-16.xml | 15 +- metadata/glsa/glsa-200506-17.xml | 21 +- metadata/glsa/glsa-200506-18.xml | 15 +- metadata/glsa/glsa-200506-19.xml | 15 +- metadata/glsa/glsa-200506-20.xml | 27 +- metadata/glsa/glsa-200506-21.xml | 15 +- metadata/glsa/glsa-200506-22.xml | 15 +- metadata/glsa/glsa-200506-23.xml | 17 +- metadata/glsa/glsa-200506-24.xml | 17 +- metadata/glsa/glsa-200507-01.xml | 17 +- metadata/glsa/glsa-200507-02.xml | 15 +- metadata/glsa/glsa-200507-03.xml | 15 +- metadata/glsa/glsa-200507-04.xml | 15 +- metadata/glsa/glsa-200507-05.xml | 13 +- metadata/glsa/glsa-200507-06.xml | 17 +- metadata/glsa/glsa-200507-07.xml | 15 +- metadata/glsa/glsa-200507-08.xml | 17 +- metadata/glsa/glsa-200507-09.xml | 17 +- metadata/glsa/glsa-200507-10.xml | 17 +- metadata/glsa/glsa-200507-11.xml | 19 +- metadata/glsa/glsa-200507-12.xml | 19 +- metadata/glsa/glsa-200507-13.xml | 15 +- metadata/glsa/glsa-200507-14.xml | 15 +- metadata/glsa/glsa-200507-15.xml | 15 +- metadata/glsa/glsa-200507-16.xml | 15 +- metadata/glsa/glsa-200507-17.xml | 17 +- metadata/glsa/glsa-200507-18.xml | 17 +- metadata/glsa/glsa-200507-19.xml | 15 +- metadata/glsa/glsa-200507-20.xml | 13 +- metadata/glsa/glsa-200507-21.xml | 13 +- metadata/glsa/glsa-200507-22.xml | 15 +- metadata/glsa/glsa-200507-23.xml | 15 +- metadata/glsa/glsa-200507-24.xml | 17 +- metadata/glsa/glsa-200507-25.xml | 17 +- metadata/glsa/glsa-200507-26.xml | 23 +- metadata/glsa/glsa-200507-27.xml | 27 +- metadata/glsa/glsa-200507-28.xml | 19 +- metadata/glsa/glsa-200507-29.xml | 17 +- metadata/glsa/glsa-200508-01.xml | 21 +- metadata/glsa/glsa-200508-02.xml | 15 +- metadata/glsa/glsa-200508-03.xml | 17 +- metadata/glsa/glsa-200508-04.xml | 15 +- metadata/glsa/glsa-200508-05.xml | 15 +- metadata/glsa/glsa-200508-06.xml | 17 +- metadata/glsa/glsa-200508-07.xml | 13 +- metadata/glsa/glsa-200508-08.xml | 21 +- metadata/glsa/glsa-200508-09.xml | 17 +- metadata/glsa/glsa-200508-10.xml | 19 +- metadata/glsa/glsa-200508-11.xml | 17 +- metadata/glsa/glsa-200508-12.xml | 17 +- metadata/glsa/glsa-200508-13.xml | 19 +- metadata/glsa/glsa-200508-14.xml | 17 +- metadata/glsa/glsa-200508-15.xml | 17 +- metadata/glsa/glsa-200508-16.xml | 15 +- metadata/glsa/glsa-200508-17.xml | 15 +- metadata/glsa/glsa-200508-18.xml | 15 +- metadata/glsa/glsa-200508-19.xml | 15 +- metadata/glsa/glsa-200508-20.xml | 19 +- metadata/glsa/glsa-200508-21.xml | 15 +- metadata/glsa/glsa-200508-22.xml | 17 +- metadata/glsa/glsa-200509-01.xml | 13 +- metadata/glsa/glsa-200509-02.xml | 17 +- metadata/glsa/glsa-200509-03.xml | 17 +- metadata/glsa/glsa-200509-04.xml | 17 +- metadata/glsa/glsa-200509-05.xml | 15 +- metadata/glsa/glsa-200509-06.xml | 15 +- metadata/glsa/glsa-200509-07.xml | 13 +- metadata/glsa/glsa-200509-08.xml | 17 +- metadata/glsa/glsa-200509-09.xml | 15 +- metadata/glsa/glsa-200509-10.xml | 13 +- metadata/glsa/glsa-200509-11.xml | 37 +- metadata/glsa/glsa-200509-12.xml | 19 +- metadata/glsa/glsa-200509-13.xml | 17 +- metadata/glsa/glsa-200509-14.xml | 13 +- metadata/glsa/glsa-200509-15.xml | 15 +- metadata/glsa/glsa-200509-16.xml | 17 +- metadata/glsa/glsa-200509-17.xml | 15 +- metadata/glsa/glsa-200509-18.xml | 19 +- metadata/glsa/glsa-200509-19.xml | 17 +- metadata/glsa/glsa-200509-20.xml | 15 +- metadata/glsa/glsa-200509-21.xml | 15 +- metadata/glsa/glsa-200510-01.xml | 13 +- metadata/glsa/glsa-200510-02.xml | 15 +- metadata/glsa/glsa-200510-03.xml | 17 +- metadata/glsa/glsa-200510-04.xml | 15 +- metadata/glsa/glsa-200510-05.xml | 17 +- metadata/glsa/glsa-200510-06.xml | 15 +- metadata/glsa/glsa-200510-07.xml | 15 +- metadata/glsa/glsa-200510-08.xml | 11 +- metadata/glsa/glsa-200510-09.xml | 13 +- metadata/glsa/glsa-200510-10.xml | 15 +- metadata/glsa/glsa-200510-11.xml | 15 +- metadata/glsa/glsa-200510-12.xml | 17 +- metadata/glsa/glsa-200510-13.xml | 13 +- metadata/glsa/glsa-200510-14.xml | 19 +- metadata/glsa/glsa-200510-15.xml | 13 +- metadata/glsa/glsa-200510-16.xml | 17 +- metadata/glsa/glsa-200510-17.xml | 17 +- metadata/glsa/glsa-200510-18.xml | 11 +- metadata/glsa/glsa-200510-19.xml | 13 +- metadata/glsa/glsa-200510-20.xml | 13 +- metadata/glsa/glsa-200510-21.xml | 17 +- metadata/glsa/glsa-200510-22.xml | 15 +- metadata/glsa/glsa-200510-23.xml | 13 +- metadata/glsa/glsa-200510-24.xml | 23 +- metadata/glsa/glsa-200510-25.xml | 33 +- metadata/glsa/glsa-200510-26.xml | 17 +- metadata/glsa/glsa-200511-01.xml | 15 +- metadata/glsa/glsa-200511-02.xml | 19 +- metadata/glsa/glsa-200511-03.xml | 17 +- metadata/glsa/glsa-200511-04.xml | 27 +- metadata/glsa/glsa-200511-05.xml | 19 +- metadata/glsa/glsa-200511-06.xml | 13 +- metadata/glsa/glsa-200511-07.xml | 19 +- metadata/glsa/glsa-200511-08.xml | 23 +- metadata/glsa/glsa-200511-09.xml | 15 +- metadata/glsa/glsa-200511-10.xml | 15 +- metadata/glsa/glsa-200511-11.xml | 15 +- metadata/glsa/glsa-200511-12.xml | 17 +- metadata/glsa/glsa-200511-13.xml | 17 +- metadata/glsa/glsa-200511-14.xml | 17 +- metadata/glsa/glsa-200511-15.xml | 15 +- metadata/glsa/glsa-200511-16.xml | 19 +- metadata/glsa/glsa-200511-17.xml | 15 +- metadata/glsa/glsa-200511-18.xml | 19 +- metadata/glsa/glsa-200511-19.xml | 13 +- metadata/glsa/glsa-200511-20.xml | 17 +- metadata/glsa/glsa-200511-21.xml | 15 +- metadata/glsa/glsa-200511-22.xml | 15 +- metadata/glsa/glsa-200511-23.xml | 17 +- metadata/glsa/glsa-200512-01.xml | 15 +- metadata/glsa/glsa-200512-02.xml | 19 +- metadata/glsa/glsa-200512-03.xml | 23 +- metadata/glsa/glsa-200512-04.xml | 17 +- metadata/glsa/glsa-200512-05.xml | 15 +- metadata/glsa/glsa-200512-06.xml | 13 +- metadata/glsa/glsa-200512-07.xml | 15 +- metadata/glsa/glsa-200512-08.xml | 23 +- metadata/glsa/glsa-200512-09.xml | 17 +- metadata/glsa/glsa-200512-10.xml | 17 +- metadata/glsa/glsa-200512-11.xml | 17 +- metadata/glsa/glsa-200512-12.xml | 23 +- metadata/glsa/glsa-200512-13.xml | 15 +- metadata/glsa/glsa-200512-14.xml | 13 +- metadata/glsa/glsa-200512-15.xml | 15 +- metadata/glsa/glsa-200512-16.xml | 11 +- metadata/glsa/glsa-200512-17.xml | 15 +- metadata/glsa/glsa-200512-18.xml | 13 +- metadata/glsa/glsa-200601-01.xml | 15 +- metadata/glsa/glsa-200601-02.xml | 37 +- metadata/glsa/glsa-200601-03.xml | 17 +- metadata/glsa/glsa-200601-04.xml | 16 +- metadata/glsa/glsa-200601-05.xml | 15 +- metadata/glsa/glsa-200601-06.xml | 19 +- metadata/glsa/glsa-200601-07.xml | 15 +- metadata/glsa/glsa-200601-08.xml | 15 +- metadata/glsa/glsa-200601-09.xml | 15 +- metadata/glsa/glsa-200601-10.xml | 21 +- metadata/glsa/glsa-200601-11.xml | 13 +- metadata/glsa/glsa-200601-12.xml | 15 +- metadata/glsa/glsa-200601-13.xml | 15 +- metadata/glsa/glsa-200601-14.xml | 15 +- metadata/glsa/glsa-200601-15.xml | 13 +- metadata/glsa/glsa-200601-16.xml | 15 +- metadata/glsa/glsa-200601-17.xml | 27 +- metadata/glsa/glsa-200602-01.xml | 17 +- metadata/glsa/glsa-200602-02.xml | 13 +- metadata/glsa/glsa-200602-03.xml | 23 +- metadata/glsa/glsa-200602-04.xml | 15 +- metadata/glsa/glsa-200602-05.xml | 17 +- metadata/glsa/glsa-200602-06.xml | 17 +- metadata/glsa/glsa-200602-07.xml | 21 +- metadata/glsa/glsa-200602-08.xml | 17 +- metadata/glsa/glsa-200602-09.xml | 15 +- metadata/glsa/glsa-200602-10.xml | 13 +- metadata/glsa/glsa-200602-11.xml | 17 +- metadata/glsa/glsa-200602-12.xml | 15 +- metadata/glsa/glsa-200602-13.xml | 17 +- metadata/glsa/glsa-200602-14.xml | 15 +- metadata/glsa/glsa-200603-01.xml | 13 +- metadata/glsa/glsa-200603-02.xml | 21 +- metadata/glsa/glsa-200603-03.xml | 17 +- metadata/glsa/glsa-200603-04.xml | 15 +- metadata/glsa/glsa-200603-05.xml | 15 +- metadata/glsa/glsa-200603-06.xml | 15 +- metadata/glsa/glsa-200603-07.xml | 15 +- metadata/glsa/glsa-200603-08.xml | 13 +- metadata/glsa/glsa-200603-09.xml | 17 +- metadata/glsa/glsa-200603-10.xml | 15 +- metadata/glsa/glsa-200603-11.xml | 13 +- metadata/glsa/glsa-200603-12.xml | 15 +- metadata/glsa/glsa-200603-13.xml | 15 +- metadata/glsa/glsa-200603-14.xml | 17 +- metadata/glsa/glsa-200603-15.xml | 15 +- metadata/glsa/glsa-200603-16.xml | 15 +- metadata/glsa/glsa-200603-17.xml | 15 +- metadata/glsa/glsa-200603-18.xml | 17 +- metadata/glsa/glsa-200603-19.xml | 17 +- metadata/glsa/glsa-200603-20.xml | 13 +- metadata/glsa/glsa-200603-21.xml | 15 +- metadata/glsa/glsa-200603-22.xml | 23 +- metadata/glsa/glsa-200603-23.xml | 19 +- metadata/glsa/glsa-200603-24.xml | 15 +- metadata/glsa/glsa-200603-25.xml | 21 +- metadata/glsa/glsa-200603-26.xml | 15 +- metadata/glsa/glsa-200604-01.xml | 17 +- metadata/glsa/glsa-200604-02.xml | 19 +- metadata/glsa/glsa-200604-03.xml | 17 +- metadata/glsa/glsa-200604-04.xml | 17 +- metadata/glsa/glsa-200604-05.xml | 15 +- metadata/glsa/glsa-200604-06.xml | 17 +- metadata/glsa/glsa-200604-07.xml | 21 +- metadata/glsa/glsa-200604-08.xml | 17 +- metadata/glsa/glsa-200604-09.xml | 15 +- metadata/glsa/glsa-200604-10.xml | 19 +- metadata/glsa/glsa-200604-11.xml | 15 +- metadata/glsa/glsa-200604-12.xml | 59 +- metadata/glsa/glsa-200604-13.xml | 15 +- metadata/glsa/glsa-200604-14.xml | 15 +- metadata/glsa/glsa-200604-15.xml | 15 +- metadata/glsa/glsa-200604-16.xml | 15 +- metadata/glsa/glsa-200604-17.xml | 29 +- metadata/glsa/glsa-200604-18.xml | 67 +- metadata/glsa/glsa-200605-01.xml | 17 +- metadata/glsa/glsa-200605-02.xml | 13 +- metadata/glsa/glsa-200605-03.xml | 13 +- metadata/glsa/glsa-200605-04.xml | 15 +- metadata/glsa/glsa-200605-05.xml | 15 +- metadata/glsa/glsa-200605-06.xml | 17 +- metadata/glsa/glsa-200605-07.xml | 17 +- metadata/glsa/glsa-200605-08.xml | 19 +- metadata/glsa/glsa-200605-09.xml | 57 +- metadata/glsa/glsa-200605-10.xml | 15 +- metadata/glsa/glsa-200605-11.xml | 15 +- metadata/glsa/glsa-200605-12.xml | 19 +- metadata/glsa/glsa-200605-13.xml | 17 +- metadata/glsa/glsa-200605-14.xml | 15 +- metadata/glsa/glsa-200605-15.xml | 19 +- metadata/glsa/glsa-200605-16.xml | 15 +- metadata/glsa/glsa-200605-17.xml | 19 +- metadata/glsa/glsa-200606-01.xml | 13 +- metadata/glsa/glsa-200606-02.xml | 15 +- metadata/glsa/glsa-200606-03.xml | 17 +- metadata/glsa/glsa-200606-04.xml | 15 +- metadata/glsa/glsa-200606-05.xml | 13 +- metadata/glsa/glsa-200606-06.xml | 17 +- metadata/glsa/glsa-200606-07.xml | 15 +- metadata/glsa/glsa-200606-08.xml | 15 +- metadata/glsa/glsa-200606-09.xml | 13 +- metadata/glsa/glsa-200606-10.xml | 15 +- metadata/glsa/glsa-200606-11.xml | 15 +- metadata/glsa/glsa-200606-12.xml | 39 +- metadata/glsa/glsa-200606-13.xml | 15 +- metadata/glsa/glsa-200606-14.xml | 17 +- metadata/glsa/glsa-200606-15.xml | 17 +- metadata/glsa/glsa-200606-16.xml | 17 +- metadata/glsa/glsa-200606-17.xml | 15 +- metadata/glsa/glsa-200606-18.xml | 19 +- metadata/glsa/glsa-200606-19.xml | 15 +- metadata/glsa/glsa-200606-20.xml | 15 +- metadata/glsa/glsa-200606-21.xml | 33 +- metadata/glsa/glsa-200606-22.xml | 11 +- metadata/glsa/glsa-200606-23.xml | 13 +- metadata/glsa/glsa-200606-24.xml | 15 +- metadata/glsa/glsa-200606-25.xml | 15 +- metadata/glsa/glsa-200606-26.xml | 15 +- metadata/glsa/glsa-200606-27.xml | 15 +- metadata/glsa/glsa-200606-28.xml | 13 +- metadata/glsa/glsa-200606-29.xml | 15 +- metadata/glsa/glsa-200606-30.xml | 15 +- metadata/glsa/glsa-200607-01.xml | 15 +- metadata/glsa/glsa-200607-02.xml | 15 +- metadata/glsa/glsa-200607-03.xml | 15 +- metadata/glsa/glsa-200607-04.xml | 17 +- metadata/glsa/glsa-200607-05.xml | 21 +- metadata/glsa/glsa-200607-06.xml | 19 +- metadata/glsa/glsa-200607-07.xml | 15 +- metadata/glsa/glsa-200607-08.xml | 15 +- metadata/glsa/glsa-200607-09.xml | 29 +- metadata/glsa/glsa-200607-10.xml | 15 +- metadata/glsa/glsa-200607-11.xml | 13 +- metadata/glsa/glsa-200607-12.xml | 19 +- metadata/glsa/glsa-200607-13.xml | 17 +- metadata/glsa/glsa-200608-01.xml | 17 +- metadata/glsa/glsa-200608-02.xml | 41 +- metadata/glsa/glsa-200608-03.xml | 39 +- metadata/glsa/glsa-200608-04.xml | 37 +- metadata/glsa/glsa-200608-05.xml | 15 +- metadata/glsa/glsa-200608-06.xml | 15 +- metadata/glsa/glsa-200608-07.xml | 25 +- metadata/glsa/glsa-200608-08.xml | 15 +- metadata/glsa/glsa-200608-09.xml | 15 +- metadata/glsa/glsa-200608-10.xml | 17 +- metadata/glsa/glsa-200608-11.xml | 15 +- metadata/glsa/glsa-200608-12.xml | 17 +- metadata/glsa/glsa-200608-13.xml | 15 +- metadata/glsa/glsa-200608-14.xml | 15 +- metadata/glsa/glsa-200608-15.xml | 17 +- metadata/glsa/glsa-200608-16.xml | 15 +- metadata/glsa/glsa-200608-17.xml | 15 +- metadata/glsa/glsa-200608-18.xml | 15 +- metadata/glsa/glsa-200608-19.xml | 19 +- metadata/glsa/glsa-200608-20.xml | 17 +- metadata/glsa/glsa-200608-21.xml | 19 +- metadata/glsa/glsa-200608-22.xml | 15 +- metadata/glsa/glsa-200608-23.xml | 15 +- metadata/glsa/glsa-200608-24.xml | 15 +- metadata/glsa/glsa-200608-25.xml | 35 +- metadata/glsa/glsa-200608-26.xml | 25 +- metadata/glsa/glsa-200608-27.xml | 17 +- metadata/glsa/glsa-200608-28.xml | 17 +- metadata/glsa/glsa-200609-01.xml | 15 +- metadata/glsa/glsa-200609-02.xml | 15 +- metadata/glsa/glsa-200609-03.xml | 17 +- metadata/glsa/glsa-200609-04.xml | 15 +- metadata/glsa/glsa-200609-05.xml | 17 +- metadata/glsa/glsa-200609-06.xml | 17 +- metadata/glsa/glsa-200609-07.xml | 17 +- metadata/glsa/glsa-200609-08.xml | 15 +- metadata/glsa/glsa-200609-09.xml | 15 +- metadata/glsa/glsa-200609-10.xml | 17 +- metadata/glsa/glsa-200609-11.xml | 19 +- metadata/glsa/glsa-200609-12.xml | 17 +- metadata/glsa/glsa-200609-13.xml | 21 +- metadata/glsa/glsa-200609-14.xml | 19 +- metadata/glsa/glsa-200609-15.xml | 15 +- metadata/glsa/glsa-200609-16.xml | 17 +- metadata/glsa/glsa-200609-17.xml | 13 +- metadata/glsa/glsa-200609-18.xml | 17 +- metadata/glsa/glsa-200609-19.xml | 29 +- metadata/glsa/glsa-200609-20.xml | 19 +- metadata/glsa/glsa-200610-01.xml | 29 +- metadata/glsa/glsa-200610-02.xml | 21 +- metadata/glsa/glsa-200610-03.xml | 15 +- metadata/glsa/glsa-200610-04.xml | 23 +- metadata/glsa/glsa-200610-05.xml | 15 +- metadata/glsa/glsa-200610-06.xml | 17 +- metadata/glsa/glsa-200610-07.xml | 15 +- metadata/glsa/glsa-200610-08.xml | 13 +- metadata/glsa/glsa-200610-09.xml | 15 +- metadata/glsa/glsa-200610-10.xml | 15 +- metadata/glsa/glsa-200610-11.xml | 23 +- metadata/glsa/glsa-200610-12.xml | 15 +- metadata/glsa/glsa-200610-13.xml | 15 +- metadata/glsa/glsa-200610-14.xml | 17 +- metadata/glsa/glsa-200610-15.xml | 19 +- metadata/glsa/glsa-200611-01.xml | 13 +- metadata/glsa/glsa-200611-02.xml | 17 +- metadata/glsa/glsa-200611-03.xml | 17 +- metadata/glsa/glsa-200611-04.xml | 19 +- metadata/glsa/glsa-200611-05.xml | 13 +- metadata/glsa/glsa-200611-06.xml | 19 +- metadata/glsa/glsa-200611-07.xml | 15 +- metadata/glsa/glsa-200611-08.xml | 15 +- metadata/glsa/glsa-200611-09.xml | 13 +- metadata/glsa/glsa-200611-10.xml | 17 +- metadata/glsa/glsa-200611-11.xml | 17 +- metadata/glsa/glsa-200611-12.xml | 13 +- metadata/glsa/glsa-200611-13.xml | 17 +- metadata/glsa/glsa-200611-14.xml | 15 +- metadata/glsa/glsa-200611-15.xml | 15 +- metadata/glsa/glsa-200611-16.xml | 15 +- metadata/glsa/glsa-200611-17.xml | 15 +- metadata/glsa/glsa-200611-18.xml | 15 +- metadata/glsa/glsa-200611-19.xml | 15 +- metadata/glsa/glsa-200611-20.xml | 15 +- metadata/glsa/glsa-200611-21.xml | 13 +- metadata/glsa/glsa-200611-22.xml | 15 +- metadata/glsa/glsa-200611-23.xml | 15 +- metadata/glsa/glsa-200611-24.xml | 21 +- metadata/glsa/glsa-200611-25.xml | 15 +- metadata/glsa/glsa-200611-26.xml | 19 +- metadata/glsa/glsa-200612-01.xml | 13 +- metadata/glsa/glsa-200612-02.xml | 15 +- metadata/glsa/glsa-200612-03.xml | 17 +- metadata/glsa/glsa-200612-04.xml | 15 +- metadata/glsa/glsa-200612-05.xml | 15 +- metadata/glsa/glsa-200612-06.xml | 29 +- metadata/glsa/glsa-200612-07.xml | 25 +- metadata/glsa/glsa-200612-08.xml | 23 +- metadata/glsa/glsa-200612-09.xml | 15 +- metadata/glsa/glsa-200612-10.xml | 15 +- metadata/glsa/glsa-200612-11.xml | 19 +- metadata/glsa/glsa-200612-12.xml | 19 +- metadata/glsa/glsa-200612-13.xml | 15 +- metadata/glsa/glsa-200612-14.xml | 17 +- metadata/glsa/glsa-200612-15.xml | 13 +- metadata/glsa/glsa-200612-16.xml | 15 +- metadata/glsa/glsa-200612-17.xml | 15 +- metadata/glsa/glsa-200612-18.xml | 13 +- metadata/glsa/glsa-200612-19.xml | 13 +- metadata/glsa/glsa-200612-20.xml | 21 +- metadata/glsa/glsa-200612-21.xml | 13 +- metadata/glsa/glsa-200701-01.xml | 13 +- metadata/glsa/glsa-200701-02.xml | 33 +- metadata/glsa/glsa-200701-03.xml | 25 +- metadata/glsa/glsa-200701-04.xml | 29 +- metadata/glsa/glsa-200701-05.xml | 15 +- metadata/glsa/glsa-200701-06.xml | 13 +- metadata/glsa/glsa-200701-07.xml | 17 +- metadata/glsa/glsa-200701-08.xml | 21 +- metadata/glsa/glsa-200701-09.xml | 13 +- metadata/glsa/glsa-200701-10.xml | 19 +- metadata/glsa/glsa-200701-11.xml | 15 +- metadata/glsa/glsa-200701-12.xml | 15 +- metadata/glsa/glsa-200701-13.xml | 17 +- metadata/glsa/glsa-200701-14.xml | 15 +- metadata/glsa/glsa-200701-15.xml | 23 +- metadata/glsa/glsa-200701-16.xml | 23 +- metadata/glsa/glsa-200701-17.xml | 15 +- metadata/glsa/glsa-200701-18.xml | 15 +- metadata/glsa/glsa-200701-19.xml | 15 +- metadata/glsa/glsa-200701-20.xml | 15 +- metadata/glsa/glsa-200701-21.xml | 17 +- metadata/glsa/glsa-200701-22.xml | 17 +- metadata/glsa/glsa-200701-23.xml | 15 +- metadata/glsa/glsa-200701-24.xml | 15 +- metadata/glsa/glsa-200701-25.xml | 17 +- metadata/glsa/glsa-200701-26.xml | 15 +- metadata/glsa/glsa-200701-27.xml | 13 +- metadata/glsa/glsa-200701-28.xml | 15 +- metadata/glsa/glsa-200702-01.xml | 17 +- metadata/glsa/glsa-200702-02.xml | 15 +- metadata/glsa/glsa-200702-03.xml | 15 +- metadata/glsa/glsa-200702-04.xml | 17 +- metadata/glsa/glsa-200702-05.xml | 15 +- metadata/glsa/glsa-200702-06.xml | 19 +- metadata/glsa/glsa-200702-07.xml | 21 +- metadata/glsa/glsa-200702-08.xml | 23 +- metadata/glsa/glsa-200702-09.xml | 17 +- metadata/glsa/glsa-200702-10.xml | 23 +- metadata/glsa/glsa-200702-11.xml | 15 +- metadata/glsa/glsa-200702-12.xml | 15 +- metadata/glsa/glsa-200703-01.xml | 13 +- metadata/glsa/glsa-200703-02.xml | 15 +- metadata/glsa/glsa-200703-03.xml | 17 +- metadata/glsa/glsa-200703-04.xml | 41 +- metadata/glsa/glsa-200703-05.xml | 17 +- metadata/glsa/glsa-200703-06.xml | 17 +- metadata/glsa/glsa-200703-07.xml | 15 +- metadata/glsa/glsa-200703-08.xml | 35 +- metadata/glsa/glsa-200703-09.xml | 21 +- metadata/glsa/glsa-200703-10.xml | 15 +- metadata/glsa/glsa-200703-11.xml | 15 +- metadata/glsa/glsa-200703-12.xml | 13 +- metadata/glsa/glsa-200703-13.xml | 13 +- metadata/glsa/glsa-200703-14.xml | 11 +- metadata/glsa/glsa-200703-15.xml | 17 +- metadata/glsa/glsa-200703-16.xml | 15 +- metadata/glsa/glsa-200703-17.xml | 15 +- metadata/glsa/glsa-200703-18.xml | 25 +- metadata/glsa/glsa-200703-19.xml | 17 +- metadata/glsa/glsa-200703-20.xml | 15 +- metadata/glsa/glsa-200703-21.xml | 43 +- metadata/glsa/glsa-200703-22.xml | 15 +- metadata/glsa/glsa-200703-23.xml | 23 +- metadata/glsa/glsa-200703-24.xml | 17 +- metadata/glsa/glsa-200703-25.xml | 15 +- metadata/glsa/glsa-200703-26.xml | 15 +- metadata/glsa/glsa-200703-27.xml | 15 +- metadata/glsa/glsa-200703-28.xml | 15 +- metadata/glsa/glsa-200704-01.xml | 13 +- metadata/glsa/glsa-200704-02.xml | 17 +- metadata/glsa/glsa-200704-03.xml | 15 +- metadata/glsa/glsa-200704-04.xml | 13 +- metadata/glsa/glsa-200704-05.xml | 15 +- metadata/glsa/glsa-200704-06.xml | 17 +- metadata/glsa/glsa-200704-07.xml | 17 +- metadata/glsa/glsa-200704-08.xml | 15 +- metadata/glsa/glsa-200704-09.xml | 15 +- metadata/glsa/glsa-200704-10.xml | 15 +- metadata/glsa/glsa-200704-11.xml | 15 +- metadata/glsa/glsa-200704-12.xml | 23 +- metadata/glsa/glsa-200704-13.xml | 15 +- metadata/glsa/glsa-200704-14.xml | 15 +- metadata/glsa/glsa-200704-15.xml | 17 +- metadata/glsa/glsa-200704-16.xml | 15 +- metadata/glsa/glsa-200704-17.xml | 15 +- metadata/glsa/glsa-200704-18.xml | 13 +- metadata/glsa/glsa-200704-19.xml | 15 +- metadata/glsa/glsa-200704-20.xml | 23 +- metadata/glsa/glsa-200704-21.xml | 17 +- metadata/glsa/glsa-200704-22.xml | 17 +- metadata/glsa/glsa-200704-23.xml | 15 +- metadata/glsa/glsa-200705-01.xml | 19 +- metadata/glsa/glsa-200705-02.xml | 15 +- metadata/glsa/glsa-200705-03.xml | 15 +- metadata/glsa/glsa-200705-04.xml | 17 +- metadata/glsa/glsa-200705-05.xml | 15 +- metadata/glsa/glsa-200705-06.xml | 15 +- metadata/glsa/glsa-200705-07.xml | 17 +- metadata/glsa/glsa-200705-08.xml | 13 +- metadata/glsa/glsa-200705-09.xml | 15 +- metadata/glsa/glsa-200705-10.xml | 21 +- metadata/glsa/glsa-200705-11.xml | 17 +- metadata/glsa/glsa-200705-12.xml | 18 +- metadata/glsa/glsa-200705-13.xml | 15 +- metadata/glsa/glsa-200705-14.xml | 15 +- metadata/glsa/glsa-200705-15.xml | 17 +- metadata/glsa/glsa-200705-16.xml | 17 +- metadata/glsa/glsa-200705-17.xml | 15 +- metadata/glsa/glsa-200705-18.xml | 15 +- metadata/glsa/glsa-200705-19.xml | 47 +- metadata/glsa/glsa-200705-20.xml | 23 +- metadata/glsa/glsa-200705-21.xml | 19 +- metadata/glsa/glsa-200705-22.xml | 15 +- metadata/glsa/glsa-200705-23.xml | 21 +- metadata/glsa/glsa-200705-24.xml | 15 +- metadata/glsa/glsa-200705-25.xml | 13 +- metadata/glsa/glsa-200706-01.xml | 13 +- metadata/glsa/glsa-200706-02.xml | 15 +- metadata/glsa/glsa-200706-03.xml | 15 +- metadata/glsa/glsa-200706-04.xml | 19 +- metadata/glsa/glsa-200706-05.xml | 23 +- metadata/glsa/glsa-200706-06.xml | 39 +- metadata/glsa/glsa-200706-07.xml | 21 +- metadata/glsa/glsa-200706-08.xml | 19 +- metadata/glsa/glsa-200706-09.xml | 15 +- metadata/glsa/glsa-200707-01.xml | 13 +- metadata/glsa/glsa-200707-02.xml | 19 +- metadata/glsa/glsa-200707-03.xml | 15 +- metadata/glsa/glsa-200707-04.xml | 13 +- metadata/glsa/glsa-200707-05.xml | 15 +- metadata/glsa/glsa-200707-06.xml | 13 +- metadata/glsa/glsa-200707-07.xml | 15 +- metadata/glsa/glsa-200707-08.xml | 15 +- metadata/glsa/glsa-200707-09.xml | 17 +- metadata/glsa/glsa-200707-10.xml | 11 +- metadata/glsa/glsa-200707-11.xml | 19 +- metadata/glsa/glsa-200707-12.xml | 15 +- metadata/glsa/glsa-200707-13.xml | 15 +- metadata/glsa/glsa-200707-14.xml | 15 +- metadata/glsa/glsa-200708-01.xml | 19 +- metadata/glsa/glsa-200708-02.xml | 15 +- metadata/glsa/glsa-200708-03.xml | 19 +- metadata/glsa/glsa-200708-04.xml | 15 +- metadata/glsa/glsa-200708-05.xml | 29 +- metadata/glsa/glsa-200708-06.xml | 17 +- metadata/glsa/glsa-200708-07.xml | 15 +- metadata/glsa/glsa-200708-08.xml | 17 +- metadata/glsa/glsa-200708-09.xml | 41 +- metadata/glsa/glsa-200708-10.xml | 17 +- metadata/glsa/glsa-200708-11.xml | 23 +- metadata/glsa/glsa-200708-12.xml | 23 +- metadata/glsa/glsa-200708-13.xml | 17 +- metadata/glsa/glsa-200708-14.xml | 15 +- metadata/glsa/glsa-200708-15.xml | 15 +- metadata/glsa/glsa-200708-16.xml | 15 +- metadata/glsa/glsa-200708-17.xml | 23 +- metadata/glsa/glsa-200709-01.xml | 17 +- metadata/glsa/glsa-200709-02.xml | 15 +- metadata/glsa/glsa-200709-03.xml | 15 +- metadata/glsa/glsa-200709-04.xml | 15 +- metadata/glsa/glsa-200709-05.xml | 15 +- metadata/glsa/glsa-200709-06.xml | 15 +- metadata/glsa/glsa-200709-07.xml | 15 +- metadata/glsa/glsa-200709-08.xml | 13 +- metadata/glsa/glsa-200709-09.xml | 13 +- metadata/glsa/glsa-200709-10.xml | 15 +- metadata/glsa/glsa-200709-11.xml | 15 +- metadata/glsa/glsa-200709-12.xml | 15 +- metadata/glsa/glsa-200709-13.xml | 15 +- metadata/glsa/glsa-200709-14.xml | 15 +- metadata/glsa/glsa-200709-15.xml | 29 +- metadata/glsa/glsa-200709-16.xml | 15 +- metadata/glsa/glsa-200709-17.xml | 19 +- metadata/glsa/glsa-200709-18.xml | 17 +- metadata/glsa/glsa-200710-01.xml | 17 +- metadata/glsa/glsa-200710-02.xml | 69 +- metadata/glsa/glsa-200710-03.xml | 21 +- metadata/glsa/glsa-200710-04.xml | 15 +- metadata/glsa/glsa-200710-05.xml | 15 +- metadata/glsa/glsa-200710-06.xml | 19 +- metadata/glsa/glsa-200710-07.xml | 15 +- metadata/glsa/glsa-200710-08.xml | 21 +- metadata/glsa/glsa-200710-09.xml | 19 +- metadata/glsa/glsa-200710-10.xml | 15 +- metadata/glsa/glsa-200710-11.xml | 19 +- metadata/glsa/glsa-200710-12.xml | 15 +- metadata/glsa/glsa-200710-13.xml | 17 +- metadata/glsa/glsa-200710-14.xml | 15 +- metadata/glsa/glsa-200710-15.xml | 17 +- metadata/glsa/glsa-200710-16.xml | 15 +- metadata/glsa/glsa-200710-17.xml | 15 +- metadata/glsa/glsa-200710-18.xml | 15 +- metadata/glsa/glsa-200710-19.xml | 21 +- metadata/glsa/glsa-200710-20.xml | 15 +- metadata/glsa/glsa-200710-21.xml | 15 +- metadata/glsa/glsa-200710-22.xml | 15 +- metadata/glsa/glsa-200710-23.xml | 15 +- metadata/glsa/glsa-200710-24.xml | 17 +- metadata/glsa/glsa-200710-25.xml | 13 +- metadata/glsa/glsa-200710-26.xml | 15 +- metadata/glsa/glsa-200710-27.xml | 21 +- metadata/glsa/glsa-200710-28.xml | 15 +- metadata/glsa/glsa-200710-29.xml | 17 +- metadata/glsa/glsa-200710-30.xml | 15 +- metadata/glsa/glsa-200710-31.xml | 15 +- metadata/glsa/glsa-200711-01.xml | 17 +- metadata/glsa/glsa-200711-02.xml | 15 +- metadata/glsa/glsa-200711-03.xml | 15 +- metadata/glsa/glsa-200711-04.xml | 17 +- metadata/glsa/glsa-200711-05.xml | 23 +- metadata/glsa/glsa-200711-06.xml | 25 +- metadata/glsa/glsa-200711-07.xml | 17 +- metadata/glsa/glsa-200711-08.xml | 19 +- metadata/glsa/glsa-200711-09.xml | 15 +- metadata/glsa/glsa-200711-10.xml | 13 +- metadata/glsa/glsa-200711-11.xml | 17 +- metadata/glsa/glsa-200711-12.xml | 15 +- metadata/glsa/glsa-200711-13.xml | 19 +- metadata/glsa/glsa-200711-14.xml | 37 +- metadata/glsa/glsa-200711-15.xml | 15 +- metadata/glsa/glsa-200711-16.xml | 13 +- metadata/glsa/glsa-200711-17.xml | 19 +- metadata/glsa/glsa-200711-18.xml | 15 +- metadata/glsa/glsa-200711-19.xml | 19 +- metadata/glsa/glsa-200711-20.xml | 17 +- metadata/glsa/glsa-200711-21.xml | 17 +- metadata/glsa/glsa-200711-22.xml | 25 +- metadata/glsa/glsa-200711-23.xml | 49 +- metadata/glsa/glsa-200711-24.xml | 21 +- metadata/glsa/glsa-200711-25.xml | 15 +- metadata/glsa/glsa-200711-26.xml | 21 +- metadata/glsa/glsa-200711-27.xml | 15 +- metadata/glsa/glsa-200711-28.xml | 15 +- metadata/glsa/glsa-200711-29.xml | 15 +- metadata/glsa/glsa-200711-30.xml | 33 +- metadata/glsa/glsa-200711-31.xml | 15 +- metadata/glsa/glsa-200711-32.xml | 15 +- metadata/glsa/glsa-200711-33.xml | 15 +- metadata/glsa/glsa-200711-34.xml | 21 +- metadata/glsa/glsa-200712-01.xml | 13 +- metadata/glsa/glsa-200712-02.xml | 15 +- metadata/glsa/glsa-200712-03.xml | 17 +- metadata/glsa/glsa-200712-04.xml | 15 +- metadata/glsa/glsa-200712-05.xml | 15 +- metadata/glsa/glsa-200712-06.xml | 17 +- metadata/glsa/glsa-200712-07.xml | 15 +- metadata/glsa/glsa-200712-08.xml | 17 +- metadata/glsa/glsa-200712-09.xml | 15 +- metadata/glsa/glsa-200712-10.xml | 13 +- metadata/glsa/glsa-200712-11.xml | 15 +- metadata/glsa/glsa-200712-12.xml | 15 +- metadata/glsa/glsa-200712-13.xml | 15 +- metadata/glsa/glsa-200712-14.xml | 21 +- metadata/glsa/glsa-200712-15.xml | 17 +- metadata/glsa/glsa-200712-16.xml | 15 +- metadata/glsa/glsa-200712-17.xml | 19 +- metadata/glsa/glsa-200712-18.xml | 17 +- metadata/glsa/glsa-200712-19.xml | 15 +- metadata/glsa/glsa-200712-20.xml | 17 +- metadata/glsa/glsa-200712-21.xml | 25 +- metadata/glsa/glsa-200712-22.xml | 21 +- metadata/glsa/glsa-200712-23.xml | 45 +- metadata/glsa/glsa-200712-24.xml | 15 +- metadata/glsa/glsa-200712-25.xml | 19 +- metadata/glsa/glsa-200801-01.xml | 15 +- metadata/glsa/glsa-200801-02.xml | 15 +- metadata/glsa/glsa-200801-03.xml | 15 +- metadata/glsa/glsa-200801-04.xml | 15 +- metadata/glsa/glsa-200801-05.xml | 15 +- metadata/glsa/glsa-200801-06.xml | 19 +- metadata/glsa/glsa-200801-07.xml | 31 +- metadata/glsa/glsa-200801-08.xml | 15 +- metadata/glsa/glsa-200801-09.xml | 27 +- metadata/glsa/glsa-200801-10.xml | 19 +- metadata/glsa/glsa-200801-11.xml | 17 +- metadata/glsa/glsa-200801-12.xml | 17 +- metadata/glsa/glsa-200801-13.xml | 15 +- metadata/glsa/glsa-200801-14.xml | 13 +- metadata/glsa/glsa-200801-15.xml | 25 +- metadata/glsa/glsa-200801-16.xml | 15 +- metadata/glsa/glsa-200801-17.xml | 15 +- metadata/glsa/glsa-200801-18.xml | 15 +- metadata/glsa/glsa-200801-19.xml | 17 +- metadata/glsa/glsa-200801-20.xml | 15 +- metadata/glsa/glsa-200801-21.xml | 15 +- metadata/glsa/glsa-200801-22.xml | 15 +- metadata/glsa/glsa-200802-01.xml | 17 +- metadata/glsa/glsa-200802-02.xml | 17 +- metadata/glsa/glsa-200802-03.xml | 13 +- metadata/glsa/glsa-200802-04.xml | 31 +- metadata/glsa/glsa-200802-05.xml | 15 +- metadata/glsa/glsa-200802-06.xml | 17 +- metadata/glsa/glsa-200802-07.xml | 15 +- metadata/glsa/glsa-200802-08.xml | 17 +- metadata/glsa/glsa-200802-09.xml | 17 +- metadata/glsa/glsa-200802-10.xml | 17 +- metadata/glsa/glsa-200802-11.xml | 21 +- metadata/glsa/glsa-200802-12.xml | 19 +- metadata/glsa/glsa-200803-01.xml | 27 +- metadata/glsa/glsa-200803-02.xml | 17 +- metadata/glsa/glsa-200803-03.xml | 15 +- metadata/glsa/glsa-200803-04.xml | 15 +- metadata/glsa/glsa-200803-05.xml | 15 +- metadata/glsa/glsa-200803-06.xml | 15 +- metadata/glsa/glsa-200803-07.xml | 15 +- metadata/glsa/glsa-200803-08.xml | 29 +- metadata/glsa/glsa-200803-09.xml | 19 +- metadata/glsa/glsa-200803-10.xml | 17 +- metadata/glsa/glsa-200803-11.xml | 15 +- metadata/glsa/glsa-200803-12.xml | 15 +- metadata/glsa/glsa-200803-13.xml | 25 +- metadata/glsa/glsa-200803-14.xml | 19 +- metadata/glsa/glsa-200803-15.xml | 15 +- metadata/glsa/glsa-200803-16.xml | 21 +- metadata/glsa/glsa-200803-17.xml | 15 +- metadata/glsa/glsa-200803-18.xml | 21 +- metadata/glsa/glsa-200803-19.xml | 23 +- metadata/glsa/glsa-200803-20.xml | 17 +- metadata/glsa/glsa-200803-21.xml | 17 +- metadata/glsa/glsa-200803-22.xml | 15 +- metadata/glsa/glsa-200803-23.xml | 17 +- metadata/glsa/glsa-200803-24.xml | 17 +- metadata/glsa/glsa-200803-25.xml | 17 +- metadata/glsa/glsa-200803-26.xml | 15 +- metadata/glsa/glsa-200803-27.xml | 23 +- metadata/glsa/glsa-200803-28.xml | 17 +- metadata/glsa/glsa-200803-29.xml | 19 +- metadata/glsa/glsa-200803-30.xml | 33 +- metadata/glsa/glsa-200803-31.xml | 23 +- metadata/glsa/glsa-200803-32.xml | 19 +- metadata/glsa/glsa-200804-01.xml | 21 +- metadata/glsa/glsa-200804-02.xml | 15 +- metadata/glsa/glsa-200804-03.xml | 17 +- metadata/glsa/glsa-200804-04.xml | 19 +- metadata/glsa/glsa-200804-05.xml | 17 +- metadata/glsa/glsa-200804-06.xml | 15 +- metadata/glsa/glsa-200804-07.xml | 15 +- metadata/glsa/glsa-200804-08.xml | 17 +- metadata/glsa/glsa-200804-09.xml | 15 +- metadata/glsa/glsa-200804-10.xml | 25 +- metadata/glsa/glsa-200804-11.xml | 15 +- metadata/glsa/glsa-200804-12.xml | 15 +- metadata/glsa/glsa-200804-13.xml | 19 +- metadata/glsa/glsa-200804-14.xml | 17 +- metadata/glsa/glsa-200804-15.xml | 15 +- metadata/glsa/glsa-200804-16.xml | 15 +- metadata/glsa/glsa-200804-17.xml | 15 +- metadata/glsa/glsa-200804-18.xml | 13 +- metadata/glsa/glsa-200804-19.xml | 15 +- metadata/glsa/glsa-200804-20.xml | 85 +- metadata/glsa/glsa-200804-21.xml | 27 +- metadata/glsa/glsa-200804-22.xml | 17 +- metadata/glsa/glsa-200804-23.xml | 15 +- metadata/glsa/glsa-200804-24.xml | 15 +- metadata/glsa/glsa-200804-25.xml | 27 +- metadata/glsa/glsa-200804-26.xml | 15 +- metadata/glsa/glsa-200804-27.xml | 23 +- metadata/glsa/glsa-200804-28.xml | 17 +- metadata/glsa/glsa-200804-29.xml | 17 +- metadata/glsa/glsa-200804-30.xml | 13 +- metadata/glsa/glsa-200805-01.xml | 25 +- metadata/glsa/glsa-200805-02.xml | 15 +- metadata/glsa/glsa-200805-03.xml | 29 +- metadata/glsa/glsa-200805-04.xml | 17 +- metadata/glsa/glsa-200805-05.xml | 19 +- metadata/glsa/glsa-200805-06.xml | 13 +- metadata/glsa/glsa-200805-07.xml | 29 +- metadata/glsa/glsa-200805-08.xml | 15 +- metadata/glsa/glsa-200805-09.xml | 15 +- metadata/glsa/glsa-200805-10.xml | 17 +- metadata/glsa/glsa-200805-11.xml | 15 +- metadata/glsa/glsa-200805-12.xml | 17 +- metadata/glsa/glsa-200805-13.xml | 25 +- metadata/glsa/glsa-200805-14.xml | 15 +- metadata/glsa/glsa-200805-15.xml | 15 +- metadata/glsa/glsa-200805-16.xml | 29 +- metadata/glsa/glsa-200805-17.xml | 17 +- metadata/glsa/glsa-200805-18.xml | 71 +- metadata/glsa/glsa-200805-19.xml | 25 +- metadata/glsa/glsa-200805-20.xml | 17 +- metadata/glsa/glsa-200805-21.xml | 17 +- metadata/glsa/glsa-200805-22.xml | 15 +- metadata/glsa/glsa-200805-23.xml | 15 +- metadata/glsa/glsa-200806-01.xml | 15 +- metadata/glsa/glsa-200806-02.xml | 15 +- metadata/glsa/glsa-200806-03.xml | 15 +- metadata/glsa/glsa-200806-04.xml | 19 +- metadata/glsa/glsa-200806-05.xml | 15 +- metadata/glsa/glsa-200806-06.xml | 17 +- metadata/glsa/glsa-200806-07.xml | 33 +- metadata/glsa/glsa-200806-08.xml | 17 +- metadata/glsa/glsa-200806-09.xml | 19 +- metadata/glsa/glsa-200806-10.xml | 19 +- metadata/glsa/glsa-200806-11.xml | 21 +- metadata/glsa/glsa-200807-01.xml | 19 +- metadata/glsa/glsa-200807-02.xml | 15 +- metadata/glsa/glsa-200807-03.xml | 15 +- metadata/glsa/glsa-200807-04.xml | 13 +- metadata/glsa/glsa-200807-05.xml | 17 +- metadata/glsa/glsa-200807-06.xml | 19 +- metadata/glsa/glsa-200807-07.xml | 15 +- metadata/glsa/glsa-200807-08.xml | 15 +- metadata/glsa/glsa-200807-09.xml | 15 +- metadata/glsa/glsa-200807-10.xml | 13 +- metadata/glsa/glsa-200807-11.xml | 15 +- metadata/glsa/glsa-200807-12.xml | 17 +- metadata/glsa/glsa-200807-13.xml | 17 +- metadata/glsa/glsa-200807-14.xml | 13 +- metadata/glsa/glsa-200807-15.xml | 15 +- metadata/glsa/glsa-200807-16.xml | 23 +- metadata/glsa/glsa-200808-01.xml | 19 +- metadata/glsa/glsa-200808-02.xml | 17 +- metadata/glsa/glsa-200808-03.xml | 59 +- metadata/glsa/glsa-200808-04.xml | 25 +- metadata/glsa/glsa-200808-05.xml | 15 +- metadata/glsa/glsa-200808-06.xml | 15 +- metadata/glsa/glsa-200808-07.xml | 19 +- metadata/glsa/glsa-200808-08.xml | 15 +- metadata/glsa/glsa-200808-09.xml | 13 +- metadata/glsa/glsa-200808-10.xml | 13 +- metadata/glsa/glsa-200808-11.xml | 17 +- metadata/glsa/glsa-200808-12.xml | 17 +- metadata/glsa/glsa-200809-01.xml | 17 +- metadata/glsa/glsa-200809-02.xml | 17 +- metadata/glsa/glsa-200809-03.xml | 13 +- metadata/glsa/glsa-200809-04.xml | 13 +- metadata/glsa/glsa-200809-05.xml | 15 +- metadata/glsa/glsa-200809-06.xml | 17 +- metadata/glsa/glsa-200809-07.xml | 15 +- metadata/glsa/glsa-200809-08.xml | 15 +- metadata/glsa/glsa-200809-09.xml | 17 +- metadata/glsa/glsa-200809-10.xml | 21 +- metadata/glsa/glsa-200809-11.xml | 15 +- metadata/glsa/glsa-200809-12.xml | 15 +- metadata/glsa/glsa-200809-13.xml | 15 +- metadata/glsa/glsa-200809-14.xml | 17 +- metadata/glsa/glsa-200809-15.xml | 15 +- metadata/glsa/glsa-200809-16.xml | 15 +- metadata/glsa/glsa-200809-17.xml | 21 +- metadata/glsa/glsa-200809-18.xml | 21 +- metadata/glsa/glsa-200810-01.xml | 17 +- metadata/glsa/glsa-200810-02.xml | 13 +- metadata/glsa/glsa-200810-03.xml | 15 +- metadata/glsa/glsa-200811-01.xml | 39 +- metadata/glsa/glsa-200811-02.xml | 23 +- metadata/glsa/glsa-200811-03.xml | 15 +- metadata/glsa/glsa-200811-04.xml | 15 +- metadata/glsa/glsa-200811-05.xml | 41 +- metadata/glsa/glsa-200812-01.xml | 15 +- metadata/glsa/glsa-200812-02.xml | 17 +- metadata/glsa/glsa-200812-03.xml | 17 +- metadata/glsa/glsa-200812-04.xml | 19 +- metadata/glsa/glsa-200812-05.xml | 15 +- metadata/glsa/glsa-200812-06.xml | 23 +- metadata/glsa/glsa-200812-07.xml | 21 +- metadata/glsa/glsa-200812-08.xml | 15 +- metadata/glsa/glsa-200812-09.xml | 15 +- metadata/glsa/glsa-200812-10.xml | 15 +- metadata/glsa/glsa-200812-11.xml | 19 +- metadata/glsa/glsa-200812-12.xml | 15 +- metadata/glsa/glsa-200812-13.xml | 21 +- metadata/glsa/glsa-200812-14.xml | 15 +- metadata/glsa/glsa-200812-15.xml | 25 +- metadata/glsa/glsa-200812-16.xml | 19 +- metadata/glsa/glsa-200812-17.xml | 37 +- metadata/glsa/glsa-200812-18.xml | 17 +- metadata/glsa/glsa-200812-19.xml | 17 +- metadata/glsa/glsa-200812-20.xml | 21 +- metadata/glsa/glsa-200812-21.xml | 17 +- metadata/glsa/glsa-200812-22.xml | 15 +- metadata/glsa/glsa-200812-23.xml | 15 +- metadata/glsa/glsa-200812-24.xml | 19 +- metadata/glsa/glsa-200901-01.xml | 15 +- metadata/glsa/glsa-200901-02.xml | 21 +- metadata/glsa/glsa-200901-03.xml | 17 +- metadata/glsa/glsa-200901-04.xml | 15 +- metadata/glsa/glsa-200901-05.xml | 15 +- metadata/glsa/glsa-200901-06.xml | 17 +- metadata/glsa/glsa-200901-07.xml | 19 +- metadata/glsa/glsa-200901-08.xml | 19 +- metadata/glsa/glsa-200901-09.xml | 27 +- metadata/glsa/glsa-200901-10.xml | 15 +- metadata/glsa/glsa-200901-11.xml | 15 +- metadata/glsa/glsa-200901-12.xml | 15 +- metadata/glsa/glsa-200901-13.xml | 21 +- metadata/glsa/glsa-200901-14.xml | 15 +- metadata/glsa/glsa-200901-15.xml | 15 +- metadata/glsa/glsa-200902-01.xml | 15 +- metadata/glsa/glsa-200902-02.xml | 15 +- metadata/glsa/glsa-200902-03.xml | 15 +- metadata/glsa/glsa-200902-04.xml | 15 +- metadata/glsa/glsa-200902-05.xml | 17 +- metadata/glsa/glsa-200902-06.xml | 19 +- metadata/glsa/glsa-200903-01.xml | 15 +- metadata/glsa/glsa-200903-02.xml | 15 +- metadata/glsa/glsa-200903-03.xml | 15 +- metadata/glsa/glsa-200903-04.xml | 15 +- metadata/glsa/glsa-200903-05.xml | 17 +- metadata/glsa/glsa-200903-06.xml | 15 +- metadata/glsa/glsa-200903-07.xml | 15 +- metadata/glsa/glsa-200903-08.xml | 15 +- metadata/glsa/glsa-200903-09.xml | 19 +- metadata/glsa/glsa-200903-10.xml | 15 +- metadata/glsa/glsa-200903-11.xml | 15 +- metadata/glsa/glsa-200903-12.xml | 15 +- metadata/glsa/glsa-200903-13.xml | 15 +- metadata/glsa/glsa-200903-14.xml | 17 +- metadata/glsa/glsa-200903-15.xml | 19 +- metadata/glsa/glsa-200903-16.xml | 15 +- metadata/glsa/glsa-200903-17.xml | 15 +- metadata/glsa/glsa-200903-18.xml | 15 +- metadata/glsa/glsa-200903-19.xml | 15 +- metadata/glsa/glsa-200903-20.xml | 19 +- metadata/glsa/glsa-200903-21.xml | 15 +- metadata/glsa/glsa-200903-22.xml | 15 +- metadata/glsa/glsa-200903-23.xml | 45 +- metadata/glsa/glsa-200903-24.xml | 15 +- metadata/glsa/glsa-200903-25.xml | 15 +- metadata/glsa/glsa-200903-26.xml | 15 +- metadata/glsa/glsa-200903-27.xml | 17 +- metadata/glsa/glsa-200903-28.xml | 19 +- metadata/glsa/glsa-200903-29.xml | 17 +- metadata/glsa/glsa-200903-30.xml | 27 +- metadata/glsa/glsa-200903-31.xml | 13 +- metadata/glsa/glsa-200903-32.xml | 25 +- metadata/glsa/glsa-200903-33.xml | 29 +- metadata/glsa/glsa-200903-34.xml | 17 +- metadata/glsa/glsa-200903-35.xml | 15 +- metadata/glsa/glsa-200903-36.xml | 15 +- metadata/glsa/glsa-200903-37.xml | 21 +- metadata/glsa/glsa-200903-38.xml | 21 +- metadata/glsa/glsa-200903-39.xml | 17 +- metadata/glsa/glsa-200903-40.xml | 17 +- metadata/glsa/glsa-200903-41.xml | 19 +- metadata/glsa/glsa-200904-01.xml | 23 +- metadata/glsa/glsa-200904-02.xml | 17 +- metadata/glsa/glsa-200904-03.xml | 13 +- metadata/glsa/glsa-200904-04.xml | 15 +- metadata/glsa/glsa-200904-05.xml | 17 +- metadata/glsa/glsa-200904-06.xml | 15 +- metadata/glsa/glsa-200904-07.xml | 15 +- metadata/glsa/glsa-200904-08.xml | 15 +- metadata/glsa/glsa-200904-09.xml | 19 +- metadata/glsa/glsa-200904-10.xml | 15 +- metadata/glsa/glsa-200904-11.xml | 27 +- metadata/glsa/glsa-200904-12.xml | 15 +- metadata/glsa/glsa-200904-13.xml | 13 +- metadata/glsa/glsa-200904-14.xml | 19 +- metadata/glsa/glsa-200904-15.xml | 15 +- metadata/glsa/glsa-200904-16.xml | 15 +- metadata/glsa/glsa-200904-17.xml | 25 +- metadata/glsa/glsa-200904-18.xml | 17 +- metadata/glsa/glsa-200904-19.xml | 21 +- metadata/glsa/glsa-200904-20.xml | 23 +- metadata/glsa/glsa-200905-01.xml | 27 +- metadata/glsa/glsa-200905-02.xml | 17 +- metadata/glsa/glsa-200905-03.xml | 17 +- metadata/glsa/glsa-200905-04.xml | 19 +- metadata/glsa/glsa-200905-05.xml | 15 +- metadata/glsa/glsa-200905-06.xml | 15 +- metadata/glsa/glsa-200905-07.xml | 21 +- metadata/glsa/glsa-200905-08.xml | 15 +- metadata/glsa/glsa-200905-09.xml | 17 +- metadata/glsa/glsa-200906-01.xml | 15 +- metadata/glsa/glsa-200906-02.xml | 13 +- metadata/glsa/glsa-200906-03.xml | 15 +- metadata/glsa/glsa-200906-04.xml | 15 +- metadata/glsa/glsa-200906-05.xml | 43 +- metadata/glsa/glsa-200907-01.xml | 15 +- metadata/glsa/glsa-200907-02.xml | 17 +- metadata/glsa/glsa-200907-03.xml | 19 +- metadata/glsa/glsa-200907-04.xml | 21 +- metadata/glsa/glsa-200907-05.xml | 15 +- metadata/glsa/glsa-200907-06.xml | 45 +- metadata/glsa/glsa-200907-07.xml | 21 +- metadata/glsa/glsa-200907-08.xml | 23 +- metadata/glsa/glsa-200907-09.xml | 15 +- metadata/glsa/glsa-200907-10.xml | 17 +- metadata/glsa/glsa-200907-11.xml | 27 +- metadata/glsa/glsa-200907-12.xml | 15 +- metadata/glsa/glsa-200907-13.xml | 15 +- metadata/glsa/glsa-200907-14.xml | 17 +- metadata/glsa/glsa-200907-15.xml | 21 +- metadata/glsa/glsa-200907-16.xml | 17 +- metadata/glsa/glsa-200908-01.xml | 17 +- metadata/glsa/glsa-200908-02.xml | 13 +- metadata/glsa/glsa-200908-03.xml | 17 +- metadata/glsa/glsa-200908-04.xml | 33 +- metadata/glsa/glsa-200908-05.xml | 15 +- metadata/glsa/glsa-200908-06.xml | 15 +- metadata/glsa/glsa-200908-07.xml | 19 +- metadata/glsa/glsa-200908-08.xml | 15 +- metadata/glsa/glsa-200908-09.xml | 15 +- metadata/glsa/glsa-200908-10.xml | 15 +- metadata/glsa/glsa-200909-01.xml | 15 +- metadata/glsa/glsa-200909-02.xml | 15 +- metadata/glsa/glsa-200909-03.xml | 17 +- metadata/glsa/glsa-200909-04.xml | 21 +- metadata/glsa/glsa-200909-05.xml | 17 +- metadata/glsa/glsa-200909-06.xml | 15 +- metadata/glsa/glsa-200909-07.xml | 15 +- metadata/glsa/glsa-200909-08.xml | 15 +- metadata/glsa/glsa-200909-09.xml | 15 +- metadata/glsa/glsa-200909-10.xml | 13 +- metadata/glsa/glsa-200909-11.xml | 15 +- metadata/glsa/glsa-200909-12.xml | 15 +- metadata/glsa/glsa-200909-13.xml | 15 +- metadata/glsa/glsa-200909-14.xml | 25 +- metadata/glsa/glsa-200909-15.xml | 19 +- metadata/glsa/glsa-200909-16.xml | 23 +- metadata/glsa/glsa-200909-17.xml | 15 +- metadata/glsa/glsa-200909-18.xml | 19 +- metadata/glsa/glsa-200909-19.xml | 15 +- metadata/glsa/glsa-200909-20.xml | 15 +- metadata/glsa/glsa-200910-01.xml | 15 +- metadata/glsa/glsa-200910-02.xml | 23 +- metadata/glsa/glsa-200910-03.xml | 57 +- metadata/glsa/glsa-200911-01.xml | 21 +- metadata/glsa/glsa-200911-02.xml | 205 ++-- metadata/glsa/glsa-200911-03.xml | 21 +- metadata/glsa/glsa-200911-04.xml | 15 +- metadata/glsa/glsa-200911-05.xml | 29 +- metadata/glsa/glsa-200911-06.xml | 15 +- metadata/glsa/glsa-200912-01.xml | 25 +- metadata/glsa/glsa-200912-02.xml | 33 +- metadata/glsa/glsa-201001-01.xml | 15 +- metadata/glsa/glsa-201001-02.xml | 25 +- metadata/glsa/glsa-201001-03.xml | 61 +- metadata/glsa/glsa-201001-04.xml | 23 +- metadata/glsa/glsa-201001-05.xml | 15 +- metadata/glsa/glsa-201001-06.xml | 17 +- metadata/glsa/glsa-201001-07.xml | 15 +- metadata/glsa/glsa-201001-08.xml | 21 +- metadata/glsa/glsa-201001-09.xml | 17 +- metadata/glsa/glsa-201003-01.xml | 17 +- metadata/glsa/glsa-201006-01.xml | 21 +- metadata/glsa/glsa-201006-02.xml | 17 +- metadata/glsa/glsa-201006-03.xml | 15 +- metadata/glsa/glsa-201006-04.xml | 51 +- metadata/glsa/glsa-201006-05.xml | 21 +- metadata/glsa/glsa-201006-06.xml | 15 +- metadata/glsa/glsa-201006-07.xml | 23 +- metadata/glsa/glsa-201006-08.xml | 17 +- metadata/glsa/glsa-201006-09.xml | 15 +- metadata/glsa/glsa-201006-10.xml | 15 +- metadata/glsa/glsa-201006-11.xml | 21 +- metadata/glsa/glsa-201006-12.xml | 17 +- metadata/glsa/glsa-201006-13.xml | 21 +- metadata/glsa/glsa-201006-14.xml | 15 +- metadata/glsa/glsa-201006-15.xml | 15 +- metadata/glsa/glsa-201006-16.xml | 15 +- metadata/glsa/glsa-201006-17.xml | 15 +- metadata/glsa/glsa-201006-18.xml | 77 +- metadata/glsa/glsa-201006-19.xml | 39 +- metadata/glsa/glsa-201006-20.xml | 23 +- metadata/glsa/glsa-201006-21.xml | 17 +- metadata/glsa/glsa-201009-01.xml | 17 +- metadata/glsa/glsa-201009-02.xml | 15 +- metadata/glsa/glsa-201009-03.xml | 17 +- metadata/glsa/glsa-201009-04.xml | 15 +- metadata/glsa/glsa-201009-05.xml | 95 +- metadata/glsa/glsa-201009-06.xml | 21 +- metadata/glsa/glsa-201009-07.xml | 17 +- metadata/glsa/glsa-201009-08.xml | 13 +- metadata/glsa/glsa-201009-09.xml | 15 +- metadata/glsa/glsa-201010-01.xml | 16 +- metadata/glsa/glsa-201011-01.xml | 25 +- metadata/glsa/glsa-201012-01.xml | 33 +- metadata/glsa/glsa-201101-01.xml | 15 +- metadata/glsa/glsa-201101-02.xml | 15 +- metadata/glsa/glsa-201101-03.xml | 15 +- metadata/glsa/glsa-201101-04.xml | 15 +- metadata/glsa/glsa-201101-05.xml | 15 +- metadata/glsa/glsa-201101-06.xml | 15 +- metadata/glsa/glsa-201101-07.xml | 15 +- metadata/glsa/glsa-201101-08.xml | 59 +- metadata/glsa/glsa-201101-09.xml | 135 ++- metadata/glsa/glsa-201110-01.xml | 34 +- metadata/glsa/glsa-201110-02.xml | 88 +- metadata/glsa/glsa-201110-03.xml | 44 +- metadata/glsa/glsa-201110-04.xml | 30 +- metadata/glsa/glsa-201110-05.xml | 12 +- metadata/glsa/glsa-201110-06.xml | 140 +-- metadata/glsa/glsa-201110-07.xml | 10 +- metadata/glsa/glsa-201110-08.xml | 14 +- metadata/glsa/glsa-201110-09.xml | 10 +- metadata/glsa/glsa-201110-10.xml | 10 +- metadata/glsa/glsa-201110-11.xml | 118 +- metadata/glsa/glsa-201110-12.xml | 12 +- metadata/glsa/glsa-201110-13.xml | 24 +- metadata/glsa/glsa-201110-14.xml | 14 +- metadata/glsa/glsa-201110-15.xml | 10 +- metadata/glsa/glsa-201110-16.xml | 14 +- metadata/glsa/glsa-201110-17.xml | 12 +- metadata/glsa/glsa-201110-18.xml | 10 +- metadata/glsa/glsa-201110-19.xml | 12 +- metadata/glsa/glsa-201110-20.xml | 24 +- metadata/glsa/glsa-201110-21.xml | 30 +- metadata/glsa/glsa-201110-22.xml | 38 +- metadata/glsa/glsa-201110-23.xml | 10 +- metadata/glsa/glsa-201110-24.xml | 24 +- metadata/glsa/glsa-201110-25.xml | 12 +- metadata/glsa/glsa-201110-26.xml | 18 +- metadata/glsa/glsa-201111-01.xml | 156 +-- metadata/glsa/glsa-201111-02.xml | 170 +-- metadata/glsa/glsa-201111-03.xml | 16 +- metadata/glsa/glsa-201111-04.xml | 10 +- metadata/glsa/glsa-201111-05.xml | 28 +- metadata/glsa/glsa-201111-06.xml | 10 +- metadata/glsa/glsa-201111-07.xml | 14 +- metadata/glsa/glsa-201111-08.xml | 18 +- metadata/glsa/glsa-201111-09.xml | 10 +- metadata/glsa/glsa-201111-10.xml | 16 +- metadata/glsa/glsa-201111-11.xml | 10 +- metadata/glsa/glsa-201111-12.xml | 14 +- metadata/glsa/glsa-201201-01.xml | 96 +- metadata/glsa/glsa-201201-02.xml | 70 +- metadata/glsa/glsa-201201-03.xml | 38 +- metadata/glsa/glsa-201201-04.xml | 10 +- metadata/glsa/glsa-201201-05.xml | 20 +- metadata/glsa/glsa-201201-06.xml | 10 +- metadata/glsa/glsa-201201-07.xml | 10 +- metadata/glsa/glsa-201201-08.xml | 10 +- metadata/glsa/glsa-201201-09.xml | 50 +- metadata/glsa/glsa-201201-10.xml | 12 +- metadata/glsa/glsa-201201-11.xml | 12 +- metadata/glsa/glsa-201201-12.xml | 14 +- metadata/glsa/glsa-201201-13.xml | 52 +- metadata/glsa/glsa-201201-14.xml | 12 +- metadata/glsa/glsa-201201-15.xml | 12 +- metadata/glsa/glsa-201201-16.xml | 10 +- metadata/glsa/glsa-201201-17.xml | 20 +- metadata/glsa/glsa-201201-18.xml | 12 +- metadata/glsa/glsa-201201-19.xml | 118 +- metadata/glsa/glsa-201202-01.xml | 74 +- metadata/glsa/glsa-201202-02.xml | 26 +- metadata/glsa/glsa-201202-03.xml | 10 +- metadata/glsa/glsa-201202-04.xml | 12 +- metadata/glsa/glsa-201202-05.xml | 10 +- metadata/glsa/glsa-201202-06.xml | 10 +- metadata/glsa/glsa-201202-07.xml | 16 +- metadata/glsa/glsa-201202-08.xml | 10 +- metadata/glsa/glsa-201202-09.xml | 10 +- metadata/glsa/glsa-201203-01.xml | 10 +- metadata/glsa/glsa-201203-02.xml | 16 +- metadata/glsa/glsa-201203-03.xml | 26 +- metadata/glsa/glsa-201203-04.xml | 10 +- metadata/glsa/glsa-201203-05.xml | 10 +- metadata/glsa/glsa-201203-06.xml | 12 +- metadata/glsa/glsa-201203-07.xml | 12 +- metadata/glsa/glsa-201203-08.xml | 10 +- metadata/glsa/glsa-201203-09.xml | 12 +- metadata/glsa/glsa-201203-10.xml | 12 +- metadata/glsa/glsa-201203-11.xml | 10 +- metadata/glsa/glsa-201203-12.xml | 22 +- metadata/glsa/glsa-201203-13.xml | 12 +- metadata/glsa/glsa-201203-14.xml | 18 +- metadata/glsa/glsa-201203-15.xml | 12 +- metadata/glsa/glsa-201203-16.xml | 20 +- metadata/glsa/glsa-201203-17.xml | 12 +- metadata/glsa/glsa-201203-18.xml | 8 +- metadata/glsa/glsa-201203-19.xml | 66 +- metadata/glsa/glsa-201203-20.xml | 10 +- metadata/glsa/glsa-201203-21.xml | 16 +- metadata/glsa/glsa-201203-22.xml | 18 +- metadata/glsa/glsa-201203-23.xml | 12 +- metadata/glsa/glsa-201203-24.xml | 28 +- metadata/glsa/glsa-201204-01.xml | 18 +- metadata/glsa/glsa-201204-02.xml | 10 +- metadata/glsa/glsa-201204-03.xml | 34 +- metadata/glsa/glsa-201204-04.xml | 46 +- metadata/glsa/glsa-201204-05.xml | 10 +- metadata/glsa/glsa-201204-06.xml | 14 +- metadata/glsa/glsa-201204-07.xml | 50 +- metadata/glsa/glsa-201204-08.xml | 10 +- metadata/glsa/glsa-201205-01.xml | 16 +- metadata/glsa/glsa-201205-02.xml | 14 +- metadata/glsa/glsa-201205-03.xml | 42 +- metadata/glsa/glsa-201205-04.xml | 28 +- metadata/glsa/glsa-201206-01.xml | 26 +- metadata/glsa/glsa-201206-02.xml | 10 +- metadata/glsa/glsa-201206-03.xml | 212 ++-- metadata/glsa/glsa-201206-04.xml | 10 +- metadata/glsa/glsa-201206-05.xml | 18 +- metadata/glsa/glsa-201206-06.xml | 10 +- metadata/glsa/glsa-201206-07.xml | 10 +- metadata/glsa/glsa-201206-08.xml | 12 +- metadata/glsa/glsa-201206-09.xml | 38 +- metadata/glsa/glsa-201206-10.xml | 14 +- metadata/glsa/glsa-201206-11.xml | 14 +- metadata/glsa/glsa-201206-12.xml | 2 +- metadata/glsa/glsa-201206-13.xml | 28 +- metadata/glsa/glsa-201206-14.xml | 24 +- metadata/glsa/glsa-201206-15.xml | 26 +- metadata/glsa/glsa-201206-16.xml | 14 +- metadata/glsa/glsa-201206-17.xml | 10 +- metadata/glsa/glsa-201206-18.xml | 16 +- metadata/glsa/glsa-201206-19.xml | 10 +- metadata/glsa/glsa-201206-20.xml | 12 +- metadata/glsa/glsa-201206-21.xml | 24 +- metadata/glsa/glsa-201206-22.xml | 34 +- metadata/glsa/glsa-201206-23.xml | 10 +- metadata/glsa/glsa-201206-24.xml | 72 +- metadata/glsa/glsa-201206-25.xml | 34 +- metadata/glsa/glsa-201206-26.xml | 24 +- metadata/glsa/glsa-201206-27.xml | 10 +- metadata/glsa/glsa-201206-28.xml | 16 +- metadata/glsa/glsa-201206-29.xml | 12 +- metadata/glsa/glsa-201206-30.xml | 10 +- metadata/glsa/glsa-201206-31.xml | 28 +- metadata/glsa/glsa-201206-32.xml | 10 +- metadata/glsa/glsa-201206-33.xml | 12 +- metadata/glsa/glsa-201206-34.xml | 10 +- metadata/glsa/glsa-201206-35.xml | 12 +- metadata/glsa/glsa-201206-36.xml | 16 +- metadata/glsa/glsa-201207-01.xml | 10 +- metadata/glsa/glsa-201207-02.xml | 10 +- metadata/glsa/glsa-201207-03.xml | 10 +- metadata/glsa/glsa-201207-04.xml | 10 +- metadata/glsa/glsa-201207-05.xml | 10 +- metadata/glsa/glsa-201207-06.xml | 10 +- metadata/glsa/glsa-201207-07.xml | 10 +- metadata/glsa/glsa-201207-08.xml | 12 +- metadata/glsa/glsa-201207-09.xml | 12 +- metadata/glsa/glsa-201207-10.xml | 28 +- metadata/glsa/glsa-201208-01.xml | 10 +- metadata/glsa/glsa-201208-02.xml | 18 +- metadata/glsa/glsa-201208-03.xml | 66 +- metadata/glsa/glsa-201208-04.xml | 14 +- metadata/glsa/glsa-201208-05.xml | 10 +- metadata/glsa/glsa-201208-06.xml | 10 +- metadata/glsa/glsa-201209-01.xml | 22 +- metadata/glsa/glsa-201209-02.xml | 58 +- metadata/glsa/glsa-201209-03.xml | 46 +- metadata/glsa/glsa-201209-04.xml | 18 +- metadata/glsa/glsa-201209-05.xml | 16 +- metadata/glsa/glsa-201209-06.xml | 18 +- metadata/glsa/glsa-201209-07.xml | 10 +- metadata/glsa/glsa-201209-08.xml | 12 +- metadata/glsa/glsa-201209-09.xml | 10 +- metadata/glsa/glsa-201209-10.xml | 10 +- metadata/glsa/glsa-201209-11.xml | 22 +- metadata/glsa/glsa-201209-12.xml | 10 +- metadata/glsa/glsa-201209-13.xml | 10 +- metadata/glsa/glsa-201209-14.xml | 10 +- metadata/glsa/glsa-201209-15.xml | 16 +- metadata/glsa/glsa-201209-16.xml | 10 +- metadata/glsa/glsa-201209-17.xml | 10 +- metadata/glsa/glsa-201209-18.xml | 12 +- metadata/glsa/glsa-201209-19.xml | 10 +- metadata/glsa/glsa-201209-20.xml | 10 +- metadata/glsa/glsa-201209-21.xml | 12 +- metadata/glsa/glsa-201209-22.xml | 10 +- metadata/glsa/glsa-201209-23.xml | 28 +- metadata/glsa/glsa-201209-24.xml | 22 +- metadata/glsa/glsa-201209-25.xml | 82 +- metadata/glsa/glsa-201210-01.xml | 10 +- metadata/glsa/glsa-201210-02.xml | 26 +- metadata/glsa/glsa-201210-03.xml | 10 +- metadata/glsa/glsa-201210-04.xml | 20 +- metadata/glsa/glsa-201210-05.xml | 12 +- metadata/glsa/glsa-201210-06.xml | 38 +- metadata/glsa/glsa-201210-07.xml | 82 +- metadata/glsa/glsa-201211-01.xml | 46 +- metadata/glsa/glsa-201301-01.xml | 1028 ++++++++-------- metadata/glsa/glsa-201301-02.xml | 10 +- metadata/glsa/glsa-201301-03.xml | 20 +- metadata/glsa/glsa-201301-04.xml | 10 +- metadata/glsa/glsa-201301-05.xml | 10 +- metadata/glsa/glsa-201301-06.xml | 26 +- metadata/glsa/glsa-201301-07.xml | 20 +- metadata/glsa/glsa-201304-01.xml | 12 +- metadata/glsa/glsa-201307-01.xml | 12 +- metadata/glsa/glsa-201308-01.xml | 12 +- metadata/glsa/glsa-201308-02.xml | 10 +- metadata/glsa/glsa-201308-03.xml | 158 +-- metadata/glsa/glsa-201308-04.xml | 30 +- metadata/glsa/glsa-201308-05.xml | 124 +- metadata/glsa/glsa-201308-06.xml | 210 ++-- metadata/glsa/glsa-201309-01.xml | 10 +- metadata/glsa/glsa-201309-02.xml | 14 +- metadata/glsa/glsa-201309-03.xml | 12 +- metadata/glsa/glsa-201309-04.xml | 10 +- metadata/glsa/glsa-201309-05.xml | 12 +- metadata/glsa/glsa-201309-06.xml | 158 +-- metadata/glsa/glsa-201309-07.xml | 10 +- metadata/glsa/glsa-201309-08.xml | 16 +- metadata/glsa/glsa-201309-09.xml | 16 +- metadata/glsa/glsa-201309-10.xml | 10 +- metadata/glsa/glsa-201309-11.xml | 40 +- metadata/glsa/glsa-201309-12.xml | 18 +- metadata/glsa/glsa-201309-13.xml | 14 +- metadata/glsa/glsa-201309-14.xml | 16 +- metadata/glsa/glsa-201309-15.xml | 24 +- metadata/glsa/glsa-201309-16.xml | 300 ++--- metadata/glsa/glsa-201309-17.xml | 14 +- metadata/glsa/glsa-201309-18.xml | 12 +- metadata/glsa/glsa-201309-19.xml | 10 +- metadata/glsa/glsa-201309-20.xml | 10 +- metadata/glsa/glsa-201309-21.xml | 10 +- metadata/glsa/glsa-201309-22.xml | 22 +- metadata/glsa/glsa-201309-23.xml | 208 ++-- metadata/glsa/glsa-201309-24.xml | 122 +- metadata/glsa/glsa-201310-01.xml | 10 +- metadata/glsa/glsa-201310-02.xml | 10 +- metadata/glsa/glsa-201310-03.xml | 70 +- metadata/glsa/glsa-201310-04.xml | 14 +- metadata/glsa/glsa-201310-05.xml | 10 +- metadata/glsa/glsa-201310-06.xml | 10 +- metadata/glsa/glsa-201310-07.xml | 14 +- metadata/glsa/glsa-201310-08.xml | 18 +- metadata/glsa/glsa-201310-09.xml | 10 +- metadata/glsa/glsa-201310-10.xml | 20 +- metadata/glsa/glsa-201310-11.xml | 10 +- metadata/glsa/glsa-201310-12.xml | 178 +-- metadata/glsa/glsa-201310-13.xml | 20 +- metadata/glsa/glsa-201310-14.xml | 20 +- metadata/glsa/glsa-201310-15.xml | 12 +- metadata/glsa/glsa-201310-16.xml | 12 +- metadata/glsa/glsa-201310-17.xml | 10 +- metadata/glsa/glsa-201310-18.xml | 12 +- metadata/glsa/glsa-201310-19.xml | 10 +- metadata/glsa/glsa-201310-20.xml | 10 +- metadata/glsa/glsa-201310-21.xml | 38 +- metadata/glsa/glsa-201311-01.xml | 10 +- metadata/glsa/glsa-201311-02.xml | 34 +- metadata/glsa/glsa-201311-03.xml | 12 +- metadata/glsa/glsa-201311-04.xml | 10 +- metadata/glsa/glsa-201311-05.xml | 14 +- metadata/glsa/glsa-201311-06.xml | 20 +- metadata/glsa/glsa-201311-07.xml | 14 +- metadata/glsa/glsa-201311-08.xml | 10 +- metadata/glsa/glsa-201311-09.xml | 16 +- metadata/glsa/glsa-201311-10.xml | 16 +- metadata/glsa/glsa-201311-11.xml | 10 +- metadata/glsa/glsa-201311-12.xml | 10 +- metadata/glsa/glsa-201311-13.xml | 12 +- metadata/glsa/glsa-201311-14.xml | 12 +- metadata/glsa/glsa-201311-15.xml | 22 +- metadata/glsa/glsa-201311-16.xml | 10 +- metadata/glsa/glsa-201311-17.xml | 18 +- metadata/glsa/glsa-201311-18.xml | 12 +- metadata/glsa/glsa-201311-19.xml | 12 +- metadata/glsa/glsa-201311-20.xml | 10 +- metadata/glsa/glsa-201311-21.xml | 10 +- metadata/glsa/glsa-201311-22.xml | 14 +- metadata/glsa/glsa-201312-01.xml | 26 +- metadata/glsa/glsa-201312-02.xml | 14 +- metadata/glsa/glsa-201312-03.xml | 26 +- metadata/glsa/glsa-201312-04.xml | 10 +- metadata/glsa/glsa-201312-05.xml | 12 +- metadata/glsa/glsa-201312-06.xml | 10 +- metadata/glsa/glsa-201312-07.xml | 12 +- metadata/glsa/glsa-201312-08.xml | 10 +- metadata/glsa/glsa-201312-09.xml | 12 +- metadata/glsa/glsa-201312-10.xml | 10 +- metadata/glsa/glsa-201312-11.xml | 10 +- metadata/glsa/glsa-201312-12.xml | 22 +- metadata/glsa/glsa-201312-13.xml | 30 +- metadata/glsa/glsa-201312-14.xml | 10 +- metadata/glsa/glsa-201312-15.xml | 10 +- metadata/glsa/glsa-201312-16.xml | 10 +- metadata/glsa/glsa-201401-01.xml | 10 +- metadata/glsa/glsa-201401-02.xml | 10 +- metadata/glsa/glsa-201401-03.xml | 10 +- metadata/glsa/glsa-201401-04.xml | 24 +- metadata/glsa/glsa-201401-05.xml | 10 +- metadata/glsa/glsa-201401-06.xml | 10 +- metadata/glsa/glsa-201401-07.xml | 16 +- metadata/glsa/glsa-201401-08.xml | 14 +- metadata/glsa/glsa-201401-09.xml | 10 +- metadata/glsa/glsa-201401-10.xml | 24 +- metadata/glsa/glsa-201401-11.xml | 16 +- metadata/glsa/glsa-201401-12.xml | 12 +- metadata/glsa/glsa-201401-13.xml | 20 +- metadata/glsa/glsa-201401-14.xml | 16 +- metadata/glsa/glsa-201401-15.xml | 24 +- metadata/glsa/glsa-201401-16.xml | 10 +- metadata/glsa/glsa-201401-17.xml | 10 +- metadata/glsa/glsa-201401-18.xml | 10 +- metadata/glsa/glsa-201401-19.xml | 10 +- metadata/glsa/glsa-201401-20.xml | 24 +- metadata/glsa/glsa-201401-21.xml | 14 +- metadata/glsa/glsa-201401-22.xml | 10 +- metadata/glsa/glsa-201401-23.xml | 16 +- metadata/glsa/glsa-201401-24.xml | 10 +- metadata/glsa/glsa-201401-25.xml | 10 +- metadata/glsa/glsa-201401-26.xml | 10 +- metadata/glsa/glsa-201401-27.xml | 10 +- metadata/glsa/glsa-201401-28.xml | 12 +- metadata/glsa/glsa-201401-29.xml | 10 +- metadata/glsa/glsa-201401-30.xml | 506 ++++---- metadata/glsa/glsa-201401-31.xml | 10 +- metadata/glsa/glsa-201401-32.xml | 24 +- metadata/glsa/glsa-201401-33.xml | 10 +- metadata/glsa/glsa-201401-34.xml | 22 +- metadata/glsa/glsa-201402-01.xml | 12 +- metadata/glsa/glsa-201402-02.xml | 12 +- metadata/glsa/glsa-201402-03.xml | 10 +- metadata/glsa/glsa-201402-04.xml | 12 +- metadata/glsa/glsa-201402-05.xml | 10 +- metadata/glsa/glsa-201402-06.xml | 22 +- metadata/glsa/glsa-201402-07.xml | 10 +- metadata/glsa/glsa-201402-08.xml | 10 +- metadata/glsa/glsa-201402-09.xml | 10 +- metadata/glsa/glsa-201402-10.xml | 10 +- metadata/glsa/glsa-201402-11.xml | 10 +- metadata/glsa/glsa-201402-12.xml | 10 +- metadata/glsa/glsa-201402-13.xml | 10 +- metadata/glsa/glsa-201402-14.xml | 12 +- metadata/glsa/glsa-201402-15.xml | 10 +- metadata/glsa/glsa-201402-16.xml | 14 +- metadata/glsa/glsa-201402-17.xml | 14 +- metadata/glsa/glsa-201402-18.xml | 10 +- metadata/glsa/glsa-201402-19.xml | 10 +- metadata/glsa/glsa-201402-20.xml | 14 +- metadata/glsa/glsa-201402-21.xml | 22 +- metadata/glsa/glsa-201402-22.xml | 10 +- metadata/glsa/glsa-201402-23.xml | 12 +- metadata/glsa/glsa-201402-24.xml | 18 +- metadata/glsa/glsa-201402-25.xml | 10 +- metadata/glsa/glsa-201402-26.xml | 18 +- metadata/glsa/glsa-201402-27.xml | 10 +- metadata/glsa/glsa-201402-28.xml | 12 +- metadata/glsa/glsa-201402-29.xml | 10 +- metadata/glsa/glsa-201403-01.xml | 134 +-- metadata/glsa/glsa-201403-02.xml | 10 +- metadata/glsa/glsa-201403-03.xml | 10 +- metadata/glsa/glsa-201403-04.xml | 10 +- metadata/glsa/glsa-201403-05.xml | 12 +- metadata/glsa/glsa-201403-06.xml | 14 +- metadata/glsa/glsa-201403-07.xml | 10 +- metadata/glsa/glsa-201403-08.xml | 10 +- metadata/glsa/glsa-201404-01.xml | 10 +- metadata/glsa/glsa-201404-02.xml | 10 +- metadata/glsa/glsa-201404-03.xml | 10 +- metadata/glsa/glsa-201404-04.xml | 10 +- metadata/glsa/glsa-201404-05.xml | 24 +- metadata/glsa/glsa-201404-06.xml | 14 +- metadata/glsa/glsa-201404-07.xml | 12 +- metadata/glsa/glsa-201405-01.xml | 10 +- metadata/glsa/glsa-201405-02.xml | 10 +- metadata/glsa/glsa-201405-03.xml | 12 +- metadata/glsa/glsa-201405-04.xml | 28 +- metadata/glsa/glsa-201405-05.xml | 24 +- metadata/glsa/glsa-201405-06.xml | 22 +- metadata/glsa/glsa-201405-07.xml | 72 +- metadata/glsa/glsa-201405-08.xml | 18 +- metadata/glsa/glsa-201405-09.xml | 18 +- metadata/glsa/glsa-201405-10.xml | 18 +- metadata/glsa/glsa-201405-11.xml | 10 +- metadata/glsa/glsa-201405-12.xml | 14 +- metadata/glsa/glsa-201405-13.xml | 16 +- metadata/glsa/glsa-201405-14.xml | 10 +- metadata/glsa/glsa-201405-15.xml | 16 +- metadata/glsa/glsa-201405-16.xml | 10 +- metadata/glsa/glsa-201405-17.xml | 14 +- metadata/glsa/glsa-201405-18.xml | 10 +- metadata/glsa/glsa-201405-19.xml | 14 +- metadata/glsa/glsa-201405-20.xml | 10 +- metadata/glsa/glsa-201405-21.xml | 10 +- metadata/glsa/glsa-201405-22.xml | 42 +- metadata/glsa/glsa-201405-23.xml | 10 +- metadata/glsa/glsa-201405-24.xml | 16 +- metadata/glsa/glsa-201405-25.xml | 10 +- metadata/glsa/glsa-201405-26.xml | 10 +- metadata/glsa/glsa-201405-27.xml | 10 +- metadata/glsa/glsa-201405-28.xml | 10 +- metadata/glsa/glsa-201406-01.xml | 10 +- metadata/glsa/glsa-201406-02.xml | 18 +- metadata/glsa/glsa-201406-03.xml | 14 +- metadata/glsa/glsa-201406-04.xml | 10 +- metadata/glsa/glsa-201406-05.xml | 10 +- metadata/glsa/glsa-201406-06.xml | 16 +- metadata/glsa/glsa-201406-07.xml | 10 +- metadata/glsa/glsa-201406-08.xml | 20 +- metadata/glsa/glsa-201406-09.xml | 16 +- metadata/glsa/glsa-201406-10.xml | 20 +- metadata/glsa/glsa-201406-11.xml | 14 +- metadata/glsa/glsa-201406-12.xml | 10 +- metadata/glsa/glsa-201406-13.xml | 20 +- metadata/glsa/glsa-201406-14.xml | 40 +- metadata/glsa/glsa-201406-15.xml | 10 +- metadata/glsa/glsa-201406-16.xml | 18 +- metadata/glsa/glsa-201406-17.xml | 20 +- metadata/glsa/glsa-201406-18.xml | 10 +- metadata/glsa/glsa-201406-19.xml | 22 +- metadata/glsa/glsa-201406-20.xml | 10 +- metadata/glsa/glsa-201406-21.xml | 12 +- metadata/glsa/glsa-201406-22.xml | 12 +- metadata/glsa/glsa-201406-23.xml | 10 +- metadata/glsa/glsa-201406-24.xml | 12 +- metadata/glsa/glsa-201406-25.xml | 12 +- metadata/glsa/glsa-201406-26.xml | 16 +- metadata/glsa/glsa-201406-27.xml | 18 +- metadata/glsa/glsa-201406-28.xml | 57 +- metadata/glsa/glsa-201406-29.xml | 11 +- metadata/glsa/glsa-201406-30.xml | 10 +- metadata/glsa/glsa-201406-31.xml | 16 +- metadata/glsa/glsa-201406-32.xml | 464 ++++---- metadata/glsa/glsa-201406-33.xml | 22 +- metadata/glsa/glsa-201406-34.xml | 16 +- metadata/glsa/glsa-201406-35.xml | 14 +- metadata/glsa/glsa-201406-36.xml | 26 +- metadata/glsa/glsa-201407-01.xml | 10 +- metadata/glsa/glsa-201407-02.xml | 14 +- metadata/glsa/glsa-201407-03.xml | 68 +- metadata/glsa/glsa-201407-04.xml | 10 +- metadata/glsa/glsa-201407-05.xml | 22 +- metadata/glsa/glsa-201408-01.xml | 10 +- metadata/glsa/glsa-201408-02.xml | 10 +- metadata/glsa/glsa-201408-03.xml | 10 +- metadata/glsa/glsa-201408-04.xml | 16 +- metadata/glsa/glsa-201408-05.xml | 22 +- metadata/glsa/glsa-201408-06.xml | 14 +- metadata/glsa/glsa-201408-07.xml | 12 +- metadata/glsa/glsa-201408-08.xml | 10 +- metadata/glsa/glsa-201408-09.xml | 14 +- metadata/glsa/glsa-201408-10.xml | 10 +- metadata/glsa/glsa-201408-11.xml | 60 +- metadata/glsa/glsa-201408-12.xml | 14 +- metadata/glsa/glsa-201408-13.xml | 12 +- metadata/glsa/glsa-201408-14.xml | 10 +- metadata/glsa/glsa-201408-15.xml | 32 +- metadata/glsa/glsa-201408-16.xml | 126 +- metadata/glsa/glsa-201408-17.xml | 36 +- metadata/glsa/glsa-201408-18.xml | 12 +- metadata/glsa/glsa-201408-19.xml | 60 +- metadata/glsa/glsa-201409-01.xml | 18 +- metadata/glsa/glsa-201409-02.xml | 16 +- metadata/glsa/glsa-201409-03.xml | 10 +- metadata/glsa/glsa-201409-04.xml | 80 +- metadata/glsa/glsa-201409-05.xml | 32 +- metadata/glsa/glsa-201409-06.xml | 12 +- metadata/glsa/glsa-201409-07.xml | 12 +- metadata/glsa/glsa-201409-08.xml | 10 +- metadata/glsa/glsa-201409-09.xml | 10 +- metadata/glsa/glsa-201409-10.xml | 10 +- metadata/glsa/glsa-201410-01.xml | 16 +- metadata/glsa/glsa-201410-02.xml | 10 +- metadata/glsa/glsa-201411-01.xml | 74 +- metadata/glsa/glsa-201411-02.xml | 26 +- metadata/glsa/glsa-201411-03.xml | 10 +- metadata/glsa/glsa-201411-04.xml | 14 +- metadata/glsa/glsa-201411-05.xml | 10 +- metadata/glsa/glsa-201411-06.xml | 50 +- metadata/glsa/glsa-201411-07.xml | 10 +- metadata/glsa/glsa-201411-08.xml | 16 +- metadata/glsa/glsa-201411-09.xml | 16 +- metadata/glsa/glsa-201411-10.xml | 12 +- metadata/glsa/glsa-201411-11.xml | 14 +- metadata/glsa/glsa-201412-01.xml | 20 +- metadata/glsa/glsa-201412-02.xml | 10 +- metadata/glsa/glsa-201412-03.xml | 10 +- metadata/glsa/glsa-201412-04.xml | 44 +- metadata/glsa/glsa-201412-05.xml | 10 +- metadata/glsa/glsa-201412-06.xml | 10 +- metadata/glsa/glsa-201412-07.xml | 22 +- metadata/glsa/glsa-201412-08.xml | 72 +- metadata/glsa/glsa-201412-09.xml | 132 +-- metadata/glsa/glsa-201412-10.xml | 32 +- metadata/glsa/glsa-201412-11.xml | 48 +- metadata/glsa/glsa-201412-12.xml | 26 +- metadata/glsa/glsa-201412-13.xml | 54 +- metadata/glsa/glsa-201412-14.xml | 12 +- metadata/glsa/glsa-201412-15.xml | 12 +- metadata/glsa/glsa-201412-16.xml | 10 +- metadata/glsa/glsa-201412-17.xml | 26 +- metadata/glsa/glsa-201412-18.xml | 10 +- metadata/glsa/glsa-201412-19.xml | 10 +- metadata/glsa/glsa-201412-20.xml | 10 +- metadata/glsa/glsa-201412-21.xml | 12 +- metadata/glsa/glsa-201412-22.xml | 16 +- metadata/glsa/glsa-201412-23.xml | 14 +- metadata/glsa/glsa-201412-24.xml | 24 +- metadata/glsa/glsa-201412-25.xml | 10 +- metadata/glsa/glsa-201412-26.xml | 12 +- metadata/glsa/glsa-201412-27.xml | 30 +- metadata/glsa/glsa-201412-28.xml | 46 +- metadata/glsa/glsa-201412-29.xml | 46 +- metadata/glsa/glsa-201412-30.xml | 12 +- metadata/glsa/glsa-201412-31.xml | 12 +- metadata/glsa/glsa-201412-32.xml | 10 +- metadata/glsa/glsa-201412-33.xml | 18 +- metadata/glsa/glsa-201412-34.xml | 16 +- metadata/glsa/glsa-201412-35.xml | 14 +- metadata/glsa/glsa-201412-36.xml | 14 +- metadata/glsa/glsa-201412-37.xml | 14 +- metadata/glsa/glsa-201412-38.xml | 12 +- metadata/glsa/glsa-201412-39.xml | 34 +- metadata/glsa/glsa-201412-40.xml | 10 +- metadata/glsa/glsa-201412-41.xml | 10 +- metadata/glsa/glsa-201412-42.xml | 16 +- metadata/glsa/glsa-201412-43.xml | 12 +- metadata/glsa/glsa-201412-44.xml | 10 +- metadata/glsa/glsa-201412-45.xml | 10 +- metadata/glsa/glsa-201412-46.xml | 12 +- metadata/glsa/glsa-201412-47.xml | 20 +- metadata/glsa/glsa-201412-48.xml | 10 +- metadata/glsa/glsa-201412-49.xml | 16 +- metadata/glsa/glsa-201412-50.xml | 14 +- metadata/glsa/glsa-201412-51.xml | 18 +- metadata/glsa/glsa-201412-52.xml | 32 +- metadata/glsa/glsa-201412-53.xml | 16 +- metadata/glsa/glsa-201502-01.xml | 10 +- metadata/glsa/glsa-201502-02.xml | 64 +- metadata/glsa/glsa-201502-03.xml | 14 +- metadata/glsa/glsa-201502-04.xml | 62 +- metadata/glsa/glsa-201502-05.xml | 16 +- metadata/glsa/glsa-201502-06.xml | 10 +- metadata/glsa/glsa-201502-07.xml | 10 +- metadata/glsa/glsa-201502-08.xml | 30 +- metadata/glsa/glsa-201502-09.xml | 10 +- metadata/glsa/glsa-201502-10.xml | 10 +- metadata/glsa/glsa-201502-11.xml | 12 +- metadata/glsa/glsa-201502-12.xml | 166 +-- metadata/glsa/glsa-201502-13.xml | 84 +- metadata/glsa/glsa-201502-14.xml | 10 +- metadata/glsa/glsa-201502-15.xml | 30 +- metadata/glsa/glsa-201503-01.xml | 18 +- metadata/glsa/glsa-201503-02.xml | 10 +- metadata/glsa/glsa-201503-03.xml | 22 +- metadata/glsa/glsa-201503-04.xml | 40 +- metadata/glsa/glsa-201503-05.xml | 48 +- metadata/glsa/glsa-201503-06.xml | 16 +- metadata/glsa/glsa-201503-07.xml | 10 +- metadata/glsa/glsa-201503-08.xml | 14 +- metadata/glsa/glsa-201503-09.xml | 30 +- metadata/glsa/glsa-201503-10.xml | 22 +- metadata/glsa/glsa-201503-11.xml | 36 +- metadata/glsa/glsa-201503-12.xml | 48 +- metadata/glsa/glsa-201503-13.xml | 12 +- metadata/glsa/glsa-201504-01.xml | 331 +++--- metadata/glsa/glsa-201504-02.xml | 10 +- metadata/glsa/glsa-201504-03.xml | 16 +- metadata/glsa/glsa-201504-04.xml | 48 +- metadata/glsa/glsa-201504-05.xml | 26 +- metadata/glsa/glsa-201504-06.xml | 36 +- metadata/glsa/glsa-201504-07.xml | 52 +- metadata/glsa/glsa-201505-01.xml | 24 +- metadata/glsa/glsa-201505-02.xml | 44 +- metadata/glsa/glsa-201505-03.xml | 22 +- metadata/glsa/glsa-201506-01.xml | 38 +- metadata/glsa/glsa-201506-02.xml | 22 +- metadata/glsa/glsa-201506-03.xml | 12 +- metadata/glsa/glsa-201506-04.xml | 70 +- metadata/glsa/glsa-201507-01.xml | 14 +- metadata/glsa/glsa-201507-02.xml | 12 +- metadata/glsa/glsa-201507-03.xml | 10 +- metadata/glsa/glsa-201507-04.xml | 12 +- metadata/glsa/glsa-201507-05.xml | 14 +- metadata/glsa/glsa-201507-06.xml | 12 +- metadata/glsa/glsa-201507-07.xml | 18 +- metadata/glsa/glsa-201507-08.xml | 10 +- metadata/glsa/glsa-201507-09.xml | 10 +- metadata/glsa/glsa-201507-10.xml | 10 +- metadata/glsa/glsa-201507-11.xml | 10 +- metadata/glsa/glsa-201507-12.xml | 10 +- metadata/glsa/glsa-201507-13.xml | 80 +- metadata/glsa/glsa-201507-14.xml | 44 +- metadata/glsa/glsa-201507-15.xml | 10 +- metadata/glsa/glsa-201507-16.xml | 10 +- metadata/glsa/glsa-201507-17.xml | 10 +- metadata/glsa/glsa-201507-18.xml | 16 +- metadata/glsa/glsa-201507-19.xml | 50 +- metadata/glsa/glsa-201507-20.xml | 24 +- metadata/glsa/glsa-201507-21.xml | 14 +- metadata/glsa/glsa-201507-22.xml | 10 +- metadata/glsa/glsa-201508-01.xml | 82 +- metadata/glsa/glsa-201508-02.xml | 14 +- metadata/glsa/glsa-201508-03.xml | 10 +- metadata/glsa/glsa-201509-01.xml | 14 +- metadata/glsa/glsa-201509-02.xml | 20 +- metadata/glsa/glsa-201509-03.xml | 26 +- metadata/glsa/glsa-201509-04.xml | 12 +- metadata/glsa/glsa-201509-05.xml | 10 +- metadata/glsa/glsa-201509-06.xml | 10 +- metadata/glsa/glsa-201509-07.xml | 58 +- metadata/glsa/glsa-201510-01.xml | 18 +- metadata/glsa/glsa-201510-02.xml | 16 +- metadata/glsa/glsa-201510-03.xml | 44 +- metadata/glsa/glsa-201510-04.xml | 16 +- metadata/glsa/glsa-201510-05.xml | 52 +- metadata/glsa/glsa-201510-06.xml | 14 +- metadata/glsa/glsa-201510-07.xml | 12 +- metadata/glsa/glsa-201510-08.xml | 12 +- metadata/glsa/glsa-201511-01.xml | 10 +- metadata/glsa/glsa-201511-02.xml | 76 +- metadata/glsa/glsa-201512-01.xml | 10 +- metadata/glsa/glsa-201512-02.xml | 10 +- metadata/glsa/glsa-201512-03.xml | 126 +- metadata/glsa/glsa-201512-04.xml | 18 +- metadata/glsa/glsa-201512-05.xml | 14 +- metadata/glsa/glsa-201512-06.xml | 10 +- metadata/glsa/glsa-201512-07.xml | 10 +- metadata/glsa/glsa-201512-08.xml | 24 +- metadata/glsa/glsa-201512-09.xml | 10 +- metadata/glsa/glsa-201512-10.xml | 176 +-- metadata/glsa/glsa-201512-11.xml | 10 +- metadata/glsa/glsa-201512-12.xml | 10 +- metadata/glsa/glsa-201512-13.xml | 14 +- metadata/glsa/glsa-201601-01.xml | 12 +- metadata/glsa/glsa-201601-02.xml | 24 +- metadata/glsa/glsa-201601-03.xml | 198 ++-- metadata/glsa/glsa-201601-04.xml | 8 +- metadata/glsa/glsa-201601-05.xml | 24 +- metadata/glsa/glsa-201602-01.xml | 56 +- metadata/glsa/glsa-201602-02.xml | 36 +- metadata/glsa/glsa-201602-03.xml | 18 +- metadata/glsa/glsa-201603-01.xml | 14 +- metadata/glsa/glsa-201603-02.xml | 12 +- metadata/glsa/glsa-201603-03.xml | 12 +- metadata/glsa/glsa-201603-04.xml | 10 +- metadata/glsa/glsa-201603-05.xml | 28 +- metadata/glsa/glsa-201603-06.xml | 126 +- metadata/glsa/glsa-201603-07.xml | 100 +- metadata/glsa/glsa-201603-08.xml | 38 +- metadata/glsa/glsa-201603-09.xml | 214 ++-- metadata/glsa/glsa-201603-10.xml | 16 +- metadata/glsa/glsa-201603-11.xml | 186 +-- metadata/glsa/glsa-201603-12.xml | 12 +- metadata/glsa/glsa-201603-13.xml | 14 +- metadata/glsa/glsa-201603-14.xml | 104 +- metadata/glsa/glsa-201603-15.xml | 24 +- metadata/glsa/glsa-201604-01.xml | 28 +- metadata/glsa/glsa-201604-02.xml | 10 +- metadata/glsa/glsa-201604-03.xml | 112 +- metadata/glsa/glsa-201604-04.xml | 8 +- metadata/glsa/glsa-201604-05.xml | 98 +- metadata/glsa/glsa-201605-01.xml | 16 +- metadata/glsa/glsa-201605-02.xml | 62 +- metadata/glsa/glsa-201605-03.xml | 10 +- metadata/glsa/glsa-201605-04.xml | 14 +- metadata/glsa/glsa-201605-05.xml | 16 +- metadata/glsa/glsa-201605-06.xml | 376 +++--- metadata/glsa/glsa-201606-01.xml | 14 +- metadata/glsa/glsa-201606-02.xml | 14 +- metadata/glsa/glsa-201606-03.xml | 12 +- metadata/glsa/glsa-201606-04.xml | 12 +- metadata/glsa/glsa-201606-05.xml | 22 +- metadata/glsa/glsa-201606-06.xml | 22 +- metadata/glsa/glsa-201606-07.xml | 14 +- metadata/glsa/glsa-201606-08.xml | 42 +- metadata/glsa/glsa-201606-09.xml | 28 +- metadata/glsa/glsa-201606-10.xml | 72 +- metadata/glsa/glsa-201606-11.xml | 20 +- metadata/glsa/glsa-201606-12.xml | 16 +- metadata/glsa/glsa-201606-13.xml | 4 +- metadata/glsa/glsa-201606-14.xml | 8 +- metadata/glsa/glsa-201606-15.xml | 16 +- metadata/glsa/glsa-201606-16.xml | 12 +- metadata/glsa/glsa-201606-17.xml | 26 +- metadata/glsa/glsa-201606-18.xml | 30 +- metadata/glsa/glsa-201606-19.xml | 10 +- metadata/glsa/glsa-201607-01.xml | 50 +- metadata/glsa/glsa-201607-02.xml | 54 +- metadata/glsa/glsa-201607-03.xml | 76 +- metadata/glsa/glsa-201607-04.xml | 16 +- metadata/glsa/glsa-201607-05.xml | 26 +- metadata/glsa/glsa-201607-06.xml | 12 +- metadata/glsa/glsa-201607-07.xml | 58 +- metadata/glsa/glsa-201607-08.xml | 12 +- metadata/glsa/glsa-201607-09.xml | 10 +- metadata/glsa/glsa-201607-10.xml | 12 +- metadata/glsa/glsa-201607-11.xml | 16 +- metadata/glsa/glsa-201607-12.xml | 10 +- metadata/glsa/glsa-201607-13.xml | 12 +- metadata/glsa/glsa-201607-14.xml | 10 +- metadata/glsa/glsa-201607-15.xml | 90 +- metadata/glsa/glsa-201607-16.xml | 12 +- metadata/glsa/glsa-201607-17.xml | 10 +- metadata/glsa/glsa-201608-01.xml | 16 +- metadata/glsa/glsa-201609-01.xml | 58 +- metadata/glsa/glsa-201609-02.xml | 10 +- metadata/glsa/glsa-201610-01.xml | 10 +- metadata/glsa/glsa-201610-02.xml | 18 +- metadata/glsa/glsa-201610-03.xml | 10 +- metadata/glsa/glsa-201610-04.xml | 16 +- metadata/glsa/glsa-201610-05.xml | 32 +- metadata/glsa/glsa-201610-06.xml | 44 +- metadata/glsa/glsa-201610-07.xml | 26 +- metadata/glsa/glsa-201610-08.xml | 52 +- metadata/glsa/glsa-201610-09.xml | 136 +-- metadata/glsa/glsa-201610-10.xml | 90 +- metadata/glsa/glsa-201610-11.xml | 12 +- metadata/glsa/glsa-201611-01.xml | 18 +- metadata/glsa/glsa-201611-02.xml | 12 +- metadata/glsa/glsa-201611-03.xml | 12 +- metadata/glsa/glsa-201611-04.xml | 24 +- metadata/glsa/glsa-201611-05.xml | 10 +- metadata/glsa/glsa-201611-06.xml | 10 +- metadata/glsa/glsa-201611-07.xml | 10 +- metadata/glsa/glsa-201611-08.xml | 14 +- metadata/glsa/glsa-201611-09.xml | 18 +- metadata/glsa/glsa-201611-10.xml | 12 +- metadata/glsa/glsa-201611-11.xml | 48 +- metadata/glsa/glsa-201611-12.xml | 16 +- metadata/glsa/glsa-201611-13.xml | 10 +- metadata/glsa/glsa-201611-14.xml | 14 +- metadata/glsa/glsa-201611-15.xml | 10 +- metadata/glsa/glsa-201611-16.xml | 16 +- metadata/glsa/glsa-201611-17.xml | 10 +- metadata/glsa/glsa-201611-18.xml | 26 +- metadata/glsa/glsa-201611-19.xml | 10 +- metadata/glsa/glsa-201611-20.xml | 8 +- metadata/glsa/glsa-201611-21.xml | 28 +- metadata/glsa/glsa-201611-22.xml | 88 +- metadata/glsa/glsa-201612-01.xml | 12 +- metadata/glsa/glsa-201612-02.xml | 10 +- metadata/glsa/glsa-201612-03.xml | 12 +- metadata/glsa/glsa-201612-04.xml | 12 +- metadata/glsa/glsa-201612-05.xml | 10 +- metadata/glsa/glsa-201612-06.xml | 10 +- metadata/glsa/glsa-201612-07.xml | 10 +- metadata/glsa/glsa-201612-08.xml | 10 +- metadata/glsa/glsa-201612-09.xml | 18 +- metadata/glsa/glsa-201612-10.xml | 10 +- metadata/glsa/glsa-201612-11.xml | 60 +- metadata/glsa/glsa-201612-12.xml | 8 +- metadata/glsa/glsa-201612-13.xml | 10 +- metadata/glsa/glsa-201612-14.xml | 10 +- metadata/glsa/glsa-201612-15.xml | 14 +- metadata/glsa/glsa-201612-16.xml | 38 +- metadata/glsa/glsa-201612-17.xml | 10 +- metadata/glsa/glsa-201612-18.xml | 20 +- metadata/glsa/glsa-201612-19.xml | 20 +- metadata/glsa/glsa-201612-20.xml | 10 +- metadata/glsa/glsa-201612-21.xml | 12 +- metadata/glsa/glsa-201612-22.xml | 10 +- metadata/glsa/glsa-201612-23.xml | 8 +- metadata/glsa/glsa-201612-24.xml | 24 +- metadata/glsa/glsa-201612-25.xml | 10 +- metadata/glsa/glsa-201612-26.xml | 22 +- metadata/glsa/glsa-201612-27.xml | 36 +- metadata/glsa/glsa-201612-28.xml | 12 +- metadata/glsa/glsa-201612-29.xml | 10 +- metadata/glsa/glsa-201612-30.xml | 10 +- metadata/glsa/glsa-201612-31.xml | 14 +- metadata/glsa/glsa-201612-32.xml | 10 +- metadata/glsa/glsa-201612-33.xml | 10 +- metadata/glsa/glsa-201612-34.xml | 14 +- metadata/glsa/glsa-201612-35.xml | 10 +- metadata/glsa/glsa-201612-36.xml | 12 +- metadata/glsa/glsa-201612-37.xml | 10 +- metadata/glsa/glsa-201612-38.xml | 12 +- metadata/glsa/glsa-201612-39.xml | 10 +- metadata/glsa/glsa-201612-40.xml | 12 +- metadata/glsa/glsa-201612-41.xml | 14 +- metadata/glsa/glsa-201612-42.xml | 12 +- metadata/glsa/glsa-201612-43.xml | 16 +- metadata/glsa/glsa-201612-44.xml | 10 +- metadata/glsa/glsa-201612-45.xml | 10 +- metadata/glsa/glsa-201612-46.xml | 12 +- metadata/glsa/glsa-201612-47.xml | 36 +- metadata/glsa/glsa-201612-48.xml | 8 +- metadata/glsa/glsa-201612-49.xml | 10 +- metadata/glsa/glsa-201612-50.xml | 14 +- metadata/glsa/glsa-201612-51.xml | 10 +- metadata/glsa/glsa-201612-52.xml | 24 +- metadata/glsa/glsa-201612-53.xml | 18 +- metadata/glsa/glsa-201612-54.xml | 18 +- metadata/glsa/glsa-201612-55.xml | 8 +- metadata/glsa/glsa-201612-56.xml | 42 +- metadata/glsa/glsa-201701-01.xml | 60 +- metadata/glsa/glsa-201701-02.xml | 12 +- metadata/glsa/glsa-201701-03.xml | 74 +- metadata/glsa/glsa-201701-04.xml | 10 +- metadata/glsa/glsa-201701-05.xml | 10 +- metadata/glsa/glsa-201701-06.xml | 10 +- metadata/glsa/glsa-201701-07.xml | 10 +- metadata/glsa/glsa-201701-08.xml | 50 +- metadata/glsa/glsa-201701-09.xml | 10 +- metadata/glsa/glsa-201701-10.xml | 12 +- metadata/glsa/glsa-201701-11.xml | 10 +- metadata/glsa/glsa-201701-12.xml | 20 +- metadata/glsa/glsa-201701-13.xml | 16 +- metadata/glsa/glsa-201701-14.xml | 10 +- metadata/glsa/glsa-201701-15.xml | 158 +-- metadata/glsa/glsa-201701-16.xml | 114 +- metadata/glsa/glsa-201701-17.xml | 42 +- metadata/glsa/glsa-201701-18.xml | 4 +- metadata/glsa/glsa-201701-19.xml | 10 +- metadata/glsa/glsa-201701-20.xml | 8 +- metadata/glsa/glsa-201701-21.xml | 20 +- metadata/glsa/glsa-201701-22.xml | 10 +- metadata/glsa/glsa-201701-23.xml | 12 +- metadata/glsa/glsa-201701-24.xml | 12 +- metadata/glsa/glsa-201701-25.xml | 12 +- metadata/glsa/glsa-201701-26.xml | 10 +- metadata/glsa/glsa-201701-27.xml | 12 +- metadata/glsa/glsa-201701-28.xml | 10 +- metadata/glsa/glsa-201701-29.xml | 10 +- metadata/glsa/glsa-201701-30.xml | 10 +- metadata/glsa/glsa-201701-31.xml | 10 +- metadata/glsa/glsa-201701-32.xml | 134 +-- metadata/glsa/glsa-201701-33.xml | 20 +- metadata/glsa/glsa-201701-34.xml | 10 +- metadata/glsa/glsa-201701-35.xml | 18 +- metadata/glsa/glsa-201701-36.xml | 12 +- metadata/glsa/glsa-201701-37.xml | 42 +- metadata/glsa/glsa-201701-38.xml | 36 +- metadata/glsa/glsa-201701-39.xml | 2 +- metadata/glsa/glsa-201701-40.xml | 2 +- metadata/glsa/glsa-201701-41.xml | 2 +- metadata/glsa/glsa-201701-42.xml | 8 +- metadata/glsa/glsa-201701-43.xml | 30 +- metadata/glsa/glsa-201701-44.xml | 2 +- metadata/glsa/glsa-201701-45.xml | 8 +- metadata/glsa/glsa-201701-46.xml | 16 +- metadata/glsa/glsa-201701-47.xml | 44 +- metadata/glsa/glsa-201701-48.xml | 4 +- metadata/glsa/glsa-201701-49.xml | 30 +- metadata/glsa/glsa-201701-50.xml | 2 +- metadata/glsa/glsa-201701-51.xml | 8 +- metadata/glsa/glsa-201701-52.xml | 4 +- metadata/glsa/glsa-201701-53.xml | 2 +- metadata/glsa/glsa-201701-54.xml | 2 +- metadata/glsa/glsa-201701-55.xml | 4 +- metadata/glsa/glsa-201701-56.xml | 8 +- metadata/glsa/glsa-201701-57.xml | 14 +- metadata/glsa/glsa-201701-58.xml | 6 +- metadata/glsa/glsa-201701-59.xml | 4 +- metadata/glsa/glsa-201701-60.xml | 6 +- metadata/glsa/glsa-201701-61.xml | 2 +- metadata/glsa/glsa-201701-62.xml | 6 +- metadata/glsa/glsa-201701-63.xml | 36 +- metadata/glsa/glsa-201701-64.xml | 6 +- metadata/glsa/glsa-201701-65.xml | 36 +- metadata/glsa/glsa-201701-66.xml | 42 +- metadata/glsa/glsa-201701-67.xml | 2 +- metadata/glsa/glsa-201701-68.xml | 4 +- metadata/glsa/glsa-201701-69.xml | 2 +- metadata/glsa/glsa-201701-70.xml | 2 +- metadata/glsa/glsa-201701-71.xml | 14 +- metadata/glsa/glsa-201701-72.xml | 2 +- metadata/glsa/glsa-201701-73.xml | 4 +- metadata/glsa/glsa-201701-74.xml | 2 +- metadata/glsa/glsa-201701-75.xml | 10 +- metadata/glsa/glsa-201701-76.xml | 4 +- metadata/glsa/glsa-201701-77.xml | 2 +- metadata/glsa/glsa-201702-01.xml | 2 +- metadata/glsa/glsa-201702-03.xml | 2 +- metadata/glsa/glsa-201702-04.xml | 8 +- metadata/glsa/glsa-201702-05.xml | 2 +- metadata/glsa/glsa-201702-06.xml | 6 +- metadata/glsa/glsa-201702-07.xml | 8 +- metadata/glsa/glsa-201702-08.xml | 8 +- metadata/glsa/glsa-201702-09.xml | 20 +- metadata/glsa/glsa-201702-10.xml | 2 +- metadata/glsa/glsa-201702-11.xml | 16 +- metadata/glsa/glsa-201702-12.xml | 6 +- metadata/glsa/glsa-201702-13.xml | 16 +- metadata/glsa/glsa-201702-14.xml | 2 +- metadata/glsa/glsa-201702-15.xml | 2 +- metadata/glsa/glsa-201702-16.xml | 6 +- metadata/glsa/glsa-201702-17.xml | 36 +- metadata/glsa/glsa-201702-18.xml | 22 +- metadata/glsa/glsa-201702-19.xml | 2 +- metadata/glsa/glsa-201702-20.xml | 52 +- metadata/glsa/glsa-201702-21.xml | 2 +- metadata/glsa/glsa-201702-22.xml | 18 +- metadata/glsa/glsa-201702-23.xml | 8 +- metadata/glsa/glsa-201702-24.xml | 4 +- metadata/glsa/glsa-201702-25.xml | 8 +- metadata/glsa/glsa-201702-26.xml | 10 +- metadata/glsa/glsa-201702-27.xml | 2 +- metadata/glsa/glsa-201702-28.xml | 22 +- metadata/glsa/glsa-201702-29.xml | 10 +- metadata/glsa/glsa-201702-30.xml | 82 +- metadata/glsa/glsa-201702-31.xml | 10 +- metadata/glsa/glsa-201702-32.xml | 2 +- metadata/glsa/glsa-201703-01.xml | 4 +- metadata/glsa/glsa-201703-02.xml | 14 +- metadata/glsa/glsa-201703-03.xml | 2 +- metadata/glsa/glsa-201703-04.xml | 2 +- metadata/glsa/glsa-201703-05.xml | 2 +- metadata/glsa/glsa-201703-06.xml | 2 +- metadata/glsa/glsa-201703-07.xml | 2 +- metadata/glsa/glsa-201704-01.xml | 14 +- metadata/glsa/glsa-201704-02.xml | 44 +- metadata/glsa/glsa-201704-03.xml | 28 +- metadata/glsa/glsa-201704-04.xml | 14 +- metadata/glsa/glsa-201705-01.xml | 6 +- metadata/glsa/glsa-201705-02.xml | 24 +- metadata/glsa/glsa-201705-03.xml | 16 +- metadata/glsa/glsa-201705-04.xml | 4 +- metadata/glsa/glsa-201705-05.xml | 4 +- metadata/glsa/glsa-201705-06.xml | 18 +- metadata/glsa/glsa-201705-07.xml | 18 +- metadata/glsa/glsa-201705-08.xml | 12 +- metadata/glsa/glsa-201705-09.xml | 28 +- metadata/glsa/glsa-201705-10.xml | 54 +- metadata/glsa/glsa-201705-11.xml | 6 +- metadata/glsa/glsa-201705-12.xml | 14 +- metadata/glsa/glsa-201705-13.xml | 2 +- metadata/glsa/glsa-201705-14.xml | 2 +- metadata/glsa/glsa-201705-15.xml | 2 +- metadata/glsa/glsa-201706-02.xml | 4 +- metadata/glsa/glsa-201706-03.xml | 28 +- metadata/glsa/glsa-201706-04.xml | 2 +- metadata/glsa/glsa-201706-06.xml | 18 +- metadata/glsa/glsa-201706-07.xml | 2 +- metadata/glsa/glsa-201706-08.xml | 6 +- metadata/glsa/glsa-201706-09.xml | 2 +- metadata/glsa/glsa-201706-10.xml | 2 +- metadata/glsa/glsa-201706-11.xml | 2 +- metadata/glsa/glsa-201706-12.xml | 14 +- metadata/glsa/glsa-201706-13.xml | 2 +- metadata/glsa/glsa-201706-14.xml | 14 +- metadata/glsa/glsa-201706-15.xml | 198 ++-- metadata/glsa/glsa-201706-16.xml | 2 +- metadata/glsa/glsa-201706-17.xml | 4 +- metadata/glsa/glsa-201706-18.xml | 6 +- metadata/glsa/glsa-201706-19.xml | 6 +- metadata/glsa/glsa-201706-20.xml | 42 +- metadata/glsa/glsa-201706-21.xml | 2 +- metadata/glsa/glsa-201706-22.xml | 2 +- metadata/glsa/glsa-201706-23.xml | 8 +- metadata/glsa/glsa-201706-24.xml | 2 +- metadata/glsa/glsa-201706-25.xml | 2 +- metadata/glsa/glsa-201706-26.xml | 6 +- metadata/glsa/glsa-201706-27.xml | 2 +- metadata/glsa/glsa-201706-28.xml | 4 +- metadata/glsa/glsa-201706-29.xml | 2 +- metadata/glsa/glsa-201707-01.xml | 44 +- metadata/glsa/glsa-201707-02.xml | 10 +- metadata/glsa/glsa-201707-04.xml | 8 +- metadata/glsa/glsa-201707-05.xml | 8 +- metadata/glsa/glsa-201707-06.xml | 24 +- metadata/glsa/glsa-201707-07.xml | 8 +- metadata/glsa/glsa-201707-08.xml | 2 +- metadata/glsa/glsa-201707-09.xml | 2 +- metadata/glsa/glsa-201707-10.xml | 8 +- metadata/glsa/glsa-201707-11.xml | 2 +- metadata/glsa/glsa-201707-12.xml | 2 +- metadata/glsa/glsa-201707-13.xml | 4 +- metadata/glsa/glsa-201707-14.xml | 2 +- metadata/glsa/glsa-201707-15.xml | 24 +- metadata/glsa/glsa-201708-01.xml | 20 +- metadata/glsa/glsa-201708-02.xml | 10 +- metadata/glsa/glsa-201708-04.xml | 2 +- metadata/glsa/glsa-201708-05.xml | 2 +- metadata/glsa/glsa-201708-06.xml | 12 +- metadata/glsa/glsa-201708-08.xml | 2 +- metadata/glsa/glsa-201708-09.xml | 4 +- metadata/glsa/glsa-201708-10.xml | 6 +- metadata/glsa/glsa-201709-01.xml | 2 +- metadata/glsa/glsa-201709-13.xml | 2 +- metadata/glsa/glsa-201709-14.xml | 10 +- metadata/glsa/glsa-201709-20.xml | 2 +- metadata/glsa/glsa-201709-22.xml | 60 +- metadata/glsa/glsa-201709-24.xml | 2 +- metadata/glsa/glsa-201709-27.xml | 2 +- metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- .../md5-cache/app-admin/logrotate-3.12.3-r1 | 4 +- metadata/md5-cache/app-emulation/free42-2.0.6 | 13 + metadata/md5-cache/app-emulation/wine-any-2.0 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.1 | 2 +- .../md5-cache/app-emulation/wine-any-2.10 | 2 +- .../md5-cache/app-emulation/wine-any-2.11 | 2 +- .../md5-cache/app-emulation/wine-any-2.12 | 2 +- .../md5-cache/app-emulation/wine-any-2.13 | 2 +- .../md5-cache/app-emulation/wine-any-2.14 | 2 +- .../md5-cache/app-emulation/wine-any-2.15 | 2 +- .../md5-cache/app-emulation/wine-any-2.16 | 2 +- .../md5-cache/app-emulation/wine-any-2.17 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.2 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.3 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.4 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.5 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.6 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.7 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.8 | 2 +- metadata/md5-cache/app-emulation/wine-any-2.9 | 2 +- .../md5-cache/app-emulation/wine-any-9999 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.0 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.1 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.10 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.11 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.12 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.13 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.14 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.15 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.16 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.17 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.2 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.3 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.4 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.5 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.6 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.7 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.8 | 2 +- .../md5-cache/app-emulation/wine-d3d9-2.9 | 2 +- .../md5-cache/app-emulation/wine-d3d9-9999 | 2 +- .../wine-desktop-common-20150204 | 4 +- .../app-emulation/wine-gecko-2.47-r1 | 4 +- .../md5-cache/app-emulation/wine-mono-4.6.4 | 4 +- .../md5-cache/app-emulation/wine-staging-2.0 | 2 +- .../md5-cache/app-emulation/wine-staging-2.1 | 2 +- .../md5-cache/app-emulation/wine-staging-2.10 | 2 +- .../md5-cache/app-emulation/wine-staging-2.11 | 2 +- .../md5-cache/app-emulation/wine-staging-2.12 | 2 +- .../md5-cache/app-emulation/wine-staging-2.13 | 2 +- .../md5-cache/app-emulation/wine-staging-2.14 | 2 +- .../md5-cache/app-emulation/wine-staging-2.15 | 2 +- .../md5-cache/app-emulation/wine-staging-2.16 | 2 +- .../md5-cache/app-emulation/wine-staging-2.17 | 2 +- .../md5-cache/app-emulation/wine-staging-2.2 | 2 +- .../md5-cache/app-emulation/wine-staging-2.3 | 2 +- .../md5-cache/app-emulation/wine-staging-2.4 | 2 +- .../md5-cache/app-emulation/wine-staging-2.5 | 2 +- .../md5-cache/app-emulation/wine-staging-2.6 | 2 +- .../md5-cache/app-emulation/wine-staging-2.7 | 2 +- .../md5-cache/app-emulation/wine-staging-2.8 | 2 +- .../md5-cache/app-emulation/wine-staging-2.9 | 2 +- .../md5-cache/app-emulation/wine-staging-9999 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.0 | 4 +- .../app-emulation/wine-vanilla-2.0.1 | 4 +- .../app-emulation/wine-vanilla-2.0.2 | 4 +- .../md5-cache/app-emulation/wine-vanilla-2.1 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.10 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.11 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.12 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.13 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.14 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.15 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.16 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.17 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.2 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.3 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.4 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.5 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.6 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.7 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.8 | 2 +- .../md5-cache/app-emulation/wine-vanilla-2.9 | 2 +- .../md5-cache/app-emulation/wine-vanilla-9999 | 2 +- .../md5-cache/app-eselect/eselect-wine-1.2.2 | 8 +- metadata/md5-cache/app-i18n/libchewing-0.5.1 | 4 +- .../md5-cache/app-i18n/mozc-2.20.2673.102 | 14 + metadata/md5-cache/app-i18n/mozc-9999 | 13 + metadata/md5-cache/app-text/goldendict-1.0.1 | 13 - .../app-text/goldendict-1.5.0_rc2-r1 | 4 +- metadata/md5-cache/app-text/xdvik-22.87.03 | 6 +- .../app-vim/dhcpd-syntax-20030825-r1 | 12 + .../md5-cache/app-vim/eruby-syntax-2.0-r2 | 12 + .../md5-cache/app-vim/ntp-syntax-20031001 | 12 - .../md5-cache/app-vim/ntp-syntax-20031001-r1 | 4 +- metadata/md5-cache/dev-db/mariadb-10.0.29 | 2 +- metadata/md5-cache/dev-db/mariadb-10.0.30 | 2 +- metadata/md5-cache/dev-db/mariadb-10.0.32 | 2 +- metadata/md5-cache/dev-db/mariadb-10.1.24 | 2 +- metadata/md5-cache/dev-db/mariadb-10.1.26 | 2 +- metadata/md5-cache/dev-db/mariadb-10.2.7-r2 | 16 - .../dev-db/{mariadb-10.2.8 => mariadb-10.2.9} | 8 +- metadata/md5-cache/dev-db/mariadb-5.5.57 | 2 +- .../md5-cache/dev-db/mariadb-galera-10.0.30 | 2 +- metadata/md5-cache/dev-db/mysql-5.5.57 | 2 +- metadata/md5-cache/dev-db/mysql-5.6.35 | 2 +- metadata/md5-cache/dev-db/mysql-5.6.36 | 2 +- metadata/md5-cache/dev-db/mysql-5.6.37 | 2 +- .../md5-cache/dev-db/mysql-cluster-7.2.22 | 2 +- .../md5-cache/dev-db/mysql-cluster-7.3.11 | 2 +- .../dev-db/percona-server-5.6.36.82.0 | 2 +- .../dev-db/percona-server-5.6.36.82.1 | 2 +- .../dev-db/percona-server-5.6.37.82.2 | 2 +- .../{sqlite-3.20.1 => sqlite-3.20.1-r1} | 2 +- metadata/md5-cache/dev-lang/tuprolog-3.0.1 | 6 +- .../dev-lisp/cl-ppcre-unicode-2.0.11 | 8 +- metadata/md5-cache/dev-ml/ocaml-mysql-1.2.2 | 13 + metadata/md5-cache/dev-ml/zarith-1.6 | 13 + metadata/md5-cache/dev-python/QtPy-1.3.1 | 14 + .../md5-cache/dev-python/autobahn-0.16.0-r1 | 4 +- .../md5-cache/dev-python/autobahn-0.9.4.2 | 4 +- .../md5-cache/dev-python/autobahn-17.5.1-r2 | 4 +- metadata/md5-cache/dev-python/autobahn-17.7.1 | 4 +- metadata/md5-cache/dev-python/autobahn-17.9.1 | 4 +- metadata/md5-cache/dev-python/autobahn-17.9.2 | 4 +- metadata/md5-cache/dev-python/cbor-1.0.0 | 4 +- .../md5-cache/dev-python/constantly-15.1.0 | 4 +- metadata/md5-cache/dev-python/envoy-0.0.3 | 3 +- metadata/md5-cache/dev-python/envoy-0.0.3-r1 | 15 + metadata/md5-cache/dev-python/hpack-2.3.0-r1 | 4 +- metadata/md5-cache/dev-python/hyper-h2-2.5.1 | 4 +- .../md5-cache/dev-python/hyperframe-4.0.1 | 4 +- .../md5-cache/dev-python/incremental-16.10.1 | 4 +- ...urrency-3.21.0 => oslo-concurrency-3.21.1} | 6 +- ...{oslo-config-4.11.0 => oslo-config-4.11.1} | 6 +- ...messaging-5.30.0 => oslo-messaging-5.30.1} | 2 +- .../dev-python/oslo-middleware-3.23.3 | 14 + ...ddleware-3.30.0 => oslo-middleware-3.30.1} | 6 +- .../dev-python/oslo-serialization-2.16.1 | 15 + metadata/md5-cache/dev-python/pep8-1.7.0 | 4 +- metadata/md5-cache/dev-python/priority-1.3.0 | 4 +- metadata/md5-cache/dev-python/py-ubjson-0.9.0 | 4 +- metadata/md5-cache/dev-python/pyenchant-1.6.6 | 4 +- metadata/md5-cache/dev-python/pynacl-1.1.2 | 4 +- metadata/md5-cache/dev-python/pypng-0.0.18 | 4 +- metadata/md5-cache/dev-python/pyqrcode-1.2.1 | 4 +- .../dev-python/python-ebtables-0.2.0 | 14 + .../md5-cache/dev-python/python-magic-0.4.13 | 4 +- metadata/md5-cache/dev-python/pytrie-0.3 | 4 +- metadata/md5-cache/dev-python/rospkg-1.1.1 | 14 - .../{rospkg-1.1.0-r1 => rospkg-1.1.3} | 2 +- .../dev-python/sortedcontainers-1.5.7 | 4 +- .../dev-python/sphinxcontrib-spelling-2.1.2 | 4 +- metadata/md5-cache/dev-python/trollius-2.1 | 4 +- metadata/md5-cache/dev-python/txaio-2.7.1 | 4 +- metadata/md5-cache/dev-python/u-msgpack-2.4.1 | 4 +- .../dev-python/wsaccel-0.6.2_p20170108 | 4 +- metadata/md5-cache/dev-ros/nmea_msgs-1.0.0 | 14 + metadata/md5-cache/dev-ros/nmea_msgs-9999 | 12 + .../dev-ros/robot_localization-2.4.0 | 14 + .../md5-cache/dev-ros/robot_localization-9999 | 12 + .../md5-cache/dev-ros/rqt_robot_monitor-0.5.8 | 14 + metadata/md5-cache/dev-tex/pythontex-0.16 | 14 + .../md5-cache/dev-util/gyp-20170904022846 | 14 + .../md5-cache/dev-util/gyp-99999999999999 | 12 + .../md5-cache/mail-filter/libdkim-1.0.21-r1 | 12 - .../md5-cache/mail-filter/libdkim-1.0.21-r2 | 13 - .../md5-cache/mail-filter/libdkim-1.0.21-r3 | 4 +- .../media-gfx/openexr_viewers-2.2.0-r1 | 13 + metadata/md5-cache/media-libs/ctl-1.5.2 | 12 + .../md5-cache/media-libs/ilmbase-2.2.0-r1 | 12 + .../md5-cache/media-libs/libmediaart-0.7.0 | 14 - metadata/md5-cache/media-libs/mesa-17.2.1 | 6 +- metadata/md5-cache/media-libs/mesa-9999 | 6 +- .../md5-cache/media-libs/openexr-2.2.0-r2 | 13 + metadata/md5-cache/media-libs/spandsp-0.0.6 | 4 +- metadata/md5-cache/media-video/mpv-0.27.0 | 14 + metadata/md5-cache/media-video/mpv-9999 | 4 +- metadata/md5-cache/media-video/smtube-16.1.0 | 13 - metadata/md5-cache/media-video/smtube-16.3.0 | 13 - metadata/md5-cache/media-video/smtube-16.6.0 | 13 - .../md5-cache/media-video/smtube-16.6.0-r1 | 13 - metadata/md5-cache/media-video/smtube-16.7.0 | 13 - metadata/md5-cache/media-video/smtube-17.1.0 | 13 - metadata/md5-cache/media-video/smtube-17.5.0 | 13 - .../md5-cache/media-video/smtube-17.5.0-r1 | 4 +- .../md5-cache/net-analyzer/wireshark-2.4.1-r3 | 4 +- metadata/md5-cache/net-dns/c-ares-1.13.0 | 4 +- metadata/md5-cache/net-dns/libidn2-2.0.4 | 4 +- metadata/md5-cache/net-ftp/lftp-4.7.8 | 14 - .../net-ftp/{lftp-4.8.0 => lftp-4.8.2} | 8 +- metadata/md5-cache/net-im/qutim-0.3.3_p1 | 12 +- ...forlinux-5.3.0.1 => skypeforlinux-5.5.0.1} | 8 +- metadata/md5-cache/net-im/toxic-0.8.0 | 4 +- metadata/md5-cache/net-libs/libktorrent-2.1 | 4 +- metadata/md5-cache/net-p2p/ktorrent-5.1.0 | 8 +- metadata/md5-cache/sys-apps/file-5.32 | 4 +- .../md5-cache/sys-kernel/ck-sources-4.9.52 | 14 + metadata/md5-cache/virtual/wine-0-r5 | 4 +- metadata/md5-cache/virtual/wine-0-r6 | 9 + metadata/md5-cache/www-apps/icingaweb2-2.4.2 | 14 + .../md5-cache/www-client/firefox-bin-52.3.0 | 14 - .../md5-cache/www-client/firefox-bin-52.4.0 | 14 + .../md5-cache/www-client/firefox-bin-55.0.2 | 14 - .../md5-cache/www-client/firefox-bin-56.0 | 14 + metadata/md5-cache/www-client/qupzilla-2.0.2 | 13 - metadata/md5-cache/www-client/qupzilla-2.1.1 | 13 - metadata/md5-cache/www-client/qupzilla-2.1.2 | 4 +- .../www-client/vivaldi-1.11.917.43_p1 | 14 - ...11.917.43_p1-r1 => vivaldi-1.12.955.38_p1} | 2 +- metadata/md5-cache/www-client/w3m-0.5.3-r9 | 2 +- metadata/md5-cache/x11-misc/piedock-1.6.6-r1 | 8 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.commit | 2 +- metadata/timestamp.x | 2 +- metadata/xml-schema/timestamp.chk | 2 +- .../wireshark/wireshark-2.4.1-r3.ebuild | 2 +- net-dns/c-ares/c-ares-1.13.0.ebuild | 2 +- net-dns/libidn2/libidn2-2.0.4.ebuild | 2 +- net-ftp/lftp/Manifest | 3 +- net-ftp/lftp/lftp-4.8.0.ebuild | 94 -- .../{lftp-4.7.8.ebuild => lftp-4.8.2.ebuild} | 9 +- net-im/qutim/qutim-0.3.3_p1.ebuild | 10 +- net-im/skypeforlinux/Manifest | 2 +- ....1.ebuild => skypeforlinux-5.5.0.1.ebuild} | 12 +- net-im/toxic/toxic-0.8.0.ebuild | 9 + net-libs/libktorrent/libktorrent-2.1.ebuild | 11 +- net-p2p/ktorrent/ktorrent-5.1.0.ebuild | 3 +- profiles/arch/amd64/package.use.stable.mask | 4 + profiles/arch/arm/package.use.mask | 10 +- profiles/arch/x86/package.use.stable.mask | 4 + profiles/use.local.desc | 12 +- sys-apps/file/file-5.32.ebuild | 2 +- sys-kernel/ck-sources/Manifest | 3 + .../ck-sources/ck-sources-4.9.52.ebuild | 65 ++ virtual/wine/wine-0-r5.ebuild | 2 +- virtual/wine/wine-0-r6.ebuild | 33 + www-apps/icingaweb2/Manifest | 1 + www-apps/icingaweb2/icingaweb2-2.4.2.ebuild | 79 ++ www-client/firefox-bin/Manifest | 344 +++--- ...2.3.0.ebuild => firefox-bin-52.4.0.ebuild} | 0 ...-55.0.2.ebuild => firefox-bin-56.0.ebuild} | 0 www-client/qupzilla/Manifest | 2 - www-client/qupzilla/qupzilla-2.0.2.ebuild | 92 -- www-client/qupzilla/qupzilla-2.1.1.ebuild | 107 -- www-client/qupzilla/qupzilla-2.1.2.ebuild | 2 +- www-client/vivaldi/Manifest | 4 +- .../vivaldi/vivaldi-1.11.917.43_p1.ebuild | 115 -- ...1.ebuild => vivaldi-1.12.955.38_p1.ebuild} | 0 www-client/w3m/w3m-0.5.3-r9.ebuild | 4 +- x11-misc/piedock/piedock-1.6.6-r1.ebuild | 9 +- 3006 files changed, 29607 insertions(+), 29929 deletions(-) create mode 100644 app-emulation/free42/files/free42-2.0.6-fix-build-intel-lib.patch create mode 100644 app-emulation/free42/files/free42-2.0.6-fix-makefile.patch create mode 100644 app-emulation/free42/free42-2.0.6.ebuild create mode 100644 app-i18n/mozc/files/mozc-2.20.2673.102-system_libraries.patch create mode 100644 app-i18n/mozc/files/mozc-2.20.2673.102-tests_build.patch create mode 100644 app-i18n/mozc/files/mozc-2.20.2673.102-tests_skipping.patch create mode 100644 app-i18n/mozc/mozc-2.20.2673.102.ebuild create mode 100644 app-i18n/mozc/mozc-9999.ebuild delete mode 100644 app-text/goldendict/goldendict-1.0.1.ebuild create mode 100644 app-vim/dhcpd-syntax/dhcpd-syntax-20030825-r1.ebuild create mode 100644 app-vim/eruby-syntax/eruby-syntax-2.0-r2.ebuild delete mode 100644 app-vim/ntp-syntax/ntp-syntax-20031001.ebuild delete mode 100644 dev-db/mariadb/mariadb-10.2.7-r2.ebuild rename dev-db/mariadb/{mariadb-10.2.8.ebuild => mariadb-10.2.9.ebuild} (97%) create mode 100644 dev-db/sqlite/files/sqlite-3.20.1-full_tarball-csv-unsigned_char.patch create mode 100644 dev-db/sqlite/files/sqlite-3.20.1-full_tarball-tests-big-endian.patch rename dev-db/sqlite/{sqlite-3.20.1.ebuild => sqlite-3.20.1-r1.ebuild} (94%) delete mode 100644 dev-java/commons-cli/files/build-1.2.xml create mode 100644 dev-ml/ocaml-mysql/ocaml-mysql-1.2.2.ebuild delete mode 100644 dev-ml/ppx_deriving/files/ocaml405.patch create mode 100644 dev-ml/zarith/zarith-1.6.ebuild create mode 100644 dev-python/QtPy/QtPy-1.3.1.ebuild create mode 100644 dev-python/envoy/envoy-0.0.3-r1.ebuild delete mode 100644 dev-python/envoy/files/test_envoy.py rename dev-python/oslo-concurrency/{oslo-concurrency-3.21.0.ebuild => oslo-concurrency-3.21.1.ebuild} (96%) rename dev-python/oslo-config/{oslo-config-4.11.0.ebuild => oslo-config-4.11.1.ebuild} (97%) rename dev-python/oslo-messaging/{oslo-messaging-5.30.0.ebuild => oslo-messaging-5.30.1.ebuild} (100%) create mode 100644 dev-python/oslo-middleware/oslo-middleware-3.23.3.ebuild rename dev-python/oslo-middleware/{oslo-middleware-3.30.0.ebuild => oslo-middleware-3.30.1.ebuild} (97%) create mode 100644 dev-python/oslo-serialization/oslo-serialization-2.16.1.ebuild create mode 100644 dev-python/python-ebtables/Manifest create mode 100644 dev-python/python-ebtables/metadata.xml create mode 100644 dev-python/python-ebtables/python-ebtables-0.2.0.ebuild delete mode 100644 dev-python/rospkg/rospkg-1.1.1.ebuild rename dev-python/rospkg/{rospkg-1.1.0-r1.ebuild => rospkg-1.1.3.ebuild} (100%) create mode 100644 dev-ros/nmea_msgs/Manifest create mode 100644 dev-ros/nmea_msgs/metadata.xml create mode 100644 dev-ros/nmea_msgs/nmea_msgs-1.0.0.ebuild create mode 100644 dev-ros/nmea_msgs/nmea_msgs-9999.ebuild create mode 100644 dev-ros/robot_localization/Manifest create mode 100644 dev-ros/robot_localization/metadata.xml create mode 100644 dev-ros/robot_localization/robot_localization-2.4.0.ebuild create mode 100644 dev-ros/robot_localization/robot_localization-9999.ebuild create mode 100644 dev-ros/rqt_robot_monitor/rqt_robot_monitor-0.5.8.ebuild create mode 100644 dev-tex/pythontex/Manifest create mode 100644 dev-tex/pythontex/metadata.xml create mode 100644 dev-tex/pythontex/pythontex-0.16.ebuild create mode 100644 dev-util/gyp/Manifest create mode 100644 dev-util/gyp/gyp-20170904022846.ebuild create mode 100644 dev-util/gyp/gyp-99999999999999.ebuild create mode 100644 dev-util/gyp/metadata.xml delete mode 100644 mail-filter/libdkim/libdkim-1.0.21-r1.ebuild delete mode 100644 mail-filter/libdkim/libdkim-1.0.21-r2.ebuild create mode 100644 media-gfx/openexr_viewers/files/openexr_viewers-2.2.0-Remove-nVidia-automagic.patch create mode 100644 media-gfx/openexr_viewers/openexr_viewers-2.2.0-r1.ebuild create mode 100644 media-libs/ctl/ctl-1.5.2.ebuild create mode 100644 media-libs/ctl/files/ctl-1.5.2-Use-GNUInstallDirs-and-fix-PkgConfig-files.patch create mode 100644 media-libs/ilmbase/files/ilmbase-2.2.0-Remove-register-keyword.patch create mode 100644 media-libs/ilmbase/ilmbase-2.2.0-r1.ebuild delete mode 100644 media-libs/libmediaart/libmediaart-0.7.0.ebuild create mode 100644 media-libs/openexr/files/openexr-2.2.0-CVE-2017-9110-to-9116-security-fixes.patch create mode 100644 media-libs/openexr/files/openexr-2.2.0-Fix-typo-in-C-bindings.patch create mode 100644 media-libs/openexr/files/openexr-2.2.0-Install-missing-header-files.patch create mode 100644 media-libs/openexr/openexr-2.2.0-r2.ebuild create mode 100644 media-video/mpv/files/0.27.0/mpv-0.27.0-fix-hwdec-autoprobing.patch create mode 100644 media-video/mpv/files/0.27.0/mpv-0.27.0-fix-wrong-colors-with-hwdec.patch create mode 100644 media-video/mpv/files/0.27.0/mpv-0.27.0-remove-duplicate-android-option.patch create mode 100644 media-video/mpv/mpv-0.27.0.ebuild delete mode 100644 media-video/smtube/smtube-16.1.0.ebuild delete mode 100644 media-video/smtube/smtube-16.3.0.ebuild delete mode 100644 media-video/smtube/smtube-16.6.0-r1.ebuild delete mode 100644 media-video/smtube/smtube-16.6.0.ebuild delete mode 100644 media-video/smtube/smtube-16.7.0.ebuild delete mode 100644 media-video/smtube/smtube-17.1.0.ebuild delete mode 100644 media-video/smtube/smtube-17.5.0.ebuild create mode 100644 metadata/md5-cache/app-emulation/free42-2.0.6 create mode 100644 metadata/md5-cache/app-i18n/mozc-2.20.2673.102 create mode 100644 metadata/md5-cache/app-i18n/mozc-9999 delete mode 100644 metadata/md5-cache/app-text/goldendict-1.0.1 create mode 100644 metadata/md5-cache/app-vim/dhcpd-syntax-20030825-r1 create mode 100644 metadata/md5-cache/app-vim/eruby-syntax-2.0-r2 delete mode 100644 metadata/md5-cache/app-vim/ntp-syntax-20031001 delete mode 100644 metadata/md5-cache/dev-db/mariadb-10.2.7-r2 rename metadata/md5-cache/dev-db/{mariadb-10.2.8 => mariadb-10.2.9} (84%) rename metadata/md5-cache/dev-db/{sqlite-3.20.1 => sqlite-3.20.1-r1} (98%) create mode 100644 metadata/md5-cache/dev-ml/ocaml-mysql-1.2.2 create mode 100644 metadata/md5-cache/dev-ml/zarith-1.6 create mode 100644 metadata/md5-cache/dev-python/QtPy-1.3.1 create mode 100644 metadata/md5-cache/dev-python/envoy-0.0.3-r1 rename metadata/md5-cache/dev-python/{oslo-concurrency-3.21.0 => oslo-concurrency-3.21.1} (97%) rename metadata/md5-cache/dev-python/{oslo-config-4.11.0 => oslo-config-4.11.1} (98%) rename metadata/md5-cache/dev-python/{oslo-messaging-5.30.0 => oslo-messaging-5.30.1} (99%) create mode 100644 metadata/md5-cache/dev-python/oslo-middleware-3.23.3 rename metadata/md5-cache/dev-python/{oslo-middleware-3.30.0 => oslo-middleware-3.30.1} (98%) create mode 100644 metadata/md5-cache/dev-python/oslo-serialization-2.16.1 create mode 100644 metadata/md5-cache/dev-python/python-ebtables-0.2.0 delete mode 100644 metadata/md5-cache/dev-python/rospkg-1.1.1 rename metadata/md5-cache/dev-python/{rospkg-1.1.0-r1 => rospkg-1.1.3} (99%) create mode 100644 metadata/md5-cache/dev-ros/nmea_msgs-1.0.0 create mode 100644 metadata/md5-cache/dev-ros/nmea_msgs-9999 create mode 100644 metadata/md5-cache/dev-ros/robot_localization-2.4.0 create mode 100644 metadata/md5-cache/dev-ros/robot_localization-9999 create mode 100644 metadata/md5-cache/dev-ros/rqt_robot_monitor-0.5.8 create mode 100644 metadata/md5-cache/dev-tex/pythontex-0.16 create mode 100644 metadata/md5-cache/dev-util/gyp-20170904022846 create mode 100644 metadata/md5-cache/dev-util/gyp-99999999999999 delete mode 100644 metadata/md5-cache/mail-filter/libdkim-1.0.21-r1 delete mode 100644 metadata/md5-cache/mail-filter/libdkim-1.0.21-r2 create mode 100644 metadata/md5-cache/media-gfx/openexr_viewers-2.2.0-r1 create mode 100644 metadata/md5-cache/media-libs/ctl-1.5.2 create mode 100644 metadata/md5-cache/media-libs/ilmbase-2.2.0-r1 delete mode 100644 metadata/md5-cache/media-libs/libmediaart-0.7.0 create mode 100644 metadata/md5-cache/media-libs/openexr-2.2.0-r2 create mode 100644 metadata/md5-cache/media-video/mpv-0.27.0 delete mode 100644 metadata/md5-cache/media-video/smtube-16.1.0 delete mode 100644 metadata/md5-cache/media-video/smtube-16.3.0 delete mode 100644 metadata/md5-cache/media-video/smtube-16.6.0 delete mode 100644 metadata/md5-cache/media-video/smtube-16.6.0-r1 delete mode 100644 metadata/md5-cache/media-video/smtube-16.7.0 delete mode 100644 metadata/md5-cache/media-video/smtube-17.1.0 delete mode 100644 metadata/md5-cache/media-video/smtube-17.5.0 delete mode 100644 metadata/md5-cache/net-ftp/lftp-4.7.8 rename metadata/md5-cache/net-ftp/{lftp-4.8.0 => lftp-4.8.2} (67%) rename metadata/md5-cache/net-im/{skypeforlinux-5.3.0.1 => skypeforlinux-5.5.0.1} (86%) create mode 100644 metadata/md5-cache/sys-kernel/ck-sources-4.9.52 create mode 100644 metadata/md5-cache/virtual/wine-0-r6 create mode 100644 metadata/md5-cache/www-apps/icingaweb2-2.4.2 delete mode 100644 metadata/md5-cache/www-client/firefox-bin-52.3.0 create mode 100644 metadata/md5-cache/www-client/firefox-bin-52.4.0 delete mode 100644 metadata/md5-cache/www-client/firefox-bin-55.0.2 create mode 100644 metadata/md5-cache/www-client/firefox-bin-56.0 delete mode 100644 metadata/md5-cache/www-client/qupzilla-2.0.2 delete mode 100644 metadata/md5-cache/www-client/qupzilla-2.1.1 delete mode 100644 metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1 rename metadata/md5-cache/www-client/{vivaldi-1.11.917.43_p1-r1 => vivaldi-1.12.955.38_p1} (93%) delete mode 100644 net-ftp/lftp/lftp-4.8.0.ebuild rename net-ftp/lftp/{lftp-4.7.8.ebuild => lftp-4.8.2.ebuild} (95%) rename net-im/skypeforlinux/{skypeforlinux-5.3.0.1.ebuild => skypeforlinux-5.5.0.1.ebuild} (94%) create mode 100644 sys-kernel/ck-sources/ck-sources-4.9.52.ebuild create mode 100644 virtual/wine/wine-0-r6.ebuild create mode 100644 www-apps/icingaweb2/icingaweb2-2.4.2.ebuild rename www-client/firefox-bin/{firefox-bin-52.3.0.ebuild => firefox-bin-52.4.0.ebuild} (100%) rename www-client/firefox-bin/{firefox-bin-55.0.2.ebuild => firefox-bin-56.0.ebuild} (100%) delete mode 100644 www-client/qupzilla/qupzilla-2.0.2.ebuild delete mode 100644 www-client/qupzilla/qupzilla-2.1.1.ebuild delete mode 100644 www-client/vivaldi/vivaldi-1.11.917.43_p1.ebuild rename www-client/vivaldi/{vivaldi-1.11.917.43_p1-r1.ebuild => vivaldi-1.12.955.38_p1.ebuild} (100%) diff --git a/app-admin/logrotate/logrotate-3.12.3-r1.ebuild b/app-admin/logrotate/logrotate-3.12.3-r1.ebuild index 6e1b74085b82..c4a81fe7df42 100644 --- a/app-admin/logrotate/logrotate-3.12.3-r1.ebuild +++ b/app-admin/logrotate/logrotate-3.12.3-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.gz -> $ LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-fbsd ~x86-fbsd" IUSE="acl +cron selinux" CDEPEND=" diff --git a/app-admin/rcm/metadata.xml b/app-admin/rcm/metadata.xml index 4d26f07cf226..94e33d5d609d 100644 --- a/app-admin/rcm/metadata.xml +++ b/app-admin/rcm/metadata.xml @@ -2,9 +2,9 @@ - fgtham+genbugs@gmail.com + fgtham@gmail.com Florian Tham - Proxy maintainer - set to assignee on bugs + Proxied maintainer - assign bugs to him proxy-maint@gentoo.org diff --git a/app-emulation/free42/Manifest b/app-emulation/free42/Manifest index 5305755acf92..9d7011700d19 100644 --- a/app-emulation/free42/Manifest +++ b/app-emulation/free42/Manifest @@ -1 +1,2 @@ DIST free42-1.5.15.tgz 22683600 SHA256 2dda0558141cd26d4b04aa96608c85eadb0770c4f2b660889d4b2a6f3a880c21 SHA512 fc09fcb0efaa6502776517b22cd0015ea7ac7d128b80bd740f64272b6c7aa41f5509dd7e0166dc18043790b4bef725a37a6a7210308a67aeaed02622f9e6daef WHIRLPOOL 5f6f5b33ccb2c320515fbc4e67ee52c6bc6c25fdbc8cf24c05772a90be87fed03f48dfa363b195071c4bc722428fb116d246e9df2eaddba20742648891ad7769 +DIST free42-nologo-2.0.6.tgz 7348647 SHA256 862135da3066576d71dbfedc1e41e97230e656ef2f0db3a5b87ba96650c12b9a SHA512 078a79cc4dfa36ae7342be5b90350f4b7269f4e71777f2620c2043510d6313acbc1fa9415b75f8b01bebb2de747b9af8a26738f877c34a4d82a1fdd52c75a61d WHIRLPOOL 5740055edfbafc6f91ba9d3a8b1dc259511dc99b1e5d06a78cf03976b71928c5423d57cd023c9d878108394f3b0992a3bf532f06e69089b976a8ca789dcae9ed diff --git a/app-emulation/free42/files/free42-2.0.6-fix-build-intel-lib.patch b/app-emulation/free42/files/free42-2.0.6-fix-build-intel-lib.patch new file mode 100644 index 000000000000..6464714a001d --- /dev/null +++ b/app-emulation/free42/files/free42-2.0.6-fix-build-intel-lib.patch @@ -0,0 +1,12 @@ +diff -Nuar a/gtk/build-intel-lib.sh b/gtk/build-intel-lib.sh +--- a/gtk/build-intel-lib.sh 2017-04-01 20:02:45.000000000 +0200 ++++ b/gtk/build-intel-lib.sh 2017-04-04 13:55:43.719038089 +0200 +@@ -4,7 +4,7 @@ + cd IntelRDFPMathLib20U1 + patch -p0 <../intel-lib-linux.patch + cd LIBRARY +-make CC=gcc CALL_BY_REF=1 GLOBAL_RND=1 GLOBAL_FLAGS=1 UNCHANGED_BINARY_FLAGS=0 ++make A=a CC=gcc CALL_BY_REF=1 GLOBAL_RND=1 GLOBAL_FLAGS=1 UNCHANGED_BINARY_FLAGS=0 + mv libbid.a ../../gcc111libbid.a + cd ../.. + ( echo '#ifdef FREE42_FPTEST'; echo 'const char *readtest_lines[] = {'; tr -d '\r' < IntelRDFPMathLib20U1/TESTS/readtest.in | sed 's/^\(.*\)$/"\1",/'; echo '0 };'; echo '#endif' ) > readtest_lines.cc diff --git a/app-emulation/free42/files/free42-2.0.6-fix-makefile.patch b/app-emulation/free42/files/free42-2.0.6-fix-makefile.patch new file mode 100644 index 000000000000..d64efb21a6d9 --- /dev/null +++ b/app-emulation/free42/files/free42-2.0.6-fix-makefile.patch @@ -0,0 +1,58 @@ +diff -Nuar a/gtk/Makefile b/gtk/Makefile +--- a/gtk/Makefile 2017-04-01 20:02:45.000000000 +0200 ++++ b/gtk/Makefile 2017-04-04 13:59:04.969034463 +0200 +@@ -15,11 +15,11 @@ + # along with this program; if not, see http://www.gnu.org/licenses/. + ############################################################################### + +-CFLAGS = -MMD \ ++CFLAGS := -MMD \ + -Wall \ + -Wno-parentheses \ + -Wno-write-strings \ +- -g \ ++ -Wno-error=narrowing \ + -I/usr/X11R6/include \ + $(shell pkg-config --cflags gtk+-2.0) \ + -DVERSION="\"$(shell cat ../VERSION)\"" \ +@@ -27,21 +27,25 @@ + -DDECIMAL_GLOBAL_ROUNDING=1 \ + -DDECIMAL_GLOBAL_ROUNDING_ACCESS_FUNCTIONS=1 \ + -DDECIMAL_GLOBAL_EXCEPTION_FLAGS=1 \ +- -DDECIMAL_GLOBAL_EXCEPTION_FLAGS_ACCESS_FUNCTIONS=1 ++ -DDECIMAL_GLOBAL_EXCEPTION_FLAGS_ACCESS_FUNCTIONS=1 \ ++ ${CFLAGS} + +-CXXFLAGS = $(CFLAGS) \ ++CXXFLAGS := $(CFLAGS) \ + -fno-exceptions \ + -fno-rtti \ +- -D_WCHAR_T_DEFINED ++ -D_WCHAR_T_DEFINED \ ++ ${CXXFLAGS} + +-LDFLAGS = -L/usr/X11R6/lib +-LIBS = gcc111libbid.a -lXmu $(shell pkg-config --libs gtk+-2.0) ++MYLDFLAGS = -L/usr/X11R6/lib ++LIBS = gcc111libbid.a -lX11 -ldl -lXmu $(shell pkg-config --libs gtk+-2.0) + + ifeq "$(shell uname -s)" "Linux" +-LDFLAGS += -Wl,--hash-style=both ++MYLDFLAGS += -Wl,--hash-style=both + LIBS += -lpthread + endif + ++MYLDFLAGS += ${LDFLAGS} ++ + SRCS = shell_main.cc shell_skin.cc skins.cc keymap.cc shell_loadimage.cc \ + shell_spool.cc core_main.cc core_commands1.cc core_commands2.cc \ + core_commands3.cc core_commands4.cc core_commands5.cc \ +@@ -83,7 +87,7 @@ + endif + + $(EXE): $(OBJS) +- $(CXX) -o $(EXE) $(LDFLAGS) $(OBJS) $(LIBS) ++ $(CXX) -o $(EXE) $(MYLDFLAGS) $(OBJS) $(LIBS) + + $(SRCS) skin2cc.cc keymap2cc.cc skin2cc.conf: symlinks + diff --git a/app-emulation/free42/free42-2.0.6.ebuild b/app-emulation/free42/free42-2.0.6.ebuild new file mode 100644 index 000000000000..f40b9a599bd0 --- /dev/null +++ b/app-emulation/free42/free42-2.0.6.ebuild @@ -0,0 +1,49 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit eutils toolchain-funcs + +MY_PV="${PN}-nologo-${PV}" + +DESCRIPTION="An HP-42S Calculator Simulator" +HOMEPAGE="http://thomasokken.com/free42/" +SRC_URI="http://thomasokken.com/free42/upstream/${MY_PV}.tgz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="alsa" + +DEPEND="dev-libs/atk + x11-libs/cairo + x11-libs/gdk-pixbuf + x11-libs/gtk+:2 + x11-libs/pango + alsa? ( media-libs/alsa-lib )" + +RDEPEND="${DEPEND} + x11-libs/libX11 + x11-libs/libXmu" + +S="${WORKDIR}/${MY_PV}" + +src_prepare() { + default + sed -i -e 's/print_gif_name\[FILENAMELEN\]/print_gif_name\[1000\]/' \ + "${S}/gtk/shell_main.cc" || die + epatch "${FILESDIR}"/${P}-fix-makefile.patch + epatch "${FILESDIR}"/${P}-fix-build-intel-lib.patch +} + +src_compile() { + local myconf + use alsa && myconf="AUDIO_ALSA=yes" + emake CC="$(tc-getCC)" CXX="$(tc-getCXX)" BCD_MATH=1 ${myconf} -C "${S}/gtk" +} + +src_install() { + dodoc CREDITS HISTORY README TODO + dobin gtk/free42dec +} diff --git a/app-emulation/wine-any/wine-any-2.0.ebuild b/app-emulation/wine-any/wine-any-2.0.ebuild index 68c668125366..888960ea1585 100644 --- a/app-emulation/wine-any/wine-any-2.0.ebuild +++ b/app-emulation/wine-any/wine-any-2.0.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.1.ebuild b/app-emulation/wine-any/wine-any-2.1.ebuild index 8562bece7338..e9fc6879cafe 100644 --- a/app-emulation/wine-any/wine-any-2.1.ebuild +++ b/app-emulation/wine-any/wine-any-2.1.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.10.ebuild b/app-emulation/wine-any/wine-any-2.10.ebuild index bb2c5ea4bf1c..3e6a0bdd3ae7 100644 --- a/app-emulation/wine-any/wine-any-2.10.ebuild +++ b/app-emulation/wine-any/wine-any-2.10.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.11.ebuild b/app-emulation/wine-any/wine-any-2.11.ebuild index bb2c5ea4bf1c..3e6a0bdd3ae7 100644 --- a/app-emulation/wine-any/wine-any-2.11.ebuild +++ b/app-emulation/wine-any/wine-any-2.11.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.12.ebuild b/app-emulation/wine-any/wine-any-2.12.ebuild index bb2c5ea4bf1c..3e6a0bdd3ae7 100644 --- a/app-emulation/wine-any/wine-any-2.12.ebuild +++ b/app-emulation/wine-any/wine-any-2.12.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.13.ebuild b/app-emulation/wine-any/wine-any-2.13.ebuild index bb2c5ea4bf1c..3e6a0bdd3ae7 100644 --- a/app-emulation/wine-any/wine-any-2.13.ebuild +++ b/app-emulation/wine-any/wine-any-2.13.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.14.ebuild b/app-emulation/wine-any/wine-any-2.14.ebuild index 323eeca67775..40f9b8b57492 100644 --- a/app-emulation/wine-any/wine-any-2.14.ebuild +++ b/app-emulation/wine-any/wine-any-2.14.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.15.ebuild b/app-emulation/wine-any/wine-any-2.15.ebuild index 323eeca67775..40f9b8b57492 100644 --- a/app-emulation/wine-any/wine-any-2.15.ebuild +++ b/app-emulation/wine-any/wine-any-2.15.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.16.ebuild b/app-emulation/wine-any/wine-any-2.16.ebuild index 323eeca67775..40f9b8b57492 100644 --- a/app-emulation/wine-any/wine-any-2.16.ebuild +++ b/app-emulation/wine-any/wine-any-2.16.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.17.ebuild b/app-emulation/wine-any/wine-any-2.17.ebuild index 323eeca67775..40f9b8b57492 100644 --- a/app-emulation/wine-any/wine-any-2.17.ebuild +++ b/app-emulation/wine-any/wine-any-2.17.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.2.ebuild b/app-emulation/wine-any/wine-any-2.2.ebuild index 8562bece7338..e9fc6879cafe 100644 --- a/app-emulation/wine-any/wine-any-2.2.ebuild +++ b/app-emulation/wine-any/wine-any-2.2.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.3.ebuild b/app-emulation/wine-any/wine-any-2.3.ebuild index 8562bece7338..e9fc6879cafe 100644 --- a/app-emulation/wine-any/wine-any-2.3.ebuild +++ b/app-emulation/wine-any/wine-any-2.3.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.4.ebuild b/app-emulation/wine-any/wine-any-2.4.ebuild index f57589e12592..438df75f1f0d 100644 --- a/app-emulation/wine-any/wine-any-2.4.ebuild +++ b/app-emulation/wine-any/wine-any-2.4.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.5.ebuild b/app-emulation/wine-any/wine-any-2.5.ebuild index f57589e12592..438df75f1f0d 100644 --- a/app-emulation/wine-any/wine-any-2.5.ebuild +++ b/app-emulation/wine-any/wine-any-2.5.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.6.ebuild b/app-emulation/wine-any/wine-any-2.6.ebuild index f57589e12592..438df75f1f0d 100644 --- a/app-emulation/wine-any/wine-any-2.6.ebuild +++ b/app-emulation/wine-any/wine-any-2.6.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.7.ebuild b/app-emulation/wine-any/wine-any-2.7.ebuild index f57589e12592..438df75f1f0d 100644 --- a/app-emulation/wine-any/wine-any-2.7.ebuild +++ b/app-emulation/wine-any/wine-any-2.7.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.8.ebuild b/app-emulation/wine-any/wine-any-2.8.ebuild index f57589e12592..438df75f1f0d 100644 --- a/app-emulation/wine-any/wine-any-2.8.ebuild +++ b/app-emulation/wine-any/wine-any-2.8.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-2.9.ebuild b/app-emulation/wine-any/wine-any-2.9.ebuild index bb2c5ea4bf1c..3e6a0bdd3ae7 100644 --- a/app-emulation/wine-any/wine-any-2.9.ebuild +++ b/app-emulation/wine-any/wine-any-2.9.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-any/wine-any-9999.ebuild b/app-emulation/wine-any/wine-any-9999.ebuild index 323eeca67775..40f9b8b57492 100644 --- a/app-emulation/wine-any/wine-any-9999.ebuild +++ b/app-emulation/wine-any/wine-any-9999.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.0.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.0.ebuild index 98e8518ca5c0..5861b1952dc8 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.0.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.0.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.1.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.1.ebuild index e5960a719c14..6e3bde0a9307 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.1.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.1.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.10.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.10.ebuild index 19c89349e85b..a307eff70a49 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.10.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.10.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.11.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.11.ebuild index 19c89349e85b..a307eff70a49 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.11.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.11.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.12.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.12.ebuild index 19c89349e85b..a307eff70a49 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.12.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.12.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.13.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.13.ebuild index 19c89349e85b..a307eff70a49 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.13.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.13.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.14.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.14.ebuild index 97ddaf4c3b0e..8191c3108bb7 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.14.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.14.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.15.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.15.ebuild index 97ddaf4c3b0e..8191c3108bb7 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.15.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.15.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.16.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.16.ebuild index 97ddaf4c3b0e..8191c3108bb7 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.16.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.16.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.17.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.17.ebuild index 97ddaf4c3b0e..8191c3108bb7 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.17.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.17.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.2.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.2.ebuild index e5960a719c14..6e3bde0a9307 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.2.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.2.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.3.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.3.ebuild index e5960a719c14..6e3bde0a9307 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.3.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.3.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.4.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.4.ebuild index f345014a043d..6a8e7d81079d 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.4.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.4.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.5.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.5.ebuild index f345014a043d..6a8e7d81079d 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.5.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.5.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.6.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.6.ebuild index f345014a043d..6a8e7d81079d 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.6.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.6.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.7.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.7.ebuild index f345014a043d..6a8e7d81079d 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.7.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.7.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.8.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.8.ebuild index f345014a043d..6a8e7d81079d 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.8.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.8.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-2.9.ebuild b/app-emulation/wine-d3d9/wine-d3d9-2.9.ebuild index 19c89349e85b..a307eff70a49 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-2.9.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-2.9.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-d3d9/wine-d3d9-9999.ebuild b/app-emulation/wine-d3d9/wine-d3d9-9999.ebuild index 97ddaf4c3b0e..8191c3108bb7 100644 --- a/app-emulation/wine-d3d9/wine-d3d9-9999.ebuild +++ b/app-emulation/wine-d3d9/wine-d3d9-9999.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-desktop-common/wine-desktop-common-20150204.ebuild b/app-emulation/wine-desktop-common/wine-desktop-common-20150204.ebuild index 4523cd282093..66ba3caad5c5 100644 --- a/app-emulation/wine-desktop-common/wine-desktop-common-20150204.ebuild +++ b/app-emulation/wine-desktop-common/wine-desktop-common-20150204.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://github.com/NP-Hardass/${PN}/archive/${PV//./}.tar.gz -> ${P}.ta LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="-* ~amd64 ~x86 ~x86-fbsd" +KEYWORDS="-* amd64 x86 ~x86-fbsd" IUSE="" RDEPEND="!!app-emulation/wine:0" diff --git a/app-emulation/wine-gecko/wine-gecko-2.47-r1.ebuild b/app-emulation/wine-gecko/wine-gecko-2.47-r1.ebuild index de77b7295b06..598b063ec466 100644 --- a/app-emulation/wine-gecko/wine-gecko-2.47-r1.ebuild +++ b/app-emulation/wine-gecko/wine-gecko-2.47-r1.ebuild @@ -14,7 +14,7 @@ SRC_URI=" LICENSE="Apache-2.0 BSD BSD-2 MIT MPL-2.0" SLOT="${PV}" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="abi_x86_32 abi_x86_64" DEPEND="!!app-emulation/wine:0" diff --git a/app-emulation/wine-mono/wine-mono-4.6.4.ebuild b/app-emulation/wine-mono/wine-mono-4.6.4.ebuild index 2479dca9023d..a9f2ddc6bc28 100644 --- a/app-emulation/wine-mono/wine-mono-4.6.4.ebuild +++ b/app-emulation/wine-mono/wine-mono-4.6.4.ebuild @@ -9,7 +9,7 @@ SRC_URI="https://dl.winehq.org/wine/${PN}/${PV}/${P}.msi" LICENSE="BSD-2 GPL-2 LGPL-2.1 MIT MPL-1.1" SLOT="${PV}" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" DEPEND="!!app-emulation/wine:0" diff --git a/app-emulation/wine-staging/wine-staging-2.0.ebuild b/app-emulation/wine-staging/wine-staging-2.0.ebuild index 62e473c2248a..096db0664f52 100644 --- a/app-emulation/wine-staging/wine-staging-2.0.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.0.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.1.ebuild b/app-emulation/wine-staging/wine-staging-2.1.ebuild index 3aeb199c39cc..e40456da76a4 100644 --- a/app-emulation/wine-staging/wine-staging-2.1.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.1.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.10.ebuild b/app-emulation/wine-staging/wine-staging-2.10.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.10.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.10.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.11.ebuild b/app-emulation/wine-staging/wine-staging-2.11.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.11.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.11.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.12.ebuild b/app-emulation/wine-staging/wine-staging-2.12.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.12.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.12.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.13.ebuild b/app-emulation/wine-staging/wine-staging-2.13.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.13.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.13.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.14.ebuild b/app-emulation/wine-staging/wine-staging-2.14.ebuild index 588c73b5a00e..06908f9ac9ee 100644 --- a/app-emulation/wine-staging/wine-staging-2.14.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.14.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.15.ebuild b/app-emulation/wine-staging/wine-staging-2.15.ebuild index 588c73b5a00e..06908f9ac9ee 100644 --- a/app-emulation/wine-staging/wine-staging-2.15.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.15.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.16.ebuild b/app-emulation/wine-staging/wine-staging-2.16.ebuild index 588c73b5a00e..06908f9ac9ee 100644 --- a/app-emulation/wine-staging/wine-staging-2.16.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.16.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.17.ebuild b/app-emulation/wine-staging/wine-staging-2.17.ebuild index 588c73b5a00e..06908f9ac9ee 100644 --- a/app-emulation/wine-staging/wine-staging-2.17.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.17.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.2.ebuild b/app-emulation/wine-staging/wine-staging-2.2.ebuild index 3aeb199c39cc..e40456da76a4 100644 --- a/app-emulation/wine-staging/wine-staging-2.2.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.2.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.3.ebuild b/app-emulation/wine-staging/wine-staging-2.3.ebuild index 3aeb199c39cc..e40456da76a4 100644 --- a/app-emulation/wine-staging/wine-staging-2.3.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.3.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.4.ebuild b/app-emulation/wine-staging/wine-staging-2.4.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.4.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.4.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.5.ebuild b/app-emulation/wine-staging/wine-staging-2.5.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.5.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.5.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.6.ebuild b/app-emulation/wine-staging/wine-staging-2.6.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.6.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.6.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.7.ebuild b/app-emulation/wine-staging/wine-staging-2.7.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.7.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.7.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.8.ebuild b/app-emulation/wine-staging/wine-staging-2.8.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.8.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.8.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-2.9.ebuild b/app-emulation/wine-staging/wine-staging-2.9.ebuild index 2e257e3dcee3..de0af99c42fb 100644 --- a/app-emulation/wine-staging/wine-staging-2.9.ebuild +++ b/app-emulation/wine-staging/wine-staging-2.9.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-staging/wine-staging-9999.ebuild b/app-emulation/wine-staging/wine-staging-9999.ebuild index 588c73b5a00e..06908f9ac9ee 100644 --- a/app-emulation/wine-staging/wine-staging-9999.ebuild +++ b/app-emulation/wine-staging/wine-staging-9999.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.0.1.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.0.1.ebuild index 9cdf46c31e72..3956ec1c0a3f 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.0.1.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.0.1.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" @@ -20,7 +20,7 @@ if [[ ${PV} == "9999" ]] ; then else MAJOR_V=$(get_version_component_range 1) SRC_URI="https://dl.winehq.org/wine/source/${MAJOR_V}.0/${MY_P}.tar.xz" - KEYWORDS="-* ~amd64 ~x86 ~x86-fbsd" + KEYWORDS="-* amd64 x86 ~x86-fbsd" fi S="${WORKDIR}/${MY_P}" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.0.2.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.0.2.ebuild index 9cdf46c31e72..3956ec1c0a3f 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.0.2.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.0.2.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" @@ -20,7 +20,7 @@ if [[ ${PV} == "9999" ]] ; then else MAJOR_V=$(get_version_component_range 1) SRC_URI="https://dl.winehq.org/wine/source/${MAJOR_V}.0/${MY_P}.tar.xz" - KEYWORDS="-* ~amd64 ~x86 ~x86-fbsd" + KEYWORDS="-* amd64 x86 ~x86-fbsd" fi S="${WORKDIR}/${MY_P}" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.0.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.0.ebuild index 45910f31197a..442e17cd8641 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.0.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.0.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" @@ -20,7 +20,7 @@ if [[ ${PV} == "9999" ]] ; then else MAJOR_V=$(get_version_component_range 1) SRC_URI="https://dl.winehq.org/wine/source/${MAJOR_V}.x/${MY_P}.tar.bz2" - KEYWORDS="-* ~amd64 ~x86 ~x86-fbsd" + KEYWORDS="-* amd64 x86 ~x86-fbsd" fi S="${WORKDIR}/${MY_P}" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.1.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.1.ebuild index 85aca3639065..e5940fa17ffa 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.1.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.1.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.10.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.10.ebuild index dfa29d5df61f..39a904b169a4 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.10.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.10.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.11.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.11.ebuild index dfa29d5df61f..39a904b169a4 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.11.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.11.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.12.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.12.ebuild index dfa29d5df61f..39a904b169a4 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.12.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.12.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.13.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.13.ebuild index dfa29d5df61f..39a904b169a4 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.13.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.13.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.14.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.14.ebuild index 06a2f3370362..08531aba8cd5 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.14.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.14.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.15.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.15.ebuild index 06a2f3370362..08531aba8cd5 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.15.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.15.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.16.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.16.ebuild index 06a2f3370362..08531aba8cd5 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.16.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.16.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.17.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.17.ebuild index 06a2f3370362..08531aba8cd5 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.17.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.17.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.2.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.2.ebuild index 85aca3639065..e5940fa17ffa 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.2.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.2.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.3.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.3.ebuild index 85aca3639065..e5940fa17ffa 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.3.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.3.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.4.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.4.ebuild index 4ad69dd6a291..eedca27e1d29 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.4.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.4.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.5.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.5.ebuild index 4ad69dd6a291..eedca27e1d29 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.5.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.5.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.6.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.6.ebuild index 4ad69dd6a291..eedca27e1d29 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.6.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.6.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.7.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.7.ebuild index 4ad69dd6a291..eedca27e1d29 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.7.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.7.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.8.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.8.ebuild index 4ad69dd6a291..eedca27e1d29 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.8.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.8.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-2.9.ebuild b/app-emulation/wine-vanilla/wine-vanilla-2.9.ebuild index dfa29d5df61f..39a904b169a4 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-2.9.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-2.9.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild b/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild index 06a2f3370362..08531aba8cd5 100644 --- a/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild +++ b/app-emulation/wine-vanilla/wine-vanilla-9999.ebuild @@ -12,7 +12,7 @@ MY_PN="${PN%%-*}" MY_P="${MY_PN}-${PV}" if [[ ${PV} == "9999" ]] ; then - EGIT_REPO_URI="git://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" + EGIT_REPO_URI="https://source.winehq.org/git/wine.git http://source.winehq.org/git/wine.git" EGIT_BRANCH="master" inherit git-r3 SRC_URI="" diff --git a/app-eselect/eselect-wine/eselect-wine-1.2.2.ebuild b/app-eselect/eselect-wine/eselect-wine-1.2.2.ebuild index 1dd42a73cde2..b65240008ca5 100644 --- a/app-eselect/eselect-wine/eselect-wine-1.2.2.ebuild +++ b/app-eselect/eselect-wine/eselect-wine-1.2.2.ebuild @@ -4,12 +4,12 @@ EAPI=6 DESCRIPTION="Manage active wine version" -HOMEPAGE="http://bitbucket.org/NP-Hardass/eselect-wine" -SRC_URI="http://bitbucket.org/NP-Hardass/${PN}/raw/v${PV}/wine.eselect -> wine.eselect-${PV}" +HOMEPAGE="https://bitbucket.org/NP-Hardass/eselect-wine" +SRC_URI="https://bitbucket.org/NP-Hardass/${PN}/raw/v${PV}/wine.eselect -> wine.eselect-${PV}" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="-* ~amd64 ~x86 ~x86-fbsd" +KEYWORDS="-* amd64 x86 ~x86-fbsd" IUSE="" RDEPEND="app-admin/eselect @@ -28,7 +28,7 @@ src_install() { pkg_postinst() { # + #define MOZC_JSONCPP_JSON_H_INCLUDED + #endif // !MOZC_JSONCPP_JSON_H_INCLUDED + +--- /src/testing/testing.gyp ++++ /src/testing/testing.gyp +@@ -53,14 +53,12 @@ + 'targets': [ + { + 'target_name': 'testing', +- 'type': 'static_library', ++ 'type': 'none', + 'variables': { + 'gtest_defines': [ + 'GTEST_LANG_CXX11=1', + 'GTEST_HAS_TR1_TUPLE=0', # disable tr1 tuple in favor of C++11 tuple. + ], +- 'gtest_dir': '<(third_party_dir)/gtest/googletest', +- 'gmock_dir': '<(third_party_dir)/gtest/googlemock', + 'conditions': [ + ['_toolset=="target" and target_platform=="Android"', { + 'gtest_defines': [ +@@ -75,53 +73,15 @@ + }], + ], + }, +- 'sources': [ +- '<(gmock_dir)/src/gmock-cardinalities.cc', +- '<(gmock_dir)/src/gmock-internal-utils.cc', +- '<(gmock_dir)/src/gmock-matchers.cc', +- '<(gmock_dir)/src/gmock-spec-builders.cc', +- '<(gmock_dir)/src/gmock.cc', +- '<(gtest_dir)/src/gtest-death-test.cc', +- '<(gtest_dir)/src/gtest-filepath.cc', +- '<(gtest_dir)/src/gtest-port.cc', +- '<(gtest_dir)/src/gtest-printers.cc', +- '<(gtest_dir)/src/gtest-test-part.cc', +- '<(gtest_dir)/src/gtest-typed-test.cc', +- '<(gtest_dir)/src/gtest.cc', +- ], +- 'include_dirs': [ +- '<(gmock_dir)', +- '<(gmock_dir)/include', +- '<(gtest_dir)', +- '<(gtest_dir)/include', +- ], +- 'defines': [ +- '<@(gtest_defines)', +- ], + 'all_dependent_settings': { + 'defines': [ + '<@(gtest_defines)', + ], +- 'include_dirs': [ +- '<(gmock_dir)/include', +- '<(gtest_dir)/include', +- ], +- }, +- 'conditions': [ +- ['(_toolset=="target" and compiler_target=="clang") or ' +- '(_toolset=="host" and compiler_host=="clang")', { +- 'cflags': [ +- '-Wno-missing-field-initializers', +- '-Wno-unused-private-field', ++ 'link_settings': { ++ 'libraries': [ ++ '-lgmock -lgtest', + ], +- }], +- ], +- 'xcode_settings': { +- # Remove the force included file. This is not necessary for third +- # party libraries, and it causes a build error. +- 'OTHER_CFLAGS!' : [ +- '-include base/namespace.h', +- ], ++ }, + }, + }, + { diff --git a/app-i18n/mozc/files/mozc-2.20.2673.102-tests_build.patch b/app-i18n/mozc/files/mozc-2.20.2673.102-tests_build.patch new file mode 100644 index 000000000000..b8b4477437f8 --- /dev/null +++ b/app-i18n/mozc/files/mozc-2.20.2673.102-tests_build.patch @@ -0,0 +1,27 @@ +--- /src/net/json_util_test.cc ++++ /src/net/json_util_test.cc +@@ -784,13 +784,13 @@ + for (size_t i = 0; i < arraysize(kNumS32ValueKeys); ++i) { + { + Json::Value json_value; +- json_value[kNumS32ValueKeys[i]] = -2147483649ll; ++ json_value[kNumS32ValueKeys[i]] = static_cast(-2147483649ll); + TestMsg msg; + EXPECT_FALSE(JsonUtil::JsonValueToProtobufMessage(json_value, &msg)); + } + { + Json::Value json_value; +- json_value[kNumS32ValueKeys[i]] = 2147483648ull; ++ json_value[kNumS32ValueKeys[i]] = static_cast(2147483648ull); + TestMsg msg; + EXPECT_FALSE(JsonUtil::JsonValueToProtobufMessage(json_value, &msg)); + } +@@ -805,7 +805,7 @@ + } + { + Json::Value json_value; +- json_value[kNumU32ValueKeys[i]] = 4294967296ull; ++ json_value[kNumU32ValueKeys[i]] = static_cast(4294967296ull); + TestMsg msg; + EXPECT_FALSE(JsonUtil::JsonValueToProtobufMessage(json_value, &msg)); + } diff --git a/app-i18n/mozc/files/mozc-2.20.2673.102-tests_skipping.patch b/app-i18n/mozc/files/mozc-2.20.2673.102-tests_skipping.patch new file mode 100644 index 000000000000..28c5486de50d --- /dev/null +++ b/app-i18n/mozc/files/mozc-2.20.2673.102-tests_skipping.patch @@ -0,0 +1,70 @@ +Disable test leaving mozc_server orphan process. + +--- /src/unix/ibus/mozc_engine_test.cc ++++ /src/unix/ibus/mozc_engine_test.cc +@@ -41,65 +41,5 @@ + namespace mozc { + namespace ibus { + +-class LaunchToolTest : public testing::Test { +- public: +- LaunchToolTest() { +- g_type_init(); +- } +- +- protected: +- virtual void SetUp() { +- mozc_engine_.reset(new MozcEngine()); +- +- mock_ = new client::ClientMock(); +- mock_->ClearFunctionCounter(); +- mozc_engine_->client_.reset(mock_); +- } +- +- virtual void TearDown() { +- mozc_engine_.reset(); +- } +- +- client::ClientMock* mock_; +- unique_ptr mozc_engine_; +- +- private: +- DISALLOW_COPY_AND_ASSIGN(LaunchToolTest); +-}; +- +-TEST_F(LaunchToolTest, LaunchToolTest) { +- commands::Output output; +- +- // Launch config dialog +- mock_->ClearFunctionCounter(); +- mock_->SetBoolFunctionReturn("LaunchToolWithProtoBuf", true); +- output.set_launch_tool_mode(commands::Output::CONFIG_DIALOG); +- EXPECT_TRUE(mozc_engine_->LaunchTool(output)); +- +- // Launch dictionary tool +- mock_->ClearFunctionCounter(); +- mock_->SetBoolFunctionReturn("LaunchToolWithProtoBuf", true); +- output.set_launch_tool_mode(commands::Output::DICTIONARY_TOOL); +- EXPECT_TRUE(mozc_engine_->LaunchTool(output)); +- +- // Launch word register dialog +- mock_->ClearFunctionCounter(); +- mock_->SetBoolFunctionReturn("LaunchToolWithProtoBuf", true); +- output.set_launch_tool_mode(commands::Output::WORD_REGISTER_DIALOG); +- EXPECT_TRUE(mozc_engine_->LaunchTool(output)); +- +- // Launch no tool(means do nothing) +- mock_->ClearFunctionCounter(); +- mock_->SetBoolFunctionReturn("LaunchToolWithProtoBuf", false); +- output.set_launch_tool_mode(commands::Output::NO_TOOL); +- EXPECT_FALSE(mozc_engine_->LaunchTool(output)); +- +- // Something occurring in client::Client::LaunchTool +- mock_->ClearFunctionCounter(); +- mock_->SetBoolFunctionReturn("LaunchToolWithProtoBuf", false); +- output.set_launch_tool_mode(commands::Output::CONFIG_DIALOG); +- EXPECT_FALSE(mozc_engine_->LaunchTool(output)); +-} +- + } // namespace ibus + } // namespace mozc diff --git a/app-i18n/mozc/metadata.xml b/app-i18n/mozc/metadata.xml index 932a35bc627e..f5031cbbd25c 100644 --- a/app-i18n/mozc/metadata.xml +++ b/app-i18n/mozc/metadata.xml @@ -14,8 +14,12 @@ Mozc is a Japanese Input Method Editor (IME) designed for multi-platform such as Enable support for app-i18n/fcitx + Enable support for app-i18n/fcitx 4 + Install graphical user interface tool (mozc_tool) + Use handwriting recognition model from app-i18n/tegaki-zinnia-japanese + Use handwriting recognition model from app-i18n/zinnia-tomoe Enable support for app-i18n/ibus - Enable native candidate window. + Enable native candidate window jsoncpp diff --git a/app-i18n/mozc/mozc-2.20.2673.102.ebuild b/app-i18n/mozc/mozc-2.20.2673.102.ebuild new file mode 100644 index 000000000000..a5b640dac271 --- /dev/null +++ b/app-i18n/mozc/mozc-2.20.2673.102.ebuild @@ -0,0 +1,309 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" +PYTHON_COMPAT=(python2_7) + +inherit elisp-common multiprocessing python-any-r1 toolchain-funcs + +if [[ "${PV}" == "9999" ]]; then + inherit git-r3 + + EGIT_REPO_URI="https://github.com/google/mozc" + EGIT_SUBMODULES=(src/third_party/japanese_usage_dictionary) +else + MOZC_GIT_REVISION="280e38fe3d9db4df52f0713acf2ca65898cd697a" + JAPANESE_USAGE_DICTIONARY_GIT_REVISION="e5b3425575734c323e1d947009dd74709437b684" + JAPANESE_USAGE_DICTIONARY_DATE="20120416091336" +fi + +FCITX_PATCH_VERSION="2.18.2612.102.1" + +DESCRIPTION="Mozc - Japanese input method editor" +HOMEPAGE="https://github.com/google/mozc" +if [[ "${PV}" == "9999" ]]; then + SRC_URI="" +else + SRC_URI="https://github.com/google/${PN}/archive/${MOZC_GIT_REVISION}.tar.gz -> ${P}.tar.gz + https://github.com/hiroyuki-komatsu/japanese-usage-dictionary/archive/${JAPANESE_USAGE_DICTIONARY_GIT_REVISION}.tar.gz -> japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_DATE}.tar.gz" +fi +SRC_URI+=" fcitx4? ( https://download.fcitx-im.org/fcitx-mozc/fcitx-mozc-${FCITX_PATCH_VERSION}.patch )" + +# Mozc: BSD +# src/data/dictionary_oss: ipadic, public-domain +# src/data/unicode: unicode +# japanese-usage-dictionary: BSD-2 +LICENSE="BSD BSD-2 ipadic public-domain unicode" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="debug emacs fcitx4 +gui +handwriting-tegaki handwriting-tomoe ibus renderer test" +REQUIRED_USE="|| ( emacs fcitx4 ibus ) gui? ( ^^ ( handwriting-tegaki handwriting-tomoe ) ) !gui? ( !handwriting-tegaki !handwriting-tomoe )" + +RDEPEND="dev-libs/protobuf:= + emacs? ( virtual/emacs ) + fcitx4? ( app-i18n/fcitx:4 ) + gui? ( + app-i18n/zinnia + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtwidgets:5 + handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) + handwriting-tomoe? ( app-i18n/zinnia-tomoe ) + ) + ibus? ( + >=app-i18n/ibus-1.4.1 + dev-libs/glib:2 + x11-libs/libxcb + ) + renderer? ( + dev-libs/glib:2 + x11-libs/cairo + x11-libs/gtk+:2 + x11-libs/pango + )" +DEPEND="${RDEPEND} + ${PYTHON_DEPS} + dev-util/gyp + dev-util/ninja + virtual/pkgconfig + test? ( + >=dev-cpp/gtest-1.8.0 + dev-libs/jsoncpp + )" + +S="${WORKDIR}/${P}/src" + +SITEFILE="50${PN}-gentoo.el" + +execute() { + einfo "$@" + "$@" +} + +src_unpack() { + if [[ "${PV}" == "9999" ]]; then + git-r3_src_unpack + else + unpack ${P}.tar.gz + mv mozc-${MOZC_GIT_REVISION} ${P} || die + + unpack japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_DATE}.tar.gz + cp -p japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_GIT_REVISION}/usage_dict.txt ${P}/src/third_party/japanese_usage_dictionary || die + fi +} + +src_prepare() { + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-system_libraries.patch" + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-tests_build.patch" + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-tests_skipping.patch" + + if use fcitx4; then + eapply -p2 "${DISTDIR}/fcitx-mozc-${FCITX_PATCH_VERSION}.patch" + fi + + eapply_user + + sed \ + -e "s/def GypMain(options, unused_args):/def GypMain(options, gyp_args):/" \ + -e "s/RunOrDie(gyp_command + gyp_options)/RunOrDie(gyp_command + gyp_options + gyp_args)/" \ + -e "s/RunOrDie(\[ninja/&, '-j$(makeopts_jobs)', '-l$(makeopts_loadavg "${MAKEOPTS}" 0)', '-v'/" \ + -i build_mozc.py || die + + sed \ + -e "s/'release_extra_cflags%': \['-O2'\]/'release_extra_cflags%': []/" \ + -e "s/'debug_extra_cflags%': \['-O0', '-g'\]/'debug_extra_cflags%': []/" \ + -i gyp/common.gypi || die + + local ar=($(tc-getAR)) + local cc=($(tc-getCC)) + local cxx=($(tc-getCXX)) + local ld=($(tc-getLD)) + local nm=($(tc-getNM)) + local readelf=($(tc-getPROG READELF readelf)) + + # Use absolute paths. Non-absolute paths are mishandled by GYP. + ar[0]=$(type -P ${ar[0]}) + cc[0]=$(type -P ${cc[0]}) + cxx[0]=$(type -P ${cxx[0]}) + ld[0]=$(type -P ${ld[0]}) + nm[0]=$(type -P ${nm[0]}) + readelf[0]=$(type -P ${readelf[0]}) + + sed \ + -e "s: ${P}.tar.gz + https://github.com/hiroyuki-komatsu/japanese-usage-dictionary/archive/${JAPANESE_USAGE_DICTIONARY_GIT_REVISION}.tar.gz -> japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_DATE}.tar.gz" +fi +SRC_URI+=" fcitx4? ( https://download.fcitx-im.org/fcitx-mozc/fcitx-mozc-${FCITX_PATCH_VERSION}.patch )" + +# Mozc: BSD +# src/data/dictionary_oss: ipadic, public-domain +# src/data/unicode: unicode +# japanese-usage-dictionary: BSD-2 +LICENSE="BSD BSD-2 ipadic public-domain unicode" +SLOT="0" +KEYWORDS="" +IUSE="debug emacs fcitx4 +gui +handwriting-tegaki handwriting-tomoe ibus renderer test" +REQUIRED_USE="|| ( emacs fcitx4 ibus ) gui? ( ^^ ( handwriting-tegaki handwriting-tomoe ) ) !gui? ( !handwriting-tegaki !handwriting-tomoe )" + +RDEPEND="dev-libs/protobuf:= + emacs? ( virtual/emacs ) + fcitx4? ( app-i18n/fcitx:4 ) + gui? ( + app-i18n/zinnia + dev-qt/qtcore:5 + dev-qt/qtgui:5 + dev-qt/qtwidgets:5 + handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) + handwriting-tomoe? ( app-i18n/zinnia-tomoe ) + ) + ibus? ( + >=app-i18n/ibus-1.4.1 + dev-libs/glib:2 + x11-libs/libxcb + ) + renderer? ( + dev-libs/glib:2 + x11-libs/cairo + x11-libs/gtk+:2 + x11-libs/pango + )" +DEPEND="${RDEPEND} + ${PYTHON_DEPS} + dev-util/gyp + dev-util/ninja + virtual/pkgconfig + test? ( + >=dev-cpp/gtest-1.8.0 + dev-libs/jsoncpp + )" + +S="${WORKDIR}/${P}/src" + +SITEFILE="50${PN}-gentoo.el" + +execute() { + einfo "$@" + "$@" +} + +src_unpack() { + if [[ "${PV}" == "9999" ]]; then + git-r3_src_unpack + else + unpack ${P}.tar.gz + mv mozc-${MOZC_GIT_REVISION} ${P} || die + + unpack japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_DATE}.tar.gz + cp -p japanese-usage-dictionary-${JAPANESE_USAGE_DICTIONARY_GIT_REVISION}/usage_dict.txt ${P}/src/third_party/japanese_usage_dictionary || die + fi +} + +src_prepare() { + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-system_libraries.patch" + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-tests_build.patch" + eapply -p2 "${FILESDIR}/${PN}-2.20.2673.102-tests_skipping.patch" + + if use fcitx4; then + eapply -p2 "${DISTDIR}/fcitx-mozc-${FCITX_PATCH_VERSION}.patch" + fi + + eapply_user + + sed \ + -e "s/def GypMain(options, unused_args):/def GypMain(options, gyp_args):/" \ + -e "s/RunOrDie(gyp_command + gyp_options)/RunOrDie(gyp_command + gyp_options + gyp_args)/" \ + -e "s/RunOrDie(\[ninja/&, '-j$(makeopts_jobs)', '-l$(makeopts_loadavg "${MAKEOPTS}" 0)', '-v'/" \ + -i build_mozc.py || die + + sed \ + -e "s/'release_extra_cflags%': \['-O2'\]/'release_extra_cflags%': []/" \ + -e "s/'debug_extra_cflags%': \['-O0', '-g'\]/'debug_extra_cflags%': []/" \ + -i gyp/common.gypi || die + + local ar=($(tc-getAR)) + local cc=($(tc-getCC)) + local cxx=($(tc-getCXX)) + local ld=($(tc-getLD)) + local nm=($(tc-getNM)) + local readelf=($(tc-getPROG READELF readelf)) + + # Use absolute paths. Non-absolute paths are mishandled by GYP. + ar[0]=$(type -P ${ar[0]}) + cc[0]=$(type -P ${cc[0]}) + cxx[0]=$(type -P ${cxx[0]}) + ld[0]=$(type -P ${ld[0]}) + nm[0]=$(type -P ${nm[0]}) + readelf[0]=$(type -P ${readelf[0]}) + + sed \ + -e "s:=app-text/hunspell-1.2 - media-libs/libogg - media-libs/libvorbis - media-libs/phonon[qt4] - sys-libs/zlib - x11-libs/libX11 - x11-libs/libXtst - >=dev-qt/qtcore-4.5:4[exceptions,qt3support] - >=dev-qt/qtgui-4.5:4[exceptions,qt3support] - >=dev-qt/qtwebkit-4.5:4[exceptions] -" -DEPEND="${RDEPEND} - virtual/pkgconfig -" - -S=${WORKDIR} - -PATCHES=( "${FILESDIR}/${P}-gcc-4.7.patch" ) - -src_prepare() { - qt4-r2_src_prepare - - l10n_for_each_disabled_locale_do editpro - - # do not install duplicates - sed -e '/[icon,desktop]s2/d' -i ${PN}.pro || die - - # fix desktop file - sed -e '/^Categories=/s/;Applications$/;/' -i redist/${PN}.desktop || die -} - -src_configure() { - PREFIX="${EPREFIX}"/usr eqmake4 -} - -src_install() { - qt4-r2_src_install - l10n_for_each_locale_do insqm -} - -editpro() { - sed -e "s;locale/${1}.ts;;" -i ${PN}.pro || die -} - -insqm() { - insinto /usr/share/apps/${PN}/locale - doins locale/${1}.qm -} diff --git a/app-text/goldendict/goldendict-1.5.0_rc2-r1.ebuild b/app-text/goldendict/goldendict-1.5.0_rc2-r1.ebuild index 503434c0a663..0ac7d9edbe8c 100644 --- a/app-text/goldendict/goldendict-1.5.0_rc2-r1.ebuild +++ b/app-text/goldendict/goldendict-1.5.0_rc2-r1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2016 Gentoo Foundation +# Copyright 1999-2017 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 EAPI=6 @@ -13,7 +13,7 @@ SRC_URI="https://github.com/${PN}/${PN}/archive/${MY_PV}.tar.gz -> ${P}.tar.gz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="debug ffmpeg libav" RDEPEND=" @@ -55,6 +55,11 @@ S="${WORKDIR}/${PN}-${MY_PV}" src_prepare() { default + # disable git + sed -i \ + -e '/git describe/s/^/#/' \ + ${PN}.pro || die + # fix installation path sed -i \ -e '/PREFIX = /s:/usr/local:/usr:' \ @@ -67,7 +72,7 @@ src_prepare() { src_configure() { local myconf=() - if ! use ffmpeg && ! use libav ; then + if ! use ffmpeg ; then myconf+=( DISABLE_INTERNAL_PLAYER=1 ) fi diff --git a/app-text/xdvik/xdvik-22.87.03.ebuild b/app-text/xdvik/xdvik-22.87.03.ebuild index 534a820e6334..760376128572 100644 --- a/app-text/xdvik/xdvik-22.87.03.ebuild +++ b/app-text/xdvik/xdvik-22.87.03.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 EAPI=5 -inherit eutils flag-o-matic elisp-common toolchain-funcs multilib +inherit elisp-common eutils flag-o-matic multilib toolchain-funcs xdg-utils DESCRIPTION="DVI previewer for X Window System" HOMEPAGE="http://xdvi.sourceforge.net/" @@ -92,6 +92,8 @@ src_install() { } pkg_postinst() { + xdg_desktop_database_update + if use emacs; then elog "Add" elog " (add-to-list 'load-path \"${EPREFIX}${SITELISP}/tex-utils\")" @@ -99,3 +101,7 @@ pkg_postinst() { elog "to your ~/.emacs file" fi } + +pkg_postrm() { + xdg_desktop_database_update +} diff --git a/app-vim/dhcpd-syntax/dhcpd-syntax-20030825-r1.ebuild b/app-vim/dhcpd-syntax/dhcpd-syntax-20030825-r1.ebuild new file mode 100644 index 000000000000..b5d16e15beb2 --- /dev/null +++ b/app-vim/dhcpd-syntax/dhcpd-syntax-20030825-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit vim-plugin + +DESCRIPTION="vim plugin: syntax highlighting for dhcpd.conf" +HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=744" +LICENSE="vim" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" + +VIM_PLUGIN_HELPTEXT="This plugin provides syntax highlighting for dhcpd.conf files." + +PATCHES=( "${FILESDIR}"/${P}-multiple-addresses.patch ) diff --git a/app-vim/dhcpd-syntax/files/dhcpd-syntax-20030825-multiple-addresses.patch b/app-vim/dhcpd-syntax/files/dhcpd-syntax-20030825-multiple-addresses.patch index 22eaa8236795..b783792d4cb1 100644 --- a/app-vim/dhcpd-syntax/files/dhcpd-syntax-20030825-multiple-addresses.patch +++ b/app-vim/dhcpd-syntax/files/dhcpd-syntax-20030825-multiple-addresses.patch @@ -1,5 +1,5 @@ ---- syntax/dhcpd.vim.orig 2005-03-24 16:41:59.755564944 +0000 -+++ syntax/dhcpd.vim 2005-03-24 16:42:15.894111512 +0000 +--- a/syntax/dhcpd.vim 2005-03-24 16:41:59.755564944 +0000 ++++ b/syntax/dhcpd.vim 2005-03-24 16:42:15.894111512 +0000 @@ -33,7 +33,7 @@ " Base constructs {{{ syn match dhcpdString +"[^"]*"+ diff --git a/app-vim/eruby-syntax/eruby-syntax-2.0-r2.ebuild b/app-vim/eruby-syntax/eruby-syntax-2.0-r2.ebuild new file mode 100644 index 000000000000..6e87f0279590 --- /dev/null +++ b/app-vim/eruby-syntax/eruby-syntax-2.0-r2.ebuild @@ -0,0 +1,18 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit vim-plugin + +DESCRIPTION="vim plugin: syntax highlighting for eruby" +HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=403" +LICENSE="vim.org" +KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" + +VIM_PLUGIN_HELPTEXT="This plugin provides syntax highlighting for eruby" + +src_prepare() { + default + sed -i -e 's#hi link#hi def link#' syntax/eruby.vim || die "sed failed" +} diff --git a/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild b/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild index bd15b63772d5..5cc7e21c7c28 100644 --- a/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild +++ b/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild @@ -9,8 +9,6 @@ DESCRIPTION="vim plugin: ntp.conf syntax highlighting" HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=778" LICENSE="vim" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" -IUSE="" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd" -VIM_PLUGIN_HELPTEXT=\ -"This plugin provides syntax highlighting for ntp.conf files." +VIM_PLUGIN_HELPTEXT="This plugin provides syntax highlighting for ntp.conf files." diff --git a/app-vim/ntp-syntax/ntp-syntax-20031001.ebuild b/app-vim/ntp-syntax/ntp-syntax-20031001.ebuild deleted file mode 100644 index f64231997374..000000000000 --- a/app-vim/ntp-syntax/ntp-syntax-20031001.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -inherit vim-plugin - -DESCRIPTION="vim plugin: ntp.conf syntax highlighting" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=778" - -LICENSE="vim" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd" -IUSE="" - -VIM_PLUGIN_HELPTEXT=\ -"This plugin provides syntax highlighting for ntp.conf files." diff --git a/dev-db/mariadb/Manifest b/dev-db/mariadb/Manifest index 8f454e842e94..22339c286a1b 100644 --- a/dev-db/mariadb/Manifest +++ b/dev-db/mariadb/Manifest @@ -3,13 +3,11 @@ DIST mariadb-10.0.30.tar.gz 63433598 SHA256 9a2cb7f06ecce1bb64dddc70c484e36507b5 DIST mariadb-10.0.32.tar.gz 63567828 SHA256 f7a8d9ba88b01d426f5d69e5044e505e444a5ce73e22c9c50913dade43725936 SHA512 e1ecfc2b819b5ffa72fc0d4131fc9d7b6811919e10f15608830611028746580731c653a6b3eb43c92640cd29716b6278f48d27af5322dd2084f2d5f356e6f628 WHIRLPOOL e39e115d1382dbce432c2e27f85b03c8079dec03fd84fc3a0e1f906cb8ef2f82e2eab719fe2544de2ba8a83c66858d276ca2224e66317ecd7ade2d7a78d00368 DIST mariadb-10.1.24.tar.gz 61780687 SHA256 b3df99ae5b1ec8cf6cede4cbc4ae3f54ce66464549cba6d56d9ff4d24e4d551e SHA512 0b8d81b53f6866a81f33559ce57ebf956fec3ba25da0bd58c8bee3b2ecc00a6c370340000209d18463f84501d3ba35994b51ef99224616c37cd38d2fc87b73e9 WHIRLPOOL 91261a05e3d8b0cad925c382e0cf9a40fcfd3d35ae320c4a9860db110cb5655d1e1f992f9dea8987e50a07dd4a66aa42c9a3470a7acb3d0d706bcef7bc890122 DIST mariadb-10.1.26.tar.gz 61887132 SHA256 ba88b1cb9967dea2909938a34ba89373b162b0d83e5c98a0f1c94540156bf73d SHA512 a7505c579728b58eb6a92bdee1f5dfea5c10c8389cb7a31eb99fe2c6bc416593925cf9708d3dec91ede12eb4e232098a0833af2185bdd60bc593c89d255f3c0b WHIRLPOOL 8fe0c23f70b441a1f8d32d1fedcd033443641288ef1a20c49fbedfe6f5da95cb82125faa68f676fd68c441d4bf096101f364e1b3976f54229f5d9d0d10edbe21 -DIST mariadb-10.2.7.tar.gz 67669554 SHA256 225ba1bbc48325ad38a9f433ff99da4641028f42404a29591cc370e4a676c0bc SHA512 fa595acc0f5c9c62077db000f1721af79628994c08e82b2eb95d265e3c556e80942c487fc1b91299c382becd71f21a0a117ca93d7428752f436ed83683a4f4cd WHIRLPOOL d76d584924dac41fd787c1a02f79de90ae5334b217b66deb59756490a8c42b801fddac425542e371d68b04fa462a3f438626896749a1c12be70e9d22d857771e -DIST mariadb-10.2.8.tar.gz 73488662 SHA256 8dd250fe79f085e26f52ac448fbdb7af2a161f735fae3aed210680b9f2492393 SHA512 c0527481a99249caef829a3ad2f610f6ebb30ed9af49c56b783695ce4fe83db93021ef0f60efad92750038c8894b957cbb1f2c4ee56fe8d5c15c878c83ba46d1 WHIRLPOOL 6b3b2ffe69cffbe88ad41f133618e0277745e99b927deda2853dc031941353540486a49fcd1c01f5f75f2ab466c3cf5ec07c0a040af8cef3619813eed272b287 +DIST mariadb-10.2.9.tar.gz 70858881 SHA256 12e0a01c52591ee77cf0f940fe65df024457fa16c70f08c6116048d576096124 SHA512 11ba0913144d7298ffa4c0a0128a3d1525a39b8205ffc580311751cf25a4e86159e46a32d3c8330c4ea028cdd50643eb5381651df654751ca3e4fb3d4698a373 WHIRLPOOL dba0a8dfd5079b314ffc399e116abf8582bdaf51657dfe6e72247ab92da874aca97af4ca27dbcfdca5634c926598a853b7a8ecd8a61fee453c2764085a05b949 DIST mariadb-5.5.57.tar.gz 45783940 SHA256 5dbde98d7e4a5a1721b6cbed7898b2549a88866247951cf586057975c6cea641 SHA512 5d6350abd6f0ba98326633a36bb7ec67525e34e08cbe43f79c9b30bf0b872b0a8f9f0bfd5f3a4c2800a52d25b9c6f3a3a4a62e0f41574153bbf4b881f5347c71 WHIRLPOOL c2af12fb71b3fcc9989cd2208a44dc81401fe1387ae2d03981fd5d00277d480a35f23bdb8f1564f91b4c345bdb18a610b46ee91f47772ba5de1baf8f808eaec3 DIST mysql-extras-20160629-1442Z.tar.bz2 299152 SHA256 c90979db927772468f8b398c640469ff4740f950068e740c04ff60500e714766 SHA512 1de46daf6b4534dadf9d3eff8d5d557778e63b5e04aedb57fe56d3016ba93a9d55d80faee38f77852d23da5169879e4f25b3386abe44ee8d961db7ffc4145715 WHIRLPOOL d8c94e4e43e772307d8d137a28e18991fa24a27b1587ec19ae5bd12c733cc0931e459092de2c43216776e3284c7c416d52030fe20c98a6439388507c5fe5111f DIST mysql-extras-20160721-1526Z.tar.bz2 301788 SHA256 45198f8adb4a61fdd89a5d3c7966ce2fe9241381510e1f7b93e793502a32dfcb SHA512 c7450039780e4e2684c932ba7c291c1de25dd1a64e4c6e88aa13b790768b4100955f36ae4a3bf983569ea23b43be02da6dad3d5985c1163ec9e8aa91f0efd85d WHIRLPOOL becdf0d4d7b8b5a269246d2fcf1bc09c4313046468b264f07394ae9f1de2f736ad3fff8cad35e544df7a3623688050e6fb9635dfea3876ea082d19cf9fe88927 DIST mysql-extras-20170310-1426Z.tar.bz2 307052 SHA256 23f5becec389fc49e7cf0d52c6c914cbc8d7e3fc5851ee38881ee6884ffc5732 SHA512 2dbb3e46f14fbd0be9ee0e3a8ff2e4d5325f9a9be332014ea556283c0bc5f53349952d267d6713fac5b54e3167a66ddd36f18b18b79ca6b68ede399399488157 WHIRLPOOL 9f459d9e58938597e7919b29fc819d87920a51461d274bf87520fe322a67ad8638ef19212855ba8e37507d3b160d29ecad0099f4632f078cc503e1be0f809fb4 DIST mysql-extras-20170316-1355Z.tar.bz2 308933 SHA256 ebcb4f03413ccf42877558ad365db01bbb5ef2e12620a9be479ffc2514d9830e SHA512 5bf7938bfa5989da85216fbca4575397fc05c83e1afac76bd6c0b338a876caf37194f53a2a933d6f69eb31727ca005be617e53a8fdd0a95d8f1f68684c4ba68c WHIRLPOOL 701871ff554970adef8e5eb1e2e966a09c4b59ac7931df125f78a4fcfa415e87767184a9d3418013d27410ad0482673942f1df48d5e5de68917f49e1efa96689 -DIST mysql-extras-20170803-1814Z.tar.bz2 311860 SHA256 6d07ac00913e8a5911bc041b1da36b6792ab7ce24a8723acd37d145871ca6a82 SHA512 1a96ad61ebdeacadbc43a26e0ffbac4968272e115c5ad0f618aa7404d9904ebff1497023898de4b6820705ec0c08490e6bece89bc9d8bed7e32b78e1acd2d4a8 WHIRLPOOL d240ceba8d35af5ece80747ba6d3d32e12b982f7dddd5f0a5db17f0b4b93090fa38b944145f3d6c18e93e3d9eca222a75d164cb876b03f153016d754067fc7e3 -DIST mysql-extras-20170820-2245Z.tar.bz2 312101 SHA256 619afb88752e461434709ed91e91c2104845a9a9ee67ac944212833f4a715ed8 SHA512 34868c8ba3509ed5e3625c973e16f5015390ca9fc656cbcdbe8f5568bc7cab3708bb7c88b1af324ebb66f86433dfee71b90adf6451556fcfc12ad4e7d32256dd WHIRLPOOL f8e08f47bb0789c25dc096c76340b1ca9db8a264d89aca816e3b45e4dd984dc9dea90554c6c114179dc972026c703404aa8521b3c93fb882d7eadd1295635fb9 DIST mysql-extras-20170830-1210Z.tar.bz2 312079 SHA256 eda0090fb448e22a004e334956278a887843a3b2bf3ed523b80dd4691d4729d4 SHA512 55553de3bb93b09c29ff411c135ff2762edad3498d9e8fb844df349ce8ab864969668f2bbc3ba99e2217cc20f1c9155443794c301ca064d09a1b45ddead567c8 WHIRLPOOL 961073913064ad3f4decf4221bd9f87fd8bd6349c3e13c1c799e5622b9f2353a2981d2577c5a00c026ac006c03a1c609f4527c2d9027610214d2e79bc5be0669 +DIST mysql-extras-20170926-1321Z.tar.bz2 312466 SHA256 e2ecfa43d70d9796cfd60dc2448b8e76e4e35ccbbe12b6a4becc8f854e172c12 SHA512 556e782ccc40d8cffb2fde8c46038c90023440c07785ec667f898afdb8c802faeb4dbfe8b3918a1e563b46d1dc8c0de1172f7843ce08ee1ded435b344f8f0cf5 WHIRLPOOL cae69f01090231bd25a48002e8682b70894d0b4e3ae43083fb062db159a44d4b085edb46f92ed0452d98fccbec7fc0fd1f97eff9fd16b810fc22e845e8923b50 diff --git a/dev-db/mariadb/mariadb-10.2.7-r2.ebuild b/dev-db/mariadb/mariadb-10.2.7-r2.ebuild deleted file mode 100644 index e4dd19a02ebc..000000000000 --- a/dev-db/mariadb/mariadb-10.2.7-r2.ebuild +++ /dev/null @@ -1,1030 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="6" -MY_EXTRAS_VER="20170803-1814Z" -SUBSLOT="18" - -JAVA_PKG_OPT_USE="jdbc" - -# Keeping eutils in EAPI=6 for emktemp in pkg_config - -inherit eutils systemd flag-o-matic prefix toolchain-funcs \ - java-pkg-opt-2 user cmake-utils multilib-minimal - -SRC_URI="https://downloads.mariadb.org/interstitial/${P}/source/${P}.tar.gz " - -# Gentoo patches to MySQL -if [[ "${MY_EXTRAS_VER}" != "live" && "${MY_EXTRAS_VER}" != "none" ]]; then - SRC_URI="${SRC_URI} - mirror://gentoo/mysql-extras-${MY_EXTRAS_VER}.tar.bz2 - https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-${MY_EXTRAS_VER}.tar.bz2 - https://dev.gentoo.org/~grknight/distfiles/mysql-extras-${MY_EXTRAS_VER}.tar.bz2 - https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-${MY_EXTRAS_VER}.tar.bz2 - https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-${MY_EXTRAS_VER}.tar.bz2" -fi - -HOMEPAGE="http://mariadb.org/" -DESCRIPTION="An enhanced, drop-in replacement for MySQL" -LICENSE="GPL-2 LGPL-2.1+" -SLOT="0/${SUBSLOT:-0}" -IUSE="+backup bindist cracklib debug embedded extraengine galera innodb-lz4 - innodb-lzo innodb-snappy jdbc jemalloc kerberos latin1 libressl mroonga - odbc oqgraph pam +perl profiling rocksdb selinux +server sphinx - sst-rsync sst-xtrabackup static static-libs systemd systemtap tcmalloc - test tokudb xml yassl" - -# Tests always fail when libressl is enabled due to hard-coded ciphers in the tests -RESTRICT="!bindist? ( bindist ) libressl? ( test )" - -REQUIRED_USE="jdbc? ( extraengine server !static ) - server? ( tokudb? ( jemalloc !tcmalloc ) ) - !server? ( !extraengine !embedded ) - ?? ( tcmalloc jemalloc ) - static? ( yassl !pam )" - -# REMEMBER: also update eclass/mysql*.eclass before committing! -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" - -# Shorten the path because the socket path length must be shorter than 107 chars -# and we will run a mysql server during test phase -S="${WORKDIR}/mysql" - -if [[ "${MY_EXTRAS_VER}" == "live" ]] ; then - MY_PATCH_DIR="${WORKDIR}/mysql-extras" -else - MY_PATCH_DIR="${WORKDIR}/mysql-extras-${MY_EXTRAS_VER}" -fi - -PATCHES=( - "${MY_PATCH_DIR}"/20015_all_mariadb-pkgconfig-location.patch - "${MY_PATCH_DIR}"/20018_all_mariadb-10.2.7-without-clientlibs-tools.patch - "${MY_PATCH_DIR}"/20024_all_mariadb-10.2.6-mysql_st-regression.patch - "${MY_PATCH_DIR}"/20025_all_mariadb-10.2.6-gssapi-detect.patch - "${MY_PATCH_DIR}"/20026_all_mariadb-add-pkgdatadir.patch -) - -# Be warned, *DEPEND are version-dependant -# These are used for both runtime and compiletime -# MULTILIB_USEDEP only set for libraries used by the client library -COMMON_DEPEND=" - kernel_linux? ( - sys-process/procps:0= - dev-libs/libaio:0= - ) - >=sys-apps/sed-4 - >=sys-apps/texinfo-4.7-r1 - !dev-db/mariadb-connector-c[mysqlcompat] - jemalloc? ( dev-libs/jemalloc:0= ) - tcmalloc? ( dev-util/google-perftools:0= ) - systemtap? ( >=dev-util/systemtap-1.3:0= ) - !yassl? ( - !libressl? ( >=dev-libs/openssl-1.0.0:0=[${MULTILIB_USEDEP},static-libs?] ) - libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP},static-libs?] ) - ) - >=sys-libs/zlib-1.2.3:0=[${MULTILIB_USEDEP},static-libs?] - sys-libs/ncurses:0= - mroonga? ( app-text/groonga-normalizer-mysql ) - kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] ) - !bindist? ( - sys-libs/binutils-libs:0= - >=sys-libs/readline-4.1:0= - ) - server? ( - backup? ( app-arch/libarchive:0= ) - cracklib? ( sys-libs/cracklib:0= ) - extraengine? ( - odbc? ( dev-db/unixODBC:0= ) - xml? ( dev-libs/libxml2:2= ) - ) - innodb-lz4? ( app-arch/lz4 ) - innodb-lzo? ( dev-libs/lzo ) - innodb-snappy? ( app-arch/snappy ) - oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= ) - pam? ( virtual/pam:0= ) - systemd? ( sys-apps/systemd:= ) - tokudb? ( app-arch/snappy ) - ) - >=dev-libs/libpcre-8.35:3= -" -DEPEND="virtual/yacc - static? ( sys-libs/ncurses[static-libs] ) - || ( >=sys-devel/gcc-3.4.6 >=sys-devel/gcc-apple-4.0 ) - server? ( extraengine? ( jdbc? ( >=virtual/jdk-1.6 ) ) ) - ${COMMON_DEPEND}" -RDEPEND="selinux? ( sec-policy/selinux-mysql ) - abi_x86_32? ( !app-emulation/emul-linux-x86-db[-abi_x86_32(-)] ) - !dev-db/mysql !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster - server? ( !prefix? ( dev-db/mysql-init-scripts ) ) - !=virtual/jre-1.6 ) ) ) -" -# For other stuff to bring us in -# dev-perl/DBD-mysql is needed by some scripts installed by MySQL -# xtrabackup-bin causes a circular dependency if DBD-mysql is not already installed -PDEPEND="perl? ( >=dev-perl/DBD-mysql-2.9004 ) - server? ( ~virtual/mysql-5.6[embedded=,static=] ) - virtual/libmysqlclient:${SLOT}[${MULTILIB_USEDEP},static-libs=] - server? ( galera? ( sst-xtrabackup? ( || ( >=dev-db/xtrabackup-bin-2.2.4 dev-db/percona-xtrabackup ) ) ) )" - -pkg_setup() { - if [[ ${MERGE_TYPE} != binary ]] ; then - local GCC_MAJOR_SET=$(gcc-major-version) - local GCC_MINOR_SET=$(gcc-minor-version) - if use tokudb && [[ ${GCC_MAJOR_SET} -lt 4 || \ - ${GCC_MAJOR_SET} -eq 4 && ${GCC_MINOR_SET} -lt 7 ]] ; then - eerror "${PN} with tokudb needs to be built with gcc-4.7 or later." - eerror "Please use gcc-config to switch to gcc-4.7 or later version." - die - fi - # Bug 565584. InnoDB now requires atomic functions introduced with gcc-4.7 on - # non x86{,_64} arches - if ! use amd64 && ! use x86 && [[ ${GCC_MAJOR_SET} -lt 4 || \ - ${GCC_MAJOR_SET} -eq 4 && ${GCC_MINOR_SET} -lt 7 ]] ; then - eerror "${PN} needs to be built with gcc-4.7 or later." - eerror "Please use gcc-config to switch to gcc-4.7 or later version." - die - fi - fi - java-pkg-opt-2_pkg_setup - if has test ${FEATURES} && \ - use server && ! has userpriv ${FEATURES} ; then - eerror "Testing with FEATURES=-userpriv is no longer supported by upstream. Tests MUST be run as non-root." - fi - - # This should come after all of the die statements - enewgroup mysql 60 || die "problem adding 'mysql' group" - enewuser mysql 60 -1 /dev/null mysql || die "problem adding 'mysql' user" -} - -pkg_preinst() { - java-pkg-opt-2_pkg_preinst - - # Here we need to see if the implementation switched client libraries - # We check if this is a new instance of the package and a client library already exists - local SHOW_ABI_MESSAGE libpath - if [[ -z ${REPLACING_VERSIONS} && -e "${EROOT}usr/$(get_libdir)/libmysqlclient.so" ]] ; then - libpath=$(readlink "${EROOT}usr/$(get_libdir)/libmysqlclient.so") - elog "Due to ABI changes when switching between different client libraries," - elog "revdep-rebuild must find and rebuild all packages linking to libmysqlclient." - elog "Please run: revdep-rebuild --library ${libpath}" - ewarn "Failure to run revdep-rebuild may cause issues with other programs or libraries" - fi -} - -pkg_postinst() { - # Make sure the vars are correctly initialized - mysql_init_vars - - # Check FEATURES="collision-protect" before removing this - [[ -d "${ROOT}${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${ROOT}${MY_LOGDIR}" - - # Secure the logfiles - touch "${ROOT}${MY_LOGDIR}"/mysql.{log,err} - chown mysql:mysql "${ROOT}${MY_LOGDIR}"/mysql* - chmod 0660 "${ROOT}${MY_LOGDIR}"/mysql* - - # Minimal builds don't have the MySQL server - if use server ; then - if use pam; then - einfo - elog "This install includes the PAM authentication plugin." - elog "To activate and configure the PAM plugin, please read:" - elog "https://mariadb.com/kb/en/mariadb/pam-authentication-plugin/" - einfo - fi - - if [[ -z "${REPLACING_VERSIONS}" ]] ; then - einfo - elog "You might want to run:" - elog "\"emerge --config =${CATEGORY}/${PF}\"" - elog "if this is a new install." - elog - elog "If you are switching server implentations, you should run the" - elog "mysql_upgrade tool." - einfo - else - einfo - elog "If you are upgrading major versions, you should run the" - elog "mysql_upgrade tool." - einfo - fi - - if use galera ; then - einfo - elog "Be sure to edit the my.cnf file to activate your cluster settings." - elog "This should be done after running \"emerge --config =${CATEGORY}/${PF}\"" - elog "The first time the cluster is activated, you should add" - elog "--wsrep-new-cluster to the options in /etc/conf.d/mysql for one node." - elog "This option should then be removed for subsequent starts." - einfo - fi - fi - - # Note about configuration change - einfo - elog "This version of mariadb reorganizes the configuration from a single my.cnf" - elog "to several files in /etc/mysql/${PN}.d." - elog "Please backup any changes you made to /etc/mysql/my.cnf" - elog "and add them as a new file under /etc/mysql/${PN}.d with a .cnf extension." - elog "You may have as many files as needed and they are read alphabetically." - elog "Be sure the options have the appropitate section headers, i.e. [mysqld]." - einfo -} - -src_unpack() { - - # Initialize the proper variables first - mysql_init_vars - - unpack ${A} - # Grab the patches - [[ "${MY_EXTRAS_VER}" == "live" ]] && S="${WORKDIR}/mysql-extras" git-r3_src_unpack - - mv -f "${WORKDIR}/${P}" "${S}" || die -} - -src_prepare() { - java-pkg-opt-2_src_prepare - if use tcmalloc; then - echo "TARGET_LINK_LIBRARIES(mysqld tcmalloc)" >> "${S}/sql/CMakeLists.txt" - fi - - # Don't build bundled xz-utils for tokudb - echo > "${S}/storage/tokudb/PerconaFT/cmake_modules/TokuThirdParty.cmake" || die - sed -i -e 's/ build_lzma//' -e 's/ build_snappy//' "${S}/storage/tokudb/PerconaFT/ft/CMakeLists.txt" || die - sed -i -e 's/add_dependencies\(tokuportability_static_conv build_jemalloc\)//' "${S}/storage/tokudb/PerconaFT/portability/CMakeLists.txt" || die - - # Remove the bundled groonga - # There is no CMake flag, it simply checks for existance - rm -r "${S}"/storage/mroonga/vendor/groonga || die "could not remove packaged groonga" - - eapply "${PATCHES[@]}" - eapply_user -} - -src_configure(){ - # bug 508724 mariadb cannot use ld.gold - tc-ld-disable-gold - # Bug #114895, bug #110149 - filter-flags "-O" "-O[01]" - - append-cxxflags -felide-constructors - - # bug #283926, with GCC4.4, this is required to get correct behavior. - append-flags -fno-strict-aliasing - - multilib-minimal_src_configure -} - -multilib_src_configure() { - debug-print-function ${FUNCNAME} "$@" - - CMAKE_BUILD_TYPE="RelWithDebInfo" - - # debug hack wrt #497532 - mycmakeargs=( - -DCMAKE_C_FLAGS_RELWITHDEBINFO="$(usex debug '' '-DNDEBUG')" - -DCMAKE_CXX_FLAGS_RELWITHDEBINFO="$(usex debug '' '-DNDEBUG')" - -DCMAKE_INSTALL_PREFIX="${EPREFIX}/usr" - -DMYSQL_DATADIR="${EPREFIX}/var/lib/mysql" - -DSYSCONFDIR="${EPREFIX}/etc/mysql" - -DINSTALL_BINDIR=bin - -DINSTALL_DOCDIR=share/doc/${PF} - -DINSTALL_DOCREADMEDIR=share/doc/${PF} - -DINSTALL_INCLUDEDIR=include/mysql - -DINSTALL_INFODIR=share/info - -DINSTALL_LIBDIR=$(get_libdir) - -DINSTALL_MANDIR=share/man - -DINSTALL_MYSQLSHAREDIR=share/mariadb - -DINSTALL_PLUGINDIR=$(get_libdir)/mariadb/plugin - -DINSTALL_SCRIPTDIR=share/mariadb/scripts - -DINSTALL_MYSQLDATADIR="${EPREFIX}/var/lib/mysql" - -DINSTALL_SBINDIR=sbin - -DINSTALL_SUPPORTFILESDIR="${EPREFIX}/usr/share/mariadb" - -DWITH_COMMENT="Gentoo Linux ${PF}" - -DWITH_UNIT_TESTS=$(usex test ON OFF) - -DWITH_LIBEDIT=0 - -DWITH_ZLIB=system - -DWITHOUT_LIBWRAP=1 - -DENABLED_LOCAL_INFILE=1 - -DMYSQL_UNIX_ADDR="${EPREFIX}/var/run/mysqld/mysqld.sock" - -DINSTALL_UNIX_ADDRDIR="${EPREFIX}/var/run/mysqld/mysqld.sock" - -DWITH_DEFAULT_COMPILER_OPTIONS=0 - -DWITH_DEFAULT_FEATURE_SET=0 - -DINSTALL_SYSTEMD_UNITDIR="$(systemd_get_systemunitdir)" - -DENABLE_STATIC_LIBS=$(usex static-libs ON OFF) - # The build forces this to be defined when cross-compiling. We pass it - # all the time for simplicity and to make sure it is actually correct. - -DSTACK_DIRECTION=$(tc-stack-grows-down && echo -1 || echo 1) - -DPKG_CONFIG_EXECUTABLE="${EPREFIX}/usr/bin/$(tc-getPKG_CONFIG)" - -DPLUGIN_AUTH_GSSAPI=$(usex kerberos DYNAMIC NO) - -DAUTH_GSSAPI_PLUGIN_TYPE=$(usex kerberos DYNAMIC OFF) - -DCONC_WITH_EXTERNAL_ZLIB=YES - -DWITH_EXTERNAL_ZLIB=YES - -DSUFFIX_INSTALL_DIR="" - -DWITH_UNITTEST=OFF - ) - if use test ; then - mycmakeargs+=( -DINSTALL_MYSQLTESTDIR=share/mariadb/mysql-test ) - else - mycmakeargs+=( -DINSTALL_MYSQLTESTDIR='' ) - fi - - if ! use yassl ; then - mycmakeargs+=( -DWITH_SSL=system ) - else - mycmakeargs+=( -DWITH_SSL=bundled ) - fi - - # bfd.h is only used starting with 10.1 and can be controlled by NOT_FOR_DISTRIBUTION - if multilib_is_native_abi; then - mycmakeargs+=( - -DWITH_READLINE=$(usex bindist 1 0) - -DNOT_FOR_DISTRIBUTION=$(usex bindist 0 1) - ) - else - mycmakeargs+=( - -DWITHOUT_TOOLS=1 - -DWITH_READLINE=1 - -DNOT_FOR_DISTRIBUTION=0 - ) - fi - - if multilib_is_native_abi && use server ; then - - # Federated{,X} must be treated special otherwise they will not be built as plugins - if ! use extraengine ; then - mycmakeargs+=( - -DPLUGIN_FEDERATED=NO - -DPLUGIN_FEDERATEDX=NO ) - fi - - mycmakeargs+=( - -DWITH_JEMALLOC=$(usex jemalloc system) - -DWITH_PCRE=system - -DPLUGIN_OQGRAPH=$(usex oqgraph DYNAMIC NO) - -DPLUGIN_SPHINX=$(usex sphinx YES NO) - -DPLUGIN_TOKUDB=$(usex tokudb YES NO) - -DPLUGIN_AUTH_PAM=$(usex pam YES NO) - -DPLUGIN_CRACKLIB_PASSWORD_CHECK=$(usex cracklib YES NO) - -DPLUGIN_CASSANDRA=NO - -DPLUGIN_SEQUENCE=$(usex extraengine YES NO) - -DPLUGIN_SPIDER=$(usex extraengine YES NO) - -DPLUGIN_CONNECT=$(usex extraengine YES NO) - -DCONNECT_WITH_MYSQL=1 - -DCONNECT_WITH_LIBXML2=$(usex xml) - -DCONNECT_WITH_ODBC=$(usex odbc) - -DCONNECT_WITH_JDBC=$(usex jdbc) - -DWITH_WSREP=$(usex galera) - -DWITH_INNODB_LZ4=$(usex innodb-lz4 ON OFF) - -DWITH_INNODB_LZO=$(usex innodb-lzo ON OFF) - -DWITH_INNODB_SNAPPY=$(usex innodb-snappy ON OFF) - -DPLUGIN_MROONGA=$(usex mroonga DYNAMIC NO) - -DPLUGIN_AUTH_GSSAPI=$(usex kerberos DYNAMIC NO) - -DWITH_MARIABACKUP=$(usex backup ON OFF) - -DWITH_LIBARCHIVE=$(usex backup ON OFF) - -DINSTALL_SQLBENCHDIR=share/mariadb - -DPLUGIN_ROCKSDB=$(usex rocksdb DYNAMIC NO) - # systemd is only linked to for server notification - -DWITH_SYSTEMD=$(usex systemd) - ) - if use test ; then - # This is needed for the new client lib which tests a real, open server - mycmakeargs+=( -DSKIP_TESTS=ON ) - fi - - if [[ ( -n ${MYSQL_DEFAULT_CHARSET} ) && ( -n ${MYSQL_DEFAULT_COLLATION} ) ]]; then - ewarn "You are using a custom charset of ${MYSQL_DEFAULT_CHARSET}" - ewarn "and a collation of ${MYSQL_DEFAULT_COLLATION}." - ewarn "You MUST file bugs without these variables set." - - mycmakeargs+=( - -DDEFAULT_CHARSET=${MYSQL_DEFAULT_CHARSET} - -DDEFAULT_COLLATION=${MYSQL_DEFAULT_COLLATION} - ) - - elif ! use latin1 ; then - mycmakeargs+=( - -DDEFAULT_CHARSET=utf8 - -DDEFAULT_COLLATION=utf8_general_ci - ) - else - mycmakeargs+=( - -DDEFAULT_CHARSET=latin1 - -DDEFAULT_COLLATION=latin1_swedish_ci - ) - fi - mycmakeargs+=( - -DEXTRA_CHARSETS=all - -DMYSQL_USER=mysql - -DDISABLE_SHARED=$(usex static YES NO) - -DWITH_DEBUG=$(usex debug) - -DWITH_EMBEDDED_SERVER=$(usex embedded) - -DWITH_PROFILING=$(usex profiling) - ) - - if use static; then - mycmakeargs+=( -DWITH_PIC=1 ) - fi - - if use jemalloc || use tcmalloc ; then - mycmakeargs+=( -DWITH_SAFEMALLOC=OFF ) - fi - - # Storage engines - mycmakeargs+=( - -DWITH_ARCHIVE_STORAGE_ENGINE=1 - -DWITH_BLACKHOLE_STORAGE_ENGINE=1 - -DWITH_CSV_STORAGE_ENGINE=1 - -DWITH_HEAP_STORAGE_ENGINE=1 - -DWITH_INNOBASE_STORAGE_ENGINE=1 - -DWITH_MYISAMMRG_STORAGE_ENGINE=1 - -DWITH_MYISAM_STORAGE_ENGINE=1 - -DWITH_PARTITION_STORAGE_ENGINE=1 - ) - - else - mycmakeargs+=( - -DWITHOUT_SERVER=1 - -DWITHOUT_EMBEDDED_SERVER=1 - -DEXTRA_CHARSETS=none - -DINSTALL_SQLBENCHDIR= - -DWITH_SYSTEMD=NO - ) - fi - - # systemtap only works on native ABI bug 530132 - if multilib_is_native_abi; then - mycmakeargs+=( -DENABLE_DTRACE=$(usex systemtap) ) - else - mycmakeargs+=( -DENABLE_DTRACE=0 ) - fi - - cmake-utils_src_configure -} - -src_compile() { - multilib-minimal_src_compile -} - -multilib_src_compile() { - cmake-utils_src_compile -} - -src_install() { - # headers with ABI specific data - local MULTILIB_WRAPPED_HEADERS=( - /usr/include/mysql/my_config.h - /usr/include/mysql/private/embedded_priv.h - /usr/include/mysql/mysql_version.h - /usr/include/mariadb/mariadb_version.h - /usr/include/mysql/mariadb_version.h - /usr/include/mysql/private/probes_mysql_nodtrace.h - /usr/include/mysql/private/probes_mysql_dtrace.h ) - - # wrap the config scripts - local MULTILIB_CHOST_TOOLS=( /usr/bin/mariadb_config /usr/bin/mysql_config ) - multilib-minimal_src_install -} - -# Intentionally override eclass function -multilib_src_install() { - cmake-utils_src_install - - # Make sure the vars are correctly initialized - mysql_init_vars - - # Remove an unnecessary, private config header which will never match between ABIs and is not meant to be used - if [[ -f "${D}/usr/include/mysql/private/config.h" ]] ; then - rm "${D}/usr/include/mysql/private/config.h" || die - fi - - if ! multilib_is_native_abi && use server ; then - insinto /usr/include/mysql/private - doins "${S}"/sql/*.h - fi - - # Install compatible symlinks to libmysqlclient -# use static-libs && dosym libmariadbclient.a "${EPREFIX}/usr/$(get_libdir)/libmysqlclient.a" -# dosym libmariadb.so.3 "${EPREFIX}/usr/$(get_libdir)/libmysqlclient.so" - dosym libmariadb.so.3 "${EPREFIX}/usr/$(get_libdir)/libmysqlclient.so.${SUBSLOT}" - - # Kill old libmysqclient_r symlinks if they exist. Time to fix what depends on them. - find "${D}" -name 'libmysqlclient_r.*' -type l -delete || die -} - -multilib_src_install_all() { - # Make sure the vars are correctly initialized - mysql_init_vars - - # Convenience links - einfo "Making Convenience links for mysqlcheck multi-call binary" - dosym "mysqlcheck" "/usr/bin/mysqlanalyze" - dosym "mysqlcheck" "/usr/bin/mysqlrepair" - dosym "mysqlcheck" "/usr/bin/mysqloptimize" - - # INSTALL_LAYOUT=STANDALONE causes cmake to create a /usr/data dir - if [[ -d "${ED}/usr/data" ]] ; then - rm -Rf "${ED}/usr/data" || die - fi - - # Unless they explicitly specific USE=test, then do not install the - # testsuite. It DOES have a use to be installed, esp. when you want to do a - # validation of your database configuration after tuning it. - if ! use test ; then - rm -rf "${D}/${MY_SHAREDSTATEDIR}/mysql-test" - fi - - # Configuration stuff - einfo "Building default configuration ..." - insinto "${MY_SYSCONFDIR#${EPREFIX}}" - [[ -f "${S}/scripts/mysqlaccess.conf" ]] && doins "${S}"/scripts/mysqlaccess.conf - cp "${FILESDIR}/my.cnf-10.2" "${TMPDIR}/my.cnf" || die - eprefixify "${TMPDIR}/my.cnf" - doins "${TMPDIR}/my.cnf" - insinto "${MY_SYSCONFDIR#${EPREFIX}}/mariadb.d" - cp "${FILESDIR}/my.cnf.distro-client" "${TMPDIR}/50-distro-client.cnf" || die - eprefixify "${TMPDIR}/50-distro-client.cnf" - doins "${TMPDIR}/50-distro-client.cnf" - - if use server ; then - mycnf_src="my.cnf.distro-server" - sed -e "s!@DATADIR@!${MY_DATADIR}!g" \ - "${FILESDIR}/${mycnf_src}" \ - > "${TMPDIR}/my.cnf.ok" || die - if use prefix ; then - sed -i -r -e '/^user[[:space:]]*=[[:space:]]*mysql$/d' \ - "${TMPDIR}/my.cnf.ok" || die - fi - if use latin1 ; then - sed -i \ - -e "/character-set/s|utf8|latin1|g" \ - "${TMPDIR}/my.cnf.ok" || die - fi - eprefixify "${TMPDIR}/my.cnf.ok" - newins "${TMPDIR}/my.cnf.ok" 50-distro-server.cnf - einfo "Creating initial directories" - # Empty directories ... - diropts "-m0750" - if [[ "${PREVIOUS_DATADIR}" != "yes" ]] ; then - dodir "${MY_DATADIR#${EPREFIX}}" - keepdir "${MY_DATADIR#${EPREFIX}}" - chown -R mysql:mysql "${D}/${MY_DATADIR}" - fi - - diropts "-m0755" - local folder - for folder in "${MY_LOGDIR#${EPREFIX}}" ; do - dodir "${folder}" - keepdir "${folder}" - chown -R mysql:mysql "${ED}/${folder}" - done - - einfo "Including support files and sample configurations" - docinto "support-files" - local script - for script in \ - "${S}"/support-files/magic - do - [[ -f "$script" ]] && dodoc "${script}" - done - - docinto "scripts" - for script in "${S}"/scripts/mysql* ; do - [[ ( -f "$script" ) && ( "${script%.sh}" == "${script}" ) ]] && dodoc "${script}" - done - fi - - #Remove mytop if perl is not selected - [[ -e "${ED}/usr/bin/mytop" ]] && ! use perl && rm -f "${ED}/usr/bin/mytop" -} - -# Official test instructions: -# USE='embedded extraengine perl server static-libs' \ -# FEATURES='test userpriv -usersandbox' \ -# ebuild mariadb-X.X.XX.ebuild \ -# digest clean package -multilib_src_test() { - - if ! multilib_is_native_abi ; then - einfo "Server tests not available on non-native abi". - return 0; - fi - - _disable_test() { - - local rawtestname testname testsuite reason mysql_disabled_file mysql_disabled_dir - rawtestname="${1}" ; shift - reason="${@}" - ewarn "test '${rawtestname}' disabled: '${reason}'" - - testsuite="${rawtestname/.*}" - testname="${rawtestname/*.}" - for mysql_disabled_file in \ - "${S}/mysql-test/disabled.def" \ - "${S}/mysql-test/t/disabled.def" ; do - [[ -f ${mysql_disabled_file} ]] && break - done - #mysql_disabled_file="${S}/mysql-test/t/disabled.def" - #einfo "rawtestname=${rawtestname} testname=${testname} testsuite=${testsuite}" - echo ${testname} : ${reason} >> "${mysql_disabled_file}" - - if [[ ( -n ${testsuite} ) && ( ${testsuite} != "main" ) ]]; then - for mysql_disabled_file in \ - "${S}/mysql-test/suite/${testsuite}/disabled.def" \ - "${S}/mysql-test/suite/${testsuite}/t/disabled.def" \ - FAILED ; do - [[ -f ${mysql_disabled_file} ]] && break - done - if [[ ${mysql_disabled_file} != "FAILED" ]]; then - echo "${testname} : ${reason}" >> "${mysql_disabled_file}" - else - for mysql_disabled_dir in \ - "${S}/mysql-test/suite/${testsuite}" \ - "${S}/mysql-test/suite/${testsuite}/t" \ - FAILED ; do - [[ -d ${mysql_disabled_dir} ]] && break - done - if [[ ${mysql_disabled_dir} != "FAILED" ]]; then - echo "${testname} : ${reason}" >> "${mysql_disabled_dir}/disabled.def" - else - ewarn "Could not find testsuite disabled.def location for ${rawtestname}" - fi - fi - fi - } - - local TESTDIR="${BUILD_DIR}/mysql-test" - local retstatus_unit - local retstatus_tests - - if ! use server ; then - einfo "Skipping server tests due to minimal build." - return 0 - fi - - # Bug #213475 - MySQL _will_ object strenously if your machine is named - # localhost. Also causes weird failures. - [[ "${HOSTNAME}" == "localhost" ]] && die "Your machine must NOT be named localhost" - - if [[ $UID -eq 0 ]]; then - die "Testing with FEATURES=-userpriv is no longer supported by upstream. Tests MUST be run as non-root." - fi - has usersandbox $FEATURES && ewarn "Some tests may fail with FEATURES=usersandbox" - - einfo ">>> Test phase [test]: ${CATEGORY}/${PF}" - - # Run CTest (test-units) - cmake-utils_src_test - retstatus_unit=$? - - # Ensure that parallel runs don't die - export MTR_BUILD_THREAD="$((${RANDOM} % 100))" - # Enable parallel testing, auto will try to detect number of cores - # You may set this by hand. - # The default maximum is 8 unless MTR_MAX_PARALLEL is increased - export MTR_PARALLEL="${MTR_PARALLEL:-auto}" - - # create directories because mysqladmin might run out of order - mkdir -p "${T}"/var-tests{,/log} || die - - # Run mysql tests - pushd "${TESTDIR}" > /dev/null || die - - # These are failing in MariaDB 10.0 for now and are believed to be - # false positives: - # - # main.mysql_client_test, main.mysql_client_test_nonblock - # main.mysql_client_test_comp: - # segfaults at random under Portage only, suspect resource limits. - - local t - for t in plugins.cracklib_password_check plugins.two_password_validations ; do - _disable_test "$t" "False positive due to varying policies" - done - - for t in main.mysql_client_test main.mysql_client_test_nonblock \ - main.mysql_client_test_comp ; do - _disable_test "$t" "False positives in Gentoo" - done - - # run mysql-test tests - perl mysql-test-run.pl --force --vardir="${T}/var-tests" --reorder - retstatus_tests=$? - - popd > /dev/null || die - - # Cleanup is important for these testcases. - pkill -9 -f "${S}/ndb" 2>/dev/null - pkill -9 -f "${S}/sql" 2>/dev/null - - local failures="" - [[ $retstatus_unit -eq 0 ]] || failures="${failures} test-unit" - [[ $retstatus_tests -eq 0 ]] || failures="${failures} tests" - - [[ -z "$failures" ]] || die "Test failures: $failures" - einfo "Tests successfully completed" -} - -mysql_init_vars() { - MY_SHAREDSTATEDIR=${MY_SHAREDSTATEDIR="${EPREFIX}/usr/share/mariadb"} - MY_SYSCONFDIR=${MY_SYSCONFDIR="${EPREFIX}/etc/mysql"} - MY_LOCALSTATEDIR=${MY_LOCALSTATEDIR="${EPREFIX}/var/lib/mysql"} - MY_LOGDIR=${MY_LOGDIR="${EPREFIX}/var/log/mysql"} - - if [[ -z "${MY_DATADIR}" ]] ; then - MY_DATADIR="" - if [[ -f "${MY_SYSCONFDIR}/my.cnf" ]] ; then - MY_DATADIR=`"my_print_defaults" mysqld 2>/dev/null \ - | sed -ne '/datadir/s|^--datadir=||p' \ - | tail -n1` - if [[ -z "${MY_DATADIR}" ]] ; then - MY_DATADIR=`grep ^datadir "${MY_SYSCONFDIR}/my.cnf" \ - | sed -e 's/.*=\s*//' \ - | tail -n1` - fi - fi - if [[ -z "${MY_DATADIR}" ]] ; then - MY_DATADIR="${MY_LOCALSTATEDIR}" - einfo "Using default MY_DATADIR" - fi - elog "MySQL MY_DATADIR is ${MY_DATADIR}" - - if [[ -z "${PREVIOUS_DATADIR}" ]] ; then - if [[ -e "${MY_DATADIR}" ]] ; then - # If you get this and you're wondering about it, see bug #207636 - elog "MySQL datadir found in ${MY_DATADIR}" - elog "A new one will not be created." - PREVIOUS_DATADIR="yes" - else - PREVIOUS_DATADIR="no" - fi - export PREVIOUS_DATADIR - fi - else - if [[ ${EBUILD_PHASE} == "config" ]]; then - local new_MY_DATADIR - new_MY_DATADIR=`"my_print_defaults" mysqld 2>/dev/null \ - | sed -ne '/datadir/s|^--datadir=||p' \ - | tail -n1` - - if [[ ( -n "${new_MY_DATADIR}" ) && ( "${new_MY_DATADIR}" != "${MY_DATADIR}" ) ]]; then - ewarn "MySQL MY_DATADIR has changed" - ewarn "from ${MY_DATADIR}" - ewarn "to ${new_MY_DATADIR}" - MY_DATADIR="${new_MY_DATADIR}" - fi - fi - fi - - export MY_SHAREDSTATEDIR MY_SYSCONFDIR - export MY_LOCALSTATEDIR MY_LOGDIR - export MY_DATADIR -} - -pkg_config() { - _getoptval() { - local mypd="${EROOT}"/usr/bin/my_print_defaults - local section="$1" - local flag="--${2}=" - local extra_options="${3}" - "${mypd}" $extra_options $section | sed -n "/^${flag}/s,${flag},,gp" - } - local old_MY_DATADIR="${MY_DATADIR}" - local old_HOME="${HOME}" - # my_print_defaults needs to read stuff in $HOME/.my.cnf - export HOME=${EPREFIX}/root - - # Make sure the vars are correctly initialized - mysql_init_vars - - [[ -z "${MY_DATADIR}" ]] && die "Sorry, unable to find MY_DATADIR" - if [[ ! -x "${EROOT}/usr/sbin/mysqld" ]] ; then - die "Minimal builds do NOT include the MySQL server" - fi - - if [[ ( -n "${MY_DATADIR}" ) && ( "${MY_DATADIR}" != "${old_MY_DATADIR}" ) ]]; then - local MY_DATADIR_s="${ROOT}/${MY_DATADIR}" - MY_DATADIR_s="${MY_DATADIR_s%%/}" - local old_MY_DATADIR_s="${ROOT}/${old_MY_DATADIR}" - old_MY_DATADIR_s="${old_MY_DATADIR_s%%/}" - - if [[ ( -d "${old_MY_DATADIR_s}" ) && ( "${old_MY_DATADIR_s}" != / ) ]]; then - if [[ -d "${MY_DATADIR_s}" ]]; then - ewarn "Both ${old_MY_DATADIR_s} and ${MY_DATADIR_s} exist" - ewarn "Attempting to use ${MY_DATADIR_s} and preserving ${old_MY_DATADIR_s}" - else - elog "Moving MY_DATADIR from ${old_MY_DATADIR_s} to ${MY_DATADIR_s}" - mv --strip-trailing-slashes -T "${old_MY_DATADIR_s}" "${MY_DATADIR_s}" \ - || die "Moving MY_DATADIR failed" - fi - else - ewarn "Previous MY_DATADIR (${old_MY_DATADIR_s}) does not exist" - if [[ -d "${MY_DATADIR_s}" ]]; then - ewarn "Attempting to use ${MY_DATADIR_s}" - else - eerror "New MY_DATADIR (${MY_DATADIR_s}) does not exist" - die "Configuration Failed! Please reinstall ${CATEGORY}/${PN}" - fi - fi - fi - - local pwd1="a" - local pwd2="b" - local maxtry=15 - - if [ -z "${MYSQL_ROOT_PASSWORD}" ]; then - local tmp_mysqld_password_source= - - for tmp_mysqld_password_source in mysql client; do - einfo "Trying to get password for mysql 'root' user from '${tmp_mysqld_password_source}' section ..." - MYSQL_ROOT_PASSWORD="$(_getoptval "${tmp_mysqld_password_source}" password)" - if [[ -n "${MYSQL_ROOT_PASSWORD}" ]]; then - if [[ ${MYSQL_ROOT_PASSWORD} == *$'\n'* ]]; then - ewarn "Ignoring password from '${tmp_mysqld_password_source}' section due to newline character (do you have multiple password options set?)!" - MYSQL_ROOT_PASSWORD= - continue - fi - - einfo "Found password in '${tmp_mysqld_password_source}' section!" - break - fi - done - - # Sometimes --show is required to display passwords in some implementations of my_print_defaults - if [[ "${MYSQL_ROOT_PASSWORD}" == '*****' ]]; then - MYSQL_ROOT_PASSWORD="$(_getoptval "${tmp_mysqld_password_source}" password --show)" - fi - - unset tmp_mysqld_password_source - fi - MYSQL_TMPDIR="$(_getoptval '--mysqld' tmpdir)" - # These are dir+prefix - MYSQL_RELAY_LOG="$(_getoptval '--mysqld' relay-log)" - MYSQL_RELAY_LOG=${MYSQL_RELAY_LOG%/*} - MYSQL_LOG_BIN="$(_getoptval '--mysqld' log-bin)" - MYSQL_LOG_BIN=${MYSQL_LOG_BIN%/*} - - if [[ ! -d "${ROOT}/$MYSQL_TMPDIR" ]]; then - einfo "Creating MySQL tmpdir $MYSQL_TMPDIR" - install -d -m 770 -o mysql -g mysql "${EROOT}/$MYSQL_TMPDIR" - fi - if [[ ! -d "${ROOT}/$MYSQL_LOG_BIN" ]]; then - einfo "Creating MySQL log-bin directory $MYSQL_LOG_BIN" - install -d -m 770 -o mysql -g mysql "${EROOT}/$MYSQL_LOG_BIN" - fi - if [[ ! -d "${EROOT}/$MYSQL_RELAY_LOG" ]]; then - einfo "Creating MySQL relay-log directory $MYSQL_RELAY_LOG" - install -d -m 770 -o mysql -g mysql "${EROOT}/$MYSQL_RELAY_LOG" - fi - - if [[ -d "${ROOT}/${MY_DATADIR}/mysql" ]] ; then - ewarn "You have already a MySQL database in place." - ewarn "(${ROOT}/${MY_DATADIR}/*)" - ewarn "Please rename or delete it if you wish to replace it." - die "MySQL database already exists!" - fi - - # Bug #213475 - MySQL _will_ object strenously if your machine is named - # localhost. Also causes weird failures. - [[ "${HOSTNAME}" == "localhost" ]] && die "Your machine must NOT be named localhost" - - if [ -z "${MYSQL_ROOT_PASSWORD}" ]; then - - einfo "Please provide a password for the mysql 'root' user now" - einfo "or through the ${HOME}/.my.cnf file." - ewarn "Avoid [\"'\\_%] characters in the password" - read -rsp " >" pwd1 ; echo - - einfo "Retype the password" - read -rsp " >" pwd2 ; echo - - if [[ "x$pwd1" != "x$pwd2" ]] ; then - die "Passwords are not the same" - fi - MYSQL_ROOT_PASSWORD="${pwd1}" - unset pwd1 pwd2 - fi - - local options - local sqltmp="$(emktemp)" - - # Fix bug 446200. Don't reference host my.cnf, needs to come first, - # see http://bugs.mysql.com/bug.php?id=31312 - use prefix && options="${options} '--defaults-file=${MY_SYSCONFDIR}/my.cnf'" - - # Figure out which options we need to disable to do the setup - local helpfile="${TMPDIR}/mysqld-help" - "${EROOT}/usr/sbin/mysqld" --verbose --help >"${helpfile}" 2>/dev/null - for opt in grant-tables host-cache name-resolve networking slave-start \ - federated ssl log-bin relay-log slow-query-log external-locking \ - log-slave-updates \ - ; do - optexp="--(skip-)?${opt}" optfull="--loose-skip-${opt}" - egrep -sq -- "${optexp}" "${helpfile}" && options="${options} ${optfull}" - done - - use prefix || options="${options} --user=mysql" - - einfo "Creating the mysql database and setting proper permissions on it ..." - - # Now that /var/run is a tmpfs mount point, we need to ensure it exists before using it - PID_DIR="${EROOT}/var/run/mysqld" - if [[ ! -d "${PID_DIR}" ]]; then - mkdir -p "${PID_DIR}" || die "Could not create pid directory" - chown mysql:mysql "${PID_DIR}" || die "Could not set ownership on pid directory" - chmod 755 "${PID_DIR}" || die "Could not set permissions on pid directory" - fi - - pushd "${TMPDIR}" &>/dev/null - - # Filling timezones, see - # http://dev.mysql.com/doc/mysql/en/time-zone-support.html - "${EROOT}/usr/bin/mysql_tzinfo_to_sql" "${EROOT}/usr/share/zoneinfo" > "${sqltmp}" 2>/dev/null - - local cmd=( "${EROOT}usr/share/mariadb/scripts/mysql_install_db" ) - [[ -f "${cmd}" ]] || cmd=( "${EROOT}usr/bin/mysql_install_db" ) - cmd+=( "--basedir=${EPREFIX}/usr" ${options} "--datadir=${ROOT}/${MY_DATADIR}" "--tmpdir=${ROOT}/${MYSQL_TMPDIR}" ) - einfo "Command: ${cmd[*]}" - "${cmd[@]}" \ - >"${TMPDIR}"/mysql_install_db.log 2>&1 - if [ $? -ne 0 ]; then - grep -B5 -A999 -i "ERROR" "${TMPDIR}"/mysql_install_db.log 1>&2 - die "Failed to initialize mysqld. Please review ${EPREFIX}/var/log/mysql/mysqld.err AND ${TMPDIR}/mysql_install_db.log" - fi - popd &>/dev/null - [[ -f "${ROOT}/${MY_DATADIR}/mysql/user.frm" ]] \ - || die "MySQL databases not installed" - chown -R mysql:mysql "${ROOT}/${MY_DATADIR}" 2>/dev/null - chmod 0750 "${ROOT}/${MY_DATADIR}" 2>/dev/null - - local socket="${EROOT}/var/run/mysqld/mysqld${RANDOM}.sock" - local pidfile="${EROOT}/var/run/mysqld/mysqld${RANDOM}.pid" - local mysqld="${EROOT}/usr/sbin/mysqld \ - ${options} \ - --log-warnings=0 \ - --basedir=${EROOT}/usr \ - --datadir=${ROOT}/${MY_DATADIR} \ - --max_allowed_packet=8M \ - --net_buffer_length=16K \ - --socket=${socket} \ - --pid-file=${pidfile} - --tmpdir=${ROOT}/${MYSQL_TMPDIR}" - #einfo "About to start mysqld: ${mysqld}" - ebegin "Starting mysqld" - einfo "Command ${mysqld}" - ${mysqld} & - rc=$? - while ! [[ -S "${socket}" || "${maxtry}" -lt 1 ]] ; do - maxtry=$((${maxtry}-1)) - echo -n "." - sleep 1 - done - eend $rc - - if ! [[ -S "${socket}" ]]; then - die "Completely failed to start up mysqld with: ${mysqld}" - fi - - ebegin "Setting root password" - # Do this from memory, as we don't want clear text passwords in temp files - local sql="UPDATE mysql.user SET Password = PASSWORD('${MYSQL_ROOT_PASSWORD}') WHERE USER='root'; FLUSH PRIVILEGES" - "${EROOT}/usr/bin/mysql" \ - "--socket=${socket}" \ - -hlocalhost \ - -e "${sql}" - eend $? - - if [[ -n "${sqltmp}" ]] ; then - ebegin "Loading \"zoneinfo\", this step may require a few seconds" - "${EROOT}/usr/bin/mysql" \ - "--socket=${socket}" \ - -hlocalhost \ - -uroot \ - --password="${MYSQL_ROOT_PASSWORD}" \ - mysql < "${sqltmp}" - rc=$? - eend $? - [[ $rc -ne 0 ]] && ewarn "Failed to load zoneinfo!" - fi - - # Stop the server and cleanup - einfo "Stopping the server ..." - kill $(< "${pidfile}" ) - rm -f "${sqltmp}" - wait %1 - einfo "Done" -} diff --git a/dev-db/mariadb/mariadb-10.2.8.ebuild b/dev-db/mariadb/mariadb-10.2.9.ebuild similarity index 97% rename from dev-db/mariadb/mariadb-10.2.8.ebuild rename to dev-db/mariadb/mariadb-10.2.9.ebuild index 505e94e4664d..8b02d53b17ab 100644 --- a/dev-db/mariadb/mariadb-10.2.8.ebuild +++ b/dev-db/mariadb/mariadb-10.2.9.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 EAPI="6" -MY_EXTRAS_VER="20170820-2245Z" +MY_EXTRAS_VER="20170926-1321Z" SUBSLOT="18" JAVA_PKG_OPT_USE="jdbc" @@ -31,7 +31,7 @@ SLOT="0/${SUBSLOT:-0}" IUSE="+backup bindist cracklib debug embedded extraengine galera innodb-lz4 innodb-lzo innodb-snappy jdbc jemalloc kerberos latin1 libressl mroonga numa odbc oqgraph pam +perl profiling rocksdb selinux +server sphinx - sst-rsync sst-xtrabackup static static-libs systemd systemtap tcmalloc + sst-rsync sst-mariabackup sst-xtrabackup static static-libs systemd systemtap tcmalloc test tokudb xml yassl" # Tests always fail when libressl is enabled due to hard-coded ciphers in the tests @@ -123,6 +123,7 @@ RDEPEND="selinux? ( sec-policy/selinux-mysql ) sys-apps/iproute2 =sys-cluster/galera-25* sst-rsync? ( sys-process/lsof ) + sst-mariabackup? ( net-misc/socat[ssl] ) sst-xtrabackup? ( net-misc/socat[ssl] ) ) ) perl? ( !dev-db/mytop @@ -189,15 +190,9 @@ pkg_postinst() { # Make sure the vars are correctly initialized mysql_init_vars - # Check FEATURES="collision-protect" before removing this + # Create log directory securely if it does not exist [[ -d "${ROOT}${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${ROOT}${MY_LOGDIR}" - # Secure the logfiles - touch "${ROOT}${MY_LOGDIR}"/mysql.{log,err} - chown mysql:mysql "${ROOT}${MY_LOGDIR}"/mysql* - chmod 0660 "${ROOT}${MY_LOGDIR}"/mysql* - - # Minimal builds don't have the MySQL server if use server ; then if use pam; then einfo @@ -272,8 +267,7 @@ src_prepare() { # There is no CMake flag, it simply checks for existance rm -r "${S}"/storage/mroonga/vendor/groonga || die "could not remove packaged groonga" - eapply "${PATCHES[@]}" - eapply_user + cmake-utils_src_prepare } src_configure(){ @@ -580,7 +574,7 @@ multilib_src_install_all() { if [[ "${PREVIOUS_DATADIR}" != "yes" ]] ; then dodir "${MY_DATADIR#${EPREFIX}}" keepdir "${MY_DATADIR#${EPREFIX}}" - chown -R mysql:mysql "${D}/${MY_DATADIR}" + nonfatal fowners -R mysql:mysql "${MY_DATADIR}" fi diropts "-m0755" @@ -588,7 +582,7 @@ multilib_src_install_all() { for folder in "${MY_LOGDIR#${EPREFIX}}" ; do dodir "${folder}" keepdir "${folder}" - chown -R mysql:mysql "${ED}/${folder}" + nonfatal fowners -R mysql:mysql "${folder}" done einfo "Including support files and sample configurations" @@ -942,12 +936,14 @@ pkg_config() { # Now that /var/run is a tmpfs mount point, we need to ensure it exists before using it PID_DIR="${EROOT}/var/run/mysqld" if [[ ! -d "${PID_DIR}" ]]; then - mkdir -p "${PID_DIR}" || die "Could not create pid directory" - chown mysql:mysql "${PID_DIR}" || die "Could not set ownership on pid directory" - chmod 755 "${PID_DIR}" || die "Could not set permissions on pid directory" + install -d -m 755 -o mysql -g mysql "${PID_DIR}" || die "Could not create pid directory" + fi + + if [[ ! -d "${MY_DATADIR}" ]]; then + install -d -m 750 -o mysql -g mysql "${MY_DATADIR}" || die "Could not create data directory" fi - pushd "${TMPDIR}" &>/dev/null + pushd "${TMPDIR}" &>/dev/null || die # Filling timezones, see # http://dev.mysql.com/doc/mysql/en/time-zone-support.html @@ -957,17 +953,15 @@ pkg_config() { [[ -f "${cmd}" ]] || cmd=( "${EROOT}usr/bin/mysql_install_db" ) cmd+=( "--basedir=${EPREFIX}/usr" ${options} "--datadir=${ROOT}/${MY_DATADIR}" "--tmpdir=${ROOT}/${MYSQL_TMPDIR}" ) einfo "Command: ${cmd[*]}" - "${cmd[@]}" \ + su -s /bin/sh -c "${cmd[*]}" mysql \ >"${TMPDIR}"/mysql_install_db.log 2>&1 if [ $? -ne 0 ]; then grep -B5 -A999 -i "ERROR" "${TMPDIR}"/mysql_install_db.log 1>&2 die "Failed to initialize mysqld. Please review ${EPREFIX}/var/log/mysql/mysqld.err AND ${TMPDIR}/mysql_install_db.log" fi - popd &>/dev/null + popd &>/dev/null || die [[ -f "${ROOT}/${MY_DATADIR}/mysql/user.frm" ]] \ || die "MySQL databases not installed" - chown -R mysql:mysql "${ROOT}/${MY_DATADIR}" 2>/dev/null - chmod 0750 "${ROOT}/${MY_DATADIR}" 2>/dev/null local socket="${EROOT}/var/run/mysqld/mysqld${RANDOM}.sock" local pidfile="${EROOT}/var/run/mysqld/mysqld${RANDOM}.pid" diff --git a/dev-db/mariadb/metadata.xml b/dev-db/mariadb/metadata.xml index fdd74b49ca9d..7a863a5e5170 100644 --- a/dev-db/mariadb/metadata.xml +++ b/dev-db/mariadb/metadata.xml @@ -31,6 +31,7 @@ Build the server program Add suport for the sphinx full-text search engine Add tools needed to support the rsync SST method + Add tools needed to support the mariabackup SST method Add tools needed to support the xtrabackup and xtrabackup-v2 SST methods Build support for profiling and tracing using dev-util/systemtap Install upstream testsuites for end use. diff --git a/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-csv-unsigned_char.patch b/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-csv-unsigned_char.patch new file mode 100644 index 000000000000..86236c4b4bfe --- /dev/null +++ b/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-csv-unsigned_char.patch @@ -0,0 +1,33 @@ +https://sqlite.org/src/info/42f0777555675875 + +--- ext/misc/csv.c ++++ ext/misc/csv.c +@@ -78,7 +78,7 @@ + int nAlloc; /* Space allocated for z[] */ + int nLine; /* Current line number */ + int bNotFirst; /* True if prior text has been seen */ +- char cTerm; /* Character that terminated the most recent field */ ++ int cTerm; /* Character that terminated the most recent field */ + size_t iIn; /* Next unread character in the input buffer */ + size_t nIn; /* Number of characters in the input buffer */ + char *zIn; /* The input buffer */ +@@ -166,7 +166,7 @@ + if( p->in!=0 ) return csv_getc_refill(p); + return EOF; + } +- return p->zIn[p->iIn++]; ++ return ((unsigned char*)p->zIn)[p->iIn++]; + } + + /* Increase the size of p->z and append character c to the end. +--- test/releasetest.tcl ++++ test/releasetest.tcl +@@ -114,7 +114,7 @@ + } + "Debug-One" { + --disable-shared +- -O2 ++ -O2 -funsigned-char + -DSQLITE_DEBUG=1 + -DSQLITE_MEMDEBUG=1 + -DSQLITE_MUTEX_NOOP=1 diff --git a/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-tests-big-endian.patch b/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-tests-big-endian.patch new file mode 100644 index 000000000000..427021d2f7b5 --- /dev/null +++ b/dev-db/sqlite/files/sqlite-3.20.1-full_tarball-tests-big-endian.patch @@ -0,0 +1,95 @@ +https://www.sqlite.org/src/info/87ccdf9cbb928455 + +--- test/fts3conf.test ++++ test/fts3conf.test +@@ -136,47 +136,49 @@ + do_execsql_test 2.2.3 { SELECT * FROM t1 } {{a b c} {a b c}} + fts3_integrity 2.2.4 db t1 + +-do_execsql_test 3.1 { +- CREATE VIRTUAL TABLE t3 USING fts4; +- REPLACE INTO t3(docid, content) VALUES (1, 'one two'); +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' +-} {X'0100000002000000'} +- +-do_execsql_test 3.2 { +- REPLACE INTO t3(docid, content) VALUES (2, 'one two three four'); +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'four' +-} {X'0200000003000000'} +- +-do_execsql_test 3.3 { +- REPLACE INTO t3(docid, content) VALUES (1, 'one two three four five six'); +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' +-} {X'0200000005000000'} +- +-do_execsql_test 3.4 { +- UPDATE OR REPLACE t3 SET docid = 2 WHERE docid=1; +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' +-} {X'0100000006000000'} +- +-do_execsql_test 3.5 { +- UPDATE OR REPLACE t3 SET docid = 3 WHERE docid=2; +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' +-} {X'0100000006000000'} +- +-do_execsql_test 3.6 { +- REPLACE INTO t3(docid, content) VALUES (3, 'one two'); +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' +-} {X'0100000002000000'} +- +-do_execsql_test 3.7 { +- REPLACE INTO t3(docid, content) VALUES (NULL, 'one two three four'); +- REPLACE INTO t3(docid, content) VALUES (NULL, 'one two three four five six'); +- SELECT docid FROM t3; +-} {3 4 5} +- +-do_execsql_test 3.8 { +- UPDATE OR REPLACE t3 SET docid = 5, content='three four' WHERE docid = 4; +- SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' +-} {X'0200000002000000'} ++if {$tcl_platform(byteOrder)=="littleEndian"} { ++ do_execsql_test 3.1 { ++ CREATE VIRTUAL TABLE t3 USING fts4; ++ REPLACE INTO t3(docid, content) VALUES (1, 'one two'); ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' ++ } {X'0100000002000000'} ++ ++ do_execsql_test 3.2 { ++ REPLACE INTO t3(docid, content) VALUES (2, 'one two three four'); ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'four' ++ } {X'0200000003000000'} ++ ++ do_execsql_test 3.3 { ++ REPLACE INTO t3(docid, content) VALUES (1, 'one two three four five six'); ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' ++ } {X'0200000005000000'} ++ ++ do_execsql_test 3.4 { ++ UPDATE OR REPLACE t3 SET docid = 2 WHERE docid=1; ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' ++ } {X'0100000006000000'} ++ ++ do_execsql_test 3.5 { ++ UPDATE OR REPLACE t3 SET docid = 3 WHERE docid=2; ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'six' ++ } {X'0100000006000000'} ++ ++ do_execsql_test 3.6 { ++ REPLACE INTO t3(docid, content) VALUES (3, 'one two'); ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' ++ } {X'0100000002000000'} ++ ++ do_execsql_test 3.7 { ++ REPLACE INTO t3(docid, content) VALUES(NULL,'one two three four'); ++ REPLACE INTO t3(docid, content) VALUES(NULL,'one two three four five six'); ++ SELECT docid FROM t3; ++ } {3 4 5} ++ ++ do_execsql_test 3.8 { ++ UPDATE OR REPLACE t3 SET docid = 5, content='three four' WHERE docid = 4; ++ SELECT quote(matchinfo(t3, 'na')) FROM t3 WHERE t3 MATCH 'one' ++ } {X'0200000002000000'} ++} + + #------------------------------------------------------------------------- + # Test that the xSavepoint is invoked correctly if the first write diff --git a/dev-db/sqlite/sqlite-3.20.1.ebuild b/dev-db/sqlite/sqlite-3.20.1-r1.ebuild similarity index 94% rename from dev-db/sqlite/sqlite-3.20.1.ebuild rename to dev-db/sqlite/sqlite-3.20.1-r1.ebuild index ee52cadc0f77..9cfbda6afa29 100644 --- a/dev-db/sqlite/sqlite-3.20.1.ebuild +++ b/dev-db/sqlite/sqlite-3.20.1-r1.ebuild @@ -50,6 +50,8 @@ pkg_setup() { src_prepare() { if full_tarball; then eapply -p0 "${FILESDIR}/${PN}-3.20.0-full_tarball-build.patch" + eapply -p0 "${FILESDIR}/${PN}-3.20.1-full_tarball-csv-unsigned_char.patch" + eapply -p0 "${FILESDIR}/${PN}-3.20.1-full_tarball-tests-big-endian.patch" eapply_user @@ -72,6 +74,18 @@ src_prepare() { eautoreconf multilib_copy_sources + + preparation() { + pushd "${BUILD_DIR}" > /dev/null || die + + if full_tarball && [[ "${ABI}" == "x86" ]]; then + # Disable tests broken on x86. + sed -e "/^for {set i 0} {\$i<1000} {incr i} {$/,/^}$/d" -i test/date.test || die "sed failed" + fi + + popd > /dev/null || die + } + multilib_foreach_abi preparation } multilib_src_configure() { diff --git a/dev-java/commons-cli/files/build-1.2.xml b/dev-java/commons-cli/files/build-1.2.xml deleted file mode 100644 index a6752eee3daa..000000000000 --- a/dev-java/commons-cli/files/build-1.2.xml +++ /dev/null @@ -1,257 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - =================================== WARNING =================================== - JUnit is not present in your $ANT_HOME/lib directory. Tests not executed. - =============================================================================== - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/dev-lang/tuprolog/files/build-3.0.1.xml b/dev-lang/tuprolog/files/build-3.0.1.xml index 5815bc0d17c5..3b6f5818eaa6 100644 --- a/dev-lang/tuprolog/files/build-3.0.1.xml +++ b/dev-lang/tuprolog/files/build-3.0.1.xml @@ -30,7 +30,8 @@ destdir="${build.dir}" encoding="ISO-8859-1" srcdir="${src.dir}" - target="1.7"> + source="1.8" + target="1.8"> @@ -93,7 +94,8 @@ destdir="${test.build.dir}" encoding="ISO-8859-1" srcdir="${test.dir}/unit" - target="1.7"/> + source="1.8" + target="1.8"/> diff --git a/dev-lang/tuprolog/tuprolog-3.0.1.ebuild b/dev-lang/tuprolog/tuprolog-3.0.1.ebuild index e0e56ba01614..e33e5e5b7142 100644 --- a/dev-lang/tuprolog/tuprolog-3.0.1.ebuild +++ b/dev-lang/tuprolog/tuprolog-3.0.1.ebuild @@ -14,7 +14,7 @@ SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="doc examples test" -RDEPEND=">=virtual/jdk-1.7:= +RDEPEND=">=virtual/jdk-1.8:= dev-java/javassist:3 dev-java/commons-lang:3.1" diff --git a/dev-lisp/cl-ppcre-unicode/cl-ppcre-unicode-2.0.11.ebuild b/dev-lisp/cl-ppcre-unicode/cl-ppcre-unicode-2.0.11.ebuild index d8ce4648602e..cbf45da0f4d1 100644 --- a/dev-lisp/cl-ppcre-unicode/cl-ppcre-unicode-2.0.11.ebuild +++ b/dev-lisp/cl-ppcre-unicode/cl-ppcre-unicode-2.0.11.ebuild @@ -1,23 +1,21 @@ # Copyright 1999-2017 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -EAPI=5 +EAPI=6 inherit common-lisp-3 -MY_P="v${PV}" - DESCRIPTION="CL-PPCRE is a portable regular expression library for Common Lisp." HOMEPAGE="http://weitz.de/cl-ppcre/ http://www.cliki.net/cl-ppcre" -SRC_URI="https://github.com/edicl/cl-ppcre/archive/${MY_P}.tar.gz -> cl-ppcre-${PV}.tar.gz" +SRC_URI="https://github.com/edicl/cl-ppcre/archive/v${PV}.tar.gz -> cl-ppcre-${PV}.tar.gz" LICENSE="BSD-2" SLOT="0" -KEYWORDS="amd64 ~ppc ~sparc x86" +KEYWORDS="~amd64 ~ppc ~sparc ~x86" IUSE="" -RDEPEND="=dev-lisp/cl-ppcre-${PV}* +RDEPEND="=dev-lisp/cl-ppcre-${PV} dev-lisp/cl-unicode" S="${WORKDIR}/cl-ppcre-${PV}" diff --git a/dev-ml/ocaml-mysql/Manifest b/dev-ml/ocaml-mysql/Manifest index 34061a4b0fcc..6fa63fa5a21b 100644 --- a/dev-ml/ocaml-mysql/Manifest +++ b/dev-ml/ocaml-mysql/Manifest @@ -1 +1,2 @@ DIST ocaml-mysql-1.2.1.tar.gz 99250 SHA256 827a43e1341721eba5afe3acdec3d38bac87ff092918f529b0fc8c7df012ab1a SHA512 bf9b4a1bfcc1a8d356a2d74ea9d8de8dd201973b9dc89c06349e814c2368871f5f6ccc2eca25b33fa5fabf4b6d19a5b4b436a1e055b90468f16f575257121e64 WHIRLPOOL dbbb1a7acb0914c9ed829a12ddd58d0fee1e88d046bb624106b5e72abf932090d2da42cda9948a31183f1e01f8f8e10335520349fd2669a576622a4f1edff79a +DIST ocaml-mysql-1.2.2.tar.gz 99136 SHA256 fac7873c53ebe8d08c35701c77780d3fdae3b71d536238b6630932dd44e0987d SHA512 2af13de017b73a31c23e0536fd10679eaf5c0692741d19729b08ab58f4d2585f8f7faf0cfac1e3ccc3d3ceffcbd1740f62621ba678c50f545fc3a3a36a17742f WHIRLPOOL 2020a0d8c3009fb82a15555b6c9ddb25cf0d84255ba690269a96edaebb10c1cf487e805b7006700db6e448e80e76299baadc0bf2124497b5b9f3bdff4450e4f4 diff --git a/dev-ml/ocaml-mysql/ocaml-mysql-1.2.2.ebuild b/dev-ml/ocaml-mysql/ocaml-mysql-1.2.2.ebuild new file mode 100644 index 000000000000..a1afca457cf1 --- /dev/null +++ b/dev-ml/ocaml-mysql/ocaml-mysql-1.2.2.ebuild @@ -0,0 +1,38 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 + +inherit findlib eutils + +IUSE="+ocamlopt" + +DESCRIPTION="A package for ocaml that provides access to mysql databases" +SRC_URI="http://ygrek.org.ua/p/release/ocaml-mysql/${P}.tar.gz" +HOMEPAGE="http://ocaml-mysql.forge.ocamlcore.org/" + +DEPEND=">=dev-lang/ocaml-3.10.2:=[ocamlopt?] + sys-libs/zlib + >=virtual/mysql-4.0" + +RDEPEND="$DEPEND" + +SLOT="0/${PV}" +LICENSE="LGPL-2" +KEYWORDS="~amd64 ~ppc ~x86" + +src_compile() +{ + emake all + if use ocamlopt; then + emake -j1 opt + fi +} + +src_install() +{ + findlib_src_preinst + emake install + + dodoc CHANGES README VERSION || die +} diff --git a/dev-ml/ppx_deriving/files/ocaml405.patch b/dev-ml/ppx_deriving/files/ocaml405.patch deleted file mode 100644 index 6f0a5c56f462..000000000000 --- a/dev-ml/ppx_deriving/files/ocaml405.patch +++ /dev/null @@ -1,21 +0,0 @@ -Index: ppx_deriving-4.1/src/ppx_deriving.cppo.ml -=================================================================== ---- ppx_deriving-4.1.orig/src/ppx_deriving.cppo.ml -+++ ppx_deriving-4.1/src/ppx_deriving.cppo.ml -@@ -310,6 +310,7 @@ let free_vars_in_core_type typ = - List.map free_in xs |> List.concat - | { ptyp_desc = Ptyp_alias (x, name) } -> [name] @ free_in x - | { ptyp_desc = Ptyp_poly (bound, x) } -> -+ let bound = List.map (fun x -> x.Location.txt) bound in - List.filter (fun y -> not (List.mem y bound)) (free_in x) - | { ptyp_desc = Ptyp_variant (rows, _, _) } -> - List.map ( -@@ -401,7 +402,7 @@ let binop_reduce x a b = - [%expr [%e x] [%e a] [%e b]] - - let strong_type_of_type ty = -- let free_vars = free_vars_in_core_type ty in -+ let free_vars = List.map Location.mknoloc (free_vars_in_core_type ty) in - Typ.force_poly @@ Typ.poly free_vars ty - - let derive path pstr_loc item attributes fn arg = diff --git a/dev-ml/zarith/Manifest b/dev-ml/zarith/Manifest index f4ded9b4cc60..a5fd6576decd 100644 --- a/dev-ml/zarith/Manifest +++ b/dev-ml/zarith/Manifest @@ -1,2 +1,3 @@ DIST zarith-1.4.1.tgz 88831 SHA256 23b6c140aad25385bb0b862b9b9fe8a5c6e6f608d0fac7a688aaede5ea876650 SHA512 ef6717e3b6c19ef94fb0e02eb33b1d9f2b2103a9fe0334cb89b01b344ee953fbeeaed8a75b17daa32760faaf93d582e6778ae50e59e9cf878663f2ecba1d5659 WHIRLPOOL 51fc093160ccd5b26282dc1e4f0da223cf0de49c357d560c45bf839ae1dadc53968b117f6ecb96da722fcda2c669ececbd6ca3fab61c71059f37764bfc602888 DIST zarith-1.5.tar.gz 89211 SHA256 b1d7b7394267a40c933d387131004cf0bc0dbdaea7a981fce865e1ae5d12e40b SHA512 4e616b8cc81cd83f51696926e598be3bcda0bb5999db3cf42dd627cf537320a0216c74eb14c57e57fc21c909df8ef3fb3fa602a7ad633c115d2ee61af5a9fdcd WHIRLPOOL 5f99fc525cd54167f8a6188adf8398003e8728ea9fc04b338dd69a2b0c5cbc943b79b9a5dccc41f7e24a62b00ed9900843a8eca124ab652f6c99240d6620bbdb +DIST zarith-1.6.tar.gz 89353 SHA256 0ad52b7e8d3791d401a5d64d6f85333d096b32d3ebb9f92e2496fbe64574078e SHA512 a12eacfaa809885f2b0f09ed0fc56d90ebaf9a3d8685db8a41dcaaaa2a9d2410ec96529d8bee653343ea8d51304861dbcf12daba06206a6cf07753ad3b09780d WHIRLPOOL 61f963dadeac8cc1eaef4f783957a34fa6a3507f108c26690fb7ac2aee02744f58b2e2457222d1db937f7d79eca13cbb1cdebfd795f7e3868021c737979e93f1 diff --git a/dev-ml/zarith/zarith-1.6.ebuild b/dev-ml/zarith/zarith-1.6.ebuild new file mode 100644 index 000000000000..857c5026e9d6 --- /dev/null +++ b/dev-ml/zarith/zarith-1.6.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 + +inherit findlib eutils toolchain-funcs + +DESCRIPTION="Arithmetic and logic operations over arbitrary-precision integers" +HOMEPAGE="https://github.com/ocaml/Zarith" +SRC_URI="https://github.com/ocaml/Zarith/archive/release-${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="LGPL-2.1-with-linking-exception" +SLOT="0/${PV}" +KEYWORDS="~amd64 ~ppc ~x86" +IUSE="doc mpir +ocamlopt" + +RDEPEND=" + >=dev-lang/ocaml-4:=[ocamlopt?] + !mpir? ( dev-libs/gmp:0= ) + mpir? ( sci-libs/mpir )" + +DEPEND="${RDEPEND} dev-lang/perl" + +S="${WORKDIR}/Zarith-release-${PV}" + +src_configure() { + tc-export CC + ./configure -host "${CHOST}" \ + -ocamllibdir "/usr/$(get_libdir)" \ + -installdir "${ED}/usr/$(get_libdir)/ocaml" \ + $(usex mpir "-mpir" "-gmp") || die +} + +src_compile() { + emake HASOCAMLOPT=$(usex ocamlopt yes no) HASDYNLINK=$(usex ocamlopt yes no) all + use doc && emake doc +} + +src_test() { + if use ocamlopt ; then + emake HASOCAMLOPT=$(usex ocamlopt yes no) HASDYNLINK=$(usex ocamlopt yes no) tests + else + ewarn "Tests require USE=ocamlopt. Skipping them." + fi +} + +src_install() { + findlib_src_preinst + emake HASOCAMLOPT=$(usex ocamlopt yes no) HASDYNLINK=$(usex ocamlopt yes no) install + dodoc Changes README.md + use doc && dohtml html/* +} diff --git a/dev-python/QtPy/Manifest b/dev-python/QtPy/Manifest index 464e0adcfcc5..568620d06cf7 100644 --- a/dev-python/QtPy/Manifest +++ b/dev-python/QtPy/Manifest @@ -1 +1,2 @@ DIST QtPy-1.2.1.tar.gz 29210 SHA256 5803ce31f50b24295e8e600b76cc91d7f2a3140a5a0d526d40226f9ec5e9097d SHA512 7f9609b479a11daf1d8302040552f3926aa869eb775d23e32282a80ae9f5a39bf9be6b18cd62a6094a176ee8e7b4aef896fa8687eb2ce9ab9486f02aeeb756d7 WHIRLPOOL c598789661a43c96b3b4db8fb766fbfdcc746a8c6bdf270175b4e3f2733b666939e44921a056c1f77d2d6683ec73a4221ab409c320c840cdc7ee2d00ccec6184 +DIST QtPy-1.3.1.tar.gz 25061 SHA256 08af2525d59f9eb639946d5ed7a72b002103c5b7369c0ef0dd70ad2696845313 SHA512 3d06359b2793a57d8da715384b83e332cbc40d9f55699a2ddff0ebb04f527b9c629ea74b385103fd2ca98a79b02c8a582d16fa594048e7d56a32bda743da2008 WHIRLPOOL 7bd85d95fcbcea6f93d781d2c8e12252f4eff17dcfec269f24d97998d5aad50dec24f702641d1b5432c1235ba13f9ed5ec43f2ef20ff0b23d00873af8410e340 diff --git a/dev-python/QtPy/QtPy-1.3.1.ebuild b/dev-python/QtPy/QtPy-1.3.1.ebuild new file mode 100644 index 000000000000..5d5c3d3f23c8 --- /dev/null +++ b/dev-python/QtPy/QtPy-1.3.1.ebuild @@ -0,0 +1,55 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5,6} ) + +inherit distutils-r1 + +DESCRIPTION="Abtraction layer for PyQt5/PyQt4/PySide" +HOMEPAGE="https://github.com/spyder-ide/qtpy" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="designer gui opengl pyqt4 +pyqt5 pyside svg testlib webkit" + +REQUIRED_USE="|| ( pyqt4 pyqt5 pyside )" + +RDEPEND=" + pyqt4? ( + dev-python/PyQt4[${PYTHON_USEDEP},designer?,opengl?,svg?,webkit?] + gui? ( dev-python/PyQt4[${PYTHON_USEDEP},X] ) + testlib? ( dev-python/PyQt4[${PYTHON_USEDEP},testlib] ) + ) + pyqt5? ( + dev-python/PyQt5[${PYTHON_USEDEP},designer?,opengl?,svg?,webkit?] + gui? ( dev-python/PyQt5[${PYTHON_USEDEP},gui,widgets] ) + testlib? ( dev-python/PyQt5[${PYTHON_USEDEP},testlib] ) + ) + pyside? ( + dev-python/pyside[${PYTHON_USEDEP},designer?,opengl?,svg?,webkit?] + gui? ( dev-python/pyside[${PYTHON_USEDEP},X] ) + testlib? ( dev-python/pyside[${PYTHON_USEDEP},X] ) + ) +" +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" + +src_prepare() { + default + + if ! use pyqt4; then + sed -i -e "s/from PyQt4.Qt import/raise ImportError #/" qtpy/__init__.py || die + fi + + if ! use pyqt5; then + sed -i -e "s/from PyQt5.Qt import/raise ImportError #/" qtpy/__init__.py || die + fi + + if ! use pyside; then + sed -i -e "s/from PySide import/raise ImportError #/" qtpy/__init__.py || die + sed -i -e "s/from PySide2 import/raise ImportError #/" qtpy/__init__.py || die + fi +} diff --git a/dev-python/QtPy/metadata.xml b/dev-python/QtPy/metadata.xml index 2acbd329e3d4..85ca2f8aaa37 100644 --- a/dev-python/QtPy/metadata.xml +++ b/dev-python/QtPy/metadata.xml @@ -18,6 +18,9 @@ Build bindings for the QtDesigner module and enable the designer plugin Build bindings for the QtGui module + Enable the dev-python/PyQt4 backend + Enable the dev-python/PyQt5 backend + Enable the dev-python/pyside backend Build bindings for the QtSvg module Build bindings for the QtTest module Build bindings for the QtWebKit module diff --git a/dev-python/autobahn/autobahn-0.16.0-r1.ebuild b/dev-python/autobahn/autobahn-0.16.0-r1.ebuild index b11008918ff5..e33d8c71c8ae 100644 --- a/dev-python/autobahn/autobahn-0.16.0-r1.ebuild +++ b/dev-python/autobahn/autobahn-0.16.0-r1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" SLOT="0" LICENSE="MIT" -KEYWORDS="~amd64" +KEYWORDS="~amd64 ~x86" IUSE="crypt test" RDEPEND=" diff --git a/dev-python/autobahn/autobahn-0.9.4.2.ebuild b/dev-python/autobahn/autobahn-0.9.4.2.ebuild index a105736053d1..fcd86156deb5 100644 --- a/dev-python/autobahn/autobahn-0.9.4.2.ebuild +++ b/dev-python/autobahn/autobahn-0.9.4.2.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.zip" SLOT="0" LICENSE="Apache-2.0" -KEYWORDS="amd64 arm x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 arm ~x86 ~amd64-linux ~x86-linux" IUSE="" RDEPEND=" diff --git a/dev-python/autobahn/autobahn-17.5.1-r2.ebuild b/dev-python/autobahn/autobahn-17.5.1-r2.ebuild index c19c640f1002..d3c184e4a4b3 100644 --- a/dev-python/autobahn/autobahn-17.5.1-r2.ebuild +++ b/dev-python/autobahn/autobahn-17.5.1-r2.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" SLOT="0" LICENSE="MIT" -KEYWORDS="amd64" +KEYWORDS="amd64 x86" IUSE="crypt test" RDEPEND=" diff --git a/dev-python/autobahn/autobahn-17.7.1.ebuild b/dev-python/autobahn/autobahn-17.7.1.ebuild index 6cb019e8b31f..886abb73a070 100644 --- a/dev-python/autobahn/autobahn-17.7.1.ebuild +++ b/dev-python/autobahn/autobahn-17.7.1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" SLOT="0" LICENSE="MIT" -KEYWORDS="~amd64 ~arm" +KEYWORDS="~amd64 ~arm ~x86" IUSE="crypt test" RDEPEND=" diff --git a/dev-python/autobahn/autobahn-17.9.1.ebuild b/dev-python/autobahn/autobahn-17.9.1.ebuild index d2b4a4e6bfc1..8999f3d609a2 100644 --- a/dev-python/autobahn/autobahn-17.9.1.ebuild +++ b/dev-python/autobahn/autobahn-17.9.1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" SLOT="0" LICENSE="MIT" -KEYWORDS="~amd64 ~arm" +KEYWORDS="~amd64 ~arm ~x86" IUSE="crypt test" RDEPEND=" diff --git a/dev-python/autobahn/autobahn-17.9.2.ebuild b/dev-python/autobahn/autobahn-17.9.2.ebuild index d2b4a4e6bfc1..8999f3d609a2 100644 --- a/dev-python/autobahn/autobahn-17.9.2.ebuild +++ b/dev-python/autobahn/autobahn-17.9.2.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" SLOT="0" LICENSE="MIT" -KEYWORDS="~amd64 ~arm" +KEYWORDS="~amd64 ~arm ~x86" IUSE="crypt test" RDEPEND=" diff --git a/dev-python/cbor/cbor-1.0.0.ebuild b/dev-python/cbor/cbor-1.0.0.ebuild index 22ddcd2ac182..18a019b7af34 100644 --- a/dev-python/cbor/cbor-1.0.0.ebuild +++ b/dev-python/cbor/cbor-1.0.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm" +KEYWORDS="amd64 ~arm x86" IUSE="" DEPEND="" diff --git a/dev-python/constantly/constantly-15.1.0.ebuild b/dev-python/constantly/constantly-15.1.0.ebuild index 4a2b46dc0bc2..ba161fe3857f 100644 --- a/dev-python/constantly/constantly-15.1.0.ebuild +++ b/dev-python/constantly/constantly-15.1.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86" IUSE="" RDEPEND="" diff --git a/dev-python/envoy/envoy-0.0.3-r1.ebuild b/dev-python/envoy/envoy-0.0.3-r1.ebuild new file mode 100644 index 000000000000..5a7c6b0ccf71 --- /dev/null +++ b/dev-python/envoy/envoy-0.0.3-r1.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy ) + +inherit distutils-r1 + +DESCRIPTION="Simple API for running external processes" +HOMEPAGE="https://github.com/kennethreitz/envoy https://pypi.python.org/pypi/envoy" +SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" + +RESTRICT="test" + +python_test() { + # These unit tests fail, see the following issue: + # https://github.com/kennethreitz/envoy/issues/58 + "${PYTHON}" test_envoy.py || die +} diff --git a/dev-python/envoy/envoy-0.0.3.ebuild b/dev-python/envoy/envoy-0.0.3.ebuild index 4183c2fc76dd..c37fa098c957 100644 --- a/dev-python/envoy/envoy-0.0.3.ebuild +++ b/dev-python/envoy/envoy-0.0.3.ebuild @@ -18,7 +18,10 @@ IUSE="" DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" RDEPEND="" +RESTRICT="test" + python_test() { - # and it fails almost all;https://github.com/kennethreitz/envoy/issues/58 - "${PYTHON}" test_envoy.py + # These unit tests fail, see the following issue: + # https://github.com/kennethreitz/envoy/issues/58 + "${PYTHON}" test_envoy.py || die } diff --git a/dev-python/envoy/files/test_envoy.py b/dev-python/envoy/files/test_envoy.py deleted file mode 100644 index 8c83a0816a27..000000000000 --- a/dev-python/envoy/files/test_envoy.py +++ /dev/null @@ -1,52 +0,0 @@ -import unittest -import envoy -import time - -class SimpleTest(unittest.TestCase): - - def test_input(self): - r = envoy.run("sed s/i/I/g", "Hi") - self.assertEqual(r.std_out.rstrip(), "HI") - self.assertEqual(r.status_code, 0) - - def test_pipe(self): - r = envoy.run("echo -n 'hi'| tr [:lower:] [:upper:]") - self.assertEqual(r.std_out, "HI") - self.assertEqual(r.status_code, 0) - - def test_timeout(self): - r = envoy.run('yes | head', timeout=1) - self.assertEqual(r.std_out, 'y\ny\ny\ny\ny\ny\ny\ny\ny\ny\n') - self.assertEqual(r.status_code, 0) - - # THIS TEST FAILS BECAUSE expand_args DOESN'T HANDLE QUOTES PROPERLY - def test_quoted_args(self): - sentinel = 'quoted_args' * 3 - r = envoy.run("python -c 'print \"%s\"'" % sentinel) - self.assertEqual(r.std_out.rstrip(), sentinel) - self.assertEqual(r.status_code, 0) - -class ConnectedCommandTests(unittest.TestCase): - - def test_status_code_none(self): - c = envoy.connect("sleep 5") - self.assertEqual(c.status_code, None) - - def test_status_code_success(self): - c = envoy.connect("sleep 1") - time.sleep(2) - self.assertEqual(c.status_code, 0) - - def test_status_code_failure(self): - c = envoy.connect("sleeep 1") - self.assertEqual(c.status_code, 127) - - def test_input(self): - test_string = 'asdfQWER' - r = envoy.connect("cat | tr [:lower:] [:upper:]") - r.send(test_string) - self.assertEqual(r.std_out, test_string.upper()) - self.assertEqual(r.status_code, 0) - -if __name__ == "__main__": - unittest.main() diff --git a/dev-python/hpack/hpack-2.3.0-r1.ebuild b/dev-python/hpack/hpack-2.3.0-r1.ebuild index 7b883c6f7ad9..cb4eb89e1531 100644 --- a/dev-python/hpack/hpack-2.3.0-r1.ebuild +++ b/dev-python/hpack/hpack-2.3.0-r1.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" IUSE="test" RDEPEND="" diff --git a/dev-python/hyper-h2/hyper-h2-2.5.1.ebuild b/dev-python/hyper-h2/hyper-h2-2.5.1.ebuild index 3600e6f3fa07..153285fdd586 100644 --- a/dev-python/hyper-h2/hyper-h2-2.5.1.ebuild +++ b/dev-python/hyper-h2/hyper-h2-2.5.1.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${MY_PN}/${MY_PN}-${PV}.tar.gz -> ${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" IUSE="" RDEPEND=" diff --git a/dev-python/hyperframe/hyperframe-4.0.1.ebuild b/dev-python/hyperframe/hyperframe-4.0.1.ebuild index ccc2798d06e4..0aa32143a45b 100644 --- a/dev-python/hyperframe/hyperframe-4.0.1.ebuild +++ b/dev-python/hyperframe/hyperframe-4.0.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" IUSE="" DEPEND="" diff --git a/dev-python/incremental/incremental-16.10.1.ebuild b/dev-python/incremental/incremental-16.10.1.ebuild index f554e22bc450..04aa5a6ecc1f 100644 --- a/dev-python/incremental/incremental-16.10.1.ebuild +++ b/dev-python/incremental/incremental-16.10.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86" IUSE="" RDEPEND="" diff --git a/dev-python/oslo-concurrency/Manifest b/dev-python/oslo-concurrency/Manifest index a5220d56b5a2..ecfc8cf509b9 100644 --- a/dev-python/oslo-concurrency/Manifest +++ b/dev-python/oslo-concurrency/Manifest @@ -1,2 +1,2 @@ DIST oslo.concurrency-3.18.1.tar.gz 47274 SHA256 4314695cf2d0359a488b2f862afcb4262f11c83c9a826f36ac962b85f954ea8c SHA512 bb8eb61fea5995313fb2844fcf3c80ce15cebeb266ea50530569c33d404e75958b7e51a0d11b3cae67d0ccb2738fa8789a902fbcd8d7911283305ac4d4930476 WHIRLPOOL 0e2f1fea00f4671f7d09e128d0ce4a4239a8643426ce184e6bd3820468ab1f3a5a32a9b6b521e990ed92099a10aa7890ea8c8c167f6140d9bf0b2b702e8d3556 -DIST oslo.concurrency-3.21.0.tar.gz 47353 SHA256 732e53c37d349a97ea70bd4f31336de26de316453d956210e5cb0015cbc51abb SHA512 98215419ec7864b090fc7b99136d9b719066f626cf336cd011a25126dc75b510f6a6b8ba74e842d7768da01363191abbb41cc80570955e91760fba579407ca30 WHIRLPOOL c8a0343c3bdce498e231dd76d628ebfd5e18aad2c246896c09da300d1c8f72d60ba249e98ccd42176abe09bf1e62d5c8d85489e4b7885da3c49a98ad18bdda1e +DIST oslo.concurrency-3.21.1.tar.gz 48866 SHA256 e9f42e46a84d355e73f136ba4395a9002c2fbb419fe04942787e5a5a54ebed86 SHA512 6d165ebf952b29d96d2d1a8b938b2ef4746c77b99a62ca596ee93e6fb6d919f183eede380763b6167cb7d372e03803556715523b7a63ad1dbadff4eede7c0bcd WHIRLPOOL a20a5cb9ad7ce7ec7ef53a426e29c8aa4cab83ab7f45e69322bc16bef026f78e266c9b3cdaa94368f65df8c0778f967a7075cd3f5cddec9e5ee7bc4c6ca7ae9e diff --git a/dev-python/oslo-concurrency/oslo-concurrency-3.21.0.ebuild b/dev-python/oslo-concurrency/oslo-concurrency-3.21.1.ebuild similarity index 96% rename from dev-python/oslo-concurrency/oslo-concurrency-3.21.0.ebuild rename to dev-python/oslo-concurrency/oslo-concurrency-3.21.1.ebuild index e2a64e7fc3b8..f98f59a3d193 100644 --- a/dev-python/oslo-concurrency/oslo-concurrency-3.21.0.ebuild +++ b/dev-python/oslo-concurrency/oslo-concurrency-3.21.1.ebuild @@ -27,7 +27,7 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] virtual/python-futures[${PYTHON_USEDEP}] >=dev-python/fixtures-3.0.0[${PYTHON_USEDEP}] >=dev-python/sphinx-1.6.2[${PYTHON_USEDEP}] - >=dev-python/openstackdocstheme-1.11.0[${PYTHON_USEDEP}] + >=dev-python/openstackdocstheme-1.16.0[${PYTHON_USEDEP}] >=dev-python/reno-1.8.0[${PYTHON_USEDEP}] !~dev-python/reno-2.3.1[${PYTHON_USEDEP}] >=dev-python/eventlet-0.18.4[${PYTHON_USEDEP}] diff --git a/dev-python/oslo-config/Manifest b/dev-python/oslo-config/Manifest index 8b7af14c9d23..dca821e3bd2c 100644 --- a/dev-python/oslo-config/Manifest +++ b/dev-python/oslo-config/Manifest @@ -1,2 +1,2 @@ DIST oslo-config-3.22.1.tar.gz 117975 SHA256 94992fce59bdd654632275527d479ca9426ea0fe43c97cf7fc74305a96e1bb92 SHA512 af84f132d33b1fc4a63f4006231bfe09bd2a1ed0236e14e79d6013d7c697814a23f9318666186a6916c00f0157c2df227ed07fd874a65129e0cc686a90e82704 WHIRLPOOL fbb8f69af03d03e1c533b12011820abb04a603e2312281aa6f1d223fc074549ee53daf311a3313cd9fea29b54d4108d68deec35ac3e6b9a5c99f8cc1e21366d7 -DIST oslo-config-4.11.0.tar.gz 129139 SHA256 1be8aaba466a3449fdb21ee8f7025b0d3d252c8c7568b8d5d05ceff58617cd05 SHA512 19bcd0d0a2dd9aa97ff16fb7de310a15eb47849c9e3b18e8afc911ed6c2f7c1c6d7452c0ae4cec2c01f94c04a506421681435967e9a82e075390c739d6afe6f1 WHIRLPOOL 91e9cf4e124b2ebab448f37738abb5c55d051a06dc6da513f1e13882b3d2eba20bbc73483640f06ef3571c1037bfb1d6ed0012ebfc896c00d9944e29e5537a1b +DIST oslo-config-4.11.1.tar.gz 130922 SHA256 1db25885036e1b6ad0ec93b2786e6bc36d88280a0553d1c2d03ca66ec8da84d5 SHA512 c7087080ef336d8aaf262a968495afd599f83528a7eefe6d9d13a819ca4d198964550d516abf4bb674eb4bb95c42e278b65cc9bb8e90ef3d6010e24959d393be WHIRLPOOL 10f94668e276cdba5ed070592a8f074b3e3e40f43d99fef411319d581e31227b709f6da770eccc1243fd9806b9015b3584eccf850cfead1cd7cd24528b4e4a6f diff --git a/dev-python/oslo-config/oslo-config-4.11.0.ebuild b/dev-python/oslo-config/oslo-config-4.11.1.ebuild similarity index 97% rename from dev-python/oslo-config/oslo-config-4.11.0.ebuild rename to dev-python/oslo-config/oslo-config-4.11.1.ebuild index 4da26fd10e4e..6cf52578049d 100644 --- a/dev-python/oslo-config/oslo-config-4.11.0.ebuild +++ b/dev-python/oslo-config/oslo-config-4.11.1.ebuild @@ -38,7 +38,7 @@ DEPEND=" ) doc? ( >=dev-python/sphinx-1.6.2[${PYTHON_USEDEP}] - >=dev-python/openstackdocstheme-1.11.0[${PYTHON_USEDEP}] + >=dev-python/openstackdocstheme-1.16.0[${PYTHON_USEDEP}] >=dev-python/reno-1.8.0[${PYTHON_USEDEP}] !~dev-python/reno-2.3.1[${PYTHON_USEDEP}] ) diff --git a/dev-python/oslo-messaging/Manifest b/dev-python/oslo-messaging/Manifest index 6772de1f8efc..da57b1e2d314 100644 --- a/dev-python/oslo-messaging/Manifest +++ b/dev-python/oslo-messaging/Manifest @@ -1,2 +1,2 @@ DIST oslo.messaging-5.17.2.tar.gz 306066 SHA256 42505cf4762c26cc9c454cea288281cbdb499ff61fdca1b51a3d197682cefb06 SHA512 90f60b4813eabf41d03759e12d7a1cbce334169606fac7ab657c3002e01624946cf492d7a1e5984a4d642f64764691da1799eb6ef4e2ce37196651bafc750760 WHIRLPOOL 0b98adaf307240a7419b09077d76c4b7011f99fe87080a2c8be67a9f4bc4d45c00d1bad848e8a09cffb89d016c4a001572da50c4bf65c1a2907f1678a28271ec -DIST oslo.messaging-5.30.0.tar.gz 315181 SHA256 aa1f335e8c911f1d0f54bc16529a7eb417ba1bd763452e9b1b7c66df4bd6e2b4 SHA512 dea1533222b9c410eca38bb20537bf2a7bb8cadd468fb778adebb78454f62ec608923f3bc5543877defbe1fb1fb910c03a2a5621e91c841d91dae50c48692904 WHIRLPOOL 25c6254fa25be9b510b183351ea8e50b005565234d0783f1f625be8314921f6068601929c086b59526fab7e34e672f47fede5b87eb93c75c7820994a4e8127cb +DIST oslo.messaging-5.30.1.tar.gz 316794 SHA256 f7baaab1972de3ef8f552f428c8c001025589436f7ef884f5acee617a243a188 SHA512 e59a17a76963681cd96ef63a5f946ad2e4126f80a7fbdb0d1bc48597ad889862c72450fe526b46d3712eaf92b489e1c0020096e825654c7554c382282923b526 WHIRLPOOL 10029677c1f176f64843cd60d67e077e57b958f09a3543047e5fff66417672da70e9070dadb88a73b3feb8b0043df21aacbc24885df26ef39969c7e1534c0458 diff --git a/dev-python/oslo-messaging/oslo-messaging-5.30.0.ebuild b/dev-python/oslo-messaging/oslo-messaging-5.30.1.ebuild similarity index 100% rename from dev-python/oslo-messaging/oslo-messaging-5.30.0.ebuild rename to dev-python/oslo-messaging/oslo-messaging-5.30.1.ebuild diff --git a/dev-python/oslo-middleware/Manifest b/dev-python/oslo-middleware/Manifest index 3967e91e20a2..bc86cac6d701 100644 --- a/dev-python/oslo-middleware/Manifest +++ b/dev-python/oslo-middleware/Manifest @@ -1,2 +1,3 @@ DIST oslo.middleware-3.23.2.tar.gz 51645 SHA256 53363b5d92ac23378cfd872720f9dada29afb267c8b303d8910c3f5b6cb208a9 SHA512 0fbf97b3fd5ae69c72f42755cdfdba7dc70570763299cbdbf836b5ad0a70c692cb1249397ed6e6f9d843223f656e5814adcc80e19d283984851216ea7395de83 WHIRLPOOL ecb736218e0c571a2aa6e1f8d2ca5a088496bd06fbb54ff60f2e392fb0fd153b46dc46448136ae34b86276730d1edbcf24453cbc462aa23659e440116de730c6 -DIST oslo.middleware-3.30.0.tar.gz 56370 SHA256 ac048caca94b48aa263f82f912bcdece86d771c4c74a36f6cba6495e7e039990 SHA512 750ab7d9aa8f20a7776f7b785e17db3472b942de84f2f939bb1ad74f264d68e1ef8cdf4a39133a4b539cc40ca03acb889d9532d65d4a9a74edb7c6dee86aaa64 WHIRLPOOL 480389cadf16b90d5f580980716759dd032b61526f2b8b98fbf7fce9c1ca979fbd980b078c95668f92d608fe6c94601f113f92caa413451ca73b05ff6ae4145b +DIST oslo.middleware-3.23.3.tar.gz 51949 SHA256 118d7bd056ace85bab1d441df738d1b941658cb122d6c7c49c07c709e1326080 SHA512 f539eb3557399918d069b83b57072cbeec97071e9142d27f21a3fec258885d5a0927722c633d098494a37155600769e1d3832b79c5c8e7526168ea51efe741fc WHIRLPOOL 6a5ee4eb41200f01c716c16d5e3c23e3e4082fa9accd49fb36dbf4b60c828dc17a85c04fb65bde272c00811d09ce0b825ed538c04c8150dba352e707625449f2 +DIST oslo.middleware-3.30.1.tar.gz 56811 SHA256 fd7aec1d4d7a79169e8a99db99fe34c05add26f82d020da10a595fd9db39e207 SHA512 ec70d1a5e932c8da7bc4febce8be6b63ec8fb581e2b30051ab655a2a98689467d8e824d073cd19c8dd320d02a975ce22845ca5ea73f1c4e3b5ac9f725452a9db WHIRLPOOL 9b0ed03eb6ec7c3c269c9f22882e25b6de5649d2cd3cfae138187d6a7d8bbb3a4e526dfacb2a386d5bba52e85dd7821fe86d1428beee3303a3346761cffb4081 diff --git a/dev-python/oslo-middleware/oslo-middleware-3.23.3.ebuild b/dev-python/oslo-middleware/oslo-middleware-3.23.3.ebuild new file mode 100644 index 000000000000..9b958c92ba1e --- /dev/null +++ b/dev-python/oslo-middleware/oslo-middleware-3.23.3.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +PYTHON_COMPAT=( python2_7 python3_4 python3_5 ) + +inherit distutils-r1 + +DESCRIPTION="Components injected into wsgi pipelines to intercept request/response flows." +HOMEPAGE="https://pypi.python.org/pypi/oslo.middleware" +SRC_URI="mirror://pypi/${PN:0:1}/oslo.middleware/oslo.middleware-${PV}.tar.gz" +S="${WORKDIR}/oslo.middleware-${PV}" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~arm64 ~x86" +IUSE="test" + +CDEPEND=">=dev-python/pbr-1.8[${PYTHON_USEDEP}]" +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] + ${CDEPEND} + test? ( + >=dev-python/fixtures-3.0.0[${PYTHON_USEDEP}] + >=dev-python/mock-2.0.0[${PYTHON_USEDEP}] + >=dev-python/oslo-sphinx-4.7.0[${PYTHON_USEDEP}] + >=dev-python/oslotest-1.10.0[${PYTHON_USEDEP}] + >=dev-python/sphinx-1.2.1[${PYTHON_USEDEP}] + =dev-python/testtools-1.4.0[${PYTHON_USEDEP}] + >=dev-python/coverage-4.0[${PYTHON_USEDEP}] + >=dev-python/reno-1.8.0[${PYTHON_USEDEP}] + )" +RDEPEND=" + ${CDEPEND} + >=dev-python/jinja-2.8[${PYTHON_USEDEP}] + !~dev-python/jinja-2.9.0[${PYTHON_USEDEP}] + !~dev-python/jinja-2.9.1[${PYTHON_USEDEP}] + !~dev-python/jinja-2.9.2[${PYTHON_USEDEP}] + !~dev-python/jinja-2.9.3[${PYTHON_USEDEP}] + !~dev-python/jinja-2.9.4[${PYTHON_USEDEP}] + >=dev-python/oslo-config-3.14.0[${PYTHON_USEDEP}] + !~dev-python/oslo-config-3.18.0[${PYTHON_USEDEP}] + >=dev-python/oslo-context-2.9.0[${PYTHON_USEDEP}] + >=dev-python/oslo-i18n-2.1.0[${PYTHON_USEDEP}] + >=dev-python/oslo-utils-3.18.0[${PYTHON_USEDEP}] + >=dev-python/six-1.9.0[${PYTHON_USEDEP}] + >=dev-python/stevedore-1.17.1[${PYTHON_USEDEP}] + >=dev-python/webob-1.6.0[${PYTHON_USEDEP}] + >=dev-python/debtcollector-1.2.0[${PYTHON_USEDEP}] + >=dev-python/statsd-3.2.1[${PYTHON_USEDEP}] +" + +python_prepare_all() { + sed -i '/^hacking/d' test-requirements.txt || die + distutils-r1_python_prepare_all +} + +python_test() { + nosetests tests/ || die "test failed under ${EPYTHON}" +} diff --git a/dev-python/oslo-middleware/oslo-middleware-3.30.0.ebuild b/dev-python/oslo-middleware/oslo-middleware-3.30.1.ebuild similarity index 97% rename from dev-python/oslo-middleware/oslo-middleware-3.30.0.ebuild rename to dev-python/oslo-middleware/oslo-middleware-3.30.1.ebuild index 86a1da3129e8..c6b21ace47e1 100644 --- a/dev-python/oslo-middleware/oslo-middleware-3.30.0.ebuild +++ b/dev-python/oslo-middleware/oslo-middleware-3.30.1.ebuild @@ -25,7 +25,7 @@ DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] >=dev-python/mock-2.0.0[${PYTHON_USEDEP}] >=dev-python/oslotest-1.10.0[${PYTHON_USEDEP}] >=dev-python/sphinx-1.6.2[${PYTHON_USEDEP}] - >=dev-python/openstackdocstheme-1.11.0[${PYTHON_USEDEP}] + >=dev-python/openstackdocstheme-1.16.0[${PYTHON_USEDEP}] >=dev-python/testtools-1.4.0[${PYTHON_USEDEP}] >=dev-python/coverage-4.0[${PYTHON_USEDEP}] !~dev-python/coverage-4.4[${PYTHON_USEDEP}] diff --git a/dev-python/oslo-serialization/Manifest b/dev-python/oslo-serialization/Manifest index 1ac7922726c4..ff45fe34450b 100644 --- a/dev-python/oslo-serialization/Manifest +++ b/dev-python/oslo-serialization/Manifest @@ -1,2 +1,3 @@ DIST oslo-serialization-2.16.0.tar.gz 28204 SHA256 0ef8dfa735a42dcfd7d804c5b14576df92407f842d5e12c1fad7eb0889c444fc SHA512 d6612d99e05e3c634d8b2a2e37183884f7aeec3608080bc2bbfcd8e436a64a678e1bb294024ddec0d276fc216fa92a9117a63eb085bc110500e07f1db172e5b0 WHIRLPOOL 5d43524577569a2ee194bc92f387fad10bf15e6922fa315f9559d6a7a6ecba95dfd977f30e7a9086e6120e38fc56f83d37e64f25bc113b6f212f03753f355cbd +DIST oslo-serialization-2.16.1.tar.gz 28733 SHA256 306d9982eae272fff05db7637971fd07d2b9b818306c9e3af87aea7f452b4844 SHA512 36e162c8f93d064d103052eb8295de7753ac9739f6c9c9f8d048090f5f2663f643f69507d9c47b9fd6142f5ba14d1eeb49120119cce5c6e60cbe09248e8f5a1d WHIRLPOOL 7cc84da7a5437b91c9f5cd5c3c3f7cb6c6e260cdc7dcceb78f98da7ec2f3af10c444fb76b9e4ff0ed07ddcb98e567c8c86f49fc2b6e3f3274f48d0f46236b2e6 DIST oslo-serialization-2.20.0.tar.gz 28693 SHA256 fca6fbb350d560aab8a4fdc9a1128dac3b1d38b2fc9bf5ad22136ae090854802 SHA512 f15c55a28d1e99b4e01a579f6a3b20d260f8e911ea801b20b27acf3ce284a2bb0ef8a3fa6d6db2d5a094aea9efaa87308b1166ac23dab169209e06bb23d0880c WHIRLPOOL bd2d4fae43f685e2f307c944cce7b9cad21b571ef7bfe7419fba03bc912a2aaa9a1777292a53bcc518663d5b4ac05b3a1e144350d7acefa1657c0a15bad99af5 diff --git a/dev-python/oslo-serialization/oslo-serialization-2.16.1.ebuild b/dev-python/oslo-serialization/oslo-serialization-2.16.1.ebuild new file mode 100644 index 000000000000..e98506682f1d --- /dev/null +++ b/dev-python/oslo-serialization/oslo-serialization-2.16.1.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5,6} ) + +inherit distutils-r1 vcs-snapshot + +MY_PN=${PN/-/.} + +DESCRIPTION="Oslo Serialization library" +HOMEPAGE="https://launchpad.net/oslo" +SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_PN}-${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~arm64 ~x86" +IUSE="doc test" + +CDEPEND=">=dev-python/pbr-1.8[${PYTHON_USEDEP}]" +DEPEND=" + dev-python/setuptools[${PYTHON_USEDEP}] + ${CDEPEND} + test? ( + virtual/python-ipaddress[${PYTHON_USEDEP}] + >=dev-python/mock-2.0.0[${PYTHON_USEDEP}] + >=dev-python/netaddr-0.7.13[${PYTHON_USEDEP}] + !~dev-python/netaddr-0.7.16[${PYTHON_USEDEP}] + >=dev-python/oslo-i18n-2.1.0[${PYTHON_USEDEP}] + >=dev-python/oslotest-1.10.0[${PYTHON_USEDEP}] + ) + doc? ( + >=dev-python/oslo-sphinx-4.7.0[${PYTHON_USEDEP}] + >=dev-python/sphinx-1.2.1[${PYTHON_USEDEP}] + =dev-python/reno-1.8.0[${PYTHON_USEDEP}] + ) +" +RDEPEND=" + ${CDEPEND} + >=dev-python/six-1.9.0[${PYTHON_USEDEP}] + >=dev-python/msgpack-0.4.0[${PYTHON_USEDEP}] + >=dev-python/oslo-utils-3.18.0[${PYTHON_USEDEP}] + >=dev-python/pytz-2013.6[${PYTHON_USEDEP}] +" + +python_prepare_all() { + use doc && esetup.py build_sphinx + distutils-r1_python_prepare_all +} + +# Note: Tests fail due to requiring installation. +# +# Installation appears to fail due ot the use of namespace packages but root +# cause was never truly established. +RESTRICT="test" + +python_test() { + distutils_install_for_testing + + PYTHONPATH="${TEST_DIR}/lib:${PYTHONPATH}" + + rm -rf .testrepository || die "couldn't remove '.testrepository' under ${EPTYHON}" + + testr init || die "testr init failed under ${EPYTHON}" + testr run || die "testr run failed under ${EPYTHON}" +} + +python_install_all() { + use doc && local HTML_DOCS=( doc/build/html/. ) + + distutils-r1_python_install_all +} diff --git a/dev-python/pep8/pep8-1.7.0.ebuild b/dev-python/pep8/pep8-1.7.0.ebuild index b74e6e733272..cc583ce0b856 100644 --- a/dev-python/pep8/pep8-1.7.0.ebuild +++ b/dev-python/pep8/pep8-1.7.0.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="doc" RDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" diff --git a/dev-python/priority/priority-1.3.0.ebuild b/dev-python/priority/priority-1.3.0.ebuild index 069a39c51d1f..09284c99fa61 100644 --- a/dev-python/priority/priority-1.3.0.ebuild +++ b/dev-python/priority/priority-1.3.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86" IUSE="test" RDEPEND="" diff --git a/dev-python/py-ubjson/py-ubjson-0.9.0.ebuild b/dev-python/py-ubjson/py-ubjson-0.9.0.ebuild index 5262f1c3f5b7..0bc1ef3c2a96 100644 --- a/dev-python/py-ubjson/py-ubjson-0.9.0.ebuild +++ b/dev-python/py-ubjson/py-ubjson-0.9.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm" +KEYWORDS="amd64 ~arm x86" IUSE="" DEPEND="" diff --git a/dev-python/pyenchant/pyenchant-1.6.6.ebuild b/dev-python/pyenchant/pyenchant-1.6.6.ebuild index 6db0e0fe66ae..0c5bec8e0989 100644 --- a/dev-python/pyenchant/pyenchant-1.6.6.ebuild +++ b/dev-python/pyenchant/pyenchant-1.6.6.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="amd64 hppa ppc ppc64 sparc x86" +KEYWORDS="amd64 arm hppa ppc ppc64 sparc x86" IUSE="test" RDEPEND=">=app-text/enchant-${PV%.*}" diff --git a/dev-python/pynacl/pynacl-1.1.2.ebuild b/dev-python/pynacl/pynacl-1.1.2.ebuild index 39d6bd6e55ef..8427a98f78da 100644 --- a/dev-python/pynacl/pynacl-1.1.2.ebuild +++ b/dev-python/pynacl/pynacl-1.1.2.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://github.com/pyca/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm ~ia64 ~ppc ~ppc64 ~x86" +KEYWORDS="amd64 ~arm ~ia64 ~ppc ~ppc64 x86" IUSE="test" RDEPEND="dev-python/six[${PYTHON_USEDEP}] diff --git a/dev-python/pypng/pypng-0.0.18.ebuild b/dev-python/pypng/pypng-0.0.18.ebuild index 179d58c13168..318e5214c402 100644 --- a/dev-python/pypng/pypng-0.0.18.ebuild +++ b/dev-python/pypng/pypng-0.0.18.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${P:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ~arm" +KEYWORDS="amd64 arm x86" IUSE="" DEPEND="" diff --git a/dev-python/pyqrcode/pyqrcode-1.2.1.ebuild b/dev-python/pyqrcode/pyqrcode-1.2.1.ebuild index 4ca41036fdcf..a81e0ffcd6ab 100644 --- a/dev-python/pyqrcode/pyqrcode-1.2.1.ebuild +++ b/dev-python/pyqrcode/pyqrcode-1.2.1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz -> ${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~arm" +KEYWORDS="amd64 arm x86" IUSE="png" RDEPEND=" diff --git a/dev-python/python-ebtables/Manifest b/dev-python/python-ebtables/Manifest new file mode 100644 index 000000000000..e1eabc3e8cb0 --- /dev/null +++ b/dev-python/python-ebtables/Manifest @@ -0,0 +1 @@ +DIST python-ebtables-0.2.0.tar.gz 20290 SHA256 5d5cc3b84dd7ce3bd3299fa276e71bc2dece4b2cb8a388828b54bd92a5c549b3 SHA512 7051672d205b8318dcf7d08b50c8e0f66d9bb6532794d9292a890c5f75a88845f9e0cd9abf41450bf2a0516623c494eb40330021dc99320e5e0ffa56c75b100a WHIRLPOOL a4ab5845367b530b6184c976f2a8a20438d5ed14053379d3c47d44217cc141d7dd3078605d3ece504843a22f921676cc75cd7481dc2a8ad62ae059451a17b074 diff --git a/dev-python/python-ebtables/metadata.xml b/dev-python/python-ebtables/metadata.xml new file mode 100644 index 000000000000..25d80baf6f13 --- /dev/null +++ b/dev-python/python-ebtables/metadata.xml @@ -0,0 +1,15 @@ + + + + + python@gentoo.org + Python + + + Ebtables is used for Ethernet bridge frame table administration on Linux. + Python-ebtables is a simple Python binding for Ebtables. + + + ldx/python-ebtables + + diff --git a/dev-python/python-ebtables/python-ebtables-0.2.0.ebuild b/dev-python/python-ebtables/python-ebtables-0.2.0.ebuild new file mode 100644 index 000000000000..d8bec59d8cf3 --- /dev/null +++ b/dev-python/python-ebtables/python-ebtables-0.2.0.ebuild @@ -0,0 +1,18 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +PYTHON_COMPAT=( python{2_7,3_{4,5,6}} ) +inherit distutils-r1 + +DESCRIPTION="Python bindings for ebtables" +HOMEPAGE="https://github.com/ldx/python-iptables" +SRC_URI="https://github.com/ldx/${PN}/archive/v0.2.0.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND="net-firewall/ebtables[-static] + dev-python/cffi[${PYTHON_USEDEP}]" +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" diff --git a/dev-python/python-magic/python-magic-0.4.13.ebuild b/dev-python/python-magic/python-magic-0.4.13.ebuild index 05a34515f9cf..9e52235777b7 100644 --- a/dev-python/python-magic/python-magic-0.4.13.ebuild +++ b/dev-python/python-magic/python-magic-0.4.13.ebuild @@ -11,7 +11,7 @@ DESCRIPTION="Access the libmagic file type identification library" HOMEPAGE="https://github.com/ahupp/python-magic" SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" -LICENSE="PSF-2" +LICENSE="MIT" SLOT="0" KEYWORDS="~amd64 ~hppa ~ia64 ~x86" IUSE="" diff --git a/dev-python/pytrie/pytrie-0.3.ebuild b/dev-python/pytrie/pytrie-0.3.ebuild index bfeae3556343..543c238f4beb 100644 --- a/dev-python/pytrie/pytrie-0.3.ebuild +++ b/dev-python/pytrie/pytrie-0.3.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz -> ${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~arm" +KEYWORDS="amd64 arm x86" IUSE="" DEPEND="dev-python/sortedcontainers[${PYTHON_USEDEP}]" diff --git a/dev-python/rospkg/Manifest b/dev-python/rospkg/Manifest index 3775720f5dca..fd12c4bc1a5b 100644 --- a/dev-python/rospkg/Manifest +++ b/dev-python/rospkg/Manifest @@ -1,3 +1,2 @@ -DIST rospkg-1.1.0.tar.gz 89282 SHA256 e1a7c0025c565a969a32d75407f4fc9ae51c0676a40aa0d86c65cac7779fc760 SHA512 0b38eb9fec701ff27842870c4d089f2deede1558f41a02004a8f2eb3fb639dac9c744086794f756b94dc108483ca433ffe4bff33be3031f496e90059f3f5c65b WHIRLPOOL 5c89ef46a0e5372725617f17ef3cf5daa474ed6de1c57884e6b1e49069f93d2aebfe6a176ecb0ae5c8d69def5091432b99b481d81b0d69893fb53c3dce9360f6 -DIST rospkg-1.1.1.tar.gz 89468 SHA256 193a23db79c72809666f8821399c1118ca18eaa8b6b248acfe27632a17878ccd SHA512 73c29d9402140793b038f7e831fe38078ee359a77baa319f54d1b1587bb4b899c28073970e591ecaba4fbd5897c455d419d0f68f7179da5655da020bfc08b83c WHIRLPOOL 8fc8affc523f51e9f44bbb91a699bc8411086b5e9787964a2edd41b33a847ccdd294c992ded7bf4a8cf52740fdde360908e3a570c384d3a54a68a09c06a80d6d DIST rospkg-1.1.2.tar.gz 89536 SHA256 2716ecff9b08ec97f000d716a294a043527ada7e6e46586dac063ea36fce6b58 SHA512 4fcabb88e749c0b756bc7230a8e3343098b3fc35b74bb70332e4a1ffd0df80054b9220604fb168f28ad819a3201c096a9f98ba450921a774aa8400703a7e7525 WHIRLPOOL a41b70a830846678949c4bdbfa6895c3cfb1be12428292540192c683ef62e6023a4b6d4d46c35c0e4be0211beb98009b5b1ee5644f57d79a0f723bb6499d00f0 +DIST rospkg-1.1.3.tar.gz 89534 SHA256 ba0948fbb3be14082f9e83763cbe3a12857127eb78e142748c9d16d41ab4479c SHA512 2bb0521fbb87492dbc83d2582a8de3034f2e5548c1a464cfc558915157f3ef9d34d6166a4378d5e5cb226f2c8f714df86879220f7041d37b58a9ad33be2ce3cd WHIRLPOOL 77082d0927626a5350300c556fd15eceb3527ee3a64239ade75aa2758288c1835e3f7797425ea6921674cab187593ec494406717a8daa88093dea874efad95d0 diff --git a/dev-python/rospkg/rospkg-1.1.1.ebuild b/dev-python/rospkg/rospkg-1.1.1.ebuild deleted file mode 100644 index dff594067afb..000000000000 --- a/dev-python/rospkg/rospkg-1.1.1.ebuild +++ /dev/null @@ -1,43 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 -PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy{,3} ) - -SCM="" -if [ "${PV#9999}" != "${PV}" ] ; then - SCM="git-r3" - EGIT_REPO_URI="https://github.com/ros-infrastructure/rospkg" -fi - -inherit ${SCM} distutils-r1 - -DESCRIPTION="Standalone Python library for the ROS package system" -HOMEPAGE="http://wiki.ros.org/rospkg" -if [ "${PV#9999}" != "${PV}" ] ; then - SRC_URI="" - KEYWORDS="" - # Needed for tests - S="${WORKDIR}/${PN}" - EGIT_CHECKOUT_DIR="${S}" -else - SRC_URI="https://github.com/ros-infrastructure/rospkg/archive/${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~amd64 ~arm" -fi - -LICENSE="BSD" -SLOT="0" -IUSE="test" - -RDEPEND="dev-python/pyyaml[${PYTHON_USEDEP}]" -DEPEND="${RDEPEND} - test? ( - dev-python/nose[${PYTHON_USEDEP}] - dev-python/coverage[${PYTHON_USEDEP}] - ) -" -PATCHES=( "${FILESDIR}/gentoo.patch" ) - -python_test() { - nosetests --with-coverage --cover-package=rospkg --with-xunit test || die -} diff --git a/dev-python/rospkg/rospkg-1.1.0-r1.ebuild b/dev-python/rospkg/rospkg-1.1.3.ebuild similarity index 100% rename from dev-python/rospkg/rospkg-1.1.0-r1.ebuild rename to dev-python/rospkg/rospkg-1.1.3.ebuild diff --git a/dev-python/sortedcontainers/sortedcontainers-1.5.7.ebuild b/dev-python/sortedcontainers/sortedcontainers-1.5.7.ebuild index 311256f491a7..2a25c2cc15f5 100644 --- a/dev-python/sortedcontainers/sortedcontainers-1.5.7.ebuild +++ b/dev-python/sortedcontainers/sortedcontainers-1.5.7.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 arm x86 ~amd64-linux ~x86-linux" IUSE="test" RDEPEND="" diff --git a/dev-python/sphinxcontrib-spelling/sphinxcontrib-spelling-2.1.2.ebuild b/dev-python/sphinxcontrib-spelling/sphinxcontrib-spelling-2.1.2.ebuild index d59e908090ea..066a206f23d4 100644 --- a/dev-python/sphinxcontrib-spelling/sphinxcontrib-spelling-2.1.2.ebuild +++ b/dev-python/sphinxcontrib-spelling/sphinxcontrib-spelling-2.1.2.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="BSD-2" SLOT="0" -KEYWORDS="amd64 ~arm ~x86" +KEYWORDS="amd64 arm x86" IUSE="doc test" CDEPEND=" diff --git a/dev-python/trollius/trollius-2.1.ebuild b/dev-python/trollius/trollius-2.1.ebuild index a3847c37311a..113ae35f56e7 100644 --- a/dev-python/trollius/trollius-2.1.ebuild +++ b/dev-python/trollius/trollius-2.1.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86" +KEYWORDS="amd64 arm ~arm64 x86" RDEPEND="virtual/python-futures[${PYTHON_USEDEP}]" DEPEND="${RDEPEND} diff --git a/dev-python/txaio/txaio-2.7.1.ebuild b/dev-python/txaio/txaio-2.7.1.ebuild index 2ddb682532f0..f4632ac61ce1 100644 --- a/dev-python/txaio/txaio-2.7.1.ebuild +++ b/dev-python/txaio/txaio-2.7.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ~x86" +KEYWORDS="amd64 arm x86" IUSE="doc test" RDEPEND=" diff --git a/dev-python/u-msgpack/u-msgpack-2.4.1.ebuild b/dev-python/u-msgpack/u-msgpack-2.4.1.ebuild index e7d3e46dc636..697ed0e5c003 100644 --- a/dev-python/u-msgpack/u-msgpack-2.4.1.ebuild +++ b/dev-python/u-msgpack/u-msgpack-2.4.1.ebuild @@ -15,7 +15,7 @@ SRC_URI="mirror://pypi/${MY_P:0:1}/${MY_PN}/${MY_P}.tar.gz -> ${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~x86" +KEYWORDS="amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 x86" IUSE="test" RDEPEND="" diff --git a/dev-python/wsaccel/wsaccel-0.6.2_p20170108.ebuild b/dev-python/wsaccel/wsaccel-0.6.2_p20170108.ebuild index f970ddf263f0..3c81271ea2ae 100644 --- a/dev-python/wsaccel/wsaccel-0.6.2_p20170108.ebuild +++ b/dev-python/wsaccel/wsaccel-0.6.2_p20170108.ebuild @@ -19,6 +19,7 @@ IUSE="test" RDEPEND="" DEPEND=" + dev-python/cython[${PYTHON_USEDEP}] test? ( dev-python/pytest[${PYTHON_USEDEP}] ) " diff --git a/dev-ros/nmea_msgs/Manifest b/dev-ros/nmea_msgs/Manifest new file mode 100644 index 000000000000..51b40bdb06f1 --- /dev/null +++ b/dev-ros/nmea_msgs/Manifest @@ -0,0 +1 @@ +DIST nmea_msgs-1.0.0.tar.gz 1259 SHA256 122bc299f339d84b782bbd17c6de12f0ca4d1efda90811e6525cce06c82f60bf SHA512 159c9792390bd68dd64b239c3aee53096f2d86ecce1d0ff33269329899bdd0dfc95d278dbc25326af0ae1e1e6e7ee7bdd2e3936bd45bb048b2d7fc1c6533e7d0 WHIRLPOOL 33054f3d2e64917902dd976c4059b98c185755a0f9da74bac2666fe7564e8f562f5a256098070ccd648fa31e5b6fa02c2fd9430c9ba146350b025585490c665b diff --git a/dev-ros/nmea_msgs/metadata.xml b/dev-ros/nmea_msgs/metadata.xml new file mode 100644 index 000000000000..d679fcd2e949 --- /dev/null +++ b/dev-ros/nmea_msgs/metadata.xml @@ -0,0 +1,11 @@ + + + + + ros@gentoo.org + Gentoo ROS Project + + + ros-drivers/nmea_msgs + + diff --git a/dev-ros/nmea_msgs/nmea_msgs-1.0.0.ebuild b/dev-ros/nmea_msgs/nmea_msgs-1.0.0.ebuild new file mode 100644 index 000000000000..80d76d33cfc0 --- /dev/null +++ b/dev-ros/nmea_msgs/nmea_msgs-1.0.0.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 + +ROS_REPO_URI="https://github.com/ros-drivers/nmea_msgs" +KEYWORDS="~amd64" +PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy{,3} ) +CATKIN_HAS_MESSAGES=yes +CATKIN_MESSAGES_TRANSITIVE_DEPS="dev-ros/std_msgs" +VER_PREFIX=${PN}- + +inherit ros-catkin + +DESCRIPTION="Messages related to data in the NMEA format" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND="" +DEPEND="${RDEPEND}" diff --git a/dev-ros/nmea_msgs/nmea_msgs-9999.ebuild b/dev-ros/nmea_msgs/nmea_msgs-9999.ebuild new file mode 100644 index 000000000000..80d76d33cfc0 --- /dev/null +++ b/dev-ros/nmea_msgs/nmea_msgs-9999.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 + +ROS_REPO_URI="https://github.com/ros-drivers/nmea_msgs" +KEYWORDS="~amd64" +PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy{,3} ) +CATKIN_HAS_MESSAGES=yes +CATKIN_MESSAGES_TRANSITIVE_DEPS="dev-ros/std_msgs" +VER_PREFIX=${PN}- + +inherit ros-catkin + +DESCRIPTION="Messages related to data in the NMEA format" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND="" +DEPEND="${RDEPEND}" diff --git a/dev-ros/robot_localization/Manifest b/dev-ros/robot_localization/Manifest new file mode 100644 index 000000000000..ae38f50efeb7 --- /dev/null +++ b/dev-ros/robot_localization/Manifest @@ -0,0 +1 @@ +DIST robot_localization-2.4.0.tar.gz 6448252 SHA256 d951ede459b53890501ba1defe9c94863fff450b1242a40cb80f1a98a55dde44 SHA512 92a8c6d44f35a264fc16fe91d7ba6afcf361911164a96343d76d93c0263f0d6cb9e3b11f82cf30c0354a1ebb140cdb06348ae5ca92182dd85ab2e0fd77898724 WHIRLPOOL adeb6d9cbac433d533cfcc5eb5fc6c3dd09279da8a65296dfd74365de19e655b4ca6e2ad2bc4883ea0e1c2be82836e7bd116ca116fcf661d8f9304b35da20520 diff --git a/dev-ros/robot_localization/metadata.xml b/dev-ros/robot_localization/metadata.xml new file mode 100644 index 000000000000..ef2c5aaa10e6 --- /dev/null +++ b/dev-ros/robot_localization/metadata.xml @@ -0,0 +1,11 @@ + + + + + ros@gentoo.org + Gentoo ROS Project + + + cra-ros-pkg/robot_localization + + diff --git a/dev-ros/robot_localization/robot_localization-2.4.0.ebuild b/dev-ros/robot_localization/robot_localization-2.4.0.ebuild new file mode 100644 index 000000000000..d82b9bcddb0c --- /dev/null +++ b/dev-ros/robot_localization/robot_localization-2.4.0.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 +ROS_REPO_URI="https://github.com/cra-ros-pkg/robot_localization" +KEYWORDS="~amd64" +CATKIN_HAS_MESSAGES=yes +PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy{,3} ) +CATKIN_MESSAGES_TRANSITIVE_DEPS="dev-ros/std_msgs dev-ros/geographic_msgs dev-ros/geometry_msgs" + +inherit ros-catkin + +DESCRIPTION="Package of nonlinear state estimation nodes" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND=" + dev-ros/diagnostic_updater + dev-ros/diagnostic_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/eigen_conversions + dev-ros/geographic_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/geometry_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/message_filters + dev-ros/nav_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/roscpp + dev-ros/sensor_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/std_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/tf2 + dev-ros/tf2_geometry_msgs + dev-ros/tf2_ros + dev-ros/xmlrpcpp + dev-libs/boost:= +" +DEPEND="${RDEPEND} + dev-ros/roslint + dev-cpp/eigen:3 + test? ( dev-ros/rosbag dev-ros/rostest dev-ros/rosunit ) +" diff --git a/dev-ros/robot_localization/robot_localization-9999.ebuild b/dev-ros/robot_localization/robot_localization-9999.ebuild new file mode 100644 index 000000000000..d82b9bcddb0c --- /dev/null +++ b/dev-ros/robot_localization/robot_localization-9999.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 +ROS_REPO_URI="https://github.com/cra-ros-pkg/robot_localization" +KEYWORDS="~amd64" +CATKIN_HAS_MESSAGES=yes +PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} pypy{,3} ) +CATKIN_MESSAGES_TRANSITIVE_DEPS="dev-ros/std_msgs dev-ros/geographic_msgs dev-ros/geometry_msgs" + +inherit ros-catkin + +DESCRIPTION="Package of nonlinear state estimation nodes" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND=" + dev-ros/diagnostic_updater + dev-ros/diagnostic_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/eigen_conversions + dev-ros/geographic_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/geometry_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/message_filters + dev-ros/nav_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/roscpp + dev-ros/sensor_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/std_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] + dev-ros/tf2 + dev-ros/tf2_geometry_msgs + dev-ros/tf2_ros + dev-ros/xmlrpcpp + dev-libs/boost:= +" +DEPEND="${RDEPEND} + dev-ros/roslint + dev-cpp/eigen:3 + test? ( dev-ros/rosbag dev-ros/rostest dev-ros/rosunit ) +" diff --git a/dev-ros/rqt_robot_monitor/Manifest b/dev-ros/rqt_robot_monitor/Manifest index 2d81ad74c42e..779a183ee928 100644 --- a/dev-ros/rqt_robot_monitor/Manifest +++ b/dev-ros/rqt_robot_monitor/Manifest @@ -1,2 +1,3 @@ DIST rqt_robot_monitor-0.5.7.tar.gz 13928 SHA256 c4f7ed852ac789199517f5da3239ed6309ea6ac65f925d7128ea532a61277a26 SHA512 769f0a99253395bfa6dd3eabd08344fcf8d82efd29545bdcae9b9077851cced60678d3ed5fc96e29377208787edd3eb080b62c25c810f60dd3bfaa6785f1aa1c WHIRLPOOL 3018e5faf2b0213a94c91e1b1943d4d85f0c417dbd9945cd47530db9504845a39d72dd8353380c85b0033c18ac61fdfd468735194d77adb4da33f7d803f2d30f +DIST rqt_robot_monitor-0.5.8.tar.gz 14150 SHA256 12bc6bd51a438765b9e06943ac948d3a97f1c063973bee8bb39e957241e7f7c4 SHA512 5eac271da5dbb9c9ce33875cc6ec5af2557816121aa0e36d6643df90b8e3286db9a3006f9135757597fd9da06ac9273daf1108356ac2f0515bf7bb5be51858dd WHIRLPOOL e1614529cf8558bdca41607c490c389bbfafa47a9c50353e3278caafae48e7c9807c5b1b409d122eae882c85abca85578bfb4907827125a88575556df0080280 DIST rqt_robot_plugins-0.5.6.tar.gz 2107696 SHA256 d5f1b509df54b253d3b2952560e8dc5e764c3259b0e9dcff08541e27ac9fed71 SHA512 871f660e22afafd510e34984b94d2530bc3314db194c06ff458430e15b1183a60147289e9544a5fb070665a3c83034cbcccefe2f820e62f091c3bbc0edfd0a51 WHIRLPOOL a90882b1e762f5e53b7ce7ff92695ba8eb63242b53304a08c928f2667ceb206cfda72e64d81b73d1d951e6b92cb5f16327528846f6b54e28b2acaf898424a664 diff --git a/dev-ros/rqt_robot_monitor/rqt_robot_monitor-0.5.8.ebuild b/dev-ros/rqt_robot_monitor/rqt_robot_monitor-0.5.8.ebuild new file mode 100644 index 000000000000..c510a0e991c0 --- /dev/null +++ b/dev-ros/rqt_robot_monitor/rqt_robot_monitor-0.5.8.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=5 + +KEYWORDS="~amd64" +ROS_REPO_URI="https://github.com/ros-visualization/rqt_robot_monitor" +PYTHON_COMPAT=( python2_7 ) + +inherit ros-catkin + +DESCRIPTION="Displays diagnostics_agg topics messages that are published by diagnostic_aggregator" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND=" + dev-ros/diagnostic_msgs[${CATKIN_MESSAGES_PYTHON_USEDEP}] + dev-ros/python_qt_binding[${PYTHON_USEDEP}] + dev-python/rospkg[${PYTHON_USEDEP}] + dev-ros/qt_gui[${PYTHON_USEDEP}] + dev-ros/qt_gui_py_common[${PYTHON_USEDEP}] + dev-ros/rospy[${PYTHON_USEDEP}] + dev-ros/rqt_gui[${PYTHON_USEDEP}] + dev-ros/rqt_gui_py[${PYTHON_USEDEP}] + dev-ros/rqt_py_common[${PYTHON_USEDEP}] + dev-ros/rqt_bag[${PYTHON_USEDEP}] +" +DEPEND="${RDEPEND}" diff --git a/dev-tex/pythontex/Manifest b/dev-tex/pythontex/Manifest new file mode 100644 index 000000000000..38f63312ba3b --- /dev/null +++ b/dev-tex/pythontex/Manifest @@ -0,0 +1 @@ +DIST pythontex-0.16.tar.gz 1787147 SHA256 b33cf0189319752ffd14bb5735d0f3570e68545da834793c6fa2c81e164b6f5e SHA512 9a84fd7b7f568308addf9ba01c46fadfaface54b9d484c766831f1048064288fd1ecb5c56774bb0041d8f5705f8d5f8a9cd7258dc33157467eca7b3c70259183 WHIRLPOOL 7c8bd31208e9c4dcb640cc79d1a1885233c544485fcd4bf65772f7d7bc4efa0a5a6c60d15bae9e7d9e27f833b1ef2b06ea313a7008c3f000ec9b017a63ad0fbd diff --git a/dev-tex/pythontex/metadata.xml b/dev-tex/pythontex/metadata.xml new file mode 100644 index 000000000000..9586dee6f5e6 --- /dev/null +++ b/dev-tex/pythontex/metadata.xml @@ -0,0 +1,14 @@ + + + + + sci@gentoo.org + Gentoo Science Project + + + Syntax highlighting using dev-python/pygments + + + gpoore/pythontex + + diff --git a/dev-tex/pythontex/pythontex-0.16.ebuild b/dev-tex/pythontex/pythontex-0.16.ebuild new file mode 100644 index 000000000000..4e2cabb8f62e --- /dev/null +++ b/dev-tex/pythontex/pythontex-0.16.ebuild @@ -0,0 +1,55 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5,6} ) + +inherit latex-package python-r1 + +DESCRIPTION="Fast Access to Python from within LaTeX" +HOMEPAGE="https://github.com/gpoore/pythontex" +SRC_URI="https://github.com/gpoore/pythontex/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +SLOT="0" +LICENSE="LPPL-1.3 BSD" +KEYWORDS="~amd64 ~x86" +IUSE="highlighting" + +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND="${PYTHON_DEPS} + >=dev-texlive/texlive-latex-2016" +RDEPEND="${DEPEND} + >=dev-texlive/texlive-latex-2016 + highlighting? ( dev-python/pygments[${PYTHON_USEDEP}] )" + +TEXMF=/usr/share/texmf-site + +src_compile() { + cd ${PN} || die + ebegin "Compiling ${PN}" + rm ${PN}.sty || die + VARTEXFONTS="${T}/fonts" latex ${PN}.ins extra || die + eend +} + +src_install() { + dodoc ${PN}/README "${S}"/*rst ${PN}_quickstart/* + + cd ${PN} || die + + installation() { + if python_is_python3; then + python_domodule {de,}${PN}3.py + else + python_domodule {de,}${PN}2.py + fi + python_domodule ${PN}_{engines,utils}.py + python_doscript {de,}${PN}.py syncpdb.py + python_optimize + } + python_foreach_impl installation + + latex-package_src_doinstall dtx ins sty +} diff --git a/dev-util/gyp/Manifest b/dev-util/gyp/Manifest new file mode 100644 index 000000000000..8c0b13064537 --- /dev/null +++ b/dev-util/gyp/Manifest @@ -0,0 +1 @@ +DIST gyp-20170904022846.tar.xz 447608 SHA256 01b59ceda78b611690c0f3a3eed1117153ac88d7f48af0c414adde65cb78d367 SHA512 9336be1103048fe5f51f90fcb2a153bba7638e71e4b579c47b725db81ae4257a56a8f7dacddc936e627862ee6149a453f1c7f5bede633cbd3076e0fa2fce07a7 WHIRLPOOL de5e6d4723814fe1bec5ad77c78491c6417eb03bc983b78a2c2d74045091f46921bce9b535988a43219a8f9bdd20c2f4c71919dd16ab0c7e0c3d86a8c6ab2e6b diff --git a/dev-util/gyp/gyp-20170904022846.ebuild b/dev-util/gyp/gyp-20170904022846.ebuild new file mode 100644 index 000000000000..49679f6504ef --- /dev/null +++ b/dev-util/gyp/gyp-20170904022846.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" +PYTHON_COMPAT=(python2_7) +DISTUTILS_SINGLE_IMPL="1" + +inherit distutils-r1 + +if [[ "${PV}" == "99999999999999" ]]; then + inherit git-r3 + + EGIT_REPO_URI="https://chromium.googlesource.com/external/gyp" +fi + +DESCRIPTION="GYP (Generate Your Projects) meta-build system" +HOMEPAGE="https://gyp.gsrc.io/ https://chromium.googlesource.com/external/gyp" +if [[ "${PV}" == "99999999999999" ]]; then + SRC_URI="" +else + SRC_URI="https://home.apache.org/~arfrever/distfiles/${P}.tar.xz" +fi + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND="${PYTHON_DEPS} + dev-python/setuptools[${PYTHON_USEDEP}]" +RDEPEND="${DEPEND}" + +src_test() { + # More errors when DeprecationWarnings enabled. + local -x PYTHONWARNINGS="" + + "${PYTHON}" gyptest.py --all --verbose +} diff --git a/dev-util/gyp/gyp-99999999999999.ebuild b/dev-util/gyp/gyp-99999999999999.ebuild new file mode 100644 index 000000000000..0c933a99edc5 --- /dev/null +++ b/dev-util/gyp/gyp-99999999999999.ebuild @@ -0,0 +1,39 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" +PYTHON_COMPAT=(python2_7) +DISTUTILS_SINGLE_IMPL="1" + +inherit distutils-r1 + +if [[ "${PV}" == "99999999999999" ]]; then + inherit git-r3 + + EGIT_REPO_URI="https://chromium.googlesource.com/external/gyp" +fi + +DESCRIPTION="GYP (Generate Your Projects) meta-build system" +HOMEPAGE="https://gyp.gsrc.io/ https://chromium.googlesource.com/external/gyp" +if [[ "${PV}" == "99999999999999" ]]; then + SRC_URI="" +else + SRC_URI="https://home.apache.org/~arfrever/distfiles/${P}.tar.xz" +fi + +LICENSE="BSD" +SLOT="0" +KEYWORDS="" +IUSE="" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND="${PYTHON_DEPS} + dev-python/setuptools[${PYTHON_USEDEP}]" +RDEPEND="${DEPEND}" + +src_test() { + # More errors when DeprecationWarnings enabled. + local -x PYTHONWARNINGS="" + + "${PYTHON}" gyptest.py --all --verbose +} diff --git a/dev-util/gyp/metadata.xml b/dev-util/gyp/metadata.xml new file mode 100644 index 000000000000..7b9c409fca7e --- /dev/null +++ b/dev-util/gyp/metadata.xml @@ -0,0 +1,8 @@ + + + + + arfrever.fta@gmail.com + Arfrever Frehtes Taifersar Arahesis + + diff --git a/eclass/mysql-cmake.eclass b/eclass/mysql-cmake.eclass index 25d2c3c80e93..2963a97ada80 100644 --- a/eclass/mysql-cmake.eclass +++ b/eclass/mysql-cmake.eclass @@ -338,7 +338,7 @@ mysql-cmake_src_prepare() { rm -r "${S}"/storage/mroonga/vendor/groonga || die "could not remove packaged groonga" fi - epatch_user + cmake-utils_src_prepare } # @FUNCTION: mysql-cmake_src_configure @@ -511,14 +511,14 @@ mysql-cmake_src_install() { if [[ ${PREVIOUS_DATADIR} != "yes" ]] ; then dodir "${MY_DATADIR#${EPREFIX}}" keepdir "${MY_DATADIR#${EPREFIX}}" - chown -R mysql:mysql "${D}/${MY_DATADIR}" + nonfatal fowners -R mysql:mysql "${D}/${MY_DATADIR}" fi diropts "-m0755" for folder in "${MY_LOGDIR#${EPREFIX}}" ; do dodir "${folder}" keepdir "${folder}" - chown -R mysql:mysql "${ED}/${folder}" + nonfatal fowners -R mysql:mysql "${ED}/${folder}" done fi diff --git a/eclass/mysql-multilib-r1.eclass b/eclass/mysql-multilib-r1.eclass index 54954911faab..fcf3b4ef9d16 100644 --- a/eclass/mysql-multilib-r1.eclass +++ b/eclass/mysql-multilib-r1.eclass @@ -342,11 +342,7 @@ mysql-multilib-r1_src_prepare() { echo > "${S}/support-files/SELinux/CMakeLists.txt" || die fi - if [[ "${EAPI}x" == "5x" ]] ; then - epatch_user - else - default - fi + cmake-utils_src_prepare } # @FUNCTION: mysql-multilib-r1_src_configure @@ -608,14 +604,14 @@ multilib_src_install() { if [[ ${PREVIOUS_DATADIR} != "yes" ]] ; then dodir "${MY_DATADIR#${EPREFIX}}" keepdir "${MY_DATADIR#${EPREFIX}}" - chown -R mysql:mysql "${D}/${MY_DATADIR}" + nonfatal fowners -R mysql:mysql "${D}/${MY_DATADIR}" fi diropts "-m0755" for folder in "${MY_LOGDIR#${EPREFIX}}" ; do dodir "${folder}" keepdir "${folder}" - chown -R mysql:mysql "${ED}/${folder}" + nonfatal fowners -R mysql:mysql "${ED}/${folder}" done einfo "Including support files and sample configurations" @@ -684,15 +680,9 @@ mysql-multilib-r1_pkg_postinst() { # Make sure the vars are correctly initialized mysql_init_vars - # Check FEATURES="collision-protect" before removing this + # Create log directory securely if it does not exist [[ -d "${ROOT}${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${ROOT}${MY_LOGDIR}" - # Secure the logfiles - touch "${ROOT}${MY_LOGDIR}"/mysql.{log,err} - chown mysql:mysql "${ROOT}${MY_LOGDIR}"/mysql* - chmod 0660 "${ROOT}${MY_LOGDIR}"/mysql* - - # Minimal builds don't have the MySQL server if use server ; then docinto "support-files" for script in \ @@ -929,12 +919,14 @@ mysql-multilib-r1_pkg_config() { # Now that /var/run is a tmpfs mount point, we need to ensure it exists before using it PID_DIR="${EROOT}/var/run/mysqld" if [[ ! -d "${PID_DIR}" ]]; then - mkdir -p "${PID_DIR}" || die "Could not create pid directory" - chown mysql:mysql "${PID_DIR}" || die "Could not set ownership on pid directory" - chmod 755 "${PID_DIR}" || die "Could not set permissions on pid directory" + install -d -m 755 -o mysql -g mysql "${PID_DIR}" || die "Could not create pid directory" + fi + + if [[ ! -d "${MY_DATADIR}" ]]; then + install -d -m 750 -o mysql -g mysql "${MY_DATADIR}" || die "Could not create data directory" fi - pushd "${TMPDIR}" &>/dev/null + pushd "${TMPDIR}" &>/dev/null || die # Filling timezones, see # http://dev.mysql.com/doc/mysql/en/time-zone-support.html @@ -957,17 +949,15 @@ mysql-multilib-r1_pkg_config() { fi cmd+=( "--basedir=${EPREFIX}/usr" ${options} "--datadir=${ROOT}/${MY_DATADIR}" "--tmpdir=${ROOT}/${MYSQL_TMPDIR}" ${initialize_options} ) einfo "Command: ${cmd[*]}" - "${cmd[@]}" \ + su -s /bin/sh -c "${cmd[*]}" mysql \ >"${TMPDIR}"/mysql_install_db.log 2>&1 if [ $? -ne 0 ]; then grep -B5 -A999 -i "ERROR" "${TMPDIR}"/mysql_install_db.log 1>&2 die "Failed to initialize mysqld. Please review ${EPREFIX}/var/log/mysql/mysqld.err AND ${TMPDIR}/mysql_install_db.log" fi - popd &>/dev/null + popd &>/dev/null || die [[ -f "${ROOT}/${MY_DATADIR}/mysql/user.frm" ]] \ || die "MySQL databases not installed" - chown -R mysql:mysql "${ROOT}/${MY_DATADIR}" 2>/dev/null - chmod 0750 "${ROOT}/${MY_DATADIR}" 2>/dev/null local socket="${EROOT}/var/run/mysqld/mysqld${RANDOM}.sock" local pidfile="${EROOT}/var/run/mysqld/mysqld${RANDOM}.pid" diff --git a/eclass/mysql-multilib.eclass b/eclass/mysql-multilib.eclass index aa0930e44758..b172bc0c40a0 100644 --- a/eclass/mysql-multilib.eclass +++ b/eclass/mysql-multilib.eclass @@ -843,14 +843,9 @@ mysql-multilib_pkg_postinst() { # Make sure the vars are correctly initialized mysql_init_vars - # Check FEATURES="collision-protect" before removing this + # Create log directory securely if it does not exist [[ -d "${ROOT}${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${ROOT}${MY_LOGDIR}" - # Secure the logfiles - touch "${ROOT}${MY_LOGDIR}"/mysql.{log,err} - chown mysql:mysql "${ROOT}${MY_LOGDIR}"/mysql* - chmod 0660 "${ROOT}${MY_LOGDIR}"/mysql* - # Minimal builds don't have the MySQL server if use_if_iuse minimal ; then : @@ -1070,28 +1065,28 @@ mysql-multilib_pkg_config() { # Now that /var/run is a tmpfs mount point, we need to ensure it exists before using it PID_DIR="${EROOT}/var/run/mysqld" if [[ ! -d "${PID_DIR}" ]]; then - mkdir -p "${PID_DIR}" || die "Could not create pid directory" - chown mysql:mysql "${PID_DIR}" || die "Could not set ownership on pid directory" - chmod 755 "${PID_DIR}" || die "Could not set permissions on pid directory" + install -d -m 755 -o mysql -g mysql "${PID_DIR}" || die "Could not create pid directory" + fi + + if [[ ! -d "${MY_DATADIR}" ]]; then + install -d -m 750 -o mysql -g mysql "${MY_DATADIR}" || die "Could not create data directory" fi - pushd "${TMPDIR}" &>/dev/null + pushd "${TMPDIR}" &>/dev/null || die #cmd="'${EROOT}/usr/share/mysql/scripts/mysql_install_db' '--basedir=${EPREFIX}/usr' ${options}" cmd=${EROOT}usr/share/mysql/scripts/mysql_install_db [[ -f ${cmd} ]] || cmd=${EROOT}usr/bin/mysql_install_db cmd="'$cmd' '--basedir=${EPREFIX}/usr' ${options} '--datadir=${ROOT}/${MY_DATADIR}' '--tmpdir=${ROOT}/${MYSQL_TMPDIR}'" einfo "Command: $cmd" - eval $cmd \ + su -s /bin/sh -c "${cmd}" mysql \ >"${TMPDIR}"/mysql_install_db.log 2>&1 if [ $? -ne 0 ]; then grep -B5 -A999 -i "ERROR" "${TMPDIR}"/mysql_install_db.log 1>&2 die "Failed to run mysql_install_db. Please review ${EPREFIX}/var/log/mysql/mysqld.err AND ${TMPDIR}/mysql_install_db.log" fi - popd &>/dev/null + popd &>/dev/null || die [[ -f "${ROOT}/${MY_DATADIR}/mysql/user.frm" ]] \ || die "MySQL databases not installed" - chown -R mysql:mysql "${ROOT}/${MY_DATADIR}" 2>/dev/null - chmod 0750 "${ROOT}/${MY_DATADIR}" 2>/dev/null # Filling timezones, see # http://dev.mysql.com/doc/mysql/en/time-zone-support.html diff --git a/eclass/mysql-v2.eclass b/eclass/mysql-v2.eclass index 3734e19bca93..53cba1eb7297 100644 --- a/eclass/mysql-v2.eclass +++ b/eclass/mysql-v2.eclass @@ -587,14 +587,9 @@ mysql-v2_pkg_postinst() { # Make sure the vars are correctly initialized mysql_init_vars - # Check FEATURES="collision-protect" before removing this + # Create log directory securely if it does not exist [[ -d "${ROOT}${MY_LOGDIR}" ]] || install -d -m0750 -o mysql -g mysql "${ROOT}${MY_LOGDIR}" - # Secure the logfiles - touch "${ROOT}${MY_LOGDIR}"/mysql.{log,err} - chown mysql:mysql "${ROOT}${MY_LOGDIR}"/mysql* - chmod 0660 "${ROOT}${MY_LOGDIR}"/mysql* - # Minimal builds don't have the MySQL server if ! use minimal ; then docinto "support-files" @@ -821,28 +816,28 @@ mysql-v2_pkg_config() { # Now that /var/run is a tmpfs mount point, we need to ensure it exists before using it PID_DIR="${EROOT}/var/run/mysqld" if [[ ! -d "${PID_DIR}" ]]; then - mkdir -p "${PID_DIR}" || die "Could not create pid directory" - chown mysql:mysql "${PID_DIR}" || die "Could not set ownership on pid directory" - chmod 755 "${PID_DIR}" || die "Could not set permissions on pid directory" + install -d -m 755 -o mysql -g mysql "${PID_DIR}" || die "Could not create pid directory" + fi + + if [[ ! -d "${MY_DATADIR}" ]]; then + install -d -m 750 -o mysql -g mysql "${MY_DATADIR}" || die "Could not create data directory" fi - pushd "${TMPDIR}" &>/dev/null + pushd "${TMPDIR}" &>/dev/null || die #cmd="'${EROOT}/usr/share/mysql/scripts/mysql_install_db' '--basedir=${EPREFIX}/usr' ${options}" cmd=${EROOT}usr/share/mysql/scripts/mysql_install_db [[ -f ${cmd} ]] || cmd=${EROOT}usr/bin/mysql_install_db cmd="'$cmd' '--basedir=${EPREFIX}/usr' ${options} '--datadir=${ROOT}/${MY_DATADIR}' '--tmpdir=${ROOT}/${MYSQL_TMPDIR}'" einfo "Command: $cmd" - eval $cmd \ + su -s /bin/sh -c "${cmd}" mysql \ >"${TMPDIR}"/mysql_install_db.log 2>&1 if [ $? -ne 0 ]; then grep -B5 -A999 -i "ERROR" "${TMPDIR}"/mysql_install_db.log 1>&2 die "Failed to run mysql_install_db. Please review ${EPREFIX}/var/log/mysql/mysqld.err AND ${TMPDIR}/mysql_install_db.log" fi - popd &>/dev/null + popd &>/dev/null || die [[ -f "${ROOT}/${MY_DATADIR}/mysql/user.frm" ]] \ || die "MySQL databases not installed" - chown -R mysql:mysql "${ROOT}/${MY_DATADIR}" 2>/dev/null - chmod 0750 "${ROOT}/${MY_DATADIR}" 2>/dev/null # Filling timezones, see # http://dev.mysql.com/doc/mysql/en/time-zone-support.html diff --git a/mail-filter/libdkim/libdkim-1.0.21-r1.ebuild b/mail-filter/libdkim/libdkim-1.0.21-r1.ebuild deleted file mode 100644 index ec25b91f7650..000000000000 --- a/mail-filter/libdkim/libdkim-1.0.21-r1.ebuild +++ /dev/null @@ -1,39 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="4" - -AUTOTOOLS_AUTORECONF=1 -AUTOTOOLS_IN_SOURCE_BUILD=1 - -inherit eutils autotools-utils - -DESCRIPTION="DomainKeys Identified Mail library from Alt-N Inc" -HOMEPAGE="http://libdkim.sourceforge.net" -SRC_URI="mirror://sourceforge/${PN}/${P}.zip" - -LICENSE="Apache-2.0 yahoo-patent-license-1.2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -DEPEND="dev-libs/openssl - app-arch/unzip" -RDEPEND="!mail-filter/libdkim-exim - dev-libs/openssl" - -S="${WORKDIR}/${PN}/src" - -src_prepare() { - ecvs_clean - cp "${FILESDIR}"/debianize/* "${S}" - epatch "${FILESDIR}"/patches/*.patch - epatch "${FILESDIR}"/libdkim-extra-options.patch - autotools-utils_src_prepare - -} - -src_install() { - autotools-utils_src_install - dodoc ../README -} diff --git a/mail-filter/libdkim/libdkim-1.0.21-r2.ebuild b/mail-filter/libdkim/libdkim-1.0.21-r2.ebuild deleted file mode 100644 index f39d799e998c..000000000000 --- a/mail-filter/libdkim/libdkim-1.0.21-r2.ebuild +++ /dev/null @@ -1,50 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="5" - -AUTOTOOLS_AUTORECONF=1 -AUTOTOOLS_IN_SOURCE_BUILD=1 - -inherit autotools-utils eutils toolchain-funcs - -DESCRIPTION="DomainKeys Identified Mail library from Alt-N Inc" -HOMEPAGE="http://libdkim.sourceforge.net" -SRC_URI="mirror://sourceforge/${PN}/${P}.zip" - -LICENSE="Apache-2.0 yahoo-patent-license-1.2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="static-libs" - -DEPEND="dev-libs/openssl - app-arch/unzip" -RDEPEND="!mail-filter/libdkim-exim - dev-libs/openssl" - -S="${WORKDIR}/${PN}/src" - -src_prepare() { - ecvs_clean - cp "${FILESDIR}"/debianize/* "${S}" - epatch "${FILESDIR}"/patches/*.patch - epatch "${FILESDIR}"/libdkim-extra-options.patch - - # Bug 476772 - if ! use static-libs; then - sed -i \ - -e '/^TARGETS/s/libdkim.a//' \ - -e '/install -m 644 libdkim.a/d' \ - Makefile.in || die 'sed on Makefile.in failed' - fi - - # Bug 476770 - tc-export AR - - autotools-utils_src_prepare -} - -src_install() { - autotools-utils_src_install - dodoc ../README -} diff --git a/mail-filter/libdkim/libdkim-1.0.21-r3.ebuild b/mail-filter/libdkim/libdkim-1.0.21-r3.ebuild index a6d50efd32a0..86a1e2d444f9 100644 --- a/mail-filter/libdkim/libdkim-1.0.21-r3.ebuild +++ b/mail-filter/libdkim/libdkim-1.0.21-r3.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.zip" LICENSE="Apache-2.0 yahoo-patent-license-1.2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="libressl static-libs" DEPEND=" diff --git a/mail-filter/libdkim/metadata.xml b/mail-filter/libdkim/metadata.xml index 38fd059c4ea9..f5f607de0d04 100644 --- a/mail-filter/libdkim/metadata.xml +++ b/mail-filter/libdkim/metadata.xml @@ -2,9 +2,6 @@ - DomainKeys Identified Mail library from Alt-N Inc. - - libdkim diff --git a/media-gfx/openexr_viewers/files/openexr_viewers-2.2.0-Remove-nVidia-automagic.patch b/media-gfx/openexr_viewers/files/openexr_viewers-2.2.0-Remove-nVidia-automagic.patch new file mode 100644 index 000000000000..41fba94523a9 --- /dev/null +++ b/media-gfx/openexr_viewers/files/openexr_viewers-2.2.0-Remove-nVidia-automagic.patch @@ -0,0 +1,28 @@ +From e8d26df2a888f307e61584367f5dc14894d8be82 Mon Sep 17 00:00:00 2001 +From: Jonathan Scruggs +Date: Sat, 23 Sep 2017 13:39:34 +0100 +Subject: [PATCH] OpenEXR_Viewers: Remove nVidia automagic + +--- + OpenEXR_Viewers/configure.ac | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/configure.ac b/configure.ac +index 94c88cd..1de94f6 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -194,7 +194,10 @@ AM_PATH_FLTK(have_fltk=yes, have_fltk=no) + dnl + dnl check for Cg + dnl +-if test "${have_fltk}" = yes; then ++AC_ARG_ENABLE(cg, AC_HELP_STRING([--enable-cg], ++ [enable nvidia cg support [[default=check]]]), [want_cg="${enableval}"], [want_cg=yes]) ++ ++if test "${have_fltk}" = yes -a "${want_cg}" != "no"; then + AM_PATH_CG(have_cg=yes, have_cg=no) + if test "${have_cg}" = yes; then + AC_DEFINE(HAVE_FRAGMENT_SHADERS) +-- +2.14.1 + diff --git a/media-gfx/openexr_viewers/metadata.xml b/media-gfx/openexr_viewers/metadata.xml index 24568f72b001..80b95a6d4e5c 100644 --- a/media-gfx/openexr_viewers/metadata.xml +++ b/media-gfx/openexr_viewers/metadata.xml @@ -7,4 +7,7 @@ Add support for nvidia's cg shaders + + openexr/openexr + diff --git a/media-gfx/openexr_viewers/openexr_viewers-2.2.0-r1.ebuild b/media-gfx/openexr_viewers/openexr_viewers-2.2.0-r1.ebuild new file mode 100644 index 000000000000..9e78e40c52af --- /dev/null +++ b/media-gfx/openexr_viewers/openexr_viewers-2.2.0-r1.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +inherit autotools flag-o-matic + +DESCRIPTION="OpenEXR Viewers" +HOMEPAGE="http://openexr.com/" +SRC_URI="http://download.savannah.gnu.org/releases/openexr/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" +IUSE="cg opengl" + +RDEPEND="~media-libs/ilmbase-${PV}:= + ~media-libs/openexr-${PV}:= + >=media-libs/ctl-1.5.2:= + x11-libs/fltk:1[opengl] + opengl? ( + virtual/opengl + x11-libs/fltk:1[opengl] + cg? ( media-gfx/nvidia-cg-toolkit ) + )" + +DEPEND="${RDEPEND} + virtual/pkgconfig" + +PATCHES=( "${FILESDIR}/${P}-Remove-nVidia-automagic.patch" ) + +src_prepare() { + default + sed -i -e 's:AM_CONFIG_HEADER:AC_CONFIG_HEADERS:' configure.ac || die + eautoreconf +} + +src_configure() { + local myconf + + if use cg; then + myconf="--with-cg-prefix=/opt/nvidia-cg-toolkit" + append-flags "$(no-as-needed)" # binary-only libCg is not properly linked + fi + + econf \ + $(use_enable cg) \ + $(use_with opengl fltk-config /usr/bin/fltk-config) \ + ${myconf} +} + +src_install() { + emake \ + DESTDIR="${D}" \ + docdir=/usr/share/doc/${PF}/pdf \ + install + + dodoc AUTHORS ChangeLog NEWS README +} diff --git a/media-libs/ctl/Manifest b/media-libs/ctl/Manifest index fe214663e075..bfd000caefab 100644 --- a/media-libs/ctl/Manifest +++ b/media-libs/ctl/Manifest @@ -1 +1,2 @@ DIST ctl-1.4.1.tar.gz 996923 SHA256 b202d9552eeb81f3ded66a6786719f6e1138fa4e31c866799b1efad6ef7a9f9a SHA512 671efbdef287c69b416462d479be58c6cfba331b5b6faa1a694ece162aa2ee966482423babb49c61de3d5046499a81110e4cd30824d9d36a3d6b69068b075063 WHIRLPOOL 2d5a928171cc842558b2c835419bf61da3293a1e6332bd53045ee65367ac67f69c82fea7285239419ed8e0b6256615c41a4f9a0dab52f120ca8504af3158814c +DIST ctl-1.5.2.tar.gz 1411871 SHA256 d7fac1439332c4d84abc3c285b365630acf20ea041033b154aa302befd25e0bd SHA512 c92af23e897f30f96ecb27b4b865e2fe1a1e33c8616797fc18f68e7fcc89210ce8ae70a003169b2f449bfd5f90d192734f1e8038b1d3e03c5f48c81587c871c6 WHIRLPOOL aebf36c639ab5a222f47a40a0240a89b1d0650844cf310e9525f6a3bc3d6909403533fdbd6d19c2682d2999202915e5f3cde82ca03ffd4e09912c18760737cee diff --git a/media-libs/ctl/ctl-1.5.2.ebuild b/media-libs/ctl/ctl-1.5.2.ebuild new file mode 100644 index 000000000000..ada618aa9569 --- /dev/null +++ b/media-libs/ctl/ctl-1.5.2.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit cmake-utils + +DESCRIPTION="AMPAS' Color Transformation Language" +HOMEPAGE="https://github.com/ampas/CTL" +SRC_URI="${HOMEPAGE}/archive/ctl-${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="AMPAS" +SLOT="0" +KEYWORDS="~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" + +RDEPEND="media-libs/ilmbase:= + media-libs/openexr:= + media-libs/tiff:= + !media-libs/openexr_ctl" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +S="${WORKDIR}/CTL-ctl-${PV}" + +PATCHES=( "${FILESDIR}/${P}-Use-GNUInstallDirs-and-fix-PkgConfig-files.patch" ) + +mycmakeargs=( -DCMAKE_INSTALL_DOCDIR="share/doc/${PF}" ) diff --git a/media-libs/ctl/files/ctl-1.5.2-Use-GNUInstallDirs-and-fix-PkgConfig-files.patch b/media-libs/ctl/files/ctl-1.5.2-Use-GNUInstallDirs-and-fix-PkgConfig-files.patch new file mode 100644 index 000000000000..98ea2fd6da56 --- /dev/null +++ b/media-libs/ctl/files/ctl-1.5.2-Use-GNUInstallDirs-and-fix-PkgConfig-files.patch @@ -0,0 +1,399 @@ +From db1cccd9cee830f8822521f2c401ea74ad161360 Mon Sep 17 00:00:00 2001 +From: Jonathan Scruggs +Date: Mon, 25 Sep 2017 17:41:26 +0100 +Subject: [PATCH] CTL: Use GNUInstallDirs and fix PkgConfig files + +* GNUInstallDirs are variables set by each distro and OS, so we + don't need to define them manually. They can also be set manually + during the configure phase. The code to define custom directories can + be removed and replaced with the equivalent GNUInstallDirs variable. +* Pkg-Config is used to find IlmBase and OpenEXR, but isn't fully + utilized everywhere. This makes Pkg-Config a hard dependency so that + the libraries and directories can be found easily. This will use the + correct libraries no matter how they are named, so this is compatible + with both pre-2.0 and post 2.0 naming schemes. +* The Pkg-Config files had several errors that are now fixed. + +Upstream PR: https://github.com/ampas/CTL/pull/67 +--- + CMakeLists.txt | 36 ++++++++--------------------- + OpenEXR_CTL/CMakeLists.txt | 2 +- + OpenEXR_CTL/CtlModules/CMakeLists.txt | 2 +- + OpenEXR_CTL/exr_ctl_exr/CMakeLists.txt | 4 ++-- + OpenEXR_CTL/exrdpx/CMakeLists.txt | 4 ++-- + config/CTL.pc.in | 8 +++---- + config/OpenEXR_CTL.pc.in | 15 ++++++------- + configure.cmake | 41 ++++++++++++++++------------------ + ctlrender/CMakeLists.txt | 20 ++++++++--------- + doc/CMakeLists.txt | 2 +- + lib/IlmCtl/CMakeLists.txt | 4 ++-- + lib/IlmCtlMath/CMakeLists.txt | 4 ++-- + lib/IlmCtlSimd/CMakeLists.txt | 6 ++--- + lib/IlmImfCtl/CMakeLists.txt | 6 ++--- + lib/dpx/CMakeLists.txt | 1 + + 15 files changed, 66 insertions(+), 89 deletions(-) + +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 01f622c..35e9a48 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -1,22 +1,14 @@ + cmake_minimum_required(VERSION 2.8) + project( CTL ) + ++INCLUDE ( GNUInstallDirs ) ++ + set( CTL_MAJOR_VERSION 1 ) + set( CTL_MINOR_VERSION 5 ) +-set( CTL_PATCH_VERSION 0 ) ++set( CTL_PATCH_VERSION 2 ) + set( CTL_VERSION ${CTL_MAJOR_VERSION}.${CTL_MINOR_VERSION}.${CTL_PATCH_VERSION} ) + +-## Make install directories overrideable +-set( INSTALL_LIB_DIR lib CACHE PATH "Install directory for libraries" ) +-set( INSTALL_BIN_DIR bin CACHE PATH "Install directory for executable binaries" ) +-set( INSTALL_INCLUDE_DIR include CACHE PATH "Install directory for public header files" ) +-set( INSTALL_DOC_DIR doc CACHE PATH "Install directory for documentation" ) +-if( WIN32 AND NOT CYGWIN ) +- set(DEF_INSTALL_CMAKE_DIR CMake) +-else() +- set(DEF_INSTALL_CMAKE_DIR lib/CMake/CTL) +-endif() +-set(INSTALL_CMAKE_DIR ${DEF_INSTALL_CMAKE_DIR} CACHE PATH "Install directory for project CMake files" ) ++set(INSTALL_CMAKE_DIR ${CMAKE_INSTALL_FULL_LIBDIR}/CMake/CTL CACHE PATH "Install directory for project CMake files" ) + + # use, i.e. don't skip the full RPATH for the build tree + SET(CMAKE_SKIP_BUILD_RPATH FALSE) +@@ -28,20 +20,11 @@ SET(CMAKE_BUILD_WITH_INSTALL_RPATH FALSE) + # which point to directories outside the build tree to the install RPATH + SET(CMAKE_INSTALL_RPATH_USE_LINK_PATH TRUE) + # the RPATH to be used when installing, but only if it's not a system directory +-LIST(FIND CMAKE_PLATFORM_IMPLICIT_LINK_DIRECTORIES "${CMAKE_INSTALL_PREFIX}/lib" isSystemDir) ++LIST(FIND CMAKE_PLATFORM_IMPLICIT_LINK_DIRECTORIES "${CMAKE_INSTALL_FULL_LIBDIR}" isSystemDir) + IF("${isSystemDir}" STREQUAL "-1") +- SET(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_PREFIX}/lib") ++ SET(CMAKE_INSTALL_RPATH "${CMAKE_INSTALL_FULL_LIBDIR}") + ENDIF("${isSystemDir}" STREQUAL "-1") + +- +-## convert install paths to absolute +-foreach( p LIB BIN INCLUDE CMAKE DOC) +- set( var INSTALL_${p}_DIR ) +- if( NOT IS_ABSOLUTE "${${var}}" ) +- set( ${var} "${CMAKE_INSTALL_PREFIX}/${${var}}" ) +- endif() +-endforeach() +- + option(ENABLE_SHARED "Enable Shared Libraries" ON) + + if ( ENABLE_SHARED ) +@@ -70,20 +53,19 @@ export( TARGETS IlmCtl IlmCtlMath IlmCtlSimd FILE "${PROJECT_BINARY_DIR}/CTLLibr + export(PACKAGE CTL) + + # Create a CTLBuildTreeSettings.cmake file for the use from the build tree +-file(RELATIVE_PATH CONF_REL_INCLUDE_DIR "${INSTALL_CMAKE_DIR}" "${INSTALL_INCLUDE_DIR}") ++file(RELATIVE_PATH CONF_REL_INCLUDE_DIR "${INSTALL_CMAKE_DIR}" "${CMAKE_INSTALL_FULL_INCLUDEDIR}") + configure_file(config/CTLBuildTreeSettings.cmake.in "${PROJECT_BINARY_DIR}/CTLBuildTreeSettings.cmake" @ONLY) + configure_file(config/CTLConfig.cmake.in "${PROJECT_BINARY_DIR}/CTLConfig.cmake" @ONLY) + configure_file(config/CTLConfigVersion.cmake.in "${PROJECT_BINARY_DIR}/CTLConfigVersion.cmake" @ONLY) + + if ( PKG_CONFIG_FOUND ) + configure_file(config/CTL.pc.in "${PROJECT_BINARY_DIR}/CTL.pc" @ONLY) +-install( FILES "${PROJECT_BINARY_DIR}/CTL.pc" DESTINATION lib/pkgconfig COMPONENT dev ) ++install( FILES "${PROJECT_BINARY_DIR}/CTL.pc" DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig COMPONENT dev ) + endif() + + install( FILES + "${PROJECT_BINARY_DIR}/CTLConfig.cmake" + "${PROJECT_BINARY_DIR}/CTLConfigVersion.cmake" ++ "${PROJECT_BINARY_DIR}/CTLLibraryDepends.cmake" + DESTINATION "${INSTALL_CMAKE_DIR}" COMPONENT dev) +-install(FILES "${PROJECT_BINARY_DIR}/CTLLibraryDepends.cmake" DESTINATION +- "${INSTALL_CMAKE_DIR}" COMPONENT dev) + +diff --git a/OpenEXR_CTL/CMakeLists.txt b/OpenEXR_CTL/CMakeLists.txt +index c1ca53e..3f19dd4 100644 +--- a/OpenEXR_CTL/CMakeLists.txt ++++ b/OpenEXR_CTL/CMakeLists.txt +@@ -13,7 +13,7 @@ add_custom_target( OpenEXR_CTL DEPENDS CtlModules exrdpx exr_ctl_exr ) + + if ( PKG_CONFIG_FOUND ) + configure_file(../config/OpenEXR_CTL.pc.in "${PROJECT_BINARY_DIR}/OpenEXR_CTL.pc" @ONLY) +-install( FILES "${PROJECT_BINARY_DIR}/OpenEXR_CTL.pc" DESTINATION lib/pkgconfig COMPONENT dev ) ++install( FILES "${PROJECT_BINARY_DIR}/OpenEXR_CTL.pc" DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig COMPONENT dev ) + endif() + + # TODO CMake config +diff --git a/OpenEXR_CTL/CtlModules/CMakeLists.txt b/OpenEXR_CTL/CtlModules/CMakeLists.txt +index c63c22e..9c9e5b8 100644 +--- a/OpenEXR_CTL/CtlModules/CMakeLists.txt ++++ b/OpenEXR_CTL/CtlModules/CMakeLists.txt +@@ -2,6 +2,6 @@ install( + FILES + utilities.ctl + DESTINATION +- ${INSTALL_LIB_DIR}/CTL ++ ${CMAKE_INSTALL_LIBDIR}/CTL + ) + +diff --git a/OpenEXR_CTL/exr_ctl_exr/CMakeLists.txt b/OpenEXR_CTL/exr_ctl_exr/CMakeLists.txt +index e396ec5..1f0eea0 100644 +--- a/OpenEXR_CTL/exr_ctl_exr/CMakeLists.txt ++++ b/OpenEXR_CTL/exr_ctl_exr/CMakeLists.txt +@@ -20,6 +20,6 @@ target_link_libraries( exr_ctl_exr IlmCtlSimd IlmCtlMath IlmCtl IlmImfCtl ) + target_link_libraries( exr_ctl_exr ${IlmBase_LIBRARIES} ${IlmBase_LDFLAGS_OTHER} ) + target_link_libraries( exr_ctl_exr ${OpenEXR_LIBRARIES} ${OpenEXR_LDFLAGS_OTHER} ) + +-install( TARGETS exr_ctl_exr DESTINATION ${INSTALL_BIN_DIR} ) ++install( TARGETS exr_ctl_exr DESTINATION ${CMAKE_INSTALL_BINDIR} ) + +-install( FILES change_saturation.ctl DESTINATION ${INSTALL_LIB_DIR}/CTL ) ++install( FILES change_saturation.ctl DESTINATION ${CMAKE_INSTALL_LIBDIR}/CTL ) +diff --git a/OpenEXR_CTL/exrdpx/CMakeLists.txt b/OpenEXR_CTL/exrdpx/CMakeLists.txt +index 50bd116..d9eadd8 100644 +--- a/OpenEXR_CTL/exrdpx/CMakeLists.txt ++++ b/OpenEXR_CTL/exrdpx/CMakeLists.txt +@@ -20,8 +20,8 @@ target_link_libraries( exrdpx IlmCtlSimd IlmCtlMath IlmCtl IlmImfCtl ) + target_link_libraries( exrdpx ${IlmBase_LIBRARIES} ${IlmBase_LDFLAGS_OTHER} ) + target_link_libraries( exrdpx ${OpenEXR_LIBRARIES} ${OpenEXR_LDFLAGS_OTHER} ) + +-install( TARGETS exrdpx DESTINATION ${INSTALL_BIN_DIR} ) ++install( TARGETS exrdpx DESTINATION ${CMAKE_INSTALL_BINDIR} ) + +-install( FILES transform_DPX_EXR.ctl transform_EXR_DPX.ctl DESTINATION ${INSTALL_LIB_DIR}/CTL ) ++install( FILES transform_DPX_EXR.ctl transform_EXR_DPX.ctl DESTINATION ${CMAKE_INSTALL_LIBDIR}/CTL ) + + +diff --git a/config/CTL.pc.in b/config/CTL.pc.in +index 6d6e732..9b212a4 100644 +--- a/config/CTL.pc.in ++++ b/config/CTL.pc.in +@@ -1,8 +1,6 @@ +-prefix=@CMAKE_INSTALL_PREFIX@ +-exec_prefix=@INSTALL_BIN_DIR@ +-libdir=@INSTALL_LIB_DIR@ +-includedir=@INSTALL_INCLUDE_DIR@ +-CTL_includedir=@INSTALL_INCLUDE_DIR@/CTL ++libdir=@CMAKE_INSTALL_FULL_LIBDIR@ ++includedir=@CMAKE_INSTALL_FULL_INCLUDEDIR@ ++CTL_includedir=@CMAKE_INSTALL_FULL_INCLUDEDIR@/CTL + + Name: CTL + Description: CTL interpreter library +diff --git a/config/OpenEXR_CTL.pc.in b/config/OpenEXR_CTL.pc.in +index 4cef5c6..39a1a3f 100644 +--- a/config/OpenEXR_CTL.pc.in ++++ b/config/OpenEXR_CTL.pc.in +@@ -1,11 +1,10 @@ +-prefix=@prefix@ +-exec_prefix=@exec_prefix@ +-libdir=@libdir@ +-includedir=@includedir@ +-OpenEXR_includedir=@includedir@/OpenEXR ++libdir=@CMAKE_INSTALL_FULL_LIBDIR@ ++includedir=@CMAKE_INSTALL_FULL_INCLUDEDIR@ ++OpenEXR_includedir=@CMAKE_INSTALL_FULL_INCLUDEDIR@/OpenEXR + + Name: OpenEXR_CTL + Description: Simplified OpenEXR interface to CTL +-Version: @OPENEXR_CTL_VERSION@ +-Libs: -L${libdir} -lIlmImfCtl @OPENEXR_LDFLAGS@ @CTL_LDFLAGS@ +-Cflags: @CTL_CXXFLAGS_PC@ @OPENEXR_CXXFLAGS@ -I${OpenEXR_includedir} ++Version: @CTL_VERSION@ ++Libs: -L${libdir} -lIlmImfCtl ++Cflags: -I${OpenEXR_includedir} ++Requires: CTL,OpenEXR +diff --git a/configure.cmake b/configure.cmake +index 1817071..eb7e14e 100644 +--- a/configure.cmake ++++ b/configure.cmake +@@ -1,10 +1,7 @@ +-# Until we get some of these modules into the upstream packages, put them here +-set(CMAKE_MODULE_PATH ${CMAKE_MODULE_PATH} "${CMAKE_SOURCE_DIR}/cmake/modules/") +-set(CMAKE_MODULE_PATH ${CMAKE_MODULE_PATH} "${CMAKE_INSTALL_PREFIX}/share/CMake") ++# Make Pkg-Config required. ++find_package( PkgConfig ) + +-find_package( PkgConfig QUIET ) +- +-find_package( IlmBase QUIET ) ++PKG_CHECK_MODULES ( IlmBase REQUIRED IlmBase ) + if(IlmBase_FOUND) + message( STATUS "found IlmBase, version ${IlmBase_VERSION}" ) + ### +@@ -13,11 +10,11 @@ if(IlmBase_FOUND) + ### + include_directories( ${IlmBase_INCLUDE_DIRS} ) + link_directories( ${IlmBase_LIBRARY_DIRS} ) +- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${IlmBase_CFLAGS}" ) +- set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} ${IlmBase_CFLAGS}" ) +- set(CMAKE_EXE_LINKER_FLAGS "${CMAKE_EXE_LINKER_FLAGS} ${IlmBase_LDFLAGS}" ) +- set(CMAKE_SHARED_LINKER_FLAGS "${CMAKE_SHARED_LINKER_FLAGS} ${IlmBase_LDFLAGS}" ) +- set(CMAKE_MODULE_LINKER_FLAGS "${CMAKE_MODULE_LINKER_FLAGS} ${IlmBase_LDFLAGS}" ) ++ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} ${IlmBase_CFLAGS_OTHER}" ) ++ set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} ${IlmBase_CFLAGS_OTHER}" ) ++ set(CMAKE_EXE_LINKER_FLAGS "${CMAKE_EXE_LINKER_FLAGS} ${IlmBase_LDFLAGS_OTHER}" ) ++ set(CMAKE_SHARED_LINKER_FLAGS "${CMAKE_SHARED_LINKER_FLAGS} ${IlmBase_LDFLAGS_OTHER}" ) ++ set(CMAKE_MODULE_LINKER_FLAGS "${CMAKE_MODULE_LINKER_FLAGS} ${IlmBase_LDFLAGS_OTHER}" ) + else() + message( SEND_ERROR "IlmBase not found, please set the include and library paths manually" ) + endif() +@@ -39,20 +36,20 @@ else() + endif() + endif() + +-find_package( OpenEXR QUIET ) ++PKG_CHECK_MODULES ( OpenEXR REQUIRED OpenEXR ) + if (OpenEXR_FOUND) + message( STATUS "Found OpenEXR, version ${OpenEXR_VERSION}" ) + else() + message( WARNING "Unable to find OpenEXR libraries, disabling" ) + endif() + +-find_package( AcesContainer ) +-if (AcesContainer_FOUND) +- message( STATUS "Found AcesContainer, version ${AcesContainer_VERSION}" ) +-else() +- if ( PKG_CONFIG_FOUND ) +- pkg_check_modules( AcesContainer AcesContainer ) +- else() +- message( WARNING "Unable to find AcesContainer libraries, disabling" ) +- endif() +-endif() ++find_package( AcesContainer ) ++ if (AcesContainer_FOUND) ++ message( STATUS "Found AcesContainer, version ${AcesContainer_VERSION}" ) ++ else() ++ if ( PKG_CONFIG_FOUND ) ++ pkg_check_modules( AcesContainer AcesContainer ) ++ else() ++ message( WARNING "Unable to find AcesContainer libraries, disabling" ) ++ endif() ++ endif() +diff --git a/ctlrender/CMakeLists.txt b/ctlrender/CMakeLists.txt +index 9fced14..d97093d 100644 +--- a/ctlrender/CMakeLists.txt ++++ b/ctlrender/CMakeLists.txt +@@ -11,12 +11,12 @@ include_directories( ${OpenEXR_INCLUDE_DIRS} ) + link_directories( ${OpenEXR_LIBRARY_DIRS} ) + endif() + +-if ( AcesContainer_FOUND ) +-add_definitions( -DHAVE_ACESFILE=1 ) +-include_directories( ${AcesContainer_INCLUDE_DIRS} ) +-link_directories( ${AcesContainer_LIBRARY_DIRS} ) +-endif() +- ++if ( AcesContainer_FOUND ) ++add_definitions( -DHAVE_ACESFILE=1 ) ++include_directories( ${AcesContainer_INCLUDE_DIRS} ) ++link_directories( ${AcesContainer_LIBRARY_DIRS} ) ++endif() ++ + include_directories( "${CMAKE_CURRENT_SOURCE_DIR}" "${PROJECT_SOURCE_DIR}/lib/IlmCtl" "${PROJECT_SOURCE_DIR}/lib/IlmCtlMath" "${PROJECT_SOURCE_DIR}/lib/IlmCtlSimd" "${PROJECT_SOURCE_DIR}/lib/dpx" ) + + add_executable( ctlrender +@@ -41,9 +41,9 @@ if (OpenEXR_FOUND) + target_link_libraries( ctlrender ${OpenEXR_LIBRARIES} ) + target_link_libraries( ctlrender ${OpenEXR_LDFLAGS_OTHER} ) + endif() +-if (AcesContainer_FOUND) +-target_link_libraries( ctlrender ${AcesContainer_LIBRARIES} ) +-target_link_libraries( ctlrender ${AcesContainer_LDFLAGS_OTHER} ) ++if (AcesContainer_FOUND) ++target_link_libraries( ctlrender ${AcesContainer_LIBRARIES} ) ++target_link_libraries( ctlrender ${AcesContainer_LDFLAGS_OTHER} ) + endif() + +-install( TARGETS ctlrender DESTINATION bin ) ++install( TARGETS ctlrender DESTINATION ${CMAKE_INSTALL_BINDIR} ) +diff --git a/doc/CMakeLists.txt b/doc/CMakeLists.txt +index 0b123d0..9776205 100644 +--- a/doc/CMakeLists.txt ++++ b/doc/CMakeLists.txt +@@ -1 +1 @@ +-install( FILES CtlManual.pdf CtlManual.doc DESTINATION doc/CTL ) ++install( FILES CtlManual.pdf CtlManual.doc DESTINATION ${CMAKE_INSTALL_DOCDIR} ) +diff --git a/lib/IlmCtl/CMakeLists.txt b/lib/IlmCtl/CMakeLists.txt +index 3672a43..ef301bd 100644 +--- a/lib/IlmCtl/CMakeLists.txt ++++ b/lib/IlmCtl/CMakeLists.txt +@@ -22,7 +22,7 @@ add_library( IlmCtl ${DO_SHARED} + ) + + target_link_libraries( IlmCtl ${IlmBase_LDFLAGS_OTHER} ) +-target_link_libraries( IlmCtl Iex IlmThread Half ) ++target_link_libraries( IlmCtl ${IlmBase_LIBRARIES} ) + + set_target_properties( IlmCtl PROPERTIES + VERSION ${CTL_VERSION} +@@ -50,4 +50,4 @@ install( FILES + CtlVersion.h + DESTINATION include/CTL ) + +-install( TARGETS IlmCtl DESTINATION lib ) ++install( TARGETS IlmCtl DESTINATION ${CMAKE_INSTALL_LIBDIR} ) +diff --git a/lib/IlmCtlMath/CMakeLists.txt b/lib/IlmCtlMath/CMakeLists.txt +index 96738cf..6997c74 100644 +--- a/lib/IlmCtlMath/CMakeLists.txt ++++ b/lib/IlmCtlMath/CMakeLists.txt +@@ -18,8 +18,8 @@ install( FILES + CtlLookupTable.h + CtlRbfInterpolator.h + CtlSparseMatrix.h +- DESTINATION include/CTL ) ++ DESTINATION ${CMAKE_INSTALL_INCLUDEDIR}/CTL ) + +-install( TARGETS IlmCtlMath DESTINATION lib ) ++install( TARGETS IlmCtlMath DESTINATION ${CMAKE_INSTALL_LIBDIR} ) + + # TODO Add Imath and Iex libadd dependency and version info +diff --git a/lib/IlmCtlSimd/CMakeLists.txt b/lib/IlmCtlSimd/CMakeLists.txt +index 2ba792a..5eaf87d 100644 +--- a/lib/IlmCtlSimd/CMakeLists.txt ++++ b/lib/IlmCtlSimd/CMakeLists.txt +@@ -1,7 +1,7 @@ + include_directories( "${CMAKE_CURRENT_SOURCE_DIR}" "${PROJECT_SOURCE_DIR}/lib/IlmCtl" "${PROJECT_SOURCE_DIR}/lib/IlmCtlMath" ) + + add_executable( halfExpLogTable halfExpLogTable.cpp ) +-target_link_libraries( halfExpLogTable Half ) ++target_link_libraries( halfExpLogTable ${IlmBase_LIBRARIES} ) + + add_custom_command( OUTPUT "${CMAKE_CURRENT_BINARY_DIR}/halfExpLogTable.h" + COMMAND halfExpLogTable "${CMAKE_CURRENT_BINARY_DIR}/halfExpLogTable.h" "${CMAKE_CURRENT_BINARY_DIR}/halfExpLog.h" +@@ -40,6 +40,6 @@ set_target_properties( IlmCtlSimd PROPERTIES + SOVERSION ${CTL_VERSION} + ) + +-install( FILES CtlSimdInterpreter.h DESTINATION include/CTL ) ++install( FILES CtlSimdInterpreter.h DESTINATION ${CMAKE_INSTALL_INCLUDEDIR}/CTL ) + +-install( TARGETS IlmCtlSimd DESTINATION lib ) ++install( TARGETS IlmCtlSimd DESTINATION ${CMAKE_INSTALL_LIBDIR} ) +diff --git a/lib/IlmImfCtl/CMakeLists.txt b/lib/IlmImfCtl/CMakeLists.txt +index 47563df..784e27f 100644 +--- a/lib/IlmImfCtl/CMakeLists.txt ++++ b/lib/IlmImfCtl/CMakeLists.txt +@@ -7,10 +7,10 @@ add_library( IlmImfCtl ${DO_SHARED} + ImfCtlCopyFunctionArg.cpp + ) + +-target_link_libraries( IlmImfCtl IlmCtl IlmImf Iex IlmThread Half ) ++target_link_libraries( IlmImfCtl IlmCtl ${OpenEXR_LIBRARIES} ${IlmBase_LIBRARIES} ) + +-install( FILES ImfCtlApplyTransforms.h DESTINATION include/OpenEXR ) ++install( FILES ImfCtlApplyTransforms.h DESTINATION ${CMAKE_INSTALL_INCLUDEDIR}/OpenEXR ) + + export( TARGETS IlmImfCtl IlmCtl FILE "${PROJECT_BINARY_DIR}/CTLLibraryDepends.cmake" ) + +-install( TARGETS IlmImfCtl DESTINATION lib ) ++install( TARGETS IlmImfCtl DESTINATION ${CMAKE_INSTALL_LIBDIR} ) +diff --git a/lib/dpx/CMakeLists.txt b/lib/dpx/CMakeLists.txt +index c8be26e..918890e 100644 +--- a/lib/dpx/CMakeLists.txt ++++ b/lib/dpx/CMakeLists.txt +@@ -11,3 +11,4 @@ add_library( ctldpx + dpx_rw.cc + ) + ++target_link_libraries( ctldpx ${IlmBase_LIBRARIES} ) diff --git a/media-libs/ctl/metadata.xml b/media-libs/ctl/metadata.xml index 2e1fb11b8bf8..1149b416c008 100644 --- a/media-libs/ctl/metadata.xml +++ b/media-libs/ctl/metadata.xml @@ -5,6 +5,6 @@ media-video@gentoo.org - ampasctl + ampas/CTL diff --git a/media-libs/ilmbase/files/ilmbase-2.2.0-Remove-register-keyword.patch b/media-libs/ilmbase/files/ilmbase-2.2.0-Remove-register-keyword.patch new file mode 100644 index 000000000000..3fd95aceda9c --- /dev/null +++ b/media-libs/ilmbase/files/ilmbase-2.2.0-Remove-register-keyword.patch @@ -0,0 +1,79 @@ +From 6d297f35c5dbfacc8a5e94f33b986db7ab468db9 Mon Sep 17 00:00:00 2001 +From: Larry Gritz +Date: Fri, 30 Sep 2016 15:58:27 -0700 +Subject: [PATCH] Remove 'register' keyword. + +'register' is a relic of K&R-era C, it's utterly useless in modern +compilers. It's been deprecated in C++11, and therefore will generate +warnings when encountered -- and many packages that use OpenEXR's public +headers use -Werr to turn warnings into errors. Starting in C++17, the +keyword is removed entirely, and thus will certainly be a build break +for that version of the standard. So it's time for it to go. +--- + IlmBase/Half/half.cpp | 6 +++--- + IlmBase/Half/half.h | 4 ++-- + IlmBase/Imath/ImathMatrix.h | 8 ++++---- + 3 files changed, 9 insertions(+), 9 deletions(-) + +diff --git a/Half/half.cpp b/Half/half.cpp +index 609aaa1..09a50aa 100644 +--- a/Half/half.cpp ++++ b/Half/half.cpp +@@ -94,9 +94,9 @@ half::convert (int i) + // of float and half (127 versus 15). + // + +- register int s = (i >> 16) & 0x00008000; +- register int e = ((i >> 23) & 0x000000ff) - (127 - 15); +- register int m = i & 0x007fffff; ++ int s = (i >> 16) & 0x00008000; ++ int e = ((i >> 23) & 0x000000ff) - (127 - 15); ++ int m = i & 0x007fffff; + + // + // Now reassemble s, e and m into a half: +diff --git a/Half/half.h b/Half/half.h +index f78e4f6..da418d6 100644 +--- a/Half/half.h ++++ b/Half/half.h +@@ -459,7 +459,7 @@ half::half (float f) + // to do the float-to-half conversion. + // + +- register int e = (x.i >> 23) & 0x000001ff; ++ int e = (x.i >> 23) & 0x000001ff; + + e = _eLut[e]; + +@@ -470,7 +470,7 @@ half::half (float f) + // bits and combine it with the sign and exponent. + // + +- register int m = x.i & 0x007fffff; ++ int m = x.i & 0x007fffff; + _h = e + ((m + 0x00000fff + ((m >> 13) & 1)) >> 13); + } + else +diff --git a/Imath/ImathMatrix.h b/Imath/ImathMatrix.h +index 3e96c2f..1d7f8dc 100644 +--- a/Imath/ImathMatrix.h ++++ b/Imath/ImathMatrix.h +@@ -2527,11 +2527,11 @@ Matrix44::multiply (const Matrix44 &a, + const Matrix44 &b, + Matrix44 &c) + { +- register const T * IMATH_RESTRICT ap = &a.x[0][0]; +- register const T * IMATH_RESTRICT bp = &b.x[0][0]; +- register T * IMATH_RESTRICT cp = &c.x[0][0]; ++ const T * IMATH_RESTRICT ap = &a.x[0][0]; ++ const T * IMATH_RESTRICT bp = &b.x[0][0]; ++ T * IMATH_RESTRICT cp = &c.x[0][0]; + +- register T a0, a1, a2, a3; ++ T a0, a1, a2, a3; + + a0 = ap[0]; + a1 = ap[1]; +-- +2.14.1 + diff --git a/media-libs/ilmbase/ilmbase-2.2.0-r1.ebuild b/media-libs/ilmbase/ilmbase-2.2.0-r1.ebuild new file mode 100644 index 000000000000..0fbeb31e7019 --- /dev/null +++ b/media-libs/ilmbase/ilmbase-2.2.0-r1.ebuild @@ -0,0 +1,30 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 +inherit multilib-minimal + +DESCRIPTION="OpenEXR ILM Base libraries" +HOMEPAGE="http://openexr.com/" +SRC_URI="http://download.savannah.gnu.org/releases/openexr/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/12" # based on SONAME +KEYWORDS="~amd64 -arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-solaris" +IUSE="static-libs" + +DEPEND="virtual/pkgconfig[${MULTILIB_USEDEP}]" + +DOCS=( AUTHORS ChangeLog NEWS README ) +MULTILIB_WRAPPED_HEADERS=( /usr/include/OpenEXR/IlmBaseConfig.h ) + +PATCHES=( "${FILESDIR}/${P}-Remove-register-keyword.patch" ) + +multilib_src_configure() { + # Disable use of ucontext.h wrt #482890 + if use hppa || use ppc || use ppc64; then + export ac_cv_header_ucontext_h=no + fi + + ECONF_SOURCE=${S} econf "$(use_enable static-libs static)" +} diff --git a/media-libs/ilmbase/metadata.xml b/media-libs/ilmbase/metadata.xml index 0427ec20bfd4..fc9e500d69e1 100644 --- a/media-libs/ilmbase/metadata.xml +++ b/media-libs/ilmbase/metadata.xml @@ -1,7 +1,10 @@ - -media-video@gentoo.org - + + media-video@gentoo.org + + + openexr/openexr + diff --git a/media-libs/libmediaart/Manifest b/media-libs/libmediaart/Manifest index 95212c1c35c9..799dd25b753f 100644 --- a/media-libs/libmediaart/Manifest +++ b/media-libs/libmediaart/Manifest @@ -1,3 +1,2 @@ -DIST libmediaart-0.7.0.tar.xz 5811244 SHA256 3a9dffcad862aed7c0921579b93080d694b8a66f3676bfee8037867f653a1cd3 SHA512 94ca38ca2ec2bdd7f3a6f39c7f658053d8c46caba8bad97d004663da027c0308a305ce791b33af3d07e3fe8647a967b1ee1c6f808bbe1b4839844aa10cb0891a WHIRLPOOL 781237cff0511b937408f8f3cf72b336c32b84ec38f08d598e2eba56c89ce2b76deafb8705d41e5bc73f2f39833966dbd67f62bcb28e67108499d6d1bb72897b DIST libmediaart-1.9.1.tar.xz 5826128 SHA256 5b14aa4e0cc84eaec57b6cb28f39092d503fdaecf36d5d165fac37583b7fe949 SHA512 1ba43d3501d4775984967960c24bf217bcedd075e1716a2f54266817ae2a93eed119035f385025e34ba83b58ec10e544bbde9c2ad328a3de00c5c80b35524222 WHIRLPOOL e2420acaeb6ca31bc55c02cc52b3baf10ac8ea797eb92f9843031753b10326505c107d97597a93a422fb78543cf4dcf3fbd586deeb65051058c139287a1d3aad DIST libmediaart-1.9.4.tar.xz 5827928 SHA256 a57be017257e4815389afe4f58fdacb6a50e74fd185452b23a652ee56b04813d SHA512 e2526c22cb656c821da626c43c09d72afded1dfc369e77baea3de17dd6d3bd3b829cf3160e386459f55b9580cbeeb1d621c85876cb62739bc8d4f42429bdce1c WHIRLPOOL 132c6ac8ad78382990bc032f16886c99e1861a329f1983d37882e3cb4ba40b5253dad6e25045115fff8b37c527b9882d301a611dd86d548d6eddedfe55254120 diff --git a/media-libs/libmediaart/libmediaart-0.7.0.ebuild b/media-libs/libmediaart/libmediaart-0.7.0.ebuild deleted file mode 100644 index 822c8fb409e9..000000000000 --- a/media-libs/libmediaart/libmediaart-0.7.0.ebuild +++ /dev/null @@ -1,63 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI="5" -GCONF_DEBUG="no" -VALA_USE_DEPEND="vapigen" -VALA_MIN_API_VERSION="0.16" - -inherit autotools gnome2 vala virtualx - -DESCRIPTION="Manages, extracts and handles media art caches" -HOMEPAGE="https://github.com/GNOME/libmediaart" - -LICENSE="LGPL-2.1+" -SLOT="1.0" -KEYWORDS="~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86" -IUSE="gtk +introspection qt4 qt5 vala" -REQUIRED_USE=" - ?? ( gtk qt4 qt5 ) - vala? ( introspection ) -" - -RDEPEND=" - >=dev-libs/glib-2.38.0:2 - gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) - introspection? ( >=dev-libs/gobject-introspection-1.30 ) - qt4? ( dev-qt/qtgui:4 ) - qt5? ( dev-qt/qtgui:5 ) -" -DEPEND="${RDEPEND} - >=dev-util/gtk-doc-am-1.8 - virtual/pkgconfig - vala? ( $(vala_depend) ) -" - -src_prepare() { - use vala && vala_src_prepare - epatch "${FILESDIR}/${P}-qt5.patch" #523122 - eautoreconf - gnome2_src_prepare -} - -src_configure() { - local myconf="" - if use qt4 ; then - myconf="${myconf} --enable-qt --with-qt-version=4" - elif use qt5 ; then - myconf="${myconf} --enable-qt --with-qt-version=5" - else - myconf="${myconf} --disable-qt" - fi - - gnome2_src_configure \ - --enable-unit-tests \ - $(use_enable gtk gdkpixbuf) \ - $(use_enable introspection) \ - $(use_enable vala) \ - ${myconf} -} - -src_test() { - dbus-launch Xemake check #513502 -} diff --git a/media-libs/mesa/mesa-17.2.1.ebuild b/media-libs/mesa/mesa-17.2.1.ebuild index f54779f95727..2b6f32728db3 100644 --- a/media-libs/mesa/mesa-17.2.1.ebuild +++ b/media-libs/mesa/mesa-17.2.1.ebuild @@ -97,7 +97,6 @@ RDEPEND=" llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[${MULTILIB_USEDEP}] - vulkan? ( >=sys-devel/llvm-3.9.0:=[${MULTILIB_USEDEP}] ) ) video_cards_r600? ( virtual/libelf:0=[${MULTILIB_USEDEP}] @@ -105,7 +104,6 @@ RDEPEND=" video_cards_radeon? ( virtual/libelf:0=[${MULTILIB_USEDEP}] ) - >=sys-devel/llvm-3.6.0:=[${MULTILIB_USEDEP}] ) opencl? ( app-eselect/eselect-opencl @@ -139,20 +137,84 @@ RDEPEND="${RDEPEND} video_cards_radeonsi? ( ${LIBDRM_DEPSTRING}[video_cards_amdgpu] ) " -# FIXME: kill the sys-devel/llvm[video_cards_radeon] compat once -# LLVM < 3.9 is out of the game -DEPEND="${RDEPEND} - ${PYTHON_DEPS} +# Please keep the LLVM dependency block separate. Since LLVM is slotted, +# we need to *really* make sure we're not pulling one than more slot +# simultaneously. +# +# How to use it: +# 1. List all the working slots (with min versions) in ||, newest first. +# 2. Update the := to specify *max* version, e.g. < 7. +# 3. Specify LLVM_MAX_SLOT, e.g. 6. +LLVM_DEPSTR=" + || ( + sys-devel/llvm:6[${MULTILIB_USEDEP}] + sys-devel/llvm:5[${MULTILIB_USEDEP}] + sys-devel/llvm:4[${MULTILIB_USEDEP}] + >=sys-devel/llvm-3.9.0:0[${MULTILIB_USEDEP}] + ) + sys-devel/llvm:=[${MULTILIB_USEDEP}] +" +LLVM_DEPSTR_AMDGPU=${LLVM_DEPSTR//]/,llvm_targets_AMDGPU(-)]} +CLANG_DEPSTR=${LLVM_DEPSTR//llvm/clang} +CLANG_DEPSTR_AMDGPU=${CLANG_DEPSTR//]/,llvm_targets_AMDGPU(-)]} +RDEPEND="${RDEPEND} llvm? ( - video_cards_radeonsi? ( || ( - sys-devel/llvm[llvm_targets_AMDGPU] - sys-devel/llvm[video_cards_radeon] - ) ) + opencl? ( + video_cards_r600? ( + ${CLANG_DEPSTR_AMDGPU} + ) + !video_cards_r600? ( + video_cards_radeonsi? ( + ${CLANG_DEPSTR_AMDGPU} + ) + ) + !video_cards_r600? ( + !video_cards_radeonsi? ( + video_cards_radeon? ( + ${CLANG_DEPSTR_AMDGPU} + ) + ) + ) + !video_cards_r600? ( + !video_cards_radeon? ( + !video_cards_radeonsi? ( + ${CLANG_DEPSTR} + ) + ) + ) + ) + !opencl? ( + video_cards_r600? ( + ${LLVM_DEPSTR_AMDGPU} + ) + !video_cards_r600? ( + video_cards_radeonsi? ( + ${LLVM_DEPSTR_AMDGPU} + ) + ) + !video_cards_r600? ( + !video_cards_radeonsi? ( + video_cards_radeon? ( + ${LLVM_DEPSTR_AMDGPU} + ) + ) + ) + !video_cards_r600? ( + !video_cards_radeon? ( + !video_cards_radeonsi? ( + ${LLVM_DEPSTR} + ) + ) + ) + ) ) +" +unset {LLVM,CLANG}_DEPSTR{,_AMDGPU} + +DEPEND="${RDEPEND} + ${PYTHON_DEPS} opencl? ( - >=sys-devel/llvm-3.6.0:=[${MULTILIB_USEDEP}] - >=sys-devel/clang-3.6.0:=[${MULTILIB_USEDEP}] - >=sys-devel/gcc-4.6 + >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig @@ -187,6 +249,19 @@ x86? ( ) )" +llvm_check_deps() { + local flags=${MULTILIB_USEDEP} + if use video_cards_r600 || use video_cards_radeon || use video_cards_radeonsi + then + flags+=",llvm_targets_AMDGPU(-)" + fi + + if use opencl; then + has_version "sys-devel/clang[${flags}]" || return 1 + fi + has_version "sys-devel/llvm[${flags}]" +} + pkg_setup() { # warning message for bug 459306 if use llvm && has_version sys-devel/llvm[!debug=]; then @@ -194,7 +269,7 @@ pkg_setup() { ewarn "detected! This can cause problems. For details, see bug 459306." fi - if use llvm || use opencl; then + if use llvm; then llvm_pkg_setup fi python-any-r1_pkg_setup diff --git a/media-libs/mesa/mesa-9999.ebuild b/media-libs/mesa/mesa-9999.ebuild index 4a8ab358f93a..cd6ff53c78ac 100644 --- a/media-libs/mesa/mesa-9999.ebuild +++ b/media-libs/mesa/mesa-9999.ebuild @@ -97,7 +97,6 @@ RDEPEND=" llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[${MULTILIB_USEDEP}] - vulkan? ( >=sys-devel/llvm-3.9.0:=[${MULTILIB_USEDEP}] ) ) video_cards_r600? ( virtual/libelf:0=[${MULTILIB_USEDEP}] @@ -105,7 +104,6 @@ RDEPEND=" video_cards_radeon? ( virtual/libelf:0=[${MULTILIB_USEDEP}] ) - >=sys-devel/llvm-3.6.0:=[${MULTILIB_USEDEP}] ) opencl? ( app-eselect/eselect-opencl @@ -139,20 +137,84 @@ RDEPEND="${RDEPEND} video_cards_radeonsi? ( ${LIBDRM_DEPSTRING}[video_cards_amdgpu] ) " -# FIXME: kill the sys-devel/llvm[video_cards_radeon] compat once -# LLVM < 3.9 is out of the game -DEPEND="${RDEPEND} - ${PYTHON_DEPS} +# Please keep the LLVM dependency block separate. Since LLVM is slotted, +# we need to *really* make sure we're not pulling one than more slot +# simultaneously. +# +# How to use it: +# 1. List all the working slots (with min versions) in ||, newest first. +# 2. Update the := to specify *max* version, e.g. < 7. +# 3. Specify LLVM_MAX_SLOT, e.g. 6. +LLVM_DEPSTR=" + || ( + sys-devel/llvm:6[${MULTILIB_USEDEP}] + sys-devel/llvm:5[${MULTILIB_USEDEP}] + sys-devel/llvm:4[${MULTILIB_USEDEP}] + >=sys-devel/llvm-3.9.0:0[${MULTILIB_USEDEP}] + ) + sys-devel/llvm:=[${MULTILIB_USEDEP}] +" +LLVM_DEPSTR_AMDGPU=${LLVM_DEPSTR//]/,llvm_targets_AMDGPU(-)]} +CLANG_DEPSTR=${LLVM_DEPSTR//llvm/clang} +CLANG_DEPSTR_AMDGPU=${CLANG_DEPSTR//]/,llvm_targets_AMDGPU(-)]} +RDEPEND="${RDEPEND} llvm? ( - video_cards_radeonsi? ( || ( - sys-devel/llvm[llvm_targets_AMDGPU] - sys-devel/llvm[video_cards_radeon] - ) ) + opencl? ( + video_cards_r600? ( + ${CLANG_DEPSTR_AMDGPU} + ) + !video_cards_r600? ( + video_cards_radeonsi? ( + ${CLANG_DEPSTR_AMDGPU} + ) + ) + !video_cards_r600? ( + !video_cards_radeonsi? ( + video_cards_radeon? ( + ${CLANG_DEPSTR_AMDGPU} + ) + ) + ) + !video_cards_r600? ( + !video_cards_radeon? ( + !video_cards_radeonsi? ( + ${CLANG_DEPSTR} + ) + ) + ) + ) + !opencl? ( + video_cards_r600? ( + ${LLVM_DEPSTR_AMDGPU} + ) + !video_cards_r600? ( + video_cards_radeonsi? ( + ${LLVM_DEPSTR_AMDGPU} + ) + ) + !video_cards_r600? ( + !video_cards_radeonsi? ( + video_cards_radeon? ( + ${LLVM_DEPSTR_AMDGPU} + ) + ) + ) + !video_cards_r600? ( + !video_cards_radeon? ( + !video_cards_radeonsi? ( + ${LLVM_DEPSTR} + ) + ) + ) + ) ) +" +unset {LLVM,CLANG}_DEPSTR{,_AMDGPU} + +DEPEND="${RDEPEND} + ${PYTHON_DEPS} opencl? ( - >=sys-devel/llvm-3.6.0:=[${MULTILIB_USEDEP}] - >=sys-devel/clang-3.6.0:=[${MULTILIB_USEDEP}] - >=sys-devel/gcc-4.6 + >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig @@ -187,6 +249,19 @@ x86? ( ) )" +llvm_check_deps() { + local flags=${MULTILIB_USEDEP} + if use video_cards_r600 || use video_cards_radeon || use video_cards_radeonsi + then + flags+=",llvm_targets_AMDGPU(-)" + fi + + if use opencl; then + has_version "sys-devel/clang[${flags}]" || return 1 + fi + has_version "sys-devel/llvm[${flags}]" +} + pkg_setup() { # warning message for bug 459306 if use llvm && has_version sys-devel/llvm[!debug=]; then @@ -194,7 +269,7 @@ pkg_setup() { ewarn "detected! This can cause problems. For details, see bug 459306." fi - if use llvm || use opencl; then + if use llvm; then llvm_pkg_setup fi python-any-r1_pkg_setup diff --git a/media-libs/openexr/files/openexr-2.2.0-CVE-2017-9110-to-9116-security-fixes.patch b/media-libs/openexr/files/openexr-2.2.0-CVE-2017-9110-to-9116-security-fixes.patch new file mode 100644 index 000000000000..0a37ee9c2d99 --- /dev/null +++ b/media-libs/openexr/files/openexr-2.2.0-CVE-2017-9110-to-9116-security-fixes.patch @@ -0,0 +1,98 @@ +From c2b32f21cbe2db7c7ef485d62ffe9bec8eaa5165 Mon Sep 17 00:00:00 2001 +From: Shawn Walker-Salas +Date: Tue, 30 May 2017 19:07:52 -0700 +Subject: [PATCH] CVE-2017-{9110,9111,9112,9113,9114,9115,9116} fixes + +--- + OpenEXR/IlmImf/ImfDwaCompressor.cpp | 7 ++++++- + OpenEXR/IlmImf/ImfHuf.cpp | 10 ++++++---- + OpenEXR/IlmImf/ImfPizCompressor.cpp | 6 ++++++ + 3 files changed, 18 insertions(+), 5 deletions(-) + +diff --git a/IlmImf/ImfDwaCompressor.cpp b/IlmImf/ImfDwaCompressor.cpp +index 1c1bd45..2ef8878 100644 +--- a/IlmImf/ImfDwaCompressor.cpp ++++ b/IlmImf/ImfDwaCompressor.cpp +@@ -2377,7 +2377,12 @@ DwaCompressor::uncompress + + const char *dataPtr = inPtr + NUM_SIZES_SINGLE * sizeof(Int64); + +- if (inSize < headerSize + compressedSize) ++ /* Both the sum and individual sizes are checked in case of overflow. */ ++ if (inSize < (headerSize + compressedSize) || ++ inSize < unknownCompressedSize || ++ inSize < acCompressedSize || ++ inSize < dcCompressedSize || ++ inSize < rleCompressedSize) + { + throw Iex::InputExc("Error uncompressing DWA data" + "(truncated file)."); +diff --git a/IlmImf/ImfHuf.cpp b/IlmImf/ImfHuf.cpp +index a375d05..97909a5 100644 +--- a/IlmImf/ImfHuf.cpp ++++ b/IlmImf/ImfHuf.cpp +@@ -822,7 +822,7 @@ hufEncode // return: output size (in bits) + } + + +-#define getCode(po, rlc, c, lc, in, out, oe) \ ++#define getCode(po, rlc, c, lc, in, out, ob, oe)\ + { \ + if (po == rlc) \ + { \ +@@ -835,6 +835,8 @@ hufEncode // return: output size (in bits) + \ + if (out + cs > oe) \ + tooMuchData(); \ ++ else if (out - 1 < ob) \ ++ notEnoughData(); \ + \ + unsigned short s = out[-1]; \ + \ +@@ -895,7 +897,7 @@ hufDecode + // + + lc -= pl.len; +- getCode (pl.lit, rlc, c, lc, in, out, oe); ++ getCode (pl.lit, rlc, c, lc, in, out, outb, oe); + } + else + { +@@ -925,7 +927,7 @@ hufDecode + // + + lc -= l; +- getCode (pl.p[j], rlc, c, lc, in, out, oe); ++ getCode (pl.p[j], rlc, c, lc, in, out, outb, oe); + break; + } + } +@@ -952,7 +954,7 @@ hufDecode + if (pl.len) + { + lc -= pl.len; +- getCode (pl.lit, rlc, c, lc, in, out, oe); ++ getCode (pl.lit, rlc, c, lc, in, out, outb, oe); + } + else + { +diff --git a/IlmImf/ImfPizCompressor.cpp b/IlmImf/ImfPizCompressor.cpp +index 46c6fba..8b3ee38 100644 +--- a/IlmImf/ImfPizCompressor.cpp ++++ b/IlmImf/ImfPizCompressor.cpp +@@ -573,6 +573,12 @@ PizCompressor::uncompress (const char *inPtr, + int length; + Xdr::read (inPtr, length); + ++ if (length > inSize) ++ { ++ throw InputExc ("Error in header for PIZ-compressed data " ++ "(invalid array length)."); ++ } ++ + hufUncompress (inPtr, length, _tmpBuffer, tmpBufferEnd - _tmpBuffer); + + // +-- +2.14.1 + diff --git a/media-libs/openexr/files/openexr-2.2.0-Fix-typo-in-C-bindings.patch b/media-libs/openexr/files/openexr-2.2.0-Fix-typo-in-C-bindings.patch new file mode 100644 index 000000000000..966e95e72c3c --- /dev/null +++ b/media-libs/openexr/files/openexr-2.2.0-Fix-typo-in-C-bindings.patch @@ -0,0 +1,26 @@ +From c229dfe63380f41dfae1e977b10dfc7c49c7efc7 Mon Sep 17 00:00:00 2001 +From: Edward Kmett +Date: Wed, 9 Dec 2015 12:15:48 -0500 +Subject: [PATCH] Fix typo in C bindings (Close #140) + +IMF_RAMDOM_Y should be IMF_RANDOM_Y +--- + OpenEXR/IlmImf/ImfCRgbaFile.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/IlmImf/ImfCRgbaFile.h b/IlmImf/ImfCRgbaFile.h +index 5ac2bf8..db58247 100644 +--- a/IlmImf/ImfCRgbaFile.h ++++ b/IlmImf/ImfCRgbaFile.h +@@ -98,7 +98,7 @@ typedef struct ImfRgba ImfRgba; + + #define IMF_INCREASING_Y 0 + #define IMF_DECREASING_Y 1 +-#define IMF_RAMDOM_Y 2 ++#define IMF_RANDOM_Y 2 + + + /* +-- +2.14.1 + diff --git a/media-libs/openexr/files/openexr-2.2.0-Install-missing-header-files.patch b/media-libs/openexr/files/openexr-2.2.0-Install-missing-header-files.patch new file mode 100644 index 000000000000..1075cd9a30fa --- /dev/null +++ b/media-libs/openexr/files/openexr-2.2.0-Install-missing-header-files.patch @@ -0,0 +1,60 @@ +From a018f82655402421a995565dd4a5192259cbc207 Mon Sep 17 00:00:00 2001 +From: Jonathan Scruggs +Date: Sat, 23 Sep 2017 10:36:40 +0100 +Subject: [PATCH] OpenEXR: Install missing header files + +Some header files are not installed via Autotools, but are with +CMake which breaks compatibility with certain programs. This patch +enables Autotools to install these header files. + +Signed-off by: Jonathan Scruggs +--- + OpenEXR/IlmImf/Makefile.am | 3 ++- + OpenEXR/IlmImfUtil/Makefile.am | 17 +++++++++++++++++ + 2 files changed, 19 insertions(+), 1 deletion(-) + +diff --git a/IlmImf/Makefile.am b/IlmImf/Makefile.am +index a7c219c..b7b96ac 100644 +--- a/IlmImf/Makefile.am ++++ b/IlmImf/Makefile.am +@@ -162,7 +162,8 @@ libIlmImfinclude_HEADERS = ImfForward.h ImfAttribute.h ImfBoxAttribute.h \ + ImfMisc.h \ + ImfPartHelper.h \ + ImfDeepImageState.h \ +- ImfDeepImageStateAttribute.h ++ ImfDeepImageStateAttribute.h \ ++ ImfFloatVectorAttribute.h + + noinst_HEADERS = ImfCompressor.h \ + ImfRleCompressor.h \ +diff --git a/IlmImfUtil/Makefile.am b/IlmImfUtil/Makefile.am +index 8005ee1..e1d3674 100644 +--- a/IlmImfUtil/Makefile.am ++++ b/IlmImfUtil/Makefile.am +@@ -33,6 +33,23 @@ libIlmImfUtil_la_LIBADD = -L$(top_builddir)/IlmImf $(ILMBASE_LIBS) -lIlmImf + + libIlmImfUtilincludedir = $(includedir)/OpenEXR + ++libIlmImfUtilinclude_HEADERS = ImfFlatImage.h \ ++ ImfDeepImage.h \ ++ ImfDeepImageChannel.h \ ++ ImfImageLevel.h \ ++ ImfDeepImageLevel.h \ ++ ImfDeepImageIO.h \ ++ ImfImageChannelRenaming.h \ ++ ImfImageIO.h \ ++ ImfFlatImageChannel.h \ ++ ImfImage.h \ ++ ImfFlatImageLevel.h \ ++ ImfImageDataWindow.h \ ++ ImfSampleCountChannel.h \ ++ ImfFlatImageIO.h \ ++ ImfImageChannel.h ++ ++ + EXTRA_DIST = CMakeLists.txt + + INCLUDES = \ +-- +2.14.1 + diff --git a/media-libs/openexr/files/openexr-2.2.0-fix-build-system.patch b/media-libs/openexr/files/openexr-2.2.0-fix-build-system.patch index 446e4e53c872..3ccfb1da7ac5 100644 --- a/media-libs/openexr/files/openexr-2.2.0-fix-build-system.patch +++ b/media-libs/openexr/files/openexr-2.2.0-fix-build-system.patch @@ -69,8 +69,8 @@ -AC_DEFINE_UNQUOTED(OPENEXR_VERSION_MAJOR, ${OPENEXR_VERSION_MAJOR}) -AC_DEFINE_UNQUOTED(OPENEXR_VERSION_MINOR, ${OPENEXR_VERSION_MINOR}) -AC_DEFINE_UNQUOTED(OPENEXR_VERSION_PATCH, ${OPENEXR_VERSION_PATCH}) -+AC_DEFINE_UNQUOTED([OPENEXR_VERSION_STRING], [${VERSION}], [OpenEXR version string]) -+AC_DEFINE_UNQUOTED([OPENEXR_PACKAGE_STRING], [${PACKAGE_STRING}], [OpenEXR version string]) ++AC_DEFINE_UNQUOTED([OPENEXR_VERSION_STRING], ["${VERSION}"], [OpenEXR version string]) ++AC_DEFINE_UNQUOTED([OPENEXR_PACKAGE_STRING], ["${PACKAGE_STRING}"], [OpenEXR version string]) +AC_DEFINE_UNQUOTED([OPENEXR_VERSION_MAJOR], [${OPENEXR_VERSION_MAJOR}], [OpenEXR version string]) +AC_DEFINE_UNQUOTED([OPENEXR_VERSION_MINOR], [${OPENEXR_VERSION_MINOR}], [OpenEXR version string]) +AC_DEFINE_UNQUOTED([OPENEXR_VERSION_PATCH], [${OPENEXR_VERSION_PATCH}], [OpenEXR version string]) diff --git a/media-libs/openexr/metadata.xml b/media-libs/openexr/metadata.xml index 0427ec20bfd4..fc9e500d69e1 100644 --- a/media-libs/openexr/metadata.xml +++ b/media-libs/openexr/metadata.xml @@ -1,7 +1,10 @@ - -media-video@gentoo.org - + + media-video@gentoo.org + + + openexr/openexr + diff --git a/media-libs/openexr/openexr-2.2.0-r2.ebuild b/media-libs/openexr/openexr-2.2.0-r2.ebuild new file mode 100644 index 000000000000..91e85f36c2b7 --- /dev/null +++ b/media-libs/openexr/openexr-2.2.0-r2.ebuild @@ -0,0 +1,64 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +inherit autotools multilib-minimal + +DESCRIPTION="ILM's OpenEXR high dynamic-range image file format libraries" +HOMEPAGE="http://openexr.com/" +SRC_URI="http://download.savannah.gnu.org/releases/openexr/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0/22" # based on SONAME +KEYWORDS="~amd64 -arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-solaris" +IUSE="cpu_flags_x86_avx examples static-libs" + +RDEPEND=" + sys-libs/zlib[${MULTILIB_USEDEP}] + >=media-libs/ilmbase-${PV}:=[${MULTILIB_USEDEP}]" +DEPEND="${RDEPEND} + virtual/pkgconfig[${MULTILIB_USEDEP}] + >=sys-devel/autoconf-archive-2016.09.16" + +PATCHES=( + "${FILESDIR}/${P}-fix-cpuid-on-abi_x86_32.patch" + "${FILESDIR}/${P}-use-ull-for-64-bit-literals.patch" + "${FILESDIR}/${P}-fix-build-system.patch" + "${FILESDIR}/${P}-fix-config.h-collision.patch" + "${FILESDIR}/${P}-Fix-typo-in-C-bindings.patch" + "${FILESDIR}/${P}-Install-missing-header-files.patch" + "${FILESDIR}/${P}-CVE-2017-9110-to-9116-security-fixes.patch" +) + +src_prepare() { + default + # Fix path for testsuite + sed -i -e "s:/var/tmp/:${T}:" IlmImfTest/tmpDir.h || die + + # delete stray config files causing havoc + rm -f config*/OpenEXRConfig.h* || die + + eautoreconf +} + +multilib_src_configure() { + ECONF_SOURCE="${S}" econf \ + --enable-threading \ + $(use_enable cpu_flags_x86_avx avx) \ + $(use_enable static-libs static) \ + $(use_enable examples imfexamples) +} + +multilib_src_install_all() { + einstalldocs + + if use examples; then + docompress -x /usr/share/doc/${PF}/examples + else + rm -rf "${ED%/}"/usr/share/doc/${PF}/examples || die + fi + + # package provides .pc files + find "${D}" -name '*.la' -delete || die +} diff --git a/media-libs/spandsp/spandsp-0.0.6.ebuild b/media-libs/spandsp/spandsp-0.0.6.ebuild index 41119e8d7b77..042b3bcb6317 100644 --- a/media-libs/spandsp/spandsp-0.0.6.ebuild +++ b/media-libs/spandsp/spandsp-0.0.6.ebuild @@ -11,7 +11,7 @@ SRC_URI="http://www.soft-switch.org/downloads/spandsp/${P/_}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86" +KEYWORDS="~amd64 ~arm ~arm64 hppa ~ppc ~ppc64 ~x86" IUSE="doc fixed-point cpu_flags_x86_mmx cpu_flags_x86_sse cpu_flags_x86_sse2 cpu_flags_x86_sse3 static-libs" RDEPEND="media-libs/tiff diff --git a/media-video/mpv/Manifest b/media-video/mpv/Manifest index 55ba0d3a8aff..07e19a528ed9 100644 --- a/media-video/mpv/Manifest +++ b/media-video/mpv/Manifest @@ -2,5 +2,6 @@ DIST mpv-0.18.0.tar.gz 2758960 SHA256 b656638d4f6bce2621baaacb60d8be384aa492fcd8 DIST mpv-0.25.0-patches-r2.tar.xz 11036 SHA256 34440d419e95983f50dc97c323737c19891234478566bdf613ec9db81fb0e0e7 SHA512 fc8d2a23dff27131d2c18d3f91861ec6e6d5240e6531d1a04c06ebef8d5467250c4f131d9faee802842e1ea485dbf350b43a3eebcc13c230cd45ff875fc855e2 WHIRLPOOL 9e1540e8e4b2a2a8e70861dd9eb7f32281549b9c418ea716da697e5de39118b0806998f40958e84d868e00854a4bead929ef9958de0becc120fa5f525b34ccab DIST mpv-0.25.0.tar.gz 2874584 SHA256 07423ffad6921ec4da32f703cd7fbfb27012301dcb736ac8542ac8e6083b0bce SHA512 eefc574e2995ddf6bd15c9b62986a5ca277c30949b036d57a11bbfb796c11c1e6dd7c313abd91a909dd98ca0f2b0be29ec6b980d0287a5891b42b0ffba926cbf WHIRLPOOL 4c5225040ed8793de5daa00a4bb5cf2754fb877c73055dbe4bed92d9fa1bb3f5e67d341c698658e9f10e183084bbe691c8bbb90960e16358b9ffdaa58b11bf2b DIST mpv-0.26.0.tar.gz 2916212 SHA256 daf3ef358d5f260f2269f7caabce27f446c291457ec330077152127133b71b46 SHA512 fd772b4765317eb1ea3b54f12b86e0ac6c4d5e9d16895eb5bebe2e074a01f6b790981b9b34a87d9b23e4291149d3a7154b09fba4a259cec1949a6aa88d6ddec7 WHIRLPOOL b3648d3f67565c54923fda0c1989dfa94b02b844152a558d531d936c94563ab32654cc59576c39fef8614901fe51afafd2029f9465ec1a15696a093d1bdb563f +DIST mpv-0.27.0.tar.gz 2956816 SHA256 341d8bf18b75c1f78d5b681480b5b7f5c8b87d97a0d4f53a5648ede9c219a49c SHA512 22738f907d84d362095773972f685e3b03ab4c8172a22ddede290fc221a83ab9135b96f8b18191dabe842b2963f68983929cf065097287fc1a054a7d5f1d0ae4 WHIRLPOOL 53ea0f8f1995b9517954860f4a0c2c1acb797bbd8bf9311c2f6a5998d45869a202e45aa1c3198e2b489b3efe210f58654e690a8a9ec15b4fd88f320ad48c8cb4 DIST waf-1.8.12 97567 SHA256 01bf2beab2106d1558800c8709bc2c8e496d3da4a2ca343fe091f22fca60c98b SHA512 8e47112abb134f965f15a27a600b4453cad3075afb5dadc17f2f6dac33d80ec68b679ac0ebc5f8a0245cbd07ae9fc7b899e69afc1bd021cce74e7af2ab457939 WHIRLPOOL c36d37c2d8c08e4048b4800f511611af5cf534304fcb58388ca491ff308bfcbcdd959d153edfd6ff8c118404e7293d8b786e43b07486139bf915a82aa75d792b DIST waf-1.9.8 100685 SHA256 167dc42bab6d5bd823b798af195420319cb5c9b571e00db7d83df2a0fe1f4dbf SHA512 e7493767f65deeb38aa162adef22adf60ebbd038410e9cdf4fe6f0de8c43395dbbba14962aa2c3855e1277136085fc22ad12ebfb8ac4e76f16358296039b8ea2 WHIRLPOOL 447b6936b8bd5904d85001a96bdcfd0d517f92ff0a859f8a63efd032a418c1b335578266d0f7ce0c5f71ffc7b81643d18e21c14981502153e2d586a9ce152c3a diff --git a/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-hwdec-autoprobing.patch b/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-hwdec-autoprobing.patch new file mode 100644 index 000000000000..e83be2250e72 --- /dev/null +++ b/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-hwdec-autoprobing.patch @@ -0,0 +1,50 @@ +commit b881881dbd38a1720a9f8401fd1baafdd0dfccc0 +Author: wm4 +Date: Tue Sep 19 18:33:37 2017 +0200 + +Revert "vd_lavc: change auto-probe order to prefer cuda over vdpau-copy" + +This reverts commit 96462040ec79b353457b64949f96fad30bd6e988. + +I guess the autoprobing is still too primitive to handle this well. What +it really should be trying is initializing the wrapper decoder, and if +that doesn't work, try another method. This is complicated by hwaccels +initializing in a delayed way, so there is no easy solution yet. + +Probably fixes #4865. + +diff --git a/video/decode/vd_lavc.c b/video/decode/vd_lavc.c +index 476beeb9e..e08246a29 100644 +--- a/video/decode/vd_lavc.c ++++ b/video/decode/vd_lavc.c +@@ -261,11 +261,16 @@ static const struct vd_lavc_hwdec *const hwdec_list[] = { + #endif + #if HAVE_VDPAU_HWACCEL + &mp_vd_lavc_vdpau, ++ &mp_vd_lavc_vdpau_copy, + #endif + #if HAVE_VIDEOTOOLBOX_HWACCEL + &mp_vd_lavc_videotoolbox, + &mp_vd_lavc_videotoolbox_copy, + #endif ++#if HAVE_VAAPI_HWACCEL ++ &mp_vd_lavc_vaapi, ++ &mp_vd_lavc_vaapi_copy, ++#endif + #if HAVE_D3D_HWACCEL + &mp_vd_lavc_d3d11va, + +@@ -285,13 +290,6 @@ static const struct vd_lavc_hwdec *const hwdec_list[] = { + &mp_vd_lavc_cuda_old, + #endif + &mp_vd_lavc_cuda_copy, +-#endif +-#if HAVE_VDPAU_HWACCEL +- &mp_vd_lavc_vdpau_copy, +-#endif +-#if HAVE_VAAPI_HWACCEL +- &mp_vd_lavc_vaapi, +- &mp_vd_lavc_vaapi_copy, + #endif + &mp_vd_lavc_crystalhd, + NULL diff --git a/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-wrong-colors-with-hwdec.patch b/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-wrong-colors-with-hwdec.patch new file mode 100644 index 000000000000..f7d3129d8559 --- /dev/null +++ b/media-video/mpv/files/0.27.0/mpv-0.27.0-fix-wrong-colors-with-hwdec.patch @@ -0,0 +1,44 @@ +commit 810990a7465f31ee5ff5e29ebea1fb783e5ed502 +Author: wm4 +Date: Tue Sep 19 18:59:01 2017 +0200 + +mp_image: always copy color attributes on hw download + +It was noticed that -copy hwdec modes typically dropped the +chroma_location field. This happened because the attributes on hw +download are copied with mp_image_copy_attributes(), which tries to copy +these parameters only if src and dst were both YUV (in an attempt to +copy parameters only if it makes sense). + +But hardware formats did not have the YUV flag set (anymore?), and code +shouldn't attempt to check the flag in this way anyway. Drop the check, +and always copy the whole color metadata struct. There is a call to +mp_image_params_guess_csp() below, which tries to unset nonsense +metadata if it was copied from a YUV format to RGB. This function would +also do the right thing for hw formats (although for the cited bug only +the software case matters). + +Fixes #4804. + +diff --git a/video/mp_image.c b/video/mp_image.c +index 7180e2be5..5aa564775 100644 +--- a/video/mp_image.c ++++ b/video/mp_image.c +@@ -525,15 +525,8 @@ void mp_image_copy_attributes(struct mp_image *dst, struct mp_image *src) + dst->params.p_w = src->params.p_w; + dst->params.p_h = src->params.p_h; + } +- dst->params.color.primaries = src->params.color.primaries; +- dst->params.color.gamma = src->params.color.gamma; +- dst->params.color.sig_peak = src->params.color.sig_peak; +- dst->params.color.light = src->params.color.light; +- if ((dst->fmt.flags & MP_IMGFLAG_YUV) == (src->fmt.flags & MP_IMGFLAG_YUV)) { +- dst->params.color.space = src->params.color.space; +- dst->params.color.levels = src->params.color.levels; +- dst->params.chroma_location = src->params.chroma_location; +- } ++ dst->params.color = src->params.color; ++ dst->params.chroma_location = src->params.chroma_location; + dst->params.spherical = src->params.spherical; + mp_image_params_guess_csp(&dst->params); // ensure colorspace consistency + if ((dst->fmt.flags & MP_IMGFLAG_PAL) && (src->fmt.flags & MP_IMGFLAG_PAL)) { diff --git a/media-video/mpv/files/0.27.0/mpv-0.27.0-remove-duplicate-android-option.patch b/media-video/mpv/files/0.27.0/mpv-0.27.0-remove-duplicate-android-option.patch new file mode 100644 index 000000000000..3f2a5d1f56a3 --- /dev/null +++ b/media-video/mpv/files/0.27.0/mpv-0.27.0-remove-duplicate-android-option.patch @@ -0,0 +1,27 @@ +commit 8810c1fc050347e1bef0d3eb89edd30c8e840648 +Author: Ilya Tumaykin +Date: Sun Sep 17 21:54:37 2017 +0300 + +build: remove duplicate android option after 72a8120da + +The first one (line 140) comes from 69650851f8 and is the correct one. +The second one (line 731) comes from 72a8120daa and slipped in with the +revert commit. + +Remove the second one. + +diff --git a/wscript b/wscript +index 9d885884d..9fe5b0bc8 100644 +--- a/wscript ++++ b/wscript +@@ -727,10 +727,6 @@ video_output_features = [ + 'desc': 'Direct3D support', + 'deps': [ 'win32-desktop' ], + 'func': check_cc(header_name='d3d9.h'), +- }, { +- 'name': '--android', +- 'desc': 'Android support', +- 'func': check_statement('android/api-level.h', '(void)__ANDROID__'), # arbitrary android-specific header + }, { + # We need MMAL/bcm_host/dispmanx APIs. Also, most RPI distros require + # every project to hardcode the paths to the include directories. Also, diff --git a/media-video/mpv/mpv-0.27.0.ebuild b/media-video/mpv/mpv-0.27.0.ebuild new file mode 100644 index 000000000000..00e654a222a5 --- /dev/null +++ b/media-video/mpv/mpv-0.27.0.ebuild @@ -0,0 +1,370 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +PYTHON_REQ_USE='threads(+)' + +WAF_PV=1.9.8 + +inherit gnome2-utils pax-utils python-r1 toolchain-funcs versionator waf-utils xdg-utils + +DESCRIPTION="Media player based on MPlayer and mplayer2" +HOMEPAGE="https://mpv.io/" + +if [[ ${PV} != *9999* ]]; then + SRC_URI="https://github.com/mpv-player/mpv/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux" + DOCS=( RELEASE_NOTES ) +else + EGIT_REPO_URI="https://github.com/mpv-player/mpv.git" + inherit git-r3 +fi +SRC_URI+=" https://waf.io/waf-${WAF_PV}" +DOCS+=( README.md DOCS/{client-api,interface}-changes.rst ) + +# See Copyright in sources and Gentoo bug 506946. Waf is BSD, libmpv is ISC. +LICENSE="LGPL-2.1+ GPL-2+ BSD ISC samba? ( GPL-3+ )" +SLOT="0" +IUSE="+alsa aqua archive bluray cdda +cli coreaudio cplugins cuda doc drm dvb + dvd +egl encode gbm +iconv jack javascript jpeg lcms +libass libav libcaca + libmpv +lua luajit openal +opengl oss pulseaudio raspberry-pi rubberband + samba sdl selinux test tools +uchardet v4l vaapi vdpau wayland +X +xv zlib + zsh-completion" + +REQUIRED_USE=" + || ( cli libmpv ) + aqua? ( opengl ) + cuda? ( !libav opengl ) + egl? ( || ( gbm X wayland ) ) + gbm? ( drm egl opengl ) + lcms? ( opengl ) + luajit? ( lua ) + opengl? ( || ( aqua egl X raspberry-pi !cli ) ) + raspberry-pi? ( opengl ) + test? ( opengl ) + tools? ( cli ) + uchardet? ( iconv ) + v4l? ( || ( alsa oss ) ) + vaapi? ( || ( gbm X wayland ) ) + vdpau? ( X ) + wayland? ( egl ) + X? ( egl? ( opengl ) ) + xv? ( X ) + zsh-completion? ( cli ) + ${PYTHON_REQUIRED_USE} +" + +COMMON_DEPEND=" + !libav? ( >=media-video/ffmpeg-3.2.2:0=[encode?,threads,vaapi?,vdpau?] ) + libav? ( >=media-video/libav-12:0=[encode?,threads,vaapi?,vdpau?] ) + alsa? ( >=media-libs/alsa-lib-1.0.18 ) + archive? ( >=app-arch/libarchive-3.0.0:= ) + bluray? ( >=media-libs/libbluray-0.3.0:= ) + cdda? ( dev-libs/libcdio-paranoia ) + cuda? ( >=media-video/ffmpeg-3.3:0 ) + drm? ( x11-libs/libdrm ) + dvd? ( + >=media-libs/libdvdnav-4.2.0 + >=media-libs/libdvdread-4.1.0 + ) + egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) + iconv? ( + virtual/libiconv + uchardet? ( app-i18n/uchardet ) + ) + jack? ( virtual/jack ) + javascript? ( >=dev-lang/mujs-1.0.0 ) + jpeg? ( virtual/jpeg:0 ) + lcms? ( >=media-libs/lcms-2.6:2 ) + libass? ( + >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] + virtual/ttf-fonts + ) + libcaca? ( >=media-libs/libcaca-0.99_beta18 ) + lua? ( + !luajit? ( =media-libs/openal-1.13 ) + pulseaudio? ( media-sound/pulseaudio ) + raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 ) + rubberband? ( >=media-libs/rubberband-1.8.0 ) + samba? ( net-fs/samba ) + sdl? ( media-libs/libsdl2[sound,threads,video] ) + v4l? ( media-libs/libv4l ) + vaapi? ( + !libav? ( >=media-video/ffmpeg-3.3:0 ) + libav? ( >=media-video/libav-13:0 ) + x11-libs/libva[drm?,X?,wayland?] + ) + vdpau? ( + !libav? ( >=media-video/ffmpeg-3.3:0 ) + libav? ( >=media-video/libav-13:0 ) + x11-libs/libvdpau + ) + wayland? ( + >=dev-libs/wayland-1.6.0 + >=x11-libs/libxkbcommon-0.3.0 + ) + X? ( + x11-libs/libX11 + x11-libs/libXScrnSaver + x11-libs/libXext + x11-libs/libXinerama + x11-libs/libXrandr + opengl? ( + x11-libs/libXdamage + virtual/opengl + ) + xv? ( x11-libs/libXv ) + ) + zlib? ( sys-libs/zlib ) +" +DEPEND="${COMMON_DEPEND} + ${PYTHON_DEPS} + dev-python/docutils + virtual/pkgconfig + doc? ( dev-python/rst2pdf ) + dvb? ( virtual/linuxtv-dvb-headers ) + test? ( >=dev-util/cmocka-1.0.0 ) + v4l? ( virtual/os-headers ) + zsh-completion? ( dev-lang/perl ) +" +RDEPEND="${COMMON_DEPEND} + cuda? ( x11-drivers/nvidia-drivers[X] ) + selinux? ( sec-policy/selinux-mplayer ) + tools? ( ${PYTHON_DEPS} ) +" + +PATCHES=( + "${FILESDIR}/${PN}-0.19.0-make-ffmpeg-version-check-non-fatal.patch" + "${FILESDIR}/${PN}-0.23.0-make-libavdevice-check-accept-libav.patch" +) + +pkg_setup() { + [[ ${MERGE_TYPE} != "binary" ]] && python_setup +} + +src_prepare() { + cp "${DISTDIR}/waf-${WAF_PV}" "${S}"/waf || die + chmod +x "${S}"/waf || die + eapply "${FILESDIR}/${PV}" + default_src_prepare +} + +src_configure() { + tc-export CC PKG_CONFIG AR + + if tc-is-cross-compiler && use raspberry-pi; then + export EXTRA_PKG_CONFIG_LIBDIR="${SYSROOT%/}${EPREFIX}/opt/vc/lib/pkgconfig" + # Drop next line when Gentoo bug 607344 is fixed or if you fixed it locally. + die "${PN} can't be cross built with raspberry-pi USE enabled. See Gentoo bug 607344." + fi + + local mywafargs=( + --confdir="${EPREFIX}/etc/${PN}" + --docdir="${EPREFIX}/usr/share/doc/${PF}" + --htmldir="${EPREFIX}/usr/share/doc/${PF}/html" + + $(usex cli '' '--disable-cplayer') + $(use_enable libmpv libmpv-shared) + + --disable-libmpv-static + --disable-static-build + # See deep down below for build-date. + --disable-optimize # Don't add '-O2' to CFLAGS. + --disable-debug-build # Don't add '-g' to CFLAGS. + --enable-html-build + + $(use_enable doc pdf-build) + $(use_enable cplugins) + $(use_enable zsh-completion zsh-comp) + $(use_enable test) + + --disable-android + $(use_enable iconv) + $(use_enable samba libsmbclient) + $(use_enable lua) + $(usex luajit '--lua=luajit' '') + $(use_enable javascript) + $(use_enable libass) + $(use_enable libass libass-osd) + $(use_enable zlib) + $(use_enable encode encoding) + $(use_enable bluray libbluray) + $(use_enable dvd dvdread) + $(use_enable dvd dvdnav) + $(use_enable cdda) + $(use_enable uchardet) + $(use_enable rubberband) + $(use_enable lcms lcms2) + --disable-vapoursynth # Only available in overlays. + --disable-vapoursynth-lazy + $(use_enable archive libarchive) + + --enable-libavdevice + + # Audio outputs: + $(use_enable sdl sdl2) # Listed under audio, but also includes video. + --disable-sdl1 + $(use_enable oss oss-audio) + --disable-rsound # Only available in overlays. + --disable-sndio # Only available in overlays. + $(use_enable pulseaudio pulse) + $(use_enable jack) + $(use_enable openal) + --disable-opensles + $(use_enable alsa) + $(use_enable coreaudio) + + # Video outputs: + $(use_enable aqua cocoa) + $(use_enable drm) + $(use_enable gbm) + $(use_enable wayland) + $(use_enable X x11) + $(use_enable xv) + $(usex opengl "$(use_enable aqua gl-cocoa)" '--disable-gl-cocoa') + $(usex opengl "$(use_enable X gl-x11)" '--disable-gl-x11') + $(usex egl "$(use_enable X egl-x11)" '--disable-egl-x11') + $(usex egl "$(use_enable gbm egl-drm)" '--disable-egl-drm') + $(usex opengl "$(use_enable wayland gl-wayland)" '--disable-gl-wayland') + $(use_enable vdpau) + $(usex vdpau "$(use_enable opengl vdpau-gl-x11)" '--disable-vdpau-gl-x11') + $(use_enable vaapi) # See below for vaapi-glx, vaapi-x-egl. + $(usex vaapi "$(use_enable X vaapi-x11)" '--disable-vaapi-x11') + $(usex vaapi "$(use_enable wayland vaapi-wayland)" '--disable-vaapi-wayland') + $(usex vaapi "$(use_enable gbm vaapi-drm)" '--disable-vaapi-drm') + $(use_enable libcaca caca) + $(use_enable jpeg) + $(use_enable raspberry-pi rpi) + $(usex libmpv "$(use_enable opengl plain-gl)" '--disable-plain-gl') + --disable-mali-fbdev # Only available in overlays. + $(usex opengl '' '--disable-gl') + + # HWaccels: + # Automagic Video Toolbox HW acceleration. See Gentoo bug 577332. + $(use_enable vaapi vaapi-hwaccel) + $(use_enable vdpau vdpau-hwaccel) + $(use_enable cuda cuda-hwaccel) + + # TV features: + $(use_enable v4l tv) + $(use_enable v4l tv-v4l2) + $(use_enable v4l libv4l2) + $(use_enable v4l audio-input) + $(use_enable dvb dvbin) + + # Miscellaneous features: + --disable-apple-remote # Needs testing first. See Gentoo bug 577332. + ) + + if use vaapi && use X; then + mywafargs+=( + $(use_enable opengl vaapi-glx) + $(use_enable egl vaapi-x-egl) + ) + fi + + # Create reproducible non-live builds. + [[ ${PV} != *9999* ]] && mywafargs+=(--disable-build-date) + + waf-utils_src_configure "${mywafargs[@]}" +} + +src_install() { + waf-utils_src_install + + if use lua; then + insinto /usr/share/${PN} + doins -r TOOLS/lua + fi + + if use cli && use luajit; then + pax-mark -m "${ED}"usr/bin/${PN} + fi + + if use tools; then + dobin TOOLS/{mpv_identify.sh,umpv} + newbin TOOLS/idet.sh mpv_idet.sh + python_replicate_script "${ED}"usr/bin/umpv + fi +} + +pkg_postinst() { + local rv softvol_0_18_1=0 osc_0_21_0=0 txtsubs_0_24_0=0 opengl_0_25_0=0 + + for rv in ${REPLACING_VERSIONS}; do + version_compare ${rv} 0.18.1 + [[ $? -eq 1 ]] && softvol_0_18_1=1 + version_compare ${rv} 0.21.0 + [[ $? -eq 1 ]] && osc_0_21_0=1 + version_compare ${rv} 0.24.0 + [[ $? -eq 1 ]] && txtsubs_0_24_0=1 + version_compare ${rv} 0.25.0 + [[ $? -eq 1 ]] && ! use opengl && opengl_0_25_0=1 + done + + if [[ ${softvol_0_18_1} -eq 1 ]]; then + elog "Since version 0.18.1 the software volume control is always enabled." + elog "This means that volume controls don't change the system volume," + elog "e.g. per-application volume with PulseAudio." + elog "If you want to restore the previous behaviour, please refer to" + elog + elog "https://wiki.gentoo.org/wiki/Mpv#Volume_in_0.18.1" + elog + fi + + if [[ ${osc_0_21_0} -eq 1 ]]; then + elog "In version 0.21.0 the default OSC layout was changed." + elog "If you want to restore the previous layout, please refer to" + elog + elog "https://wiki.gentoo.org/wiki/Mpv#OSC_in_0.21.0" + elog + fi + + if [[ ${txtsubs_0_24_0} -eq 1 ]]; then + elog "Since version 0.24.0 subtitles with .txt extension aren't autoloaded." + elog "If you want to restore the previous behaviour, please refer to" + elog + elog "https://wiki.gentoo.org/wiki/Mpv#Subtitles_with_.txt_extension_in_0.24.0" + elog + fi + + if [[ ${opengl_0_25_0} -eq 1 ]]; then + elog "Since version 0.25.0 the 'opengl' USE flag is mapped to" + elog "the 'opengl' video output and no longer explicitly requires" + elog "X11 or Mac OS Aqua. Consider enabling the 'opengl' USE flag." + fi + + if use cli && ! has_version 'app-shells/mpv-bash-completion'; then + elog "If you want to have command-line completion via bash-completion," + elog "please install app-shells/mpv-bash-completion." + fi + + if use cli && [[ -n ${REPLACING_VERSIONS} ]] && \ + has_version 'app-shells/mpv-bash-completion'; then + elog "If command-line completion doesn't work after mpv update," + elog "please rebuild app-shells/mpv-bash-completion." + fi + + gnome2_icon_cache_update + xdg_desktop_database_update +} + +pkg_postrm() { + gnome2_icon_cache_update + xdg_desktop_database_update +} + +src_test() { + cd "${S}"/build/test || die + local test + for test in *; do + if [[ -x ${test} ]]; then + ./"${test}" || die "Test suite failed" + fi + done +} diff --git a/media-video/mpv/mpv-9999.ebuild b/media-video/mpv/mpv-9999.ebuild index 164672738f85..0323a501e934 100644 --- a/media-video/mpv/mpv-9999.ebuild +++ b/media-video/mpv/mpv-9999.ebuild @@ -14,11 +14,11 @@ DESCRIPTION="Media player based on MPlayer and mplayer2" HOMEPAGE="https://mpv.io/" if [[ ${PV} != *9999* ]]; then - SRC_URI="https://github.com/mpv-player/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + SRC_URI="https://github.com/mpv-player/mpv/archive/v${PV}.tar.gz -> ${P}.tar.gz" KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux" DOCS=( RELEASE_NOTES ) else - EGIT_REPO_URI="https://github.com/mpv-player/${PN}.git" + EGIT_REPO_URI="https://github.com/mpv-player/mpv.git" inherit git-r3 fi SRC_URI+=" https://waf.io/waf-${WAF_PV}" @@ -182,6 +182,7 @@ src_configure() { $(use_enable zsh-completion zsh-comp) $(use_enable test) + --disable-android $(use_enable iconv) $(use_enable samba libsmbclient) $(use_enable lua) @@ -237,7 +238,6 @@ src_configure() { $(usex vaapi "$(use_enable gbm vaapi-drm)" '--disable-vaapi-drm') $(use_enable libcaca caca) $(use_enable jpeg) - --disable-android $(use_enable raspberry-pi rpi) $(usex libmpv "$(use_enable opengl plain-gl)" '--disable-plain-gl') --disable-mali-fbdev # Only available in overlays. @@ -292,10 +292,6 @@ src_install() { fi } -pkg_preinst() { - gnome2_icon_savelist -} - pkg_postinst() { local rv softvol_0_18_1=0 osc_0_21_0=0 txtsubs_0_24_0=0 opengl_0_25_0=0 diff --git a/media-video/smtube/Manifest b/media-video/smtube/Manifest index 4b268b139070..b707855336be 100644 --- a/media-video/smtube/Manifest +++ b/media-video/smtube/Manifest @@ -1,6 +1 @@ -DIST smtube-16.1.0.tar.bz2 670383 SHA256 9948596342b94b152cc5ab62e9600bd06d066b12f32bf7ca4088bb5be43b56fa SHA512 dd844d181864b62a872f65fb1aad96e9cc1edb2d91a5ce5c1b2cc67ba99fa052f5e0e9439d61bfb9f4a8438fe745ad408763b2bd5020f10e3efc559119cf13f1 WHIRLPOOL 7b5fa5663ff0117a4dcebae813fd7ac16d2abd5cdaf95bd2551c75f4a94c770a132e47961dc7e19d0cd5ce0b6b4e2a4aa0ef430fe8f0224d14cbe764daeabba0 -DIST smtube-16.3.0.tar.bz2 675962 SHA256 6ac038645eb03f7d8069713312c99f5ff7d8d0d6b4550b206b87ac6e1a941570 SHA512 75e456306e6baba4e8954b967a993102017901bc48ec5cd1a8b0ec50c10333fd04c73ae1d1dd1c6829f72df91441bbd78c756e06a0f200519d4b1a4933c1c197 WHIRLPOOL 818f76d3b503a361f19653afe6fe2f8267ce6ea6ab53aa7182727a163a9724f525a2c607ce1ecb042b1b9906b740a004b5c0ab231604a1a4155eabecda3c1e39 -DIST smtube-16.6.0.tar.bz2 735813 SHA256 a23f760d348b8d2d519b4a57cfb622d11cadd766f380bd8e4b410db0caed0e30 SHA512 4509722a83eb1c3449a8c2c99bd9233091462b351124e3061dba377279cad5bf7803fc553cd75566eb4e4313f9c04961d60088d64685c9973fe91741007709dc WHIRLPOOL bf5110efcbce6ed2f56c68401f7d574bfdfbb18d46eb8bee72a645e24663c6ac8b4c9bebedd8d0e7a6deae5c8cf07f5ac6220c96fc7d8145c42ea402c4589cfa -DIST smtube-16.7.0.tar.bz2 736500 SHA256 9c529f64707ac16ce7800d9a2df7bf9db87462a728b73c6ce9c47d287e3b2b47 SHA512 9277b6b39054edcb926b32e3622ef5f104a9e189cc6bb2f016d57b578eca726a67bd1150837c134d75965a375b8dc2ca3a6a16341ad1de9b1d6e1a12fbcfd85b WHIRLPOOL cee623c8e213558ff06200803d253243298fba0cebf815d3473fdfd52c9c452bc4a6bdf25763f2114f9d6267235c300e2470e03aecf25401a8a239ddaf27baf0 -DIST smtube-17.1.0.tar.bz2 746086 SHA256 c128f52bfb71ca2ba1d4b8178ed1466d1b3befa29b081893876cdb93272ee4cd SHA512 93581a56a42e274c693899aea7b3353b36988b145e4641d973b523c9538fe9eeff4e6861221145daa5a7ad52590a5e54eb7c433dfc8592e08ad15b0fc6fc1831 WHIRLPOOL 5184df6d35fadc54f736f89ccebeb73171b314b6ab14b37e6603d78c38cf9db5c6d31ae230a1f2b7789dd56d8c048af74950510832c1ceb22faa50c99f7e2809 DIST smtube-17.5.0.tar.bz2 748559 SHA256 8dca5245e2d2be4cb472b7a6e9e7ccafa52f25b0ef2c924944aa058b02a5a08e SHA512 bda1d166fe03eb85e5a9971b0d5422ea3e72ea91293c4dd14cdb447788635971a1d9977fd2dda60bfcda68183511b5c6ca6b39a229960fbd4c7c5f125882140b WHIRLPOOL 26f0e3a5f0c992d6abe5058b426178c7c930a6b64171d4db1fc6dd6e1d0d96ca5eef04ac13745be61788e845d5be7abd3cad81e0c2a46e003c3421b5c2db3db4 diff --git a/media-video/smtube/metadata.xml b/media-video/smtube/metadata.xml index 2e936bc1304b..aa2b0ea848ca 100644 --- a/media-video/smtube/metadata.xml +++ b/media-video/smtube/metadata.xml @@ -16,7 +16,4 @@ smtube - - Build using Qt 5 instead of Qt 4 - diff --git a/media-video/smtube/smtube-16.1.0.ebuild b/media-video/smtube/smtube-16.1.0.ebuild deleted file mode 100644 index 5bbcf6c799b3..000000000000 --- a/media-video/smtube/smtube-16.1.0.ebuild +++ /dev/null @@ -1,56 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="amd64 x86" -LICENSE="GPL-2+" -SLOT="0" -IUSE="qt5" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) - !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 )" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - if use qt5; then - eqmake5 src/${PN}.pro - else - eqmake4 src/${PN}.pro - fi - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-16.3.0.ebuild b/media-video/smtube/smtube-16.3.0.ebuild deleted file mode 100644 index 05328b000e90..000000000000 --- a/media-video/smtube/smtube-16.3.0.ebuild +++ /dev/null @@ -1,56 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" -IUSE="qt5" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) - !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 )" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - if use qt5; then - eqmake5 src/${PN}.pro - else - eqmake4 src/${PN}.pro - fi - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-16.6.0-r1.ebuild b/media-video/smtube/smtube-16.6.0-r1.ebuild deleted file mode 100644 index ac9cf2a274d7..000000000000 --- a/media-video/smtube/smtube-16.6.0-r1.ebuild +++ /dev/null @@ -1,67 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" -IUSE="qt5" - -# Some deps are deprecated, but the replacements (such as qtnetwork) -# are not API compatible, so we'll do what we can here. -DEPEND="qt5? ( - dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtwebkit:5 - dev-qt/qtnetwork:5[ssl] - dev-qt/qtscript:5 - ) - !qt5? ( - dev-qt/qtcore:4[ssl] - dev-qt/qtgui:4 - dev-qt/qtwebkit:4 - dev-qt/qtscript:4 - )" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - if use qt5; then - eqmake5 src/${PN}.pro - else - eqmake4 src/${PN}.pro - fi - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-16.6.0.ebuild b/media-video/smtube/smtube-16.6.0.ebuild deleted file mode 100644 index 05328b000e90..000000000000 --- a/media-video/smtube/smtube-16.6.0.ebuild +++ /dev/null @@ -1,56 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" -IUSE="qt5" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) - !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 )" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - if use qt5; then - eqmake5 src/${PN}.pro - else - eqmake4 src/${PN}.pro - fi - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-16.7.0.ebuild b/media-video/smtube/smtube-16.7.0.ebuild deleted file mode 100644 index 570a5db258c9..000000000000 --- a/media-video/smtube/smtube-16.7.0.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtwebkit:5 - dev-qt/qtscript:5 -" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease -qt=qt5 ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - eqmake5 src/${PN}.pro - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-17.1.0.ebuild b/media-video/smtube/smtube-17.1.0.ebuild deleted file mode 100644 index 2b96167525e1..000000000000 --- a/media-video/smtube/smtube-17.1.0.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit eutils l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smplayer/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtwebkit:5 - dev-qt/qtscript:5 -" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease -qt=qt5 ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - eqmake5 src/${PN}.pro - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/media-video/smtube/smtube-17.5.0-r1.ebuild b/media-video/smtube/smtube-17.5.0-r1.ebuild index 7b054f6fa006..3ef1ff562459 100644 --- a/media-video/smtube/smtube-17.5.0-r1.ebuild +++ b/media-video/smtube/smtube-17.5.0-r1.ebuild @@ -11,7 +11,7 @@ inherit eutils l10n qmake-utils DESCRIPTION="YouTube Browser for SMPlayer" HOMEPAGE="http://smplayer.sourceforge.net/smtube" SRC_URI="mirror://sourceforge/smtube/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" LICENSE="GPL-2+" SLOT="0" diff --git a/media-video/smtube/smtube-17.5.0.ebuild b/media-video/smtube/smtube-17.5.0.ebuild deleted file mode 100644 index 4b4af737e5bc..000000000000 --- a/media-video/smtube/smtube-17.5.0.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PLOCALES="bg cs da de en_GB en es eu fr gl he_IL hr hu it ja ko ms nn_NO pl pt_BR pt ru sq sr tr uk zh_CN zh_TW" -PLOCALE_BACKUP="en" - -inherit eutils l10n qmake-utils - -DESCRIPTION="YouTube Browser for SMPlayer" -HOMEPAGE="http://smplayer.sourceforge.net/smtube" -SRC_URI="mirror://sourceforge/smtube/${P}.tar.bz2" -KEYWORDS="~amd64 ~x86" -LICENSE="GPL-2+" -SLOT="0" - -# Deps in makefile seemed to be -core, -network, -script, -gui, -webkit, but the -# given packages seem to be deprecated... -DEPEND="dev-qt/qtcore:5 - dev-qt/qtgui:5 - dev-qt/qtwebkit:5 - dev-qt/qtscript:5 -" -RDEPEND="${DEPEND} - || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer )" - -gen_translation() { - lrelease -qt=qt5 ${PN}_${1}.ts - eend $? || die "failed to generate $1 translation" -} - -src_compile() { - eqmake5 src/${PN}.pro - emake - - cd "${S}"/src/translations - l10n_for_each_locale_do gen_translation -} - -install_locale() { - insinto /usr/share/${PN}/translations - doins "${S}"/src/translations/${PN}_${1}.qm - eend $? || die "failed to install $1 translation" -} - -src_install() { - dobin ${PN} - domenu ${PN}.desktop - newicon icons/${PN}_64.png ${PN}.png - dodoc Changelog - - l10n_for_each_locale_do install_locale -} diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index b0cc17e24827..a288c2716125 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Thu, 28 Sep 2017 08:09:51 +0000 +Fri, 29 Sep 2017 05:09:24 +0000 diff --git a/metadata/glsa/glsa-200310-03.xml b/metadata/glsa/glsa-200310-03.xml index 06a8247e49ec..5d9e7093df1a 100644 --- a/metadata/glsa/glsa-200310-03.xml +++ b/metadata/glsa/glsa-200310-03.xml @@ -1,6 +1,5 @@ - Apache: multiple buffer overflows @@ -9,7 +8,7 @@ Apache 2003-10-28 - December 30, 2007: 02 + 2007-12-30: 02 32194 local @@ -57,6 +56,6 @@ # /etc/init.d/apache restart - CAN-2003-0542 (under review at time of GLSA) + CAN-2003-0542 (under review at time of GLSA) diff --git a/metadata/glsa/glsa-200310-04.xml b/metadata/glsa/glsa-200310-04.xml index f7884115d211..d5858fd1e37d 100644 --- a/metadata/glsa/glsa-200310-04.xml +++ b/metadata/glsa/glsa-200310-04.xml @@ -1,6 +1,5 @@ - Apache: buffer overflows and a possible information disclosure @@ -11,7 +10,7 @@ Apache 2003-10-31 - December 30, 2007: 02 + 2007-12-30: 02 32271 local @@ -65,7 +64,7 @@

- CAN-2003-0789 - CAN-2003-0542 + CAN-2003-0789 + CAN-2003-0542
diff --git a/metadata/glsa/glsa-200311-01.xml b/metadata/glsa/glsa-200311-01.xml index 7c14f47bb26f..1932b80a1b7e 100644 --- a/metadata/glsa/glsa-200311-01.xml +++ b/metadata/glsa/glsa-200311-01.xml @@ -1,6 +1,5 @@ - kdebase: KDM vulnerabilities @@ -58,8 +57,8 @@ # emerge clean - CAN-2003-0690 - CAN-2003-0692 - KDE Security Advisory + CAN-2003-0690 + CAN-2003-0692 + KDE Security Advisory diff --git a/metadata/glsa/glsa-200311-02.xml b/metadata/glsa/glsa-200311-02.xml index 013cdd2b6c47..f28dd60f6df6 100644 --- a/metadata/glsa/glsa-200311-02.xml +++ b/metadata/glsa/glsa-200311-02.xml @@ -1,6 +1,5 @@ - Opera: buffer overflows in 7.11 and 7.20 @@ -58,7 +57,7 @@ # emerge clean - CAN-2003-0870 + CAN-2003-0870 @stake Security Advisory diff --git a/metadata/glsa/glsa-200311-03.xml b/metadata/glsa/glsa-200311-03.xml index 5e0bfe6b3432..aa7c8e521644 100644 --- a/metadata/glsa/glsa-200311-03.xml +++ b/metadata/glsa/glsa-200311-03.xml @@ -1,6 +1,5 @@ - HylaFAX: Remote code exploit in hylafax @@ -54,7 +53,7 @@ # emerge clean - CAN-2003-0886 + CAN-2003-0886 SuSE Security Announcment diff --git a/metadata/glsa/glsa-200311-04.xml b/metadata/glsa/glsa-200311-04.xml index 7c377d71c68b..d959f75a9470 100644 --- a/metadata/glsa/glsa-200311-04.xml +++ b/metadata/glsa/glsa-200311-04.xml @@ -1,6 +1,5 @@ - FreeRADIUS: heap exploit and NULL pointer dereference vulnerability diff --git a/metadata/glsa/glsa-200311-05.xml b/metadata/glsa/glsa-200311-05.xml index aad9e9816cff..12d029f23add 100644 --- a/metadata/glsa/glsa-200311-05.xml +++ b/metadata/glsa/glsa-200311-05.xml @@ -1,6 +1,5 @@ - Ethereal: security problems in ethereal 0.9.15 diff --git a/metadata/glsa/glsa-200311-06.xml b/metadata/glsa/glsa-200311-06.xml index 75c712298ec5..2e9f9fb551bd 100644 --- a/metadata/glsa/glsa-200311-06.xml +++ b/metadata/glsa/glsa-200311-06.xml @@ -1,6 +1,5 @@ - glibc: getgrouplist buffer overflow vulnerability @@ -53,6 +52,6 @@ # emerge clean - CAN-2003-0689 + CAN-2003-0689 diff --git a/metadata/glsa/glsa-200311-07.xml b/metadata/glsa/glsa-200311-07.xml index fda973d4914e..3c9074d0516f 100644 --- a/metadata/glsa/glsa-200311-07.xml +++ b/metadata/glsa/glsa-200311-07.xml @@ -1,6 +1,5 @@ - phpSysInfo: arbitrary code execution and directory traversal @@ -9,7 +8,7 @@ phpSysInfo 2003-11-22 - December 30, 2007: 02 + 2007-12-30: 02 26782 local @@ -53,6 +52,6 @@ # emerge clean - CAN-2003-0536 + CAN-2003-0536 diff --git a/metadata/glsa/glsa-200311-08.xml b/metadata/glsa/glsa-200311-08.xml index 9ae2821611cc..dc74215239b9 100644 --- a/metadata/glsa/glsa-200311-08.xml +++ b/metadata/glsa/glsa-200311-08.xml @@ -1,6 +1,5 @@ - Libnids: remote code execution vulnerability @@ -50,6 +49,6 @@ # emerge clean - CAN-2003-0850 + CAN-2003-0850 diff --git a/metadata/glsa/glsa-200312-01.xml b/metadata/glsa/glsa-200312-01.xml index 325c4282fd94..01720a92115a 100644 --- a/metadata/glsa/glsa-200312-01.xml +++ b/metadata/glsa/glsa-200312-01.xml @@ -1,6 +1,5 @@ - rsync.gentoo.org: rotation server compromised diff --git a/metadata/glsa/glsa-200312-03.xml b/metadata/glsa/glsa-200312-03.xml index 6c89cb79f7d2..5abb70314a39 100644 --- a/metadata/glsa/glsa-200312-03.xml +++ b/metadata/glsa/glsa-200312-03.xml @@ -1,6 +1,5 @@ - rsync: exploitable heap overflow @@ -67,9 +66,9 @@ # /etc/init.d/rsyncd restart - Rsync Security Advisory - CAN-2003-0962 - GLSA-200312-02 - GLSA-200312-01 + Rsync Security Advisory + CAN-2003-0962 + GLSA-200312-02 + GLSA-200312-01 diff --git a/metadata/glsa/glsa-200312-04.xml b/metadata/glsa/glsa-200312-04.xml index 2227b28cea69..322e47217010 100644 --- a/metadata/glsa/glsa-200312-04.xml +++ b/metadata/glsa/glsa-200312-04.xml @@ -1,6 +1,5 @@ - CVS: malformed module request vulnerability @@ -61,6 +60,6 @@ # emerge clean - CAN-2003-0977 + CAN-2003-0977 diff --git a/metadata/glsa/glsa-200312-05.xml b/metadata/glsa/glsa-200312-05.xml index 2f5973332bd5..3a00e4760300 100644 --- a/metadata/glsa/glsa-200312-05.xml +++ b/metadata/glsa/glsa-200312-05.xml @@ -1,6 +1,5 @@ - GnuPG: ElGamal signing keys compromised and format string vulnerability @@ -65,7 +64,7 @@ # emerge clean - CAN-2003-0971 + CAN-2003-0971 GnuPG Announcement S-Quadra Advisory diff --git a/metadata/glsa/glsa-200312-06.xml b/metadata/glsa/glsa-200312-06.xml index 8b2d4bff8256..71c7b1e707c2 100644 --- a/metadata/glsa/glsa-200312-06.xml +++ b/metadata/glsa/glsa-200312-06.xml @@ -1,6 +1,5 @@ - XChat: malformed dcc send request denial of service @@ -59,6 +58,6 @@

- XChat Announcement + XChat Announcement
diff --git a/metadata/glsa/glsa-200312-07.xml b/metadata/glsa/glsa-200312-07.xml index 9aca78d00e02..90346eccf602 100644 --- a/metadata/glsa/glsa-200312-07.xml +++ b/metadata/glsa/glsa-200312-07.xml @@ -1,6 +1,5 @@ - Two buffer overflows in lftp @@ -8,8 +7,8 @@ a malicious ftp server, could lead to malicious code being executed. lftp - December 13, 2003 - 200312-07: 2 + 2003-12-13 + 2003-12-07: 2 35866 remote @@ -64,8 +63,8 @@

# emerge sync - # emerge -pv '>=net-ftp/lftp-2.6.10' - # emerge '>=net-ftp/lftp-2.6.10' + # emerge -pv '>=net-ftp/lftp-2.6.10' + # emerge '>=net-ftp/lftp-2.6.10' # emerge clean diff --git a/metadata/glsa/glsa-200312-08.xml b/metadata/glsa/glsa-200312-08.xml index dbe2dc2bce73..6ef1ec138148 100644 --- a/metadata/glsa/glsa-200312-08.xml +++ b/metadata/glsa/glsa-200312-08.xml @@ -1,6 +1,5 @@ - CVS: possible root compromise when using CVS pserver diff --git a/metadata/glsa/glsa-200401-01.xml b/metadata/glsa/glsa-200401-01.xml index 2ff200192b0a..2922a8bffd8d 100644 --- a/metadata/glsa/glsa-200401-01.xml +++ b/metadata/glsa/glsa-200401-01.xml @@ -1,6 +1,5 @@ - Linux kernel do_mremap() local privilege escalation vulnerability @@ -8,8 +7,8 @@ which allows for local privelege escalation. Kernel - January 08, 2004 - January 08, 2004: 01 + 2004-01-08 + 2004-01-08: 01 37292 local @@ -212,15 +211,15 @@ their system:

- $> emerge sync - $> emerge -pv your-favourite-sources - $> emerge your-favourite-sources - $> # Follow usual procedure for compiling and installing a kernel. - $> # If you use genkernel, run genkernel as you would do normally. + $> emerge sync + $> emerge -pv your-favourite-sources + $> emerge your-favourite-sources + $> # Follow usual procedure for compiling and installing a kernel. + $> # If you use genkernel, run genkernel as you would do normally. - $> # IF YOUR KERNEL IS MARKED as "remerge required!" THEN - $> # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE - $> # REPORTS THAT THE SAME VERSION IS INSTALLED. + $> # IF YOUR KERNEL IS MARKED as "remerge required!" THEN + $> # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE + $> # REPORTS THAT THE SAME VERSION IS INSTALLED. Vulnerability diff --git a/metadata/glsa/glsa-200401-02.xml b/metadata/glsa/glsa-200401-02.xml index 111144b321a2..86bd801f9d0c 100644 --- a/metadata/glsa/glsa-200401-02.xml +++ b/metadata/glsa/glsa-200401-02.xml @@ -1,6 +1,5 @@ - Honeyd remote detection vulnerability via a probe packet @@ -9,8 +8,8 @@ known. honeyd - January 21, 2004 - January 21, 2004: 01 + 2004-01-21 + 2004-01-21: 01 38934 remote @@ -51,9 +50,9 @@ All users are recommended to update to honeyd version 0.8:

- $> emerge sync - $> emerge -pv ">=net-analyzer/honeyd-0.8" - $> emerge ">=net-analyzer/honeyd-0.8" + $> emerge sync + $> emerge -pv ">=net-analyzer/honeyd-0.8" + $> emerge ">=net-analyzer/honeyd-0.8" Honeyd Security Advisory 2004-001 diff --git a/metadata/glsa/glsa-200401-03.xml b/metadata/glsa/glsa-200401-03.xml index e369a8134f31..811de0adde06 100644 --- a/metadata/glsa/glsa-200401-03.xml +++ b/metadata/glsa/glsa-200401-03.xml @@ -1,6 +1,5 @@ - Apache mod_python Denial of Service vulnerability @@ -8,8 +7,8 @@ malformed query string was sent. mod_python - January 27, 2004 - December 30, 2007: 02 + 2004-01-27 + 2007-12-30: 02 39154 remote @@ -56,12 +55,12 @@ update their mod_python installation:

- $> emerge sync - $> emerge -pv ">=www-apache/mod_python-2.7.10" - $> emerge ">=www-apache/mod_python-2.7.10" - $> /etc/init.d/apache restart + $> emerge sync + $> emerge -pv ">=www-apache/mod_python-2.7.10" + $> emerge ">=www-apache/mod_python-2.7.10" + $> /etc/init.d/apache restart - Mod_python 2.7.10 release announcement + Mod_python 2.7.10 release announcement
diff --git a/metadata/glsa/glsa-200401-04.xml b/metadata/glsa/glsa-200401-04.xml index 794d61938e47..bb7979d95568 100644 --- a/metadata/glsa/glsa-200401-04.xml +++ b/metadata/glsa/glsa-200401-04.xml @@ -1,6 +1,5 @@ - GAIM 0.75 Remote overflows @@ -8,8 +7,8 @@ GAIM that could lead to a remote compromise of the IM client. GAIM - January 26, 2004 - January 26, 2004: 01 + 2004-01-26 + 2004-01-26: 01 39470 man-in-the-middle @@ -68,9 +67,9 @@ All users are recommended to upgrade GAIM to 0.75-r7.

- $> emerge sync - $> emerge -pv ">=net-im/gaim-0.75-r7" - $> emerge ">=net-im/gaim-0.75-r7" + $> emerge sync + $> emerge -pv ">=net-im/gaim-0.75-r7" + $> emerge ">=net-im/gaim-0.75-r7" Security advisory from Stefan Esser diff --git a/metadata/glsa/glsa-200402-01.xml b/metadata/glsa/glsa-200402-01.xml index 827e12208b42..92d65863df45 100644 --- a/metadata/glsa/glsa-200402-01.xml +++ b/metadata/glsa/glsa-200402-01.xml @@ -1,19 +1,18 @@ - PHP setting leaks from .htaccess files on virtual hosts - If the server configuration "php.ini" file has - "register_globals = on" and a request is made to one virtual host - (which has "php_admin_flag register_globals off") and the next + If the server configuration "php.ini" file has + "register_globals = on" and a request is made to one virtual host + (which has "php_admin_flag register_globals off") and the next request is sent to the another virtual host (which does not have the setting) global variables may leak and may be used to exploit the site. PHP - February 07, 2004 - February 07, 2004: 01 + 2004-02-07 + 2004-02-07: 01 39952 remote @@ -30,9 +29,9 @@

- If the server configuration "php.ini" file has - "register_globals = on" and a request is made to one virtual host - (which has "php_admin_flag register_globals off") and the next + If the server configuration "php.ini" file has + "register_globals = on" and a request is made to one virtual host + (which has "php_admin_flag register_globals off") and the next request is sent to the another virtual host (which does not have the setting) through the same apache child, the setting will persist.

@@ -45,7 +44,7 @@ result, users are urged to upgrade their PHP installations.

- Gentoo ships PHP with "register_globals" set to "off" + Gentoo ships PHP with "register_globals" set to "off" by default.

@@ -64,10 +63,10 @@

# emerge sync - # emerge -pv ">=dev-php/mod_php-4.3.4-r4" - # emerge ">=dev-php/mod_php-4.3.4-r4" + # emerge -pv ">=dev-php/mod_php-4.3.4-r4" + # emerge ">=dev-php/mod_php-4.3.4-r4" - Corresponding PHP bug + Corresponding PHP bug
diff --git a/metadata/glsa/glsa-200402-02.xml b/metadata/glsa/glsa-200402-02.xml index 8f60b9344a0a..f4906cfbe375 100644 --- a/metadata/glsa/glsa-200402-02.xml +++ b/metadata/glsa/glsa-200402-02.xml @@ -1,6 +1,5 @@ - XFree86 Font Information File Buffer Overflow @@ -8,8 +7,8 @@ Window System allows local attackers to gain root privileges. 200402-02 - February 11, 2004 - February 11, 2004: 01 + 2004-02-11 + 2004-02-11: 01 local @@ -44,11 +43,11 @@ To reproduce the overflow on the command line one can run:

- # cat > fonts.dir <<EOF + # cat > fonts.dir <<EOF 1 word.bdf -misc-fixed-medium-r-semicondensed--13-120-75-75-c-60-iso8859-1 EOF - # perl -e 'print "0" x 1024 . "A" x 96 . "\n"' > fonts.alias + # perl -e 'print "0" x 1024 . "A" x 96 . "\n"' > fonts.alias # X :0 -fp $PWD

{Some output removed}... Server aborting... Segmentation fault (core dumped) @@ -84,8 +83,7 @@ # emerge x11-base/xfree - CVE: CAN-2004-0083 + CVE: CAN-2004-0083 Vulnerability: XFree86 Font Information File Buffer Overflow diff --git a/metadata/glsa/glsa-200402-03.xml b/metadata/glsa/glsa-200402-03.xml index de5809f2d3b1..8c719c15b519 100644 --- a/metadata/glsa/glsa-200402-03.xml +++ b/metadata/glsa/glsa-200402-03.xml @@ -1,6 +1,5 @@ - Monkeyd Denial of Service vulnerability @@ -8,8 +7,8 @@ launched against the webserver. monkeyd - February 11, 2004 - February 11, 2004: 01 + 2004-02-11 + 2004-02-11: 01 41156 remote @@ -50,10 +49,10 @@

# emerge sync - # emerge -pv ">=www-servers/monkeyd-0.8.2" - # emerge ">=www-servers/monkeyd-0.8.2" + # emerge -pv ">=www-servers/monkeyd-0.8.2" + # emerge ">=www-servers/monkeyd-0.8.2" - CVS Patch + CVS Patch
diff --git a/metadata/glsa/glsa-200402-04.xml b/metadata/glsa/glsa-200402-04.xml index 379f664dc4b5..9700e9412bdd 100644 --- a/metadata/glsa/glsa-200402-04.xml +++ b/metadata/glsa/glsa-200402-04.xml @@ -1,6 +1,5 @@ - Gallery 1.4.1 and below remote exploit vulnerability @@ -9,8 +8,8 @@ remote exploit of your webserver. Gallery - February 11, 2004 - February 11, 2004: 01 + 2004-02-11 + 2004-02-11: 01 39638 remote @@ -57,8 +56,8 @@

# emerge sync - # emerge -p ">=www-apps/gallery-1.4.1_p1" - # emerge ">=www-apps/gallery-1.4.1_p1" + # emerge -p ">=www-apps/gallery-1.4.1_p1" + # emerge ">=www-apps/gallery-1.4.1_p1" diff --git a/metadata/glsa/glsa-200402-05.xml b/metadata/glsa/glsa-200402-05.xml index cf5005ed0f51..32b445a54d42 100644 --- a/metadata/glsa/glsa-200402-05.xml +++ b/metadata/glsa/glsa-200402-05.xml @@ -1,6 +1,5 @@ - phpMyAdmin < 2.5.6-rc1: possible attack against export.php @@ -8,8 +7,8 @@ generated input could lead to a directory traversal attack. phpmyadmin - February 17, 2004 - February 17, 2004: 01 + 2004-02-17 + 2004-02-17: 01 40268 remote @@ -55,11 +54,11 @@

# emerge sync - # emerge -pv ">=dev-db/phpmyadmin-2.5.6_rc1" - # emerge ">=dev-db/phpmyadmin-2.5.6_rc1" + # emerge -pv ">=dev-db/phpmyadmin-2.5.6_rc1" + # emerge ">=dev-db/phpmyadmin-2.5.6_rc1" # emerge clean - CVS Patch + CVS Patch
diff --git a/metadata/glsa/glsa-200402-06.xml b/metadata/glsa/glsa-200402-06.xml index c29bb140d098..b4ec7afd7d00 100644 --- a/metadata/glsa/glsa-200402-06.xml +++ b/metadata/glsa/glsa-200402-06.xml @@ -1,6 +1,5 @@ - Updated kernel packages fix the AMD64 ptrace vulnerability @@ -9,8 +8,8 @@ elevated priveleges. Kernel - February 17, 2004 - February 17, 2004: 01 + 2004-02-17 + 2004-02-17: 01 local diff --git a/metadata/glsa/glsa-200402-07.xml b/metadata/glsa/glsa-200402-07.xml index c2e0e0823afe..633dbd725dd5 100644 --- a/metadata/glsa/glsa-200402-07.xml +++ b/metadata/glsa/glsa-200402-07.xml @@ -1,6 +1,5 @@ - Clam Antivirus DoS vulnerability @@ -9,8 +8,8 @@ programs that rely on the clamav daemon, such as SMTP daemons. clamav - February 17, 2004 - February 17, 2004: 01 + 2004-02-17 + 2004-02-17: 01 41248 remote @@ -58,8 +57,8 @@

# emerge sync - # emerge -pv ">=app-antivirus/clamav-0.6.7" - # emerge ">=app-antivirus/clamav-0.6.7" + # emerge -pv ">=app-antivirus/clamav-0.6.7" + # emerge ">=app-antivirus/clamav-0.6.7" diff --git a/metadata/glsa/glsa-200403-01.xml b/metadata/glsa/glsa-200403-01.xml index 18c812ae5139..1c6ecdabe015 100644 --- a/metadata/glsa/glsa-200403-01.xml +++ b/metadata/glsa/glsa-200403-01.xml @@ -1,6 +1,5 @@ - Libxml2 URI Parsing Buffer Overflow Vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. libxml - March 05, 2004 - March 05, 2004: 01 + 2004-03-05 + 2004-03-05: 01 42735 local and remote combination @@ -44,10 +43,10 @@

# emerge sync - # emerge -pv ">=dev-libs/libxml2-2.6.6" - # emerge ">=dev-libs/libxml2-2.6.6" + # emerge -pv ">=dev-libs/libxml2-2.6.6" + # emerge ">=dev-libs/libxml2-2.6.6" - CVE 2004-0110 + CVE 2004-0110
diff --git a/metadata/glsa/glsa-200403-02.xml b/metadata/glsa/glsa-200403-02.xml index f0332c98c514..8a3951743ef1 100644 --- a/metadata/glsa/glsa-200403-02.xml +++ b/metadata/glsa/glsa-200403-02.xml @@ -1,6 +1,5 @@ - Linux kernel do_mremap local privilege escalation vulnerability @@ -9,8 +8,8 @@ escalations. Kernel - March 05, 2004 - May 22, 2006: 03 + 2004-03-05 + 2006-05-22: 03 42024 local @@ -228,15 +227,15 @@ # # Follow usual procedure for compiling and installing a kernel. # # If you use genkernel, run genkernel as you would do normally. - # # IF YOUR KERNEL IS MARKED as "remerge required!" THEN + # # IF YOUR KERNEL IS MARKED as "remerge required!" THEN # # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE # # REPORTS THAT THE SAME VERSION IS INSTALLED. Advisory released by iSEC - CVE-2004-0077 + CVE-2004-0077 - + koon diff --git a/metadata/glsa/glsa-200403-03.xml b/metadata/glsa/glsa-200403-03.xml index f31e4278fea1..d515bafcf429 100644 --- a/metadata/glsa/glsa-200403-03.xml +++ b/metadata/glsa/glsa-200403-03.xml @@ -1,6 +1,5 @@ - Multiple OpenSSL Vulnerabilities @@ -8,8 +7,8 @@ suite for the TLS protocol developed by Codenomicon Ltd. OpenSSL - March 17, 2004 - May 22, 2006: 02 + 2004-03-17 + 2006-05-22: 02 44941 remote @@ -77,15 +76,15 @@

# emerge sync - # emerge -pv ">=dev-libs/openssl-0.9.7d" - # emerge ">=dev-libs/openssl-0.9.7d" + # emerge -pv ">=dev-libs/openssl-0.9.7d" + # emerge ">=dev-libs/openssl-0.9.7d" - CVE-2004-0079 - CVE-2004-0081 - CVE-2004-0112 + CVE-2004-0079 + CVE-2004-0081 + CVE-2004-0112 - + DerCorny
diff --git a/metadata/glsa/glsa-200403-04.xml b/metadata/glsa/glsa-200403-04.xml index 273e0fce6047..8e1ed7ca9e29 100644 --- a/metadata/glsa/glsa-200403-04.xml +++ b/metadata/glsa/glsa-200403-04.xml @@ -1,6 +1,5 @@ - Multiple security vulnerabilities in Apache 2 @@ -11,8 +10,8 @@ mod_disk_cache module. Apache - March 22, 2004 - December 30, 2007: 03 + 2004-03-22 + 2007-12-30: 03 45206 remote @@ -79,8 +78,8 @@

# emerge sync - # emerge -pv ">=www-servers/apache-2.0.49" - # emerge ">=www-servers/apache-2.0.49" + # emerge -pv ">=www-servers/apache-2.0.49" + # emerge ">=www-servers/apache-2.0.49" # ** IMPORTANT ** @@ -102,10 +101,10 @@ Apache mod_disk_cache authentication storage weakness vulnerability - Apache HTTP Server 2.0.49 Announcement - CVE-2004-0113 + Apache HTTP Server 2.0.49 Announcement + CVE-2004-0113 - + DerCorny
diff --git a/metadata/glsa/glsa-200403-05.xml b/metadata/glsa/glsa-200403-05.xml index a768342b0a56..da9467bbfc23 100644 --- a/metadata/glsa/glsa-200403-05.xml +++ b/metadata/glsa/glsa-200403-05.xml @@ -1,6 +1,5 @@ - UUDeview MIME Buffer Overflow @@ -8,8 +7,8 @@ extensions) may cause UUDeview to crash or execute arbitrary code. UUDeview - March 26, 2004 - March 26, 2004: 01 + 2004-03-26 + 2004-03-26: 01 44859 remote @@ -57,8 +56,8 @@

# emerge sync - # emerge -pv ">=app-text/uudeview-0.5.20" - # emerge ">=app-text/uudeview-0.5.20" + # emerge -pv ">=app-text/uudeview-0.5.20" + # emerge ">=app-text/uudeview-0.5.20" diff --git a/metadata/glsa/glsa-200403-06.xml b/metadata/glsa/glsa-200403-06.xml index ad456273d86a..3b878e8ddd55 100644 --- a/metadata/glsa/glsa-200403-06.xml +++ b/metadata/glsa/glsa-200403-06.xml @@ -1,6 +1,5 @@ - Multiple remote buffer overflow vulnerabilities in Courier @@ -9,8 +8,8 @@ allowing unauthorized access to a vulnerable system. Courier - March 26, 2004 - March 26, 2004: 01 + 2004-03-26 + 2004-03-26: 01 45584 remote @@ -56,17 +55,17 @@ # emerge sync - # emerge -pv ">=net-mail/courier-imap-3.0.0" - # emerge ">=net-mail/courier-imap-3.0.0" + # emerge -pv ">=net-mail/courier-imap-3.0.0" + # emerge ">=net-mail/courier-imap-3.0.0" # ** Or; depending on your installation... ** - # emerge -pv ">=mail-mta/courier-0.45" - # emerge ">=mail-mta/courier-0.45" + # emerge -pv ">=mail-mta/courier-0.45" + # emerge ">=mail-mta/courier-0.45" Courier Multiple Remote Buffer Overflow Vulnerabilities - CAN-2004-0224 + CAN-2004-0224 diff --git a/metadata/glsa/glsa-200403-07.xml b/metadata/glsa/glsa-200403-07.xml index d6dc15f9317f..bdfa196aae44 100644 --- a/metadata/glsa/glsa-200403-07.xml +++ b/metadata/glsa/glsa-200403-07.xml @@ -1,6 +1,5 @@ - Multiple remote overflows and vulnerabilities in Ethereal @@ -8,8 +7,8 @@ attacker to crash the program or run arbitrary code. ethereal - March 28, 2004 - March 28, 2004: 01 + 2004-03-28 + 2004-03-28: 01 45543 remote @@ -23,13 +22,13 @@ Quote from http://www.ethereal.com

- "Ethereal is used by network professionals around the world for + "Ethereal is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education. It has all of the standard features you would expect in a protocol analyzer, and several features not seen in any other product. Its open source license allows talented experts in the networking community to add enhancements. It runs on all popular computing platforms, including - Unix, Linux, and Windows." + Unix, Linux, and Windows."

@@ -60,13 +59,13 @@ # emerge sync - # emerge -pv ">=net-analyzer/ethereal-0.10.3" - # emerge ">=net-analyzer/ethereal-0.10.3" + # emerge -pv ">=net-analyzer/ethereal-0.10.3" + # emerge ">=net-analyzer/ethereal-0.10.3"
Multiple security problems in Ethereal 0.10.2 - CAN-2004-0176 - CAN-2004-0365 - CAN-2004-0367 + CAN-2004-0176 + CAN-2004-0365 + CAN-2004-0367
diff --git a/metadata/glsa/glsa-200403-08.xml b/metadata/glsa/glsa-200403-08.xml index ca445d0b2e0b..387902531d17 100644 --- a/metadata/glsa/glsa-200403-08.xml +++ b/metadata/glsa/glsa-200403-08.xml @@ -1,6 +1,5 @@ - oftpd DoS vulnerability @@ -8,8 +7,8 @@ crash the oftpd daemon. oftpd - March 29, 2004 - May 22, 2006: 02 + 2004-03-29 + 2006-05-22: 02 45738 remote @@ -20,8 +19,7 @@

- Quote from http://www.time-travellers + Quote from http://www.time-travellers .org/oftpd/

@@ -62,14 +60,14 @@ # emerge sync - # emerge -pv ">=net-ftp/oftpd-0.3.7" - # emerge ">=net-ftp/oftpd-0.3.7" + # emerge -pv ">=net-ftp/oftpd-0.3.7" + # emerge ">=net-ftp/oftpd-0.3.7" - osftpd DoS Vulnerability - CVE-2004-0376 + osftpd DoS Vulnerability + CVE-2004-0376 - + DerCorny diff --git a/metadata/glsa/glsa-200403-09.xml b/metadata/glsa/glsa-200403-09.xml index cdf73929945d..12c43631a237 100644 --- a/metadata/glsa/glsa-200403-09.xml +++ b/metadata/glsa/glsa-200403-09.xml @@ -1,6 +1,5 @@ - Buffer overflow in Midnight Commander @@ -8,8 +7,8 @@ arbitrary code to be run on a user's computer mc - March 29, 2004 - March 29, 2004: 01 + 2004-03-29 + 2004-03-29: 01 45957 remote @@ -48,10 +47,10 @@ # emerge sync - # emerge -pv ">=app-misc/mc-4.6.0-r5" - # emerge ">=app-misc/mc-4.6.0-r5" + # emerge -pv ">=app-misc/mc-4.6.0-r5" + # emerge ">=app-misc/mc-4.6.0-r5" - CAN-2003-1023 + CAN-2003-1023 diff --git a/metadata/glsa/glsa-200403-10.xml b/metadata/glsa/glsa-200403-10.xml index 939654c6b733..f592667ba498 100644 --- a/metadata/glsa/glsa-200403-10.xml +++ b/metadata/glsa/glsa-200403-10.xml @@ -1,6 +1,5 @@ - Fetchmail 6.2.5 fixes a remote DoS @@ -8,8 +7,8 @@ specially-crafted email to a fetchmail user. fetchmail - March 30, 2004 - March 30, 2004: 01 + 2004-03-30 + 2004-03-30: 01 37717 remote @@ -49,11 +48,11 @@

# emerge sync - # emerge -pv ">=net-mail/fetchmail-6.2.5" - # emerge ">=net-mail/fetchmail-6.2.5" + # emerge -pv ">=net-mail/fetchmail-6.2.5" + # emerge ">=net-mail/fetchmail-6.2.5" ISS X-Force Listing - CVE Candidate (CAN-2003-0792) + CVE Candidate (CAN-2003-0792)
diff --git a/metadata/glsa/glsa-200403-11.xml b/metadata/glsa/glsa-200403-11.xml index f7354ed4dce0..7abb28f92e13 100644 --- a/metadata/glsa/glsa-200403-11.xml +++ b/metadata/glsa/glsa-200403-11.xml @@ -1,6 +1,5 @@ - Squid ACL [url_regex] bypass vulnerability @@ -11,8 +10,8 @@ ACL. Squid - March 30, 2004 - September 02, 2004: 02 + 2004-03-30 + 2004-09-02: 02 45273 remote @@ -32,13 +31,13 @@

A bug in Squid allows users to bypass certain access controls by passing a - URL containing "%00" which exploits the Squid decoding function. + URL containing "%00" which exploits the Squid decoding function. This may insert a NUL character into decoded URLs, which may allow users to bypass url_regex access control lists that are enforced upon them.

In such a scenario, Squid will insert a NUL character after - the"%00" and it will make a comparison between the URL to the end + the"%00" and it will make a comparison between the URL to the end of the NUL character rather than the contents after it: the comparison does not result in a match, and the user's request is not denied.

@@ -65,14 +64,14 @@ # emerge sync - # emerge -pv ">=net-proxy/squid-2.5.5" - # emerge ">=net-proxy/squid-2.5.5" + # emerge -pv ">=net-proxy/squid-2.5.5" + # emerge ">=net-proxy/squid-2.5.5" - CAN-2004-0189 + CAN-2004-0189 Squid 2.5.STABLE5 Release Announcement - + vorlon078
diff --git a/metadata/glsa/glsa-200403-12.xml b/metadata/glsa/glsa-200403-12.xml index 1171ed6d600e..b04d50e95406 100644 --- a/metadata/glsa/glsa-200403-12.xml +++ b/metadata/glsa/glsa-200403-12.xml @@ -1,6 +1,5 @@ - OpenLDAP DoS Vulnerability @@ -8,8 +7,8 @@ using the back-ldbm backend, to free memory that was never allocated. openldap - March 31, 2004 - May 22, 2006: 02 + 2004-03-31 + 2006-05-22: 02 26728 remote @@ -56,14 +55,14 @@ # emerge sync - # emerge -pv ">=net-nds/openldap-2.1.13" - # emerge ">=net-nds/openldap-2.1.13" + # emerge -pv ">=net-nds/openldap-2.1.13" + # emerge ">=net-nds/openldap-2.1.13" - OpenLDAP ITS Bug and Patch - CVE-2003-1201 + OpenLDAP ITS Bug and Patch + CVE-2003-1201 - + DerCorny diff --git a/metadata/glsa/glsa-200403-13.xml b/metadata/glsa/glsa-200403-13.xml index 5e3d2037952a..a63078e7eb2b 100644 --- a/metadata/glsa/glsa-200403-13.xml +++ b/metadata/glsa/glsa-200403-13.xml @@ -1,6 +1,5 @@ - Remote buffer overflow in MPlayer @@ -8,8 +7,8 @@ that may allow attackers to run arbitrary code on a user's computer. mplayer - March 31, 2004 - October 11, 2006: 03 + 2004-03-31 + 2006-10-11: 03 46246 remote @@ -69,30 +68,30 @@ # emerge sync - # emerge -pv ">=media-video/mplayer-0.92-r1" - # emerge ">=media-video/mplayer-0.92-r1" + # emerge -pv ">=media-video/mplayer-0.92-r1" + # emerge ">=media-video/mplayer-0.92-r1"

AMD64 users should:

# emerge sync - # emerge -pv ">=media-video/mplayer-1.0_pre2-r1" - # emerge ">=media-video/mplayer-1.0_pre2-r1" + # emerge -pv ">=media-video/mplayer-1.0_pre2-r1" + # emerge ">=media-video/mplayer-1.0_pre2-r1"

PPC users should:

# emerge sync - # emerge -pv ">=media-video/mplayer-1.0_pre3-r2" - # emerge ">=media-video/mplayer-1.0_pre3-r2" + # emerge -pv ">=media-video/mplayer-1.0_pre3-r2" + # emerge ">=media-video/mplayer-1.0_pre3-r2" MPlayerHQ News - CVE-2004-0386 + CVE-2004-0386 - + DerCorny
diff --git a/metadata/glsa/glsa-200403-14.xml b/metadata/glsa/glsa-200403-14.xml index 0d910a46fad6..f2939a5d373e 100644 --- a/metadata/glsa/glsa-200403-14.xml +++ b/metadata/glsa/glsa-200403-14.xml @@ -1,6 +1,5 @@ - Multiple Security Vulnerabilities in Monit @@ -8,8 +7,8 @@ Monit. app-admin/monit - March 31, 2004 - May 22, 2006: 02 + 2004-03-31 + 2006-05-22: 02 43967 remote @@ -58,16 +57,16 @@ # emerge sync - # emerge -pv ">=app-admin/monit-4.2" - # emerge ">=app-admin/monit-4.2" + # emerge -pv ">=app-admin/monit-4.2" + # emerge ">=app-admin/monit-4.2" Monit HTTP Content-Length Parameter Denial of Service Vulnerability Monit Overly Long HTTP Request Buffer Overrun Vulnerability - CVE-2003-1083 - CVE-2003-1084 + CVE-2003-1083 + CVE-2003-1084 - + DerCorny diff --git a/metadata/glsa/glsa-200404-01.xml b/metadata/glsa/glsa-200404-01.xml index e852dcf39c4e..36fda1de6dbe 100644 --- a/metadata/glsa/glsa-200404-01.xml +++ b/metadata/glsa/glsa-200404-01.xml @@ -1,6 +1,5 @@ - Insecure sandbox temporary lockfile vulnerabilities in Portage @@ -11,8 +10,8 @@ the system. Portage - April 04, 2004 - April 04, 2004: 01 + 2004-04-04 + 2004-04-04: 01 21923 local @@ -26,7 +25,7 @@ Portage is Gentoo's package management system which is responsible for installing, compiling and updating any ebuilds on the system through the Gentoo rsync tree. Under default configurations, most ebuilds run under a - sandbox which prevent the build process writing to the "real" + sandbox which prevent the build process writing to the "real" system outside the build directory - packages are installed into a temporary location and then copied over safely by Portage instead. During the process the sandbox wrapper creates lockfiles in the /tmp directory @@ -84,8 +83,8 @@ # emerge sync - # emerge -pv ">=sys-apps/portage-2.0.50-r3" - # emerge ">=sys-apps/portage-2.0.50-r3" + # emerge -pv ">=sys-apps/portage-2.0.50-r3" + # emerge ">=sys-apps/portage-2.0.50-r3" diff --git a/metadata/glsa/glsa-200404-02.xml b/metadata/glsa/glsa-200404-02.xml index 73d1614d7231..2d9e3f5fce76 100644 --- a/metadata/glsa/glsa-200404-02.xml +++ b/metadata/glsa/glsa-200404-02.xml @@ -1,6 +1,5 @@ - KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability @@ -8,8 +7,8 @@ unauthorized access to an affected system. kde-base/kde - April 06, 2004 - April 06, 2004: 01 + 2004-04-06 + 2004-04-06: 01 38256 remote @@ -49,11 +48,11 @@ # emerge sync - # emerge -pv ">=kde-base/kde-3.1.5" - # emerge ">=kde-base/kde-3.1.5" + # emerge -pv ">=kde-base/kde-3.1.5" + # emerge ">=kde-base/kde-3.1.5" - CAN-2003-0988 + CAN-2003-0988 aescriva diff --git a/metadata/glsa/glsa-200404-03.xml b/metadata/glsa/glsa-200404-03.xml index 37c74e98d1ac..841bd80fa46b 100644 --- a/metadata/glsa/glsa-200404-03.xml +++ b/metadata/glsa/glsa-200404-03.xml @@ -1,6 +1,5 @@ - Tcpdump Vulnerabilities in ISAKMP Parsing @@ -8,8 +7,8 @@ parsing of ISAKMP packets. tcpdump - March 31, 2004 - March 31, 2004: 01 + 2004-03-31 + 2004-03-31: 01 38206 46258 remote @@ -59,12 +58,12 @@ # emerge sync - # emerge -pv ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" - # emerge ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" + # emerge -pv ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" + # emerge ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" - Rapid7 Advisory - Red Hat Security Advisory - CVE Advisory + Rapid7 Advisory + Red Hat Security Advisory + CVE Advisory diff --git a/metadata/glsa/glsa-200404-04.xml b/metadata/glsa/glsa-200404-04.xml index 292afdb9673a..3a0c35bf9eea 100644 --- a/metadata/glsa/glsa-200404-04.xml +++ b/metadata/glsa/glsa-200404-04.xml @@ -1,6 +1,5 @@ - Multiple vulnerabilities in sysstat @@ -8,8 +7,8 @@ attacker to execute arbitrary code or overwrite arbitrary files sysstat - April 06, 2004 - April 06, 2004: 01 + 2004-04-06 + 2004-04-06: 01 45159 local @@ -55,12 +54,12 @@ # emerge sync - # emerge -pv ">=app-admin/sysstat-5.0.2" - # emerge ">=app-admin/sysstat-5.0.2" + # emerge -pv ">=app-admin/sysstat-5.0.2" + # emerge ">=app-admin/sysstat-5.0.2" - CVE (1) - CVE (2) + CVE (1) + CVE (2) klieber diff --git a/metadata/glsa/glsa-200404-05.xml b/metadata/glsa/glsa-200404-05.xml index 80727adab5c9..a10ae20dcf32 100644 --- a/metadata/glsa/glsa-200404-05.xml +++ b/metadata/glsa/glsa-200404-05.xml @@ -1,6 +1,5 @@ - ipsec-tools contains an X.509 certificates vulnerability. @@ -8,8 +7,8 @@ with X.509 certificates. ipsec-tools - April 07, 2004 - April 07, 2004: 01 + 2004-04-07 + 2004-04-07: 01 47013 remote @@ -23,8 +22,8 @@ From http://ipsec-tools.sourceforge.net/ :

- "IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6 - IPsec implementation." + "IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6 + IPsec implementation."

@@ -54,8 +53,8 @@ # emerge sync - # emerge -pv ">=net-firewall/ipsec-tools-0.2.5" - # emerge ">=net-firewall/ipsec-tools-0.2.5" + # emerge -pv ">=net-firewall/ipsec-tools-0.2.5" + # emerge ">=net-firewall/ipsec-tools-0.2.5" diff --git a/metadata/glsa/glsa-200404-06.xml b/metadata/glsa/glsa-200404-06.xml index 7804015e7e6a..a00f338a6083 100644 --- a/metadata/glsa/glsa-200404-06.xml +++ b/metadata/glsa/glsa-200404-06.xml @@ -1,6 +1,5 @@ - Util-linux login may leak sensitive data @@ -8,8 +7,8 @@ under certain conditions. - April 07, 2004 - April 07, 2004: 01 + 2004-04-07 + 2004-04-07: 01 46422 remote @@ -54,12 +53,12 @@ # emerge sync - # emerge -pv ">=sys-apps/util-linux-2.12" - # emerge ">=sys-apps/util-linux-2.12" + # emerge -pv ">=sys-apps/util-linux-2.12" + # emerge ">=sys-apps/util-linux-2.12" - CAN-2004-0080 + CAN-2004-0080 lcars diff --git a/metadata/glsa/glsa-200404-07.xml b/metadata/glsa/glsa-200404-07.xml index fdc7215de9d4..3084f67f99f7 100644 --- a/metadata/glsa/glsa-200404-07.xml +++ b/metadata/glsa/glsa-200404-07.xml @@ -1,6 +1,5 @@ - ClamAV RAR Archive Remote Denial Of Service Vulnerability @@ -8,8 +7,8 @@ RAR archives. clamav - April 07, 2004 - May 22, 2006: 02 + 2004-04-07 + 2006-05-22: 02 45357 remote @@ -59,11 +58,11 @@ # emerge sync - # emerge -pv ">=app-antivirus/clamav-0.68.1" - # emerge ">=app-antivirus/clamav-0.68.1" + # emerge -pv ">=app-antivirus/clamav-0.68.1" + # emerge ">=app-antivirus/clamav-0.68.1" - CVE-2004-1909 + CVE-2004-1909 klieber diff --git a/metadata/glsa/glsa-200404-08.xml b/metadata/glsa/glsa-200404-08.xml index 5e6efb788050..f96f8c174276 100644 --- a/metadata/glsa/glsa-200404-08.xml +++ b/metadata/glsa/glsa-200404-08.xml @@ -1,6 +1,5 @@ - GNU Automake symbolic link vulnerability @@ -8,8 +7,8 @@ attacker to modify data or elevate their privileges. automake - April 08, 2004 - January 31, 2005: 05 + 2004-04-08 + 2005-01-31: 05 45646 local diff --git a/metadata/glsa/glsa-200404-09.xml b/metadata/glsa/glsa-200404-09.xml index 7c3ba4ee024b..ae644470e378 100644 --- a/metadata/glsa/glsa-200404-09.xml +++ b/metadata/glsa/glsa-200404-09.xml @@ -1,6 +1,5 @@ - Cross-realm trust vulnerability in Heimdal @@ -8,8 +7,8 @@ over a realm to impersonate anyone in the cross-realm trust path. heimdal - April 09, 2004 - April 09, 2004: 01 + 2004-04-09 + 2004-04-09: 01 46590 local @@ -49,11 +48,11 @@ # emerge sync - # emerge -pv ">=app-crypt/heimdal-0.6.1" - # emerge ">=app-crypt/heimdal-0.6.1" + # emerge -pv ">=app-crypt/heimdal-0.6.1" + # emerge ">=app-crypt/heimdal-0.6.1" - CVE + CVE klieber diff --git a/metadata/glsa/glsa-200404-10.xml b/metadata/glsa/glsa-200404-10.xml index cb59725fa9cd..4052c658175a 100644 --- a/metadata/glsa/glsa-200404-10.xml +++ b/metadata/glsa/glsa-200404-10.xml @@ -1,14 +1,13 @@ - iproute local Denial of Service vulnerability The iproute package allows local users to cause a denial of service. - - April 09, 2004 - April 09, 2004: 01 + + 2004-04-09 + 2004-04-09: 01 34294 local @@ -48,12 +47,12 @@ # emerge sync - # emerge -pv ">=sys-apps/iproute-20010824-r5"; - # emerge ">=sys-apps/iproute-20010824-r5"; + # emerge -pv ">=sys-apps/iproute-20010824-r5"; + # emerge ">=sys-apps/iproute-20010824-r5"; - CAN-2003-0856 + CAN-2003-0856 lcars diff --git a/metadata/glsa/glsa-200404-11.xml b/metadata/glsa/glsa-200404-11.xml index fc1bdcc38ce2..40d1cfd8a82d 100644 --- a/metadata/glsa/glsa-200404-11.xml +++ b/metadata/glsa/glsa-200404-11.xml @@ -1,6 +1,5 @@ - Multiple Vulnerabilities in pwlib @@ -8,8 +7,8 @@ denial of service or buffer overflow attack. dev-libs/pwlib - April 09, 2004 - April 09, 2004: 01 + 2004-04-09 + 2004-04-09: 01 45846 remote @@ -51,11 +50,11 @@ # emerge sync - # emerge -pv ">=dev-libs/pwlib-1.5.2-r3" - # emerge ">=dev-libs/pwlib-1.5.2-r3" + # emerge -pv ">=dev-libs/pwlib-1.5.2-r3" + # emerge ">=dev-libs/pwlib-1.5.2-r3" - CAN-2004-0097 + CAN-2004-0097 NISCC Vulnerability Advisory 006489/H323 diff --git a/metadata/glsa/glsa-200404-12.xml b/metadata/glsa/glsa-200404-12.xml index 341307d7a44e..d2d85a63c9e2 100644 --- a/metadata/glsa/glsa-200404-12.xml +++ b/metadata/glsa/glsa-200404-12.xml @@ -1,6 +1,5 @@ - Scorched 3D server chat box format string vulnerability @@ -9,8 +8,8 @@ of arbitrary code. scorched3d - April 09, 2004 - April 09, 2004: 08 + 2004-04-09 + 2004-04-09: 08 39302 remote @@ -21,8 +20,8 @@

- Scorched 3D is a game based loosely on the classic DOS game "Scorched - Earth". Scorched 3D adds amongst other new features a 3D island + Scorched 3D is a game based loosely on the classic DOS game "Scorched + Earth". Scorched 3D adds amongst other new features a 3D island environment and LAN and internet play. Scorched 3D is totally free and is available for multiple operating systems.

@@ -56,8 +55,8 @@ # emerge sync - # emerge -pv ">=games-strategy/scorched3d-37" - # emerge ">=games-strategy/scorched3d-37" + # emerge -pv ">=games-strategy/scorched3d-37" + # emerge ">=games-strategy/scorched3d-37" diff --git a/metadata/glsa/glsa-200404-13.xml b/metadata/glsa/glsa-200404-13.xml index 6ecbd1cb857b..88e5be17cb32 100644 --- a/metadata/glsa/glsa-200404-13.xml +++ b/metadata/glsa/glsa-200404-13.xml @@ -1,6 +1,5 @@ - CVS Server and Client Vulnerabilities @@ -9,8 +8,8 @@ files on both client and server. cvs - April 14, 2004 - May 22, 2006: 02 + 2004-04-14 + 2006-05-22: 02 47800 remote @@ -57,13 +56,13 @@ # emerge sync - # emerge -pv ">=dev-util/cvs-1.11.15" - # emerge ">=dev-util/cvs-1.11.15" + # emerge -pv ">=dev-util/cvs-1.11.15" + # emerge ">=dev-util/cvs-1.11.15" CVS commit log - CVE-2004-0180 - CVE-2004-0405 + CVE-2004-0180 + CVE-2004-0405 condordes diff --git a/metadata/glsa/glsa-200404-14.xml b/metadata/glsa/glsa-200404-14.xml index 423b20f38e13..7ddc6bcc1652 100644 --- a/metadata/glsa/glsa-200404-14.xml +++ b/metadata/glsa/glsa-200404-14.xml @@ -1,6 +1,5 @@ - Multiple format string vulnerabilities in cadaver @@ -9,8 +8,8 @@ to a malicious server. cadaver - April 19, 2004 - April 19, 2004: 01 + 2004-04-19 + 2004-04-19: 01 47799 remote @@ -21,8 +20,7 @@

- According to http://www.webdav.org/cadaver, + According to http://www.webdav.org/cadaver, cadaver is a command-line WebDAV client for Unix. It supports file upload, download, on-screen display, namespace operations (move/copy), collection creation and deletion, and locking operations. @@ -56,11 +54,11 @@ # emerge sync - # emerge -pv ">=net-misc/cadaver-0.22.1" - # emerge ">=net-misc/cadaver-0.22.1" + # emerge -pv ">=net-misc/cadaver-0.22.1" + # emerge ">=net-misc/cadaver-0.22.1" - CAN-2004-0179 + CAN-2004-0179 koon diff --git a/metadata/glsa/glsa-200404-15.xml b/metadata/glsa/glsa-200404-15.xml index 9d92dbab1b06..862e77b5d4eb 100644 --- a/metadata/glsa/glsa-200404-15.xml +++ b/metadata/glsa/glsa-200404-15.xml @@ -1,6 +1,5 @@ - XChat 2.0.x SOCKS5 Vulnerability @@ -8,8 +7,8 @@ run arbitrary code. xchat - April 19, 2004 - May 22, 2006: 02 + 2004-04-19 + 2006-05-22: 02 46856 remote @@ -50,8 +49,8 @@ # emerge sync - # emerge -pv ">=net-irc/xchat-2.0.8-r1" - # emerge ">=net-irc/xchat-2.0.8-r1" + # emerge -pv ">=net-irc/xchat-2.0.8-r1" + # emerge ">=net-irc/xchat-2.0.8-r1"

Note that users of the gtk1 version of xchat (1.8.*) should upgrade to xchat-1.8.11-r1: @@ -59,12 +58,12 @@ # emerge sync - # emerge -pv "=net-irc/xchat-1.8.11-r1" - # emerge "=net-irc/xchat-1.8.11-r1" + # emerge -pv "=net-irc/xchat-1.8.11-r1" + # emerge "=net-irc/xchat-1.8.11-r1" - XChat 2.0.x SOCKS5 Vulnerability - CVE-2004-0409 + XChat 2.0.x SOCKS5 Vulnerability + CVE-2004-0409 klieber diff --git a/metadata/glsa/glsa-200404-16.xml b/metadata/glsa/glsa-200404-16.xml index 39357bad567a..18ab6fdabc47 100644 --- a/metadata/glsa/glsa-200404-16.xml +++ b/metadata/glsa/glsa-200404-16.xml @@ -1,6 +1,5 @@ - Multiple new security vulnerabilities in monit @@ -8,8 +7,8 @@ possibly leading to denial of service or execution of arbitrary code. monit - April 19, 2004 - April 19, 2004: 01 + 2004-04-19 + 2004-04-19: 01 47631 remote @@ -51,8 +50,8 @@ # emerge sync - # emerge -pv ">=app-admin/monit-4.2.1" - # emerge ">=app-admin/monit-4.2.1" + # emerge -pv ">=app-admin/monit-4.2.1" + # emerge ">=app-admin/monit-4.2.1" Monit security advisory 20040305 diff --git a/metadata/glsa/glsa-200404-17.xml b/metadata/glsa/glsa-200404-17.xml index e1c3be44ee39..e6d014aed00b 100644 --- a/metadata/glsa/glsa-200404-17.xml +++ b/metadata/glsa/glsa-200404-17.xml @@ -1,6 +1,5 @@ - ipsec-tools and iputils contain a remote DoS vulnerability @@ -10,8 +9,8 @@ system resoources, causing a Denial of Service. ipsec-utils - April 24, 2004 - April 24, 2004: 01 + 2004-04-24 + 2004-04-24: 01 48847 remote @@ -65,19 +64,19 @@ # emerge sync - # emerge -pv ">=net-firewall/ipsec-tools-0.3.1" - # emerge ">=net-firewall/ipsec-tools-0.3.1" + # emerge -pv ">=net-firewall/ipsec-tools-0.3.1" + # emerge ">=net-firewall/ipsec-tools-0.3.1"

iputils users should upgrade to version 021109-r3 or later:

# emerge sync - # emerge -pv ">=net-misc/iputils-021109-r3" - # emerge ">=net-misc/iputils-021109-r3" + # emerge -pv ">=net-misc/iputils-021109-r3" + # emerge ">=net-misc/iputils-021109-r3" - CVE + CVE klieber diff --git a/metadata/glsa/glsa-200404-18.xml b/metadata/glsa/glsa-200404-18.xml index 7a5a4cb72205..5989c4ceb863 100644 --- a/metadata/glsa/glsa-200404-18.xml +++ b/metadata/glsa/glsa-200404-18.xml @@ -1,6 +1,5 @@ - Multiple Vulnerabilities in ssmtp @@ -9,8 +8,8 @@ (potentially root). ssmtp - April 26, 2004 - April 26, 2004: 01 + 2004-04-26 + 2004-04-26: 01 47918 48435 remote root @@ -55,13 +54,13 @@ # emerge sync - # emerge -pv ">=mail-mta/ssmtp-2.60.7" - # emerge ">=mail-mta/ssmtp-2.60.7" + # emerge -pv ">=mail-mta/ssmtp-2.60.7" + # emerge ">=mail-mta/ssmtp-2.60.7" - Secunia Advisory - CVE Reference - Debian Advisory + Secunia Advisory + CVE Reference + Debian Advisory condordes diff --git a/metadata/glsa/glsa-200404-19.xml b/metadata/glsa/glsa-200404-19.xml index daa59159abe6..e81bb30af78f 100644 --- a/metadata/glsa/glsa-200404-19.xml +++ b/metadata/glsa/glsa-200404-19.xml @@ -1,6 +1,5 @@ - Buffer overflows and format string vulnerabilities in LCDproc @@ -8,8 +7,8 @@ allowing execution of arbitrary code with the rights of the LCDd user. lcdproc - April 27, 2004 - April 27, 2004: 01 + 2004-04-27 + 2004-04-27: 01 47340 remote @@ -53,8 +52,8 @@ # emerge sync - # emerge -pv ">=app-misc/lcdproc-0.4.5" - # emerge ">=app-misc/lcdproc-0.4.5" + # emerge -pv ">=app-misc/lcdproc-0.4.5" + # emerge ">=app-misc/lcdproc-0.4.5" LCDproc advisory diff --git a/metadata/glsa/glsa-200404-20.xml b/metadata/glsa/glsa-200404-20.xml index 4a17cf16ef7a..9218b44d23a6 100644 --- a/metadata/glsa/glsa-200404-20.xml +++ b/metadata/glsa/glsa-200404-20.xml @@ -1,6 +1,5 @@ - Multiple vulnerabilities in xine @@ -9,8 +8,8 @@ user. xine - April 27, 2004 - May 22, 2006: 02 + 2004-04-27 + 2006-05-22: 02 45448 48107 48108 @@ -69,17 +68,17 @@ # emerge sync - # emerge -pv ">=media-video/xine-ui-0.9.23-r2" - # emerge ">=media-video/xine-ui-0.9.23-r2" + # emerge -pv ">=media-video/xine-ui-0.9.23-r2" + # emerge ">=media-video/xine-ui-0.9.23-r2" - # emerge -pv ">=media-libs/xine-lib-1_rc3-r3" - # emerge ">=media-libs/xine-lib-1_rc3-r3" + # emerge -pv ">=media-libs/xine-lib-1_rc3-r3" + # emerge ">=media-libs/xine-lib-1_rc3-r3" Xine Security Advisories xine-bugreport and xine-check vulnerability - CVE-2004-0372 - CVE-2004-1951 + CVE-2004-0372 + CVE-2004-1951 koon diff --git a/metadata/glsa/glsa-200404-21.xml b/metadata/glsa/glsa-200404-21.xml index 17dd885a3cbf..3557ecb61bb3 100644 --- a/metadata/glsa/glsa-200404-21.xml +++ b/metadata/glsa/glsa-200404-21.xml @@ -1,6 +1,5 @@ - Multiple Vulnerabilities in Samba @@ -9,8 +8,8 @@ vulnerability in the smbprint script distributed with Samba. samba - April 29, 2004 - April 29, 2004: 01 + 2004-04-29 + 2004-04-29: 01 41800 45965 local @@ -74,8 +73,8 @@ # emerge sync - # emerge -pv ">=net-fs/samba-3.0.2a-r2" - # emerge ">=net-fs/samba-3.0.2a-r2" + # emerge -pv ">=net-fs/samba-3.0.2a-r2" + # emerge ">=net-fs/samba-3.0.2a-r2"

Those who are using Samba's password database also need to run the following command: diff --git a/metadata/glsa/glsa-200405-01.xml b/metadata/glsa/glsa-200405-01.xml index 62aaec31a3f4..dbb59f7a18f7 100644 --- a/metadata/glsa/glsa-200405-01.xml +++ b/metadata/glsa/glsa-200405-01.xml @@ -1,6 +1,5 @@ - Multiple format string vulnerabilities in neon 0.24.4 and earlier @@ -8,8 +7,8 @@ a malicious WebDAV server to execute arbitrary code. neon - May 09, 2004 - May 09, 2004: 01 + 2004-05-09 + 2004-05-09: 01 48448 remote @@ -49,11 +48,11 @@ # emerge sync - # emerge -pv ">=net-misc/neon-0.24.5" - # emerge ">=net-misc/neon-0.24.5" + # emerge -pv ">=net-misc/neon-0.24.5" + # emerge ">=net-misc/neon-0.24.5" - CVE + CVE klieber diff --git a/metadata/glsa/glsa-200405-02.xml b/metadata/glsa/glsa-200405-02.xml index b53e858bfc5b..46b64b6a2f87 100644 --- a/metadata/glsa/glsa-200405-02.xml +++ b/metadata/glsa/glsa-200405-02.xml @@ -1,6 +1,5 @@ - Multiple vulnerabilities in LHa @@ -9,8 +8,8 @@ code or as a denial of service attack. lha - May 09, 2004 - October 20, 2006: 02 + 2004-05-09 + 2006-10-20: 02 49961 remote @@ -57,12 +56,12 @@ # emerge sync - # emerge -pv ">=app-arch/lha-114i-r2" - # emerge ">=app-arch/lha-114i-r2" + # emerge -pv ">=app-arch/lha-114i-r2" + # emerge ">=app-arch/lha-114i-r2" - CAN-2004-0234 - CAN-2004-0235 + CAN-2004-0234 + CAN-2004-0235 koon diff --git a/metadata/glsa/glsa-200405-03.xml b/metadata/glsa/glsa-200405-03.xml index e73eed4332f5..e7bdbdeeedfb 100644 --- a/metadata/glsa/glsa-200405-03.xml +++ b/metadata/glsa/glsa-200405-03.xml @@ -1,6 +1,5 @@ - ClamAV VirusEvent parameter vulnerability @@ -9,8 +8,8 @@ commands. ClamAV - May 11, 2004 - May 22, 2006: 02 + 2004-05-11 + 2006-05-22: 02 46264 remote @@ -64,11 +63,11 @@ # emerge sync - # emerge -pv ">=app-antivirus/clamav-0.70" - # emerge ">=app-antivirus/clamav-0.70" + # emerge -pv ">=app-antivirus/clamav-0.70" + # emerge ">=app-antivirus/clamav-0.70" - CVE-2004-1876 + CVE-2004-1876 koon diff --git a/metadata/glsa/glsa-200405-04.xml b/metadata/glsa/glsa-200405-04.xml index 1b69db3902b6..1e88fd2fa0fb 100644 --- a/metadata/glsa/glsa-200405-04.xml +++ b/metadata/glsa/glsa-200405-04.xml @@ -1,6 +1,5 @@ - OpenOffice.org vulnerability when using DAV servers @@ -9,8 +8,8 @@ when connected to an untrusted WebDAV server. openoffice - May 11, 2004 - October 27, 2004: 02 + 2004-05-11 + 2004-10-27: 02 47926 remote @@ -76,44 +75,44 @@ # emerge sync - # emerge -pv ">=app-office/openoffice-1.1.1-r1" - # emerge ">=app-office/openoffice-1.1.1-r1" + # emerge -pv ">=app-office/openoffice-1.1.1-r1" + # emerge ">=app-office/openoffice-1.1.1-r1"

openoffice users on the sparc architecture should:

# emerge sync - # emerge -pv ">=app-office/openoffice-1.1.0-r3" - # emerge ">=app-office/openoffice-1.1.0-r3" + # emerge -pv ">=app-office/openoffice-1.1.0-r3" + # emerge ">=app-office/openoffice-1.1.0-r3"

openoffice users on the ppc architecture should:

# emerge sync - # emerge -pv ">=app-office/openoffice-1.0.3-r1" - # emerge ">=app-office/openoffice-1.0.3-r1" + # emerge -pv ">=app-office/openoffice-1.0.3-r1" + # emerge ">=app-office/openoffice-1.0.3-r1"

openoffice-ximian users should:

# emerge sync - # emerge -pv ">=app-office/openoffice-ximian-1.1.51-r1" - # emerge ">=app-office/openoffice-ximian-1.1.51-r1" + # emerge -pv ">=app-office/openoffice-ximian-1.1.51-r1" + # emerge ">=app-office/openoffice-ximian-1.1.51-r1"

openoffice-bin users should:

# emerge sync - # emerge -pv ">=app-office/openoffice-bin-1.1.2" - # emerge ">=app-office/openoffice-bin-1.1.2" + # emerge -pv ">=app-office/openoffice-bin-1.1.2" + # emerge ">=app-office/openoffice-bin-1.1.2" - CAN-2004-0179 - Neon vulnerabilities (GLSA 200405-01) + CAN-2004-0179 + Neon vulnerabilities (GLSA 200405-01) koon diff --git a/metadata/glsa/glsa-200405-05.xml b/metadata/glsa/glsa-200405-05.xml index 738706459561..8f194d579d23 100644 --- a/metadata/glsa/glsa-200405-05.xml +++ b/metadata/glsa/glsa-200405-05.xml @@ -1,6 +1,5 @@ - Utempter symlink vulnerability @@ -8,8 +7,8 @@ arbitrary files via a symlink attack. utempter - May 13, 2004 - May 13, 2004: 01 + 2004-05-13 + 2004-05-13: 01 49536 local @@ -49,11 +48,11 @@ # emerge sync - # emerge -pv ">=sys-apps/utempter-0.5.5.4" - # emerge ">=sys-apps/utempter-0.5.5.4" + # emerge -pv ">=sys-apps/utempter-0.5.5.4" + # emerge ">=sys-apps/utempter-0.5.5.4" - CAN-2004-0233 + CAN-2004-0233 klieber diff --git a/metadata/glsa/glsa-200405-06.xml b/metadata/glsa/glsa-200405-06.xml index f799484eefec..a322d81523ca 100644 --- a/metadata/glsa/glsa-200405-06.xml +++ b/metadata/glsa/glsa-200405-06.xml @@ -1,6 +1,5 @@ - libpng denial of service vulnerability @@ -8,8 +7,8 @@ that library to decode PNG images. libpng - May 14, 2004 - May 14, 2004: 01 + 2004-05-14 + 2004-05-14: 01 49887 remote @@ -53,8 +52,8 @@ # emerge sync - # emerge -pv ">=media-libs/libpng-1.2.5-r5" - # emerge ">=media-libs/libpng-1.2.5-r5" + # emerge -pv ">=media-libs/libpng-1.2.5-r5" + # emerge ">=media-libs/libpng-1.2.5-r5"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of libpng : @@ -63,7 +62,7 @@ # revdep-rebuild - CAN-2004-0421 + CAN-2004-0421 koon diff --git a/metadata/glsa/glsa-200405-07.xml b/metadata/glsa/glsa-200405-07.xml index 4a68cfcb032f..423862bbc913 100644 --- a/metadata/glsa/glsa-200405-07.xml +++ b/metadata/glsa/glsa-200405-07.xml @@ -1,6 +1,5 @@ - Exim verify=header_syntax buffer overflow @@ -8,8 +7,8 @@ Exim that allows remote execution of arbitrary code. Exim - May 14, 2004 - May 14, 2004: 01 + 2004-05-14 + 2004-05-14: 01 50217 remote @@ -52,11 +51,11 @@ # emerge sync - # emerge -pv ">=mail-mta/exim-4.33-r1" - # emerge ">=mail-mta/exim-4.33-r1" + # emerge -pv ">=mail-mta/exim-4.33-r1" + # emerge ">=mail-mta/exim-4.33-r1" - CAN-2004-0400 + CAN-2004-0400 koon diff --git a/metadata/glsa/glsa-200405-08.xml b/metadata/glsa/glsa-200405-08.xml index ac2446576f69..34c3adf87a1f 100644 --- a/metadata/glsa/glsa-200405-08.xml +++ b/metadata/glsa/glsa-200405-08.xml @@ -1,6 +1,5 @@ - Pound format string vulnerability @@ -8,8 +7,8 @@ arbitrary code with the rights of the Pound process. pound - May 18, 2004 - May 22, 2006: 02 + 2004-05-18 + 2006-05-22: 02 50421 remote @@ -51,12 +50,12 @@ # emerge sync - # emerge -pv ">=www-servers/pound-1.6" - # emerge ">=www-servers/pound-1.6" + # emerge -pv ">=www-servers/pound-1.6" + # emerge ">=www-servers/pound-1.6" Pound announcement - CVE-2004-2026 + CVE-2004-2026 koon diff --git a/metadata/glsa/glsa-200405-09.xml b/metadata/glsa/glsa-200405-09.xml index b8c78b25c8f5..c07ea510a910 100644 --- a/metadata/glsa/glsa-200405-09.xml +++ b/metadata/glsa/glsa-200405-09.xml @@ -1,16 +1,15 @@ - ProFTPD Access Control List bypass vulnerability Version 1.2.9 of ProFTPD introduced a vulnerability that causes CIDR-based - Access Control Lists (ACLs) to be treated as "AllowAll", thereby + Access Control Lists (ACLs) to be treated as "AllowAll", thereby allowing remote users full access to files available to the FTP daemon. proftpd - May 19, 2004 - May 19, 2004: 01 + 2004-05-19 + 2004-05-19: 01 49496 remote @@ -52,11 +51,11 @@ # emerge sync - # emerge -pv ">=net-ftp/proftpd-1.2.9-r2" - # emerge ">=net-ftp/proftpd-1.2.9-r2" + # emerge -pv ">=net-ftp/proftpd-1.2.9-r2" + # emerge ">=net-ftp/proftpd-1.2.9-r2" - CAN-2004-0432 + CAN-2004-0432 klieber diff --git a/metadata/glsa/glsa-200405-10.xml b/metadata/glsa/glsa-200405-10.xml index d0a4bc6c90d5..b6d0d15f5297 100644 --- a/metadata/glsa/glsa-200405-10.xml +++ b/metadata/glsa/glsa-200405-10.xml @@ -1,6 +1,5 @@ - Icecast denial of service vulnerability @@ -8,8 +7,8 @@ to crash the application. icecast - May 19, 2004 - May 22, 2006: 02 + 2004-05-19 + 2006-05-22: 02 50935 remote @@ -51,12 +50,12 @@ # emerge sync - # emerge -pv ">=net-misc/icecast-2.0.1" - # emerge ">=net-misc/icecast-2.0.1" + # emerge -pv ">=net-misc/icecast-2.0.1" + # emerge ">=net-misc/icecast-2.0.1" - Icecast 2.0.1 announcement - CVE-2004-2027 + Icecast 2.0.1 announcement + CVE-2004-2027 koon diff --git a/metadata/glsa/glsa-200405-11.xml b/metadata/glsa/glsa-200405-11.xml index 271476dfd3e2..140c6569b425 100644 --- a/metadata/glsa/glsa-200405-11.xml +++ b/metadata/glsa/glsa-200405-11.xml @@ -1,6 +1,5 @@ - KDE URI Handler Vulnerabilities @@ -8,8 +7,8 @@ attacks. kdelibs - May 19, 2004 - May 19, 2004: 01 + 2004-05-19 + 2004-05-19: 01 51276 remote @@ -64,11 +63,11 @@ # emerge sync - # emerge -pv ">=kde-base/kdelibs-3.2.2-r1" - # emerge ">=kde-base/kdelibs-3.2.2-r1" + # emerge -pv ">=kde-base/kdelibs-3.2.2-r1" + # emerge ">=kde-base/kdelibs-3.2.2-r1" - CAN-2004-0411 + CAN-2004-0411 koon diff --git a/metadata/glsa/glsa-200405-12.xml b/metadata/glsa/glsa-200405-12.xml index 1ed75d9724c6..990556c7f7b7 100644 --- a/metadata/glsa/glsa-200405-12.xml +++ b/metadata/glsa/glsa-200405-12.xml @@ -1,6 +1,5 @@ - CVS heap overflow vulnerability @@ -8,8 +7,8 @@ compromise. cvs - May 20, 2004 - May 20, 2004: 01 + 2004-05-20 + 2004-05-20: 01 51460 remote @@ -53,12 +52,12 @@ # emerge sync - # emerge -pv ">=dev-util/cvs-1.11.16" - # emerge ">=dev-util/cvs-1.11.16" + # emerge -pv ">=dev-util/cvs-1.11.16" + # emerge ">=dev-util/cvs-1.11.16" E-matters advisory 07/2004 - CAN-2004-0396 + CAN-2004-0396 koon diff --git a/metadata/glsa/glsa-200405-13.xml b/metadata/glsa/glsa-200405-13.xml index 6638fa00989a..7158d5f21ac0 100644 --- a/metadata/glsa/glsa-200405-13.xml +++ b/metadata/glsa/glsa-200405-13.xml @@ -1,6 +1,5 @@ - neon heap-based buffer overflow @@ -8,8 +7,8 @@ been discovered in the neon library. neon - May 20, 2004 - May 20, 2004: 01 + 2004-05-20 + 2004-05-20: 01 51490 remote @@ -50,12 +49,12 @@ # emerge sync - # emerge -pv ">=net-misc/neon-0.24.6" - # emerge ">=net-misc/neon-0.24.6" + # emerge -pv ">=net-misc/neon-0.24.6" + # emerge ">=net-misc/neon-0.24.6" E-matters advisory 06/2004 - CAN-2004-0398 + CAN-2004-0398 koon diff --git a/metadata/glsa/glsa-200405-14.xml b/metadata/glsa/glsa-200405-14.xml index f380b67b136f..6b89f0291bfe 100644 --- a/metadata/glsa/glsa-200405-14.xml +++ b/metadata/glsa/glsa-200405-14.xml @@ -1,6 +1,5 @@ - Buffer overflow in Subversion @@ -9,8 +8,8 @@ client and server are vulnerable. subversion - May 20, 2004 - May 22, 2006: 02 + 2004-05-20 + 2006-05-22: 02 51462 remote @@ -60,13 +59,13 @@ # emerge sync - # emerge -pv ">=dev-util/subversion-1.0.3" - # emerge ">=dev-util/subversion-1.0.3" + # emerge -pv ">=dev-util/subversion-1.0.3" + # emerge ">=dev-util/subversion-1.0.3" Subversion Announcement E-Matters Advisory - CVE-2004-0397 + CVE-2004-0397 condordes diff --git a/metadata/glsa/glsa-200405-15.xml b/metadata/glsa/glsa-200405-15.xml index daa6601c8848..587258d329ba 100644 --- a/metadata/glsa/glsa-200405-15.xml +++ b/metadata/glsa/glsa-200405-15.xml @@ -1,6 +1,5 @@ - cadaver heap-based buffer overflow @@ -9,8 +8,8 @@ connected to a malicious server. cadaver - May 20, 2004 - May 20, 2004: 01 + 2004-05-20 + 2004-05-20: 01 51461 remote @@ -50,12 +49,12 @@ # emerge sync - # emerge -pv ">=net-misc/cadaver-0.22.2" - # emerge ">=net-misc/cadaver-0.22.2" + # emerge -pv ">=net-misc/cadaver-0.22.2" + # emerge ">=net-misc/cadaver-0.22.2" - CAN-2004-0398 - GLSA 200405-13 + CAN-2004-0398 + GLSA 200405-13 koon diff --git a/metadata/glsa/glsa-200405-16.xml b/metadata/glsa/glsa-200405-16.xml index 47b21e7e5bbe..6ddb603a1354 100644 --- a/metadata/glsa/glsa-200405-16.xml +++ b/metadata/glsa/glsa-200405-16.xml @@ -1,14 +1,13 @@ - Multiple XSS Vulnerabilities in SquirrelMail SquirrelMail is subject to several XSS and one SQL injection vulnerability. SquirrelMail - May 25, 2004 - May 27, 2006: 04 + 2004-05-25 + 2006-05-27: 04 49675 remote @@ -54,15 +53,15 @@ # emerge sync - # emerge -pv ">=mail-client/squirrelmail-1.4.3_rc1" - # emerge ">=mail-client/squirrelmail-1.4.3_rc1" + # emerge -pv ">=mail-client/squirrelmail-1.4.3_rc1" + # emerge ">=mail-client/squirrelmail-1.4.3_rc1" - SquirrelMail 1.4.3_rc1 release annoucement + SquirrelMail 1.4.3_rc1 release annoucement Bugtraq security annoucement - CERT description of XSS - CVE-2004-0519 - CVE-2004-0521 + CERT description of XSS + CVE-2004-0519 + CVE-2004-0521 jaervosz diff --git a/metadata/glsa/glsa-200405-17.xml b/metadata/glsa/glsa-200405-17.xml index a1aa9b6017f3..679862769daf 100644 --- a/metadata/glsa/glsa-200405-17.xml +++ b/metadata/glsa/glsa-200405-17.xml @@ -1,6 +1,5 @@ - Multiple vulnerabilities in metamail @@ -8,8 +7,8 @@ metamail, potentially allowing execution of arbitrary code remotely. metamail - May 21, 2004 - May 21, 2004: 01 + 2004-05-21 + 2004-05-21: 01 42133 remote @@ -48,12 +47,12 @@ # emerge sync - # emerge -pv ">=net-mail/metamail-2.7.45.3" - # emerge ">=net-mail/metamail-2.7.45.3" + # emerge -pv ">=net-mail/metamail-2.7.45.3" + # emerge ">=net-mail/metamail-2.7.45.3" - CAN-2004-0104 - CAN-2004-0105 + CAN-2004-0104 + CAN-2004-0105 koon diff --git a/metadata/glsa/glsa-200405-18.xml b/metadata/glsa/glsa-200405-18.xml index ba653d46d03f..f0edf32130d5 100644 --- a/metadata/glsa/glsa-200405-18.xml +++ b/metadata/glsa/glsa-200405-18.xml @@ -1,6 +1,5 @@ - Buffer Overflow in Firebird @@ -9,8 +8,8 @@ binaries. firebird - May 23, 2004 - May 22, 2006: 02 + 2004-05-23 + 2006-05-22: 02 20837 local @@ -52,13 +51,13 @@ # emerge sync - # emerge -pv ">=dev-db/firebird-1.5" - # emerge ">=dev-db/firebird-1.5" + # emerge -pv ">=dev-db/firebird-1.5" + # emerge ">=dev-db/firebird-1.5" Bugtraq Security Announcement - Sourceforge BugTracker Announcement - CVE-2003-0281 + Sourceforge BugTracker Announcement + CVE-2003-0281 dmargoli diff --git a/metadata/glsa/glsa-200405-19.xml b/metadata/glsa/glsa-200405-19.xml index 80a11fe120fd..6c63715844ac 100644 --- a/metadata/glsa/glsa-200405-19.xml +++ b/metadata/glsa/glsa-200405-19.xml @@ -1,6 +1,5 @@ - Opera telnet URI handler file creation/truncation vulnerability @@ -8,8 +7,8 @@ remote attacker to overwrite arbitrary files. opera - May 25, 2004 - December 30, 2007: 03 + 2004-05-25 + 2007-12-30: 03 50857 remote @@ -62,12 +61,12 @@ # emerge sync - # emerge -pv ">=www-client/opera-7.50_beta1" - # emerge ">=www-client/opera-7.50_beta1" + # emerge -pv ">=www-client/opera-7.50_beta1" + # emerge ">=www-client/opera-7.50_beta1" iDEFENSE Security Advisory 05.12.04 - CVE-2004-0473 + CVE-2004-0473 klieber diff --git a/metadata/glsa/glsa-200405-20.xml b/metadata/glsa/glsa-200405-20.xml index 87fa404fe5a4..72b31efb928c 100644 --- a/metadata/glsa/glsa-200405-20.xml +++ b/metadata/glsa/glsa-200405-20.xml @@ -1,6 +1,5 @@ - Insecure Temporary File Creation In MySQL @@ -9,8 +8,8 @@ data. MySQL - May 25, 2004 - May 25, 2004: 01 + 2004-05-25 + 2004-05-25: 01 46242 local @@ -55,12 +54,12 @@ # emerge sync - # emerge -pv ">=dev-db/mysql-4.0.18-r2" - # emerge ">=dev-db/mysql-4.0.18-r2" + # emerge -pv ">=dev-db/mysql-4.0.18-r2" + # emerge ">=dev-db/mysql-4.0.18-r2" - CAN-2004-0381 - CAN-2004-0388 + CAN-2004-0381 + CAN-2004-0388 dmargoli diff --git a/metadata/glsa/glsa-200405-21.xml b/metadata/glsa/glsa-200405-21.xml index 9dce8e0e9647..bd72cd2ab91d 100644 --- a/metadata/glsa/glsa-200405-21.xml +++ b/metadata/glsa/glsa-200405-21.xml @@ -1,6 +1,5 @@ - Midnight Commander: Multiple vulnerabilities @@ -8,8 +7,8 @@ including several buffer overflows and string format vulnerabilities. MC - May 26, 2004 - May 26, 2004: 01 + 2004-05-26 + 2004-05-26: 01 49990 local @@ -53,13 +52,13 @@ # emerge sync - # emerge -pv ">=app-misc/mc-4.6.0-r7 - # emerge ">=app-misc/mc-4.6.0-r7" + # emerge -pv ">=app-misc/mc-4.6.0-r7 + # emerge ">=app-misc/mc-4.6.0-r7" - CAN-2004-0226 - CAN-2004-0231 - CAN-2004-0232 + CAN-2004-0226 + CAN-2004-0231 + CAN-2004-0232 jaervosz diff --git a/metadata/glsa/glsa-200405-22.xml b/metadata/glsa/glsa-200405-22.xml index 9d7c41c63d4b..ffe51487bbdb 100644 --- a/metadata/glsa/glsa-200405-22.xml +++ b/metadata/glsa/glsa-200405-22.xml @@ -1,6 +1,5 @@ - Apache 1.3: Multiple vulnerabilities @@ -8,8 +7,8 @@ Apache 1.3. Apache - May 26, 2004 - December 30, 2007: 02 + 2004-05-26 + 2007-12-30: 02 51815 remote @@ -68,14 +67,14 @@ # emerge sync - # emerge -pv ">=www-servers/apache-1.3.31" - # emerge ">=www-servers/apache-1.3.31" + # emerge -pv ">=www-servers/apache-1.3.31" + # emerge ">=www-servers/apache-1.3.31" - CAN-2003-0993 - CAN-2003-0020 - CAN-2003-0987 - CAN-2004-0174 + CAN-2003-0993 + CAN-2003-0020 + CAN-2003-0987 + CAN-2004-0174 jaervosz diff --git a/metadata/glsa/glsa-200405-23.xml b/metadata/glsa/glsa-200405-23.xml index 63847d121a84..334ae3d193c7 100644 --- a/metadata/glsa/glsa-200405-23.xml +++ b/metadata/glsa/glsa-200405-23.xml @@ -1,6 +1,5 @@ - Heimdal: Kerberos 4 buffer overflow in kadmin @@ -8,8 +7,8 @@ discovered. Heimdal - May 27, 2004 - May 27, 2004: 01 + 2004-05-27 + 2004-05-27: 01 50208 remote @@ -50,12 +49,12 @@ # emerge sync - # emerge -pv ">=app-crypt/heimdal-0.6.2" - # emerge ">=app-crypt/heimdal-0.6.2" + # emerge -pv ">=app-crypt/heimdal-0.6.2" + # emerge ">=app-crypt/heimdal-0.6.2" - Heimdal 0.6.2 Release Notice - CAN-2004-0434 + Heimdal 0.6.2 Release Notice + CAN-2004-0434 jaervosz diff --git a/metadata/glsa/glsa-200405-24.xml b/metadata/glsa/glsa-200405-24.xml index 665bdc1ec074..9f21a01796da 100644 --- a/metadata/glsa/glsa-200405-24.xml +++ b/metadata/glsa/glsa-200405-24.xml @@ -1,6 +1,5 @@ - MPlayer, xine-lib: vulnerabilities in RTSP stream handling @@ -8,8 +7,8 @@ have been found in code common to MPlayer and the xine library. mplayer - May 28, 2004 - May 28, 2004: 01 + 2004-05-28 + 2004-05-28: 01 49387 remote @@ -61,15 +60,15 @@ # emerge sync - # emerge -pv ">=media-video/mplayer-1.0_pre4" - # emerge ">=media-video/mplayer-1.0_pre4" + # emerge -pv ">=media-video/mplayer-1.0_pre4" + # emerge ">=media-video/mplayer-1.0_pre4" - # emerge -pv ">=media-libs/xine-lib-1_rc4" - # emerge ">=media-libs/xine-lib-1_rc4" + # emerge -pv ">=media-libs/xine-lib-1_rc4" + # emerge ">=media-libs/xine-lib-1_rc4" Xine security advisory - CAN-2004-0433 + CAN-2004-0433 koon diff --git a/metadata/glsa/glsa-200405-25.xml b/metadata/glsa/glsa-200405-25.xml index 8ab55fbcc5ed..e272bac32213 100644 --- a/metadata/glsa/glsa-200405-25.xml +++ b/metadata/glsa/glsa-200405-25.xml @@ -1,14 +1,13 @@ - tla: Multiple vulnerabilities in included libneon tla includes a vulnerable version of the neon library. tla - May 30, 2004 - June 02, 2004: 02 + 2004-05-30 + 2004-06-02: 02 51586 remote @@ -50,12 +49,12 @@ # emerge sync - # emerge -pv ">=dev-util/tla-1.2-r2" - # emerge ">=dev-util/tla-1.2-r2" + # emerge -pv ">=dev-util/tla-1.2-r2" + # emerge ">=dev-util/tla-1.2-r2" - GLSA 200405-01 - GLSA 200405-13 + GLSA 200405-01 + GLSA 200405-13 jaervosz diff --git a/metadata/glsa/glsa-200406-01.xml b/metadata/glsa/glsa-200406-01.xml index 2d3664224af2..58cf57889f7a 100644 --- a/metadata/glsa/glsa-200406-01.xml +++ b/metadata/glsa/glsa-200406-01.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple security problems @@ -8,8 +7,8 @@ which may allow an attacker to run arbitrary code or crash the program. Ethereal - June 04, 2004 - May 22, 2006: 02 + 2004-06-04 + 2006-05-22: 02 51022 remote @@ -48,7 +47,7 @@

For a temporary workaround you can disable all affected protocol - dissectors by selecting Analyze->Enabled Protocols... and deselecting + dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable release.

@@ -60,15 +59,15 @@ # emerge sync - # emerge -pv ">=net-analyzer/ethereal-0.10.4" - # emerge ">=net-analyzer/ethereal-0.10.4" + # emerge -pv ">=net-analyzer/ethereal-0.10.4" + # emerge ">=net-analyzer/ethereal-0.10.4" Ethereal enpa-sa-00014 - CVE-2004-0504 - CVE-2004-0505 - CVE-2004-0506 - CVE-2004-0507 + CVE-2004-0504 + CVE-2004-0505 + CVE-2004-0506 + CVE-2004-0507 jaervosz diff --git a/metadata/glsa/glsa-200406-02.xml b/metadata/glsa/glsa-200406-02.xml index 163e95b9e5be..dcc9c2fe720f 100644 --- a/metadata/glsa/glsa-200406-02.xml +++ b/metadata/glsa/glsa-200406-02.xml @@ -1,6 +1,5 @@ - tripwire: Format string vulnerability @@ -8,8 +7,8 @@ circumstances has been found. tripwire - June 04, 2004 - May 22, 2006: 02 + 2004-06-04 + 2006-05-22: 02 52945 local @@ -48,12 +47,12 @@ # emerge sync - # emerge -pv ">=app-admin/tripwire-2.3.1.2-r1" - # emerge ">=app-admin/tripwire-2.3.1.2-r1" + # emerge -pv ">=app-admin/tripwire-2.3.1.2-r1" + # emerge ">=app-admin/tripwire-2.3.1.2-r1" Bugtraq Announcement - CVE-2004-0536 + CVE-2004-0536 jaervosz diff --git a/metadata/glsa/glsa-200406-03.xml b/metadata/glsa/glsa-200406-03.xml index 126a845f002a..1b5c88db8019 100644 --- a/metadata/glsa/glsa-200406-03.xml +++ b/metadata/glsa/glsa-200406-03.xml @@ -1,14 +1,13 @@ - sitecopy: Multiple vulnerabilities in included libneon sitecopy includes a vulnerable version of the neon library. sitecopy - June 05, 2004 - August 15, 2004: 04 + 2004-06-05 + 2004-08-15: 04 51585 remote @@ -51,12 +50,12 @@ # emerge sync - # emerge -pv ">=net-misc/sitecopy-0.13.4-r2" - # emerge ">=net-misc/sitecopy-0.13.4-r2" + # emerge -pv ">=net-misc/sitecopy-0.13.4-r2" + # emerge ">=net-misc/sitecopy-0.13.4-r2" - GLSA 200405-01 - GLSA 200405-13 + GLSA 200405-01 + GLSA 200405-13 jaervosz diff --git a/metadata/glsa/glsa-200406-04.xml b/metadata/glsa/glsa-200406-04.xml index 2e181887b5b1..30bd71360eed 100644 --- a/metadata/glsa/glsa-200406-04.xml +++ b/metadata/glsa/glsa-200406-04.xml @@ -1,14 +1,13 @@ - Mailman: Member password disclosure vulnerability Mailman contains a bug allowing 3rd parties to retrieve member passwords. mailman - June 09, 2004 - June 09, 2004: 01 + 2004-06-09 + 2004-06-09: 01 51671 remote @@ -47,12 +46,12 @@ # emerge sync - # emerge -pv ">=net-mail/mailman-2.1.5" - # emerge ">=net-mail/mailman-2.1.5" + # emerge -pv ">=net-mail/mailman-2.1.5" + # emerge ">=net-mail/mailman-2.1.5" - Mailman 2.1.5 Release Announcement - CAN-2004-0412 + Mailman 2.1.5 Release Announcement + CAN-2004-0412 jaervosz diff --git a/metadata/glsa/glsa-200406-05.xml b/metadata/glsa/glsa-200406-05.xml index d040d8af8fff..56b1153397cd 100644 --- a/metadata/glsa/glsa-200406-05.xml +++ b/metadata/glsa/glsa-200406-05.xml @@ -1,6 +1,5 @@ - Apache: Buffer overflow in mod_ssl @@ -8,8 +7,8 @@ Apache is configured a certain way. Apache - June 09, 2004 - December 30, 2007: 03 + 2004-06-09 + 2007-12-30: 03 51368 remote @@ -42,7 +41,7 @@

Given the right server configuration, an attacker could cause a Denial of Service or execute code as the user running Apache, usually - "apache". It is thought to be impossible to exploit this to + "apache". It is thought to be impossible to exploit this to execute code on the x86 platform, but the possibility for other platforms is unknown. This does not preclude a DoS on x86 systems.

@@ -60,19 +59,19 @@ # emerge sync - # emerge -pv ">=net-www/mod_ssl-2.8.18" - # emerge ">=net-www/mod_ssl-2.8.18" + # emerge -pv ">=net-www/mod_ssl-2.8.18" + # emerge ">=net-www/mod_ssl-2.8.18"

Apache 2.x users should upgrade to the latest version of Apache:

# emerge sync - # emerge -pv ">=www-servers/apache-2.0.49-r3" - # emerge ">=www-servers/apache-2.0.49-r3" + # emerge -pv ">=www-servers/apache-2.0.49-r3" + # emerge ">=www-servers/apache-2.0.49-r3" - CAN-2004-0488 + CAN-2004-0488 dmargoli diff --git a/metadata/glsa/glsa-200406-06.xml b/metadata/glsa/glsa-200406-06.xml index bb2d802e15fa..ac1c3ca68e80 100644 --- a/metadata/glsa/glsa-200406-06.xml +++ b/metadata/glsa/glsa-200406-06.xml @@ -1,6 +1,5 @@ - CVS: additional DoS and arbitrary code execution vulnerabilities @@ -8,8 +7,8 @@ an attacker to remotely compromise a CVS server. CVS - June 10, 2004 - June 10, 2004: 01 + 2004-06-10 + 2004-06-10: 01 53408 remote @@ -31,8 +30,8 @@ vulnerabilities including:

    -
  • no-null-termination of "Entry" lines
  • -
  • error_prog_name "double-free()"
  • +
  • no-null-termination of "Entry" lines
  • +
  • error_prog_name "double-free()"
  • Argument integer overflow
  • serve_notify() out of bounds writes
@@ -56,15 +55,15 @@ # emerge sync - # emerge -pv ">=dev-util/cvs-1.11.17" - # emerge ">=dev-util/cvs-1.11.17" + # emerge -pv ">=dev-util/cvs-1.11.17" + # emerge ">=dev-util/cvs-1.11.17" E-matters Advisory 09/2004 - CAN-2004-0414 - CAN-2004-0416 - CAN-2004-0417 - CAN-2004-0418 + CAN-2004-0414 + CAN-2004-0416 + CAN-2004-0417 + CAN-2004-0418 jaervosz diff --git a/metadata/glsa/glsa-200406-07.xml b/metadata/glsa/glsa-200406-07.xml index 3d1006b1d1cb..bbd13804ffef 100644 --- a/metadata/glsa/glsa-200406-07.xml +++ b/metadata/glsa/glsa-200406-07.xml @@ -1,6 +1,5 @@ - Subversion: Remote heap overflow @@ -8,8 +7,8 @@ exploitable to execute arbitrary code on the server running svnserve. dev-util/subversion - June 10, 2004 - June 10, 2004: 01 + 2004-06-10 + 2004-06-10: 01 remote @@ -19,8 +18,8 @@

- Subversion is a revision control system that aims to be a "compelling - replacement for CVS". It enjoys wide use in the open source community. + Subversion is a revision control system that aims to be a "compelling + replacement for CVS". It enjoys wide use in the open source community. svnserve allows access to Subversion repositories using URIs with the svn://, svn+ssh://, and other tunelled svn+*:// protocols.

@@ -58,11 +57,11 @@ # emerge sync - # emerge -pv ">=dev-util/subversion-1.0.4-r1" - # emerge ">=dev-util/subversion-1.0.4-r1" + # emerge -pv ">=dev-util/subversion-1.0.4-r1" + # emerge ">=dev-util/subversion-1.0.4-r1" - CAN-2004-0413 + CAN-2004-0413 dmargoli diff --git a/metadata/glsa/glsa-200406-08.xml b/metadata/glsa/glsa-200406-08.xml index e723d036bcd7..78c12c63c5e3 100644 --- a/metadata/glsa/glsa-200406-08.xml +++ b/metadata/glsa/glsa-200406-08.xml @@ -1,6 +1,5 @@ - Squirrelmail: Another XSS vulnerability @@ -8,8 +7,8 @@ compromise of webmail accounts. Squirrelmail - June 15, 2004 - May 22, 2006: 02 + 2004-06-15 + 2006-05-22: 02 52434 remote @@ -51,13 +50,13 @@ # emerge sync - # emerge -pv ">=mail-client/squirrelmail-1.4.3" - # emerge ">=mail-client/squirrelmail-1.4.3" + # emerge -pv ">=mail-client/squirrelmail-1.4.3" + # emerge ">=mail-client/squirrelmail-1.4.3" RS-Labs Advisory - CERT description of XSS - CVE-2004-0520 + CERT description of XSS + CVE-2004-0520 jaervosz diff --git a/metadata/glsa/glsa-200406-09.xml b/metadata/glsa/glsa-200406-09.xml index 267a461a2fff..b0e6b0e5d294 100644 --- a/metadata/glsa/glsa-200406-09.xml +++ b/metadata/glsa/glsa-200406-09.xml @@ -1,14 +1,13 @@ - Horde-Chora: Remote code execution A vulnerability in Chora allows remote code execution and file upload. www-apps/horde-chora - June 15, 2004 - December 30, 2007: 02 + 2004-06-15 + 2007-12-30: 02 53800 remote @@ -49,8 +48,8 @@ # emerge sync - # emerge -pv ">=www-apps/horde-chora-1.2.2" - # emerge ">=www-apps/horde-chora-1.2.2" + # emerge -pv ">=www-apps/horde-chora-1.2.2" + # emerge ">=www-apps/horde-chora-1.2.2" e-matters Advisory diff --git a/metadata/glsa/glsa-200406-10.xml b/metadata/glsa/glsa-200406-10.xml index 3d659ed4abb7..78647b228ca5 100644 --- a/metadata/glsa/glsa-200406-10.xml +++ b/metadata/glsa/glsa-200406-10.xml @@ -1,6 +1,5 @@ - Gallery: Privilege escalation vulnerability @@ -8,8 +7,8 @@ allow an attacker to gain administrator privileges within Gallery. gallery - June 15, 2004 - May 22, 2006: 02 + 2004-06-15 + 2006-05-22: 02 52798 remote @@ -53,12 +52,12 @@ # emerge sync - # emerge -pv ">=www-apps/gallery-1.4.3_p2" - # emerge ">=www-apps/gallery-1.4.3_p2" + # emerge -pv ">=www-apps/gallery-1.4.3_p2" + # emerge ">=www-apps/gallery-1.4.3_p2" Gallery Announcement - CVE-2004-0522 + CVE-2004-0522 condordes diff --git a/metadata/glsa/glsa-200406-11.xml b/metadata/glsa/glsa-200406-11.xml index f24263dab9d3..bde9abcc220b 100644 --- a/metadata/glsa/glsa-200406-11.xml +++ b/metadata/glsa/glsa-200406-11.xml @@ -1,14 +1,13 @@ - Horde-IMP: Input validation vulnerability An input validation vulnerability has been discovered in Horde-IMP. horde-imp - June 16, 2004 - May 22, 2006: 02 + 2004-06-16 + 2006-05-22: 02 53862 remote @@ -49,12 +48,12 @@ # emerge sync - # emerge -pv ">=www-apps/horde-imp-3.2.4" - # emerge ">=www-apps/horde-imp-3.2.4" + # emerge -pv ">=www-apps/horde-imp-3.2.4" + # emerge ">=www-apps/horde-imp-3.2.4" Bugtraq Announcement - CVE-2004-0584 + CVE-2004-0584 jaervosz diff --git a/metadata/glsa/glsa-200406-12.xml b/metadata/glsa/glsa-200406-12.xml index b1c8807a16df..3838de006767 100644 --- a/metadata/glsa/glsa-200406-12.xml +++ b/metadata/glsa/glsa-200406-12.xml @@ -1,6 +1,5 @@ - Webmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ of Service attack and information disclosure. webmin - June 16, 2004 - May 22, 2006: 02 + 2004-06-16 + 2006-05-22: 02 53375 remote @@ -52,14 +51,14 @@ # emerge sync - # emerge -pv ">=app-admin/app-admin/webmin-1.150" - # emerge ">=app-admin/app-admin/webmin-1.150" + # emerge -pv ">=app-admin/app-admin/webmin-1.150" + # emerge ">=app-admin/app-admin/webmin-1.150" Bugtraq Announcement Webmin Changelog - CVE-2004-0582 - CVE-2004-0583 + CVE-2004-0582 + CVE-2004-0583 jaervosz diff --git a/metadata/glsa/glsa-200406-13.xml b/metadata/glsa/glsa-200406-13.xml index 059710486b6b..b1225bd50e37 100644 --- a/metadata/glsa/glsa-200406-13.xml +++ b/metadata/glsa/glsa-200406-13.xml @@ -1,6 +1,5 @@ - Squid: NTLM authentication helper buffer overflow @@ -8,8 +7,8 @@ variable. squid - June 17, 2004 - September 02, 2004: 02 + 2004-06-17 + 2004-09-02: 02 53367 remote @@ -52,11 +51,11 @@ # emerge sync - # emerge -pv ">=net-proxy/squid-2.5.5-r2" - # emerge ">=net-proxy/squid-2.5.5-r2" + # emerge -pv ">=net-proxy/squid-2.5.5-r2" + # emerge ">=net-proxy/squid-2.5.5-r2" - CAN-2004-0541 + CAN-2004-0541 jaervosz diff --git a/metadata/glsa/glsa-200406-14.xml b/metadata/glsa/glsa-200406-14.xml index d467a5f54f71..8072c3d22e9f 100644 --- a/metadata/glsa/glsa-200406-14.xml +++ b/metadata/glsa/glsa-200406-14.xml @@ -1,6 +1,5 @@ - aspell: Buffer overflow in word-list-compress @@ -8,8 +7,8 @@ execute arbitrary code. aspell - June 17, 2004 - May 22, 2006: 03 + 2004-06-17 + 2006-05-22: 03 53389 local @@ -51,12 +50,12 @@ # emerge sync - # emerge -pv ">=app-text/aspell-0.50.5-r4" - # emerge ">=app-text/aspell-0.50.5-r4" + # emerge -pv ">=app-text/aspell-0.50.5-r4" + # emerge ">=app-text/aspell-0.50.5-r4" Nettwerked Advisory - CVE-2004-0548 + CVE-2004-0548 jaervosz diff --git a/metadata/glsa/glsa-200406-15.xml b/metadata/glsa/glsa-200406-15.xml index 3375b00c9644..f2ccee206c14 100644 --- a/metadata/glsa/glsa-200406-15.xml +++ b/metadata/glsa/glsa-200406-15.xml @@ -1,6 +1,5 @@ - Usermin: Multiple vulnerabilities @@ -8,8 +7,8 @@ of Service attack and information disclosure. Usermin - June 18, 2004 - May 22, 2006: 02 + 2004-06-18 + 2006-05-22: 02 54030 remote @@ -55,14 +54,14 @@ # emerge sync - # emerge -pv ">=app-admin/usermin-1.080" - # emerge ">=app-admin/usermin-1.080" + # emerge -pv ">=app-admin/usermin-1.080" + # emerge ">=app-admin/usermin-1.080" Bugtraq Announcement SNS Advisory - CVE-2004-0583 - CVE-2004-0588 + CVE-2004-0583 + CVE-2004-0588 jaervosz diff --git a/metadata/glsa/glsa-200406-16.xml b/metadata/glsa/glsa-200406-16.xml index e312b16419da..dc196c78317d 100644 --- a/metadata/glsa/glsa-200406-16.xml +++ b/metadata/glsa/glsa-200406-16.xml @@ -1,6 +1,5 @@ - Apache 1.3: Buffer overflow in mod_proxy @@ -8,8 +7,8 @@ when Apache is configured a certain way. Apache - June 21, 2004 - December 30, 2007: 02 + 2004-06-21 + 2007-12-30: 02 53544 remote @@ -38,7 +37,7 @@

An attacker could cause a Denial of Service as the Apache child handling the request, which will die and under some circumstances execute arbitrary - code as the user running Apache, usually "apache". + code as the user running Apache, usually "apache".

@@ -54,12 +53,12 @@ # emerge sync - # emerge -pv ">=www-servers/apache-1.3.31-r2" - # emerge ">=www-servers/apache-1.3.31-r2" + # emerge -pv ">=www-servers/apache-1.3.31-r2" + # emerge ">=www-servers/apache-1.3.31-r2" Georgi Guninski security advisory #69, 2004 - CAN-2004-0492 + CAN-2004-0492 jaervosz diff --git a/metadata/glsa/glsa-200406-17.xml b/metadata/glsa/glsa-200406-17.xml index cf4baf529326..7bc7e6786490 100644 --- a/metadata/glsa/glsa-200406-17.xml +++ b/metadata/glsa/glsa-200406-17.xml @@ -1,14 +1,13 @@ - IPsec-Tools: authentication bug in racoon racoon provided as part of IPsec-Tools fails do proper authentication. IPsec-Tools - June 22, 2004 - May 22, 2006: 02 + 2004-06-22 + 2006-05-22: 02 53915 remote @@ -52,13 +51,13 @@ # emerge sync - # emerge -pv ">=net-firewall/ipsec-tools-0.3.3" - # emerge ">=net-firewall/ipsec-tools-0.3.3" + # emerge -pv ">=net-firewall/ipsec-tools-0.3.3" + # emerge ">=net-firewall/ipsec-tools-0.3.3" - IPsec-Tools Advisory - CVE-2004-0155 - CVE-2004-0607 + IPsec-Tools Advisory + CVE-2004-0155 + CVE-2004-0607 jaervosz diff --git a/metadata/glsa/glsa-200406-18.xml b/metadata/glsa/glsa-200406-18.xml index 24526edbdb7c..b293ec71ad43 100644 --- a/metadata/glsa/glsa-200406-18.xml +++ b/metadata/glsa/glsa-200406-18.xml @@ -1,6 +1,5 @@ - gzip: Insecure creation of temporary files @@ -8,8 +7,8 @@ commands. gzip - June 24, 2004 - May 22, 2006: 02 + 2004-06-24 + 2006-05-22: 02 54890 local @@ -52,8 +51,8 @@ # emerge sync - # emerge -pv ">=app-arch/gzip-1.3.3-r4" - # emerge ">=app-arch/gzip-1.3.3-r4" + # emerge -pv ">=app-arch/gzip-1.3.3-r4" + # emerge ">=app-arch/gzip-1.3.3-r4"

Additionally, once the upgrade is complete, all self extracting files created with earlier versions gzexe should be recreated, since the @@ -61,7 +60,7 @@

- CVE-2004-0603 + CVE-2004-0603 jaervosz diff --git a/metadata/glsa/glsa-200406-19.xml b/metadata/glsa/glsa-200406-19.xml index 56c05acbc011..90df51d24cd1 100644 --- a/metadata/glsa/glsa-200406-19.xml +++ b/metadata/glsa/glsa-200406-19.xml @@ -1,6 +1,5 @@ - giFT-FastTrack: remote denial of service attack @@ -8,8 +7,8 @@ giFT-FastTrack plugin will cause the giFT daemon to crash. giFT-FastTrack - June 24, 2004 - May 22, 2006: 02 + 2004-06-24 + 2006-05-22: 02 54452 remote @@ -51,12 +50,12 @@ # emerge sync - # emerge -pv ">=net-p2p/gift-fasttrack-0.8.7" - # emerge ">=net-p2p/gift-fasttrack-0.8.7" + # emerge -pv ">=net-p2p/gift-fasttrack-0.8.7" + # emerge ">=net-p2p/gift-fasttrack-0.8.7" giFT-FastTrack announcement - CVE-2004-0604 + CVE-2004-0604 koon diff --git a/metadata/glsa/glsa-200406-20.xml b/metadata/glsa/glsa-200406-20.xml index fcdcababc2ad..03a64e3eea57 100644 --- a/metadata/glsa/glsa-200406-20.xml +++ b/metadata/glsa/glsa-200406-20.xml @@ -1,6 +1,5 @@ - FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling @@ -9,8 +8,8 @@ authenticate with a fake certificate. Openswan - June 25, 2004 - May 22, 2006: 02 + 2004-06-25 + 2006-05-22: 02 remote @@ -65,40 +64,40 @@ # emerge sync - # emerge -pv "=net-misc/freeswan-1.99-r1" - # emerge "=net-misc/freeswan-1.99-r1" + # emerge -pv "=net-misc/freeswan-1.99-r1" + # emerge "=net-misc/freeswan-1.99-r1"

All FreeS/WAN 2.x users should upgrade to the latest stable version:

# emerge sync - # emerge -pv ">=net-misc/freeswan-2.04-r1" - # emerge ">=net-misc/freeswan-2.04-r1" + # emerge -pv ">=net-misc/freeswan-2.04-r1" + # emerge ">=net-misc/freeswan-2.04-r1"

All Openswan 1.x users should upgrade to the latest stable version:

# emerge sync - # emerge -pv "=net-misc/openswan-1.0.6_rc1" - # emerge "=net-misc/openswan-1.0.6_rc1" + # emerge -pv "=net-misc/openswan-1.0.6_rc1" + # emerge "=net-misc/openswan-1.0.6_rc1"

All Openswan 2.x users should upgrade to the latest stable version:

# emerge sync - # emerge -pv ">=net-misc/openswan-2.1.4" - # emerge ">=net-misc/openswan-2.1.4" + # emerge -pv ">=net-misc/openswan-2.1.4" + # emerge ">=net-misc/openswan-2.1.4"

All strongSwan users should upgrade to the latest stable version:

# emerge sync - # emerge -pv ">=net-misc/strongswan-2.1.3" - # emerge ">=net-misc/strongswan-2.1.3" + # emerge -pv ">=net-misc/strongswan-2.1.3" + # emerge ">=net-misc/strongswan-2.1.3"

All Super-FreeS/WAN users should migrate to the latest stable version of Openswan. Note that Portage will force a move for Super-FreeS/WAN @@ -107,12 +106,12 @@ # emerge sync - # emerge -pv "=net-misc/openswan-1.0.6_rc1" - # emerge "=net-misc/openswan-1.0.6_rc1" + # emerge -pv "=net-misc/openswan-1.0.6_rc1" + # emerge "=net-misc/openswan-1.0.6_rc1" - Openswan/strongSwan Authentication Bug - CVE-2004-0590 + Openswan/strongSwan Authentication Bug + CVE-2004-0590 jaervosz diff --git a/metadata/glsa/glsa-200406-21.xml b/metadata/glsa/glsa-200406-21.xml index c7698df48766..d02b35055fb9 100644 --- a/metadata/glsa/glsa-200406-21.xml +++ b/metadata/glsa/glsa-200406-21.xml @@ -1,6 +1,5 @@ - mit-krb5: Multiple buffer overflows in krb5_aname_to_localname @@ -9,8 +8,8 @@ system compromise. mit-krb5 - June 29, 2004 - June 29, 2004: 01 + 2004-06-29 + 2004-06-29: 01 52744 remote @@ -61,11 +60,11 @@ # emerge sync - # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1" - # emerge ">=app-crypt/mit-krb5-1.3.3-r1" + # emerge -pv ">=app-crypt/mit-krb5-1.3.3-r1" + # emerge ">=app-crypt/mit-krb5-1.3.3-r1" - CAN-2004-0523 + CAN-2004-0523 MIT krb5 Security Advisory diff --git a/metadata/glsa/glsa-200406-22.xml b/metadata/glsa/glsa-200406-22.xml index adedc54c72cf..5ff727bdaa8c 100644 --- a/metadata/glsa/glsa-200406-22.xml +++ b/metadata/glsa/glsa-200406-22.xml @@ -1,6 +1,5 @@ - Pavuk: Remote buffer overflow @@ -8,8 +7,8 @@ code. Pavuk - June 30, 2004 - May 22, 2006: 02 + 2004-06-30 + 2006-05-22: 02 remote @@ -48,11 +47,11 @@ # emerge sync - # emerge -pv ">=net-misc/pavuk-0.9.28-r2" - # emerge ">="net-misc/pavuk-0.9.28-r2 + # emerge -pv ">=net-misc/pavuk-0.9.28-r2" + # emerge ">="net-misc/pavuk-0.9.28-r2 - CVE-2004-0456 + CVE-2004-0456 jaervosz diff --git a/metadata/glsa/glsa-200407-01.xml b/metadata/glsa/glsa-200407-01.xml index 508b29e96f84..ff68388d9507 100644 --- a/metadata/glsa/glsa-200407-01.xml +++ b/metadata/glsa/glsa-200407-01.xml @@ -1,6 +1,5 @@ - Esearch: Insecure temp file handling @@ -9,8 +8,8 @@ arbitrary files. esearch - July 01, 2004 - May 22, 2006: 02 + 2004-07-01 + 2006-05-22: 02 55424 local @@ -56,11 +55,11 @@ # emerge sync - # emerge -pv ">=app-portage/esearch-0.6.2" - # emerge ">=app-portage/esearch-0.6.2" + # emerge -pv ">=app-portage/esearch-0.6.2" + # emerge ">=app-portage/esearch-0.6.2" - CVE-2004-0655 + CVE-2004-0655 condordes diff --git a/metadata/glsa/glsa-200407-02.xml b/metadata/glsa/glsa-200407-02.xml index 09a0f02ee3d5..fe44d7c0eba1 100644 --- a/metadata/glsa/glsa-200407-02.xml +++ b/metadata/glsa/glsa-200407-02.xml @@ -1,6 +1,5 @@ - Linux Kernel: Multiple vulnerabilities @@ -9,8 +8,8 @@ released and details are included in this advisory. Kernel - July 03, 2004 - March 27, 2011: 04 + 2004-07-03 + 2011-03-27: 04 47881 49637 53804 @@ -300,19 +299,19 @@ # # If you use genkernel, run genkernel as you would do normally. - CVE-2004-0109 - CVE-2004-0133 - CVE-2004-0177 - CVE-2004-0178 - CVE-2004-0181 - CVE-2004-0228 - CVE-2004-0229 - CVE-2004-0394 - CVE-2004-0427 - CVE-2004-0495 - CVE-2004-0535 - CVE-2004-0554 - CVE-2004-1983 + CVE-2004-0109 + CVE-2004-0133 + CVE-2004-0177 + CVE-2004-0178 + CVE-2004-0181 + CVE-2004-0228 + CVE-2004-0229 + CVE-2004-0394 + CVE-2004-0427 + CVE-2004-0495 + CVE-2004-0535 + CVE-2004-0554 + CVE-2004-1983 plasmaroo diff --git a/metadata/glsa/glsa-200407-03.xml b/metadata/glsa/glsa-200407-03.xml index ddf00eb8781b..2554ce37b94f 100644 --- a/metadata/glsa/glsa-200407-03.xml +++ b/metadata/glsa/glsa-200407-03.xml @@ -1,6 +1,5 @@ - Apache 2: Remote denial of service attack @@ -9,8 +8,8 @@ overflow. Apache - July 04, 2004 - December 30, 2007: 02 + 2004-07-04 + 2007-12-30: 02 55441 remote @@ -57,12 +56,12 @@ # emerge sync - # emerge -pv ">=www-servers/apache-2.0.49-r4" - # emerge ">=www-servers/apache-2.0.49-r4" + # emerge -pv ">=www-servers/apache-2.0.49-r4" + # emerge ">=www-servers/apache-2.0.49-r4" Georgi Guninski security advisory #70, 2004 - CAN-2004-0493 + CAN-2004-0493 jaervosz diff --git a/metadata/glsa/glsa-200407-04.xml b/metadata/glsa/glsa-200407-04.xml index 9db02bb1cde3..47efc8c80c93 100644 --- a/metadata/glsa/glsa-200407-04.xml +++ b/metadata/glsa/glsa-200407-04.xml @@ -1,6 +1,5 @@ - Pure-FTPd: Potential DoS when maximum connections is reached @@ -8,8 +7,8 @@ when the maximum number of connections is reached. Pure-FTPd - July 04, 2004 - May 22, 2006: 02 + 2004-07-04 + 2006-05-22: 02 54590 remote @@ -49,12 +48,12 @@ # emerge sync - # emerge -pv ">=net-ftp/pure-ftpd-1.0.18-r1" - # emerge ">=net-ftp/pure-ftpd-1.0.18-r1" + # emerge -pv ">=net-ftp/pure-ftpd-1.0.18-r1" + # emerge ">=net-ftp/pure-ftpd-1.0.18-r1" Pure-FTPd website - CVE-2004-0656 + CVE-2004-0656 jaervosz diff --git a/metadata/glsa/glsa-200407-05.xml b/metadata/glsa/glsa-200407-05.xml index 461f99b38895..e4cf0bb6628a 100644 --- a/metadata/glsa/glsa-200407-05.xml +++ b/metadata/glsa/glsa-200407-05.xml @@ -1,6 +1,5 @@ - XFree86, X.org: XDM ignores requestPort setting @@ -10,8 +9,8 @@ configured XDM to refuse such connections. xdm - July 05, 2004 - July 05, 2004: 01 + 2004-07-05 + 2004-07-05: 01 53226 remote @@ -60,19 +59,19 @@ # emerge sync - # emerge -pv ">=x11-base/xfree-4.3.0-r6" - # emerge ">=x11-base/xfree-4.3.0-r6" + # emerge -pv ">=x11-base/xfree-4.3.0-r6" + # emerge ">=x11-base/xfree-4.3.0-r6"

If you are using X.org's X11 server, you should run the following:

# emerge sync - # emerge -pv ">=x11-base/xorg-x11-6.7.0-r1" - # emerge ">=x11-base/xorg-x11-6.7.0-r1" + # emerge -pv ">=x11-base/xorg-x11-6.7.0-r1" + # emerge ">=x11-base/xorg-x11-6.7.0-r1" - CAN 2004-0419 + CAN 2004-0419 XFree86 Bug diff --git a/metadata/glsa/glsa-200407-06.xml b/metadata/glsa/glsa-200407-06.xml index d304d0d7c458..5142b92f1623 100644 --- a/metadata/glsa/glsa-200407-06.xml +++ b/metadata/glsa/glsa-200407-06.xml @@ -1,6 +1,5 @@ - libpng: Buffer overflow on row buffers @@ -9,8 +8,8 @@ code. libpng - July 08, 2004 - July 08, 2004: 01 + 2004-07-08 + 2004-07-08: 01 56307 remote @@ -54,8 +53,8 @@ # emerge sync - # emerge -pv ">=media-libs/libpng-1.2.5-r7" - # emerge ">=media-libs/libpng-1.2.5-r7" + # emerge -pv ">=media-libs/libpng-1.2.5-r7" + # emerge ">=media-libs/libpng-1.2.5-r7"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of libpng : @@ -64,7 +63,7 @@ # revdep-rebuild - CAN-2002-1363 + CAN-2002-1363 jaervosz diff --git a/metadata/glsa/glsa-200407-07.xml b/metadata/glsa/glsa-200407-07.xml index 9ce491bba122..b3a06999f8ba 100644 --- a/metadata/glsa/glsa-200407-07.xml +++ b/metadata/glsa/glsa-200407-07.xml @@ -1,6 +1,5 @@ - Shorewall : Insecure temp file handling @@ -9,8 +8,8 @@ arbitrary system files. Shorewall - July 08, 2004 - May 22, 2006: 02 + 2004-07-08 + 2006-05-22: 02 55675 local @@ -54,12 +53,12 @@ # emerge sync - # emerge -pv ">=net-firewall/shorewall-1.4.10f" - # emerge ">=net-firewall/shorewall-1.4.10f" + # emerge -pv ">=net-firewall/shorewall-1.4.10f" + # emerge ">=net-firewall/shorewall-1.4.10f" Shorewall Announcement - CVE-2004-0647 + CVE-2004-0647 jaervosz diff --git a/metadata/glsa/glsa-200407-08.xml b/metadata/glsa/glsa-200407-08.xml index 8235ab9fcf3d..0232aaa6e928 100644 --- a/metadata/glsa/glsa-200407-08.xml +++ b/metadata/glsa/glsa-200407-08.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple security problems @@ -8,8 +7,8 @@ which may allow an attacker to run arbitrary code or crash the program. Ethereal - July 09, 2004 - May 22, 2006: 02 + 2004-07-09 + 2006-05-22: 02 56423 remote @@ -47,7 +46,7 @@

For a temporary workaround you can disable all affected protocol - dissectors by selecting Analyze->Enabled Protocols... and deselecting + dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. For SMB you can disable SID snooping in the SMB protocol preference. However, it is strongly recommended to upgrade to the latest stable version. @@ -60,14 +59,14 @@ # emerge sync - # emerge -pv ">=net-analyzer/ethereal-0.10.5" - # emerge ">=net-analyzer/ethereal-0.10.5" + # emerge -pv ">=net-analyzer/ethereal-0.10.5" + # emerge ">=net-analyzer/ethereal-0.10.5" Ethereal enpa-sa-00015 - CVE-2004-0633 - CVE-2004-0634 - CVE-2004-0635 + CVE-2004-0633 + CVE-2004-0634 + CVE-2004-0635 jaervosz diff --git a/metadata/glsa/glsa-200407-09.xml b/metadata/glsa/glsa-200407-09.xml index 922025f974e3..2ef4d2f0c5d3 100644 --- a/metadata/glsa/glsa-200407-09.xml +++ b/metadata/glsa/glsa-200407-09.xml @@ -1,6 +1,5 @@ - MoinMoin: Group ACL bypass @@ -8,8 +7,8 @@ Control Lists). MoinMoin - July 11, 2004 - May 22, 2006: 02 + 2004-07-11 + 2006-05-22: 02 53126 remote @@ -52,13 +51,13 @@ # emerge sync - # emerge -pv ">=www-apps/moinmoin-1.2.2" - # emerge ">=www-apps/moinmoin-1.2.2" + # emerge -pv ">=www-apps/moinmoin-1.2.2" + # emerge ">=www-apps/moinmoin-1.2.2" - MoinMoin Announcement + MoinMoin Announcement OSVDB Entry - CVE-2004-0708 + CVE-2004-0708 jaervosz diff --git a/metadata/glsa/glsa-200407-10.xml b/metadata/glsa/glsa-200407-10.xml index 368fa89ec2eb..a7a76bac1c61 100644 --- a/metadata/glsa/glsa-200407-10.xml +++ b/metadata/glsa/glsa-200407-10.xml @@ -1,6 +1,5 @@ - rsync: Directory traversal in rsync daemon @@ -8,8 +7,8 @@ traversal allowing to write files outside a sync module. rsync - July 12, 2004 - July 12, 2004: 01 + 2004-07-12 + 2004-07-12: 01 49534 remote @@ -57,11 +56,11 @@ # emerge sync - # emerge -pv ">=net-misc/rsync-2.6.0-r2" - # emerge ">=net-misc/rsync-2.6.0-r2" + # emerge -pv ">=net-misc/rsync-2.6.0-r2" + # emerge ">=net-misc/rsync-2.6.0-r2" - CAN-2004-0426 + CAN-2004-0426 koon diff --git a/metadata/glsa/glsa-200407-11.xml b/metadata/glsa/glsa-200407-11.xml index a9f9b5858ce2..4bc5da952130 100644 --- a/metadata/glsa/glsa-200407-11.xml +++ b/metadata/glsa/glsa-200407-11.xml @@ -1,6 +1,5 @@ - wv: Buffer overflow vulnerability @@ -9,8 +8,8 @@ the vulnerable application. app-text/wv - July 14, 2004 - May 22, 2006: 02 + 2004-07-14 + 2006-05-22: 02 56595 remote @@ -57,12 +56,12 @@ # emerge sync - # emerge -pv ">=app-text/wv-1.0.0-r1" - # emerge ">=app-text/wv-1.0.0-r1" + # emerge -pv ">=app-text/wv-1.0.0-r1" + # emerge ">=app-text/wv-1.0.0-r1" iDEFENSE Security Advisory - CVE-2004-0645 + CVE-2004-0645 dmargoli diff --git a/metadata/glsa/glsa-200407-12.xml b/metadata/glsa/glsa-200407-12.xml index e5b176467099..05c22c78ccff 100644 --- a/metadata/glsa/glsa-200407-12.xml +++ b/metadata/glsa/glsa-200407-12.xml @@ -1,6 +1,5 @@ - Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling @@ -9,8 +8,8 @@ possibly enter an infinite loop and hang the vulnerable machine. Kernel - July 14, 2004 - October 10, 2004: 02 + 2004-07-14 + 2004-10-10: 02 55694 remote @@ -125,7 +124,7 @@ # # If you use genkernel, run genkernel as you would do normally. - CAN-2004-0626 + CAN-2004-0626 plasmaroo diff --git a/metadata/glsa/glsa-200407-13.xml b/metadata/glsa/glsa-200407-13.xml index b0d43fcddd7b..7fc892cb59cd 100644 --- a/metadata/glsa/glsa-200407-13.xml +++ b/metadata/glsa/glsa-200407-13.xml @@ -1,6 +1,5 @@ - PHP: Multiple security vulnerabilities @@ -8,8 +7,8 @@ execution, were found and fixed in PHP. PHP - July 15, 2004 - July 15, 2004: 01 + 2004-07-15 + 2004-07-15: 01 56985 remote @@ -70,18 +69,18 @@ # emerge sync - # emerge -pv ">=dev-php/php-4.3.8" - # emerge ">=dev-php/php-4.3.8" + # emerge -pv ">=dev-php/php-4.3.8" + # emerge ">=dev-php/php-4.3.8" - # emerge -pv ">=dev-php/mod_php-4.3.8" - # emerge ">=dev-php/mod_php-4.3.8" + # emerge -pv ">=dev-php/mod_php-4.3.8" + # emerge ">=dev-php/mod_php-4.3.8" - # emerge -pv ">=dev-php/php-cgi-4.3.8" - # emerge ">=dev-php/php-cgi-4.3.8" + # emerge -pv ">=dev-php/php-cgi-4.3.8" + # emerge ">=dev-php/php-cgi-4.3.8" - CAN-2004-0594 - CAN-2004-0595 + CAN-2004-0594 + CAN-2004-0595 E-Matters Advisory 11/2004 E-Matters Advisory 12/2004 diff --git a/metadata/glsa/glsa-200407-14.xml b/metadata/glsa/glsa-200407-14.xml index 87dcd762aed5..26ada0781c32 100644 --- a/metadata/glsa/glsa-200407-14.xml +++ b/metadata/glsa/glsa-200407-14.xml @@ -1,6 +1,5 @@ - Unreal Tournament 2003/2004: Buffer overflow in 'secure' queries @@ -8,8 +7,8 @@ execution through malformed 'secure' queries. Unreal Tournament - July 19, 2004 - July 19, 2004: 01 + 2004-07-19 + 2004-07-19: 01 54726 remote @@ -67,21 +66,21 @@ # emerge sync - # emerge -pv ">=games-fps/ut2003-2225-r3" - # emerge ">=games-fps/ut2003-2225-r3" + # emerge -pv ">=games-fps/ut2003-2225-r3" + # emerge ">=games-fps/ut2003-2225-r3" - # emerge -pv ">=games-server/ut2003-ded-2225-r2" - # emerge ">=games-server/ut2003-ded-2225-r2" + # emerge -pv ">=games-server/ut2003-ded-2225-r2" + # emerge ">=games-server/ut2003-ded-2225-r2" - # emerge -pv ">=games-fps/ut2004-3236" - # emerge ">=games-fps/ut2004-3236" + # emerge -pv ">=games-fps/ut2004-3236" + # emerge ">=games-fps/ut2004-3236" - # emerge -pv ">=games-fps/ut2004-demo-3120-r4" - # emerge ">=games-fps/ut2004-demo-3120-r4" + # emerge -pv ">=games-fps/ut2004-demo-3120-r4" + # emerge ">=games-fps/ut2004-demo-3120-r4" Luigi Auriemma advisory - CAN-2004-0608 + CAN-2004-0608 koon diff --git a/metadata/glsa/glsa-200407-15.xml b/metadata/glsa/glsa-200407-15.xml index 506b63836f49..8d9b2c42a638 100644 --- a/metadata/glsa/glsa-200407-15.xml +++ b/metadata/glsa/glsa-200407-15.xml @@ -1,6 +1,5 @@ - Opera: Multiple spoofing vulnerabilities @@ -9,8 +8,8 @@ injection. opera - July 20, 2004 - July 20, 2004: 01 + 2004-07-20 + 2004-07-20: 01 56311 56109 remote @@ -54,14 +53,14 @@ # emerge sync - # emerge -pv ">=www-client/opera-7.53" - # emerge ">=www-client/opera-7.53" + # emerge -pv ">=www-client/opera-7.53" + # emerge ">=www-client/opera-7.53" Bugtraq Announcement - Secunia Advisory SA11978 - Secunia Advisory SA12028 - Opera Changelog + Secunia Advisory SA11978 + Secunia Advisory SA12028 + Opera Changelog jaervosz diff --git a/metadata/glsa/glsa-200407-16.xml b/metadata/glsa/glsa-200407-16.xml index 654658681564..36f8a2986149 100644 --- a/metadata/glsa/glsa-200407-16.xml +++ b/metadata/glsa/glsa-200407-16.xml @@ -1,6 +1,5 @@ - Linux Kernel: Multiple DoS and permission vulnerabilities @@ -14,8 +13,8 @@ advisory. Kernel - July 22, 2004 - March 27, 2011: 03 + 2004-07-22 + 2011-03-27: 03 56171 56479 local @@ -287,10 +286,10 @@ # # If you use genkernel, run genkernel as you would do normally. - CAN-2004-0447 - CAN-2004-0496 - CAN-2004-0497 - CAN-2004-0565 + CAN-2004-0447 + CAN-2004-0496 + CAN-2004-0497 + CAN-2004-0565 VServer /proc Context Vulnerability diff --git a/metadata/glsa/glsa-200407-17.xml b/metadata/glsa/glsa-200407-17.xml index 4f68a9775b02..1241478ac6b4 100644 --- a/metadata/glsa/glsa-200407-17.xml +++ b/metadata/glsa/glsa-200407-17.xml @@ -1,6 +1,5 @@ - l2tpd: Buffer overflow @@ -8,8 +7,8 @@ known whether this bug is exploitable. net-dialup/l2tpd - July 22, 2004 - July 22, 2004: 01 + 2004-07-22 + 2004-07-22: 01 53009 remote @@ -48,11 +47,11 @@ # emerge sync - # emerge -pv ">=net-l2tpd-0.69-r2" - # emerge ">=net-l2tpd-0.69-r2" + # emerge -pv ">=net-l2tpd-0.69-r2" + # emerge ">=net-l2tpd-0.69-r2" - CAN-2004-0649 + CAN-2004-0649 Full Disclosure Report diff --git a/metadata/glsa/glsa-200407-18.xml b/metadata/glsa/glsa-200407-18.xml index b7e4e740e74a..d35b3cc2e7f9 100644 --- a/metadata/glsa/glsa-200407-18.xml +++ b/metadata/glsa/glsa-200407-18.xml @@ -1,6 +1,5 @@ - mod_ssl: Format string vulnerability @@ -8,8 +7,8 @@ Apache is configured to use mod_ssl and mod_proxy. mod_ssl - July 22, 2004 - July 22, 2004: 01 + 2004-07-22 + 2004-07-22: 01 57379 remote @@ -33,7 +32,7 @@

Given the right server configuration, an attacker could execute code as the - user running Apache, usually "apache". + user running Apache, usually "apache".

@@ -49,8 +48,8 @@ # emerge sync - # emerge -pv ">=net-www/mod_ssl-2.8.19" - # emerge ">=net-www/mod_ssl-2.8.19" + # emerge -pv ">=net-www/mod_ssl-2.8.19" + # emerge ">=net-www/mod_ssl-2.8.19" mod_ssl Announcement diff --git a/metadata/glsa/glsa-200407-19.xml b/metadata/glsa/glsa-200407-19.xml index 6d2307e2cf68..d2e7dbd0d1ed 100644 --- a/metadata/glsa/glsa-200407-19.xml +++ b/metadata/glsa/glsa-200407-19.xml @@ -1,14 +1,13 @@ - Pavuk: Digest authentication helper buffer overflow Pavuk contains a bug that can allow an attacker to run arbitrary code. Pavuk - July 26, 2004 - May 22, 2006: 02 + 2004-07-26 + 2006-05-22: 02 remote @@ -46,11 +45,11 @@ # emerge sync - # emerge -pv ">=net-misc/pavuk-0.9.28-r3" - # emerge ">=net-misc/pavuk-0.9.28-r3" + # emerge -pv ">=net-misc/pavuk-0.9.28-r3" + # emerge ">=net-misc/pavuk-0.9.28-r3" - CVE-2004-1437 + CVE-2004-1437 jaervosz diff --git a/metadata/glsa/glsa-200407-20.xml b/metadata/glsa/glsa-200407-20.xml index 7927c96f30db..393b01ca7cfb 100644 --- a/metadata/glsa/glsa-200407-20.xml +++ b/metadata/glsa/glsa-200407-20.xml @@ -1,6 +1,5 @@ - Subversion: Vulnerability in mod_authz_svn @@ -9,8 +8,8 @@ wish. subversion - July 26, 2004 - May 22, 2006: 02 + 2004-07-26 + 2006-05-22: 02 57747 remote @@ -64,12 +63,12 @@ # emerge sync - # emerge -pv ">=dev-util/subversion-1.0.6" - # emerve ">=dev-util/subversion-1.0.6" + # emerge -pv ">=dev-util/subversion-1.0.6" + # emerve ">=dev-util/subversion-1.0.6" ChangeLog for Subversion 1.0.6 - CVE-2004-1438 + CVE-2004-1438 koon diff --git a/metadata/glsa/glsa-200407-21.xml b/metadata/glsa/glsa-200407-21.xml index 0bb44c7791e2..b3b2a97eb54b 100644 --- a/metadata/glsa/glsa-200407-21.xml +++ b/metadata/glsa/glsa-200407-21.xml @@ -1,6 +1,5 @@ - Samba: Multiple buffer overflows @@ -8,8 +7,8 @@ allowing the remote execution of arbitrary code. Samba - July 29, 2004 - July 29, 2004: 02 + 2004-07-29 + 2004-07-29: 02 57962 remote @@ -59,13 +58,13 @@ # emerge sync - # emerge -pv ">=net-fs/samba-3.0.5" - # emerge ">=net-fs/samba-3.0.5" + # emerge -pv ">=net-fs/samba-3.0.5" + # emerge ">=net-fs/samba-3.0.5" - Samba 3.0.5 Release Notes - CAN-2004-0600 - CAN-2004-0686 + Samba 3.0.5 Release Notes + CAN-2004-0600 + CAN-2004-0686 koon diff --git a/metadata/glsa/glsa-200407-22.xml b/metadata/glsa/glsa-200407-22.xml index 84a89f01d7f4..5f5a8a03b2da 100644 --- a/metadata/glsa/glsa-200407-22.xml +++ b/metadata/glsa/glsa-200407-22.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -9,8 +8,8 @@ PHP code. dev-db/phpmyadmin - July 29, 2004 - May 22, 2006: 02 + 2004-07-29 + 2006-05-22: 02 57890 remote @@ -60,13 +59,13 @@ # emerge sync - # emerge -pv ">=dev-db/phpmyadmin-2.5.7_p1" - # emerge ">=dev-db/phpmyadmin-2.5.7_p1" + # emerge -pv ">=dev-db/phpmyadmin-2.5.7_p1" + # emerge ">=dev-db/phpmyadmin-2.5.7_p1" BugTraq Announcement - CVE-2004-2631 - CVE-2004-2632 + CVE-2004-2631 + CVE-2004-2632 koon diff --git a/metadata/glsa/glsa-200407-23.xml b/metadata/glsa/glsa-200407-23.xml index dd782192a59e..6f197d1ab86f 100644 --- a/metadata/glsa/glsa-200407-23.xml +++ b/metadata/glsa/glsa-200407-23.xml @@ -1,6 +1,5 @@ - SoX: Multiple buffer overflows @@ -8,8 +7,8 @@ code. SoX - July 30, 2004 - May 22, 2006: 02 + 2004-07-30 + 2006-05-22: 02 58733 remote @@ -50,12 +49,12 @@ # emerge sync - # emerge -pv ">=media-sound/sox-12.17.4-r2" - # emerge ">=media-sound/sox-12.17.4-r2" + # emerge -pv ">=media-sound/sox-12.17.4-r2" + # emerge ">=media-sound/sox-12.17.4-r2" Full Disclosure Announcement - CVE-2004-0557 + CVE-2004-0557 jaervosz diff --git a/metadata/glsa/glsa-200408-01.xml b/metadata/glsa/glsa-200408-01.xml index e9595f4e3503..fabb5c22fc96 100644 --- a/metadata/glsa/glsa-200408-01.xml +++ b/metadata/glsa/glsa-200408-01.xml @@ -1,6 +1,5 @@ - MPlayer: GUI filename handling overflow @@ -8,8 +7,8 @@ exploitable buffer overflow attack. MPlayer - August 01, 2004 - May 22, 2006: 02 + 2004-08-01 + 2006-05-22: 02 55456 remote @@ -51,13 +50,13 @@ # emerge sync - # emerge -pv ">=media-video/mplayer-1.0_pre4-r7" - # emerge ">=media-video/mplayer-1.0_pre4-r7" + # emerge -pv ">=media-video/mplayer-1.0_pre4-r7" + # emerge ">=media-video/mplayer-1.0_pre4-r7" Bugtraq Announcement Open-Security Announcement - CVE-2004-0659 + CVE-2004-0659 koon diff --git a/metadata/glsa/glsa-200408-02.xml b/metadata/glsa/glsa-200408-02.xml index 52b3a9e207c0..f9168c3f1811 100644 --- a/metadata/glsa/glsa-200408-02.xml +++ b/metadata/glsa/glsa-200408-02.xml @@ -1,6 +1,5 @@ - Courier: Cross-site scripting vulnerability in SqWebMail @@ -8,8 +7,8 @@ to cross-site scripting attacks. Courier - August 04, 2004 - August 04, 2004: 01 + 2004-08-04 + 2004-08-04: 01 58020 remote @@ -55,17 +54,17 @@ # emerge sync - # emerge -pv ">=mail-mta/courier-0.45.6.20040618" - # emerge ">=mail-mta/courier-0.45.6.20040618" + # emerge -pv ">=mail-mta/courier-0.45.6.20040618" + # emerge ">=mail-mta/courier-0.45.6.20040618" - CAN-2004-0591 - XSS definition + CAN-2004-0591 + XSS definition koon - + koon diff --git a/metadata/glsa/glsa-200408-03.xml b/metadata/glsa/glsa-200408-03.xml index 1432e2ee7df5..421d78b496eb 100644 --- a/metadata/glsa/glsa-200408-03.xml +++ b/metadata/glsa/glsa-200408-03.xml @@ -1,6 +1,5 @@ - libpng: Numerous vulnerabilities @@ -8,8 +7,8 @@ to perform a Denial of Service attack or even execute arbitrary code. libpng - August 05, 2004 - August 05, 2004: 01 + 2004-08-05 + 2004-08-05: 01 59424 remote @@ -51,8 +50,8 @@ # emerge sync - # emerge -pv ">=media-libs/libpng-1.2.5-r8" - # emerge ">=media-libs/libpng-1.2.5-r8" + # emerge -pv ">=media-libs/libpng-1.2.5-r8" + # emerge ">=media-libs/libpng-1.2.5-r8"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of libpng : @@ -61,11 +60,11 @@ # revdep-rebuild - CAN-2004-0597 - CAN-2004-0598 - CAN-2004-0599 + CAN-2004-0597 + CAN-2004-0598 + CAN-2004-0599 - + jaervosz diff --git a/metadata/glsa/glsa-200408-04.xml b/metadata/glsa/glsa-200408-04.xml index 2fe7e7a5fb49..023e62a942f2 100644 --- a/metadata/glsa/glsa-200408-04.xml +++ b/metadata/glsa/glsa-200408-04.xml @@ -1,6 +1,5 @@ - PuTTY: Pre-authentication arbitrary code execution @@ -8,8 +7,8 @@ code on the connecting client. PuTTY - August 05, 2004 - May 22, 2006: 03 + 2004-08-05 + 2006-05-22: 03 59383 remote @@ -51,18 +50,18 @@ # emerge sync - # emerge -pv ">=net-misc/putty-0.55" - # emerge ">=net-misc/putty-0.55" + # emerge -pv ">=net-misc/putty-0.55" + # emerge ">=net-misc/putty-0.55" - Corelabs Advisory - PuTTY ChangeLog - CVE-2004-1440 + Corelabs Advisory + PuTTY ChangeLog + CVE-2004-1440 - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200408-05.xml b/metadata/glsa/glsa-200408-05.xml index aab6c652f13b..20455548ae9b 100644 --- a/metadata/glsa/glsa-200408-05.xml +++ b/metadata/glsa/glsa-200408-05.xml @@ -1,6 +1,5 @@ - Opera: Multiple new vulnerabilities @@ -8,8 +7,8 @@ allowing an attacker to read the local filesystem remotely. Opera - August 05, 2004 - December 30, 2007: 03 + 2004-08-05 + 2007-12-30: 03 59503 remote @@ -55,16 +54,16 @@ # emerge sync - # emerge -pv ">=www-client/opera-7.54" - # emerge ">=www-client/opera-7.54" + # emerge -pv ">=www-client/opera-7.54" + # emerge ">=www-client/opera-7.54" - Opera Changelog + Opera Changelog Address bar spoofing issue disclosure GreyMagic Security Advisory GM#008-OP - CVE-2004-2570 + CVE-2004-2570 - + jaervosz diff --git a/metadata/glsa/glsa-200408-06.xml b/metadata/glsa/glsa-200408-06.xml index deb745c49888..ad33013da8ff 100644 --- a/metadata/glsa/glsa-200408-06.xml +++ b/metadata/glsa/glsa-200408-06.xml @@ -1,6 +1,5 @@ - SpamAssassin: Denial of Service vulnerability @@ -8,8 +7,8 @@ certain malformed messages. SpamAssassin - August 09, 2004 - May 22, 2006: 02 + 2004-08-09 + 2006-05-22: 02 59483 remote @@ -48,17 +47,17 @@ # emerge sync - # emerge -pv ">=mail-filter/spamassassin-2.64" - # emerge ">=mail-filter/spamassassin-2.64" + # emerge -pv ">=mail-filter/spamassassin-2.64" + # emerge ">=mail-filter/spamassassin-2.64" SpamAssassin Release Announcement - CVE-2004-0796 + CVE-2004-0796 - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200408-07.xml b/metadata/glsa/glsa-200408-07.xml index e53ced251d2d..3d17987dd512 100644 --- a/metadata/glsa/glsa-200408-07.xml +++ b/metadata/glsa/glsa-200408-07.xml @@ -1,6 +1,5 @@ - Horde-IMP: Input validation vulnerability for Internet Explorer users @@ -8,8 +7,8 @@ only affects users of Internet Explorer. horde-imp - August 10, 2004 - May 22, 2006: 02 + 2004-08-10 + 2006-05-22: 02 59336 remote @@ -51,15 +50,15 @@ # emerge sync - # emerge -pv ">=www-apps/horde-imp-3.2.5" - # emerge ">=www-apps/horde-imp-3.2.5" + # emerge -pv ">=www-apps/horde-imp-3.2.5" + # emerge ">=www-apps/horde-imp-3.2.5" - Horde-IMP Changelog - Secunia Advisory SA12202 - CVE-2004-1443 + Horde-IMP Changelog + Secunia Advisory SA12202 + CVE-2004-1443 - + jaervosz diff --git a/metadata/glsa/glsa-200408-08.xml b/metadata/glsa/glsa-200408-08.xml index 013868c67671..bbb53f2a3a3c 100644 --- a/metadata/glsa/glsa-200408-08.xml +++ b/metadata/glsa/glsa-200408-08.xml @@ -1,6 +1,5 @@ - Cfengine: RSA Authentication Heap Corruption @@ -8,8 +7,8 @@ AllowConnectionsFrom. Cfengine - August 10, 2004 - May 22, 2006: 05 + 2004-08-10 + 2006-05-22: 05 59895 remote @@ -59,15 +58,15 @@ # emerge sync - # emerge -pv ">=net-misc/cfengine-2.1.8" - # emerge ">=net-misc/cfengine-2.1.8" + # emerge -pv ">=net-misc/cfengine-2.1.8" + # emerge ">=net-misc/cfengine-2.1.8" - Corelabs Advisory - CVE-2004-1701 - CVE-2004-1702 + Corelabs Advisory + CVE-2004-1701 + CVE-2004-1702 - + jaervosz diff --git a/metadata/glsa/glsa-200408-09.xml b/metadata/glsa/glsa-200408-09.xml index 8fc9bdb96191..a4db0e937a8a 100644 --- a/metadata/glsa/glsa-200408-09.xml +++ b/metadata/glsa/glsa-200408-09.xml @@ -1,6 +1,5 @@ - Roundup: Filesystem access vulnerability @@ -8,8 +7,8 @@ to a remote attacker. Roundup - August 11, 2004 - May 22, 2006: 03 + 2004-08-11 + 2006-05-22: 03 53494 remote @@ -49,14 +48,14 @@ # emerge sync - # emerge -pv ">=www-apps/roundup-0.7.6" - # emerge ">=www-apps/roundup-0.7.6" + # emerge -pv ">=www-apps/roundup-0.7.6" + # emerge ">=www-apps/roundup-0.7.6" - Secunia Advisory SA11801 - CVE-2004-1444 + Secunia Advisory SA11801 + CVE-2004-1444 - + chriswhite diff --git a/metadata/glsa/glsa-200408-10.xml b/metadata/glsa/glsa-200408-10.xml index ec85a5801868..970b474e10d5 100644 --- a/metadata/glsa/glsa-200408-10.xml +++ b/metadata/glsa/glsa-200408-10.xml @@ -1,6 +1,5 @@ - gv: Exploitable Buffer Overflow @@ -8,8 +7,8 @@ execute arbitrary code. gv - August 12, 2004 - August 12, 2004: 01 + 2004-08-12 + 2004-08-12: 01 59385 remote @@ -49,16 +48,16 @@ # emerge sync - # emerge -pv ">=app-text/gv-3.5.8-r4" - # emerge ">=app-text/gv-3.5.8-r4" + # emerge -pv ">=app-text/gv-3.5.8-r4" + # emerge ">=app-text/gv-3.5.8-r4" - CAN-2002-0838 + CAN-2002-0838 - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200408-11.xml b/metadata/glsa/glsa-200408-11.xml index f7abf96fa2c9..c55debc8dba7 100644 --- a/metadata/glsa/glsa-200408-11.xml +++ b/metadata/glsa/glsa-200408-11.xml @@ -1,6 +1,5 @@ - Nessus: "adduser" race condition vulnerability @@ -8,8 +7,8 @@ escalation attack. Nessus - August 12, 2004 - May 22, 2006: 02 + 2004-08-12 + 2006-05-22: 02 58014 local @@ -48,12 +47,12 @@ # emerge sync - # emerge -pv ">=net-analyzer/nessus-2.0.12" - # emerge ">=net-analyzer/nessus-2.0.12" + # emerge -pv ">=net-analyzer/nessus-2.0.12" + # emerge ">=net-analyzer/nessus-2.0.12" - Secunia Advisory - CVE-2004-1445 + Secunia Advisory + CVE-2004-1445 koon diff --git a/metadata/glsa/glsa-200408-12.xml b/metadata/glsa/glsa-200408-12.xml index 7c4a93953aee..0477527b96c9 100644 --- a/metadata/glsa/glsa-200408-12.xml +++ b/metadata/glsa/glsa-200408-12.xml @@ -1,6 +1,5 @@ - Gaim: MSN protocol parsing function buffer overflow @@ -9,8 +8,8 @@ code. gaim - August 12, 2004 - May 22, 2006: 03 + 2004-08-12 + 2006-05-22: 03 60034 remote @@ -51,14 +50,14 @@ # emerge sync - # emerge -pv ">=net-im/gaim-0.81-r1" - # emerge ">=net-im/gaim-0.81-r1" + # emerge -pv ">=net-im/gaim-0.81-r1" + # emerge ">=net-im/gaim-0.81-r1" OSVDB ID: 8382 - CVE-2004-0500 + CVE-2004-0500 - + jaervosz diff --git a/metadata/glsa/glsa-200408-13.xml b/metadata/glsa/glsa-200408-13.xml index 3b6788df0c3b..769037112f5e 100644 --- a/metadata/glsa/glsa-200408-13.xml +++ b/metadata/glsa/glsa-200408-13.xml @@ -1,6 +1,5 @@ - kdebase, kdelibs: Multiple security issues @@ -9,8 +8,8 @@ injection. kde, kdebase, kdelibs - August 12, 2004 - August 12, 2004: 01 + 2004-08-12 + 2004-08-12: 01 60068 remote and local @@ -62,18 +61,18 @@ # emerge sync - # emerge -pv ">=kde-base/kdebase-3.2.3-r1" - # emerge ">=kde-base/kdebase-3.2.3-r1" + # emerge -pv ">=kde-base/kdebase-3.2.3-r1" + # emerge ">=kde-base/kdebase-3.2.3-r1" - # emerge -pv ">=kde-base/kdelibs-3.2.3-r1" - # emerge ">=kde-base/kdelibs-3.2.3-r1" + # emerge -pv ">=kde-base/kdelibs-3.2.3-r1" + # emerge ">=kde-base/kdelibs-3.2.3-r1" - KDE Advisory: Temporary Directory Vulnerability - KDE Advisory: DCOPServer Temporary Filename Vulnerability - KDE Advisory: Konqueror Frame Injection Vulnerability + KDE Advisory: Temporary Directory Vulnerability + KDE Advisory: DCOPServer Temporary Filename Vulnerability + KDE Advisory: Konqueror Frame Injection Vulnerability - + jaervosz diff --git a/metadata/glsa/glsa-200408-14.xml b/metadata/glsa/glsa-200408-14.xml index 2512942ac04f..3aeeb60806b3 100644 --- a/metadata/glsa/glsa-200408-14.xml +++ b/metadata/glsa/glsa-200408-14.xml @@ -1,6 +1,5 @@ - acroread: UUDecode filename buffer overflow @@ -8,8 +7,8 @@ may lead to execution of arbitrary code or programs. acroread - August 15, 2004 - May 22, 2006: 03 + 2004-08-15 + 2006-05-22: 03 60205 remote @@ -52,16 +51,16 @@ # emerge sync - # emerge -pv ">=app-text/acroread-5.09" - # emerge ">=app-text/acroread-5.09" + # emerge -pv ">=app-text/acroread-5.09" + # emerge ">=app-text/acroread-5.09" iDEFENSE Advisory 124 iDEFENSE Advisory 125 - CVE-2004-0630 - CVE-2004-0631 + CVE-2004-0630 + CVE-2004-0631 - + jaervosz diff --git a/metadata/glsa/glsa-200408-15.xml b/metadata/glsa/glsa-200408-15.xml index ff125490d384..1e7c845a2b64 100644 --- a/metadata/glsa/glsa-200408-15.xml +++ b/metadata/glsa/glsa-200408-15.xml @@ -1,6 +1,5 @@ - Tomcat: Insecure installation @@ -8,8 +7,8 @@ scripts as root. tomcat - August 15, 2004 - May 22, 2006: 04 + 2004-08-15 + 2006-05-22: 04 59232 local @@ -57,13 +56,13 @@

# emerge sync - # emerge -pv ">=www-servers/tomcat-5.0.27-r3" - # emerge ">=www-servers/tomcat-5.0.27-r3" + # emerge -pv ">=www-servers/tomcat-5.0.27-r3" + # emerge ">=www-servers/tomcat-5.0.27-r3" - CVE-2004-1452 + CVE-2004-1452 - + dmargoli
diff --git a/metadata/glsa/glsa-200408-16.xml b/metadata/glsa/glsa-200408-16.xml index 04680d3abf19..01bccfdc44b7 100644 --- a/metadata/glsa/glsa-200408-16.xml +++ b/metadata/glsa/glsa-200408-16.xml @@ -1,6 +1,5 @@ - glibc: Information leak with LD_DEBUG @@ -8,8 +7,8 @@ SUID binaries. glibc - August 16, 2004 - May 28, 2006: 04 + 2004-08-16 + 2006-05-28: 04 59526 local @@ -73,9 +72,9 @@ # emerge your_version - CVE-2004-1453 + CVE-2004-1453 - + jaervosz diff --git a/metadata/glsa/glsa-200408-17.xml b/metadata/glsa/glsa-200408-17.xml index 15c7c76c2916..69e025bf9f32 100644 --- a/metadata/glsa/glsa-200408-17.xml +++ b/metadata/glsa/glsa-200408-17.xml @@ -1,6 +1,5 @@ - rsync: Potential information leakage @@ -9,8 +8,8 @@ on rsync server configurations that allow uploading. rsync - August 17, 2004 - May 22, 2006: 02 + 2004-08-17 + 2006-05-22: 02 60309 remote @@ -57,15 +56,15 @@ # emerge sync - # emerge -pv ">=net-misc/rsync-2.6.0-r3" - # emerge ">=net-misc/rsync-2.6.0-r3" + # emerge -pv ">=net-misc/rsync-2.6.0-r3" + # emerge ">=net-misc/rsync-2.6.0-r3" - rsync Advisory - rsync 2.6.2 announcement - CVE-2004-0792 + rsync Advisory + rsync 2.6.2 announcement + CVE-2004-0792 - + jaervosz diff --git a/metadata/glsa/glsa-200408-18.xml b/metadata/glsa/glsa-200408-18.xml index 38363b4d4a9e..10d0dba60fb9 100644 --- a/metadata/glsa/glsa-200408-18.xml +++ b/metadata/glsa/glsa-200408-18.xml @@ -1,14 +1,13 @@ - xine-lib: VCD MRL buffer overflow xine-lib contains an exploitable buffer overflow in the VCD handling code xine-lib - August 17, 2004 - May 22, 2006: 02 + 2004-08-17 + 2006-05-22: 02 59948 remote @@ -55,14 +54,14 @@ # emerge sync - # emerge -pv ">=media-libs/xine-lib-1_rc5-r3" - # emerge ">=media-libs/xine-lib-1_rc5-r3" + # emerge -pv ">=media-libs/xine-lib-1_rc5-r3" + # emerge ">=media-libs/xine-lib-1_rc5-r3" Open Security Advisory - CVE-2004-1475 + CVE-2004-1475 - + jaervosz diff --git a/metadata/glsa/glsa-200408-19.xml b/metadata/glsa/glsa-200408-19.xml index 2df5a7d22152..6f29d10ab104 100644 --- a/metadata/glsa/glsa-200408-19.xml +++ b/metadata/glsa/glsa-200408-19.xml @@ -1,6 +1,5 @@ - courier-imap: Remote Format String Vulnerability @@ -9,8 +8,8 @@ execute arbitrary code as the user running courier-imapd (oftentimes root). courier-imap - August 19, 2004 - May 22, 2006: 02 + 2004-08-19 + 2006-05-22: 02 60865 remote @@ -58,14 +57,14 @@ # emerge sync - # emerge -pv ">=net-mail/courier-imap-3.0.5" - # emerge ">=net-mail/courier-imap-3.0.5" + # emerge -pv ">=net-mail/courier-imap-3.0.5" + # emerge ">=net-mail/courier-imap-3.0.5" iDEFENSE Advisory - CVE-2004-0777 + CVE-2004-0777 - + condordes diff --git a/metadata/glsa/glsa-200408-20.xml b/metadata/glsa/glsa-200408-20.xml index bbe3c4a762f4..4177dc709eaf 100644 --- a/metadata/glsa/glsa-200408-20.xml +++ b/metadata/glsa/glsa-200408-20.xml @@ -1,6 +1,5 @@ - Qt: Image loader overflows @@ -8,8 +7,8 @@ crashes or arbitrary code execution. Qt - August 22, 2004 - May 22, 2006: 02 + 2004-08-22 + 2006-05-22: 02 60855 local @@ -53,20 +52,20 @@ # emerge sync - # emerge -pv ">=x11-libs/qt-3.3.3" - # emerge ">=x11-libs/qt-3.3.3" + # emerge -pv ">=x11-libs/qt-3.3.3" + # emerge ">=x11-libs/qt-3.3.3" Mandrake Advisory Qt 3.3.3 ChangeLog - CVE-2004-0691 - CVE-2004-0692 - CVE-2004-0693 + CVE-2004-0691 + CVE-2004-0692 + CVE-2004-0693 - + jaervosz - + condordes diff --git a/metadata/glsa/glsa-200408-21.xml b/metadata/glsa/glsa-200408-21.xml index 6dc2f9971613..5219a7310f3f 100644 --- a/metadata/glsa/glsa-200408-21.xml +++ b/metadata/glsa/glsa-200408-21.xml @@ -1,6 +1,5 @@ - Cacti: SQL injection vulnerability @@ -8,8 +7,8 @@ a SQL injection attack. cacti - August 23, 2004 - May 22, 2006: 04 + 2004-08-23 + 2006-05-22: 04 60630 remote @@ -51,17 +50,17 @@ # emerge sync - # emerge -pv ">=net-analyzer/cacti-0.8.5a-r1" - # emerge ">=net-analyzer/cacti-0.8.5a-r1" + # emerge -pv ">=net-analyzer/cacti-0.8.5a-r1" + # emerge ">=net-analyzer/cacti-0.8.5a-r1" Full Disclosure Announcement - CVE-2004-1737 + CVE-2004-1737 - + dmargoli - + jaervosz diff --git a/metadata/glsa/glsa-200408-22.xml b/metadata/glsa/glsa-200408-22.xml index 9f8781154c42..70c81e3ee277 100644 --- a/metadata/glsa/glsa-200408-22.xml +++ b/metadata/glsa/glsa-200408-22.xml @@ -1,6 +1,5 @@ - Mozilla, Firefox, Thunderbird, Galeon, Epiphany: New releases fix vulnerabilities @@ -9,8 +8,8 @@ overflows. www-client/mozilla, www-client/mozilla-firefox, mail-client/mozilla-thunderbird, www-client/galeon, www-client/epiphany - August 23, 2004 - December 30, 2007: 06 + 2004-08-23 + 2007-12-30: 06 57380 59419 remote @@ -102,16 +101,16 @@ # emerge your-version - CAN-2004-0763 - CAN-2004-0758 - CAN-2004-0597 - CAN-2004-0598 - CAN-2004-0599 + CAN-2004-0763 + CAN-2004-0758 + CAN-2004-0597 + CAN-2004-0598 + CAN-2004-0599 - + koon - + dmargoli diff --git a/metadata/glsa/glsa-200408-23.xml b/metadata/glsa/glsa-200408-23.xml index a1c27bdd355d..bdd7a0ad316c 100644 --- a/metadata/glsa/glsa-200408-23.xml +++ b/metadata/glsa/glsa-200408-23.xml @@ -1,6 +1,5 @@ - kdelibs: Cross-domain cookie injection vulnerability @@ -9,8 +8,8 @@ web server. kdelibs - August 24, 2004 - August 24, 2004: 01 + 2004-08-24 + 2004-08-24: 01 61389 remote @@ -46,8 +45,8 @@ be used instead of the cookie issued by the legitimate site. Depending on the design of the legitimate site, this may allow an attacker to gain access to the user's session. For further explanation on this type of - attack, see the paper titled "Session Fixation Vulnerability in - Web-based Applications" (reference 2). + attack, see the paper titled "Session Fixation Vulnerability in + Web-based Applications" (reference 2).

@@ -63,17 +62,17 @@ # emerge sync - # emerge -pv ">=kde-base/kdelibs-3.2.3-r2" - # emerge ">=kde-base/kdelibs-3.2.3-r2" + # emerge -pv ">=kde-base/kdelibs-3.2.3-r2" + # emerge ">=kde-base/kdelibs-3.2.3-r2" - KDE Advisory + KDE Advisory Session Fixation Vulnerability in Web-based Applications - + jaervosz - + condordes
diff --git a/metadata/glsa/glsa-200408-24.xml b/metadata/glsa/glsa-200408-24.xml index d2fe4e66dd78..96195d8123d4 100644 --- a/metadata/glsa/glsa-200408-24.xml +++ b/metadata/glsa/glsa-200408-24.xml @@ -1,6 +1,5 @@ - Linux Kernel: Multiple information leaks @@ -9,8 +8,8 @@ exploitation of the system. Kernel - August 25, 2004 - March 27, 2011: 03 + 2004-08-25 + 2011-03-27: 03 59378 59769 59905 @@ -223,11 +222,11 @@ # # If you use genkernel, run genkernel as you would normally. - CAN-2004-0415 - CAN-2004-0685 - CVE-2004-1058 + CAN-2004-0415 + CAN-2004-0685 + CVE-2004-1058 - + plasmaroo diff --git a/metadata/glsa/glsa-200408-25.xml b/metadata/glsa/glsa-200408-25.xml index 06fdbc9cf4b8..7ae2be9854b8 100644 --- a/metadata/glsa/glsa-200408-25.xml +++ b/metadata/glsa/glsa-200408-25.xml @@ -1,6 +1,5 @@ - MoinMoin: Group ACL bypass @@ -9,8 +8,8 @@ authorized users. MoinMoin - August 26, 2004 - May 22, 2006: 02 + 2004-08-26 + 2006-05-22: 02 57913 remote @@ -52,17 +51,17 @@ # emerge sync - # emerge -pv ">=www-apps/moinmoin-1.2.3" - # emerge ">=www-apps/moinmoin-1.2.3" + # emerge -pv ">=www-apps/moinmoin-1.2.3" + # emerge ">=www-apps/moinmoin-1.2.3" MoinMoin Announcement OSVDB Advisory 8194 OSVDB Advisory 8195 - CVE-2004-1462 - CVE-2004-1463 + CVE-2004-1462 + CVE-2004-1463 - + dmargoli diff --git a/metadata/glsa/glsa-200408-26.xml b/metadata/glsa/glsa-200408-26.xml index c95a139d41f7..f4111fb99052 100644 --- a/metadata/glsa/glsa-200408-26.xml +++ b/metadata/glsa/glsa-200408-26.xml @@ -1,14 +1,13 @@ - zlib: Denial of service vulnerability The zlib library contains a Denial of Service vulnerability. zlib - August 27, 2004 - May 22, 2006: 02 + 2004-08-27 + 2006-05-22: 02 61749 remote @@ -47,8 +46,8 @@ # emerge sync - # emerge -pv ">=sys-libs/zlib-1.2.1-r3" - # emerge ">=sys-libs/zlib-1.2.1-r3" + # emerge -pv ">=sys-libs/zlib-1.2.1-r3" + # emerge ">=sys-libs/zlib-1.2.1-r3"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of zlib : @@ -58,12 +57,12 @@ OpenPKG-SA-2004.038-zlib - CVE-2004-0797 + CVE-2004-0797 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200408-27.xml b/metadata/glsa/glsa-200408-27.xml index 6d8bdc8fb2b4..a79c46db6c0e 100644 --- a/metadata/glsa/glsa-200408-27.xml +++ b/metadata/glsa/glsa-200408-27.xml @@ -1,6 +1,5 @@ - Gaim: New vulnerabilities @@ -8,8 +7,8 @@ execute arbitrary code or commands. Gaim - August 27, 2004 - May 22, 2006: 02 + 2004-08-27 + 2006-05-22: 02 61457 remote @@ -62,20 +61,20 @@ # emerge sync - # emerge -pv ">=net-im/gaim-0.81-r5" - # emerge ">=net-im/gaim-0.81-r5" + # emerge -pv ">=net-im/gaim-0.81-r5" + # emerge ">=net-im/gaim-0.81-r5" - Gaim security issues - CVE-2004-0500 - CVE-2004-0754 - CVE-2004-0784 - CVE-2004-0785 + Gaim security issues + CVE-2004-0500 + CVE-2004-0754 + CVE-2004-0784 + CVE-2004-0785 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200409-01.xml b/metadata/glsa/glsa-200409-01.xml index 159ac1f8665e..fc933d981063 100644 --- a/metadata/glsa/glsa-200409-01.xml +++ b/metadata/glsa/glsa-200409-01.xml @@ -1,6 +1,5 @@ - vpopmail: Multiple vulnerabilities @@ -10,8 +9,8 @@ code. vpopmail - September 01, 2004 - September 01, 2004: 01 + 2004-09-01 + 2004-09-01: 01 60844 remote @@ -51,14 +50,14 @@ # emerge sync - # emerge -pv ">=net-mail/vpopmail-5.4.6" - # emerge ">=net-mail/vpopmail-5.4.6" + # emerge -pv ">=net-mail/vpopmail-5.4.6" + # emerge ">=net-mail/vpopmail-5.4.6" - vpopmail Announcement + vpopmail Announcement Bugtraq Announcement - + jaervosz diff --git a/metadata/glsa/glsa-200409-02.xml b/metadata/glsa/glsa-200409-02.xml index a042b03bc275..fd3612b63908 100644 --- a/metadata/glsa/glsa-200409-02.xml +++ b/metadata/glsa/glsa-200409-02.xml @@ -1,6 +1,5 @@ - MySQL: Insecure temporary file creation in mysqlhotcopy @@ -9,8 +8,8 @@ important data. MySQL - September 01, 2004 - September 01, 2004: 01 + 2004-09-01 + 2004-09-01: 01 60744 local @@ -55,16 +54,16 @@ # emerge sync - # emerge -pv ">=dev-db/mysql-4.0.20-r1" - # emerge ">=dev-db/mysql-4.0.20-r1" + # emerge -pv ">=dev-db/mysql-4.0.20-r1" + # emerge ">=dev-db/mysql-4.0.20-r1" - CAN-2004-0457 + CAN-2004-0457 - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200409-03.xml b/metadata/glsa/glsa-200409-03.xml index f9ca7d2f4e35..d8b934d95ec8 100644 --- a/metadata/glsa/glsa-200409-03.xml +++ b/metadata/glsa/glsa-200409-03.xml @@ -1,6 +1,5 @@ - Python 2.2: Buffer overflow in getaddrinfo() @@ -8,8 +7,8 @@ malformed IPV6 address is encountered by getaddrinfo(). Python - September 02, 2004 - September 02, 2004: 01 + 2004-09-02 + 2004-09-02: 01 62440 remote @@ -48,14 +47,14 @@ # emerge sync - # emerge -pv ">=dev-lang/python-2.2.2" - # emerge ">=dev-lang/python-2.2.2" + # emerge -pv ">=dev-lang/python-2.2.2" + # emerge ">=dev-lang/python-2.2.2" - CVE-2004-0150 + CVE-2004-0150 OSVDB:4172 - + chriswhite diff --git a/metadata/glsa/glsa-200409-04.xml b/metadata/glsa/glsa-200409-04.xml index 941ee1102b6e..c0127d9a4020 100644 --- a/metadata/glsa/glsa-200409-04.xml +++ b/metadata/glsa/glsa-200409-04.xml @@ -1,6 +1,5 @@ - Squid: Denial of service when using NTLM authentication @@ -8,8 +7,8 @@ NTLM helpers. squid - September 02, 2004 - December 30, 2007: 03 + 2004-09-02 + 2007-12-30: 03 61280 remote @@ -53,14 +52,14 @@ # emerge sync - # emerge -pv ">=net-www/squid-2.5.6-r2" - # emerge ">=net-www/squid-2.5.6-r2" + # emerge -pv ">=net-www/squid-2.5.6-r2" + # emerge ">=net-www/squid-2.5.6-r2" Squid-2.5 Patches - CVE-2004-0832 + CVE-2004-0832 - + vorlon078 diff --git a/metadata/glsa/glsa-200409-05.xml b/metadata/glsa/glsa-200409-05.xml index 08546dc6fad5..8cbdaacbefd3 100644 --- a/metadata/glsa/glsa-200409-05.xml +++ b/metadata/glsa/glsa-200409-05.xml @@ -1,6 +1,5 @@ - Gallery: Arbitrary command execution @@ -8,8 +7,8 @@ vulnerability which could lead to execution of arbitrary commands. Gallery - September 02, 2004 - May 22, 2006: 02 + 2004-09-02 + 2006-05-22: 02 60742 remote @@ -60,18 +59,18 @@ # emerge sync - # emerge -pv ">=www-apps/gallery-1.4.4_p2" - # emerge ">=www-apps/gallery-1.4.4_p2" + # emerge -pv ">=www-apps/gallery-1.4.4_p2" + # emerge ">=www-apps/gallery-1.4.4_p2" Full Disclosure Announcement Gallery Announcement - CVE-2004-1466 + CVE-2004-1466 - + jaervosz - + chriswhite diff --git a/metadata/glsa/glsa-200409-06.xml b/metadata/glsa/glsa-200409-06.xml index da894af3f771..1d84f3c72ae5 100644 --- a/metadata/glsa/glsa-200409-06.xml +++ b/metadata/glsa/glsa-200409-06.xml @@ -1,6 +1,5 @@ - eGroupWare: Multiple XSS vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities. eGroupWare - September 02, 2004 - May 22, 2006: 02 + 2004-09-02 + 2006-05-22: 02 61510 remote @@ -51,18 +50,18 @@ # emerge sync - # emerge -pv ">=www-apps/egroupware-1.0.00.004" - # emerge ">=www-apps/egroupware-1.0.00.004" + # emerge -pv ">=www-apps/egroupware-1.0.00.004" + # emerge ">=www-apps/egroupware-1.0.00.004" eGroupWare Announcement Bugtraq Announcement - CVE-2004-1467 + CVE-2004-1467 - + koon - + lewk diff --git a/metadata/glsa/glsa-200409-07.xml b/metadata/glsa/glsa-200409-07.xml index e2c9d3bbab27..7a6825f9269c 100644 --- a/metadata/glsa/glsa-200409-07.xml +++ b/metadata/glsa/glsa-200409-07.xml @@ -1,6 +1,5 @@ - xv: Buffer overflows in image handling @@ -8,8 +7,8 @@ code. xv - September 03, 2004 - September 03, 2004: 01 + 2004-09-03 + 2004-09-03: 01 61619 remote @@ -49,17 +48,17 @@ # emerge sync - # emerge -pv ">=media-gfx/xv-3.10a-r7" - # emerge ">=media-gfx/xv-3.10a-r7" + # emerge -pv ">=media-gfx/xv-3.10a-r7" + # emerge ">=media-gfx/xv-3.10a-r7" BugTraq Advisory - CAN-2004-0802 + CAN-2004-0802 - + koon - + lewk diff --git a/metadata/glsa/glsa-200409-08.xml b/metadata/glsa/glsa-200409-08.xml index c9e55a88e54d..2d25653d60dc 100644 --- a/metadata/glsa/glsa-200409-08.xml +++ b/metadata/glsa/glsa-200409-08.xml @@ -1,6 +1,5 @@ - Ruby: CGI::Session creates files insecurely @@ -9,8 +8,8 @@ be able to read sensitive data stored in session files. dev-lang/ruby - September 03, 2004 - September 03, 2004: 01 + 2004-09-03 + 2004-09-03: 01 60525 local @@ -57,16 +56,16 @@ # emerge sync - # emerge -pv ">=dev-lang/ruby-your_version" - # emerge ">=dev-lang/ruby-your_version" + # emerge -pv ">=dev-lang/ruby-your_version" + # emerge ">=dev-lang/ruby-your_version" - CAN-2004-0755 + CAN-2004-0755 - + jaervosz - + dmargoli diff --git a/metadata/glsa/glsa-200409-09.xml b/metadata/glsa/glsa-200409-09.xml index f4064d365209..f6a42c1d9fd0 100644 --- a/metadata/glsa/glsa-200409-09.xml +++ b/metadata/glsa/glsa-200409-09.xml @@ -1,6 +1,5 @@ - MIT krb5: Multiple vulnerabilities @@ -9,8 +8,8 @@ vulnerability. mit-krb5 - September 06, 2004 - September 06, 2004: 01 + 2004-09-06 + 2004-09-06: 01 62417 remote @@ -63,21 +62,21 @@ # emerge sync - # emerge -pv ">=app-crypt/mit-krb5-1.3.4" - # emerge ">=app-crypt/mit-krb5-1.3.4" + # emerge -pv ">=app-crypt/mit-krb5-1.3.4" + # emerge ">=app-crypt/mit-krb5-1.3.4" MIT krb5 Security Advisory 2004-002 MIT krb5 Security Advisory 2004-003 - CAN-2004-0642 - CAN-2004-0643 - CAN-2004-0644 - CAN-2004-0772 + CAN-2004-0642 + CAN-2004-0643 + CAN-2004-0644 + CAN-2004-0772 - + jaervosz - + vorlon078 diff --git a/metadata/glsa/glsa-200409-10.xml b/metadata/glsa/glsa-200409-10.xml index 7a7534b0f401..8aa164ede534 100644 --- a/metadata/glsa/glsa-200409-10.xml +++ b/metadata/glsa/glsa-200409-10.xml @@ -1,6 +1,5 @@ - multi-gnome-terminal: Information leak @@ -9,8 +8,8 @@ the system to read sensitive data, including passwords. multi-gnome-terminal - September 06, 2004 - September 06, 2004: 01 + 2004-09-06 + 2004-09-06: 01 62322 local @@ -52,17 +51,17 @@ # emerge sync - # emerge -pv ">=x11-terms/multi-gnome-terminal-1.6.2-r1" - # emerge ">=x11-terms/multi-gnome-terminal-1.6.2-r1" + # emerge -pv ">=x11-terms/multi-gnome-terminal-1.6.2-r1" + # emerge ">=x11-terms/multi-gnome-terminal-1.6.2-r1" - + koon - + lewk - + jaervosz diff --git a/metadata/glsa/glsa-200409-11.xml b/metadata/glsa/glsa-200409-11.xml index 3df74b318a4b..49ed2dfd7af2 100644 --- a/metadata/glsa/glsa-200409-11.xml +++ b/metadata/glsa/glsa-200409-11.xml @@ -1,6 +1,5 @@ - star: Suid root vulnerability @@ -8,8 +7,8 @@ unauthorized root access to an attacker. star - September 07, 2004 - May 30, 2006: 03 + 2004-09-07 + 2006-05-30: 03 61797 local @@ -48,20 +47,20 @@ # emerge sync - # emerge -pv ">=app-arch/star-1.5_alpha46" - # emerge ">=app-arch/star-1.5_alpha46" + # emerge -pv ">=app-arch/star-1.5_alpha46" + # emerge ">=app-arch/star-1.5_alpha46" Star Mailing List Announcement - CVE-2004-0850 + CVE-2004-0850 - + jaervosz - + lewk - + koon diff --git a/metadata/glsa/glsa-200409-12.xml b/metadata/glsa/glsa-200409-12.xml index db4c188982f7..79a8fdf8c9ca 100644 --- a/metadata/glsa/glsa-200409-12.xml +++ b/metadata/glsa/glsa-200409-12.xml @@ -1,6 +1,5 @@ - ImageMagick, imlib, imlib2: BMP decoding buffer overflows @@ -8,8 +7,8 @@ vulnerabilities in the BMP image processing code. imagemagick imlib - September 08, 2004 - September 08, 2004: 01 + 2004-09-08 + 2004-09-08: 01 62309 62487 remote @@ -60,39 +59,39 @@ # emerge sync - # emerge -pv ">=media-gfx/imagemagick-6.0.7.1" - # emerge ">=media-gfx/imagemagick-6.0.7.1" + # emerge -pv ">=media-gfx/imagemagick-6.0.7.1" + # emerge ">=media-gfx/imagemagick-6.0.7.1"

All imlib users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=media-libs/imlib-1.9.14-r2" - # emerge ">=media-libs/imlib-1.9.14-r2" + # emerge -pv ">=media-libs/imlib-1.9.14-r2" + # emerge ">=media-libs/imlib-1.9.14-r2"

All imlib2 users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=media-libs/imlib2-1.1.2" - # emerge ">=media-libs/imlib2-1.1.2" + # emerge -pv ">=media-libs/imlib2-1.1.2" + # emerge ">=media-libs/imlib2-1.1.2" - CAN-2004-0817 - CAN-2004-0802 - ImageMagick Mailing List + CAN-2004-0817 + CAN-2004-0802 + ImageMagick Mailing List SecurityTracker #1011104 SecurityTracker #1011105 - + koon - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200409-13.xml b/metadata/glsa/glsa-200409-13.xml index a10f7a7b2c0d..fe9e59d8b4ed 100644 --- a/metadata/glsa/glsa-200409-13.xml +++ b/metadata/glsa/glsa-200409-13.xml @@ -1,6 +1,5 @@ - LHa: Multiple vulnerabilities @@ -9,8 +8,8 @@ execute arbitrary code. lha - September 08, 2004 - October 20, 2006: 02 + 2004-09-08 + 2006-10-20: 02 62618 remote @@ -53,19 +52,19 @@ # emerge sync - # emerge -pv ">=app-arch/lha-114i-r4" - # emerge ">=app-arch/lha-114i-r4" + # emerge -pv ">=app-arch/lha-114i-r4" + # emerge ">=app-arch/lha-114i-r4" - CAN-2004-0694 - CAN-2004-0745 - CAN-2004-0769 - CAN-2004-0771 + CAN-2004-0694 + CAN-2004-0745 + CAN-2004-0769 + CAN-2004-0771 - + vorlon078 - + jaervosz diff --git a/metadata/glsa/glsa-200409-14.xml b/metadata/glsa/glsa-200409-14.xml index 32d6723259e0..06f270e66b62 100644 --- a/metadata/glsa/glsa-200409-14.xml +++ b/metadata/glsa/glsa-200409-14.xml @@ -1,6 +1,5 @@ - Samba: Remote printing non-vulnerability @@ -8,8 +7,8 @@ but it cannot be used to perform a remote denial of service attack. samba - September 09, 2004 - May 22, 2006: 03 + 2004-09-09 + 2006-05-22: 03 62476 remote @@ -50,17 +49,17 @@

- Samba Release Notes + Samba Release Notes Samba Bug #1520 - CVE-2004-0829 + CVE-2004-0829 - + jaervosz - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200409-15.xml b/metadata/glsa/glsa-200409-15.xml index 295908ba735a..886333fa4890 100644 --- a/metadata/glsa/glsa-200409-15.xml +++ b/metadata/glsa/glsa-200409-15.xml @@ -1,6 +1,5 @@ - Webmin, Usermin: Multiple vulnerabilities in Usermin @@ -10,8 +9,8 @@ execute a symlink attack at installation time. Usermin - September 12, 2004 - May 22, 2006: 02 + 2004-09-12 + 2006-05-22: 02 63167 remote @@ -68,30 +67,30 @@ # emerge sync - # emerge -pv ">=app-admin/usermin-1.090" - # emerge ">=app-admin/usermin-1.090" + # emerge -pv ">=app-admin/usermin-1.090" + # emerge ">=app-admin/usermin-1.090"

All Webmin users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=app-admin/webmin-1.160" - # emerge ">=app-admin/webmin-1.160" + # emerge -pv ">=app-admin/webmin-1.160" + # emerge ">=app-admin/webmin-1.160" - Secunia Advisory SA12488 + Secunia Advisory SA12488 Usermin Changelog - CVE-2004-0559 - CVE-2004-1468 + CVE-2004-0559 + CVE-2004-1468 - + koon - + koon - + dmargoli
diff --git a/metadata/glsa/glsa-200409-16.xml b/metadata/glsa/glsa-200409-16.xml index 977e4266f3e3..420837d7c779 100644 --- a/metadata/glsa/glsa-200409-16.xml +++ b/metadata/glsa/glsa-200409-16.xml @@ -1,14 +1,13 @@ - Samba: Denial of Service vulnerabilities Two Denial of Service vulnerabilities have been found and fixed in Samba. Samba - September 13, 2004 - September 13, 2004: 01 + 2004-09-13 + 2004-09-13: 01 remote @@ -54,17 +53,17 @@ # emerge sync - # emerge -pv ">=net-fs/samba-3.0.7" - # emerge ">=net-fs/samba-3.0.7" + # emerge -pv ">=net-fs/samba-3.0.7" + # emerge ">=net-fs/samba-3.0.7" - CAN-2004-0807 - CAN-2004-0808 + CAN-2004-0807 + CAN-2004-0808 - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200409-17.xml b/metadata/glsa/glsa-200409-17.xml index 3157dc5d07ec..ba472be79a2a 100644 --- a/metadata/glsa/glsa-200409-17.xml +++ b/metadata/glsa/glsa-200409-17.xml @@ -1,6 +1,5 @@ - SUS: Local root vulnerability @@ -8,8 +7,8 @@ escalation. SUS - September 14, 2004 - May 22, 2006: 02 + 2004-09-14 + 2006-05-22: 02 63927 local @@ -50,21 +49,21 @@ # emerge sync - # emerge -pv ">=app-admin/sus-2.0.2-r1" - # emerge ">=app-admin/sus-2.0.2-r1" + # emerge -pv ">=app-admin/sus-2.0.2-r1" + # emerge ">=app-admin/sus-2.0.2-r1" SUS ChangeLog BugTraq Advisory - CVE-2004-1469 + CVE-2004-1469 - + jaervosz - + lewk - + koon diff --git a/metadata/glsa/glsa-200409-18.xml b/metadata/glsa/glsa-200409-18.xml index d3d4e7cb5f53..99683ad32d8e 100644 --- a/metadata/glsa/glsa-200409-18.xml +++ b/metadata/glsa/glsa-200409-18.xml @@ -1,6 +1,5 @@ - cdrtools: Local root vulnerability in cdrecord if set SUID root @@ -8,8 +7,8 @@ allowing users to escalate privileges. cdrtools - September 14, 2004 - September 14, 2004: 01 + 2004-09-14 + 2004-09-14: 01 63187 local @@ -56,19 +55,19 @@ # emerge sync - # emerge -pv ">=app-cdr/cdrtools-2.01_alpha37-r1" - # emerge ">=app-cdr/cdrtools-2.01_alpha37-r1" + # emerge -pv ">=app-cdr/cdrtools-2.01_alpha37-r1" + # emerge ">=app-cdr/cdrtools-2.01_alpha37-r1" - CAN-2004-0806 + CAN-2004-0806 - + jaervosz - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200409-19.xml b/metadata/glsa/glsa-200409-19.xml index 2a87710565ee..53ae7d97bfd5 100644 --- a/metadata/glsa/glsa-200409-19.xml +++ b/metadata/glsa/glsa-200409-19.xml @@ -1,6 +1,5 @@ - Heimdal: ftpd root escalation @@ -8,8 +7,8 @@ attacker to gain root privileges. heimdal - September 16, 2004 - September 16, 2004: 01 + 2004-09-16 + 2004-09-16: 01 61412 remote @@ -52,18 +51,18 @@ # emerge sync - # emerge -pv ">=app-crypt/heimdal-0.6.3" - # emerge ">=app-crypt/heimdal-0.6.3" + # emerge -pv ">=app-crypt/heimdal-0.6.3" + # emerge ">=app-crypt/heimdal-0.6.3" - Heimdal advisory + Heimdal advisory Advisory by Przemyslaw Frasunek - CAN-2004-0794 + CAN-2004-0794 - + vorlon078 - + jaervosz diff --git a/metadata/glsa/glsa-200409-20.xml b/metadata/glsa/glsa-200409-20.xml index 18971432a77e..16684aeb5054 100644 --- a/metadata/glsa/glsa-200409-20.xml +++ b/metadata/glsa/glsa-200409-20.xml @@ -1,6 +1,5 @@ - mpg123: Buffer overflow vulnerability @@ -8,8 +7,8 @@ lead to arbitrary code execution. mpg123 - September 16, 2004 - September 16, 2004: 01 + 2004-09-16 + 2004-09-16: 01 63079 remote @@ -47,20 +46,20 @@ # emerge sync - # emerge -pv ">=media-sound/mpg123-0.59s-r4" - # emerge ">=media-sound/mpg123-0.59s-r4" + # emerge -pv ">=media-sound/mpg123-0.59s-r4" + # emerge ">=media-sound/mpg123-0.59s-r4" BugTraq Announcement - CAN-2004-0805 + CAN-2004-0805 - + jaervosz - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200409-21.xml b/metadata/glsa/glsa-200409-21.xml index ddda1cd81265..58fb0c8e338d 100644 --- a/metadata/glsa/glsa-200409-21.xml +++ b/metadata/glsa/glsa-200409-21.xml @@ -1,6 +1,5 @@ - Apache 2, mod_dav: Multiple vulnerabilities @@ -9,8 +8,8 @@ local user to get escalated privileges. apache - September 16, 2004 - December 30, 2007: 02 + 2004-09-16 + 2007-12-30: 02 62626 63948 64145 @@ -69,31 +68,31 @@ # emerge sync - # emerge -pv ">=www-servers/apache-2.0.51" - # emerge ">=www-servers/apache-2.0.51" + # emerge -pv ">=www-servers/apache-2.0.51" + # emerge ">=www-servers/apache-2.0.51"

All mod_dav users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=net-www/mod_dav-1.0.3-r2" - # emerge ">=net-www/mod_dav-1.0.3-r2" + # emerge -pv ">=net-www/mod_dav-1.0.3-r2" + # emerge ">=net-www/mod_dav-1.0.3-r2" - CAN-2004-0747 - CAN-2004-0748 - CAN-2004-0751 - CAN-2004-0786 - CAN-2004-0809 + CAN-2004-0747 + CAN-2004-0748 + CAN-2004-0751 + CAN-2004-0786 + CAN-2004-0809 - + jaervosz - + vorlon078 - + koon
diff --git a/metadata/glsa/glsa-200409-22.xml b/metadata/glsa/glsa-200409-22.xml index fab7174bdf66..5954d35e8366 100644 --- a/metadata/glsa/glsa-200409-22.xml +++ b/metadata/glsa/glsa-200409-22.xml @@ -1,6 +1,5 @@ - phpGroupWare: XSS vulnerability in wiki module @@ -8,8 +7,8 @@ the wiki module. phpGroupWare - September 16, 2004 - May 22, 2006: 02 + 2004-09-16 + 2006-05-22: 02 63063 remote @@ -49,21 +48,21 @@ # emerge sync - # emerge -pv ">=www-apps/phpgroupware-0.9.16.003" - # emerge ">=www-apps/phpgroupware-0.9.16.003" + # emerge -pv ">=www-apps/phpgroupware-0.9.16.003" + # emerge ">=www-apps/phpgroupware-0.9.16.003" phpGroupWare ChangeLog - Secunia Advisory SA12466 - CVE-2004-0875 + Secunia Advisory SA12466 + CVE-2004-0875 - + koon - + lewk - + lewk diff --git a/metadata/glsa/glsa-200409-23.xml b/metadata/glsa/glsa-200409-23.xml index c1e3122afaf1..b9710d6e991f 100644 --- a/metadata/glsa/glsa-200409-23.xml +++ b/metadata/glsa/glsa-200409-23.xml @@ -1,6 +1,5 @@ - SnipSnap: HTTP response splitting @@ -8,8 +7,8 @@ poisoning, cross-user defacement, and cross-site scripting. snipsnap - September 17, 2004 - May 22, 2006: 02 + 2004-09-17 + 2006-05-22: 02 64154 remote @@ -52,17 +51,17 @@ # emerge sync - # emerge -pv ">=dev-java/snipsnap-bin-1.0_beta1" - # emerge ">=dev-java/snipsnap-bin-1.0beta1" + # emerge -pv ">=dev-java/snipsnap-bin-1.0_beta1" + # emerge ">=dev-java/snipsnap-bin-1.0beta1" SnipSnap Release Notes - CVE-2004-1470 + CVE-2004-1470 - + lewk - + lewk diff --git a/metadata/glsa/glsa-200409-24.xml b/metadata/glsa/glsa-200409-24.xml index 496d7e1facf9..c45834b2bed4 100644 --- a/metadata/glsa/glsa-200409-24.xml +++ b/metadata/glsa/glsa-200409-24.xml @@ -1,6 +1,5 @@ - Foomatic: Arbitrary command execution in foomatic-rip filter @@ -8,8 +7,8 @@ may allow arbitrary command execution on the print server. foomatic - September 20, 2004 - September 20, 2004: 01 + 2004-09-20 + 2004-09-20: 01 64166 remote @@ -40,7 +39,7 @@

This vulnerability may allow both local and remote attackers to execute arbitrary commands on the print server with the permissions of the spooler - (oftentimes the "lp" user). + (oftentimes the "lp" user).

@@ -55,8 +54,8 @@ # emerge sync - # emerge -pv ">=net-print/foomatic-3.0.2" - # emerge ">=net-print/foomatic-3.0.2" + # emerge -pv ">=net-print/foomatic-3.0.2" + # emerge ">=net-print/foomatic-3.0.2"

PLEASE NOTE: You should update foomatic, instead of foomatic-filters. This will help to ensure that all other foomatic components remain functional. @@ -65,12 +64,12 @@ Foomatic Announcement Mandrakesoft Security Advisory - CAN 2004-0801 + CAN 2004-0801 - + condordes - + lewk diff --git a/metadata/glsa/glsa-200409-25.xml b/metadata/glsa/glsa-200409-25.xml index aed97b95f689..6c97b08df1d9 100644 --- a/metadata/glsa/glsa-200409-25.xml +++ b/metadata/glsa/glsa-200409-25.xml @@ -1,6 +1,5 @@ - CUPS: Denial of service vulnerability @@ -8,8 +7,8 @@ service when sending a carefully-crafted UDP packet to the IPP port. CUPS - September 20, 2004 - September 21, 2004: 02 + 2004-09-20 + 2004-09-21: 02 64168 remote @@ -49,20 +48,20 @@ # emerge sync - # emerge -pv ">=net-print/cups-1.1.20-r2" - # emerge ">=net-print/cups-1.1.20-r2" + # emerge -pv ">=net-print/cups-1.1.20-r2" + # emerge ">=net-print/cups-1.1.20-r2" - CUPS Software Trouble Report - CAN-2004-0558 + CUPS Software Trouble Report + CAN-2004-0558 - + lewk - + lewk - + lewk diff --git a/metadata/glsa/glsa-200409-26.xml b/metadata/glsa/glsa-200409-26.xml index 4e5c84e46421..c8c29e8683a3 100644 --- a/metadata/glsa/glsa-200409-26.xml +++ b/metadata/glsa/glsa-200409-26.xml @@ -1,6 +1,5 @@ - Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities @@ -9,8 +8,8 @@ code. Mozilla - September 20, 2004 - December 30, 2007: 03 + 2004-09-20 + 2007-12-30: 03 63996 remote @@ -99,21 +98,21 @@ # emerge your-version - Mozilla Security Advisory - US-CERT Security Alert TA04-261A - CVE-2004-0902 - CVE-2004-0903 - CVE-2004-0904 - CVE-2004-0905 - CVE-2004-0906 - CVE-2004-0907 - CVE-2004-0908 - CVE-2004-0909 + Mozilla Security Advisory + US-CERT Security Alert TA04-261A + CVE-2004-0902 + CVE-2004-0903 + CVE-2004-0904 + CVE-2004-0905 + CVE-2004-0906 + CVE-2004-0907 + CVE-2004-0908 + CVE-2004-0909 - + koon - + koon diff --git a/metadata/glsa/glsa-200409-27.xml b/metadata/glsa/glsa-200409-27.xml index cb50058f8c68..ca50fe5dc141 100644 --- a/metadata/glsa/glsa-200409-27.xml +++ b/metadata/glsa/glsa-200409-27.xml @@ -1,6 +1,5 @@ - glFTPd: Local buffer overflow vulnerability @@ -8,8 +7,8 @@ code execution. glftpd - September 21, 2004 - September 21, 2004: 01 + 2004-09-21 + 2004-09-21: 01 64809 local @@ -51,17 +50,17 @@ # emerge sync - # emerge -pv ">=net-ftp/glftpd-1.32-r1" - # emerge ">=net-ftp/glftpd-1.32-r1" + # emerge -pv ">=net-ftp/glftpd-1.32-r1" + # emerge ">=net-ftp/glftpd-1.32-r1" BugTraq Advisory glFTPd Announcement - + lewk - + lewk diff --git a/metadata/glsa/glsa-200409-28.xml b/metadata/glsa/glsa-200409-28.xml index 6ff33fe88030..d9bb49684f87 100644 --- a/metadata/glsa/glsa-200409-28.xml +++ b/metadata/glsa/glsa-200409-28.xml @@ -1,6 +1,5 @@ - GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. gtk+ - September 21, 2004 - September 21, 2004: 01 + 2004-09-21 + 2004-09-21: 01 64230 remote @@ -62,31 +61,31 @@ # emerge sync - # emerge -pv ">=x11-libs/gtk+-2.4.9-r1" - # emerge ">=x11-libs/gtk+-2.4.9-r1" + # emerge -pv ">=x11-libs/gtk+-2.4.9-r1" + # emerge ">=x11-libs/gtk+-2.4.9-r1"

All GdkPixbuf users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=media-libs/gdk-pixbuf-0.22.0-r3" - # emerge ">=media-libs/gdk-pixbuf-0.22.0-r3" + # emerge -pv ">=media-libs/gdk-pixbuf-0.22.0-r3" + # emerge ">=media-libs/gdk-pixbuf-0.22.0-r3" - CAN-2004-0753 - CAN-2004-0782 - CAN-2004-0783 - CAN-2004-0788 - GNOME Bug 150601 + CAN-2004-0753 + CAN-2004-0782 + CAN-2004-0783 + CAN-2004-0788 + GNOME Bug 150601 - + jaervosz - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200409-29.xml b/metadata/glsa/glsa-200409-29.xml index cc41ce090381..51161d8b05d5 100644 --- a/metadata/glsa/glsa-200409-29.xml +++ b/metadata/glsa/glsa-200409-29.xml @@ -1,6 +1,5 @@ - FreeRADIUS: Multiple Denial of Service vulnerabilities @@ -8,8 +7,8 @@ FreeRADIUS. FreeRADIUS - September 22, 2004 - May 22, 2006: 02 + 2004-09-22 + 2006-05-22: 02 60587 remote @@ -49,22 +48,22 @@ # emerge sync - # emerge -pv ">=net-dialup/freeradius-1.0.1" - # emerge ">=net-dialup/freeradius-1.0.1" + # emerge -pv ">=net-dialup/freeradius-1.0.1" + # emerge ">=net-dialup/freeradius-1.0.1" - FreeRADIUS Vulnerability Notifications - CVE-2004-0938 - CVE-2004-0960 - CVE-2004-0961 + FreeRADIUS Vulnerability Notifications + CVE-2004-0938 + CVE-2004-0960 + CVE-2004-0961 - + jaervosz - + koon - + koon diff --git a/metadata/glsa/glsa-200409-30.xml b/metadata/glsa/glsa-200409-30.xml index 2353d7ac1238..f05c9eb6b9d6 100644 --- a/metadata/glsa/glsa-200409-30.xml +++ b/metadata/glsa/glsa-200409-30.xml @@ -1,6 +1,5 @@ - xine-lib: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. xine-lib - September 22, 2004 - May 22, 2006: 02 + 2004-09-22 + 2006-05-22: 02 64348 remote @@ -57,23 +56,23 @@ # emerge sync - # emerge -pv ">=media-libs/xine-lib-1_rc6" - # emerge ">=media-libs/xine-lib-1_rc6" + # emerge -pv ">=media-libs/xine-lib-1_rc6" + # emerge ">=media-libs/xine-lib-1_rc6" BugTraq Announcement (XSA-2004-4) BugTraq Announcement (XSA-2004-5) - CVE-2004-1379 - CVE-2004-1475 - CVE-2004-1476 + CVE-2004-1379 + CVE-2004-1475 + CVE-2004-1476 - + jaervosz - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200409-31.xml b/metadata/glsa/glsa-200409-31.xml index b1e2d66fff70..09aa2b7bd628 100644 --- a/metadata/glsa/glsa-200409-31.xml +++ b/metadata/glsa/glsa-200409-31.xml @@ -1,6 +1,5 @@ - jabberd 1.x: Denial of Service vulnerability @@ -8,8 +7,8 @@ attack. jabberd - September 23, 2004 - May 22, 2006: 02 + 2004-09-23 + 2006-05-22: 02 64741 remote @@ -50,21 +49,21 @@ # emerge sync - # emerge -pv ">=net-im/jabberd-1.4.3-r4" - # emerge ">=net-im/jabberd-1.4.3-r4" + # emerge -pv ">=net-im/jabberd-1.4.3-r4" + # emerge ">=net-im/jabberd-1.4.3-r4" - Vulnerability disclosure - Jabber announcement - CVE-2004-1378 + Vulnerability disclosure + Jabber announcement + CVE-2004-1378 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200409-32.xml b/metadata/glsa/glsa-200409-32.xml index bd80339bef3c..f6084efd9048 100644 --- a/metadata/glsa/glsa-200409-32.xml +++ b/metadata/glsa/glsa-200409-32.xml @@ -1,6 +1,5 @@ - getmail: Filesystem overwrite vulnerability @@ -9,8 +8,8 @@ can be escalated further and possibly lead to a complete system compromise. getmail - September 23, 2004 - May 22, 2006: 02 + 2004-09-23 + 2006-05-22: 02 64643 local @@ -54,19 +53,19 @@ # emerge sync - # emerge -pv ">=net-mail/getmail-4.2.0" - # emerge ">=net-mail/getmail-4.2.0" + # emerge -pv ">=net-mail/getmail-4.2.0" + # emerge ">=net-mail/getmail-4.2.0" getmail ChangeLog - getmail Mailing List - CVE-2004-0880 - CVE-2004-0881 + getmail Mailing List + CVE-2004-0880 + CVE-2004-0881 - + lewk - + lewk diff --git a/metadata/glsa/glsa-200409-33.xml b/metadata/glsa/glsa-200409-33.xml index 498b7aec6627..aa79eea5aebd 100644 --- a/metadata/glsa/glsa-200409-33.xml +++ b/metadata/glsa/glsa-200409-33.xml @@ -1,6 +1,5 @@ - Apache: Exposure of protected directories @@ -8,8 +7,8 @@ exposure of protected directories to unauthorized users. net=www/apache - September 24, 2004 - December 30, 2007: 02 + 2004-09-24 + 2007-12-30: 02 64804 remote @@ -50,17 +49,17 @@ # emerge sync - # emerge -pv ">=www-servers/apache-2.0.51-r1" - # emerge ">=www-servers/apache-2.0.51-r1" + # emerge -pv ">=www-servers/apache-2.0.51-r1" + # emerge ">=www-servers/apache-2.0.51-r1" - Apache Bug #31315 - CAN-2004-0811 + Apache Bug #31315 + CAN-2004-0811 - + dmargoli - + lewk diff --git a/metadata/glsa/glsa-200409-34.xml b/metadata/glsa/glsa-200409-34.xml index cbfeaf5690c4..022ee134ea24 100644 --- a/metadata/glsa/glsa-200409-34.xml +++ b/metadata/glsa/glsa-200409-34.xml @@ -1,6 +1,5 @@ - X.org, XFree86: Integer and stack overflows in libXpm @@ -10,8 +9,8 @@ potentially allowing the execution of arbitrary code. X - September 27, 2004 - May 27, 2006: 02 + 2004-09-27 + 2006-05-27: 02 64152 remote @@ -62,16 +61,16 @@ # emerge sync - # emerge -pv ">=x11-base/xorg-x11-6.7.0-r2" - # emerge ">=x11-base/xorg-x11-6.7.0-r2" + # emerge -pv ">=x11-base/xorg-x11-6.7.0-r2" + # emerge ">=x11-base/xorg-x11-6.7.0-r2"

All XFree86 users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=x11-base/xfree-4.3.0-r7" - # emerge ">=x11-base/xfree-4.3.0-r7" + # emerge -pv ">=x11-base/xfree-4.3.0-r7" + # emerge ">=x11-base/xfree-4.3.0-r7"

Note: Usage of XFree86 is deprecated on the AMD64, HPPA, IA64, MIPS, PPC and SPARC architectures: XFree86 users on those architectures @@ -79,18 +78,18 @@

- X.org Security Advisory - X11R6.8.1 Release Notes - CAN-2004-0687 - CAN-2004-0688 + X.org Security Advisory + X11R6.8.1 Release Notes + CAN-2004-0687 + CAN-2004-0688 - + koon - + lewk - + koon
diff --git a/metadata/glsa/glsa-200409-35.xml b/metadata/glsa/glsa-200409-35.xml index 006ce4730609..90f8d1e36b57 100644 --- a/metadata/glsa/glsa-200409-35.xml +++ b/metadata/glsa/glsa-200409-35.xml @@ -1,6 +1,5 @@ - Subversion: Metadata information leak @@ -8,8 +7,8 @@ protected areas to be leaked to unauthorized users. Subversion - September 29, 2004 - September 29, 2004: 01 + 2004-09-29 + 2004-09-29: 01 65085 remote @@ -52,20 +51,20 @@ # emerge sync - # emerge -pv ">=dev-util/subversion-1.0.8" - # emerge ">=dev-util/subversion-1.0.8" + # emerge -pv ">=dev-util/subversion-1.0.8" + # emerge ">=dev-util/subversion-1.0.8" - CAN-2004-0749 + CAN-2004-0749 Subversion Advisory - + jaervosz - + dmargoli - + koon diff --git a/metadata/glsa/glsa-200410-01.xml b/metadata/glsa/glsa-200410-01.xml index bc8eb4793c96..9036c18303da 100644 --- a/metadata/glsa/glsa-200410-01.xml +++ b/metadata/glsa/glsa-200410-01.xml @@ -1,6 +1,5 @@ - sharutils: Buffer overflows in shar.c and unshar.c @@ -8,8 +7,8 @@ arbitrary code execution. sharutils - October 01, 2004 - May 22, 2006: 02 + 2004-10-01 + 2006-05-22: 02 65773 remote @@ -49,20 +48,20 @@ # emerge sync - # emerge -pv ">=app-arch/sharutils-4.2.1-r10" - # emerge ">=app-arch/sharutils-4.2.1-r10" + # emerge -pv ">=app-arch/sharutils-4.2.1-r10" + # emerge ">=app-arch/sharutils-4.2.1-r10" - Debian Bug #265904 - CVE-2004-1773 + Debian Bug #265904 + CVE-2004-1773 - + jaervosz - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200410-02.xml b/metadata/glsa/glsa-200410-02.xml index 8b28b749c939..f88fc0a04503 100644 --- a/metadata/glsa/glsa-200410-02.xml +++ b/metadata/glsa/glsa-200410-02.xml @@ -1,6 +1,5 @@ - Netpbm: Multiple temporary file issues @@ -9,8 +8,8 @@ files with the rights of the user running the utility. Netpbm - October 04, 2004 - October 04, 2004: 01 + 2004-10-04 + 2004-10-04: 01 65647 local @@ -53,20 +52,20 @@ # emerge sync - # emerge -pv ">=media-libs/netpbm-10.0" - # emerge ">=media-libs/netpbm-10.0" + # emerge -pv ">=media-libs/netpbm-10.0" + # emerge ">=media-libs/netpbm-10.0" - CVE-2003-0924 - US-CERT VU#487102 + CVE-2003-0924 + US-CERT VU#487102 - + lewk - + koon - + koon diff --git a/metadata/glsa/glsa-200410-03.xml b/metadata/glsa/glsa-200410-03.xml index 47d445143388..f0d45ced2b4a 100644 --- a/metadata/glsa/glsa-200410-03.xml +++ b/metadata/glsa/glsa-200410-03.xml @@ -1,6 +1,5 @@ - NetKit-telnetd: buffer overflows in telnet and telnetd @@ -9,8 +8,8 @@ privileges and compromise the system. netkit-telnetd - October 05, 2004 - October 05, 2004: 01 + 2004-10-05 + 2004-10-05: 01 64632 remote @@ -55,20 +54,20 @@ # emerge sync - # emerge -pv ">=net-misc/netkit-telnetd-0.17-r4" - # emerge ">=net-misc/netkit-telnetd-0.17-r4" + # emerge -pv ">=net-misc/netkit-telnetd-0.17-r4" + # emerge ">=net-misc/netkit-telnetd-0.17-r4" - CVE-2001-0554 - Debian Bug #264846 + CVE-2001-0554 + Debian Bug #264846 - + koon - + vorlon078 - + vorlon078 diff --git a/metadata/glsa/glsa-200410-04.xml b/metadata/glsa/glsa-200410-04.xml index 05ee584bce2b..33074e838adf 100644 --- a/metadata/glsa/glsa-200410-04.xml +++ b/metadata/glsa/glsa-200410-04.xml @@ -1,6 +1,5 @@ - PHP: Memory disclosure and arbitrary location file upload @@ -8,8 +7,8 @@ remote attackers to upload files to arbitrary locations. PHP - October 06, 2004 - October 06, 2004: 01 + 2004-10-06 + 2004-10-06: 01 64223 remote @@ -65,27 +64,27 @@ # emerge sync - # emerge -pv ">=dev-php/php-4.3.9" - # emerge ">=dev-php/php-4.3.9" + # emerge -pv ">=dev-php/php-4.3.9" + # emerge ">=dev-php/php-4.3.9" - # emerge -pv ">=dev-php/mod_php-4.3.9" - # emerge ">=dev-php/mod_php-4.3.9" + # emerge -pv ">=dev-php/mod_php-4.3.9" + # emerge ">=dev-php/mod_php-4.3.9" - # emerge -pv ">=dev-php/php-cgi-4.3.9" - # emerge ">=dev-php/php-cgi-4.3.9" + # emerge -pv ">=dev-php/php-cgi-4.3.9" + # emerge ">=dev-php/php-cgi-4.3.9" - Secunia Advisory + Secunia Advisory BugTraq post regarding the php_variables.c issue BugTraq post regarding the rfc1867.c issue - + dmargoli - + koon - + dmargoli diff --git a/metadata/glsa/glsa-200410-05.xml b/metadata/glsa/glsa-200410-05.xml index af0116967eb3..d2649f17889b 100644 --- a/metadata/glsa/glsa-200410-05.xml +++ b/metadata/glsa/glsa-200410-05.xml @@ -1,6 +1,5 @@ - Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities @@ -8,8 +7,8 @@ completely compromise the vulnerable system. Cyrus-SASL - October 07, 2004 - May 22, 2006: 02 + 2004-10-07 + 2006-05-22: 02 56016 remote @@ -50,17 +49,17 @@ # emerge sync - # emerge -pv ">=dev-libs/cyrus-sasl-2.1.18-r2" - # emerge ">=dev-libs/cyrus-sasl-2.1.18-r2" + # emerge -pv ">=dev-libs/cyrus-sasl-2.1.18-r2" + # emerge ">=dev-libs/cyrus-sasl-2.1.18-r2" - CAN-2004-0884 - CVE-2005-0373 + CAN-2004-0884 + CVE-2005-0373 jaervosz - + lewk diff --git a/metadata/glsa/glsa-200410-06.xml b/metadata/glsa/glsa-200410-06.xml index 4e00f7530b67..855e26ac6311 100644 --- a/metadata/glsa/glsa-200410-06.xml +++ b/metadata/glsa/glsa-200410-06.xml @@ -1,6 +1,5 @@ - CUPS: Leakage of sensitive information @@ -8,8 +7,8 @@ printing to SMB-shared printers which require authentication. cups - October 09, 2004 - October 09, 2004: 01 + 2004-10-09 + 2004-10-09: 01 66501 local @@ -48,16 +47,16 @@ # emerge sync - # emerge -pv ">=net-print/cups-1.1.20-r3" - # emerge ">=net-print/cups-1.1.20-r3" + # emerge -pv ">=net-print/cups-1.1.20-r3" + # emerge ">=net-print/cups-1.1.20-r3" - CAN-2004-0923 + CAN-2004-0923 - + vorlon078 - + koon diff --git a/metadata/glsa/glsa-200410-07.xml b/metadata/glsa/glsa-200410-07.xml index 7d7bc6922cdf..1f513a9b46e5 100644 --- a/metadata/glsa/glsa-200410-07.xml +++ b/metadata/glsa/glsa-200410-07.xml @@ -1,6 +1,5 @@ - ed: Insecure temporary file handling @@ -9,8 +8,8 @@ of the user running ed, which could be the root user. ed - October 09, 2004 - October 09, 2004: 01 + 2004-10-09 + 2004-10-09: 01 66400 local @@ -52,19 +51,19 @@ # emerge sync - # emerge -pv ">=sys-apps/ed-0.2-r4" - # emerge ">=sys-apps/ed-0.2-r4" + # emerge -pv ">=sys-apps/ed-0.2-r4" + # emerge ">=sys-apps/ed-0.2-r4" - CVE-2000-1137 + CVE-2000-1137 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200410-08.xml b/metadata/glsa/glsa-200410-08.xml index d2b5ae40ca69..12dac3bb3cbd 100644 --- a/metadata/glsa/glsa-200410-08.xml +++ b/metadata/glsa/glsa-200410-08.xml @@ -1,6 +1,5 @@ - ncompress: Buffer overflow @@ -9,8 +8,8 @@ the rights of the daemon process. ncompress - October 09, 2004 - May 22, 2006: 02 + 2004-10-09 + 2006-05-22: 02 66251 remote @@ -55,20 +54,20 @@ # emerge sync - # emerge -pv ">=app-arch/ncompress-4.2.4-r1" - # emerge ">=app-arch/ncompress-4.2.4-r1" + # emerge -pv ">=app-arch/ncompress-4.2.4-r1" + # emerge ">=app-arch/ncompress-4.2.4-r1" - US-CERT Vulnerability Note VU#176363 - CVE-2001-1413 + US-CERT Vulnerability Note VU#176363 + CVE-2001-1413 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200410-09.xml b/metadata/glsa/glsa-200410-09.xml index 8c2e86b170c5..c5ac9bd2c5e8 100644 --- a/metadata/glsa/glsa-200410-09.xml +++ b/metadata/glsa/glsa-200410-09.xml @@ -1,6 +1,5 @@ - LessTif: Integer and stack overflows in libXpm @@ -8,8 +7,8 @@ in LessTif, that can potentially lead to remote code execution. lesstif - October 09, 2004 - October 09, 2004: 01 + 2004-10-09 + 2004-10-09: 01 66647 remote @@ -50,19 +49,19 @@ # emerge sync - # emerge -pv ">=x11-libs/lesstif-0.93.97" - # emerge ">=x11-libs/lesstif-0.93.97" + # emerge -pv ">=x11-libs/lesstif-0.93.97" + # emerge ">=x11-libs/lesstif-0.93.97" - CAN-2004-0687 - CAN-2004-0688 - GLSA-200409-34 + CAN-2004-0687 + CAN-2004-0688 + GLSA-200409-34 LessTif Release Notes - + lewk - + lewk diff --git a/metadata/glsa/glsa-200410-10.xml b/metadata/glsa/glsa-200410-10.xml index 4cbc06dbf8a8..35535da80f9a 100644 --- a/metadata/glsa/glsa-200410-10.xml +++ b/metadata/glsa/glsa-200410-10.xml @@ -1,6 +1,5 @@ - gettext: Insecure temporary file handling @@ -9,8 +8,8 @@ rights of the user running gettext, which could be the root user. gettext - October 10, 2004 - May 22, 2006: 04 + 2004-10-10 + 2006-05-22: 04 66355 85766 local @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-devel/gettext-0.14.1-r1" + # emerge --ask --oneshot --verbose ">=sys-devel/gettext-0.14.1-r1" BugTraq Advisory - CVE-2004-0966 + CVE-2004-0966 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200410-11.xml b/metadata/glsa/glsa-200410-11.xml index 88925e133880..2f2120174bd0 100644 --- a/metadata/glsa/glsa-200410-11.xml +++ b/metadata/glsa/glsa-200410-11.xml @@ -1,6 +1,5 @@ - tiff: Buffer overflows in image decoding @@ -9,8 +8,8 @@ rights of the user viewing a malicious image. tiff - October 13, 2004 - October 13, 2004: 01 + 2004-10-13 + 2004-10-13: 01 remote @@ -57,8 +56,8 @@ # emerge sync - # emerge -pv ">=media-libs/tiff-3.6.1-r2" - # emerge ">=media-libs/tiff-3.6.1-r2" + # emerge -pv ">=media-libs/tiff-3.6.1-r2" + # emerge ">=media-libs/tiff-3.6.1-r2"

xv makes use of the tiff library and needs to be recompiled to receive the new patched version of the library. All xv users should also upgrade to the @@ -67,16 +66,16 @@ # emerge sync - # emerge -pv ">=media-gfx/xv-3.10a-r8" - # emerge ">=media-gfx/xv-3.10a-r8" + # emerge -pv ">=media-gfx/xv-3.10a-r8" + # emerge ">=media-gfx/xv-3.10a-r8" - CAN-2004-0803 + CAN-2004-0803 - + koon - + koon diff --git a/metadata/glsa/glsa-200410-12.xml b/metadata/glsa/glsa-200410-12.xml index b72044ef11cf..c25cbd1897e6 100644 --- a/metadata/glsa/glsa-200410-12.xml +++ b/metadata/glsa/glsa-200410-12.xml @@ -1,6 +1,5 @@ - WordPress: HTTP response splitting and XSS vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities. wordpress - October 14, 2004 - May 22, 2006: 04 + 2004-10-14 + 2006-05-22: 04 65798 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.2.2" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.2.2" - WordPress 1.2.2 Release Notes - CVE-2004-1584 + WordPress 1.2.2 Release Notes + CVE-2004-1584 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200410-13.xml b/metadata/glsa/glsa-200410-13.xml index b5bbb24ff4dc..d1e21c0c9434 100644 --- a/metadata/glsa/glsa-200410-13.xml +++ b/metadata/glsa/glsa-200410-13.xml @@ -1,6 +1,5 @@ - BNC: Input validation flaw @@ -8,8 +7,8 @@ to issue arbitrary IRC related commands. bnc - October 15, 2004 - May 22, 2006: 02 + 2004-10-15 + 2006-05-22: 02 66912 remote @@ -48,20 +47,20 @@ # emerge sync - # emerge -pv ">=net-irc/bnc-2.8.9" - # emerge ">=net-irc/bnc-2.8.9" + # emerge -pv ">=net-irc/bnc-2.8.9" + # emerge ">=net-irc/bnc-2.8.9" BNC Changes - CVE-2004-1482 + CVE-2004-1482 - + koon - + koon - + vorlon078 diff --git a/metadata/glsa/glsa-200410-14.xml b/metadata/glsa/glsa-200410-14.xml index e7c9dbb27efe..42ac75ae7a4f 100644 --- a/metadata/glsa/glsa-200410-14.xml +++ b/metadata/glsa/glsa-200410-14.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Vulnerability in MIME-based transformation system @@ -9,8 +8,8 @@ "safe mode" is disabled. phpMyAdmin - October 18, 2004 - May 22, 2006: 02 + 2004-10-18 + 2006-05-22: 02 67409 remote @@ -53,21 +52,21 @@ # emerge sync - # emerge -pv ">=dev-db/phpmyadmin-2.6.0_p2" - # emerge ">=dev-db/phpmyadmin-2.6.0_p2" + # emerge -pv ">=dev-db/phpmyadmin-2.6.0_p2" + # emerge ">=dev-db/phpmyadmin-2.6.0_p2" - phpMyAdmin 2.6.0_pl2 Release Announcement - Secunia Advisory SA12813 - CVE-2004-2630 + phpMyAdmin 2.6.0_pl2 Release Announcement + Secunia Advisory SA12813 + CVE-2004-2630 - + vorlon078 - + koon - + koon diff --git a/metadata/glsa/glsa-200410-15.xml b/metadata/glsa/glsa-200410-15.xml index a84b6a9bbca3..b4284006ae8f 100644 --- a/metadata/glsa/glsa-200410-15.xml +++ b/metadata/glsa/glsa-200410-15.xml @@ -1,6 +1,5 @@ - Squid: Remote DoS vulnerability @@ -8,8 +7,8 @@ denial of service. squid - October 18, 2004 - December 30, 2007: 03 + 2004-10-18 + 2007-12-30: 03 67167 remote @@ -61,20 +60,20 @@ # emerge sync - # emerge -pv ">=net-proxy/squid-2.5.7" - # emerge ">=net-proxy/squid-2.5.7" + # emerge -pv ">=net-proxy/squid-2.5.7" + # emerge ">=net-proxy/squid-2.5.7" iDEFENSE Advisory - CVE-2004-0918 + CVE-2004-0918 - + koon - + koon - + lewk diff --git a/metadata/glsa/glsa-200410-16.xml b/metadata/glsa/glsa-200410-16.xml index b815fb6b0318..0e70f2d75025 100644 --- a/metadata/glsa/glsa-200410-16.xml +++ b/metadata/glsa/glsa-200410-16.xml @@ -1,6 +1,5 @@ - PostgreSQL: Insecure temporary file use in make_oidjoins_check @@ -9,8 +8,8 @@ overwrite arbitrary files with the rights of the user running the utility. PostgreSQL - October 18, 2004 - May 28, 2009: 04 + 2004-10-18 + 2009-05-28: 04 66371 local @@ -58,21 +57,21 @@ # emerge sync - # emerge -pv ">=dev-db/postgresql-7.4.5-r2" - # emerge ">=dev-db/postgresql-7.4.5-r2" + # emerge -pv ">=dev-db/postgresql-7.4.5-r2" + # emerge ">=dev-db/postgresql-7.4.5-r2"

Upgrade notes: PostgreSQL 7.3.x users should upgrade to the latest available 7.3.x version to retain database compatibility.

- Trustix Advisory #2004-0050 - CVE-2004-0977 + Trustix Advisory #2004-0050 + CVE-2004-0977 - + koon - + koon
diff --git a/metadata/glsa/glsa-200410-17.xml b/metadata/glsa/glsa-200410-17.xml index 9520c5a5c6c9..f5ac3e2d8357 100644 --- a/metadata/glsa/glsa-200410-17.xml +++ b/metadata/glsa/glsa-200410-17.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Temporary files disclosure @@ -9,8 +8,8 @@ documents. openoffice - October 20, 2004 - October 20, 2004: 01 + 2004-10-20 + 2004-10-20: 01 63556 local @@ -63,8 +62,8 @@ # emerge sync - # emerge -pv ">=app-office/openoffice-1.1.3" - # emerge ">=app-office/openoffice-1.1.3" + # emerge -pv ">=app-office/openoffice-1.1.3" + # emerge ">=app-office/openoffice-1.1.3"

All affected OpenOffice.org binary users should upgrade to the latest version: @@ -72,8 +71,8 @@ # emerge sync - # emerge -pv ">=app-office/openoffice-bin-1.1.3" - # emerge ">=app-office/openoffice-bin-1.1.3" + # emerge -pv ">=app-office/openoffice-bin-1.1.3" + # emerge ">=app-office/openoffice-bin-1.1.3"

All affected OpenOffice.org Ximian users should upgrade to the latest version: @@ -81,20 +80,20 @@ # emerge sync - # emerge -pv ">=app-office/openoffice-ximian-1.3.4" - # emerge ">=app-office/openoffice-1.3.4" + # emerge -pv ">=app-office/openoffice-ximian-1.3.4" + # emerge ">=app-office/openoffice-1.3.4" - CAN-2004-0752 - OpenOffice.org Issue 33357 + CAN-2004-0752 + OpenOffice.org Issue 33357 - + koon - + vorlon078 - + koon diff --git a/metadata/glsa/glsa-200410-18.xml b/metadata/glsa/glsa-200410-18.xml index 396bc29cf204..aa02a924c1a2 100644 --- a/metadata/glsa/glsa-200410-18.xml +++ b/metadata/glsa/glsa-200410-18.xml @@ -1,6 +1,5 @@ - Ghostscript: Insecure temporary file use in multiple scripts @@ -9,8 +8,8 @@ with the rights of the user running the script. Ghostscript - October 20, 2004 - December 30, 2007: 02 + 2004-10-20 + 2007-12-30: 02 66357 local @@ -55,8 +54,8 @@ # emerge sync - # emerge -pv ">=app-text/ghostscript-esp-7.07.1-r7" - # emerge ">=app-text/ghostscript-esp-7.07.1-r7" + # emerge -pv ">=app-text/ghostscript-esp-7.07.1-r7" + # emerge ">=app-text/ghostscript-esp-7.07.1-r7"

Ghostscript users on the PPC architecture should upgrade to the latest stable version on their architecture: @@ -64,16 +63,16 @@ # emerge sync - # emerge -pv ">=app-text/ghostscript-esp-7.05.6-r2" - # emerge ">=app-text/ghostscript-esp-7.05.6-r2" + # emerge -pv ">=app-text/ghostscript-esp-7.05.6-r2" + # emerge ">=app-text/ghostscript-esp-7.05.6-r2" - CAN-2004-0967 + CAN-2004-0967 - + koon - + koon diff --git a/metadata/glsa/glsa-200410-19.xml b/metadata/glsa/glsa-200410-19.xml index d59b7642aad9..4da854efb97c 100644 --- a/metadata/glsa/glsa-200410-19.xml +++ b/metadata/glsa/glsa-200410-19.xml @@ -1,6 +1,5 @@ - glibc: Insecure tempfile handling in catchsegv script @@ -9,8 +8,8 @@ rights of the user running the script. glibc - October 21, 2004 - October 21, 2004: 01 + 2004-10-21 + 2004-10-21: 01 66358 local @@ -59,15 +58,15 @@ # emerge sys-libs/glibc - CAN-2004-0968 + CAN-2004-0968 - + koon - + koon - + lewk diff --git a/metadata/glsa/glsa-200410-20.xml b/metadata/glsa/glsa-200410-20.xml index 1afa3db5b9e8..6d74eea6c6be 100644 --- a/metadata/glsa/glsa-200410-20.xml +++ b/metadata/glsa/glsa-200410-20.xml @@ -1,6 +1,5 @@ - Xpdf, CUPS: Multiple integer overflows @@ -9,8 +8,8 @@ includes Xpdf code and therefore is vulnerable to the same issues. Xpdf - October 21, 2004 - November 06, 2004: 02 + 2004-10-21 + 2004-11-06: 02 69662 remote @@ -56,22 +55,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r5" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r5"

All CUPS users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.20-r5" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.20-r5" - CAN-2004-0888 - CAN-2004-0889 + CAN-2004-0888 + CAN-2004-0889 - + koon - + koon
diff --git a/metadata/glsa/glsa-200410-21.xml b/metadata/glsa/glsa-200410-21.xml index 6fb13f181afd..216ced9ce03b 100644 --- a/metadata/glsa/glsa-200410-21.xml +++ b/metadata/glsa/glsa-200410-21.xml @@ -1,6 +1,5 @@ - Apache 2, mod_ssl: Bypass of SSLCipherSuite directive @@ -8,8 +7,8 @@ the "SSLCipherSuite" directive of mod_ssl. apache - October 21, 2004 - December 30, 2007: 02 + 2004-10-21 + 2007-12-30: 02 66807 remote @@ -56,28 +55,28 @@ # emerge sync - # emerge -pv ">=www-servers/apache-2.0.52" - # emerge ">=www-servers/apache-2.0.52" + # emerge -pv ">=www-servers/apache-2.0.52" + # emerge ">=www-servers/apache-2.0.52"

All mod_ssl users should upgrade to the latest version:

# emerge sync - # emerge -pv ">=net-www/mod_ssl-2.8.20" - # emerge ">=net-www/mod_ssl-2.8.20" + # emerge -pv ">=net-www/mod_ssl-2.8.20" + # emerge ">=net-www/mod_ssl-2.8.20" - CAN-2004-0885 - Apache HTTPD Bug 31505 + CAN-2004-0885 + Apache HTTPD Bug 31505 - + koon - + vorlon078 - + lewk
diff --git a/metadata/glsa/glsa-200410-22.xml b/metadata/glsa/glsa-200410-22.xml index b71b0f38cb94..bb5f90055e0a 100644 --- a/metadata/glsa/glsa-200410-22.xml +++ b/metadata/glsa/glsa-200410-22.xml @@ -1,6 +1,5 @@ - MySQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ potentially remote arbitrary code execution have been discovered in MySQL. MySQL - October 24, 2004 - October 24, 2004: 01 + 2004-10-24 + 2004-10-24: 01 67062 remote @@ -67,23 +66,23 @@ # emerge sync - # emerge -pv ">=dev-db/mysql-4.0.21" - # emerge ">=dev-db/mysql-4.0.21" + # emerge -pv ">=dev-db/mysql-4.0.21" + # emerge ">=dev-db/mysql-4.0.21" - CAN-2004-0835 - CAN-2004-0836 - CAN-2004-0837 - Privilege granting bug - MATCH ... AGAINST crash bug + CAN-2004-0835 + CAN-2004-0836 + CAN-2004-0837 + Privilege granting bug + MATCH ... AGAINST crash bug - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200410-23.xml b/metadata/glsa/glsa-200410-23.xml index 852f1fcdc54b..86e1abb1d845 100644 --- a/metadata/glsa/glsa-200410-23.xml +++ b/metadata/glsa/glsa-200410-23.xml @@ -1,6 +1,5 @@ - Gaim: Multiple vulnerabilities @@ -8,8 +7,8 @@ attacker to crash the application, or possibly execute arbitrary code. gaim - October 24, 2004 - October 24, 2004: 01 + 2004-10-24 + 2004-10-24: 01 68271 remote @@ -53,20 +52,20 @@ # emerge sync - # emerge -pv ">=net-im/gaim-1.0.2" - # emerge ">=net-im/gaim-1.0.2" + # emerge -pv ">=net-im/gaim-1.0.2" + # emerge ">=net-im/gaim-1.0.2" - CAN-2004-0891 - Gaim Security Issues + CAN-2004-0891 + Gaim Security Issues - + lewk - + koon - + vorlon078 diff --git a/metadata/glsa/glsa-200410-24.xml b/metadata/glsa/glsa-200410-24.xml index acda5ccbfbc2..704c6031db12 100644 --- a/metadata/glsa/glsa-200410-24.xml +++ b/metadata/glsa/glsa-200410-24.xml @@ -1,6 +1,5 @@ - MIT krb5: Insecure temporary file use in send-pr.sh @@ -9,8 +8,8 @@ files with the rights of the user running the utility. mit-krb5 - October 25, 2004 - January 30, 2005: 02 + 2004-10-25 + 2005-01-30: 02 66359 local @@ -54,16 +53,16 @@ # emerge sync - # emerge -pv ">=app-crypt/mit-krb5-1.3.4-r1" - # emerge ">=app-crypt/mit-krb5-1.3.4-r1" + # emerge -pv ">=app-crypt/mit-krb5-1.3.4-r1" + # emerge ">=app-crypt/mit-krb5-1.3.4-r1" - CAN-2004-0971 + CAN-2004-0971 - + koon - + koon diff --git a/metadata/glsa/glsa-200410-25.xml b/metadata/glsa/glsa-200410-25.xml index 883f0f9bb924..6900e4ca6f82 100644 --- a/metadata/glsa/glsa-200410-25.xml +++ b/metadata/glsa/glsa-200410-25.xml @@ -1,6 +1,5 @@ - Netatalk: Insecure tempfile handling in etc2ps.sh @@ -9,8 +8,8 @@ files with the rights of the user running the utility. Netatalk - October 25, 2004 - October 25, 2004: 01 + 2004-10-25 + 2004-10-25: 01 66370 local @@ -52,16 +51,16 @@ # emerge sync - # emerge -pv ">=net-fs/netatalk-1.6.4-r1" - # emerge ">=net-fs/netatalk-1.6.4-r1" + # emerge -pv ">=net-fs/netatalk-1.6.4-r1" + # emerge ">=net-fs/netatalk-1.6.4-r1" - CAN-2004-0974 + CAN-2004-0974 - + lewk - + koon diff --git a/metadata/glsa/glsa-200410-26.xml b/metadata/glsa/glsa-200410-26.xml index 4d7ebf369f49..23260bba87f9 100644 --- a/metadata/glsa/glsa-200410-26.xml +++ b/metadata/glsa/glsa-200410-26.xml @@ -1,6 +1,5 @@ - socat: Format string vulnerability @@ -9,8 +8,8 @@ socat process. socat - October 25, 2004 - May 22, 2006: 02 + 2004-10-25 + 2006-05-22: 02 68547 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/socat-1.4.0.3" + # emerge --ask --oneshot --verbose ">=net-misc/socat-1.4.0.3" socat Security Advisory - CVE-2004-1484 + CVE-2004-1484 - + vorlon078 - + koon - + lewk
diff --git a/metadata/glsa/glsa-200410-27.xml b/metadata/glsa/glsa-200410-27.xml index fcbf0e8050dd..167b81b691ac 100644 --- a/metadata/glsa/glsa-200410-27.xml +++ b/metadata/glsa/glsa-200410-27.xml @@ -1,6 +1,5 @@ - mpg123: Buffer overflow vulnerabilities @@ -8,8 +7,8 @@ to execution of arbitrary code. mpg123 - October 27, 2004 - May 22, 2006: 02 + 2004-10-27 + 2006-05-22: 02 68343 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r5" + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r5" Security Advisory by Carlos Barros - CVE-2004-0982 + CVE-2004-0982 - + koon - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200410-28.xml b/metadata/glsa/glsa-200410-28.xml index ebe7955f4af0..aa67382321de 100644 --- a/metadata/glsa/glsa-200410-28.xml +++ b/metadata/glsa/glsa-200410-28.xml @@ -1,6 +1,5 @@ - rssh: Format string vulnerability @@ -9,8 +8,8 @@ rssh restrictions. rssh - October 27, 2004 - May 22, 2006: 02 + 2004-10-27 + 2006-05-22: 02 66988 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.2.2" + # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.2.2" rssh security announcement - CVE-2004-1628 + CVE-2004-1628 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200410-29.xml b/metadata/glsa/glsa-200410-29.xml index 101be6b30940..dbafcbe1108f 100644 --- a/metadata/glsa/glsa-200410-29.xml +++ b/metadata/glsa/glsa-200410-29.xml @@ -1,6 +1,5 @@ - PuTTY: Pre-authentication buffer overflow @@ -8,8 +7,8 @@ code on the connecting client. putty - October 27, 2004 - May 22, 2006: 02 + 2004-10-27 + 2006-05-22: 02 69123 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/putty-0.56" + # emerge --ask --oneshot --verbose ">=net-misc/putty-0.56" iDEFENSE Security Advisory 10.27.04 - PuTTY ChangeLog - CVE-2004-1008 + PuTTY ChangeLog + CVE-2004-1008 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200410-30.xml b/metadata/glsa/glsa-200410-30.xml index b4c1a09847dc..96985ef737f2 100644 --- a/metadata/glsa/glsa-200410-30.xml +++ b/metadata/glsa/glsa-200410-30.xml @@ -1,6 +1,5 @@ - GPdf, KPDF, KOffice: Vulnerabilities in included xpdf @@ -9,8 +8,8 @@ malicious PDF file. GPdf - October 28, 2004 - November 06, 2004: 02 + 2004-10-28 + 2004-11-06: 02 68558 68665 68571 @@ -65,32 +64,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-0.132-r2" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-0.132-r2"

All KDE users should upgrade to the latest version of kdegraphics:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.0-r2" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.0-r2"

All KOffice users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-1.3.3-r2" + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.3.3-r2" - GLSA 200410-20 - CAN-2004-0888 - CAN-2004-0889 + GLSA 200410-20 + CAN-2004-0888 + CAN-2004-0889 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200410-31.xml b/metadata/glsa/glsa-200410-31.xml index b46e45f7fae4..bf9a71dc697c 100644 --- a/metadata/glsa/glsa-200410-31.xml +++ b/metadata/glsa/glsa-200410-31.xml @@ -1,6 +1,5 @@ - Archive::Zip: Virus detection evasion @@ -9,8 +8,8 @@ detection evasion. Archive::Zip - October 29, 2004 - May 22, 2006: 02 + 2004-10-29 + 2006-05-22: 02 68616 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/Archive-Zip-1.14" + # emerge --ask --oneshot --verbose ">=dev-perl/Archive-Zip-1.14" iDEFENSE Security Advisory 10.18.04 - rt.cpan.org bug #8077 - CVE-2004-1096 + rt.cpan.org bug #8077 + CVE-2004-1096 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-01.xml b/metadata/glsa/glsa-200411-01.xml index b76836ffdb39..710526a32e57 100644 --- a/metadata/glsa/glsa-200411-01.xml +++ b/metadata/glsa/glsa-200411-01.xml @@ -1,6 +1,5 @@ - ppp: No denial of service vulnerability @@ -8,8 +7,8 @@ but it cannot be used to deny service to other users. ppp - November 01, 2004 - November 02, 2004: 02 + 2004-11-01 + 2004-11-02: 02 69152 remote @@ -48,13 +47,13 @@ Incorrect BugTraq Advisory - + koon - + koon - + lewk diff --git a/metadata/glsa/glsa-200411-02.xml b/metadata/glsa/glsa-200411-02.xml index 5fc972f79ec5..d0b2018aad4c 100644 --- a/metadata/glsa/glsa-200411-02.xml +++ b/metadata/glsa/glsa-200411-02.xml @@ -1,6 +1,5 @@ - Cherokee: Format string vulnerability @@ -8,8 +7,8 @@ of service or the execution of arbitary code. cherokee - November 01, 2004 - May 22, 2006: 02 + 2004-11-01 + 2006-05-22: 02 67667 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/cherokee-0.4.17.1" + # emerge --ask --oneshot --verbose ">=www-servers/cherokee-0.4.17.1" - CVE-2004-1097 + CVE-2004-1097 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200411-03.xml b/metadata/glsa/glsa-200411-03.xml index 9a74573497cf..3dd788f2f2ca 100644 --- a/metadata/glsa/glsa-200411-03.xml +++ b/metadata/glsa/glsa-200411-03.xml @@ -1,6 +1,5 @@ - Apache 1.3: Buffer overflow vulnerability in mod_include @@ -8,8 +7,8 @@ allow a local attacker to gain escalated privileges. apache - November 02, 2004 - December 30, 2007: 02 + 2004-11-02 + 2007-12-30: 02 68564 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-1.3.32-r1" + # emerge --ask --oneshot --verbose ">=www-servers/apache-1.3.32-r1" - CAN-2004-0940 + CAN-2004-0940 Security vulnerabilities in Apache httpd 1.3 - + koon - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200411-04.xml b/metadata/glsa/glsa-200411-04.xml index d5f246e8884b..6b110a084d68 100644 --- a/metadata/glsa/glsa-200411-04.xml +++ b/metadata/glsa/glsa-200411-04.xml @@ -1,6 +1,5 @@ - Speedtouch USB driver: Privilege escalation vulnerability @@ -8,8 +7,8 @@ local users to execute arbitrary code with escalated privileges. speedtouch - November 02, 2004 - November 02, 2004: 01 + 2004-11-02 + 2004-11-02: 01 68436 local @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/speedtouch-1.3.1" + # emerge --ask --oneshot --verbose ">=net-dialup/speedtouch-1.3.1" - CAN-2004-0834 - Speedtouch Project News Announcements + CAN-2004-0834 + Speedtouch Project News Announcements - + koon - + lewk - + koon
diff --git a/metadata/glsa/glsa-200411-05.xml b/metadata/glsa/glsa-200411-05.xml index 4c92af0c5459..e1b3427d37a6 100644 --- a/metadata/glsa/glsa-200411-05.xml +++ b/metadata/glsa/glsa-200411-05.xml @@ -1,6 +1,5 @@ - libxml2: Remotely exploitable buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. libxml2 - November 02, 2004 - November 02, 2004: 01 + 2004-11-02 + 2004-11-02: 01 69154 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.15" + # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.15" BugTraq Advisory libxml2 ChangeLog - CAN-2004-0989 + CAN-2004-0989 - + koon - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-06.xml b/metadata/glsa/glsa-200411-06.xml index 8671fe6b8ca4..af017f038c1f 100644 --- a/metadata/glsa/glsa-200411-06.xml +++ b/metadata/glsa/glsa-200411-06.xml @@ -1,6 +1,5 @@ - MIME-tools: Virus detection evasion @@ -9,8 +8,8 @@ viruses. MIME-tools - November 02, 2004 - May 22, 2006: 02 + 2004-11-02 + 2006-05-22: 02 69181 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/MIME-tools-5.415" + # emerge --ask --oneshot --verbose ">=dev-perl/MIME-tools-5.415" - MIMEDefang announcement - CVE-2004-1098 + MIMEDefang announcement + CVE-2004-1098 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-07.xml b/metadata/glsa/glsa-200411-07.xml index 98471006e475..fbad50e58bbc 100644 --- a/metadata/glsa/glsa-200411-07.xml +++ b/metadata/glsa/glsa-200411-07.xml @@ -1,6 +1,5 @@ - Proxytunnel: Format string vulnerability @@ -9,8 +8,8 @@ Proxytunnel process. Proxytunnel - November 03, 2004 - November 03, 2004: 01 + 2004-11-03 + 2004-11-03: 01 69379 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/proxytunnel-1.2.3" + # emerge --ask --oneshot --verbose ">=net-misc/proxytunnel-1.2.3" - CAN-2004-0992 - Proxytunnel News + CAN-2004-0992 + Proxytunnel News - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-08.xml b/metadata/glsa/glsa-200411-08.xml index be9b8726453f..078457b78cfe 100644 --- a/metadata/glsa/glsa-200411-08.xml +++ b/metadata/glsa/glsa-200411-08.xml @@ -1,6 +1,5 @@ - GD: Integer overflow @@ -9,8 +8,8 @@ program decoding a malicious PNG image. GD - November 03, 2004 - November 03, 2004: 01 + 2004-11-03 + 2004-11-03: 01 69070 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.32" + # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.32" Original BugTraq advisory - CAN-2004-0990 + CAN-2004-0990 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-09.xml b/metadata/glsa/glsa-200411-09.xml index 1876095e3bb0..0a2b29e2bee8 100644 --- a/metadata/glsa/glsa-200411-09.xml +++ b/metadata/glsa/glsa-200411-09.xml @@ -1,6 +1,5 @@ - shadow: Unauthorized modification of account information @@ -8,8 +7,8 @@ properties by unauthorized users. shadow - November 04, 2004 - November 05, 2004: 02 + 2004-11-04 + 2004-11-05: 02 69212 local @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.5-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.5-r1" shadow NEWS file - CAN-2004-1001 + CAN-2004-1001 - + koon - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200411-10.xml b/metadata/glsa/glsa-200411-10.xml index 16eab1e48065..16bfcfc6e2d2 100644 --- a/metadata/glsa/glsa-200411-10.xml +++ b/metadata/glsa/glsa-200411-10.xml @@ -1,14 +1,13 @@ - Gallery: Cross-site scripting vulnerability Gallery is vulnerable to cross-site scripting attacks. gallery - November 06, 2004 - May 22, 2006: 02 + 2004-11-06 + 2006-05-22: 02 69904 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.4.4_p4" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.4.4_p4" Gallery Announcement - CVE-2004-1106 + CVE-2004-1106 - + lewk - + koon
diff --git a/metadata/glsa/glsa-200411-11.xml b/metadata/glsa/glsa-200411-11.xml index f8a886d52673..3be22123d90b 100644 --- a/metadata/glsa/glsa-200411-11.xml +++ b/metadata/glsa/glsa-200411-11.xml @@ -1,6 +1,5 @@ - ImageMagick: EXIF buffer overflow @@ -8,8 +7,8 @@ information, which could lead to arbitrary code execution. imagemagick - November 06, 2004 - November 06, 2004: 01 + 2004-11-06 + 2004-11-06: 01 69825 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.1.3.2" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.1.3.2" - CAN-2004-0981 - ImageMagick ChangeLog - SA 12995 + CAN-2004-0981 + ImageMagick ChangeLog + SA 12995 - + koon - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-12.xml b/metadata/glsa/glsa-200411-12.xml index e66d8583b70d..0a7575585742 100644 --- a/metadata/glsa/glsa-200411-12.xml +++ b/metadata/glsa/glsa-200411-12.xml @@ -1,6 +1,5 @@ - zgv: Multiple buffer overflows @@ -8,8 +7,8 @@ execution of arbitrary code. zgv - November 07, 2004 - May 22, 2006: 02 + 2004-11-07 + 2006-05-22: 02 69150 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.8" + # emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.8" BugTraq Advisory - CVE-2004-1095 + CVE-2004-1095 - + lewk - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-13.xml b/metadata/glsa/glsa-200411-13.xml index 45d38c7f7a7f..ba3644e00f4f 100644 --- a/metadata/glsa/glsa-200411-13.xml +++ b/metadata/glsa/glsa-200411-13.xml @@ -1,6 +1,5 @@ - Portage, Gentoolkit: Temporary file vulnerabilities @@ -9,8 +8,8 @@ overwrite arbitrary files with the rights of the user running the script. portage gentoolkit - November 07, 2004 - May 22, 2006: 02 + 2004-11-07 + 2006-05-22: 02 68846 69147 local @@ -59,25 +58,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.0.51-r3" + # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.0.51-r3"

All Gentoolkit users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-portage/gentoolkit-0.2.0_pre8-r1" + # emerge --ask --oneshot --verbose ">=app-portage/gentoolkit-0.2.0_pre8-r1" - CVE-2004-1107 - CVE-2004-1108 + CVE-2004-1107 + CVE-2004-1108 - + koon - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-14.xml b/metadata/glsa/glsa-200411-14.xml index adb165317d8a..4e06a01c7e86 100644 --- a/metadata/glsa/glsa-200411-14.xml +++ b/metadata/glsa/glsa-200411-14.xml @@ -1,6 +1,5 @@ - Kaffeine, gxine: Remotely exploitable buffer overflow @@ -9,8 +8,8 @@ headers. kaffeine gxine - November 07, 2004 - May 22, 2006: 02 + 2004-11-07 + 2006-05-22: 02 69663 70055 remote @@ -56,26 +55,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.4.3b-r1" + # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.4.3b-r1"

All gxine users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/gxine-0.3.3-r1" + # emerge --ask --oneshot --verbose ">=media-video/gxine-0.3.3-r1" SecurityTracker Advisory - gxine Bug Report - CVE-2004-1034 + gxine Bug Report + CVE-2004-1034 - + koon - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200411-15.xml b/metadata/glsa/glsa-200411-15.xml index 3bcc5581bef0..773294f099e6 100644 --- a/metadata/glsa/glsa-200411-15.xml +++ b/metadata/glsa/glsa-200411-15.xml @@ -1,6 +1,5 @@ - OpenSSL, Groff: Insecure tempfile handling @@ -10,8 +9,8 @@ user running the utility. OpenSSL - November 08, 2004 - August 23, 2006: 02 + 2004-11-08 + 2006-08-23: 02 68404 68407 local @@ -69,7 +68,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7d-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7d-r2"

Note: /etc/ssl/misc/der_chop is protected by Portage as a configuration file. Don't forget to use etc-update and overwrite the old version with @@ -77,13 +76,13 @@

- CAN-2004-0969 - CAN-2004-0975 + CAN-2004-0969 + CAN-2004-0975 - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-16.xml b/metadata/glsa/glsa-200411-16.xml index c2ea2c53a416..183641be2a67 100644 --- a/metadata/glsa/glsa-200411-16.xml +++ b/metadata/glsa/glsa-200411-16.xml @@ -1,6 +1,5 @@ - zip: Path name buffer overflow @@ -8,8 +7,8 @@ very long path names. This could lead to the execution of arbitrary code. zip - November 09, 2004 - May 22, 2006: 02 + 2004-11-09 + 2006-05-22: 02 70227 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/zip-2.3-r4" + # emerge --ask --oneshot --verbose ">=app-arch/zip-2.3-r4" HexView zip Advisory - CVE-2004-1010 + CVE-2004-1010 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200411-17.xml b/metadata/glsa/glsa-200411-17.xml index dc07d10c6d55..7637eb6c3a89 100644 --- a/metadata/glsa/glsa-200411-17.xml +++ b/metadata/glsa/glsa-200411-17.xml @@ -1,6 +1,5 @@ - mtink: Insecure tempfile handling @@ -9,8 +8,8 @@ utility. mtink - November 09, 2004 - May 22, 2006: 02 + 2004-11-09 + 2006-05-22: 02 70310 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/mtink-1.0.5" + # emerge --ask --oneshot --verbose ">=net-print/mtink-1.0.5" - CVE-2004-1110 + CVE-2004-1110 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-18.xml b/metadata/glsa/glsa-200411-18.xml index 5912fea82f27..2d7ac3b8149c 100644 --- a/metadata/glsa/glsa-200411-18.xml +++ b/metadata/glsa/glsa-200411-18.xml @@ -1,6 +1,5 @@ - Apache 2.0: Denial of Service by memory consumption @@ -8,8 +7,8 @@ Service. apache - November 10, 2004 - December 30, 2007: 02 + 2004-11-10 + 2007-12-30: 02 70138 remote @@ -45,16 +44,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.52-r1" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.52-r1" - CAN-2004-0942 + CAN-2004-0942 Security vulnerabilities in Apache httpd 2.0 - + vorlon078 - + koon
diff --git a/metadata/glsa/glsa-200411-19.xml b/metadata/glsa/glsa-200411-19.xml index be8937f0934d..62f87808d82d 100644 --- a/metadata/glsa/glsa-200411-19.xml +++ b/metadata/glsa/glsa-200411-19.xml @@ -1,6 +1,5 @@ - Pavuk: Multiple buffer overflows @@ -8,8 +7,8 @@ to run arbitrary code. pavuk - November 10, 2004 - November 10, 2004: 01 + 2004-11-10 + 2004-11-10: 01 70516 remote @@ -44,20 +43,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/pavuk-0.9.31" + # emerge --ask --oneshot --verbose ">=net-misc/pavuk-0.9.31" - GLSA-200407-19 - SA13120 - CAN-2004-0456 + GLSA-200407-19 + SA13120 + CAN-2004-0456 - + jaervosz - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-20.xml b/metadata/glsa/glsa-200411-20.xml index 12c87cb968d0..dee1d74303a2 100644 --- a/metadata/glsa/glsa-200411-20.xml +++ b/metadata/glsa/glsa-200411-20.xml @@ -1,6 +1,5 @@ - ez-ipupdate: Format string vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. ez-ipupdate - November 11, 2004 - November 11, 2004: 01 + 2004-11-11 + 2004-11-11: 01 69658 remote @@ -44,16 +43,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/ez-ipupdate-3.0.11_beta8-r1" + # emerge --ask --oneshot --verbose ">=net-dns/ez-ipupdate-3.0.11_beta8-r1" - CAN-2004-0980 + CAN-2004-0980 Full Disclosure Announcement - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-21.xml b/metadata/glsa/glsa-200411-21.xml index b5edec576327..275719dc6851 100644 --- a/metadata/glsa/glsa-200411-21.xml +++ b/metadata/glsa/glsa-200411-21.xml @@ -1,6 +1,5 @@ - Samba: Multiple vulnerabilities @@ -10,8 +9,8 @@ cycles (CAN-2004-0930). samba - November 11, 2004 - November 15, 2004: 02 + 2004-11-11 + 2004-11-15: 02 70429 remote @@ -54,21 +53,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.8" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.8" - Samba Security Announcement - CAN-2004-0930 - CAN-2004-0882 + Samba Security Announcement + CAN-2004-0930 + CAN-2004-0882 E-Matters Advisory 13/2004 - + koon - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200411-22.xml b/metadata/glsa/glsa-200411-22.xml index 87bd3a95217f..c3072fd07f73 100644 --- a/metadata/glsa/glsa-200411-22.xml +++ b/metadata/glsa/glsa-200411-22.xml @@ -1,6 +1,5 @@ - Davfs2, lvm-user: Insecure tempfile handling @@ -9,8 +8,8 @@ to overwrite arbitrary files with the rights of the user running them. davfs2 - November 11, 2004 - November 11, 2004: 01 + 2004-11-11 + 2004-11-11: 01 68406 69149 local @@ -60,21 +59,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/davfs2-0.2.2-r1" + # emerge --ask --oneshot --verbose ">=net-fs/davfs2-0.2.2-r1"

All lvm-user users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-fs/lvm-user-1.0.7-r2" + # emerge --ask --oneshot --verbose ">=sys-fs/lvm-user-1.0.7-r2" - CAN-2004-0972 + CAN-2004-0972 - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200411-23.xml b/metadata/glsa/glsa-200411-23.xml index 82d13bc6eca7..3ee3ec1f2449 100644 --- a/metadata/glsa/glsa-200411-23.xml +++ b/metadata/glsa/glsa-200411-23.xml @@ -1,6 +1,5 @@ - Ruby: Denial of Service issue @@ -8,8 +7,8 @@ Denial of Service condition. Ruby - November 16, 2004 - November 16, 2004: 01 + 2004-11-16 + 2004-11-16: 01 69985 remote @@ -50,24 +49,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.6.8-r12" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.6.8-r12"

All Ruby 1.8.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.2_pre3" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.2_pre3" - CAN-2004-0983 + CAN-2004-0983 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-24.xml b/metadata/glsa/glsa-200411-24.xml index 6c2972c66d34..d2f04e298df1 100644 --- a/metadata/glsa/glsa-200411-24.xml +++ b/metadata/glsa/glsa-200411-24.xml @@ -1,6 +1,5 @@ - BNC: Buffer overflow vulnerability @@ -8,8 +7,8 @@ Service and execution of arbitrary code. BNC - November 16, 2004 - November 16, 2004: 01 + 2004-11-16 + 2004-11-16: 01 70674 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/bnc-2.9.1" + # emerge --ask --oneshot --verbose ">=net-irc/bnc-2.9.1" BNC ChangeLog LSS-2004-11-03 - + lewk - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-25.xml b/metadata/glsa/glsa-200411-25.xml index a6d2346ce028..0fdb3ddfc475 100644 --- a/metadata/glsa/glsa-200411-25.xml +++ b/metadata/glsa/glsa-200411-25.xml @@ -1,6 +1,5 @@ - SquirrelMail: Encoded text XSS vulnerability @@ -8,8 +7,8 @@ compromise of webmail accounts. SquirrelMail - November 17, 2004 - May 22, 2006: 02 + 2004-11-17 + 2006-05-22: 02 70739 remote @@ -49,23 +48,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.3a-r2" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.3a-r2"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- SquirrelMail Advisory - CVE-2004-1036 + SquirrelMail Advisory + CVE-2004-1036 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-26.xml b/metadata/glsa/glsa-200411-26.xml index 09c652ae9ac3..2aa329520373 100644 --- a/metadata/glsa/glsa-200411-26.xml +++ b/metadata/glsa/glsa-200411-26.xml @@ -1,6 +1,5 @@ - GIMPS, SETI@home, ChessBrain: Insecure installation @@ -8,8 +7,8 @@ privileges by init scripts. GIMPS,SETI@home,ChessBrain - November 17, 2004 - May 22, 2006: 03 + 2004-11-17 + 2006-05-22: 03 69868 local @@ -57,32 +56,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-misc/gimps-23.9-r1" + # emerge --ask --oneshot --verbose ">=sci-misc/gimps-23.9-r1"

All SETI@home users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-misc/setiathome-3.03-r2" + # emerge --ask --oneshot --verbose ">=sci-misc/setiathome-3.03-r2"

All ChessBrain users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-misc/chessbrain-20407-r1" + # emerge --ask --oneshot --verbose ">=sci-misc/chessbrain-20407-r1" - CVE-2004-1115 - CVE-2004-1116 - CVE-2004-1117 + CVE-2004-1115 + CVE-2004-1116 + CVE-2004-1117 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200411-27.xml b/metadata/glsa/glsa-200411-27.xml index 0f405638e25e..2e1753f9b2ce 100644 --- a/metadata/glsa/glsa-200411-27.xml +++ b/metadata/glsa/glsa-200411-27.xml @@ -1,6 +1,5 @@ - Fcron: Multiple vulnerabilities @@ -8,8 +7,8 @@ cause a Denial of Service. fcron - November 18, 2004 - November 18, 2004: 01 + 2004-11-18 + 2004-11-18: 01 71311 local @@ -53,21 +52,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/fcron-2.0.2" + # emerge --ask --oneshot --verbose ">=sys-process/fcron-2.0.2" - CAN-2004-1030 - CAN-2004-1031 - CAN-2004-1032 - CAN-2004-1033 + CAN-2004-1030 + CAN-2004-1031 + CAN-2004-1032 + CAN-2004-1033 - + lewk - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-28.xml b/metadata/glsa/glsa-200411-28.xml index c7a35b9839b0..565b1a1b57f9 100644 --- a/metadata/glsa/glsa-200411-28.xml +++ b/metadata/glsa/glsa-200411-28.xml @@ -1,6 +1,5 @@ - X.Org, XFree86: libXpm vulnerabilities @@ -8,8 +7,8 @@ Service and arbitrary code execution. X.Org, XFree86 - November 19, 2004 - November 19, 2004: 01 + 2004-11-19 + 2004-11-19: 01 68544 remote @@ -54,24 +53,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.7.0-r3" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.7.0-r3"

All XFree86 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xfree-x11-4.3.0-r8" + # emerge --ask --oneshot --verbose ">=x11-base/xfree-x11-4.3.0-r8" - CAN-2004-0914 + CAN-2004-0914 - + jaervosz - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200411-29.xml b/metadata/glsa/glsa-200411-29.xml index f680f7c02c7e..0d87c7604547 100644 --- a/metadata/glsa/glsa-200411-29.xml +++ b/metadata/glsa/glsa-200411-29.xml @@ -1,6 +1,5 @@ - unarj: Long filenames buffer overflow and a path traversal vulnerability @@ -9,8 +8,8 @@ arbitrary code. unarj - November 19, 2004 - November 19, 2004: 01 + 2004-11-19 + 2004-11-19: 01 70966 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/unarj-2.63a-r2" + # emerge --ask --oneshot --verbose ">=app-arch/unarj-2.63a-r2" - CAN-2004-0947 - CAN-2004-1027 + CAN-2004-0947 + CAN-2004-1027 - + jaervosz - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200411-30.xml b/metadata/glsa/glsa-200411-30.xml index 603e72d05654..0d62636d824a 100644 --- a/metadata/glsa/glsa-200411-30.xml +++ b/metadata/glsa/glsa-200411-30.xml @@ -1,6 +1,5 @@ - pdftohtml: Vulnerabilities in included Xpdf @@ -9,8 +8,8 @@ file. pdftohtml - November 23, 2004 - November 23, 2004: 01 + 2004-11-23 + 2004-11-23: 01 69019 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r1" + # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r1" - GLSA 200410-20 - CAN-2004-0888 + GLSA 200410-20 + CAN-2004-0888 - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-31.xml b/metadata/glsa/glsa-200411-31.xml index 5878241f990d..4ea2f45a6f2d 100644 --- a/metadata/glsa/glsa-200411-31.xml +++ b/metadata/glsa/glsa-200411-31.xml @@ -1,6 +1,5 @@ - ProZilla: Multiple vulnerabilities @@ -9,8 +8,8 @@ of the user running ProZilla. ProZilla - November 23, 2004 - May 22, 2006: 03 + 2004-11-23 + 2006-05-22: 03 70090 remote @@ -53,15 +52,15 @@

- CVE-2004-1120 + CVE-2004-1120 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200411-32.xml b/metadata/glsa/glsa-200411-32.xml index 70b1aa895e21..399b55b4eae9 100644 --- a/metadata/glsa/glsa-200411-32.xml +++ b/metadata/glsa/glsa-200411-32.xml @@ -1,6 +1,5 @@ - phpBB: Remote command execution @@ -8,8 +7,8 @@ arbitrary commands with the rights of the web server user. phpBB - November 24, 2004 - May 22, 2006: 02 + 2004-11-24 + 2006-05-22: 02 71681 remote @@ -81,16 +80,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpbb-2.0.11" + # emerge --ask --oneshot --verbose ">=www-apps/phpbb-2.0.11" - phpBB.com Announcement - CVE-2004-1315 + phpBB.com Announcement + CVE-2004-1315 - + klieber - + jaervosz
diff --git a/metadata/glsa/glsa-200411-33.xml b/metadata/glsa/glsa-200411-33.xml index e97fe626c67e..b8e00248a25a 100644 --- a/metadata/glsa/glsa-200411-33.xml +++ b/metadata/glsa/glsa-200411-33.xml @@ -1,6 +1,5 @@ - TWiki: Arbitrary command execution @@ -8,8 +7,8 @@ commands with the permissions of the user running TWiki. www-apps/twiki - November 24, 2004 - September 08, 2006: 02 + 2004-11-24 + 2006-09-08: 02 71035 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/twiki-20040902" + # emerge --ask --oneshot --verbose ">=www-apps/twiki-20040902" TWiki Security Alert - CAN-2004-1037 + CAN-2004-1037 - + koon - + dmargoli - + jaervosz
diff --git a/metadata/glsa/glsa-200411-34.xml b/metadata/glsa/glsa-200411-34.xml index b25135928eee..9f5dec05ed67 100644 --- a/metadata/glsa/glsa-200411-34.xml +++ b/metadata/glsa/glsa-200411-34.xml @@ -1,6 +1,5 @@ - Cyrus IMAP Server: Multiple remote vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. cyrus-imapd - November 25, 2004 - November 25, 2004: 01 + 2004-11-25 + 2004-11-25: 01 72194 remote @@ -50,23 +49,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.2.10" + # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.2.10" - CAN-2004-1011 - CAN-2004-1012 - CAN-2004-1013 - CAN-2004-1015 + CAN-2004-1011 + CAN-2004-1012 + CAN-2004-1013 + CAN-2004-1015 e-matters Advisory Cyrus IMAP Server ChangeLog - + koon - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-35.xml b/metadata/glsa/glsa-200411-35.xml index 7eec8be186eb..92077c7970c4 100644 --- a/metadata/glsa/glsa-200411-35.xml +++ b/metadata/glsa/glsa-200411-35.xml @@ -1,14 +1,13 @@ - phpWebSite: HTTP response splitting vulnerability phpWebSite is vulnerable to possible HTTP response splitting attacks. phpwebsite - November 26, 2004 - May 22, 2006: 03 + 2004-11-26 + 2006-05-22: 03 71502 remote @@ -47,20 +46,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.9.3_p4-r2" + # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.9.3_p4-r2" BugTraq Posting phpWebSite Announcement - CVE-2004-1516 + CVE-2004-1516 - + lewk - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200411-36.xml b/metadata/glsa/glsa-200411-36.xml index 924495b9a8d9..dcefea84ed0b 100644 --- a/metadata/glsa/glsa-200411-36.xml +++ b/metadata/glsa/glsa-200411-36.xml @@ -1,14 +1,13 @@ - phpMyAdmin: Multiple XSS vulnerabilities phpMyAdmin is vulnerable to cross-site scripting attacks. phpmyadmin - November 27, 2004 - November 27, 2004: 01 + 2004-11-27 + 2004-11-27: 01 71819 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.0_p3" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.0_p3" - CAN-2004-1055 - PMASA-2004-3 + CAN-2004-1055 + PMASA-2004-3 netVigilance Advisory - + jaervosz - + koon - + lewk
diff --git a/metadata/glsa/glsa-200411-37.xml b/metadata/glsa/glsa-200411-37.xml index 5e7cfa91210c..bdba394afcac 100644 --- a/metadata/glsa/glsa-200411-37.xml +++ b/metadata/glsa/glsa-200411-37.xml @@ -1,6 +1,5 @@ - Open DC Hub: Remote code execution @@ -8,8 +7,8 @@ remote code execution. opendchub - November 28, 2004 - May 22, 2006: 02 + 2004-11-28 + 2006-05-22: 02 72371 remote @@ -47,16 +46,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.7.14-r2" + # emerge --ask --oneshot --verbose ">=net-p2p/opendchub-0.7.14-r2" Full-Disclosure Advisory - CVE-2004-1127 + CVE-2004-1127 - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200411-38.xml b/metadata/glsa/glsa-200411-38.xml index faa22f30a634..167c5e782e1b 100644 --- a/metadata/glsa/glsa-200411-38.xml +++ b/metadata/glsa/glsa-200411-38.xml @@ -1,6 +1,5 @@ - Sun and Blackdown Java: Applet privilege escalation @@ -9,8 +8,8 @@ perform unrestricted actions on the host system. Java - November 29, 2004 - May 31, 2006: 02 + 2004-11-29 + 2006-05-31: 02 72172 72221 remote @@ -65,41 +64,41 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.06" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.06"

All Sun JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.06" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.06"

All Blackdown JDK users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.01" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.01"

All Blackdown JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.01" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.01"

Note: You should unmerge all vulnerable versions to be fully protected.

iDEFENSE Security Advisory 11.22.04 - CAN-2004-1029 + CAN-2004-1029 Blackdown Security Advisory 2004-01 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-01.xml b/metadata/glsa/glsa-200412-01.xml index 7c1f32144b82..a1e7e796a88d 100644 --- a/metadata/glsa/glsa-200412-01.xml +++ b/metadata/glsa/glsa-200412-01.xml @@ -1,6 +1,5 @@ - rssh, scponly: Unrestricted command execution @@ -9,8 +8,8 @@ the restricted shell. scponly - December 03, 2004 - May 22, 2006: 03 + 2004-12-03 + 2006-05-22: 03 72815 72816 remote @@ -58,26 +57,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.0" + # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.0"

All rssh users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-shells/rssh/rssh-2.2.3" + # emerge --ask --oneshot --verbose ">=app-shells/rssh/rssh-2.2.3" BugTraq Posting - CVE-2004-1161 - CVE-2004-1162 + CVE-2004-1161 + CVE-2004-1162 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-02.xml b/metadata/glsa/glsa-200412-02.xml index 180b8f23907d..563b7541be65 100644 --- a/metadata/glsa/glsa-200412-02.xml +++ b/metadata/glsa/glsa-200412-02.xml @@ -1,6 +1,5 @@ - PDFlib: Multiple overflows in the included TIFF library @@ -8,8 +7,8 @@ the execution of arbitrary code. PDFlib - December 05, 2004 - December 05, 2004: 01 + 2004-12-05 + 2004-12-05: 01 69043 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/pdflib-5.0.4_p1" + # emerge --ask --oneshot --verbose ">=media-libs/pdflib-5.0.4_p1" - PDFlib ChangeLog - CAN-2004-0803 - CAN-2004-0804 - CAN-2004-0886 - GLSA 200410-11 + PDFlib ChangeLog + CAN-2004-0803 + CAN-2004-0804 + CAN-2004-0886 + GLSA 200410-11 - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-03.xml b/metadata/glsa/glsa-200412-03.xml index cb198e01e968..2cc5af6f4519 100644 --- a/metadata/glsa/glsa-200412-03.xml +++ b/metadata/glsa/glsa-200412-03.xml @@ -1,6 +1,5 @@ - imlib: Buffer overflows in image decoding @@ -8,8 +7,8 @@ routines, potentially allowing execution of arbitrary code. imlib - December 06, 2004 - December 06, 2004: 01 + 2004-12-06 + 2004-12-06: 01 72681 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/imlib-1.9.14-r3" + # emerge --ask --oneshot --verbose ">=media-libs/imlib-1.9.14-r3" - GLSA 200409-34 - CAN-2004-1026 + GLSA 200409-34 + CAN-2004-1026 - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-04.xml b/metadata/glsa/glsa-200412-04.xml index b8ed263479fd..b15c90e99e54 100644 --- a/metadata/glsa/glsa-200412-04.xml +++ b/metadata/glsa/glsa-200412-04.xml @@ -1,6 +1,5 @@ - Perl: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files. perl - December 07, 2004 - December 07, 2004: 01 + 2004-12-07 + 2004-12-07: 01 66360 local @@ -52,16 +51,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=perl-5.8.5-r2" + # emerge --ask --oneshot --verbose ">=perl-5.8.5-r2" - CAN-2004-0976 - Trustix Advisory #2004-0050 + CAN-2004-0976 + Trustix Advisory #2004-0050 - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200412-05.xml b/metadata/glsa/glsa-200412-05.xml index de5fbd81ac9b..6c5e878694f0 100644 --- a/metadata/glsa/glsa-200412-05.xml +++ b/metadata/glsa/glsa-200412-05.xml @@ -1,6 +1,5 @@ - mirrorselect: Insecure temporary file creation @@ -8,8 +7,8 @@ user to overwrite arbitrary files. mirrorselect - December 07, 2004 - May 22, 2006: 04 + 2004-12-07 + 2006-05-22: 04 73545 local @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-portage/mirrorselect-0.89" + # emerge --ask --oneshot --verbose ">=app-portage/mirrorselect-0.89" - CVE-2004-1167 + CVE-2004-1167 - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200412-06.xml b/metadata/glsa/glsa-200412-06.xml index f482c8e36482..5b94c6c6801d 100644 --- a/metadata/glsa/glsa-200412-06.xml +++ b/metadata/glsa/glsa-200412-06.xml @@ -1,6 +1,5 @@ - PHProjekt: setup.php vulnerability @@ -8,8 +7,8 @@ users without admin rights to change the configuration. PHProjekt - December 10, 2004 - December 10, 2004: 01 + 2004-12-10 + 2004-12-10: 01 73021 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-4.2-r1" + # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-4.2-r1" PHProjekt Advisory - + vorlon078 - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200412-07.xml b/metadata/glsa/glsa-200412-07.xml index d20e9a88b214..2fe14c18fb17 100644 --- a/metadata/glsa/glsa-200412-07.xml +++ b/metadata/glsa/glsa-200412-07.xml @@ -1,6 +1,5 @@ - file: Arbitrary code execution @@ -8,8 +7,8 @@ attacker to execute arbitrary code. file - December 13, 2004 - May 22, 2006: 02 + 2004-12-13 + 2006-05-22: 02 72521 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/file-4.12" + # emerge --ask --oneshot --verbose ">=sys-apps/file-4.12" SecurityTracker Alert ID 1012433 - CVE-2004-1304 + CVE-2004-1304 - + koon - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200412-08.xml b/metadata/glsa/glsa-200412-08.xml index c8d6fbab5f2a..c97cb073f110 100644 --- a/metadata/glsa/glsa-200412-08.xml +++ b/metadata/glsa/glsa-200412-08.xml @@ -1,6 +1,5 @@ - nfs-utils: Multiple remote vulnerabilities @@ -8,8 +7,8 @@ to a Denial of Service, or the execution of arbitrary code. nfs-utils - December 14, 2004 - December 14, 2004: 01 + 2004-12-14 + 2004-12-14: 01 72113 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.0.6-r6" + # emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.0.6-r6" - CAN-2004-0946 - CAN-2004-1014 + CAN-2004-0946 + CAN-2004-1014 - + koon - + lewk - + koon
diff --git a/metadata/glsa/glsa-200412-09.xml b/metadata/glsa/glsa-200412-09.xml index ea8cb262a7b2..6a1abdb34939 100644 --- a/metadata/glsa/glsa-200412-09.xml +++ b/metadata/glsa/glsa-200412-09.xml @@ -1,6 +1,5 @@ - ncpfs: Buffer overflow in ncplogin and ncpmap @@ -8,8 +7,8 @@ of arbitrary code with elevated privileges. ncpfs - December 15, 2004 - December 15, 2004: 01 + 2004-12-15 + 2004-12-15: 01 72820 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/ncpfs-2.2.5" + # emerge --ask --oneshot --verbose ">=net-fs/ncpfs-2.2.5" Full Disclosure Advisory - CAN-2004-1079 + CAN-2004-1079 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-10.xml b/metadata/glsa/glsa-200412-10.xml index b79551b8e514..49ffc220bcf4 100644 --- a/metadata/glsa/glsa-200412-10.xml +++ b/metadata/glsa/glsa-200412-10.xml @@ -1,6 +1,5 @@ - Vim, gVim: Vulnerable options in modelines @@ -9,8 +8,8 @@ escalating privileges. vim - December 15, 2004 - December 15, 2004: 01 + 2004-12-15 + 2004-12-15: 01 73715 local @@ -57,24 +56,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/vim-6.3-r2" + # emerge --ask --oneshot --verbose ">=app-editors/vim-6.3-r2"

All gVim users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/gvim-6.3-r2" + # emerge --ask --oneshot --verbose ">=app-editors/gvim-6.3-r2" - CAN-2004-1138 + CAN-2004-1138 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-11.xml b/metadata/glsa/glsa-200412-11.xml index e825577ec493..0e26dc265984 100644 --- a/metadata/glsa/glsa-200412-11.xml +++ b/metadata/glsa/glsa-200412-11.xml @@ -1,6 +1,5 @@ - Cscope: Insecure creation of temporary files @@ -8,8 +7,8 @@ to overwrite arbitrary files. cscope - December 16, 2004 - December 16, 2004: 01 + 2004-12-16 + 2004-12-16: 01 71595 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5-r2" + # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5-r2" - CAN-2004-0996 + CAN-2004-0996 BugTraq Advisory - + lewk - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200412-12.xml b/metadata/glsa/glsa-200412-12.xml index a9292af251f3..a4383d3f8f26 100644 --- a/metadata/glsa/glsa-200412-12.xml +++ b/metadata/glsa/glsa-200412-12.xml @@ -1,6 +1,5 @@ - Adobe Acrobat Reader: Buffer overflow vulnerability @@ -8,8 +7,8 @@ remote execution of arbitrary code. acroread - December 16, 2004 - December 16, 2004: 01 + 2004-12-16 + 2004-12-16: 01 74406 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-5.10" + # emerge --ask --oneshot --verbose ">=app-text/acroread-5.10" - CAN-2004-1152 - Adobe Announcement + CAN-2004-1152 + Adobe Announcement - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200412-13.xml b/metadata/glsa/glsa-200412-13.xml index 8d4de3b9b9f9..ad038c1f444d 100644 --- a/metadata/glsa/glsa-200412-13.xml +++ b/metadata/glsa/glsa-200412-13.xml @@ -1,14 +1,13 @@ - Samba: Integer overflow Samba contains a bug that could lead to remote execution of arbitrary code. Samba - December 17, 2004 - December 17, 2004: 01 + 2004-12-17 + 2004-12-17: 01 73943 remote @@ -47,16 +46,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.9-r1" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.9-r1" - CAN 2004-1154 - Samba Announcement + CAN 2004-1154 + Samba Announcement - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200412-14.xml b/metadata/glsa/glsa-200412-14.xml index 9ac9b7279281..0e72e6b8a7a9 100644 --- a/metadata/glsa/glsa-200412-14.xml +++ b/metadata/glsa/glsa-200412-14.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -9,8 +8,8 @@ execution of arbitrary code. PHP - December 19, 2004 - May 22, 2006: 02 + 2004-12-19 + 2006-05-22: 02 74547 remote @@ -76,37 +75,37 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/php-4.3.10" + # emerge --ask --oneshot --verbose ">=dev-php/php-4.3.10"

All mod_php users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/mod_php-4.3.10" + # emerge --ask --oneshot --verbose ">=dev-php/mod_php-4.3.10"

All php-cgi users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/php-cgi-4.3.10" + # emerge --ask --oneshot --verbose ">=dev-php/php-cgi-4.3.10" - PHP 4.3.10 Release Announcement - Hardened-PHP Security Advisory + PHP 4.3.10 Release Announcement + Hardened-PHP Security Advisory SEC Consult Advisory - CAN-2004-1019 - CAN-2004-1020 - CVE-2004-1063 - CVE-2004-1064 - CVE-2004-1065 + CAN-2004-1019 + CAN-2004-1020 + CVE-2004-1063 + CVE-2004-1064 + CVE-2004-1065 - + jaervosz - + Koon - + koon
diff --git a/metadata/glsa/glsa-200412-15.xml b/metadata/glsa/glsa-200412-15.xml index 2d23d195a240..11ece103c24e 100644 --- a/metadata/glsa/glsa-200412-15.xml +++ b/metadata/glsa/glsa-200412-15.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities @@ -9,8 +8,8 @@ utilization. Ethereal - December 19, 2004 - December 19, 2004: 01 + 2004-12-19 + 2004-12-19: 01 74443 remote @@ -52,7 +51,7 @@

For a temporary workaround you can disable all affected protocol - dissectors by selecting Analyze->Enabled Protocols... and deselecting + dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version.

@@ -63,19 +62,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.8" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.8" Ethereal enpa-sa-00016 - CAN 2004-1139 - CAN 2004-1140 - CAN 2004-1141 - CAN 2004-1142 + CAN 2004-1139 + CAN 2004-1140 + CAN 2004-1141 + CAN 2004-1142 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200412-16.xml b/metadata/glsa/glsa-200412-16.xml index 2757d8b7f495..f28d9e232043 100644 --- a/metadata/glsa/glsa-200412-16.xml +++ b/metadata/glsa/glsa-200412-16.xml @@ -1,6 +1,5 @@ - kdelibs, kdebase: Multiple vulnerabilities @@ -9,8 +8,8 @@ window injection. KDE - December 19, 2004 - December 19, 2004: 01 + 2004-12-19 + 2004-12-19: 01 72804 73869 remote and local @@ -68,24 +67,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.2.3-r4" + # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.2.3-r4"

All kdebase users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdebase-3.2.3-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kdebase-3.2.3-r3" - KDE Security Advisory: plain text password exposure - CAN 2004-1171 - KDE Security Advisory: Konqueror Window Injection Vulnerability - CAN 2004-1158 + KDE Security Advisory: plain text password exposure + CAN 2004-1171 + KDE Security Advisory: Konqueror Window Injection Vulnerability + CAN 2004-1158 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200412-17.xml b/metadata/glsa/glsa-200412-17.xml index d1bd0585f503..271000e45f28 100644 --- a/metadata/glsa/glsa-200412-17.xml +++ b/metadata/glsa/glsa-200412-17.xml @@ -1,6 +1,5 @@ - kfax: Multiple overflows in the included TIFF library @@ -8,8 +7,8 @@ arbitrary code. kfax - December 19, 2004 - January 12, 2005: 04 + 2004-12-19 + 2005-01-12: 04 73795 remote @@ -62,19 +61,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.2" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.2" - KDE Security Advisory: kfax libtiff vulnerabilities - GLSA 200410-11 - CAN-2004-0803 - CAN-2004-0804 - CAN-2004-0886 + KDE Security Advisory: kfax libtiff vulnerabilities + GLSA 200410-11 + CAN-2004-0803 + CAN-2004-0804 + CAN-2004-0886 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200412-18.xml b/metadata/glsa/glsa-200412-18.xml index 08c8a70a3cab..d608587e6b2e 100644 --- a/metadata/glsa/glsa-200412-18.xml +++ b/metadata/glsa/glsa-200412-18.xml @@ -1,6 +1,5 @@ - abcm2ps: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. abcm2ps - December 19, 2004 - December 19, 2004: 02 + 2004-12-19 + 2004-12-19: 02 74702 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/abcm2ps-3.7.21" + # emerge --ask --oneshot --verbose ">=media-sound/abcm2ps-3.7.21" abcm2ps ChangeLog - Secunia Advisory + Secunia Advisory - + lewk - + koon - + lewk
diff --git a/metadata/glsa/glsa-200412-19.xml b/metadata/glsa/glsa-200412-19.xml index 43481dc89a6b..3bc3901895ae 100644 --- a/metadata/glsa/glsa-200412-19.xml +++ b/metadata/glsa/glsa-200412-19.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure or command execution. phpmyadmin - December 19, 2004 - December 19, 2004: 01 + 2004-12-19 + 2004-12-19: 01 74303 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.1_rc1" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.1_rc1" - CAN-2004-1147 - CAN-2004-1148 - PHPMyAdmin advisory: PMASA-2004-4 + CAN-2004-1147 + CAN-2004-1148 + PHPMyAdmin advisory: PMASA-2004-4 Exaprobe.com advisory: esa-2004-1213 - + SeJo - + koon
diff --git a/metadata/glsa/glsa-200412-20.xml b/metadata/glsa/glsa-200412-20.xml index 18f71993077c..4ea8c9945b61 100644 --- a/metadata/glsa/glsa-200412-20.xml +++ b/metadata/glsa/glsa-200412-20.xml @@ -1,6 +1,5 @@ - NASM: Buffer overflow vulnerability @@ -8,8 +7,8 @@ arbitrary code through the use of a malicious object file. NASM - December 20, 2004 - December 20, 2004: 01 + 2004-12-20 + 2004-12-20: 01 74477 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/nasm-0.98.38-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/nasm-0.98.38-r1" - Original Advisory + Original Advisory - + koon - + koon - + SeJo
diff --git a/metadata/glsa/glsa-200412-21.xml b/metadata/glsa/glsa-200412-21.xml index 98d92da4e4b8..058eeb440fd7 100644 --- a/metadata/glsa/glsa-200412-21.xml +++ b/metadata/glsa/glsa-200412-21.xml @@ -1,6 +1,5 @@ - MPlayer: Multiple overflows @@ -8,8 +7,8 @@ resulting in remote executing of arbitrary code. MPlayer - December 20, 2004 - December 20, 2004: 01 + 2004-12-20 + 2004-12-20: 01 74473 remote @@ -52,7 +51,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre5-r5" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre5-r5" iDEFENSE Advisory @@ -60,13 +59,13 @@ iDEFENSE Advisory Ariel Berkman Advisory - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-22.xml b/metadata/glsa/glsa-200412-22.xml index 5e03ada41afd..db36087af781 100644 --- a/metadata/glsa/glsa-200412-22.xml +++ b/metadata/glsa/glsa-200412-22.xml @@ -1,6 +1,5 @@ - mpg123: Playlist buffer overflow @@ -8,8 +7,8 @@ execute arbitrary code through the use of a malicious playlist. mpg123 - December 21, 2004 - December 21, 2004: 01 + 2004-12-21 + 2004-12-21: 01 74692 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r8" + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r8" Original Advisory - CAN-2004-1284 + CAN-2004-1284 - + koon - + koon - + SeJo
diff --git a/metadata/glsa/glsa-200412-23.xml b/metadata/glsa/glsa-200412-23.xml index 7b9107d0076b..51c1b80df84b 100644 --- a/metadata/glsa/glsa-200412-23.xml +++ b/metadata/glsa/glsa-200412-23.xml @@ -1,14 +1,13 @@ - Zwiki: XSS vulnerability Zwiki is vulnerable to cross-site scripting attacks. zwiki - December 21, 2004 - May 22, 2006: 02 + 2004-12-21 + 2006-05-22: 02 72315 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-zope/zwiki-0.36.2-r1" + # emerge --ask --oneshot --verbose ">=net-zope/zwiki-0.36.2-r1" Zwiki Bug Report - CVE-2004-1075 + CVE-2004-1075 - + vorlon078 - + koon - + lewk
diff --git a/metadata/glsa/glsa-200412-24.xml b/metadata/glsa/glsa-200412-24.xml index 5ffa1f688697..321d513edd40 100644 --- a/metadata/glsa/glsa-200412-24.xml +++ b/metadata/glsa/glsa-200412-24.xml @@ -1,6 +1,5 @@ - Xpdf, GPdf: New integer overflows @@ -9,8 +8,8 @@ vulnerable to the same issues. Xpdf - December 28, 2004 - December 28, 2004: 01 + 2004-12-28 + 2004-12-28: 01 75191 75201 remote @@ -54,22 +53,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r7" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r7"

All GPdf users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.8.1-r1" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.8.1-r1" - CAN-2004-1125 + CAN-2004-1125 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-25.xml b/metadata/glsa/glsa-200412-25.xml index 54f58a7c2ad7..72f1dca99b81 100644 --- a/metadata/glsa/glsa-200412-25.xml +++ b/metadata/glsa/glsa-200412-25.xml @@ -1,6 +1,5 @@ - CUPS: Multiple vulnerabilities @@ -8,8 +7,8 @@ of Service attacks to the remote execution of arbitrary code. CUPS - December 28, 2004 - January 12, 2005: 02 + 2004-12-28 + 2005-01-12: 02 74479 75197 77023 @@ -59,24 +58,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23" - CAN-2004-1125 - CAN-2004-1267 - CAN-2004-1268 - CAN-2004-1269 - CAN-2004-1270 + CAN-2004-1125 + CAN-2004-1267 + CAN-2004-1268 + CAN-2004-1269 + CAN-2004-1270 Ariel Berkman Advisory Bartlomiej Sieka Advisory - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-26.xml b/metadata/glsa/glsa-200412-26.xml index 99052ec2598f..9c093f08d721 100644 --- a/metadata/glsa/glsa-200412-26.xml +++ b/metadata/glsa/glsa-200412-26.xml @@ -1,6 +1,5 @@ - ViewCVS: Information leak and XSS vulnerabilities @@ -8,8 +7,8 @@ (XSS) issues. ViewCVS - December 28, 2004 - December 28, 2004: 01 + 2004-12-28 + 2004-12-28: 01 72461 73772 remote @@ -53,16 +52,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/viewcvs-0.9.2_p20041207-r1" + # emerge --ask --oneshot --verbose ">=www-apps/viewcvs-0.9.2_p20041207-r1" - CAN-2004-0915 - CAN-2004-1062 + CAN-2004-0915 + CAN-2004-1062 - + koon - + koon
diff --git a/metadata/glsa/glsa-200412-27.xml b/metadata/glsa/glsa-200412-27.xml index 486973e7c4e9..7bdf45a64d66 100644 --- a/metadata/glsa/glsa-200412-27.xml +++ b/metadata/glsa/glsa-200412-27.xml @@ -1,6 +1,5 @@ - PHProjekt: Remote code execution vulnerability @@ -8,8 +7,8 @@ arbitrary PHP code. PHProjekt - December 30, 2004 - December 30, 2004: 01 + 2004-12-30 + 2004-12-30: 01 75858 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-4.2-r2" + # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-4.2-r2" PHProjekt Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-01.xml b/metadata/glsa/glsa-200501-01.xml index e0cffee1a59a..15bf3182e5aa 100644 --- a/metadata/glsa/glsa-200501-01.xml +++ b/metadata/glsa/glsa-200501-01.xml @@ -1,6 +1,5 @@ - LinPopUp: Buffer overflow in message reply @@ -8,8 +7,8 @@ arbitrary code. Linpopup - January 04, 2005 - January 04, 2005: 01 + 2005-01-04 + 2005-01-04: 01 74705 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/linpopup-2.0.4-r1" + # emerge --ask --oneshot --verbose ">=net-im/linpopup-2.0.4-r1" - CAN-2004-1282 + CAN-2004-1282 Stephen Dranger Advisory - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-02.xml b/metadata/glsa/glsa-200501-02.xml index 29b3fff64ca1..d0eb3af3dc7c 100644 --- a/metadata/glsa/glsa-200501-02.xml +++ b/metadata/glsa/glsa-200501-02.xml @@ -1,6 +1,5 @@ - a2ps: Multiple vulnerabilities @@ -10,8 +9,8 @@ arbitrary command execution. a2ps - January 04, 2005 - May 22, 2006: 03 + 2005-01-04 + 2006-05-22: 03 75784 61500 local and remote @@ -59,21 +58,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/a2ps-4.13c-r2" + # emerge --ask --oneshot --verbose ">=app-text/a2ps-4.13c-r2" - Secunia SA13641 - CAN-2004-1170 - CVE-2004-1377 + Secunia SA13641 + CAN-2004-1170 + CVE-2004-1377 Full-Disclosure Advisory - + koon - + koon - + SeJo
diff --git a/metadata/glsa/glsa-200501-03.xml b/metadata/glsa/glsa-200501-03.xml index e5c4124ba0ad..eb2f959e58bb 100644 --- a/metadata/glsa/glsa-200501-03.xml +++ b/metadata/glsa/glsa-200501-03.xml @@ -1,6 +1,5 @@ - Mozilla, Firefox, Thunderbird: Various vulnerabilities @@ -9,8 +8,8 @@ anti-spoofing issues. Mozilla - January 05, 2005 - December 30, 2007: 03 + 2005-01-05 + 2007-12-30: 03 76112 68976 70749 @@ -83,49 +82,49 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.5"

All Mozilla binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.5"

All Firefox users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0"

All Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0"

All Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-0.9"

All Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-0.9" isec.pl Advisory Martin (from ptraced.net) Advisory - Secunia Advisory SA13144 - CVE-2004-2227 - CVE-2004-2228 + Secunia Advisory SA13144 + CVE-2004-2227 + CVE-2004-2228 - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-04.xml b/metadata/glsa/glsa-200501-04.xml index 588604f6c7f6..beb2b5d20097 100644 --- a/metadata/glsa/glsa-200501-04.xml +++ b/metadata/glsa/glsa-200501-04.xml @@ -1,6 +1,5 @@ - Shoutcast Server: Remote code execution @@ -8,8 +7,8 @@ execution of arbitrary code. Shoutcast-server-bin - January 05, 2005 - May 22, 2006: 02 + 2005-01-05 + 2006-05-22: 02 75482 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/shoutcast-server-bin-1.9.5" + # emerge --ask --oneshot --verbose ">=media-sound/shoutcast-server-bin-1.9.5" BugTraq Announcement - CVE-2004-1373 + CVE-2004-1373 - + lewk - + koon - + chriswhite
diff --git a/metadata/glsa/glsa-200501-05.xml b/metadata/glsa/glsa-200501-05.xml index 0bc9bce0701a..61794c01d8b2 100644 --- a/metadata/glsa/glsa-200501-05.xml +++ b/metadata/glsa/glsa-200501-05.xml @@ -1,6 +1,5 @@ - mit-krb5: Heap overflow in libkadm5srv @@ -8,8 +7,8 @@ overflow that could lead to execution of arbitrary code. mit-krb5 - January 05, 2005 - January 05, 2005: 01 + 2005-01-05 + 2005-01-05: 01 75143 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6" - CAN 2004-1189 + CAN 2004-1189 - + koon - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200501-06.xml b/metadata/glsa/glsa-200501-06.xml index a783c67c8210..85522655cd3f 100644 --- a/metadata/glsa/glsa-200501-06.xml +++ b/metadata/glsa/glsa-200501-06.xml @@ -1,6 +1,5 @@ - tiff: New overflows in image decoding @@ -9,8 +8,8 @@ execution. tiff - January 05, 2005 - January 05, 2005: 01 + 2005-01-05 + 2005-01-05: 01 75213 remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.7.1-r1" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.7.1-r1" - CAN-2004-1183 - CAN-2004-1308 + CAN-2004-1183 + CAN-2004-1308 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-07.xml b/metadata/glsa/glsa-200501-07.xml index 3c2d07ada488..077074c595ee 100644 --- a/metadata/glsa/glsa-200501-07.xml +++ b/metadata/glsa/glsa-200501-07.xml @@ -1,6 +1,5 @@ - xine-lib: Multiple overflows @@ -8,8 +7,8 @@ arbitrary code. xine-lib - January 06, 2005 - January 06, 2005: 01 + 2005-01-06 + 2005-01-06: 01 74475 remote @@ -59,20 +58,20 @@ # emerge --ask --oneshot --verbose media-libs/xine-lib - CAN-2004-1187 - CAN-2004-1188 - CAN-2004-1300 + CAN-2004-1187 + CAN-2004-1188 + CAN-2004-1300 iDefense Advisory iDefense Advisory Ariel Berkman Advisory - + koon - + SeJo - + koon diff --git a/metadata/glsa/glsa-200501-08.xml b/metadata/glsa/glsa-200501-08.xml index 6b79d2f81514..4ccdbe158308 100644 --- a/metadata/glsa/glsa-200501-08.xml +++ b/metadata/glsa/glsa-200501-08.xml @@ -1,6 +1,5 @@ - phpGroupWare: Various vulnerabilities @@ -8,8 +7,8 @@ lead to information disclosure or remote compromise. phpgroupware - January 06, 2005 - May 22, 2006: 04 + 2005-01-06 + 2006-05-22: 04 74487 remote @@ -49,7 +48,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpgroupware-0.9.16.004" + # emerge --ask --oneshot --verbose ">=www-apps/phpgroupware-0.9.16.004"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update. @@ -57,17 +56,17 @@ BugTraq Advisory - CVE-2004-1383 - CVE-2004-1384 - CVE-2004-1385 + CVE-2004-1383 + CVE-2004-1384 + CVE-2004-1385 - + koon - + koon - + lewk diff --git a/metadata/glsa/glsa-200501-09.xml b/metadata/glsa/glsa-200501-09.xml index f0a8d8e031e6..325edc77275d 100644 --- a/metadata/glsa/glsa-200501-09.xml +++ b/metadata/glsa/glsa-200501-09.xml @@ -1,6 +1,5 @@ - xzgv: Multiple overflows @@ -8,8 +7,8 @@ arbitrary code. xzgv - January 06, 2005 - January 06, 2005: 01 + 2005-01-06 + 2005-01-06: 01 74069 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r1" - CAN-2004-0994 + CAN-2004-0994 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-10.xml b/metadata/glsa/glsa-200501-10.xml index 20a1823a1bc1..ca72a46f1030 100644 --- a/metadata/glsa/glsa-200501-10.xml +++ b/metadata/glsa/glsa-200501-10.xml @@ -1,6 +1,5 @@ - Vilistextum: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execute arbitrary code through the use of a malicious webpage. vilistextum - January 06, 2005 - January 06, 2005: 01 + 2005-01-06 + 2005-01-06: 01 74694 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/vilistextum-2.6.7" + # emerge --ask --oneshot --verbose ">=app-text/vilistextum-2.6.7" Original Advisory - CAN-2004-1299 + CAN-2004-1299 - + koon - + koon - + SeJo
diff --git a/metadata/glsa/glsa-200501-11.xml b/metadata/glsa/glsa-200501-11.xml index 23b864e2efe1..c16f5230ebcb 100644 --- a/metadata/glsa/glsa-200501-11.xml +++ b/metadata/glsa/glsa-200501-11.xml @@ -1,6 +1,5 @@ - Dillo: Format string vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. Dillo - January 09, 2005 - January 09, 2005: 01 + 2005-01-09 + 2005-01-09: 01 76665 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/dillo-0.8.3-r4" + # emerge --ask --oneshot --verbose ">=www-client/dillo-0.8.3-r4" - CAN-2005-0012 + CAN-2005-0012 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-12.xml b/metadata/glsa/glsa-200501-12.xml index f25d5faa80a3..0fe8acee5f55 100644 --- a/metadata/glsa/glsa-200501-12.xml +++ b/metadata/glsa/glsa-200501-12.xml @@ -1,6 +1,5 @@ - TikiWiki: Arbitrary command execution @@ -8,8 +7,8 @@ scripts. tikiwiki - January 10, 2005 - May 22, 2006: 03 + 2005-01-10 + 2006-05-22: 03 75568 remote @@ -46,7 +45,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.4.1" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.4.1"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update. @@ -54,15 +53,15 @@ TikiWiki Advisory - CVE-2004-1386 + CVE-2004-1386 - + koon - + koon - + vorlon078 diff --git a/metadata/glsa/glsa-200501-13.xml b/metadata/glsa/glsa-200501-13.xml index b1ae8dc71cc5..88759ffd9932 100644 --- a/metadata/glsa/glsa-200501-13.xml +++ b/metadata/glsa/glsa-200501-13.xml @@ -1,6 +1,5 @@ - pdftohtml: Vulnerabilities in included Xpdf @@ -9,8 +8,8 @@ file. pdftohtml - January 10, 2005 - January 10, 2005: 01 + 2005-01-10 + 2005-01-10: 01 75200 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r2" + # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r2" - GLSA 200412-24 - CAN-2004-1125 + GLSA 200412-24 + CAN-2004-1125 - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-14.xml b/metadata/glsa/glsa-200501-14.xml index 52f2e0ae6c25..0f0487792b00 100644 --- a/metadata/glsa/glsa-200501-14.xml +++ b/metadata/glsa/glsa-200501-14.xml @@ -1,6 +1,5 @@ - mpg123: Buffer overflow @@ -8,8 +7,8 @@ crafted MP2 or MP3 files. media-sound/mpg123 - January 10, 2005 - January 10, 2005: 01 + 2005-01-10 + 2005-01-10: 01 76862 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r9" + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r9" - CAN-2004-0991 + CAN-2004-0991 Bugtraq Announcement - + koon - + vorlon078 - + dmargoli
diff --git a/metadata/glsa/glsa-200501-15.xml b/metadata/glsa/glsa-200501-15.xml index 5082046fd21a..c02462027c33 100644 --- a/metadata/glsa/glsa-200501-15.xml +++ b/metadata/glsa/glsa-200501-15.xml @@ -1,6 +1,5 @@ - UnRTF: Buffer overflow @@ -8,8 +7,8 @@ way of a specially crafted RTF file. app-text/unrtf - January 10, 2005 - January 10, 2005: 01 + 2005-01-10 + 2005-01-10: 01 74480 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/unrtf-0.19.3-r1" + # emerge --ask --oneshot --verbose ">=app-text/unrtf-0.19.3-r1" Original Announcement - + vorlon078 - + vorlon078 - + dmargoli
diff --git a/metadata/glsa/glsa-200501-16.xml b/metadata/glsa/glsa-200501-16.xml index 40691e9e6788..2e258891382d 100644 --- a/metadata/glsa/glsa-200501-16.xml +++ b/metadata/glsa/glsa-200501-16.xml @@ -1,6 +1,5 @@ - Konqueror: Java sandbox vulnerabilities @@ -9,8 +8,8 @@ actions on the host system. Konqueror, kde, kdelibs - January 11, 2005 - January 12, 2005: 02 + 2005-01-11 + 2005-01-12: 02 72750 remote @@ -54,13 +53,13 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs - KDE Security Advisory: Konqueror Java Vulnerability - CAN 2004-1145 + KDE Security Advisory: Konqueror Java Vulnerability + CAN 2004-1145 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200501-17.xml b/metadata/glsa/glsa-200501-17.xml index 7fd89abb95e5..b063ed26331c 100644 --- a/metadata/glsa/glsa-200501-17.xml +++ b/metadata/glsa/glsa-200501-17.xml @@ -1,6 +1,5 @@ - KPdf, KOffice: More vulnerabilities in included Xpdf @@ -9,8 +8,8 @@ enticed to view a malicious PDF file. kpdf, koffice - January 11, 2005 - January 12, 2005: 02 + 2005-01-11 + 2005-01-12: 02 75203 75204 remote @@ -65,15 +64,15 @@ # emerge --ask --oneshot --verbose app-office/koffice - GLSA 200412-24 - CAN-2004-1125 - KDE Security Advisory: kpdf Buffer Overflow Vulnerability - KOffice XPDF Integer Overflow 2 + GLSA 200412-24 + CAN-2004-1125 + KDE Security Advisory: kpdf Buffer Overflow Vulnerability + KOffice XPDF Integer Overflow 2 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200501-18.xml b/metadata/glsa/glsa-200501-18.xml index 61ad41d4d155..5c12a0a5fd8b 100644 --- a/metadata/glsa/glsa-200501-18.xml +++ b/metadata/glsa/glsa-200501-18.xml @@ -1,6 +1,5 @@ - KDE FTP KIOslave: Command injection @@ -8,8 +7,8 @@ commands. konqueror - January 11, 2005 - January 12, 2005: 02 + 2005-01-11 + 2005-01-12: 02 73759 remote @@ -55,13 +54,13 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs - KDE Security Advisory: ftp kioslave command injection - CAN-2004-1165 + KDE Security Advisory: ftp kioslave command injection + CAN-2004-1165 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200501-19.xml b/metadata/glsa/glsa-200501-19.xml index 3beddb86b957..76f1525cfe4a 100644 --- a/metadata/glsa/glsa-200501-19.xml +++ b/metadata/glsa/glsa-200501-19.xml @@ -1,6 +1,5 @@ - imlib2: Buffer overflows in image decoding @@ -8,8 +7,8 @@ routines, potentially allowing the execution of arbitrary code. imlib2 - January 11, 2005 - January 11, 2005: 01 + 2005-01-11 + 2005-01-11: 01 77002 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.2.0" + # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.2.0" - CAN-2004-1026 - GLSA 200412-03 + CAN-2004-1026 + GLSA 200412-03 - + koon - + dmargoli - + koon
diff --git a/metadata/glsa/glsa-200501-20.xml b/metadata/glsa/glsa-200501-20.xml index d53b2ef21e21..6540e3bc471e 100644 --- a/metadata/glsa/glsa-200501-20.xml +++ b/metadata/glsa/glsa-200501-20.xml @@ -1,6 +1,5 @@ - o3read: Buffer overflow during file conversion @@ -8,8 +7,8 @@ way of a specially crafted XML file. o3read - January 11, 2005 - January 11, 2005: 01 + 2005-01-11 + 2005-01-11: 01 74478 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/o3read-0.0.4" + # emerge --ask --oneshot --verbose ">=app-text/o3read-0.0.4" - CAN-2004-1288 + CAN-2004-1288 Wiktor Kopec advisory - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-21.xml b/metadata/glsa/glsa-200501-21.xml index 634a42450e2c..53e906ceb4f7 100644 --- a/metadata/glsa/glsa-200501-21.xml +++ b/metadata/glsa/glsa-200501-21.xml @@ -1,6 +1,5 @@ - HylaFAX: hfaxd unauthorized login vulnerability @@ -8,8 +7,8 @@ potentially allowing remote users to bypass access control lists. HylaFAX - January 11, 2005 - January 11, 2005: 01 + 2005-01-11 + 2005-01-11: 01 75941 remote @@ -50,7 +49,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/hylafax-4.2.0-r2" + # emerge --ask --oneshot --verbose ">=net-misc/hylafax-4.2.0-r2"

Note: Due to heightened security, weak entries in the hosts.hfaxd file may no longer work. Please see the HylaFAX @@ -58,16 +57,16 @@

- CAN-2004-1182 + CAN-2004-1182 HylaFAX Announcement - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-22.xml b/metadata/glsa/glsa-200501-22.xml index dd598b38422b..bf6bcb778403 100644 --- a/metadata/glsa/glsa-200501-22.xml +++ b/metadata/glsa/glsa-200501-22.xml @@ -1,6 +1,5 @@ - poppassd_pam: Unauthorized password changing @@ -8,8 +7,8 @@ authenticating the user first. poppassd_pam - January 11, 2005 - January 11, 2005: 01 + 2005-01-11 + 2005-01-11: 01 75820 remote @@ -56,22 +55,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/poppassd_ceti-1.8.4" + # emerge --ask --oneshot --verbose ">=net-mail/poppassd_ceti-1.8.4"

Note: Portage will automatically replace the poppassd_pam package by the poppassd_ceti package.

- CAN-2005-0002 + CAN-2005-0002 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-23.xml b/metadata/glsa/glsa-200501-23.xml index a049ddac0d03..86e98471fc3e 100644 --- a/metadata/glsa/glsa-200501-23.xml +++ b/metadata/glsa/glsa-200501-23.xml @@ -1,6 +1,5 @@ - Exim: Two buffer overflows @@ -9,8 +8,8 @@ the SPA authentication mechanism in Exim. exim - January 12, 2005 - January 12, 2005: 01 + 2005-01-12 + 2005-01-12: 01 76893 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.43-r2" + # emerge --ask --oneshot --verbose ">=mail-mta/exim-4.43-r2" - Exim Announcement - CAN-2005-0021 - CAN-2005-0022 + Exim Announcement + CAN-2005-0021 + CAN-2005-0022 - + koon - + vorlon078 - + koon
diff --git a/metadata/glsa/glsa-200501-24.xml b/metadata/glsa/glsa-200501-24.xml index d6ae2e0b2857..29f23e26d102 100644 --- a/metadata/glsa/glsa-200501-24.xml +++ b/metadata/glsa/glsa-200501-24.xml @@ -1,6 +1,5 @@ - tnftp: Arbitrary file overwriting @@ -8,8 +7,8 @@ vulnerable to arbitrary file overwriting. tnftp - January 14, 2005 - January 14, 2005: 01 + 2005-01-14 + 2005-01-14: 01 74704 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/tnftp-20050103" + # emerge --ask --oneshot --verbose ">=net-ftp/tnftp-20050103" - CAN-2004-1294 + CAN-2004-1294 Original Advisory - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200501-25.xml b/metadata/glsa/glsa-200501-25.xml index 326f299b5c20..f40a70144257 100644 --- a/metadata/glsa/glsa-200501-25.xml +++ b/metadata/glsa/glsa-200501-25.xml @@ -1,6 +1,5 @@ - Squid: Multiple vulnerabilities @@ -10,8 +9,8 @@ execution. squid - January 16, 2005 - February 07, 2005: 03 + 2005-01-16 + 2005-02-07: 03 77934 77521 remote @@ -61,21 +60,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.7-r2" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.7-r2" - Secunia Advisory SA13825 - Secunia Advisory SA13789 - CAN-2005-0094 - CAN-2005-0095 - CAN-2005-0096 - CAN-2005-0097 - CAN-2005-0194 + Secunia Advisory SA13825 + Secunia Advisory SA13789 + CAN-2005-0094 + CAN-2005-0095 + CAN-2005-0096 + CAN-2005-0097 + CAN-2005-0194 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200501-26.xml b/metadata/glsa/glsa-200501-26.xml index 43deeb519214..a593b2c7f0c9 100644 --- a/metadata/glsa/glsa-200501-26.xml +++ b/metadata/glsa/glsa-200501-26.xml @@ -1,6 +1,5 @@ - ImageMagick: PSD decoding heap overflow @@ -8,8 +7,8 @@ Document (PSD) files, which could lead to arbitrary code execution. imagemagick - January 20, 2005 - January 20, 2005: 01 + 2005-01-20 + 2005-01-20: 01 77932 remote @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.1.8.8" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.1.8.8" - CAN-2005-0005 + CAN-2005-0005 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-27.xml b/metadata/glsa/glsa-200501-27.xml index 79a39641228e..a3283897bd06 100644 --- a/metadata/glsa/glsa-200501-27.xml +++ b/metadata/glsa/glsa-200501-27.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities @@ -9,8 +8,8 @@ utilization. ethereal - January 20, 2005 - January 20, 2005: 01 + 2005-01-20 + 2005-01-20: 01 78559 remote @@ -56,7 +55,7 @@

For a temporary workaround you can disable all affected protocol - dissectors by selecting Analyze->Enabled Protocols... and deselecting + dissectors by selecting Analyze->Enabled Protocols... and deselecting them from the list. However, it is strongly recommended to upgrade to the latest stable version.

@@ -67,21 +66,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.9" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.9" - CAN-2005-0006 - CAN-2005-0007 - CAN-2005-0008 - CAN-2005-0009 - CAN-2005-0010 - CAN-2005-0084 + CAN-2005-0006 + CAN-2005-0007 + CAN-2005-0008 + CAN-2005-0009 + CAN-2005-0010 + CAN-2005-0084 Ethereal Release Notes - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200501-28.xml b/metadata/glsa/glsa-200501-28.xml index a603e2d4ac6f..d8ac333fafc7 100644 --- a/metadata/glsa/glsa-200501-28.xml +++ b/metadata/glsa/glsa-200501-28.xml @@ -1,6 +1,5 @@ - Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2 @@ -9,8 +8,8 @@ vulnerable to the same issue. Xpdf - January 21, 2005 - January 21, 2005: 01 + 2005-01-21 + 2005-01-21: 01 77888 78128 remote @@ -56,22 +55,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r8" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r8"

All GPdf users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.8.2" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.8.2" - CAN-2005-0064 + CAN-2005-0064 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-29.xml b/metadata/glsa/glsa-200501-29.xml index f256e7756156..b60980a73f83 100644 --- a/metadata/glsa/glsa-200501-29.xml +++ b/metadata/glsa/glsa-200501-29.xml @@ -1,14 +1,13 @@ - Mailman: Cross-site scripting vulnerability Mailman is vulnerable to cross-site scripting attacks. mailman - January 22, 2005 - January 22, 2005: 01 + 2005-01-22 + 2005-01-22: 01 77524 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.5-r3" + # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.5-r3" - CAN-2004-1177 + CAN-2004-1177 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200501-30.xml b/metadata/glsa/glsa-200501-30.xml index cbebbe4d41ef..518f6220c363 100644 --- a/metadata/glsa/glsa-200501-30.xml +++ b/metadata/glsa/glsa-200501-30.xml @@ -1,6 +1,5 @@ - CUPS: Stack overflow in included Xpdf code @@ -9,8 +8,8 @@ code. CUPS - January 22, 2005 - January 22, 2005: 01 + 2005-01-22 + 2005-01-22: 01 78249 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r1" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r1" - CAN-2005-0064 - GLSA 200501-28 + CAN-2005-0064 + GLSA 200501-28 - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-31.xml b/metadata/glsa/glsa-200501-31.xml index ef8d273b124c..72a038d647d7 100644 --- a/metadata/glsa/glsa-200501-31.xml +++ b/metadata/glsa/glsa-200501-31.xml @@ -1,6 +1,5 @@ - teTeX, pTeX, CSTeX: Multiple vulnerabilities @@ -9,8 +8,8 @@ vulnerable to temporary file handling issues. teTeX - January 23, 2005 - January 23, 2005: 01 + 2005-01-23 + 2005-01-23: 01 75801 remote and local @@ -67,33 +66,33 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r5" + # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r5"

All CSTeX users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r1" + # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r1"

Finally, all pTeX users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.4-r2" + # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.4-r2" - CAN-2004-0888 - CAN-2004-0889 - CAN-2004-1125 - CAN-2005-0064 + CAN-2004-0888 + CAN-2004-0889 + CAN-2004-1125 + CAN-2005-0064 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-32.xml b/metadata/glsa/glsa-200501-32.xml index 0698405037f6..c92495fb5c3f 100644 --- a/metadata/glsa/glsa-200501-32.xml +++ b/metadata/glsa/glsa-200501-32.xml @@ -1,6 +1,5 @@ - KPdf, KOffice: Stack overflow in included Xpdf code @@ -8,8 +7,8 @@ making them vulnerable to the execution of arbitrary code. kpdf, koffice - January 23, 2005 - January 23, 2005: 01 + 2005-01-23 + 2005-01-23: 01 78619 78620 remote @@ -64,15 +63,15 @@ # emerge --ask --oneshot --verbose app-office/koffice - GLSA 200501-18 - CAN-2005-0064 - KDE Security Advisory: kpdf Buffer Overflow Vulnerability - KDE Security Advisory: KOffice PDF Import Filter Vulnerability + GLSA 200501-18 + CAN-2005-0064 + KDE Security Advisory: kpdf Buffer Overflow Vulnerability + KDE Security Advisory: KOffice PDF Import Filter Vulnerability - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200501-33.xml b/metadata/glsa/glsa-200501-33.xml index 4cb3ac353075..a56261ed1ee5 100644 --- a/metadata/glsa/glsa-200501-33.xml +++ b/metadata/glsa/glsa-200501-33.xml @@ -1,6 +1,5 @@ - MySQL: Insecure temporary file creation @@ -8,8 +7,8 @@ to overwrite arbitrary files. mysql - January 23, 2005 - January 23, 2005: 01 + 2005-01-23 + 2005-01-23: 01 77805 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.22-r2" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.22-r2" - CAN-2005-0004 - Secunia Advisory SA13867 + CAN-2005-0004 + Secunia Advisory SA13867 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200501-34.xml b/metadata/glsa/glsa-200501-34.xml index 377bf955d824..e01c05069b10 100644 --- a/metadata/glsa/glsa-200501-34.xml +++ b/metadata/glsa/glsa-200501-34.xml @@ -1,6 +1,5 @@ - Konversation: Various vulnerabilities @@ -8,8 +7,8 @@ command execution or information leaks. konversation - January 24, 2005 - January 24, 2005: 01 + 2005-01-24 + 2005-01-24: 01 78712 remote @@ -59,21 +58,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/konversation-0.15.1" + # emerge --ask --oneshot --verbose ">=net-irc/konversation-0.15.1" - CAN-2005-0129 - CAN-2005-0130 - CAN-2005-0131 - KDE Security Advisory: Multiple vulnerabilities in Konversation + CAN-2005-0129 + CAN-2005-0130 + CAN-2005-0131 + KDE Security Advisory: Multiple vulnerabilities in Konversation - + jaervosz - + koon - + lewk
diff --git a/metadata/glsa/glsa-200501-35.xml b/metadata/glsa/glsa-200501-35.xml index 83722a5ec0a6..a118b4810aab 100644 --- a/metadata/glsa/glsa-200501-35.xml +++ b/metadata/glsa/glsa-200501-35.xml @@ -1,6 +1,5 @@ - Evolution: Integer overflow in camel-lock-helper @@ -8,8 +7,8 @@ attacker to execute arbitrary code with elevated privileges. evolution - January 24, 2005 - January 24, 2005: 01 + 2005-01-24 + 2005-01-24: 01 79183 local and remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.0.2-r1" + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.0.2-r1" - CAN-2005-0102 + CAN-2005-0102 - + DerCorny - + lewk
diff --git a/metadata/glsa/glsa-200501-36.xml b/metadata/glsa/glsa-200501-36.xml index 1d0c50f3a5a1..6e1556c85832 100644 --- a/metadata/glsa/glsa-200501-36.xml +++ b/metadata/glsa/glsa-200501-36.xml @@ -1,6 +1,5 @@ - AWStats: Remote code execution @@ -8,8 +7,8 @@ execution of arbitrary code or to the leak of information. awstats - January 25, 2005 - May 28, 2009: 04 + 2005-01-25 + 2009-05-28: 04 77963 81775 remote @@ -52,26 +51,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.3-r2" + # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.3-r2"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- AWStats ChangeLog + AWStats ChangeLog iDEFENSE Advisory - CAN-2005-0116 - CAN-2005-0362 - CAN-2005-0363 + CAN-2005-0116 + CAN-2005-0362 + CAN-2005-0363 - + koon - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200501-37.xml b/metadata/glsa/glsa-200501-37.xml index fc0ac731f1ba..7525ba2eea32 100644 --- a/metadata/glsa/glsa-200501-37.xml +++ b/metadata/glsa/glsa-200501-37.xml @@ -1,6 +1,5 @@ - GraphicsMagick: PSD decoding heap overflow @@ -8,8 +7,8 @@ Document (PSD) files, which could lead to arbitrary code execution. GraphicsMagick - January 26, 2005 - January 26, 2005: 01 + 2005-01-26 + 2005-01-26: 01 79336 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.5" + # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.5" - CAN-2005-0005 - GLSA 200501-26 + CAN-2005-0005 + GLSA 200501-26 - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-38.xml b/metadata/glsa/glsa-200501-38.xml index d941af80b4c9..3a0ab17ff155 100644 --- a/metadata/glsa/glsa-200501-38.xml +++ b/metadata/glsa/glsa-200501-38.xml @@ -1,6 +1,5 @@ - Perl: rmtree and DBI tmpfile vulnerabilities @@ -8,8 +7,8 @@ symlink attacks. Perl - January 26, 2005 - March 15, 2005: 03 + 2005-01-26 + 2005-03-15: 03 75696 78634 79685 @@ -71,14 +70,14 @@ # emerge --ask --oneshot --verbose dev-perl/DBI - CAN-2004-0452 - CAN-2005-0077 - CAN-2005-0448 + CAN-2004-0452 + CAN-2005-0077 + CAN-2005-0448 - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200501-39.xml b/metadata/glsa/glsa-200501-39.xml index 4f0c700aebbb..3f8a23289ebd 100644 --- a/metadata/glsa/glsa-200501-39.xml +++ b/metadata/glsa/glsa-200501-39.xml @@ -1,6 +1,5 @@ - SquirrelMail: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code execution and compromise webmail accounts. SquirrelMail - January 28, 2005 - January 28, 2005: 01 + 2005-01-28 + 2005-01-28: 01 78116 remote @@ -62,22 +61,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.4" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.4"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- SquirrelMail Advisory - CAN-2005-0075 - CAN-2005-0103 - CAN-2005-0104 + SquirrelMail Advisory + CAN-2005-0075 + CAN-2005-0103 + CAN-2005-0104 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200501-40.xml b/metadata/glsa/glsa-200501-40.xml index 9e60708852d2..4096f35c7bbe 100644 --- a/metadata/glsa/glsa-200501-40.xml +++ b/metadata/glsa/glsa-200501-40.xml @@ -1,6 +1,5 @@ - ngIRCd: Buffer overflow @@ -8,8 +7,8 @@ daemon and possibly execute arbitrary code. ngIRCd - January 28, 2005 - May 22, 2006: 02 + 2005-01-28 + 2006-05-22: 02 79705 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/ngIRCd-0.8.2" + # emerge --ask --oneshot --verbose ">=net-irc/ngIRCd-0.8.2" ngIRCd Release Annoucement - CVE-2005-0199 + CVE-2005-0199 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-41.xml b/metadata/glsa/glsa-200501-41.xml index bb6acb9d4ad0..fbc619104510 100644 --- a/metadata/glsa/glsa-200501-41.xml +++ b/metadata/glsa/glsa-200501-41.xml @@ -1,6 +1,5 @@ - TikiWiki: Arbitrary command execution @@ -8,8 +7,8 @@ scripts. tikiwiki - January 30, 2005 - May 22, 2006: 02 + 2005-01-30 + 2006-05-22: 02 78944 remote @@ -46,16 +45,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5" TikiWiki Advisory - CVE-2005-0200 + CVE-2005-0200 - + DerCorny - + vorlon078
diff --git a/metadata/glsa/glsa-200501-42.xml b/metadata/glsa/glsa-200501-42.xml index 2e20cf95d086..a1b2b5e9ccdc 100644 --- a/metadata/glsa/glsa-200501-42.xml +++ b/metadata/glsa/glsa-200501-42.xml @@ -1,6 +1,5 @@ - VDR: Arbitrary file overwriting issue @@ -8,8 +7,8 @@ the overwriting of arbitrary files. VDR - January 30, 2005 - January 30, 2005: 01 + 2005-01-30 + 2005-01-30: 01 78230 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vdr-1.2.6-r1" + # emerge --ask --oneshot --verbose ">=media-video/vdr-1.2.6-r1" - CAN-2005-0071 + CAN-2005-0071 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-43.xml b/metadata/glsa/glsa-200501-43.xml index 29f5ae2c9857..448554eed180 100644 --- a/metadata/glsa/glsa-200501-43.xml +++ b/metadata/glsa/glsa-200501-43.xml @@ -1,6 +1,5 @@ - f2c: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files. f2c - January 30, 2005 - January 30, 2005: 01 + 2005-01-30 + 2005-01-30: 01 79725 local @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/f2c-20030320-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/f2c-20030320-r1" - CAN-2005-0017 + CAN-2005-0017 - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200501-44.xml b/metadata/glsa/glsa-200501-44.xml index ef393b11e2b4..c45290f43ba9 100644 --- a/metadata/glsa/glsa-200501-44.xml +++ b/metadata/glsa/glsa-200501-44.xml @@ -1,6 +1,5 @@ - ncpfs: Multiple vulnerabilities @@ -9,8 +8,8 @@ privileges. ncpfs - January 30, 2005 - January 30, 2005: 01 + 2005-01-30 + 2005-01-30: 01 77414 remote and local @@ -54,20 +53,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/ncpfs-2.2.6" + # emerge --ask --oneshot --verbose ">=net-fs/ncpfs-2.2.6" - CAN-2005-0013 - CAN-2005-0014 + CAN-2005-0013 + CAN-2005-0014 ncpfs ChangeLog - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200501-45.xml b/metadata/glsa/glsa-200501-45.xml index 39f31e059d02..b272511a84fa 100644 --- a/metadata/glsa/glsa-200501-45.xml +++ b/metadata/glsa/glsa-200501-45.xml @@ -1,14 +1,13 @@ - Gallery: Cross-site scripting vulnerability Gallery is vulnerable to cross-site scripting attacks. gallery - January 30, 2005 - May 22, 2006: 04 + 2005-01-30 + 2006-05-22: 04 78522 remote @@ -49,7 +48,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.4.4_p6" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.4.4_p6"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update. @@ -57,13 +56,13 @@ Gallery Announcement - Secunia Advisory SA13887 - CVE-2005-0220 + Secunia Advisory SA13887 + CVE-2005-0220 - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200501-46.xml b/metadata/glsa/glsa-200501-46.xml index e09944285b93..1cf14781c89b 100644 --- a/metadata/glsa/glsa-200501-46.xml +++ b/metadata/glsa/glsa-200501-46.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple issues @@ -8,8 +7,8 @@ and evasion of virus scanning. clamav - January 31, 2005 - May 22, 2006: 02 + 2005-01-31 + 2006-05-22: 02 78656 79194 remote @@ -49,21 +48,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.81" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.81" - CAN-2005-0133 - CVE-2005-0218 - ClamAV Release Announcement - Secunia SA13900 + CAN-2005-0133 + CVE-2005-0218 + ClamAV Release Announcement + Secunia SA13900 - + koon - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200502-01.xml b/metadata/glsa/glsa-200502-01.xml index dc4c970f7965..1173a8d2539f 100644 --- a/metadata/glsa/glsa-200502-01.xml +++ b/metadata/glsa/glsa-200502-01.xml @@ -1,6 +1,5 @@ - FireHOL: Insecure temporary file creation @@ -8,8 +7,8 @@ to overwrite arbitrary files. FireHOL - February 01, 2005 - May 22, 2006: 02 + 2005-02-01 + 2006-05-22: 02 79330 local @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/firehol-1.224" + # emerge --ask --oneshot --verbose ">=net-firewall/firehol-1.224" - FireHOL CVS log - CVE-2005-0225 + FireHOL CVS log + CVE-2005-0225 - + koon - + vorlon078 - + lewk
diff --git a/metadata/glsa/glsa-200502-02.xml b/metadata/glsa/glsa-200502-02.xml index f0adcaebb550..253ff0d266f8 100644 --- a/metadata/glsa/glsa-200502-02.xml +++ b/metadata/glsa/glsa-200502-02.xml @@ -1,6 +1,5 @@ - UW IMAP: CRAM-MD5 authentication bypass @@ -8,8 +7,8 @@ authentication allowing authentication bypass. uw-imap - February 02, 2005 - May 22, 2006: 02 + 2005-02-02 + 2006-05-22: 02 79874 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004b" + # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004b" - US-CERT VU#702777 - CVE-2005-0198 + US-CERT VU#702777 + CVE-2005-0198 - + koon - + jaervosz - + vorlon078
diff --git a/metadata/glsa/glsa-200502-03.xml b/metadata/glsa/glsa-200502-03.xml index b1528150febb..819d9b3e02c1 100644 --- a/metadata/glsa/glsa-200502-03.xml +++ b/metadata/glsa/glsa-200502-03.xml @@ -1,6 +1,5 @@ - enscript: Multiple vulnerabilities @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. enscript - February 02, 2005 - February 02, 2005: 01 + 2005-02-02 + 2005-02-02: 01 77408 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/enscript-1.6.3-r3" + # emerge --ask --oneshot --verbose ">=app-text/enscript-1.6.3-r3" - CAN-2004-1184 - CAN-2004-1185 - CAN-2004-1186 + CAN-2004-1184 + CAN-2004-1185 + CAN-2004-1186 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200502-04.xml b/metadata/glsa/glsa-200502-04.xml index bcdf616b9437..43961f833402 100644 --- a/metadata/glsa/glsa-200502-04.xml +++ b/metadata/glsa/glsa-200502-04.xml @@ -1,6 +1,5 @@ - Squid: Multiple vulnerabilities @@ -9,8 +8,8 @@ log poisoning. squid - February 02, 2005 - February 02, 2005: 02 + 2005-02-02 + 2005-02-02: 02 79495 78776 80201 @@ -68,18 +67,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.7-r5" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.7-r5" - CAN-2005-0173 - CAN-2005-0174 - CAN-2005-0175 - CAN-2005-0211 + CAN-2005-0173 + CAN-2005-0174 + CAN-2005-0175 + CAN-2005-0211 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200502-05.xml b/metadata/glsa/glsa-200502-05.xml index 980864b9fb44..d64923b13898 100644 --- a/metadata/glsa/glsa-200502-05.xml +++ b/metadata/glsa/glsa-200502-05.xml @@ -1,6 +1,5 @@ - Newspost: Buffer overflow vulnerability @@ -8,8 +7,8 @@ potentially execute arbitrary code. newspost - February 03, 2005 - February 21, 2005: 02 + 2005-02-03 + 2005-02-21: 02 78530 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nntp/newspost-2.0-r1" + # emerge --ask --oneshot --verbose ">=net-nntp/newspost-2.0-r1" - CAN-2005-0101 + CAN-2005-0101 - + DerCorny - + lewk
diff --git a/metadata/glsa/glsa-200502-06.xml b/metadata/glsa/glsa-200502-06.xml index b03beab3e0e9..85af50681cbf 100644 --- a/metadata/glsa/glsa-200502-06.xml +++ b/metadata/glsa/glsa-200502-06.xml @@ -1,6 +1,5 @@ - LessTif: Multiple vulnerabilities in libXpm @@ -8,8 +7,8 @@ in LessTif, that can potentially lead to remote code execution. lesstif - February 06, 2005 - February 06, 2005: 01 + 2005-02-06 + 2005-02-06: 01 78483 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/lesstif-0.94.0" + # emerge --ask --oneshot --verbose ">=x11-libs/lesstif-0.94.0" - CAN-2004-0914 + CAN-2004-0914 LessTif Release Notes - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200502-07.xml b/metadata/glsa/glsa-200502-07.xml index e182e7a72371..faa1b365075c 100644 --- a/metadata/glsa/glsa-200502-07.xml +++ b/metadata/glsa/glsa-200502-07.xml @@ -1,6 +1,5 @@ - OpenMotif: Multiple vulnerabilities in libXpm @@ -8,8 +7,8 @@ in OpenMotif, that can potentially lead to remote code execution. openmotif - February 07, 2005 - February 25, 2005: 03 + 2005-02-07 + 2005-02-25: 03 78111 remote @@ -59,19 +58,19 @@

- CAN-2004-0687 - CAN-2004-0688 - CAN-2004-0914 - GLSA 200409-34 - GLSA 200411-28 + CAN-2004-0687 + CAN-2004-0688 + CAN-2004-0914 + GLSA 200409-34 + GLSA 200411-28 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200502-08.xml b/metadata/glsa/glsa-200502-08.xml index 64d6fd8a3029..6d756972fb19 100644 --- a/metadata/glsa/glsa-200502-08.xml +++ b/metadata/glsa/glsa-200502-08.xml @@ -1,6 +1,5 @@ - PostgreSQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code, Denial of Service and security bypass. postgresql - February 07, 2005 - June 26, 2007: 06 + 2005-02-07 + 2007-06-26: 06 80342 remote and local @@ -64,19 +63,19 @@ # emerge --ask --oneshot --verbose dev-db/postgresql - PostgreSQL Announcement - CAN-2005-0227 - CAN-2005-0244 - CAN-2005-0245 - CAN-2005-0246 + PostgreSQL Announcement + CAN-2005-0227 + CAN-2005-0244 + CAN-2005-0245 + CAN-2005-0246 - + koon - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200502-09.xml b/metadata/glsa/glsa-200502-09.xml index 445b64ea5fd3..be774ed298d0 100644 --- a/metadata/glsa/glsa-200502-09.xml +++ b/metadata/glsa/glsa-200502-09.xml @@ -1,6 +1,5 @@ - Python: Arbitrary code execution through SimpleXMLRPCServer @@ -8,8 +7,8 @@ arbitrary code. Python - February 08, 2005 - February 08, 2005: 01 + 2005-02-08 + 2005-02-08: 01 80592 remote @@ -57,16 +56,16 @@ # emerge --ask --oneshot --verbose dev-lang/python - CAN-2005-0089 - Python PSF-2005-001 + CAN-2005-0089 + Python PSF-2005-001 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200502-10.xml b/metadata/glsa/glsa-200502-10.xml index a91da5657959..678d0790ba95 100644 --- a/metadata/glsa/glsa-200502-10.xml +++ b/metadata/glsa/glsa-200502-10.xml @@ -1,6 +1,5 @@ - pdftohtml: Vulnerabilities in included Xpdf @@ -9,8 +8,8 @@ file. pdftohtml - February 09, 2005 - February 09, 2005: 01 + 2005-02-09 + 2005-02-09: 01 78629 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r3" + # emerge --ask --oneshot --verbose ">=app-text/pdftohtml-0.36-r3" - GLSA 200501-28 - CAN-2005-0064 + GLSA 200501-28 + CAN-2005-0064 - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200502-11.xml b/metadata/glsa/glsa-200502-11.xml index 87c17e8f6716..61309e1f073c 100644 --- a/metadata/glsa/glsa-200502-11.xml +++ b/metadata/glsa/glsa-200502-11.xml @@ -1,6 +1,5 @@ - Mailman: Directory traversal vulnerability @@ -8,8 +7,8 @@ disclosure. mailman - February 10, 2005 - February 10, 2005: 01 + 2005-02-10 + 2005-02-10: 01 81109 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.5-r4" + # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.5-r4" Full Disclosure Announcement - CAN-2005-0202 + CAN-2005-0202 - + koon - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200502-12.xml b/metadata/glsa/glsa-200502-12.xml index 176b21e3a2ef..a3096a422719 100644 --- a/metadata/glsa/glsa-200502-12.xml +++ b/metadata/glsa/glsa-200502-12.xml @@ -1,6 +1,5 @@ - Webmin: Information leak in Gentoo binary package @@ -8,8 +7,8 @@ the local encrypted root password. Webmin - February 11, 2005 - May 22, 2006: 02 + 2005-02-11 + 2006-05-22: 02 77731 remote @@ -59,15 +58,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.170-r3" + # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.170-r3" - CVE-2005-0427 + CVE-2005-0427 - + koon - + koon
diff --git a/metadata/glsa/glsa-200502-13.xml b/metadata/glsa/glsa-200502-13.xml index 9887db4e0d57..b92795742ef1 100644 --- a/metadata/glsa/glsa-200502-13.xml +++ b/metadata/glsa/glsa-200502-13.xml @@ -1,6 +1,5 @@ - Perl: Vulnerabilities in perl-suid wrapper @@ -8,8 +7,8 @@ elevated privileges have been discovered in the perl-suid wrapper. Perl - February 11, 2005 - February 11, 2005: 01 + 2005-02-11 + 2005-02-11: 01 80460 local @@ -60,16 +59,16 @@ # emerge --ask --oneshot --verbose dev-lang/perl - CAN-2005-0155 - CAN-2005-0156 + CAN-2005-0155 + CAN-2005-0156 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200502-14.xml b/metadata/glsa/glsa-200502-14.xml index 355f10b83ff2..9d3d73386da3 100644 --- a/metadata/glsa/glsa-200502-14.xml +++ b/metadata/glsa/glsa-200502-14.xml @@ -1,6 +1,5 @@ - mod_python: Publisher Handler vulnerability @@ -8,8 +7,8 @@ leading to information disclosure. mod_python - February 13, 2005 - December 30, 2007: 03 + 2005-02-13 + 2007-12-30: 03 80109 remote @@ -51,15 +50,15 @@ # emerge --ask --oneshot --verbose www-apache/mod_python - CAN-2005-0088 + CAN-2005-0088 - + jaervosz - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200502-15.xml b/metadata/glsa/glsa-200502-15.xml index 6e372781634b..65df58bca75d 100644 --- a/metadata/glsa/glsa-200502-15.xml +++ b/metadata/glsa/glsa-200502-15.xml @@ -1,14 +1,13 @@ - PowerDNS: Denial of Service vulnerability A vulnerability in PowerDNS could lead to a temporary Denial of Service. PowerDNS - February 13, 2005 - May 22, 2006: 02 + 2005-02-13 + 2006-05-22: 02 80713 remote @@ -46,17 +45,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.17" + # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.17" - PowerDNS Release Notes + PowerDNS Release Notes PowerDNS Ticket #21 - CVE-2005-0428 + CVE-2005-0428 - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200502-16.xml b/metadata/glsa/glsa-200502-16.xml index 2f9347fb0b63..df725f504cd6 100644 --- a/metadata/glsa/glsa-200502-16.xml +++ b/metadata/glsa/glsa-200502-16.xml @@ -1,14 +1,13 @@ - ht://Dig: Cross-site scripting vulnerability ht://Dig is vulnerable to cross-site scripting attacks. htdig - February 13, 2005 - February 13, 2005: 01 + 2005-02-13 + 2005-02-13: 01 80602 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-misc/htdig-3.1.6-r7" + # emerge --ask --oneshot --verbose ">=www-misc/htdig-3.1.6-r7" - CAN-2005-0085 + CAN-2005-0085 SecurityTracker #1013078 - + vorlon078 - + vorlon078 - + lewk
diff --git a/metadata/glsa/glsa-200502-17.xml b/metadata/glsa/glsa-200502-17.xml index 3cfecd370ea0..c891bc1f6c94 100644 --- a/metadata/glsa/glsa-200502-17.xml +++ b/metadata/glsa/glsa-200502-17.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ information disclosure and facilitate execution of arbitrary code. Opera - February 14, 2005 - December 30, 2007: 03 + 2005-02-14 + 2007-12-30: 03 73871 74076 74321 @@ -62,22 +61,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-7.54-r3" + # emerge --ask --oneshot --verbose ">=www-client/opera-7.54-r3" - Opera Changelog for 7.54u1 - Opera Changelog for 7.54u2 - CVE-2004-1157 - CVE-2004-1489 - CVE-2004-1490 - CVE-2004-1491 - CVE-2005-0456 - CVE-2005-0457 + Opera Changelog for 7.54u1 + Opera Changelog for 7.54u2 + CVE-2004-1157 + CVE-2004-1489 + CVE-2004-1490 + CVE-2004-1491 + CVE-2005-0456 + CVE-2005-0457 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200502-18.xml b/metadata/glsa/glsa-200502-18.xml index d0dedb3f00e9..fcc334eb9fba 100644 --- a/metadata/glsa/glsa-200502-18.xml +++ b/metadata/glsa/glsa-200502-18.xml @@ -1,6 +1,5 @@ - VMware Workstation: Untrusted library search path @@ -8,8 +7,8 @@ directory, resulting in the execution of arbitrary code. VMware - February 14, 2005 - May 25, 2006: 03 + 2005-02-14 + 2006-05-25: 03 81344 local @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/vmware-workstation-3.2.1.2242-r4" + # emerge --ask --oneshot --verbose ">=app-emulation/vmware-workstation-3.2.1.2242-r4" - CVE-2005-0444 + CVE-2005-0444 - + koon - + koon - + taviso
diff --git a/metadata/glsa/glsa-200502-19.xml b/metadata/glsa/glsa-200502-19.xml index 84a26a3615d6..1b0d993fd01a 100644 --- a/metadata/glsa/glsa-200502-19.xml +++ b/metadata/glsa/glsa-200502-19.xml @@ -1,6 +1,5 @@ - PostgreSQL: Buffer overflows in PL/PgSQL parser @@ -8,8 +7,8 @@ leading to execution of arbitrary code. postgresql - February 14, 2005 - June 26, 2007: 04 + 2005-02-14 + 2007-06-26: 04 81350 remote @@ -55,15 +54,15 @@ # emerge --ask --oneshot --verbose dev-db/postgresql - CAN-2005-0247 + CAN-2005-0247 - + koon - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200502-20.xml b/metadata/glsa/glsa-200502-20.xml index c335bf1f898f..79e60556ba53 100644 --- a/metadata/glsa/glsa-200502-20.xml +++ b/metadata/glsa/glsa-200502-20.xml @@ -1,6 +1,5 @@ - Emacs, XEmacs: Format string vulnerabilities in movemail @@ -9,8 +8,8 @@ code. Emacs - February 15, 2005 - July 23, 2006: 02 + 2005-02-15 + 2006-07-23: 02 79686 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/emacs-21.4" + # emerge --ask --oneshot --verbose ">=app-editors/emacs-21.4"

All XEmacs users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.15-r3" + # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.15-r3" - CAN-2005-0100 + CAN-2005-0100 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200502-21.xml b/metadata/glsa/glsa-200502-21.xml index 16a9a7bc7102..edebbf6478ab 100644 --- a/metadata/glsa/glsa-200502-21.xml +++ b/metadata/glsa/glsa-200502-21.xml @@ -1,6 +1,5 @@ - lighttpd: Script source disclosure @@ -8,8 +7,8 @@ should be executed as CGI or FastCGI applications. lighttpd - February 15, 2005 - May 22, 2006: 02 + 2005-02-15 + 2006-05-22: 02 81776 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.3.10-r1" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.3.10-r1" - lighttpd-announce Advisory - CVE-2005-0453 + lighttpd-announce Advisory + CVE-2005-0453 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200502-22.xml b/metadata/glsa/glsa-200502-22.xml index 92a3529c4a05..8c625df40ddc 100644 --- a/metadata/glsa/glsa-200502-22.xml +++ b/metadata/glsa/glsa-200502-22.xml @@ -1,6 +1,5 @@ - wpa_supplicant: Buffer overflow vulnerability @@ -8,8 +7,8 @@ Service. wpa_supplicant - February 16, 2005 - May 22, 2006: 02 + 2005-02-16 + 2006-05-22: 02 81993 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/wpa_supplicant-0.2.7" + # emerge --ask --oneshot --verbose ">=net-wireless/wpa_supplicant-0.2.7" wpa_supplicant Announcement - CVE-2005-0470 + CVE-2005-0470 - + jaervosz - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200502-23.xml b/metadata/glsa/glsa-200502-23.xml index e6fb174aa331..b419e04b9d7f 100644 --- a/metadata/glsa/glsa-200502-23.xml +++ b/metadata/glsa/glsa-200502-23.xml @@ -1,6 +1,5 @@ - KStars: Buffer overflow in fliccd @@ -8,8 +7,8 @@ execution with elevated privileges. kstars - February 16, 2005 - February 16, 2005: 01 + 2005-02-16 + 2005-02-16: 01 79585 remote and local @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdeedu-3.3.2-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kdeedu-3.3.2-r1" - CAN-2005-0011 + CAN-2005-0011 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200502-24.xml b/metadata/glsa/glsa-200502-24.xml index 95b79e561ecd..9e8bd04e262e 100644 --- a/metadata/glsa/glsa-200502-24.xml +++ b/metadata/glsa/glsa-200502-24.xml @@ -1,6 +1,5 @@ - Midnight Commander: Multiple vulnerabilities @@ -8,8 +7,8 @@ and one buffer underflow leading to execution of arbitrary code. mc - February 17, 2005 - February 17, 2005: 01 + 2005-02-17 + 2005-02-17: 01 77992 remote @@ -49,21 +48,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/mc-4.6.0-r13" + # emerge --ask --oneshot --verbose ">=app-misc/mc-4.6.0-r13" - CAN-2004-1004 - CAN-2004-1005 - CAN-2004-1092 - CAN-2004-1176 + CAN-2004-1004 + CAN-2004-1005 + CAN-2004-1092 + CAN-2004-1176 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200502-25.xml b/metadata/glsa/glsa-200502-25.xml index 9cdf5e07d7e6..9f814d11250c 100644 --- a/metadata/glsa/glsa-200502-25.xml +++ b/metadata/glsa/glsa-200502-25.xml @@ -1,6 +1,5 @@ - Squid: Denial of Service through DNS responses @@ -8,8 +7,8 @@ a Denial of Service. Squid - February 18, 2005 - February 18, 2005: 01 + 2005-02-18 + 2005-02-18: 01 81997 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.8" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.8" - CAN-2005-0446 + CAN-2005-0446 - + vorlon078 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200502-26.xml b/metadata/glsa/glsa-200502-26.xml index 3e2513bfa6fc..93e76f0bac48 100644 --- a/metadata/glsa/glsa-200502-26.xml +++ b/metadata/glsa/glsa-200502-26.xml @@ -1,6 +1,5 @@ - GProFTPD: gprostats format string vulnerability @@ -8,8 +7,8 @@ vulnerability, potentially leading to the execution of arbitrary code. GProFTPD - February 18, 2005 - May 22, 2006: 02 + 2005-02-18 + 2006-05-22: 02 81894 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/gproftpd-8.1.9" + # emerge --ask --oneshot --verbose ">=net-ftp/gproftpd-8.1.9" - CVE-2005-0484 + CVE-2005-0484 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200502-27.xml b/metadata/glsa/glsa-200502-27.xml index 11005966094e..15cb1ebd4b98 100644 --- a/metadata/glsa/glsa-200502-27.xml +++ b/metadata/glsa/glsa-200502-27.xml @@ -1,6 +1,5 @@ - gFTP: Directory traversal vulnerability @@ -8,8 +7,8 @@ creation or overwriting of arbitrary files. gFTP - February 19, 2005 - February 19, 2005: 01 + 2005-02-19 + 2005-02-19: 01 81994 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/gftp-2.0.18-r1" + # emerge --ask --oneshot --verbose ">=net-ftp/gftp-2.0.18-r1" gFTP Announcement - CAN-2005-0372 + CAN-2005-0372 - + koon - + vorlon078 - + koon
diff --git a/metadata/glsa/glsa-200502-28.xml b/metadata/glsa/glsa-200502-28.xml index ad9f4be5de55..d515b7c64a46 100644 --- a/metadata/glsa/glsa-200502-28.xml +++ b/metadata/glsa/glsa-200502-28.xml @@ -1,6 +1,5 @@ - PuTTY: Remote code execution @@ -8,8 +7,8 @@ server to execute arbitrary code on unsuspecting PSCP and PSFTP clients. Putty - February 21, 2005 - February 21, 2005: 01 + 2005-02-21 + 2005-02-21: 01 82753 remote @@ -50,21 +49,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/putty-0.57" + # emerge --ask --oneshot --verbose ">=net-misc/putty-0.57" - PuTTY vulnerability vuln-sftp-readdir - PuTTY vulnerability vuln-sftp-string - CAN-2005-0467 + PuTTY vulnerability vuln-sftp-readdir + PuTTY vulnerability vuln-sftp-string + CAN-2005-0467 iDEFENSE Advisory - + vorlon078 - + vorlon078 - + lewk
diff --git a/metadata/glsa/glsa-200502-29.xml b/metadata/glsa/glsa-200502-29.xml index fbb66001ffd3..4e479f38d36d 100644 --- a/metadata/glsa/glsa-200502-29.xml +++ b/metadata/glsa/glsa-200502-29.xml @@ -1,6 +1,5 @@ - Cyrus IMAP Server: Multiple overflow vulnerabilities @@ -8,8 +7,8 @@ could potentially lead to the remote execution of arbitrary code. cyrus-imapd - February 23, 2005 - May 22, 2006: 02 + 2005-02-23 + 2006-05-22: 02 82404 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.2.12" + # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.2.12" Cyrus IMAP Announcement - CVE-2005-0546 + CVE-2005-0546 - + koon - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200502-30.xml b/metadata/glsa/glsa-200502-30.xml index 14f232130d2b..b69638d94c7f 100644 --- a/metadata/glsa/glsa-200502-30.xml +++ b/metadata/glsa/glsa-200502-30.xml @@ -1,6 +1,5 @@ - cmd5checkpw: Local password leak vulnerability @@ -8,8 +7,8 @@ cmd5checkpw passwords. cmd5checkpw - February 25, 2005 - May 22, 2006: 02 + 2005-02-25 + 2006-05-22: 02 78256 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/cmd5checkpw-0.22-r2" + # emerge --ask --oneshot --verbose ">=net-mail/cmd5checkpw-0.22-r2" - CVE-2005-0580 + CVE-2005-0580 - + vorlon078 - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200502-31.xml b/metadata/glsa/glsa-200502-31.xml index 878b71a3975e..36521e334724 100644 --- a/metadata/glsa/glsa-200502-31.xml +++ b/metadata/glsa/glsa-200502-31.xml @@ -1,6 +1,5 @@ - uim: Privilege escalation vulnerability @@ -8,8 +7,8 @@ privilege escalation vulnerability. uim - February 28, 2005 - February 28, 2005: 01 + 2005-02-28 + 2005-02-28: 01 82678 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-i18n/uim-0.4.5.1" + # emerge --ask --oneshot --verbose ">=app-i18n/uim-0.4.5.1" - CAN-2005-0503 - uim announcement + CAN-2005-0503 + uim announcement - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200502-32.xml b/metadata/glsa/glsa-200502-32.xml index 6224c72c94ae..c7e698e6a92d 100644 --- a/metadata/glsa/glsa-200502-32.xml +++ b/metadata/glsa/glsa-200502-32.xml @@ -6,8 +6,8 @@ traversal attacks.
unace - February 28, 2005 - May 19, 2014: 2 + 2005-02-28 + 2014-05-19: 2 81958 remote @@ -47,14 +47,14 @@ - + CAN-2005-0160 - + CAN-2005-0161 - system - system - system + system + system + system
diff --git a/metadata/glsa/glsa-200502-33.xml b/metadata/glsa/glsa-200502-33.xml index 045f2c127cf4..6174e7ca50ff 100644 --- a/metadata/glsa/glsa-200502-33.xml +++ b/metadata/glsa/glsa-200502-33.xml @@ -1,6 +1,5 @@ - MediaWiki: Multiple vulnerabilities @@ -8,8 +7,8 @@ security bypass attacks. mediawiki - February 28, 2005 - February 28, 2005: 01 + 2005-02-28 + 2005-02-28: 01 80729 82954 remote @@ -56,21 +55,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.3.11" + # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.3.11" - Secunia Advisory SA14125 - CAN-2005-0534 - CAN-2005-0535 - CAN-2005-0536 + Secunia Advisory SA14125 + CAN-2005-0534 + CAN-2005-0535 + CAN-2005-0536 - + vorlon078 - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200503-01.xml b/metadata/glsa/glsa-200503-01.xml index a992d8104f2f..fdc43a842d21 100644 --- a/metadata/glsa/glsa-200503-01.xml +++ b/metadata/glsa/glsa-200503-01.xml @@ -1,6 +1,5 @@ - Qt: Untrusted library search path @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. qt - March 01, 2005 - May 22, 2006: 02 + 2005-03-01 + 2006-05-22: 02 75181 local @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.4-r2" + # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.4-r2" - CVE-2005-0627 + CVE-2005-0627 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200503-02.xml b/metadata/glsa/glsa-200503-02.xml index 3c399ba38ec4..99b566752e4c 100644 --- a/metadata/glsa/glsa-200503-02.xml +++ b/metadata/glsa/glsa-200503-02.xml @@ -1,6 +1,5 @@ - phpBB: Multiple vulnerabilities @@ -8,8 +7,8 @@ rights or expose and manipulate sensitive data. phpbb - March 01, 2005 - March 01, 2005: 01 + 2005-03-01 + 2005-03-01: 01 82955 local and remote @@ -58,20 +57,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpBB-2.0.13" + # emerge --ask --oneshot --verbose ">=www-apps/phpBB-2.0.13" - CAN-2005-0258 - CAN-2005-0259 - phpBB announcement + CAN-2005-0258 + CAN-2005-0259 + phpBB announcement - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200503-03.xml b/metadata/glsa/glsa-200503-03.xml index 5fc318065236..90a6f6e98320 100644 --- a/metadata/glsa/glsa-200503-03.xml +++ b/metadata/glsa/glsa-200503-03.xml @@ -1,6 +1,5 @@ - Gaim: Multiple Denial of Service issues @@ -8,8 +7,8 @@ attacker to crash the application. gaim - March 01, 2005 - March 01, 2005: 01 + 2005-03-01 + 2005-03-01: 01 83253 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gaim-1.1.4" + # emerge --ask --oneshot --verbose ">=net-im/gaim-1.1.4" - CAN-2005-0208 - CAN-2005-0472 - CAN-2005-0473 + CAN-2005-0208 + CAN-2005-0472 + CAN-2005-0473 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200503-04.xml b/metadata/glsa/glsa-200503-04.xml index 192c2c946a14..14307ba698a3 100644 --- a/metadata/glsa/glsa-200503-04.xml +++ b/metadata/glsa/glsa-200503-04.xml @@ -1,6 +1,5 @@ - phpWebSite: Arbitrary PHP execution and path disclosure @@ -8,8 +7,8 @@ reveals the full path of scripts. phpwebsite - March 01, 2005 - May 22, 2006: 02 + 2005-03-01 + 2006-05-22: 02 83297 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.0-r2" + # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.0-r2" - Secunia Advisory SA14399 + Secunia Advisory SA14399 phpWebSite announcement - CVE-2005-0565 - CVE-2005-0572 + CVE-2005-0565 + CVE-2005-0572 - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200503-05.xml b/metadata/glsa/glsa-200503-05.xml index d3a5173e4bbf..0ef8beaf3d2b 100644 --- a/metadata/glsa/glsa-200503-05.xml +++ b/metadata/glsa/glsa-200503-05.xml @@ -1,6 +1,5 @@ - xli, xloadimage: Multiple vulnerabilities @@ -8,8 +7,8 @@ to the execution of arbitrary code. xli - March 02, 2005 - May 22, 2006: 02 + 2005-03-02 + 2006-05-22: 02 79762 remote @@ -58,26 +57,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xli-1.17.0-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/xli-1.17.0-r1"

All xloadimage users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xloadimage-4.1-r2" + # emerge --ask --oneshot --verbose ">=media-gfx/xloadimage-4.1-r2" - CAN-2001-0775 - CVE-2005-0638 - CVE-2005-0639 + CAN-2001-0775 + CVE-2005-0638 + CVE-2005-0639 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200503-06.xml b/metadata/glsa/glsa-200503-06.xml index 9be933515cd9..2a7bf1c0211b 100644 --- a/metadata/glsa/glsa-200503-06.xml +++ b/metadata/glsa/glsa-200503-06.xml @@ -1,6 +1,5 @@ - BidWatcher: Format string vulnerability @@ -8,8 +7,8 @@ allowing arbitrary code execution. bidwatcher - March 03, 2005 - March 03, 2005: 01 + 2005-03-03 + 2005-03-03: 01 82460 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/bidwatcher-1.13.17" + # emerge --ask --oneshot --verbose ">=net-misc/bidwatcher-1.13.17" - CAN-2005-0158 + CAN-2005-0158 - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200503-07.xml b/metadata/glsa/glsa-200503-07.xml index b44ef69860cb..203a940119e1 100644 --- a/metadata/glsa/glsa-200503-07.xml +++ b/metadata/glsa/glsa-200503-07.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution, XSS issues and bypass of security restrictions. phpMyAdmin - March 03, 2005 - May 22, 2006: 02 + 2005-03-03 + 2006-05-22: 02 83190 83792 remote @@ -59,23 +58,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.1_p2-r1" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.1_p2-r1" - PMASA-2005-1 - PMASA-2005-2 - phpMyAdmin bug 1113788 - CVE-2005-0543 - CVE-2005-0544 - CVE-2005-0653 + PMASA-2005-1 + PMASA-2005-2 + phpMyAdmin bug 1113788 + CVE-2005-0543 + CVE-2005-0544 + CVE-2005-0653 - + koon - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200503-08.xml b/metadata/glsa/glsa-200503-08.xml index f9e5f54d923f..4621b75d7e3e 100644 --- a/metadata/glsa/glsa-200503-08.xml +++ b/metadata/glsa/glsa-200503-08.xml @@ -1,6 +1,5 @@ - OpenMotif, LessTif: New libXpm buffer overflows @@ -8,8 +7,8 @@ OpenMotif and LessTif, that can potentially lead to remote code execution. openmotif - March 04, 2005 - March 04, 2005: 01 + 2005-03-04 + 2005-03-04: 01 83655 83656 remote @@ -63,18 +62,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/lesstif-0.94.0-r2" + # emerge --ask --oneshot --verbose ">=x11-libs/lesstif-0.94.0-r2" - CAN-2005-0605 + CAN-2005-0605 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200503-09.xml b/metadata/glsa/glsa-200503-09.xml index d9b8ddb725d9..5541c6026b7b 100644 --- a/metadata/glsa/glsa-200503-09.xml +++ b/metadata/glsa/glsa-200503-09.xml @@ -1,6 +1,5 @@ - xv: Filename handling vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. xv - March 04, 2005 - May 22, 2006: 02 + 2005-03-04 + 2006-05-22: 02 83686 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xv-3.10a-r10" + # emerge --ask --oneshot --verbose ">=media-gfx/xv-3.10a-r10" - CVE-2005-0665 + CVE-2005-0665 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200503-10.xml b/metadata/glsa/glsa-200503-10.xml index c670e5507758..a810dbffa8ba 100644 --- a/metadata/glsa/glsa-200503-10.xml +++ b/metadata/glsa/glsa-200503-10.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Various vulnerabilities @@ -9,8 +8,8 @@ interacting with privileged content. Firefox - March 04, 2005 - March 04, 2005: 01 + 2005-03-04 + 2005-03-04: 01 83267 remote and local @@ -102,38 +101,38 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.1" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.1"

All Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.1" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.1" - CAN-2004-1156 - CAN-2005-0230 - CAN-2005-0231 - CAN-2005-0232 - CAN-2005-0233 - CAN-2005-0255 - CAN-2005-0527 - CAN-2005-0578 - CAN-2005-0584 - CAN-2005-0585 - CAN-2005-0586 - CAN-2005-0588 - CAN-2005-0589 - CAN-2005-0590 - CAN-2005-0591 - CAN-2005-0592 - CAN-2005-0593 - Mozilla Security Advisories + CAN-2004-1156 + CAN-2005-0230 + CAN-2005-0231 + CAN-2005-0232 + CAN-2005-0233 + CAN-2005-0255 + CAN-2005-0527 + CAN-2005-0578 + CAN-2005-0584 + CAN-2005-0585 + CAN-2005-0586 + CAN-2005-0588 + CAN-2005-0589 + CAN-2005-0590 + CAN-2005-0591 + CAN-2005-0592 + CAN-2005-0593 + Mozilla Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200503-11.xml b/metadata/glsa/glsa-200503-11.xml index 27c0df1f272a..ae8c7a8e2497 100644 --- a/metadata/glsa/glsa-200503-11.xml +++ b/metadata/glsa/glsa-200503-11.xml @@ -1,6 +1,5 @@ - ImageMagick: Filename handling vulnerability @@ -8,8 +7,8 @@ attacker to execute arbitrary code. ImageMagick - March 06, 2005 - May 22, 2006: 02 + 2005-03-06 + 2006-05-22: 02 83542 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.0.4" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.0.4" - CVE-2005-0397 + CVE-2005-0397 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200503-12.xml b/metadata/glsa/glsa-200503-12.xml index 611c6c283b84..5686e364cd5c 100644 --- a/metadata/glsa/glsa-200503-12.xml +++ b/metadata/glsa/glsa-200503-12.xml @@ -1,6 +1,5 @@ - Hashcash: Format string vulnerability @@ -8,8 +7,8 @@ attacker to execute arbitrary code. Hashcash - March 06, 2005 - May 22, 2006: 02 + 2005-03-06 + 2006-05-22: 02 83541 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/hashcash-1.16-r1" + # emerge --ask --oneshot --verbose ">=net-misc/hashcash-1.16-r1" - CVE-2005-0687 + CVE-2005-0687 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200503-13.xml b/metadata/glsa/glsa-200503-13.xml index a86ca959b7eb..742092638cf2 100644 --- a/metadata/glsa/glsa-200503-13.xml +++ b/metadata/glsa/glsa-200503-13.xml @@ -1,6 +1,5 @@ - mlterm: Integer overflow vulnerability @@ -8,8 +7,8 @@ the execution of arbitrary code. mlterm - March 07, 2005 - May 22, 2006: 02 + 2005-03-07 + 2006-05-22: 02 84174 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/mlterm-2.9.2" + # emerge --ask --oneshot --verbose ">=x11-terms/mlterm-2.9.2" mlterm ChangeLog - CVE-2005-0686 + CVE-2005-0686 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200503-14.xml b/metadata/glsa/glsa-200503-14.xml index 079de819aa84..030b9260b658 100644 --- a/metadata/glsa/glsa-200503-14.xml +++ b/metadata/glsa/glsa-200503-14.xml @@ -1,6 +1,5 @@ - KDE dcopidlng: Insecure temporary file creation @@ -8,8 +7,8 @@ a local user to overwrite arbitrary files. dcopidlng - March 07, 2005 - March 07, 2005: 01 + 2005-03-07 + 2005-03-07: 01 81652 local @@ -55,12 +54,12 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs - CAN-2005-0365 + CAN-2005-0365 - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200503-15.xml b/metadata/glsa/glsa-200503-15.xml index 7a6d0cd24300..cf3c3651e0ad 100644 --- a/metadata/glsa/glsa-200503-15.xml +++ b/metadata/glsa/glsa-200503-15.xml @@ -1,6 +1,5 @@ - X.org: libXpm vulnerability @@ -8,8 +7,8 @@ X.org, that can potentially lead to remote code execution. X.org - March 12, 2005 - March 12, 2005: 02 + 2005-03-12 + 2005-03-12: 02 83598 remote @@ -52,16 +51,16 @@ # emerge --ask --oneshot --verbose x11-base/xorg-x11 - CAN-2005-0605 + CAN-2005-0605 Freedesktop bug - + koon - + SeJo - + jaervosz diff --git a/metadata/glsa/glsa-200503-16.xml b/metadata/glsa/glsa-200503-16.xml index fba6a0ac28ae..64de0ea27473 100644 --- a/metadata/glsa/glsa-200503-16.xml +++ b/metadata/glsa/glsa-200503-16.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities @@ -8,8 +7,8 @@ run arbitrary code or crash the program. ethereal - March 12, 2005 - May 22, 2006: 03 + 2005-03-12 + 2006-05-22: 03 84547 remote @@ -56,21 +55,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.10" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.10" - CAN-2005-0699 - CAN-2005-0704 - CAN-2005-0705 - CAN-2005-0739 - CVE-2005-0765 - CVE-2005-0766 + CAN-2005-0699 + CAN-2005-0704 + CAN-2005-0705 + CAN-2005-0739 + CVE-2005-0765 + CVE-2005-0766 Ethereal enpa-sa-00018 - + jaervosz - + lewk
diff --git a/metadata/glsa/glsa-200503-17.xml b/metadata/glsa/glsa-200503-17.xml index 029cfb4de6c3..0f8d0fc27bb2 100644 --- a/metadata/glsa/glsa-200503-17.xml +++ b/metadata/glsa/glsa-200503-17.xml @@ -1,6 +1,5 @@ - libexif: Buffer overflow vulnerability @@ -8,8 +7,8 @@ overflows. libexif - March 12, 2005 - March 12, 2005: 01 + 2005-03-12 + 2005-03-12: 01 84076 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.5.12-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.5.12-r1" - CAN-2005-0664 + CAN-2005-0664 - + vorlon078 - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200503-18.xml b/metadata/glsa/glsa-200503-18.xml index bd0080496369..f27152a368fc 100644 --- a/metadata/glsa/glsa-200503-18.xml +++ b/metadata/glsa/glsa-200503-18.xml @@ -1,6 +1,5 @@ - Ringtone Tools: Buffer overflow vulnerability @@ -8,8 +7,8 @@ potentially leading to the execution of arbitrary code. ringtonetools - March 15, 2005 - March 15, 2005: 01 + 2005-03-15 + 2005-03-15: 01 74700 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-mobilephone/ringtonetools-2.23" + # emerge --ask --oneshot --verbose ">=app-mobilephone/ringtonetools-2.23" - CAN-2004-1292 + CAN-2004-1292 - + lewk - + koon - + lewk
diff --git a/metadata/glsa/glsa-200503-19.xml b/metadata/glsa/glsa-200503-19.xml index 11627d5850db..cf9780ec0b41 100644 --- a/metadata/glsa/glsa-200503-19.xml +++ b/metadata/glsa/glsa-200503-19.xml @@ -1,6 +1,5 @@ - MySQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ overwriting of local files or to the execution of arbitrary code. mysql - March 16, 2005 - March 16, 2005: 02 + 2005-03-16 + 2005-03-16: 02 84819 remote and local @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.24" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.24" - CAN-2005-0709 - CAN-2005-0710 - CAN-2005-0711 + CAN-2005-0709 + CAN-2005-0710 + CAN-2005-0711 - + jaervosz - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200503-20.xml b/metadata/glsa/glsa-200503-20.xml index 2d3869fe5324..17f89a8a99c7 100644 --- a/metadata/glsa/glsa-200503-20.xml +++ b/metadata/glsa/glsa-200503-20.xml @@ -1,6 +1,5 @@ - curl: NTLM response buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. curl - March 16, 2005 - March 16, 2005: 01 + 2005-03-16 + 2005-03-16: 01 82534 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.13.1" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.13.1" - CAN-2005-0490 + CAN-2005-0490 - + vorlon078 - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200503-21.xml b/metadata/glsa/glsa-200503-21.xml index 74312893335e..94539cc3aaa5 100644 --- a/metadata/glsa/glsa-200503-21.xml +++ b/metadata/glsa/glsa-200503-21.xml @@ -1,6 +1,5 @@ - Grip: CDDB response overflow @@ -8,8 +7,8 @@ response, potentially allowing the execution of arbitrary code. grip - March 17, 2005 - March 17, 2005: 01 + 2005-03-17 + 2005-03-17: 01 84704 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/grip-3.3.0" + # emerge --ask --oneshot --verbose ">=media-sound/grip-3.3.0" - CAN-2005-0706 - Original Bug Report + CAN-2005-0706 + Original Bug Report - + koon - + lewk - + koon
diff --git a/metadata/glsa/glsa-200503-22.xml b/metadata/glsa/glsa-200503-22.xml index 440e9e3de743..f9fd1d345654 100644 --- a/metadata/glsa/glsa-200503-22.xml +++ b/metadata/glsa/glsa-200503-22.xml @@ -1,14 +1,13 @@ - KDE: Local Denial of Service KDE is vulnerable to a local Denial of Service attack. kde, dcopserver - March 19, 2005 - March 19, 2005: 01 + 2005-03-19 + 2005-03-19: 01 83814 local @@ -51,12 +50,12 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs - CAN-2005-0396 + CAN-2005-0396 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200503-23.xml b/metadata/glsa/glsa-200503-23.xml index 7c58343a2fdd..085e511a7cd9 100644 --- a/metadata/glsa/glsa-200503-23.xml +++ b/metadata/glsa/glsa-200503-23.xml @@ -1,6 +1,5 @@ - rxvt-unicode: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. rxvt-unicode - March 20, 2005 - March 20, 2005: 01 + 2005-03-20 + 2005-03-20: 01 84680 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-5.3" + # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-5.3" - CAN-2005-0764 + CAN-2005-0764 - + koon - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200503-24.xml b/metadata/glsa/glsa-200503-24.xml index fa844335facf..4e178cae90e5 100644 --- a/metadata/glsa/glsa-200503-24.xml +++ b/metadata/glsa/glsa-200503-24.xml @@ -1,6 +1,5 @@ - LTris: Buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. LTris - March 20, 2005 - March 20, 2005: 01 + 2005-03-20 + 2005-03-20: 01 85770 local @@ -46,16 +45,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-puzzle/ltris-1.0.10" + # emerge --ask --oneshot --verbose ">=games-puzzle/ltris-1.0.10" - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200503-25.xml b/metadata/glsa/glsa-200503-25.xml index 7beb0c828628..f379c7b3c8cf 100644 --- a/metadata/glsa/glsa-200503-25.xml +++ b/metadata/glsa/glsa-200503-25.xml @@ -1,6 +1,5 @@ - OpenSLP: Multiple buffer overflows @@ -8,8 +7,8 @@ the remote execution of arbitrary code. OpenSLP - March 20, 2005 - May 22, 2006: 02 + 2005-03-20 + 2006-05-22: 02 85347 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/openslp-1.2.1" + # emerge --ask --oneshot --verbose ">=net-libs/openslp-1.2.1" SUSE Security Announcement - CVE-2005-0769 + CVE-2005-0769 - + lewk - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200503-26.xml b/metadata/glsa/glsa-200503-26.xml index 6e722122a27b..cf60bb09d891 100644 --- a/metadata/glsa/glsa-200503-26.xml +++ b/metadata/glsa/glsa-200503-26.xml @@ -1,6 +1,5 @@ - Sylpheed, Sylpheed-claws: Message reply overflow @@ -8,8 +7,8 @@ when replying to specially crafted messages. sylpheed sylpheed-claws - March 20, 2005 - March 20, 2005: 01 + 2005-03-20 + 2005-03-20: 01 84056 remote @@ -53,25 +52,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-1.0.3" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-1.0.3"

All Sylpheed-claws users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.3" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.3" Sylpheed ChangeLog - CAN-2005-0667 + CAN-2005-0667 - + koon - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200503-27.xml b/metadata/glsa/glsa-200503-27.xml index 3ae24aaa8da4..3b469457190b 100644 --- a/metadata/glsa/glsa-200503-27.xml +++ b/metadata/glsa/glsa-200503-27.xml @@ -1,6 +1,5 @@ - Xzabite dyndnsupdate: Multiple vulnerabilities @@ -8,8 +7,8 @@ potentially resulting in the remote execution of arbitrary code. dyndnsupdate - March 21, 2005 - May 22, 2006: 02 + 2005-03-21 + 2006-05-22: 02 84659 remote @@ -53,12 +52,12 @@ # emerge --unmerge net-misc/dyndnsupdate - CVE-2005-0830 + CVE-2005-0830 - + koon - + koon diff --git a/metadata/glsa/glsa-200503-28.xml b/metadata/glsa/glsa-200503-28.xml index 5cf43afeba3a..f4ccee9475c7 100644 --- a/metadata/glsa/glsa-200503-28.xml +++ b/metadata/glsa/glsa-200503-28.xml @@ -1,6 +1,5 @@ - Sun Java: Web Start argument injection vulnerability @@ -8,8 +7,8 @@ execute arbitrary code. Java - March 24, 2005 - May 22, 2006: 02 + 2005-03-24 + 2006-05-22: 02 85804 remote @@ -57,26 +56,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.07" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.07"

All Sun JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.07" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.07" Jouko Pynnonen advisory Sun Microsystems Alert Notification - CVE-2005-0836 + CVE-2005-0836 - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200503-29.xml b/metadata/glsa/glsa-200503-29.xml index ebeee9ed62ff..5ef4e03abc9d 100644 --- a/metadata/glsa/glsa-200503-29.xml +++ b/metadata/glsa/glsa-200503-29.xml @@ -1,6 +1,5 @@ - GnuPG: OpenPGP protocol attack @@ -8,8 +7,8 @@ message. GnuPG - March 24, 2005 - March 24, 2005: 01 + 2005-03-24 + 2005-03-24: 01 85547 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.1" + # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.1" - CERT VU#303094 - CAN-2005-0366 + CERT VU#303094 + CAN-2005-0366 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200503-30.xml b/metadata/glsa/glsa-200503-30.xml index 077b7e9de92b..1797a53d8d0f 100644 --- a/metadata/glsa/glsa-200503-30.xml +++ b/metadata/glsa/glsa-200503-30.xml @@ -1,6 +1,5 @@ - Mozilla Suite: Multiple vulnerabilities @@ -9,8 +8,8 @@ into trusting fake web sites or interacting with privileged content. Mozilla - March 25, 2005 - March 25, 2005: 01 + 2005-03-25 + 2005-03-25: 01 84074 remote and local @@ -100,39 +99,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.6" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.6"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.6" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.6" - CAN-2004-1156 - CAN-2005-0230 - CAN-2005-0231 - CAN-2005-0232 - CAN-2005-0233 - CAN-2005-0255 - CAN-2005-0399 - CAN-2005-0401 - CAN-2005-0527 - CAN-2005-0578 - CAN-2005-0584 - CAN-2005-0585 - CAN-2005-0588 - CAN-2005-0590 - CAN-2005-0591 - CAN-2005-0592 - CAN-2005-0593 - Mozilla Security Advisories + CAN-2004-1156 + CAN-2005-0230 + CAN-2005-0231 + CAN-2005-0232 + CAN-2005-0233 + CAN-2005-0255 + CAN-2005-0399 + CAN-2005-0401 + CAN-2005-0527 + CAN-2005-0578 + CAN-2005-0584 + CAN-2005-0585 + CAN-2005-0588 + CAN-2005-0590 + CAN-2005-0591 + CAN-2005-0592 + CAN-2005-0593 + Mozilla Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200503-31.xml b/metadata/glsa/glsa-200503-31.xml index 6a9c3db2e8c8..3240cb836a4c 100644 --- a/metadata/glsa/glsa-200503-31.xml +++ b/metadata/glsa/glsa-200503-31.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -9,8 +8,8 @@ sidebars. Firefox - March 25, 2005 - March 25, 2005: 01 + 2005-03-25 + 2005-03-25: 01 86148 remote @@ -73,25 +72,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.2"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.2" - CAN-2005-0399 - CAN-2005-0401 - CAN-2005-0402 - Mozilla Security Advisories + CAN-2005-0399 + CAN-2005-0401 + CAN-2005-0402 + Mozilla Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200503-32.xml b/metadata/glsa/glsa-200503-32.xml index 6965ffc6e83f..b1607a23a010 100644 --- a/metadata/glsa/glsa-200503-32.xml +++ b/metadata/glsa/glsa-200503-32.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code through malicious GIF images. Thunderbird - March 25, 2005 - March 25, 2005: 01 + 2005-03-25 + 2005-03-25: 01 84075 remote @@ -68,26 +67,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.2" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.2"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.2" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.2" - CAN-2005-0255 - CAN-2005-0399 - CAN-2005-0590 - CAN-2005-0592 - Mozilla Security Advisories + CAN-2005-0255 + CAN-2005-0399 + CAN-2005-0590 + CAN-2005-0592 + Mozilla Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200503-33.xml b/metadata/glsa/glsa-200503-33.xml index 049b4e4d7826..3714a6035829 100644 --- a/metadata/glsa/glsa-200503-33.xml +++ b/metadata/glsa/glsa-200503-33.xml @@ -1,14 +1,13 @@ - IPsec-Tools: racoon Denial of Service IPsec-Tools' racoon is affected by a remote Denial of Service vulnerability. IPsec-Tools - March 25, 2005 - March 25, 2005: 01 + 2005-03-25 + 2005-03-25: 01 84479 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.4-r1" + # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.4-r1" - CAN-2005-0398 - ipsec-tools-devel posting + CAN-2005-0398 + ipsec-tools-devel posting - + jaervosz - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200503-34.xml b/metadata/glsa/glsa-200503-34.xml index d3a27c7ec311..648a7d482b5f 100644 --- a/metadata/glsa/glsa-200503-34.xml +++ b/metadata/glsa/glsa-200503-34.xml @@ -1,6 +1,5 @@ - mpg321: Format string vulnerability @@ -8,8 +7,8 @@ the execution of arbitrary code. mpg321 - March 28, 2005 - March 28, 2005: 01 + 2005-03-28 + 2005-03-28: 01 86033 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg321-0.2.10-r2" + # emerge --ask --oneshot --verbose ">=media-sound/mpg321-0.2.10-r2" - CVE-2003-0969 + CVE-2003-0969 - + koon - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200503-35.xml b/metadata/glsa/glsa-200503-35.xml index 4647de95c702..fc25b3fb9049 100644 --- a/metadata/glsa/glsa-200503-35.xml +++ b/metadata/glsa/glsa-200503-35.xml @@ -1,6 +1,5 @@ - Smarty: Template vulnerability @@ -8,8 +7,8 @@ a remote attacker to execute arbitrary PHP code. smarty - March 30, 2005 - May 22, 2006: 03 + 2005-03-30 + 2006-05-22: 03 86488 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.9" + # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.9" - Smarty ChangeLog - CVE-2005-0913 + Smarty ChangeLog + CVE-2005-0913 - + koon - + koon - + lewk
diff --git a/metadata/glsa/glsa-200503-36.xml b/metadata/glsa/glsa-200503-36.xml index 1b48e63840d8..32973b6ef7b8 100644 --- a/metadata/glsa/glsa-200503-36.xml +++ b/metadata/glsa/glsa-200503-36.xml @@ -1,6 +1,5 @@ - netkit-telnetd: Buffer overflow @@ -8,8 +7,8 @@ could allow a malicious telnet server operator to execute arbitrary code. netkit-telnetd - March 31, 2005 - March 31, 2005: 01 + 2005-03-31 + 2005-03-31: 01 87211 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/netkit-telnetd-0.17-r6" + # emerge --ask --oneshot --verbose ">=net-misc/netkit-telnetd-0.17-r6" - CAN-2005-0469 + CAN-2005-0469 iDEFENSE Advisory 03-28-05 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200503-37.xml b/metadata/glsa/glsa-200503-37.xml index 4c21db1c5cd2..1455ea41f07b 100644 --- a/metadata/glsa/glsa-200503-37.xml +++ b/metadata/glsa/glsa-200503-37.xml @@ -1,6 +1,5 @@ - LimeWire: Disclosure of sensitive information @@ -8,8 +7,8 @@ information. LimeWire - March 31, 2005 - March 31, 2005: 01 + 2005-03-31 + 2005-03-31: 01 85380 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/limewire-4.8.1" + # emerge --ask --oneshot --verbose ">=net-p2p/limewire-4.8.1" - CAN-2005-0788 - CAN-2005-0789 - Secunia Advisory SA14555 + CAN-2005-0788 + CAN-2005-0789 + Secunia Advisory SA14555 - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200504-01.xml b/metadata/glsa/glsa-200504-01.xml index 71d20af6a53a..bd5f2ecec6fd 100644 --- a/metadata/glsa/glsa-200504-01.xml +++ b/metadata/glsa/glsa-200504-01.xml @@ -1,6 +1,5 @@ - telnet-bsd: Multiple buffer overflows @@ -8,8 +7,8 @@ could allow a malicious telnet server operator to execute arbitrary code. telnet - April 01, 2005 - April 01, 2005: 01 + 2005-04-01 + 2005-04-01: 01 87019 remote @@ -51,21 +50,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/telnet-bsd-1.0-r1" + # emerge --ask --oneshot --verbose ">=net-misc/telnet-bsd-1.0-r1" - CAN-2005-0468 + CAN-2005-0468 IDEF0867 - CAN-2005-0469 + CAN-2005-0469 IDEF0866 - + koon - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200504-02.xml b/metadata/glsa/glsa-200504-02.xml index e5cdd5c84c2d..ce865c7f43d2 100644 --- a/metadata/glsa/glsa-200504-02.xml +++ b/metadata/glsa/glsa-200504-02.xml @@ -1,6 +1,5 @@ - Sylpheed, Sylpheed-claws: Buffer overflow on message display @@ -8,8 +7,8 @@ when displaying messages with specially crafted attachments. sylpheed - April 02, 2005 - April 02, 2005: 01 + 2005-04-02 + 2005-04-02: 01 86541 remote @@ -53,21 +52,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-1.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-1.0.4"

All Sylpheed-claws users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.4" Sylpheed ChangeLog - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-03.xml b/metadata/glsa/glsa-200504-03.xml index ef44389f1f71..55ae1c00727f 100644 --- a/metadata/glsa/glsa-200504-03.xml +++ b/metadata/glsa/glsa-200504-03.xml @@ -1,6 +1,5 @@ - Dnsmasq: Poisoning and Denial of Service vulnerabilities @@ -8,8 +7,8 @@ of Service from the local network. Dnsmasq - April 04, 2005 - April 04, 2005: 01 + 2005-04-04 + 2005-04-04: 01 86718 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.22" + # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.22" Dnsmasq Changelog - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-04.xml b/metadata/glsa/glsa-200504-04.xml index 301e37aa7b3f..3c9e6b5de531 100644 --- a/metadata/glsa/glsa-200504-04.xml +++ b/metadata/glsa/glsa-200504-04.xml @@ -1,6 +1,5 @@ - mit-krb5: Multiple buffer overflows in telnet client @@ -8,8 +7,8 @@ could allow a malicious telnet server operator to execute arbitrary code. telnet - April 06, 2005 - April 06, 2005: 01 + 2005-04-06 + 2005-04-06: 01 87145 remote @@ -51,17 +50,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6-r2" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.3.6-r2" - CAN-2005-0468 - CAN-2005-0469 + CAN-2005-0468 + CAN-2005-0469 MITKRB5-SA-2005-001 - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-05.xml b/metadata/glsa/glsa-200504-05.xml index 1a05644d7d8c..6151a33c64f2 100644 --- a/metadata/glsa/glsa-200504-05.xml +++ b/metadata/glsa/glsa-200504-05.xml @@ -1,6 +1,5 @@ - Gaim: Denial of Service issues @@ -8,8 +7,8 @@ Service. Gaim - April 06, 2005 - April 06, 2005: 03 + 2005-04-06 + 2005-04-06: 03 87903 remote @@ -54,21 +53,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gaim-1.2.1" + # emerge --ask --oneshot --verbose ">=net-im/gaim-1.2.1" - CAN-2005-0967 - CAN-2005-0966 - CAN-2005-0965 - Gaim Vulnerability Index + CAN-2005-0967 + CAN-2005-0966 + CAN-2005-0965 + Gaim Vulnerability Index - + koon - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200504-06.xml b/metadata/glsa/glsa-200504-06.xml index 121538203855..14d0f29dde05 100644 --- a/metadata/glsa/glsa-200504-06.xml +++ b/metadata/glsa/glsa-200504-06.xml @@ -1,6 +1,5 @@ - sharutils: Insecure temporary file creation @@ -8,8 +7,8 @@ local user to overwrite arbitrary files. sharutils - April 06, 2005 - April 06, 2005: 01 + 2005-04-06 + 2005-04-06: 01 87939 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/sharutils-4.2.1-r11" + # emerge --ask --oneshot --verbose ">=app-arch/sharutils-4.2.1-r11" - Ubuntu Advisory + Ubuntu Advisory - + koon - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200504-07.xml b/metadata/glsa/glsa-200504-07.xml index 72b81b11f2f8..b39d00989c2f 100644 --- a/metadata/glsa/glsa-200504-07.xml +++ b/metadata/glsa/glsa-200504-07.xml @@ -1,6 +1,5 @@ - GnomeVFS, libcdaudio: CDDB response overflow @@ -9,8 +8,8 @@ arbitrary code. GnomeVFS - April 08, 2005 - April 13, 2005: 02 + 2005-04-08 + 2005-04-13: 02 84936 remote @@ -63,16 +62,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.10-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.10-r1" - CAN-2005-0706 - GLSA 200503-21 + CAN-2005-0706 + GLSA 200503-21 - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-08.xml b/metadata/glsa/glsa-200504-08.xml index b17f7101be6c..3a98d4f2597b 100644 --- a/metadata/glsa/glsa-200504-08.xml +++ b/metadata/glsa/glsa-200504-08.xml @@ -1,14 +1,13 @@ - phpMyAdmin: Cross-site scripting vulnerability phpMyAdmin is vulnerable to a cross-site scripting attack. phpMyAdmin - April 11, 2005 - May 22, 2006: 02 + 2005-04-11 + 2006-05-22: 02 87952 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.2_rc1" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.2_rc1" - PMASA-2005-3 - CVE-2005-0992 + PMASA-2005-3 + CVE-2005-0992 - + lewk - + lewk - + lewk
diff --git a/metadata/glsa/glsa-200504-09.xml b/metadata/glsa/glsa-200504-09.xml index 1bdaf21cccac..4fcd1fc7a70a 100644 --- a/metadata/glsa/glsa-200504-09.xml +++ b/metadata/glsa/glsa-200504-09.xml @@ -1,6 +1,5 @@ - Axel: Vulnerability in HTTP redirection handling @@ -8,8 +7,8 @@ the execution of arbitrary code. Axel - April 12, 2005 - April 12, 2005: 01 + 2005-04-12 + 2005-04-12: 01 88264 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/axel-1.0b" + # emerge --ask --oneshot --verbose ">=net-misc/axel-1.0b" - CAN-2005-0390 + CAN-2005-0390 - + koon - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200504-10.xml b/metadata/glsa/glsa-200504-10.xml index b160c2cd8df8..d2bee6b52443 100644 --- a/metadata/glsa/glsa-200504-10.xml +++ b/metadata/glsa/glsa-200504-10.xml @@ -1,6 +1,5 @@ - Gld: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code as the root user. Gld - April 13, 2005 - May 22, 2006: 02 + 2005-04-13 + 2006-05-22: 02 88904 remote @@ -47,17 +46,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/gld-1.5" + # emerge --ask --oneshot --verbose ">=mail-filter/gld-1.5" SecurityTracker ID 1013678 - CVE-2005-1099 - CVE-2005-1100 + CVE-2005-1099 + CVE-2005-1100 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200504-11.xml b/metadata/glsa/glsa-200504-11.xml index 659fdfb5d34e..a817d9956a7a 100644 --- a/metadata/glsa/glsa-200504-11.xml +++ b/metadata/glsa/glsa-200504-11.xml @@ -1,6 +1,5 @@ - JunkBuster: Multiple vulnerabilities @@ -8,8 +7,8 @@ certain configurations may allow an attacker to modify settings. junkbuster - April 13, 2005 - April 21, 2005: 02 + 2005-04-13 + 2005-04-21: 02 88537 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/junkbuster-2.0.2-r3" + # emerge --ask --oneshot --verbose ">=net-proxy/junkbuster-2.0.2-r3" - CAN-2005-1108 - CAN-2005-1109 + CAN-2005-1108 + CAN-2005-1109 - + jaervosz - + taviso - + koon
diff --git a/metadata/glsa/glsa-200504-12.xml b/metadata/glsa/glsa-200504-12.xml index 210e00bf4fd8..a77b58d395de 100644 --- a/metadata/glsa/glsa-200504-12.xml +++ b/metadata/glsa/glsa-200504-12.xml @@ -1,6 +1,5 @@ - rsnapshot: Local privilege escalation @@ -8,8 +7,8 @@ in privilege escalation. rsnapshot - April 13, 2005 - December 30, 2007: 05 + 2005-04-13 + 2007-12-30: 05 88681 local @@ -55,15 +54,15 @@ rsnapshot Security Advisory 001 - CVE-2005-1064 + CVE-2005-1064 - + koon - + lewk - + koon diff --git a/metadata/glsa/glsa-200504-13.xml b/metadata/glsa/glsa-200504-13.xml index a3806adad00b..f27573498fb4 100644 --- a/metadata/glsa/glsa-200504-13.xml +++ b/metadata/glsa/glsa-200504-13.xml @@ -1,6 +1,5 @@ - OpenOffice.Org: DOC document Heap Overflow @@ -8,8 +7,8 @@ documents, which could lead to arbitrary code execution. OpenOffice - April 15, 2005 - May 08, 2005: 02 + 2005-04-15 + 2005-05-08: 02 88863 remote @@ -60,13 +59,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-1.1.4-r1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-1.1.4-r1"

All OpenOffice.Org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-1.1.4-r1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-1.1.4-r1"

All OpenOffice.Org Ximian users should upgrade to the latest version:

@@ -85,16 +84,16 @@

- OpenOffice.Org Issue 46388 - CAN-2005-0941 + OpenOffice.Org Issue 46388 + CAN-2005-0941 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200504-14.xml b/metadata/glsa/glsa-200504-14.xml index 677435e776a4..b810714a454b 100644 --- a/metadata/glsa/glsa-200504-14.xml +++ b/metadata/glsa/glsa-200504-14.xml @@ -1,6 +1,5 @@ - monkeyd: Multiple vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. monkeyd - April 15, 2005 - May 22, 2006: 02 + 2005-04-15 + 2006-05-22: 02 87916 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/monkeyd-0.9.1" + # emerge --ask --oneshot --verbose ">=www-servers/monkeyd-0.9.1" - CVE-2005-1122 - CVE-2005-1123 + CVE-2005-1122 + CVE-2005-1123 - + koon - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200504-15.xml b/metadata/glsa/glsa-200504-15.xml index e5dfac0eb6c3..53dcbad2c5d1 100644 --- a/metadata/glsa/glsa-200504-15.xml +++ b/metadata/glsa/glsa-200504-15.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -9,8 +8,8 @@ remote execution of arbitrary code. PHP - April 18, 2005 - April 18, 2005: 01 + 2005-04-18 + 2005-04-18: 01 87517 remote @@ -65,31 +64,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/php-4.3.11" + # emerge --ask --oneshot --verbose ">=dev-php/php-4.3.11"

All mod_php users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/mod_php-4.3.11" + # emerge --ask --oneshot --verbose ">=dev-php/mod_php-4.3.11"

All php-cgi users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/php-cgi-4.3.11" + # emerge --ask --oneshot --verbose ">=dev-php/php-cgi-4.3.11" - PHP 4.3.11 Release Announcement - CAN-2005-0524 - CAN-2005-0525 - CAN-2005-1042 - CAN-2005-1043 + PHP 4.3.11 Release Announcement + CAN-2005-0524 + CAN-2005-0525 + CAN-2005-1042 + CAN-2005-1043 - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-16.xml b/metadata/glsa/glsa-200504-16.xml index 14ce82f7d621..467fb7082c96 100644 --- a/metadata/glsa/glsa-200504-16.xml +++ b/metadata/glsa/glsa-200504-16.xml @@ -1,6 +1,5 @@ - CVS: Multiple vulnerabilities @@ -8,8 +7,8 @@ attacker to remotely compromise a CVS server or cause a DoS. CVS - April 18, 2005 - April 22, 2005: 03 + 2005-04-18 + 2005-04-22: 03 86476 89579 remote @@ -52,15 +51,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/cvs-1.11.20" + # emerge --ask --oneshot --verbose ">=dev-util/cvs-1.11.20" - CAN-2005-0753 + CAN-2005-0753 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200504-17.xml b/metadata/glsa/glsa-200504-17.xml index 51225907dc99..134a2c49bb45 100644 --- a/metadata/glsa/glsa-200504-17.xml +++ b/metadata/glsa/glsa-200504-17.xml @@ -1,6 +1,5 @@ - XV: Multiple vulnerabilities @@ -8,8 +7,8 @@ in the execution of arbitrary code. xv - April 19, 2005 - April 19, 2005: 01 + 2005-04-19 + 2005-04-19: 01 88742 remote @@ -52,16 +51,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xv-3.10a-r11" + # emerge --ask --oneshot --verbose ">=media-gfx/xv-3.10a-r11" - + koon - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200504-18.xml b/metadata/glsa/glsa-200504-18.xml index 536c1bcca136..7f3dc36760e3 100644 --- a/metadata/glsa/glsa-200504-18.xml +++ b/metadata/glsa/glsa-200504-18.xml @@ -1,6 +1,5 @@ - Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities @@ -9,8 +8,8 @@ JavaScript code with elevated privileges. Mozilla - April 19, 2005 - May 22, 2006: 02 + 2005-04-19 + 2006-05-22: 02 89303 89305 remote @@ -96,40 +95,40 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.3" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.3"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.3" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.3"

All Mozilla Suite users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.7" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.7"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.7" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.7" - Mozilla Security Advisories - CAN-2005-0989 - CVE-2005-1153 - CVE-2005-1154 - CVE-2005-1155 - CVE-2005-1156 - CVE-2005-1159 - CVE-2005-1160 + Mozilla Security Advisories + CAN-2005-0989 + CVE-2005-1153 + CVE-2005-1154 + CVE-2005-1155 + CVE-2005-1156 + CVE-2005-1159 + CVE-2005-1160 - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200504-19.xml b/metadata/glsa/glsa-200504-19.xml index db4e98191335..ccd8f4481ff3 100644 --- a/metadata/glsa/glsa-200504-19.xml +++ b/metadata/glsa/glsa-200504-19.xml @@ -1,6 +1,5 @@ - MPlayer: Two heap overflow vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. MPlayer - April 20, 2005 - May 22, 2006: 02 + 2005-04-20 + 2006-05-22: 02 89277 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre6-r4" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre6-r4" MPlayer News: Real RTSP heap overflow MPlayer News: MMST heap overflow - CVE-2005-1195 + CVE-2005-1195 - + koon - + vorlon078 - + koon
diff --git a/metadata/glsa/glsa-200504-20.xml b/metadata/glsa/glsa-200504-20.xml index 3573e2912700..1faa03c34621 100644 --- a/metadata/glsa/glsa-200504-20.xml +++ b/metadata/glsa/glsa-200504-20.xml @@ -1,6 +1,5 @@ - openMosixview: Insecure temporary file creation @@ -8,8 +7,8 @@ attacks, potentially allowing a local user to overwrite arbitrary files. openMosixview - April 21, 2005 - April 21, 2005: 01 + 2005-04-21 + 2005-04-21: 01 86686 local @@ -52,15 +51,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-cluster/openmosixview-1.5-r1" + # emerge --ask --oneshot --verbose ">=sys-cluster/openmosixview-1.5-r1" - CAN-2005-0894 + CAN-2005-0894 - + koon - + koon
diff --git a/metadata/glsa/glsa-200504-21.xml b/metadata/glsa/glsa-200504-21.xml index 742232a84171..69de79016007 100644 --- a/metadata/glsa/glsa-200504-21.xml +++ b/metadata/glsa/glsa-200504-21.xml @@ -1,6 +1,5 @@ - RealPlayer, Helix Player: Buffer overflow vulnerability @@ -8,8 +7,8 @@ lead to remote execution of arbitrary code. RealPlayer - April 22, 2005 - April 22, 2005: 01 + 2005-04-22 + 2005-04-22: 01 89862 remote @@ -53,25 +52,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.4" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.4"

All Helix Player users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/helixplayer-1.0.4" + # emerge --ask --oneshot --verbose ">=media-video/helixplayer-1.0.4" - CAN-2005-0755 + CAN-2005-0755 RealNetworks Advisory - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200504-22.xml b/metadata/glsa/glsa-200504-22.xml index 79a10fbbc61d..378954c1747e 100644 --- a/metadata/glsa/glsa-200504-22.xml +++ b/metadata/glsa/glsa-200504-22.xml @@ -1,6 +1,5 @@ - KDE kimgio: PCX handling buffer overflow @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. KDE - April 22, 2005 - April 22, 2005: 01 + 2005-04-22 + 2005-04-22: 01 88862 remote @@ -51,13 +50,13 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs - CAN-2005-1046 - KDE Security Advisory: kimgio input validation errors + CAN-2005-1046 + KDE Security Advisory: kimgio input validation errors - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200504-23.xml b/metadata/glsa/glsa-200504-23.xml index 179cb1626a85..451ef6602f1b 100644 --- a/metadata/glsa/glsa-200504-23.xml +++ b/metadata/glsa/glsa-200504-23.xml @@ -1,6 +1,5 @@ - Kommander: Insecure remote script execution @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. Kommander - April 22, 2005 - May 20, 2005: 02 + 2005-04-22 + 2005-05-20: 02 89092 remote @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdewebdev-3.3.2-r2" + # emerge --ask --oneshot --verbose ">=kde-base/kdewebdev-3.3.2-r2" - CAN-2005-0754 - KDE Security Advisory: Kommander untrusted code execution + CAN-2005-0754 + KDE Security Advisory: Kommander untrusted code execution - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200504-24.xml b/metadata/glsa/glsa-200504-24.xml index 1eb0943a4a0a..e7bd5d80cef0 100644 --- a/metadata/glsa/glsa-200504-24.xml +++ b/metadata/glsa/glsa-200504-24.xml @@ -1,6 +1,5 @@ - eGroupWare: XSS and SQL injection vulnerabilities @@ -8,8 +7,8 @@ (XSS) vulnerabilities. eGroupWare - April 25, 2005 - May 22, 2006: 02 + 2005-04-25 + 2006-05-22: 02 89517 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.0.0.007" + # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.0.0.007" GulfTech Security Research Advisory - CVE-2005-1202 - CVE-2005-1203 + CVE-2005-1202 + CVE-2005-1203 - + jaervosz - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200504-25.xml b/metadata/glsa/glsa-200504-25.xml index 5fe87837a736..80a6f316ac52 100644 --- a/metadata/glsa/glsa-200504-25.xml +++ b/metadata/glsa/glsa-200504-25.xml @@ -1,6 +1,5 @@ - Rootkit Hunter: Insecure temporary file creation @@ -8,8 +7,8 @@ local user to overwrite arbitrary files. rkhunter - April 26, 2005 - April 26, 2005: 01 + 2005-04-26 + 2005-04-26: 01 90007 local @@ -54,15 +53,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.2.3-r1" + # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.2.3-r1" - CAN-2005-1270 + CAN-2005-1270 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200504-26.xml b/metadata/glsa/glsa-200504-26.xml index 68327d5758b2..e1417c439116 100644 --- a/metadata/glsa/glsa-200504-26.xml +++ b/metadata/glsa/glsa-200504-26.xml @@ -1,6 +1,5 @@ - Convert-UUlib: Buffer overflow @@ -8,8 +7,8 @@ in the execution of arbitrary code. Convert-UUlib - April 26, 2005 - May 22, 2006: 02 + 2005-04-26 + 2006-05-22: 02 89501 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/Convert-UUlib-1.051" + # emerge --ask --oneshot --verbose ">=dev-perl/Convert-UUlib-1.051" - CVE-2005-1349 + CVE-2005-1349 - + koon - + koon - + taviso
diff --git a/metadata/glsa/glsa-200504-27.xml b/metadata/glsa/glsa-200504-27.xml index d5edd70ade63..d42f17215866 100644 --- a/metadata/glsa/glsa-200504-27.xml +++ b/metadata/glsa/glsa-200504-27.xml @@ -1,6 +1,5 @@ - xine-lib: Two heap overflow vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. xine-lib - April 26, 2005 - April 26, 2005: 01 + 2005-04-26 + 2005-04-26: 01 89976 remote @@ -55,10 +54,10 @@ Xine Advisory XSA-2004-8 - + koon - + koon diff --git a/metadata/glsa/glsa-200504-28.xml b/metadata/glsa/glsa-200504-28.xml index 5612743e959a..6b7deab6e7f3 100644 --- a/metadata/glsa/glsa-200504-28.xml +++ b/metadata/glsa/glsa-200504-28.xml @@ -1,6 +1,5 @@ - Heimdal: Buffer overflow vulnerabilities @@ -8,8 +7,8 @@ Heimdal which could lead to execution of arbitrary code. Heimdal - April 28, 2005 - April 28, 2005: 01 + 2005-04-28 + 2005-04-28: 01 89861 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.6.4" + # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.6.4" - CAN-2005-0468 - CAN-2005-0469 + CAN-2005-0468 + CAN-2005-0469 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200504-29.xml b/metadata/glsa/glsa-200504-29.xml index 37d82560efd2..4ca8cd27650f 100644 --- a/metadata/glsa/glsa-200504-29.xml +++ b/metadata/glsa/glsa-200504-29.xml @@ -1,6 +1,5 @@ - Pound: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. Pound - April 30, 2005 - May 22, 2006: 02 + 2005-04-30 + 2006-05-22: 02 90851 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/pound-1.8.3" + # emerge --ask --oneshot --verbose ">=www-servers/pound-1.8.3" Original announcement - CVE-2005-1391 + CVE-2005-1391 - + koon - + formula7 - + jaervosz
diff --git a/metadata/glsa/glsa-200504-30.xml b/metadata/glsa/glsa-200504-30.xml index 808ef3dac601..22aa6ae9c7fc 100644 --- a/metadata/glsa/glsa-200504-30.xml +++ b/metadata/glsa/glsa-200504-30.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Insecure SQL script installation @@ -8,8 +7,8 @@ potentially leading to a database compromise. phpmyadmin - April 30, 2005 - May 22, 2006: 02 + 2005-04-30 + 2006-05-22: 02 88831 local @@ -59,15 +58,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.2-r1" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.2-r1" - CVE-2005-1392 + CVE-2005-1392 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200505-01.xml b/metadata/glsa/glsa-200505-01.xml index a801e6bf5e9a..a6ed7a6a087f 100644 --- a/metadata/glsa/glsa-200505-01.xml +++ b/metadata/glsa/glsa-200505-01.xml @@ -1,6 +1,5 @@ - Horde Framework: Multiple XSS vulnerabilities @@ -8,8 +7,8 @@ cross-site scripting (XSS) vulnerabilities. Horde - May 01, 2005 - May 01, 2005: 01 + 2005-05-01 + 2005-05-01: 01 90365 remote @@ -88,78 +87,78 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.8" + # emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.8"

All Horde Vacation users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-vacation-2.2.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-vacation-2.2.2"

All Horde Turba users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-turba-1.2.5" + # emerge --ask --oneshot --verbose ">=www-apps/horde-turba-1.2.5"

All Horde Passwd users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-passwd-2.2.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-passwd-2.2.2"

All Horde Nag users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-1.1.3" + # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-1.1.3"

All Horde Mnemo users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-1.1.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-1.1.4"

All Horde Kronolith users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-1.1.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-1.1.4"

All Horde IMP users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-3.2.8" + # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-3.2.8"

All Horde Accounts users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-accounts-2.1.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-accounts-2.1.2"

All Horde Forwards users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-forwards-2.2.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-forwards-2.2.2"

All Horde Chora users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-chora-1.2.3" + # emerge --ask --oneshot --verbose ">=www-apps/horde-chora-1.2.3" Horde Announcement - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200505-02.xml b/metadata/glsa/glsa-200505-02.xml index 4bf8fac4300f..2c0cb1145a60 100644 --- a/metadata/glsa/glsa-200505-02.xml +++ b/metadata/glsa/glsa-200505-02.xml @@ -1,6 +1,5 @@ - Oops!: Remote code execution @@ -9,8 +8,8 @@ code. oops - May 05, 2005 - May 05, 2005: 02 + 2005-05-05 + 2005-05-05: 02 91303 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/oops-1.5.24_pre20050503" + # emerge --ask --oneshot --verbose ">=net-proxy/oops-1.5.24_pre20050503" - CAN-2005-1121 + CAN-2005-1121 - + jaervosz - + jaervosz - + lewk
diff --git a/metadata/glsa/glsa-200505-03.xml b/metadata/glsa/glsa-200505-03.xml index 5dd769972430..61e7b9c67543 100644 --- a/metadata/glsa/glsa-200505-03.xml +++ b/metadata/glsa/glsa-200505-03.xml @@ -1,6 +1,5 @@ - Ethereal: Numerous vulnerabilities @@ -8,8 +7,8 @@ the execution of arbitrary code or abnormal termination. Ethereal - May 06, 2005 - May 06, 2005: 01 + 2005-05-06 + 2005-05-06: 01 90539 remote @@ -72,30 +71,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.11" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.11" Ethereal enpa-sa-00019 - CAN-2005-1456 - CAN-2005-1457 - CAN-2005-1458 - CAN-2005-1459 - CAN-2005-1460 - CAN-2005-1461 - CAN-2005-1462 - CAN-2005-1463 - CAN-2005-1464 - CAN-2005-1465 - CAN-2005-1466 - CAN-2005-1467 - CAN-2005-1468 - CAN-2005-1469 - CAN-2005-1470 + CAN-2005-1456 + CAN-2005-1457 + CAN-2005-1458 + CAN-2005-1459 + CAN-2005-1460 + CAN-2005-1461 + CAN-2005-1462 + CAN-2005-1463 + CAN-2005-1464 + CAN-2005-1465 + CAN-2005-1466 + CAN-2005-1467 + CAN-2005-1468 + CAN-2005-1469 + CAN-2005-1470 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200505-04.xml b/metadata/glsa/glsa-200505-04.xml index 19056a1bbd69..68bd0df3eda1 100644 --- a/metadata/glsa/glsa-200505-04.xml +++ b/metadata/glsa/glsa-200505-04.xml @@ -1,14 +1,13 @@ - GnuTLS: Denial of Service vulnerability The GnuTLS library is vulnerable to Denial of Service attacks. GnuTLS - May 09, 2005 - May 09, 2005: 01 + 2005-05-09 + 2005-05-09: 01 90726 remote @@ -67,15 +66,15 @@ GnuTLS Announcement - CAN-2005-1431 + CAN-2005-1431 - + koon - + koon - + lewk diff --git a/metadata/glsa/glsa-200505-05.xml b/metadata/glsa/glsa-200505-05.xml index 097a41108749..eb08e9bc8d9d 100644 --- a/metadata/glsa/glsa-200505-05.xml +++ b/metadata/glsa/glsa-200505-05.xml @@ -1,6 +1,5 @@ - gzip: Multiple vulnerabilities @@ -8,8 +7,8 @@ execute arbitrary commands. gzip - May 09, 2005 - May 09, 2005: 01 + 2005-05-09 + 2005-05-09: 01 89946 90626 local @@ -52,17 +51,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/gzip-1.3.5-r6" + # emerge --ask --oneshot --verbose ">=app-arch/gzip-1.3.5-r6" - CAN-2005-0758 - CAN-2005-0988 - CAN-2005-1228 + CAN-2005-0758 + CAN-2005-0988 + CAN-2005-1228 - + r2d2 - + r2d2
diff --git a/metadata/glsa/glsa-200505-06.xml b/metadata/glsa/glsa-200505-06.xml index 9fa4462da5d2..dbbb7c14ffe0 100644 --- a/metadata/glsa/glsa-200505-06.xml +++ b/metadata/glsa/glsa-200505-06.xml @@ -1,6 +1,5 @@ - TCPDump: Decoding routines Denial of Service vulnerability @@ -8,8 +7,8 @@ remote Denial of Service attack. tcpdump - May 09, 2005 - June 12, 2005: 02 + 2005-05-09 + 2005-06-12: 02 90541 95349 remote @@ -50,21 +49,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-3.8.3-r3" + # emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-3.8.3-r3" - CAN-2005-1267 - CAN-2005-1278 - CAN-2005-1279 - CAN-2005-1280 + CAN-2005-1267 + CAN-2005-1278 + CAN-2005-1279 + CAN-2005-1280 - + jaervosz - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200505-07.xml b/metadata/glsa/glsa-200505-07.xml index 2d5b9be1c6fc..2a98ed3e9f22 100644 --- a/metadata/glsa/glsa-200505-07.xml +++ b/metadata/glsa/glsa-200505-07.xml @@ -1,6 +1,5 @@ - libTIFF: Buffer overflow @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. tiff - May 10, 2005 - May 22, 2006: 02 + 2005-05-10 + 2006-05-22: 02 91584 remote @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.7.2" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.7.2" LIBTIFF BUG#863 - CVE-2005-1544 + CVE-2005-1544 - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200505-08.xml b/metadata/glsa/glsa-200505-08.xml index 019696bf2331..61cbd1b8bc9e 100644 --- a/metadata/glsa/glsa-200505-08.xml +++ b/metadata/glsa/glsa-200505-08.xml @@ -1,6 +1,5 @@ - HT Editor: Multiple buffer overflows @@ -8,8 +7,8 @@ to the execution of arbitrary code. hteditor - May 10, 2005 - May 22, 2006: 02 + 2005-05-10 + 2006-05-22: 02 91569 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/hteditor-0.8.0-r2" + # emerge --ask --oneshot --verbose ">=app-editors/hteditor-0.8.0-r2" - CVE-2005-1545 - CVE-2005-1546 + CVE-2005-1545 + CVE-2005-1546 - + jaervosz - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200505-09.xml b/metadata/glsa/glsa-200505-09.xml index 7ad2973371e4..b59b136f1813 100644 --- a/metadata/glsa/glsa-200505-09.xml +++ b/metadata/glsa/glsa-200505-09.xml @@ -1,6 +1,5 @@ - Gaim: Denial of Service and buffer overflow vulnerabilties @@ -8,8 +7,8 @@ of arbitrary code or Denial of Service. gaim - May 12, 2005 - May 12, 2005: 01 + 2005-05-12 + 2005-05-12: 01 91862 remote @@ -54,16 +53,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gaim-1.3.0" + # emerge --ask --oneshot --verbose ">=net-im/gaim-1.3.0" - CAN-2005-1261 - CAN-2005-1262 + CAN-2005-1261 + CAN-2005-1262 - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200505-10.xml b/metadata/glsa/glsa-200505-10.xml index 8496d94a236e..4dfee5493733 100644 --- a/metadata/glsa/glsa-200505-10.xml +++ b/metadata/glsa/glsa-200505-10.xml @@ -1,6 +1,5 @@ - phpBB: Cross-Site Scripting Vulnerability @@ -8,8 +7,8 @@ arbitrary scripting code execution. phpBB - May 14, 2005 - May 14, 2005: 01 + 2005-05-14 + 2005-05-14: 01 90213 remote @@ -49,19 +48,19 @@

emerge --sync - emerge --ask --oneshot --verbose ">=www-apps/phpBB-2.0.15" + emerge --ask --oneshot --verbose ">=www-apps/phpBB-2.0.15" BugTraq ID 13344 SecurityTracker ID 1013918 - + koon - + koon - + r2d2
diff --git a/metadata/glsa/glsa-200505-11.xml b/metadata/glsa/glsa-200505-11.xml index 6824b7fd6c3c..ab29551f8eb8 100644 --- a/metadata/glsa/glsa-200505-11.xml +++ b/metadata/glsa/glsa-200505-11.xml @@ -1,6 +1,5 @@ - Mozilla Suite, Mozilla Firefox: Remote compromise @@ -8,8 +7,8 @@ to conduct cross-site scripting attacks or to execute arbitrary code. mozilla - May 15, 2005 - May 15, 2005: 01 + 2005-05-15 + 2005-05-15: 01 91859 92393 92394 @@ -77,40 +76,40 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.4"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.4"

All Mozilla Suite users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.8"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.8" - CAN-2005-1476 - CAN-2005-1477 - Mozilla Foundation Security Advisory 2005-43 + CAN-2005-1476 + CAN-2005-1477 + Mozilla Foundation Security Advisory 2005-43 - + jaervosz - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200505-12.xml b/metadata/glsa/glsa-200505-12.xml index 57b3e95210bb..91c7fbe16b03 100644 --- a/metadata/glsa/glsa-200505-12.xml +++ b/metadata/glsa/glsa-200505-12.xml @@ -1,6 +1,5 @@ - PostgreSQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ unprivileged users to gain administrator rights. postgresql - May 15, 2005 - June 26, 2007: 04 + 2005-05-15 + 2007-06-26: 04 91231 remote @@ -55,8 +54,7 @@

All PostgreSQL users should update to the latest available version and - follow the guide at http://www.postgresql.o + follow the guide at http://www.postgresql.o rg/about/news.315

@@ -65,14 +63,14 @@ # emerge --ask --oneshot --verbose dev-db/postgresql
- CAN-2005-1409 - CAN-2005-1410 - PostgreSQL Announcement + CAN-2005-1409 + CAN-2005-1410 + PostgreSQL Announcement - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200505-13.xml b/metadata/glsa/glsa-200505-13.xml index 7c630928e11f..9d5733e884a9 100644 --- a/metadata/glsa/glsa-200505-13.xml +++ b/metadata/glsa/glsa-200505-13.xml @@ -1,6 +1,5 @@ - FreeRADIUS: SQL injection and Denial of Service vulnerability @@ -9,8 +8,8 @@ Denial of Service. freeradius - May 17, 2005 - May 22, 2006: 03 + 2005-05-17 + 2006-05-22: 03 91736 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.0.2-r4" + # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.0.2-r4" BugTraq ID 13540 BugTraq ID 13541 - CVE-2005-1454 - CVE-2005-1455 + CVE-2005-1454 + CVE-2005-1455 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200505-14.xml b/metadata/glsa/glsa-200505-14.xml index 36d0bf4453bf..0f94421136e8 100644 --- a/metadata/glsa/glsa-200505-14.xml +++ b/metadata/glsa/glsa-200505-14.xml @@ -1,6 +1,5 @@ - Cheetah: Untrusted module search path @@ -8,8 +7,8 @@ allow a local user to gain escalated privileges. Cheetah - May 19, 2005 - May 17, 2006: 02 + 2005-05-19 + 2006-05-17: 02 92926 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/cheetah-0.9.17_rc1" + # emerge --ask --oneshot --verbose ">=dev-python/cheetah-0.9.17_rc1" - Secunia Advisory SA15386 + Secunia Advisory SA15386 - + jaervosz - + r2d2 - + koon
diff --git a/metadata/glsa/glsa-200505-15.xml b/metadata/glsa/glsa-200505-15.xml index da2e894f0174..14bea9a7ee90 100644 --- a/metadata/glsa/glsa-200505-15.xml +++ b/metadata/glsa/glsa-200505-15.xml @@ -1,6 +1,5 @@ - gdb: Multiple vulnerabilities @@ -8,8 +7,8 @@ potentially allowing the execution of arbitrary code. gdb - May 20, 2005 - May 22, 2006: 02 + 2005-05-20 + 2006-05-22: 02 88398 91398 91654 @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-devel/gdb-6.3-r3" + # emerge --ask --oneshot --verbose ">=sys-devel/gdb-6.3-r3" - CVE-2005-1704 - CVE-2005-1705 + CVE-2005-1704 + CVE-2005-1705 - + jaervosz - + r2d2 - + jaervosz
diff --git a/metadata/glsa/glsa-200505-16.xml b/metadata/glsa/glsa-200505-16.xml index 94ee3b47ef0e..8275d5352169 100644 --- a/metadata/glsa/glsa-200505-16.xml +++ b/metadata/glsa/glsa-200505-16.xml @@ -1,6 +1,5 @@ - ImageMagick, GraphicsMagick: Denial of Service vulnerability @@ -8,8 +7,8 @@ of Service attack. ImageMagick - May 21, 2005 - May 22, 2006: 02 + 2005-05-21 + 2006-05-22: 02 90423 90595 remote @@ -54,24 +53,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.2.3" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.2.3"

All GraphicsMagick users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.6-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.6-r1" - CVE-2005-1739 + CVE-2005-1739 - + jaervosz - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200505-17.xml b/metadata/glsa/glsa-200505-17.xml index cc6b59089531..81cbb9fda366 100644 --- a/metadata/glsa/glsa-200505-17.xml +++ b/metadata/glsa/glsa-200505-17.xml @@ -1,6 +1,5 @@ - Qpopper: Multiple Vulnerabilities @@ -8,8 +7,8 @@ arbitrary files and create files with insecure permissions. qpopper - May 23, 2005 - May 23, 2005: 01 + 2005-05-23 + 2005-05-23: 01 90622 local @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/qpopper-4.0.5-r3" + # emerge --ask --oneshot --verbose ">=net-mail/qpopper-4.0.5-r3" - CAN-2005-1151 - CAN-2005-1152 + CAN-2005-1151 + CAN-2005-1152 - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200505-18.xml b/metadata/glsa/glsa-200505-18.xml index adb4d75abe4c..293a82c188d7 100644 --- a/metadata/glsa/glsa-200505-18.xml +++ b/metadata/glsa/glsa-200505-18.xml @@ -1,6 +1,5 @@ - Net-SNMP: fixproc insecure temporary file creation @@ -8,8 +7,8 @@ the execution of arbitrary code. net-snmp - May 23, 2005 - May 22, 2006: 02 + 2005-05-23 + 2006-05-22: 02 91792 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.2.1-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.2.1-r1" - CVE-2005-1740 + CVE-2005-1740 - + vorlon078 - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200505-19.xml b/metadata/glsa/glsa-200505-19.xml index 6aae76c0f6c0..401b23b4f302 100644 --- a/metadata/glsa/glsa-200505-19.xml +++ b/metadata/glsa/glsa-200505-19.xml @@ -1,6 +1,5 @@ - gxine: Format string vulnerability @@ -8,8 +7,8 @@ execute arbitrary code. gxine - May 26, 2005 - May 26, 2005: 01 + 2005-05-26 + 2005-05-26: 01 93532 remote @@ -51,14 +50,14 @@ # emerge --ask --oneshot --verbose media-video/gxine - CAN-2005-1692 + CAN-2005-1692 Bugtraq ID 13707 Original Advisory - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200505-20.xml b/metadata/glsa/glsa-200505-20.xml index d02c849e4dab..c5ac4079ac5e 100644 --- a/metadata/glsa/glsa-200505-20.xml +++ b/metadata/glsa/glsa-200505-20.xml @@ -1,6 +1,5 @@ - Mailutils: Multiple vulnerabilities in imap4d and mail @@ -9,8 +8,8 @@ arbitrary code with root privileges. mailutils - May 27, 2005 - May 27, 2005: 01 + 2005-05-27 + 2005-05-27: 01 94053 remote @@ -59,19 +58,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r1" + # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r1" - CAN-2005-1520 - CAN-2005-1521 - CAN-2005-1522 - CAN-2005-1523 + CAN-2005-1520 + CAN-2005-1521 + CAN-2005-1522 + CAN-2005-1523 iDEFENSE 05.25.05 advisories - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-01.xml b/metadata/glsa/glsa-200506-01.xml index ad788bef86de..d6cad10e5ea6 100644 --- a/metadata/glsa/glsa-200506-01.xml +++ b/metadata/glsa/glsa-200506-01.xml @@ -1,6 +1,5 @@ - Binutils, elfutils: Buffer overflow @@ -9,8 +8,8 @@ execution of arbitrary code. binutils - June 01, 2005 - May 22, 2006: 02 + 2005-06-01 + 2006-05-22: 02 91398 91817 remote @@ -67,15 +66,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.108" + # emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.108" - CVE-2005-1704 + CVE-2005-1704 - + taviso - + koon
diff --git a/metadata/glsa/glsa-200506-02.xml b/metadata/glsa/glsa-200506-02.xml index 0d85c6d0562a..2a01aca0d3d4 100644 --- a/metadata/glsa/glsa-200506-02.xml +++ b/metadata/glsa/glsa-200506-02.xml @@ -1,14 +1,13 @@ - Mailutils: SQL Injection GNU Mailutils is vulnerable to SQL command injection attacks. mailutils - June 06, 2005 - June 06, 2005: 01 + 2005-06-06 + 2005-06-06: 01 94824 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r1" + # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r1" - CAN-2005-1824 + CAN-2005-1824 - + jaervosz - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-03.xml b/metadata/glsa/glsa-200506-03.xml index 36a4e8e45234..3a571124f348 100644 --- a/metadata/glsa/glsa-200506-03.xml +++ b/metadata/glsa/glsa-200506-03.xml @@ -1,14 +1,13 @@ - Dzip: Directory traversal vulnerability Dzip is vulnerable to a directory traversal attack. dzip - June 06, 2005 - May 22, 2006: 02 + 2005-06-06 + 2006-05-22: 02 93079 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-utils/dzip-2.9-r1" + # emerge --ask --oneshot --verbose ">=games-utils/dzip-2.9-r1" - CVE-2005-1874 + CVE-2005-1874 - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200506-04.xml b/metadata/glsa/glsa-200506-04.xml index afa084d9e456..2d4f938e28cd 100644 --- a/metadata/glsa/glsa-200506-04.xml +++ b/metadata/glsa/glsa-200506-04.xml @@ -1,14 +1,13 @@ - Wordpress: Multiple vulnerabilities Wordpress contains SQL injection and XSS vulnerabilities. Wordpress - June 06, 2005 - May 22, 2006: 02 + 2005-06-06 + 2006-05-22: 02 88926 94512 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.5.1.2" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.5.1.2" - CVE-2005-1102 - CVE-2005-1687 - CVE-2005-1810 + CVE-2005-1102 + CVE-2005-1687 + CVE-2005-1810 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200506-05.xml b/metadata/glsa/glsa-200506-05.xml index 9e88bb7f8ba9..1899fbfaa58a 100644 --- a/metadata/glsa/glsa-200506-05.xml +++ b/metadata/glsa/glsa-200506-05.xml @@ -1,6 +1,5 @@ - SilverCity: Insecure file permissions @@ -8,8 +7,8 @@ unsuspecting user to run arbitrary code. silvercity - June 08, 2005 - May 22, 2006: 02 + 2005-06-08 + 2006-05-22: 02 93558 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/silvercity-0.9.5-r1" + # emerge --ask --oneshot --verbose ">=app-text/silvercity-0.9.5-r1" - CVE-2005-1941 + CVE-2005-1941 - + koon - + koon - + r2d2
diff --git a/metadata/glsa/glsa-200506-06.xml b/metadata/glsa/glsa-200506-06.xml index cf23d455b443..571b3df853ec 100644 --- a/metadata/glsa/glsa-200506-06.xml +++ b/metadata/glsa/glsa-200506-06.xml @@ -1,6 +1,5 @@ - libextractor: Multiple overflow vulnerabilities @@ -9,8 +8,8 @@ code. libextractor - June 09, 2005 - June 09, 2005: 01 + 2005-06-09 + 2005-06-09: 01 79704 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0" + # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.0" - CAN-2005-0064 - GLSA 200501-28 - libextractor security announcement + CAN-2005-0064 + GLSA 200501-28 + libextractor security announcement - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200506-07.xml b/metadata/glsa/glsa-200506-07.xml index b74ef01de569..b13e0f38d5b4 100644 --- a/metadata/glsa/glsa-200506-07.xml +++ b/metadata/glsa/glsa-200506-07.xml @@ -1,6 +1,5 @@ - Ettercap: Format string vulnerability @@ -8,8 +7,8 @@ execute arbitrary code. ettercap - June 11, 2005 - June 11, 2005: 01 + 2005-06-11 + 2005-06-11: 01 94474 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ettercap-0.7.3" + # emerge --ask --oneshot --verbose ">=net-analyzer/ettercap-0.7.3" - CAN-2005-1796 + CAN-2005-1796 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-08.xml b/metadata/glsa/glsa-200506-08.xml index 4bb6a65489e0..db6d5a8b39e3 100644 --- a/metadata/glsa/glsa-200506-08.xml +++ b/metadata/glsa/glsa-200506-08.xml @@ -1,6 +1,5 @@ - GNU shtool, ocaml-mysql: Insecure temporary file creation @@ -8,8 +7,8 @@ allowing a local user to overwrite arbitrary files. GNU shtool - June 11, 2005 - June 11, 2005: 01 + 2005-06-11 + 2005-06-11: 01 93782 93784 local @@ -57,25 +56,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/shtool-2.0.1-r2" + # emerge --ask --oneshot --verbose ">=dev-util/shtool-2.0.1-r2"

All ocaml-mysql users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-ml/ocaml-mysql-1.0.3-r1" + # emerge --ask --oneshot --verbose ">=dev-ml/ocaml-mysql-1.0.3-r1" - CAN-2005-1751 - CAN-2005-1759 + CAN-2005-1751 + CAN-2005-1759 - + vorlon078 - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200506-09.xml b/metadata/glsa/glsa-200506-09.xml index fd359ad1f85a..4a3e39910bd9 100644 --- a/metadata/glsa/glsa-200506-09.xml +++ b/metadata/glsa/glsa-200506-09.xml @@ -1,6 +1,5 @@ - gedit: Format string vulnerability @@ -8,8 +7,8 @@ code execution. gedit - June 11, 2005 - May 22, 2006: 02 + 2005-06-11 + 2006-05-22: 02 93352 remote @@ -46,20 +45,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.10.3" + # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.10.3" BugTraq ID 13699 - gedit 10.3 Release Notes - CVE-2005-1686 + gedit 10.3 Release Notes + CVE-2005-1686 - + koon - + r2d2 - + koon
diff --git a/metadata/glsa/glsa-200506-10.xml b/metadata/glsa/glsa-200506-10.xml index f7910c4f03c2..17f422ad8da5 100644 --- a/metadata/glsa/glsa-200506-10.xml +++ b/metadata/glsa/glsa-200506-10.xml @@ -1,6 +1,5 @@ - LutelWall: Insecure temporary file creation @@ -8,8 +7,8 @@ user to overwrite arbitrary files. LutelWall - June 11, 2005 - June 11, 2005: 01 + 2005-06-11 + 2005-06-11: 01 95378 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/lutelwall-0.98" + # emerge --ask --oneshot --verbose ">=net-firewall/lutelwall-0.98" - CAN-2005-1879 + CAN-2005-1879 - + vorlon078 - + koon - + formula7
diff --git a/metadata/glsa/glsa-200506-11.xml b/metadata/glsa/glsa-200506-11.xml index 76f87c67790c..519b821fcb09 100644 --- a/metadata/glsa/glsa-200506-11.xml +++ b/metadata/glsa/glsa-200506-11.xml @@ -1,14 +1,13 @@ - Gaim: Denial of Service vulnerabilities Gaim contains two remote Denial of Service vulnerabilities. gaim - June 12, 2005 - June 12, 2005: 01 + 2005-06-12 + 2005-06-12: 01 95347 remote @@ -51,21 +50,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gaim-1.3.1" + # emerge --ask --oneshot --verbose ">=net-im/gaim-1.3.1" - Gaim Vulnerability: Remote Yahoo! crash - Gaim Vulnerability: MSN Remote DoS - CAN-2005-1269 - CAN-2005-1934 + Gaim Vulnerability: Remote Yahoo! crash + Gaim Vulnerability: MSN Remote DoS + CAN-2005-1269 + CAN-2005-1934 - + koon - + r2d2 - + koon
diff --git a/metadata/glsa/glsa-200506-12.xml b/metadata/glsa/glsa-200506-12.xml index e26f0aa363ad..101daac723e3 100644 --- a/metadata/glsa/glsa-200506-12.xml +++ b/metadata/glsa/glsa-200506-12.xml @@ -1,6 +1,5 @@ - MediaWiki: Cross-site scripting vulnerability @@ -8,8 +7,8 @@ arbitrary scripting code execution. mediawiki - June 13, 2005 - June 13, 2005: 01 + 2005-06-13 + 2005-06-13: 01 95255 remote @@ -53,15 +52,15 @@ # emerge --ask --oneshot --verbose www-apps/mediawiki - MediaWiki 1.4.5 Release Notes + MediaWiki 1.4.5 Release Notes - + koon - + koon - + DerCorny diff --git a/metadata/glsa/glsa-200506-13.xml b/metadata/glsa/glsa-200506-13.xml index 9f50360e10d7..51f1cdcdc5ce 100644 --- a/metadata/glsa/glsa-200506-13.xml +++ b/metadata/glsa/glsa-200506-13.xml @@ -1,6 +1,5 @@ - webapp-config: Insecure temporary file handling @@ -9,8 +8,8 @@ commands. webapp-config - June 17, 2005 - December 30, 2007: 03 + 2005-06-17 + 2007-12-30: 03 91785 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/webapp-config-1.11" + # emerge --ask --oneshot --verbose ">=app-admin/webapp-config-1.11" - CVE-2005-1707 + CVE-2005-1707 - + jaervosz - + taviso - + koon
diff --git a/metadata/glsa/glsa-200506-14.xml b/metadata/glsa/glsa-200506-14.xml index 3557bde7719f..fda4b5bdbdc2 100644 --- a/metadata/glsa/glsa-200506-14.xml +++ b/metadata/glsa/glsa-200506-14.xml @@ -1,6 +1,5 @@ - Sun and Blackdown Java: Applet privilege escalation @@ -8,8 +7,8 @@ their privileges. sun-jdk sun-jre-bin blackdown-jre blackdown-jdk - June 19, 2005 - June 19, 2005: 01 + 2005-06-19 + 2005-06-19: 01 96092 96229 remote @@ -62,25 +61,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.08" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.08"

All Sun JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.08" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.08"

All Blackdown JDK users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.02" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.02"

All Blackdown JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.02" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.02"

Note to SPARC users: There is no stable secure Blackdown Java for the SPARC architecture. Affected users should remove the package @@ -91,13 +90,13 @@ Sun Security Alert ID 101749 Blackdown Java Security Advisory - + koon - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200506-15.xml b/metadata/glsa/glsa-200506-15.xml index dd92091f4037..a0d187bd4bba 100644 --- a/metadata/glsa/glsa-200506-15.xml +++ b/metadata/glsa/glsa-200506-15.xml @@ -1,6 +1,5 @@ - PeerCast: Format string vulnerability @@ -8,8 +7,8 @@ arbitrary code execution. peercast - June 19, 2005 - May 22, 2006: 02 + 2005-06-19 + 2006-05-22: 02 96199 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1212" + # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1212" GulfTech Advisory PeerCast Announcement - CVE-2005-1806 + CVE-2005-1806 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-16.xml b/metadata/glsa/glsa-200506-16.xml index 4c0f246bcd99..63ade67a14c3 100644 --- a/metadata/glsa/glsa-200506-16.xml +++ b/metadata/glsa/glsa-200506-16.xml @@ -1,6 +1,5 @@ - cpio: Directory traversal vulnerability @@ -8,8 +7,8 @@ extract files to an arbitrary directory. cpio - June 20, 2005 - June 20, 2005: 01 + 2005-06-20 + 2005-06-20: 01 90619 local @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.6-r3" + # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.6-r3" Original Advisory - CAN-2005-1111 + CAN-2005-1111 - + jaervosz - + lewk - + jaervosz
diff --git a/metadata/glsa/glsa-200506-17.xml b/metadata/glsa/glsa-200506-17.xml index 70de5953da11..7658fd3a4ed7 100644 --- a/metadata/glsa/glsa-200506-17.xml +++ b/metadata/glsa/glsa-200506-17.xml @@ -1,6 +1,5 @@ - SpamAssassin 3, Vipul's Razor: Denial of Service vulnerability @@ -8,8 +7,8 @@ when handling certain malformed messages. SpamAssassin, Vipul's Razor - June 21, 2005 - May 22, 2006: 03 + 2005-06-21 + 2006-05-22: 03 94722 95492 96776 @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.0.4" + # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.0.4"

All Vipul's Razor users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/razor-2.74" + # emerge --ask --oneshot --verbose ">=mail-filter/razor-2.74" - CAN-2005-1266 - CVE-2005-2024 - SpamAssassin Announcement - Vipul's Razor Announcement + CAN-2005-1266 + CVE-2005-2024 + SpamAssassin Announcement + Vipul's Razor Announcement - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200506-18.xml b/metadata/glsa/glsa-200506-18.xml index 4d105d99aa77..f376b99ad371 100644 --- a/metadata/glsa/glsa-200506-18.xml +++ b/metadata/glsa/glsa-200506-18.xml @@ -1,14 +1,13 @@ - Tor: Information disclosure A flaw in Tor may allow the disclosure of arbitrary memory portions. tor - June 21, 2005 - May 22, 2006: 02 + 2005-06-21 + 2006-05-22: 02 96320 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/tor-0.0.9.10" + # emerge --ask --oneshot --verbose ">=net-misc/tor-0.0.9.10" Tor Security Announcement - CVE-2005-2050 + CVE-2005-2050 - + vorlon078 - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-19.xml b/metadata/glsa/glsa-200506-19.xml index 7735e3d01af1..a8ca7c387c27 100644 --- a/metadata/glsa/glsa-200506-19.xml +++ b/metadata/glsa/glsa-200506-19.xml @@ -1,6 +1,5 @@ - SquirrelMail: Several XSS vulnerabilities @@ -8,8 +7,8 @@ which could lead to a compromise of webmail accounts. SquirrelMail - June 21, 2005 - June 21, 2005: 01 + 2005-06-21 + 2005-06-21: 01 95937 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.4" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.4"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- SquirrelMail Advisory - CAN-2005-1769 + SquirrelMail Advisory + CAN-2005-1769 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200506-20.xml b/metadata/glsa/glsa-200506-20.xml index a4291aae957d..9ba37993645b 100644 --- a/metadata/glsa/glsa-200506-20.xml +++ b/metadata/glsa/glsa-200506-20.xml @@ -1,6 +1,5 @@ - Cacti: Several vulnerabilities @@ -8,8 +7,8 @@ file inclusion vulnerabilities. cacti - June 22, 2005 - May 22, 2006: 03 + 2005-06-22 + 2006-05-22: 03 96243 97475 remote @@ -52,29 +51,29 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6f" + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6f"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- Cacti Release Notes - 0.8.6e + Cacti Release Notes - 0.8.6e iDEFENSE SQL injection advisory iDEFENSE config_settings advisory iDEFENSE remote file inclusion advisory - Cacti Release Notes - 0.8.6f - Hardened - PHP Project Cacti Multiple SQL Injection Vulnerabilities - Hardened - PHP Project Cacti Remote Command Execution Vulnerability - Hardened - PHP Project Cacti Authentification/Addslashes Bypass Vulnerability - CVE-2005-1524 - CVE-2005-1525 - CVE-2005-1526 + Cacti Release Notes - 0.8.6f + Hardened - PHP Project Cacti Multiple SQL Injection Vulnerabilities + Hardened - PHP Project Cacti Remote Command Execution Vulnerability + Hardened - PHP Project Cacti Authentification/Addslashes Bypass Vulnerability + CVE-2005-1524 + CVE-2005-1525 + CVE-2005-1526 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200506-21.xml b/metadata/glsa/glsa-200506-21.xml index b58232f03543..9925e20b875d 100644 --- a/metadata/glsa/glsa-200506-21.xml +++ b/metadata/glsa/glsa-200506-21.xml @@ -1,6 +1,5 @@ - Trac: File upload vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. trac - June 22, 2005 - June 22, 2005: 01 + 2005-06-22 + 2005-06-22: 01 96572 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/trac-0.8.4" + # emerge --ask --oneshot --verbose ">=www-apps/trac-0.8.4" - Hardened PHP Advisory 012005 + Hardened PHP Advisory 012005 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200506-22.xml b/metadata/glsa/glsa-200506-22.xml index 0ca9e67489ac..14944b05a140 100644 --- a/metadata/glsa/glsa-200506-22.xml +++ b/metadata/glsa/glsa-200506-22.xml @@ -1,14 +1,13 @@ - sudo: Arbitrary command execution A vulnerability in sudo may allow local users to elevate privileges. sudo - June 23, 2005 - June 23, 2005: 01 + 2005-06-23 + 2005-06-23: 01 96618 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.6.8_p9" + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.6.8_p9" - Sudo Announcement + Sudo Announcement - + koon - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200506-23.xml b/metadata/glsa/glsa-200506-23.xml index 04041a63107b..2fe85ff872bd 100644 --- a/metadata/glsa/glsa-200506-23.xml +++ b/metadata/glsa/glsa-200506-23.xml @@ -1,6 +1,5 @@ - Clam AntiVirus: Denial of Service vulnerability @@ -8,8 +7,8 @@ certain Quantum archives. clamav - June 27, 2005 - May 22, 2006: 02 + 2005-06-27 + 2006-05-22: 02 96960 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.86.1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.86.1" - Clam AntiVirus Release Notes - CVE-2005-2056 + Clam AntiVirus Release Notes + CVE-2005-2056 - + jaervosz - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200506-24.xml b/metadata/glsa/glsa-200506-24.xml index c00864d8ff0d..302129270a5b 100644 --- a/metadata/glsa/glsa-200506-24.xml +++ b/metadata/glsa/glsa-200506-24.xml @@ -1,6 +1,5 @@ - Heimdal: Buffer overflow vulnerabilities @@ -8,8 +7,8 @@ allow the execution of arbitrary code. heimdal - June 29, 2005 - June 29, 2005: 01 + 2005-06-29 + 2005-06-29: 01 96727 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.6.5" + # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.6.5" - CAN-2005-2040 - Heimdal Advisory 2005-06-20 + CAN-2005-2040 + Heimdal Advisory 2005-06-20 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200507-01.xml b/metadata/glsa/glsa-200507-01.xml index 8536d4c6225c..23ddc8772c6b 100644 --- a/metadata/glsa/glsa-200507-01.xml +++ b/metadata/glsa/glsa-200507-01.xml @@ -1,6 +1,5 @@ - PEAR XML-RPC, phpxmlrpc: PHP script injection vulnerability @@ -8,8 +7,8 @@ arbitrary PHP script commands. pear-xml_rpc phpxmlrpc - July 03, 2005 - July 03, 2005: 01 + 2005-07-03 + 2005-07-03: 01 97399 97629 remote @@ -55,26 +54,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/PEAR-XML_RPC-1.3.1" + # emerge --ask --oneshot --verbose ">=dev-php/PEAR-XML_RPC-1.3.1"

All phpxmlrpc users should upgrade to the latest available version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/phpxmlrpc-1.1.1" + # emerge --ask --oneshot --verbose ">=dev-php/phpxmlrpc-1.1.1" - CAN-2005-1921 + CAN-2005-1921 GulfTech Advisory - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200507-02.xml b/metadata/glsa/glsa-200507-02.xml index 6f29d958ff23..7dd9d42b5b01 100644 --- a/metadata/glsa/glsa-200507-02.xml +++ b/metadata/glsa/glsa-200507-02.xml @@ -1,6 +1,5 @@ - WordPress: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure vulnerabilities. wordpress - July 04, 2005 - July 04, 2005: 01 + 2005-07-04 + 2005-07-04: 01 97374 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.5.1.3" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-1.5.1.3" - CAN-2005-1921 + CAN-2005-1921 GulfTech Advisory - + jaervosz - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200507-03.xml b/metadata/glsa/glsa-200507-03.xml index f68b34646487..8bf0eaea0ec9 100644 --- a/metadata/glsa/glsa-200507-03.xml +++ b/metadata/glsa/glsa-200507-03.xml @@ -1,6 +1,5 @@ - phpBB: Arbitrary command execution @@ -8,8 +7,8 @@ commands with the rights of the web server. phpBB - July 04, 2005 - September 03, 2005: 03 + 2005-07-04 + 2005-09-03: 03 97278 remote @@ -54,16 +53,16 @@

- CAN-2005-2086 - phpBB Announcement + CAN-2005-2086 + phpBB Announcement - + jaervosz - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200507-04.xml b/metadata/glsa/glsa-200507-04.xml index 1d2e094751e4..5d9f5e780737 100644 --- a/metadata/glsa/glsa-200507-04.xml +++ b/metadata/glsa/glsa-200507-04.xml @@ -1,6 +1,5 @@ - RealPlayer: Heap overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. realplayer - July 06, 2005 - July 06, 2005: 01 + 2005-07-06 + 2005-07-06: 01 96923 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.5" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.5" RealNetworks Security Advisory - CAN-2005-1766 + CAN-2005-1766 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200507-05.xml b/metadata/glsa/glsa-200507-05.xml index 7ba55f82a771..feae444815c7 100644 --- a/metadata/glsa/glsa-200507-05.xml +++ b/metadata/glsa/glsa-200507-05.xml @@ -1,6 +1,5 @@ - zlib: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. zlib - July 06, 2005 - July 06, 2005: 01 + 2005-07-06 + 2005-07-06: 01 98121 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/zlib-1.2.2-r1" + # emerge --ask --oneshot --verbose ">=sys-libs/zlib-1.2.2-r1" - CAN-2005-2096 + CAN-2005-2096 - + taviso - + koon
diff --git a/metadata/glsa/glsa-200507-06.xml b/metadata/glsa/glsa-200507-06.xml index 4a3d53672fdf..39fe1e472584 100644 --- a/metadata/glsa/glsa-200507-06.xml +++ b/metadata/glsa/glsa-200507-06.xml @@ -1,6 +1,5 @@ - TikiWiki: Arbitrary command execution through XML-RPC @@ -8,8 +7,8 @@ command execution. Tikiwiki - July 06, 2005 - July 06, 2005: 01 + 2005-07-06 + 2005-07-06: 01 97648 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5-r1" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5-r1" - GLSA 200507-01 - CAN-2005-1921 + GLSA 200507-01 + CAN-2005-1921 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200507-07.xml b/metadata/glsa/glsa-200507-07.xml index d8117247c8f9..91fd88e0be4b 100644 --- a/metadata/glsa/glsa-200507-07.xml +++ b/metadata/glsa/glsa-200507-07.xml @@ -1,6 +1,5 @@ - phpWebSite: Multiple vulnerabilities @@ -8,8 +7,8 @@ code and to other, yet undisclosed, vulnerabilities. phpwebsite - July 10, 2005 - July 10, 2005: 01 + 2005-07-10 + 2005-07-10: 01 97461 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-app/phpwebsite-0.10.1-r1" + # emerge --ask --oneshot --verbose ">=www-app/phpwebsite-0.10.1-r1" - CAN-2005-1921 + CAN-2005-1921 phpWebSite announcement - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200507-08.xml b/metadata/glsa/glsa-200507-08.xml index 581e09274719..306a9a7bdcc2 100644 --- a/metadata/glsa/glsa-200507-08.xml +++ b/metadata/glsa/glsa-200507-08.xml @@ -1,6 +1,5 @@ - phpGroupWare, eGroupWare: PHP script injection vulnerability @@ -8,8 +7,8 @@ remote attackers to execute arbitrary PHP script commands. phpgroupware egroupware - July 10, 2005 - July 10, 2005: 01 + 2005-07-10 + 2005-07-10: 01 97460 97651 remote @@ -54,25 +53,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-app/phpgroupware-0.9.16.006" + # emerge --ask --oneshot --verbose ">=www-app/phpgroupware-0.9.16.006"

All eGroupWare users should upgrade to the latest available version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-app/egroupware-1.0.0.008" + # emerge --ask --oneshot --verbose ">=www-app/egroupware-1.0.0.008" - CAN-2005-1921 + CAN-2005-1921 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200507-09.xml b/metadata/glsa/glsa-200507-09.xml index 7768b114887e..b7c20e3283c3 100644 --- a/metadata/glsa/glsa-200507-09.xml +++ b/metadata/glsa/glsa-200507-09.xml @@ -1,6 +1,5 @@ - Adobe Acrobat Reader: Buffer overflow vulnerability @@ -8,8 +7,8 @@ remote execution of arbitrary code. acroread - July 11, 2005 - July 11, 2005: 01 + 2005-07-11 + 2005-07-11: 01 98101 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0" + # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0" - CAN-2005-1625 + CAN-2005-1625 iDEFENSE Security Advisory - Adobe Security Advisory + Adobe Security Advisory - + koon - + DerCorny - + vorlon078
diff --git a/metadata/glsa/glsa-200507-10.xml b/metadata/glsa/glsa-200507-10.xml index baed01a1fbc6..6e935fb87d83 100644 --- a/metadata/glsa/glsa-200507-10.xml +++ b/metadata/glsa/glsa-200507-10.xml @@ -1,6 +1,5 @@ - Ruby: Arbitrary command execution through XML-RPC @@ -8,8 +7,8 @@ arbitrary commands. ruby - July 11, 2005 - July 11, 2005: 01 + 2005-07-11 + 2005-07-11: 01 96784 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.2-r2" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.2-r2" - CAN-2005-1992 - Ruby Security Announcement + CAN-2005-1992 + Ruby Security Announcement - + vorlon078 - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200507-11.xml b/metadata/glsa/glsa-200507-11.xml index 82a22a7626dd..260e28ce1add 100644 --- a/metadata/glsa/glsa-200507-11.xml +++ b/metadata/glsa/glsa-200507-11.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Multiple vulnerabilities @@ -9,8 +8,8 @@ entire Kerberos realm. mit-krb5 - July 12, 2005 - July 12, 2005: 01 + 2005-07-12 + 2005-07-12: 01 98799 remote @@ -56,22 +55,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.1-r1" - CAN-2005-1174 - CAN-2005-1175 - CAN-2005-1689 + CAN-2005-1174 + CAN-2005-1175 + CAN-2005-1689 MITKRB5-SA-2005-002 MITKRB5-SA-2005-003 - + koon - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200507-12.xml b/metadata/glsa/glsa-200507-12.xml index 455644eaecef..307a15a4054f 100644 --- a/metadata/glsa/glsa-200507-12.xml +++ b/metadata/glsa/glsa-200507-12.xml @@ -1,6 +1,5 @@ - Bugzilla: Unauthorized access and information disclosure @@ -8,8 +7,8 @@ flags or gain sensitive information. bugzilla - July 13, 2005 - July 13, 2005: 01 + 2005-07-13 + 2005-07-13: 01 98348 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.3" + # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.3" - CAN-2005-2173 - CAN-2005-2174 - Bugzilla Security Advisory + CAN-2005-2173 + CAN-2005-2174 + Bugzilla Security Advisory - + vorlon078 - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200507-13.xml b/metadata/glsa/glsa-200507-13.xml index 7ee898411509..4af0b16cd1ab 100644 --- a/metadata/glsa/glsa-200507-13.xml +++ b/metadata/glsa/glsa-200507-13.xml @@ -1,6 +1,5 @@ - pam_ldap and nss_ldap: Plain text authentication leak @@ -8,8 +7,8 @@ possibly leading to credentials being sent in plain text. pam_ldap nss_ldap - July 14, 2005 - July 14, 2005: 01 + 2005-07-14 + 2005-07-14: 01 96767 remote @@ -58,7 +57,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-178-r1" + # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-178-r1"

All nss_ldap users should upgrade to the latest version:

@@ -67,15 +66,15 @@ # emerge --ask --oneshot --verbose sys-auth/nss_ldap - CAN-2005-2069 + CAN-2005-2069 - + tigger - + tigger - + koon
diff --git a/metadata/glsa/glsa-200507-14.xml b/metadata/glsa/glsa-200507-14.xml index 5b74ccc79229..91ad0e29d3f5 100644 --- a/metadata/glsa/glsa-200507-14.xml +++ b/metadata/glsa/glsa-200507-14.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of script code with elevated privileges to information leak. mozilla - July 15, 2005 - July 15, 2005: 01 + 2005-07-15 + 2005-07-15: 01 95199 remote @@ -77,22 +76,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.5"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.5" - Mozilla Foundation Security Advisories + Mozilla Foundation Security Advisories - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200507-15.xml b/metadata/glsa/glsa-200507-15.xml index 09ed534409ee..6ecf41ed9349 100644 --- a/metadata/glsa/glsa-200507-15.xml +++ b/metadata/glsa/glsa-200507-15.xml @@ -1,6 +1,5 @@ - PHP: Script injection through XML-RPC @@ -8,8 +7,8 @@ execute arbitrary PHP script commands. PHP - July 15, 2005 - July 15, 2005: 01 + 2005-07-15 + 2005-07-15: 01 97655 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/php-4.4.0" + # emerge --ask --oneshot --verbose ">=dev-php/php-4.4.0" - CAN-2005-1921 + CAN-2005-1921 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200507-16.xml b/metadata/glsa/glsa-200507-16.xml index b6b7c43bfea4..1afb85c8637d 100644 --- a/metadata/glsa/glsa-200507-16.xml +++ b/metadata/glsa/glsa-200507-16.xml @@ -1,14 +1,13 @@ - dhcpcd: Denial of Service vulnerability A vulnerability in dhcpcd may cause the dhcpcd daemon to crash. dhcpcd - July 15, 2005 - July 15, 2005: 01 + 2005-07-15 + 2005-07-15: 01 98394 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-1.3.22_p4-r11" + # emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-1.3.22_p4-r11" - CAN-2005-1848 + CAN-2005-1848 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200507-17.xml b/metadata/glsa/glsa-200507-17.xml index d5ff482d6915..c70fba53b060 100644 --- a/metadata/glsa/glsa-200507-17.xml +++ b/metadata/glsa/glsa-200507-17.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of script code with elevated privileges to information leak. thunderbird - July 18, 2005 - July 18, 2005: 01 + 2005-07-18 + 2005-07-18: 01 98855 remote @@ -77,23 +76,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.5" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.5"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.5" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.5" - Mozilla Foundation Security Advisories - CAN-2005-0989 + Mozilla Foundation Security Advisories + CAN-2005-0989 - + koon - + koon
diff --git a/metadata/glsa/glsa-200507-18.xml b/metadata/glsa/glsa-200507-18.xml index 076ef7d476bd..6df084ce7518 100644 --- a/metadata/glsa/glsa-200507-18.xml +++ b/metadata/glsa/glsa-200507-18.xml @@ -1,6 +1,5 @@ - MediaWiki: Cross-site scripting vulnerability @@ -8,8 +7,8 @@ arbitrary JavaScript code execution. mediawiki - July 20, 2005 - August 11, 2005: 03 + 2005-07-20 + 2005-08-11: 03 99132 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.4.7" + # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.4.7" - CAN-2005-2396 - MediaWiki Release Notes + CAN-2005-2396 + MediaWiki Release Notes - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200507-19.xml b/metadata/glsa/glsa-200507-19.xml index 4e8649c73469..7d2255ead02e 100644 --- a/metadata/glsa/glsa-200507-19.xml +++ b/metadata/glsa/glsa-200507-19.xml @@ -1,6 +1,5 @@ - zlib: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. zlib - July 22, 2005 - July 22, 2005: 01 + 2005-07-22 + 2005-07-22: 01 99751 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/zlib-1.2.3" + # emerge --ask --oneshot --verbose ">=sys-libs/zlib-1.2.3" Full Disclosure Announcement - CAN-2005-1849 + CAN-2005-1849 - + jaervosz - + adir - + adir
diff --git a/metadata/glsa/glsa-200507-20.xml b/metadata/glsa/glsa-200507-20.xml index 6251aeed78aa..d04e7614d190 100644 --- a/metadata/glsa/glsa-200507-20.xml +++ b/metadata/glsa/glsa-200507-20.xml @@ -1,6 +1,5 @@ - Shorewall: Security policy bypass @@ -8,8 +7,8 @@ filtering to bypass all other security rules. shorewall - July 22, 2005 - September 14, 2005: 02 + 2005-07-22 + 2005-09-14: 02 99398 remote @@ -55,16 +54,16 @@ # emerge --ask --oneshot --verbose net-firewall/shorewall - CAN-2005-2317 + CAN-2005-2317 Shorewall Announcement - + koon - + DerCorny - + DerCorny diff --git a/metadata/glsa/glsa-200507-21.xml b/metadata/glsa/glsa-200507-21.xml index bdf105c4ad65..c8eb1c7d34ae 100644 --- a/metadata/glsa/glsa-200507-21.xml +++ b/metadata/glsa/glsa-200507-21.xml @@ -1,6 +1,5 @@ - fetchmail: Buffer Overflow @@ -8,8 +7,8 @@ Service or arbitrary code execution. fetchmail - July 25, 2005 - July 25, 2005: 01 + 2005-07-25 + 2005-07-25: 01 99865 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2" + # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2" Fetchmail Security Advisory - CAN-2005-2335 + CAN-2005-2335 - + r2d2 - + adir
diff --git a/metadata/glsa/glsa-200507-22.xml b/metadata/glsa/glsa-200507-22.xml index a63a7a26b72e..ecf509f004f3 100644 --- a/metadata/glsa/glsa-200507-22.xml +++ b/metadata/glsa/glsa-200507-22.xml @@ -1,14 +1,13 @@ - sandbox: Insecure temporary file handling The sandbox utility may create temporary files in an insecure manner. sandbox - July 25, 2005 - August 11, 2005: 02 + 2005-07-25 + 2005-08-11: 02 96782 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/sandbox-1.2.11" + # emerge --ask --oneshot --verbose ">=sys-apps/sandbox-1.2.11" - CAN-2005-2449 + CAN-2005-2449 - + jaervosz - + taviso - + adir
diff --git a/metadata/glsa/glsa-200507-23.xml b/metadata/glsa/glsa-200507-23.xml index 9f697949c6f0..661ac4683dfe 100644 --- a/metadata/glsa/glsa-200507-23.xml +++ b/metadata/glsa/glsa-200507-23.xml @@ -1,6 +1,5 @@ - Kopete: Vulnerability in included Gadu library @@ -8,8 +7,8 @@ lead to execution of arbitrary code. kopete - July 25, 2005 - July 25, 2005: 01 + 2005-07-25 + 2005-07-25: 01 99754 remote @@ -60,16 +59,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kopete-3.4.1-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kopete-3.4.1-r1" - KDE Security Advisory: libgadu vulnerabilities - CAN-2005-1852 + KDE Security Advisory: libgadu vulnerabilities + CAN-2005-1852 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200507-24.xml b/metadata/glsa/glsa-200507-24.xml index 53e2e7791f49..27fc0f52d765 100644 --- a/metadata/glsa/glsa-200507-24.xml +++ b/metadata/glsa/glsa-200507-24.xml @@ -1,6 +1,5 @@ - Mozilla Suite: Multiple vulnerabilities @@ -9,8 +8,8 @@ leakage. mozilla - July 26, 2005 - July 26, 2005: 01 + 2005-07-26 + 2005-07-26: 01 98846 remote @@ -86,25 +85,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.10" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.10"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.10" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.10" - Mozilla Foundation Security Advisories + Mozilla Foundation Security Advisories - + DerCorny - + DerCorny - + adir
diff --git a/metadata/glsa/glsa-200507-25.xml b/metadata/glsa/glsa-200507-25.xml index 81f3657dcf4b..d720a31c2754 100644 --- a/metadata/glsa/glsa-200507-25.xml +++ b/metadata/glsa/glsa-200507-25.xml @@ -1,6 +1,5 @@ - Clam AntiVirus: Integer overflows @@ -8,8 +7,8 @@ file formats, potentially resulting in the execution of arbitrary code. clamav - July 26, 2005 - August 11, 2005: 02 + 2005-07-26 + 2005-08-11: 02 100178 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.86.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.86.2" - CAN-2005-2450 - Clam AntiVirus: Release Notes + CAN-2005-2450 + Clam AntiVirus: Release Notes - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200507-26.xml b/metadata/glsa/glsa-200507-26.xml index 39db4491cec5..6b382fec63c6 100644 --- a/metadata/glsa/glsa-200507-26.xml +++ b/metadata/glsa/glsa-200507-26.xml @@ -1,6 +1,5 @@ - GNU Gadu, CenterICQ, Kadu, EKG, libgadu: Remote code execution in Gadu library @@ -9,8 +8,8 @@ a Denial of Service. gnugadu centericq kadu ekg libgadu - July 27, 2005 - February 26, 2007: 02 + 2005-07-27 + 2007-02-26: 02 99816 99890 99583 @@ -67,47 +66,47 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gnugadu-2.2.6-r1" + # emerge --ask --oneshot --verbose ">=net-im/gnugadu-2.2.6-r1"

All Kadu users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/kadu-0.4.1" + # emerge --ask --oneshot --verbose ">=net-im/kadu-0.4.1"

All EKG users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/ekg-1.6_rc3" + # emerge --ask --oneshot --verbose ">=net-im/ekg-1.6_rc3"

All libgadu users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/libgadu-20050719" + # emerge --ask --oneshot --verbose ">=net-libs/libgadu-20050719"

All CenterICQ users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/centericq-4.20.0-r3" + # emerge --ask --oneshot --verbose ">=net-im/centericq-4.20.0-r3"

CenterICQ is no longer distributed with Gadu Gadu support, affected users are encouraged to migrate to an alternative package.

- CAN-2005-1852 + CAN-2005-1852 BugTraq Announcement - + jaervosz - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200507-27.xml b/metadata/glsa/glsa-200507-27.xml index 1a08c99b020a..5f3ab415e47f 100644 --- a/metadata/glsa/glsa-200507-27.xml +++ b/metadata/glsa/glsa-200507-27.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities @@ -8,8 +7,8 @@ the execution of arbitrary code or abnormal termination. Ethereal - July 28, 2005 - July 28, 2005: 01 + 2005-07-28 + 2005-07-28: 01 100316 remote @@ -57,23 +56,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.12" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.12" Ethereal enpa-sa-00020 - CAN-2005-2360 - CAN-2005-2361 - CAN-2005-2362 - CAN-2005-2363 - CAN-2005-2364 - CAN-2005-2365 - CAN-2005-2366 - CAN-2005-2367 + CAN-2005-2360 + CAN-2005-2361 + CAN-2005-2362 + CAN-2005-2363 + CAN-2005-2364 + CAN-2005-2365 + CAN-2005-2366 + CAN-2005-2367 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200507-28.xml b/metadata/glsa/glsa-200507-28.xml index 307121c42751..d66e6520e4ae 100644 --- a/metadata/glsa/glsa-200507-28.xml +++ b/metadata/glsa/glsa-200507-28.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation base libraries: Buffer overflow @@ -8,8 +7,8 @@ zlib which could potentially lead to execution of arbitrary code. emul-linux-x86-baselibs - July 30, 2005 - August 02, 2005: 02 + 2005-07-30 + 2005-08-02: 02 100686 remote @@ -53,18 +52,18 @@ # emerge --ask --oneshot --verbose app-emulation/emul-linux-x86-baselibs - GLSA 200507-05 - GLSA 200507-19 - CAN-2005-1849 - CAN-2005-2096 + GLSA 200507-05 + GLSA 200507-19 + CAN-2005-1849 + CAN-2005-2096 - + koon - + koon - + adir diff --git a/metadata/glsa/glsa-200507-29.xml b/metadata/glsa/glsa-200507-29.xml index 5865f8edc564..3d16cf152749 100644 --- a/metadata/glsa/glsa-200507-29.xml +++ b/metadata/glsa/glsa-200507-29.xml @@ -1,6 +1,5 @@ - pstotext: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. pstotext - July 31, 2005 - August 11, 2005: 02 + 2005-07-31 + 2005-08-11: 02 100245 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/pstotext-1.8g-r1" + # emerge --ask --oneshot --verbose ">=app-text/pstotext-1.8g-r1" - CAN-2005-2536 - Secunia Advisory SA16183 + CAN-2005-2536 + Secunia Advisory SA16183 - + koon - + adir - + adir
diff --git a/metadata/glsa/glsa-200508-01.xml b/metadata/glsa/glsa-200508-01.xml index 8cb9ee8e4692..39aade58e3c8 100644 --- a/metadata/glsa/glsa-200508-01.xml +++ b/metadata/glsa/glsa-200508-01.xml @@ -1,6 +1,5 @@ - Compress::Zlib: Buffer overflow @@ -8,8 +7,8 @@ lead to execution of arbitrary code. Compress-Zlib - August 01, 2005 - May 28, 2009: 02 + 2005-08-01 + 2009-05-28: 02 100540 remote @@ -49,21 +48,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=perl-core/Compress-Zlib-1.35" + # emerge --ask --oneshot --verbose ">=perl-core/Compress-Zlib-1.35" - GLSA 200507-19 - GLSA 200507-05 - CAN-2005-1849 - CAN-2005-2096 + GLSA 200507-19 + GLSA 200507-05 + CAN-2005-1849 + CAN-2005-2096 - + koon - + adir - + jaervosz
diff --git a/metadata/glsa/glsa-200508-02.xml b/metadata/glsa/glsa-200508-02.xml index ce7f3728973a..9965ca5f33ff 100644 --- a/metadata/glsa/glsa-200508-02.xml +++ b/metadata/glsa/glsa-200508-02.xml @@ -1,6 +1,5 @@ - ProFTPD: Format string vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities, potentially resulting in the execution of arbitrary code. proftpd - August 01, 2005 - August 01, 2005: 01 + 2005-08-01 + 2005-08-01: 01 100364 remote @@ -55,18 +54,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.2.10-r7" + # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.2.10-r7" - CAN-2005-2390 + CAN-2005-2390 - + koon - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200508-03.xml b/metadata/glsa/glsa-200508-03.xml index 25da2e058337..0be0f65ba9f4 100644 --- a/metadata/glsa/glsa-200508-03.xml +++ b/metadata/glsa/glsa-200508-03.xml @@ -1,6 +1,5 @@ - nbSMTP: Format string vulnerability @@ -8,8 +7,8 @@ remote execution of arbitrary code. nbsmtp - August 02, 2005 - August 11, 2005: 02 + 2005-08-02 + 2005-08-11: 02 100274 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/nbsmtp-1.0" + # emerge --ask --oneshot --verbose ">=mail-mta/nbsmtp-1.0" - CAN-2005-2409 - nbSMTP official site + CAN-2005-2409 + nbSMTP official site - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200508-04.xml b/metadata/glsa/glsa-200508-04.xml index 8fde1cebaf86..9ad88245b36d 100644 --- a/metadata/glsa/glsa-200508-04.xml +++ b/metadata/glsa/glsa-200508-04.xml @@ -1,6 +1,5 @@ - Netpbm: Arbitrary code execution in pstopnm @@ -8,8 +7,8 @@ which can potentially result in the execution of arbitrary code. Netpbm - August 05, 2005 - May 28, 2009: 06 + 2005-08-05 + 2009-05-28: 06 100398 remote @@ -62,16 +61,16 @@ # emerge --ask --oneshot --verbose media-libs/netpbm - CAN-2005-2471 - Secunia Advisory SA16184 + CAN-2005-2471 + Secunia Advisory SA16184 - + koon - + adir - + koon diff --git a/metadata/glsa/glsa-200508-05.xml b/metadata/glsa/glsa-200508-05.xml index ef3ab947cf92..44fdd5a36ec6 100644 --- a/metadata/glsa/glsa-200508-05.xml +++ b/metadata/glsa/glsa-200508-05.xml @@ -1,6 +1,5 @@ - Heartbeat: Insecure temporary file creation @@ -8,8 +7,8 @@ user to overwrite arbitrary files. Heartbeat - August 07, 2005 - August 07, 2005: 01 + 2005-08-07 + 2005-08-07: 01 97175 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-cluster/heartbeat-1.2.3-r1" + # emerge --ask --oneshot --verbose ">=sys-cluster/heartbeat-1.2.3-r1" - CAN-2005-2231 + CAN-2005-2231 - + koon - + formula7 - + formula7
diff --git a/metadata/glsa/glsa-200508-06.xml b/metadata/glsa/glsa-200508-06.xml index bf1454d1f024..ceb685f5684e 100644 --- a/metadata/glsa/glsa-200508-06.xml +++ b/metadata/glsa/glsa-200508-06.xml @@ -1,6 +1,5 @@ - Gaim: Remote execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code or to a Denial of Service. Gaim - August 15, 2005 - August 15, 2005: 01 + 2005-08-15 + 2005-08-15: 01 102000 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/gaim-1.5.0" + # emerge --ask --oneshot --verbose ">=net-im/gaim-1.5.0" - CAN-2005-2102 - CAN-2005-2103 + CAN-2005-2102 + CAN-2005-2103 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200508-07.xml b/metadata/glsa/glsa-200508-07.xml index d4ecdd3b46b3..4b16fc7e3cbc 100644 --- a/metadata/glsa/glsa-200508-07.xml +++ b/metadata/glsa/glsa-200508-07.xml @@ -1,6 +1,5 @@ - AWStats: Arbitrary code execution using malicious Referrer information @@ -8,8 +7,8 @@ execution of arbitrary Perl code during the generation of the statistics. awstats - August 16, 2005 - May 28, 2009: 02 + 2005-08-16 + 2009-05-28: 02 102145 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.5" + # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.5"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- CAN-2005-1527 + CAN-2005-1527 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200508-08.xml b/metadata/glsa/glsa-200508-08.xml index 13ff3f708298..34e50eb19d69 100644 --- a/metadata/glsa/glsa-200508-08.xml +++ b/metadata/glsa/glsa-200508-08.xml @@ -1,6 +1,5 @@ - Xpdf, Kpdf, GPdf: Denial of Service vulnerability @@ -8,8 +7,8 @@ vulnerability. xpdf kpdf gpdf - August 16, 2005 - August 16, 2005: 01 + 2005-08-16 + 2005-08-16: 01 99769 100263 100265 @@ -65,37 +64,37 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r10" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.00-r10"

All GPdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r1" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r1"

All Kpdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.2-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.3.2-r3"

All KDE Split Ebuild Kpdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.1-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.1-r1" - CAN-2005-2097 + CAN-2005-2097 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200508-09.xml b/metadata/glsa/glsa-200508-09.xml index 725701fa7194..3dbfc021a83a 100644 --- a/metadata/glsa/glsa-200508-09.xml +++ b/metadata/glsa/glsa-200508-09.xml @@ -1,6 +1,5 @@ - bluez-utils: Bluetooth device name validation vulnerability @@ -8,8 +7,8 @@ execution. bluez-utils - August 17, 2005 - August 17, 2005: 01 + 2005-08-17 + 2005-08-17: 01 101557 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/bluez-utils-2.19" + # emerge --ask --oneshot --verbose ">=net-wireless/bluez-utils-2.19" - CAN-2005-2547 - bluez-utils ChangeLog + CAN-2005-2547 + bluez-utils ChangeLog - + koon - + r2d2 - + jaervosz
diff --git a/metadata/glsa/glsa-200508-10.xml b/metadata/glsa/glsa-200508-10.xml index 1bbea807cef1..0b97e67d1bb0 100644 --- a/metadata/glsa/glsa-200508-10.xml +++ b/metadata/glsa/glsa-200508-10.xml @@ -1,6 +1,5 @@ - Kismet: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. Kismet - August 19, 2005 - May 22, 2006: 02 + 2005-08-19 + 2006-05-22: 02 102702 remote @@ -47,20 +46,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/kismet-2005.08.1" + # emerge --ask --oneshot --verbose ">=net-wireless/kismet-2005.08.1" - Kismet Release Notes - CVE-2005-2626 - CVE-2005-2627 + Kismet Release Notes + CVE-2005-2626 + CVE-2005-2627 - + jaervosz - + jaervosz - + adir
diff --git a/metadata/glsa/glsa-200508-11.xml b/metadata/glsa/glsa-200508-11.xml index 0828e25e5fe8..8ad1984257c6 100644 --- a/metadata/glsa/glsa-200508-11.xml +++ b/metadata/glsa/glsa-200508-11.xml @@ -1,6 +1,5 @@ - Adobe Reader: Buffer Overflow @@ -8,8 +7,8 @@ lead to execution of arbitrary code. acroread - August 19, 2005 - August 19, 2005: 01 + 2005-08-19 + 2005-08-19: 01 102730 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.1.1" + # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.1.1" - CAN-2005-2470 - Adobe Document 321644 + CAN-2005-2470 + Adobe Document 321644 - + formula7 - + adir - + adir
diff --git a/metadata/glsa/glsa-200508-12.xml b/metadata/glsa/glsa-200508-12.xml index 6794894ee48d..8700302e39dd 100644 --- a/metadata/glsa/glsa-200508-12.xml +++ b/metadata/glsa/glsa-200508-12.xml @@ -1,6 +1,5 @@ - Evolution: Format string vulnerabilities @@ -8,8 +7,8 @@ in remote execution of arbitrary code. evolution - August 23, 2005 - August 23, 2005: 01 + 2005-08-23 + 2005-08-23: 01 102051 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.2.3-r3" + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.2.3-r3" - CAN-2005-2549 - CAN-2005-2550 + CAN-2005-2549 + CAN-2005-2550 SITIC Vulnerability Advisory SA05-001 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200508-13.xml b/metadata/glsa/glsa-200508-13.xml index 5de3ef7124fb..422f574eb778 100644 --- a/metadata/glsa/glsa-200508-13.xml +++ b/metadata/glsa/glsa-200508-13.xml @@ -1,6 +1,5 @@ - PEAR XML-RPC, phpxmlrpc: New PHP script injection vulnerability @@ -8,8 +7,8 @@ arbitrary PHP script commands. pear-xml_rpc phpxmlrpc - August 24, 2005 - August 24, 2005: 01 + 2005-08-24 + 2005-08-24: 01 102378 102576 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/PEAR-XML_RPC-1.4.0" + # emerge --ask --oneshot --verbose ">=dev-php/PEAR-XML_RPC-1.4.0"

All phpxmlrpc users should upgrade to the latest available version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/phpxmlrpc-1.2-r1" + # emerge --ask --oneshot --verbose ">=dev-php/phpxmlrpc-1.2-r1" - CAN-2005-2498 - Hardened-PHP 14/2005 Advisory - Hardened-PHP 15/2005 Advisory + CAN-2005-2498 + Hardened-PHP 14/2005 Advisory + Hardened-PHP 15/2005 Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200508-14.xml b/metadata/glsa/glsa-200508-14.xml index 3440351e4d66..abd586e7ca40 100644 --- a/metadata/glsa/glsa-200508-14.xml +++ b/metadata/glsa/glsa-200508-14.xml @@ -1,6 +1,5 @@ - TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC @@ -8,8 +7,8 @@ arbitrary command execution. tikiwiki egroupware - August 24, 2005 - August 24, 2005: 01 + 2005-08-24 + 2005-08-24: 01 102374 102377 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5-r2" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.8.5-r2"

All eGroupWare users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.0.0.009" + # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.0.0.009" - CAN-2005-2498 + CAN-2005-2498 - + DerCorny - + adir - + koon
diff --git a/metadata/glsa/glsa-200508-15.xml b/metadata/glsa/glsa-200508-15.xml index d775a2811b42..41a6dfec4d2e 100644 --- a/metadata/glsa/glsa-200508-15.xml +++ b/metadata/glsa/glsa-200508-15.xml @@ -1,6 +1,5 @@ - Apache 2.0: Denial of Service vulnerability @@ -8,8 +7,8 @@ attack. apache - August 25, 2005 - December 30, 2007: 03 + 2005-08-25 + 2007-12-30: 03 102991 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.54-r9" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.54-r9" - ASF Bugzilla Bug 29962 - CVE-2005-2728 + ASF Bugzilla Bug 29962 + CVE-2005-2728 - + DerCorny - + koon - + adir
diff --git a/metadata/glsa/glsa-200508-16.xml b/metadata/glsa/glsa-200508-16.xml index c90d5976ecee..05edeabaeaf5 100644 --- a/metadata/glsa/glsa-200508-16.xml +++ b/metadata/glsa/glsa-200508-16.xml @@ -1,6 +1,5 @@ - Tor: Information disclosure @@ -8,8 +7,8 @@ anonymity, integrity and confidentiality. tor - August 25, 2005 - August 25, 2005: 01 + 2005-08-25 + 2005-08-25: 01 102245 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/tor-0.1.0.14" + # emerge --ask --oneshot --verbose ">=net-misc/tor-0.1.0.14" - CAN-2005-2643 + CAN-2005-2643 Tor Security Announcement - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200508-17.xml b/metadata/glsa/glsa-200508-17.xml index 6ec5e0469332..da525d575263 100644 --- a/metadata/glsa/glsa-200508-17.xml +++ b/metadata/glsa/glsa-200508-17.xml @@ -1,6 +1,5 @@ - libpcre: Heap integer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. libpcre - August 25, 2005 - August 25, 2005: 01 + 2005-08-25 + 2005-08-25: 01 103337 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-6.3" + # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-6.3" - CAN-2005-2491 + CAN-2005-2491 SecurityTracker Alert ID 1014744 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200508-18.xml b/metadata/glsa/glsa-200508-18.xml index cb56908d0c27..be0fbbf797a3 100644 --- a/metadata/glsa/glsa-200508-18.xml +++ b/metadata/glsa/glsa-200508-18.xml @@ -1,6 +1,5 @@ - PhpWiki: Arbitrary command execution through XML-RPC @@ -8,8 +7,8 @@ execution. phpwiki - August 26, 2005 - August 26, 2005: 01 + 2005-08-26 + 2005-08-26: 01 102380 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.10-r2" + # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.10-r2" - CAN-2005-2498 + CAN-2005-2498 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200508-19.xml b/metadata/glsa/glsa-200508-19.xml index 7f29c0cc9fa7..6d949660f631 100644 --- a/metadata/glsa/glsa-200508-19.xml +++ b/metadata/glsa/glsa-200508-19.xml @@ -1,6 +1,5 @@ - lm_sensors: Insecure temporary file creation @@ -8,8 +7,8 @@ user to overwrite arbitrary files. lm_sensors - August 30, 2005 - August 30, 2005: 01 + 2005-08-30 + 2005-08-30: 01 103568 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1" - CAN-2005-2672 + CAN-2005-2672 - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200508-20.xml b/metadata/glsa/glsa-200508-20.xml index 54cb4f99b0a5..3d0d6d92cc47 100644 --- a/metadata/glsa/glsa-200508-20.xml +++ b/metadata/glsa/glsa-200508-20.xml @@ -1,6 +1,5 @@ - phpGroupWare: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure to a potential execution of arbitrary code. phpgroupware - August 30, 2005 - August 30, 2005: 01 + 2005-08-30 + 2005-08-30: 01 102379 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpgroupware-0.9.16.008" + # emerge --ask --oneshot --verbose ">=www-apps/phpgroupware-0.9.16.008" - CAN-2005-2498 - CAN-2005-2600 - Secunia Advisory SA16414 + CAN-2005-2498 + CAN-2005-2600 + Secunia Advisory SA16414 - + DerCorny - + adir - + adir
diff --git a/metadata/glsa/glsa-200508-21.xml b/metadata/glsa/glsa-200508-21.xml index 0299cda3910e..d654cf9f5b2f 100644 --- a/metadata/glsa/glsa-200508-21.xml +++ b/metadata/glsa/glsa-200508-21.xml @@ -1,6 +1,5 @@ - phpWebSite: Arbitrary command execution through XML-RPC and SQL injection @@ -8,8 +7,8 @@ of arbitrary code and SQL injection. phpwebsite - August 31, 2005 - August 31, 2005: 01 + 2005-08-31 + 2005-08-31: 01 102785 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.2_rc2" + # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.2_rc2" - CAN-2005-2498 + CAN-2005-2498 Original Advisory - + koon - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200508-22.xml b/metadata/glsa/glsa-200508-22.xml index 9023f088996b..8d72fe784214 100644 --- a/metadata/glsa/glsa-200508-22.xml +++ b/metadata/glsa/glsa-200508-22.xml @@ -1,6 +1,5 @@ - pam_ldap: Authentication bypass vulnerability @@ -8,8 +7,8 @@ system access. pam_ldap - August 31, 2005 - August 31, 2005: 01 + 2005-08-31 + 2005-08-31: 01 103659 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-180" + # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-180" - CAN-2005-2641 - US-CERT VU#778916 + CAN-2005-2641 + US-CERT VU#778916 - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200509-01.xml b/metadata/glsa/glsa-200509-01.xml index c3c6aff17bd5..c0210eac851d 100644 --- a/metadata/glsa/glsa-200509-01.xml +++ b/metadata/glsa/glsa-200509-01.xml @@ -1,14 +1,13 @@ - MPlayer: Heap overflow in ad_pcm.c A heap overflow in MPlayer might lead to the execution of arbitrary code. MPlayer - September 01, 2005 - September 01, 2005: 01 + 2005-09-01 + 2005-09-01: 01 103555 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre7-r1" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_pre7-r1" - CAN-2005-2718 + CAN-2005-2718 Original Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-02.xml b/metadata/glsa/glsa-200509-02.xml index 81fe8cca76bf..61c7524f4891 100644 --- a/metadata/glsa/glsa-200509-02.xml +++ b/metadata/glsa/glsa-200509-02.xml @@ -1,6 +1,5 @@ - Gnumeric: Heap overflow in the included PCRE library @@ -8,8 +7,8 @@ execution of arbitrary code. Gnumeric - September 03, 2005 - September 03, 2005: 01 + 2005-09-03 + 2005-09-03: 01 104010 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.4.3-r2" + # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.4.3-r2" - CAN-2005-2491 - GLSA 200508-17 + CAN-2005-2491 + GLSA 200508-17 - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200509-03.xml b/metadata/glsa/glsa-200509-03.xml index ac11b90de0a2..12a72e130765 100644 --- a/metadata/glsa/glsa-200509-03.xml +++ b/metadata/glsa/glsa-200509-03.xml @@ -1,6 +1,5 @@ - OpenTTD: Format string vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. openttd - September 05, 2005 - May 22, 2006: 02 + 2005-09-05 + 2006-05-22: 02 102631 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.4.0.1-r1" + # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.4.0.1-r1" - CAN-2005-2763 - CVE-2005-2764 + CAN-2005-2763 + CVE-2005-2764 - + jaervosz - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200509-04.xml b/metadata/glsa/glsa-200509-04.xml index c9e733144502..6e96d06b780f 100644 --- a/metadata/glsa/glsa-200509-04.xml +++ b/metadata/glsa/glsa-200509-04.xml @@ -1,6 +1,5 @@ - phpLDAPadmin: Authentication bypass @@ -8,8 +7,8 @@ and connect anonymously. phpLDAPadmin - September 06, 2005 - September 06, 2005: 01 + 2005-09-06 + 2005-09-06: 01 104293 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nds/phpldapadmin-0.9.7_alpha6" + # emerge --ask --oneshot --verbose ">=net-nds/phpldapadmin-0.9.7_alpha6" - CAN-2005-2654 - Secunia Advisory SA16611 + CAN-2005-2654 + Secunia Advisory SA16611 - + DerCorny - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200509-05.xml b/metadata/glsa/glsa-200509-05.xml index 479da6e6c063..a072ab57f71c 100644 --- a/metadata/glsa/glsa-200509-05.xml +++ b/metadata/glsa/glsa-200509-05.xml @@ -1,6 +1,5 @@ - Net-SNMP: Insecure RPATH @@ -8,8 +7,8 @@ DT_RPATH, potentially allowing privilege escalation. net-snmp - September 06, 2005 - May 22, 2006: 02 + 2005-09-06 + 2006-05-22: 02 103776 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.2.1.2-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.2.1.2-r1" - CVE-2005-2811 + CVE-2005-2811 - + DerCorny - + DerCorny - + adir
diff --git a/metadata/glsa/glsa-200509-06.xml b/metadata/glsa/glsa-200509-06.xml index 44e14710e289..847d94eb5804 100644 --- a/metadata/glsa/glsa-200509-06.xml +++ b/metadata/glsa/glsa-200509-06.xml @@ -1,6 +1,5 @@ - Squid: Denial of Service vulnerabilities @@ -8,8 +7,8 @@ resulting in a Denial of Service. Squid - September 07, 2005 - May 22, 2006: 03 + 2005-09-07 + 2006-05-22: 03 104603 remote @@ -50,17 +49,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.10-r2" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.5.10-r2" Squid Patches - CVE-2005-2794 - CVE-2005-2796 + CVE-2005-2794 + CVE-2005-2796 - + jaervosz - + adir
diff --git a/metadata/glsa/glsa-200509-07.xml b/metadata/glsa/glsa-200509-07.xml index f09f61d55930..1586543cd526 100644 --- a/metadata/glsa/glsa-200509-07.xml +++ b/metadata/glsa/glsa-200509-07.xml @@ -1,6 +1,5 @@ - X.Org: Heap overflow in pixmap allocation @@ -8,8 +7,8 @@ X.Org user to execute arbitrary code with elevated privileges. X.Org - September 12, 2005 - September 12, 2005: 01 + 2005-09-12 + 2005-09-12: 01 105688 local @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.8.2-r3" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.8.2-r3" - CAN-2005-2495 + CAN-2005-2495 - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-08.xml b/metadata/glsa/glsa-200509-08.xml index 4f8d849ca708..c960d6d16595 100644 --- a/metadata/glsa/glsa-200509-08.xml +++ b/metadata/glsa/glsa-200509-08.xml @@ -1,6 +1,5 @@ - Python: Heap overflow in the included PCRE library @@ -8,8 +7,8 @@ to the execution of arbitrary code. Python - September 12, 2005 - September 12, 2005: 01 + 2005-09-12 + 2005-09-12: 01 104009 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.5-r2" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.5-r2" - CAN-2005-2491 - GLSA 200508-17 + CAN-2005-2491 + GLSA 200508-17 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-09.xml b/metadata/glsa/glsa-200509-09.xml index 15c976c91b6b..8cfd2f4b7f70 100644 --- a/metadata/glsa/glsa-200509-09.xml +++ b/metadata/glsa/glsa-200509-09.xml @@ -1,14 +1,13 @@ - Py2Play: Remote execution of arbitrary Python code A design error in Py2Play allows attackers to execute arbitrary code. py2play - September 17, 2005 - September 05, 2006: 02 + 2005-09-17 + 2006-09-05: 02 103524 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/py2play-0.1.8" + # emerge --ask --oneshot --verbose ">=dev-python/py2play-0.1.8" - CAN-2005-2875 + CAN-2005-2875 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-10.xml b/metadata/glsa/glsa-200509-10.xml index aeb1a38dfeed..6fe31b2dfa83 100644 --- a/metadata/glsa/glsa-200509-10.xml +++ b/metadata/glsa/glsa-200509-10.xml @@ -1,6 +1,5 @@ - Mailutils: Format string vulnerability in imap4d @@ -8,8 +7,8 @@ to execute arbitrary code with the privileges of the imap4d process. mailutils - September 17, 2005 - May 22, 2006: 02 + 2005-09-17 + 2006-05-22: 02 105458 remote @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r2" + # emerge --ask --oneshot --verbose ">=net-mail/mailutils-0.6-r2" iDEFENSE 09.09.05 advisory - CVE-2005-2878 + CVE-2005-2878 - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-11.xml b/metadata/glsa/glsa-200509-11.xml index 83904701e1c7..c7248b601b3f 100644 --- a/metadata/glsa/glsa-200509-11.xml +++ b/metadata/glsa/glsa-200509-11.xml @@ -1,6 +1,5 @@ - Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ that might be exploited to execute arbitrary code. mozilla - September 18, 2005 - September 29, 2005: 02 + 2005-09-18 + 2005-09-29: 02 105396 remote @@ -83,50 +82,50 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.7-r2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.7-r2"

All Mozilla Suite users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.12-r2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.12-r2"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.7" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.7"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.12" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.12"

All Gecko library users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/gecko-sdk-1.7.12" + # emerge --ask --oneshot --verbose ">=net-libs/gecko-sdk-1.7.12"

- CAN-2005-2701 - CAN-2005-2702 - CAN-2005-2703 - CAN-2005-2704 - CAN-2005-2705 - CAN-2005-2706 - CAN-2005-2707 - CAN-2005-2871 - Mozilla Foundation Security Advisories + CAN-2005-2701 + CAN-2005-2702 + CAN-2005-2703 + CAN-2005-2704 + CAN-2005-2705 + CAN-2005-2706 + CAN-2005-2707 + CAN-2005-2871 + Mozilla Foundation Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-12.xml b/metadata/glsa/glsa-200509-12.xml index 2499a5735b40..2e1fc0e3cfb0 100644 --- a/metadata/glsa/glsa-200509-12.xml +++ b/metadata/glsa/glsa-200509-12.xml @@ -1,6 +1,5 @@ - Apache, mod_ssl: Multiple vulnerabilities @@ -8,8 +7,8 @@ local privilege escalation. Apache - September 19, 2005 - December 30, 2007: 03 + 2005-09-19 + 2007-12-30: 03 103554 104807 remote and local @@ -61,25 +60,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-www/mod_ssl-2.8.24" + # emerge --ask --oneshot --verbose ">=net-www/mod_ssl-2.8.24"

All Apache 2 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.54-r15" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.54-r15" - CAN-2005-2491 - CAN-2005-2700 + CAN-2005-2491 + CAN-2005-2700 - + koon - + koon - + formula7
diff --git a/metadata/glsa/glsa-200509-13.xml b/metadata/glsa/glsa-200509-13.xml index b8096bd62d3f..4592d8943a12 100644 --- a/metadata/glsa/glsa-200509-13.xml +++ b/metadata/glsa/glsa-200509-13.xml @@ -1,6 +1,5 @@ - Clam AntiVirus: Multiple vulnerabilities @@ -8,8 +7,8 @@ to execution of arbitrary code when handling compressed executables. clamav - September 19, 2005 - September 19, 2005: 01 + 2005-09-19 + 2005-09-19: 01 106279 remote @@ -52,17 +51,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87" - CAN-2005-2919 - CAN-2005-2920 - Clam AntiVirus: Release Notes + CAN-2005-2919 + CAN-2005-2920 + Clam AntiVirus: Release Notes - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-14.xml b/metadata/glsa/glsa-200509-14.xml index 0239eba34308..3aac45f54120 100644 --- a/metadata/glsa/glsa-200509-14.xml +++ b/metadata/glsa/glsa-200509-14.xml @@ -1,6 +1,5 @@ - Zebedee: Denial of Service vulnerability @@ -8,8 +7,8 @@ attack. zebedee - September 20, 2005 - May 22, 2006: 02 + 2005-09-20 + 2006-05-22: 02 105115 remote @@ -52,15 +51,15 @@ BugTraq ID 14796 - CVE-2005-2904 + CVE-2005-2904 - + koon - + koon - + adir diff --git a/metadata/glsa/glsa-200509-15.xml b/metadata/glsa/glsa-200509-15.xml index 9a8648d4c098..762d958c3103 100644 --- a/metadata/glsa/glsa-200509-15.xml +++ b/metadata/glsa/glsa-200509-15.xml @@ -1,6 +1,5 @@ - util-linux: umount command validation error @@ -8,8 +7,8 @@ privileges. util-linux - September 20, 2005 - September 20, 2005: 01 + 2005-09-20 + 2005-09-20: 01 105805 local @@ -56,18 +55,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12q-r3" + # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12q-r3" - CAN-2005-2876 + CAN-2005-2876 - + koon - + r2d2 - + koon
diff --git a/metadata/glsa/glsa-200509-16.xml b/metadata/glsa/glsa-200509-16.xml index 76baa76ef21f..6d6dbb200194 100644 --- a/metadata/glsa/glsa-200509-16.xml +++ b/metadata/glsa/glsa-200509-16.xml @@ -1,6 +1,5 @@ - Mantis: XSS and SQL injection vulnerabilities @@ -8,8 +7,8 @@ (XSS) vulnerabilities. Mantis - September 24, 2005 - September 24, 2005: 01 + 2005-09-24 + 2005-09-24: 01 103308 remote @@ -50,17 +49,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.2" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.2" - CAN-2005-2556 - CAN-2005-2557 - Secunia Advisory SA16506 + CAN-2005-2556 + CAN-2005-2557 + Secunia Advisory SA16506 - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-17.xml b/metadata/glsa/glsa-200509-17.xml index df15ad471169..084bb564fa60 100644 --- a/metadata/glsa/glsa-200509-17.xml +++ b/metadata/glsa/glsa-200509-17.xml @@ -1,6 +1,5 @@ - Webmin, Usermin: Remote code execution through PAM authentication @@ -8,8 +7,8 @@ vulnerable to the remote execution of arbitrary code with root privileges. Webmin Usermin - September 24, 2005 - September 24, 2005: 01 + 2005-09-24 + 2005-09-24: 01 106705 remote @@ -58,22 +57,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.230" + # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.230"

All Usermin users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/usermin-1.160" + # emerge --ask --oneshot --verbose ">=app-admin/usermin-1.160" - CAN-2005-3042 + CAN-2005-3042 Original Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200509-18.xml b/metadata/glsa/glsa-200509-18.xml index 8db1bf579f40..0b611e57d058 100644 --- a/metadata/glsa/glsa-200509-18.xml +++ b/metadata/glsa/glsa-200509-18.xml @@ -1,6 +1,5 @@ - Qt: Buffer overflow in the included zlib library @@ -8,8 +7,8 @@ execution of arbitrary code. qt - September 26, 2005 - September 26, 2005: 02 + 2005-09-26 + 2005-09-26: 02 105695 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.4-r8" + # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.4-r8" - GLSA 200507-05 - GLSA 200507-19 - CAN-2005-1849 - CAN-2005-2096 + GLSA 200507-05 + GLSA 200507-19 + CAN-2005-1849 + CAN-2005-2096 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200509-19.xml b/metadata/glsa/glsa-200509-19.xml index b884de3d0a69..30274bbd2ab4 100644 --- a/metadata/glsa/glsa-200509-19.xml +++ b/metadata/glsa/glsa-200509-19.xml @@ -1,6 +1,5 @@ - PHP: Vulnerabilities in included PCRE and XML-RPC libraries @@ -9,8 +8,8 @@ of arbitrary code. PHP - September 27, 2005 - September 27, 2005: 01 + 2005-09-27 + 2005-09-27: 01 102373 remote @@ -81,15 +80,15 @@ # emerge --ask --oneshot --verbose dev-php/php-cgi - CAN-2005-2491 - CAN-2005-2498 - GLSA 200508-13 - GLSA 200508-17 + CAN-2005-2491 + CAN-2005-2498 + GLSA 200508-13 + GLSA 200508-17 - + koon - + koon diff --git a/metadata/glsa/glsa-200509-20.xml b/metadata/glsa/glsa-200509-20.xml index 3228b85ea9e7..3f8b5898ea12 100644 --- a/metadata/glsa/glsa-200509-20.xml +++ b/metadata/glsa/glsa-200509-20.xml @@ -1,6 +1,5 @@ - AbiWord: RTF import stack-based buffer overflow @@ -8,8 +7,8 @@ making it vulnerable to the execution of arbitrary code. AbiWord - September 30, 2005 - September 30, 2005: 01 + 2005-09-30 + 2005-09-30: 01 107351 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/abiword-2.2.10" + # emerge --ask --oneshot --verbose ">=app-office/abiword-2.2.10" - CAN-2005-2964 + CAN-2005-2964 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200509-21.xml b/metadata/glsa/glsa-200509-21.xml index 270185c848aa..8d46ac80cb8f 100644 --- a/metadata/glsa/glsa-200509-21.xml +++ b/metadata/glsa/glsa-200509-21.xml @@ -1,6 +1,5 @@ - Hylafax: Insecure temporary file creation in xferfaxstats script @@ -8,8 +7,8 @@ to overwrite arbitrary files. hylafax - September 30, 2005 - May 22, 2006: 02 + 2005-09-30 + 2006-05-22: 02 106882 local @@ -55,16 +54,16 @@ # emerge --ask --oneshot --verbose net-misc/hylafax - Original bug report - CVE-2005-3069 + Original bug report + CVE-2005-3069 - + jaervosz - + jaervosz - + koon diff --git a/metadata/glsa/glsa-200510-01.xml b/metadata/glsa/glsa-200510-01.xml index 6d6bb803bc33..a62831d27b59 100644 --- a/metadata/glsa/glsa-200510-01.xml +++ b/metadata/glsa/glsa-200510-01.xml @@ -1,6 +1,5 @@ - gtkdiskfree: Insecure temporary file creation @@ -8,8 +7,8 @@ user to overwrite arbitrary files. gtkdiskfree - October 03, 2005 - October 03, 2005: 01 + 2005-10-03 + 2005-10-03: 01 104565 local @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/gtkdiskfree-1.9.3-r1" + # emerge --ask --oneshot --verbose ">=app-admin/gtkdiskfree-1.9.3-r1" - CAN-2005-2918 + CAN-2005-2918 Original Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-02.xml b/metadata/glsa/glsa-200510-02.xml index 51b9f3478bfa..5f5f9047e743 100644 --- a/metadata/glsa/glsa-200510-02.xml +++ b/metadata/glsa/glsa-200510-02.xml @@ -1,6 +1,5 @@ - Berkeley MPEG Tools: Multiple insecure temporary files @@ -8,8 +7,8 @@ potentially allowing a local user to overwrite arbitrary files. MPEG Tools - October 03, 2005 - October 03, 2005: 01 + 2005-10-03 + 2005-10-03: 01 107344 local @@ -54,18 +53,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mpeg-tools-1.5b-r2" + # emerge --ask --oneshot --verbose ">=media-video/mpeg-tools-1.5b-r2" - CAN-2005-3115 + CAN-2005-3115 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-03.xml b/metadata/glsa/glsa-200510-03.xml index 2e9a8ab71544..e6d13be7a84b 100644 --- a/metadata/glsa/glsa-200510-03.xml +++ b/metadata/glsa/glsa-200510-03.xml @@ -1,6 +1,5 @@ - Uim: Privilege escalation vulnerability @@ -8,8 +7,8 @@ privilege escalation vulnerability. uim - October 04, 2005 - May 22, 2006: 02 + 2005-10-04 + 2006-05-22: 02 107748 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-i18n/uim-0.4.9.1" + # emerge --ask --oneshot --verbose ">=app-i18n/uim-0.4.9.1" - Original advisory - CVE-2005-3149 + Original advisory + CVE-2005-3149 - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200510-04.xml b/metadata/glsa/glsa-200510-04.xml index ee67cc9ccaa3..82731dcae8d9 100644 --- a/metadata/glsa/glsa-200510-04.xml +++ b/metadata/glsa/glsa-200510-04.xml @@ -1,6 +1,5 @@ - Texinfo: Insecure temporary file creation @@ -8,8 +7,8 @@ to overwrite arbitrary files. Texinfo - October 05, 2005 - October 05, 2005: 01 + 2005-10-05 + 2005-10-05: 01 106105 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/texinfo-4.8-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/texinfo-4.8-r1" - CAN-2005-3011 + CAN-2005-3011 - + koon - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200510-05.xml b/metadata/glsa/glsa-200510-05.xml index 70e6814535df..ec1951db967e 100644 --- a/metadata/glsa/glsa-200510-05.xml +++ b/metadata/glsa/glsa-200510-05.xml @@ -1,14 +1,13 @@ - Ruby: Security bypass vulnerability Ruby is vulnerable to a security bypass of the safe level mechanism. ruby - October 06, 2005 - October 06, 2005: 01 + 2005-10-06 + 2005-10-06: 01 106996 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.3" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.3" - CAN-2005-2337 - Ruby release announcement + CAN-2005-2337 + Ruby release announcement - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200510-06.xml b/metadata/glsa/glsa-200510-06.xml index b6632aa65288..a27d285ffd87 100644 --- a/metadata/glsa/glsa-200510-06.xml +++ b/metadata/glsa/glsa-200510-06.xml @@ -1,6 +1,5 @@ - Dia: Arbitrary code execution through SVG import @@ -8,8 +7,8 @@ arbitrary code. dia - October 06, 2005 - October 06, 2005: 01 + 2005-10-06 + 2005-10-06: 01 107916 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/dia-0.94-r3" + # emerge --ask --oneshot --verbose ">=app-office/dia-0.94-r3" - CAN-2005-2966 + CAN-2005-2966 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200510-07.xml b/metadata/glsa/glsa-200510-07.xml index c9929b9916fc..880eb3b49dc1 100644 --- a/metadata/glsa/glsa-200510-07.xml +++ b/metadata/glsa/glsa-200510-07.xml @@ -1,6 +1,5 @@ - RealPlayer, Helix Player: Format string vulnerability @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. realplayer helixplayer - October 07, 2005 - November 22, 2005: 02 + 2005-10-07 + 2005-11-22: 02 107309 remote @@ -52,7 +51,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.6" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.6"

Note to Helix Player users: There is currently no stable secure Helix Player package. Affected users should remove the package until an @@ -60,15 +59,15 @@

- CAN-2005-2710 + CAN-2005-2710 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200510-08.xml b/metadata/glsa/glsa-200510-08.xml index ec0416845f4d..c2f19abad692 100644 --- a/metadata/glsa/glsa-200510-08.xml +++ b/metadata/glsa/glsa-200510-08.xml @@ -1,6 +1,5 @@ - xine-lib: Format string vulnerability @@ -8,8 +7,8 @@ be exploited to execute arbitrary code. xine-lib - October 08, 2005 - October 08, 2005: 01 + 2005-10-08 + 2005-10-08: 01 107854 remote @@ -55,12 +54,12 @@ # emerge --ask --oneshot --verbose media-libs/xine-lib - CAN-2005-2967 + CAN-2005-2967 - + koon - + jaervosz diff --git a/metadata/glsa/glsa-200510-09.xml b/metadata/glsa/glsa-200510-09.xml index 074cfa30e7d1..78272be21426 100644 --- a/metadata/glsa/glsa-200510-09.xml +++ b/metadata/glsa/glsa-200510-09.xml @@ -1,6 +1,5 @@ - Weex: Format string vulnerability @@ -8,8 +7,8 @@ servers to execute arbitrary code. Weex - October 08, 2005 - October 08, 2005: 01 + 2005-10-08 + 2005-10-08: 01 107849 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/weex-2.6.1.5-r1" + # emerge --ask --oneshot --verbose ">=net-ftp/weex-2.6.1.5-r1" - CAN-2005-3150 + CAN-2005-3150 - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-10.xml b/metadata/glsa/glsa-200510-10.xml index b7d8a200866b..34fd03a94f2e 100644 --- a/metadata/glsa/glsa-200510-10.xml +++ b/metadata/glsa/glsa-200510-10.xml @@ -1,6 +1,5 @@ - uw-imap: Remote buffer overflow @@ -8,8 +7,8 @@ leading to execution of arbitrary code. uw-imap - October 11, 2005 - October 11, 2005: 01 + 2005-10-11 + 2005-10-11: 01 108206 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004g" + # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2004g" - CAN-2005-2933 + CAN-2005-2933 iDEFENSE Security Advisory - + koon - + koon - + r2d2
diff --git a/metadata/glsa/glsa-200510-11.xml b/metadata/glsa/glsa-200510-11.xml index 070e070a6395..bab0ad1e4c9f 100644 --- a/metadata/glsa/glsa-200510-11.xml +++ b/metadata/glsa/glsa-200510-11.xml @@ -1,6 +1,5 @@ - OpenSSL: SSL 2.0 protocol rollback @@ -8,8 +7,8 @@ secure SSL 2.0 protocol. OpenSSL - October 12, 2005 - November 07, 2005: 02 + 2005-10-12 + 2005-11-07: 02 108852 remote @@ -56,16 +55,16 @@ # emerge --ask --oneshot --verbose dev-libs/openssl - CAN-2005-2969 - OpenSSL security advisory + CAN-2005-2969 + OpenSSL security advisory - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200510-12.xml b/metadata/glsa/glsa-200510-12.xml index 86a53c359923..0a818ea43d45 100644 --- a/metadata/glsa/glsa-200510-12.xml +++ b/metadata/glsa/glsa-200510-12.xml @@ -1,6 +1,5 @@ - KOffice, KWord: RTF import buffer overflow @@ -8,8 +7,8 @@ potentially resulting in the execution of arbitrary code. koffice, kword - October 14, 2005 - October 14, 2005: 01 + 2005-10-14 + 2005-10-14: 01 108411 remote @@ -52,22 +51,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.1-r1" + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.1-r1"

All KWord users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.1-r1" + # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.1-r1" - CAN-2005-2971 - KDE Security Advisory: KWord RTF import buffer overflow + CAN-2005-2971 + KDE Security Advisory: KWord RTF import buffer overflow - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200510-13.xml b/metadata/glsa/glsa-200510-13.xml index 121f11d93ec6..c187155a596a 100644 --- a/metadata/glsa/glsa-200510-13.xml +++ b/metadata/glsa/glsa-200510-13.xml @@ -1,6 +1,5 @@ - SPE: Insecure file permissions @@ -8,8 +7,8 @@ leading to privilege escalation. spe - October 15, 2005 - May 22, 2006: 02 + 2005-10-15 + 2006-05-22: 02 108538 local @@ -51,15 +50,15 @@ # emerge --ask --oneshot --verbose dev-util/spe - CVE-2005-3291 + CVE-2005-3291 - + jaervosz - + adir - + koon diff --git a/metadata/glsa/glsa-200510-14.xml b/metadata/glsa/glsa-200510-14.xml index d53181a6ef46..62112839d7a1 100644 --- a/metadata/glsa/glsa-200510-14.xml +++ b/metadata/glsa/glsa-200510-14.xml @@ -1,6 +1,5 @@ - Perl, Qt-UnixODBC, CMake: RUNPATH issues @@ -8,8 +7,8 @@ "portage" group to escalate privileges. Perl Qt-UnixODBC CMake - October 17, 2005 - May 22, 2006: 03 + 2005-10-17 + 2006-05-22: 03 105719 105721 106678 @@ -70,7 +69,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/qt-unixODBC-3.3.4-r1" + # emerge --ask --oneshot --verbose ">=dev-db/qt-unixODBC-3.3.4-r1"

All CMake users should upgrade to the latest version:

@@ -79,17 +78,17 @@ # emerge --ask --oneshot --verbose dev-util/cmake - CVE-2005-4278 - CVE-2005-4279 - CVE-2005-4280 + CVE-2005-4278 + CVE-2005-4279 + CVE-2005-4280 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-15.xml b/metadata/glsa/glsa-200510-15.xml index cd4ff86bad5c..191ef6e2656d 100644 --- a/metadata/glsa/glsa-200510-15.xml +++ b/metadata/glsa/glsa-200510-15.xml @@ -1,6 +1,5 @@ - Lynx: Buffer overflow in NNTP processing @@ -8,8 +7,8 @@ code. Lynx - October 17, 2005 - October 17, 2005: 01 + 2005-10-17 + 2005-10-17: 01 108451 remote @@ -52,15 +51,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.5-r1" + # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.5-r1" - CAN-2005-3120 + CAN-2005-3120 - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-16.xml b/metadata/glsa/glsa-200510-16.xml index aa2df98dbee6..7395ab24957c 100644 --- a/metadata/glsa/glsa-200510-16.xml +++ b/metadata/glsa/glsa-200510-16.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Local file inclusion vulnerability @@ -8,8 +7,8 @@ the execution of arbitrary code. phpmyadmin - October 17, 2005 - May 22, 2006: 02 + 2005-10-17 + 2006-05-22: 02 108939 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.4_p2" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.4_p2" - PMASA-2005-4 - CVE-2005-3299 + PMASA-2005-4 + CVE-2005-3299 - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200510-17.xml b/metadata/glsa/glsa-200510-17.xml index c2a219279975..87f82b36d60b 100644 --- a/metadata/glsa/glsa-200510-17.xml +++ b/metadata/glsa/glsa-200510-17.xml @@ -1,6 +1,5 @@ - AbiWord: New RTF import buffer overflows @@ -8,8 +7,8 @@ import, making it vulnerable to the execution of arbitrary code. AbiWord - October 20, 2005 - October 20, 2005: 01 + 2005-10-20 + 2005-10-20: 01 109157 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/abiword-2.2.11" + # emerge --ask --oneshot --verbose ">=app-office/abiword-2.2.11" - GLSA-200509-20 - CAN-2005-2972 + GLSA-200509-20 + CAN-2005-2972 - + koon - + formula7 - + jaervosz
diff --git a/metadata/glsa/glsa-200510-18.xml b/metadata/glsa/glsa-200510-18.xml index 5dc29e79ad5c..31402e773086 100644 --- a/metadata/glsa/glsa-200510-18.xml +++ b/metadata/glsa/glsa-200510-18.xml @@ -1,6 +1,5 @@ - Netpbm: Buffer overflow in pnmtopng @@ -8,8 +7,8 @@ which can potentially result in the execution of arbitrary code. Netpbm - October 20, 2005 - May 28, 2009: 06 + 2005-10-20 + 2009-05-28: 06 109705 remote @@ -62,12 +61,12 @@ # emerge --ask --oneshot --verbose media-libs/netpbm - CAN-2005-2978 + CAN-2005-2978 - + koon - + koon diff --git a/metadata/glsa/glsa-200510-19.xml b/metadata/glsa/glsa-200510-19.xml index a102d105d8aa..5919447d83bd 100644 --- a/metadata/glsa/glsa-200510-19.xml +++ b/metadata/glsa/glsa-200510-19.xml @@ -1,6 +1,5 @@ - cURL: NTLM username stack overflow @@ -8,8 +7,8 @@ of arbitrary code. cURL - October 22, 2005 - October 22, 2005: 01 + 2005-10-22 + 2005-10-22: 01 109097 remote @@ -53,16 +52,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.0" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.0" - CVE-2005-3185 + CVE-2005-3185 iDefense Security Advisory 10.13.05 - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-20.xml b/metadata/glsa/glsa-200510-20.xml index 996f84d659d3..c15fda05fa38 100644 --- a/metadata/glsa/glsa-200510-20.xml +++ b/metadata/glsa/glsa-200510-20.xml @@ -1,6 +1,5 @@ - Zope: File inclusion through RestructuredText @@ -8,8 +7,8 @@ RestructuredText functionalities to untrusted users. Zope - October 25, 2005 - May 22, 2006: 02 + 2005-10-25 + 2006-05-22: 02 109087 remote @@ -55,15 +54,15 @@ Zope Hotfix 2005-10-09 Alert - CVE-2005-3323 + CVE-2005-3323 - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200510-21.xml b/metadata/glsa/glsa-200510-21.xml index e7c7719b2b69..f835c9db1c66 100644 --- a/metadata/glsa/glsa-200510-21.xml +++ b/metadata/glsa/glsa-200510-21.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Local file inclusion and XSS vulnerabilities @@ -9,8 +8,8 @@ issues. phpmyadmin - October 25, 2005 - May 22, 2006: 02 + 2005-10-25 + 2006-05-22: 02 110146 local and remote @@ -56,17 +55,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.4_p3" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.4_p3" - PMASA-2005-5 - CVE-2005-3300 - CVE-2005-3301 + PMASA-2005-5 + CVE-2005-3300 + CVE-2005-3301 - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-22.xml b/metadata/glsa/glsa-200510-22.xml index a38216214483..9a6e12117d49 100644 --- a/metadata/glsa/glsa-200510-22.xml +++ b/metadata/glsa/glsa-200510-22.xml @@ -1,6 +1,5 @@ - SELinux PAM: Local password guessing attack @@ -8,8 +7,8 @@ brute-force system passwords. PAM - October 28, 2005 - October 28, 2005: 01 + 2005-10-28 + 2005-10-28: 01 109485 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3" + # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3" - CVE-2005-2977 + CVE-2005-2977 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200510-23.xml b/metadata/glsa/glsa-200510-23.xml index 0cf8291c9cad..e811987afca2 100644 --- a/metadata/glsa/glsa-200510-23.xml +++ b/metadata/glsa/glsa-200510-23.xml @@ -1,14 +1,13 @@ - TikiWiki: XSS vulnerability TikiWiki is vulnerable to cross-site scripting attacks. tikiwiki - October 28, 2005 - May 22, 2006: 02 + 2005-10-28 + 2006-05-22: 02 109858 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.1.1" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.1.1"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- CVE-2005-3283 + CVE-2005-3283 - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200510-24.xml b/metadata/glsa/glsa-200510-24.xml index 876c266cda17..6ba2621d6dfd 100644 --- a/metadata/glsa/glsa-200510-24.xml +++ b/metadata/glsa/glsa-200510-24.xml @@ -1,6 +1,5 @@ - Mantis: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure to arbitrary script execution. Mantis - October 28, 2005 - May 22, 2006: 02 + 2005-10-28 + 2006-05-22: 02 110326 remote @@ -57,20 +56,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.3" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.3" - Mantis ChangeLog - CVE-2005-3335 - CVE-2005-3336 - CVE-2005-3337 - CVE-2005-3338 - CVE-2005-3339 + Mantis ChangeLog + CVE-2005-3335 + CVE-2005-3336 + CVE-2005-3337 + CVE-2005-3338 + CVE-2005-3339 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200510-25.xml b/metadata/glsa/glsa-200510-25.xml index 09939cd84b2d..d8724e94e2c3 100644 --- a/metadata/glsa/glsa-200510-25.xml +++ b/metadata/glsa/glsa-200510-25.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities in protocol dissectors @@ -8,8 +7,8 @@ in the execution of arbitrary code or abnormal termination. Ethereal - October 30, 2005 - October 30, 2005: 01 + 2005-10-30 + 2005-10-30: 01 109348 remote @@ -60,26 +59,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r1" - CVE-2005-3184 - CVE-2005-3241 - CVE-2005-3242 - CVE-2005-3243 - CVE-2005-3244 - CVE-2005-3245 - CVE-2005-3246 - CVE-2005-3247 - CVE-2005-3248 - CVE-2005-3249 - CVE-2005-3313 + CVE-2005-3184 + CVE-2005-3241 + CVE-2005-3242 + CVE-2005-3243 + CVE-2005-3244 + CVE-2005-3245 + CVE-2005-3246 + CVE-2005-3247 + CVE-2005-3248 + CVE-2005-3249 + CVE-2005-3313 Ethereal enpa-sa-00021 - + jaervosz - + adir
diff --git a/metadata/glsa/glsa-200510-26.xml b/metadata/glsa/glsa-200510-26.xml index 9caa1d54ce56..fe2e85f38f19 100644 --- a/metadata/glsa/glsa-200510-26.xml +++ b/metadata/glsa/glsa-200510-26.xml @@ -1,6 +1,5 @@ - XLI, Xloadimage: Buffer overflow @@ -8,8 +7,8 @@ in the execution of arbitrary code. xli xloadimage - October 30, 2005 - October 30, 2005: 01 + 2005-10-30 + 2005-10-30: 01 108365 remote @@ -56,24 +55,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xli-1.17.0-r2" + # emerge --ask --oneshot --verbose ">=media-gfx/xli-1.17.0-r2"

All Xloadimage users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xloadimage-4.1-r4" + # emerge --ask --oneshot --verbose ">=media-gfx/xloadimage-4.1-r4" - CAN-2005-3178 + CAN-2005-3178 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-01.xml b/metadata/glsa/glsa-200511-01.xml index a486e0716c60..6a4846ee1b16 100644 --- a/metadata/glsa/glsa-200511-01.xml +++ b/metadata/glsa/glsa-200511-01.xml @@ -1,6 +1,5 @@ - libgda: Format string vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. libgda - November 02, 2005 - November 02, 2005: 01 + 2005-11-02 + 2005-11-02: 01 110467 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/libgda-1.2.2-r1" + # emerge --ask --oneshot --verbose ">=gnome-extra/libgda-1.2.2-r1" - CVE-2005-2958 + CVE-2005-2958 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-02.xml b/metadata/glsa/glsa-200511-02.xml index 55f8f1600575..cf3ab8def8c5 100644 --- a/metadata/glsa/glsa-200511-02.xml +++ b/metadata/glsa/glsa-200511-02.xml @@ -1,6 +1,5 @@ - QDBM, ImageMagick, GDAL: RUNPATH issues @@ -8,8 +7,8 @@ "portage" group to escalate privileges. QDBM ImageMagick GDAL - November 02, 2005 - May 22, 2006: 02 + 2005-11-02 + 2006-05-22: 02 105717 105760 108534 @@ -63,13 +62,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/qdbm-1.8.33-r2" + # emerge --ask --oneshot --verbose ">=dev-db/qdbm-1.8.33-r2"

All ImageMagick users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.4.2-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.4.2-r1"

All GDAL users should upgrade to the latest version:

@@ -78,14 +77,14 @@ # emerge --ask --oneshot --verbose sci-libs/gdal - CVE-2005-3580 - CVE-2005-3581 - CVE-2005-3582 + CVE-2005-3580 + CVE-2005-3581 + CVE-2005-3582 - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-03.xml b/metadata/glsa/glsa-200511-03.xml index 9ddf1b008c41..045c52c628c7 100644 --- a/metadata/glsa/glsa-200511-03.xml +++ b/metadata/glsa/glsa-200511-03.xml @@ -1,6 +1,5 @@ - giflib: Multiple vulnerabilities @@ -9,8 +8,8 @@ code execution. giflib - November 04, 2005 - November 04, 2005: 01 + 2005-11-04 + 2005-11-04: 01 109997 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/giflib-4.1.4" + # emerge --ask --oneshot --verbose ">=media-libs/giflib-4.1.4" - CVE-2005-2974 - CVE-2005-3350 + CVE-2005-2974 + CVE-2005-3350 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-04.xml b/metadata/glsa/glsa-200511-04.xml index 140fd276ce02..f68bcdb74978 100644 --- a/metadata/glsa/glsa-200511-04.xml +++ b/metadata/glsa/glsa-200511-04.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code and a Denial of Service. clamav - November 06, 2005 - May 22, 2006: 02 + 2005-11-06 + 2006-05-22: 02 109213 remote @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87.1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87.1" - CAN-2005-3239 - CAN-2005-3303 - CVE-2005-3500 - CVE-2005-3501 - CVE-2005-3587 - ClamAV release notes - Zero Day Initiative advisory + CAN-2005-3239 + CAN-2005-3303 + CVE-2005-3500 + CVE-2005-3501 + CVE-2005-3587 + ClamAV release notes + Zero Day Initiative advisory - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-05.xml b/metadata/glsa/glsa-200511-05.xml index a38eba1252bf..70581a635a79 100644 --- a/metadata/glsa/glsa-200511-05.xml +++ b/metadata/glsa/glsa-200511-05.xml @@ -1,6 +1,5 @@ - GNUMP3d: Directory traversal and XSS vulnerabilities @@ -9,8 +8,8 @@ browser. gnump3d - November 06, 2005 - August 21, 2007: 02 + 2005-11-06 + 2007-08-21: 02 109667 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/gnump3d-2.9_pre7" + # emerge --ask --oneshot --verbose ">=media-sound/gnump3d-2.9_pre7" - CVE-2005-3123 - CVE-2005-3424 - CVE-2005-3425 + CVE-2005-3123 + CVE-2005-3424 + CVE-2005-3425 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-06.xml b/metadata/glsa/glsa-200511-06.xml index 67ff8f87bb8b..11c6f49fd9d8 100644 --- a/metadata/glsa/glsa-200511-06.xml +++ b/metadata/glsa/glsa-200511-06.xml @@ -1,6 +1,5 @@ - fetchmail: Password exposure in fetchmailconf @@ -8,8 +7,8 @@ exposing sensitive information to other local users. fetchmail - November 06, 2005 - November 06, 2005: 01 + 2005-11-06 + 2005-11-06: 01 110366 local @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1" + # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1" Fetchmail Security Advisory - CVE-2005-3088 + CVE-2005-3088 - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-07.xml b/metadata/glsa/glsa-200511-07.xml index 64c36820becf..74c8cfa30767 100644 --- a/metadata/glsa/glsa-200511-07.xml +++ b/metadata/glsa/glsa-200511-07.xml @@ -1,6 +1,5 @@ - OpenVPN: Multiple vulnerabilities @@ -8,8 +7,8 @@ code and the OpenVPN server is vulnerable to a Denial of Service issue. OpenVPN - November 06, 2005 - November 06, 2005: 01 + 2005-11-06 + 2005-11-06: 01 111116 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openvpn-2.0.4" + # emerge --ask --oneshot --verbose ">=net-misc/openvpn-2.0.4" - CVE-2005-3393 - CVE-2005-3409 - OpenVPN changelog + CVE-2005-3393 + CVE-2005-3409 + OpenVPN changelog - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-08.xml b/metadata/glsa/glsa-200511-08.xml index 7b7f495deaea..de2f94d4663d 100644 --- a/metadata/glsa/glsa-200511-08.xml +++ b/metadata/glsa/glsa-200511-08.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -8,8 +7,8 @@ local Denial of service, cross-site scripting or PHP variables overwrite. PHP - November 13, 2005 - November 13, 2005: 01 + 2005-11-13 + 2005-11-13: 01 107602 111032 remote and local @@ -99,18 +98,18 @@ # emerge --ask --oneshot --verbose dev-php/php-cgi - CVE-2005-3054 - CVE-2005-3319 - CVE-2005-3388 - CVE-2005-3389 - CVE-2005-3390 - CVE-2005-3391 - CVE-2005-3392 + CVE-2005-3054 + CVE-2005-3319 + CVE-2005-3388 + CVE-2005-3389 + CVE-2005-3390 + CVE-2005-3391 + CVE-2005-3392 - + koon - + vorlon078 diff --git a/metadata/glsa/glsa-200511-09.xml b/metadata/glsa/glsa-200511-09.xml index 3193f8a99a77..85f88657872e 100644 --- a/metadata/glsa/glsa-200511-09.xml +++ b/metadata/glsa/glsa-200511-09.xml @@ -1,6 +1,5 @@ - Lynx: Arbitrary command execution @@ -8,8 +7,8 @@ arbitrary commands. lynx - November 13, 2005 - November 13, 2005: 01 + 2005-11-13 + 2005-11-13: 01 112213 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.5-r2" + # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.5-r2" - CVE-2005-2929 + CVE-2005-2929 iDefense Security Advisory 11.11.05 - + taviso - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-10.xml b/metadata/glsa/glsa-200511-10.xml index e29eb2a006e4..a53a563608cd 100644 --- a/metadata/glsa/glsa-200511-10.xml +++ b/metadata/glsa/glsa-200511-10.xml @@ -1,6 +1,5 @@ - RAR: Format string and buffer overflow vulnerabilities @@ -8,8 +7,8 @@ may be used to execute arbitrary code. rar - November 13, 2005 - November 13, 2005: 01 + 2005-11-13 + 2005-11-13: 01 111926 remote @@ -63,19 +62,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/rar-3.5.1" + # emerge --ask --oneshot --verbose ">=app-arch/rar-3.5.1" RAR Release Notes - Secunia Research 11/10/2005 + Secunia Research 11/10/2005 - + jaervosz - + adir - + adir
diff --git a/metadata/glsa/glsa-200511-11.xml b/metadata/glsa/glsa-200511-11.xml index 4af034f0d0d7..d65cb2600beb 100644 --- a/metadata/glsa/glsa-200511-11.xml +++ b/metadata/glsa/glsa-200511-11.xml @@ -1,6 +1,5 @@ - linux-ftpd-ssl: Remote buffer overflow @@ -8,8 +7,8 @@ to execute arbitrary code with escalated privileges on the local system. linux-ftpd-ssl - November 13, 2005 - December 30, 2007: 02 + 2005-11-13 + 2007-12-30: 02 111573 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r3" + # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r3" - CVE-2005-3524 + CVE-2005-3524 - + koon - + shellsage - + adir
diff --git a/metadata/glsa/glsa-200511-12.xml b/metadata/glsa/glsa-200511-12.xml index 35ac66b13f0f..716ebb669236 100644 --- a/metadata/glsa/glsa-200511-12.xml +++ b/metadata/glsa/glsa-200511-12.xml @@ -1,6 +1,5 @@ - Scorched 3D: Multiple vulnerabilities @@ -8,8 +7,8 @@ service or execute arbitrary code on game servers. scorched3d - November 15, 2005 - August 10, 2006: 03 + 2005-11-15 + 2006-08-10: 03 111421 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-strategy/scorched3d-40" + # emerge --ask --oneshot --verbose ">=games-strategy/scorched3d-40" Original advisory - CVE-2005-3486 - CVE-2005-3487 - CVE-2005-3488 + CVE-2005-3486 + CVE-2005-3487 + CVE-2005-3488 - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-13.xml b/metadata/glsa/glsa-200511-13.xml index 5c01d1118f08..479d57c416b6 100644 --- a/metadata/glsa/glsa-200511-13.xml +++ b/metadata/glsa/glsa-200511-13.xml @@ -1,6 +1,5 @@ - Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer @@ -8,8 +7,8 @@ may lead to the execution of arbitrary code. sylpheed sylpheed-claws - November 15, 2005 - November 15, 2005: 01 + 2005-11-15 + 2005-11-15: 01 111853 remote @@ -57,24 +56,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-2.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-2.0.4"

All Sylpheed-Claws users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.5-r1" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-claws-1.0.5-r1" - CVE-2005-3354 + CVE-2005-3354 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-14.xml b/metadata/glsa/glsa-200511-14.xml index 9720f8708c7b..be9da5f06b42 100644 --- a/metadata/glsa/glsa-200511-14.xml +++ b/metadata/glsa/glsa-200511-14.xml @@ -1,6 +1,5 @@ - GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. gtk+ - November 16, 2005 - November 16, 2005: 01 + 2005-11-16 + 2005-11-16: 01 112608 remote @@ -66,18 +65,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gdk-pixbuf-0.22.0-r5" + # emerge --ask --oneshot --verbose ">=media-libs/gdk-pixbuf-0.22.0-r5" - CVE-2005-2975 - CVE-2005-2976 - CVE-2005-3186 + CVE-2005-2975 + CVE-2005-2976 + CVE-2005-3186 iDefense Security Advisory 11.15.05 - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-15.xml b/metadata/glsa/glsa-200511-15.xml index 1773b7842f47..e490aae6e3d4 100644 --- a/metadata/glsa/glsa-200511-15.xml +++ b/metadata/glsa/glsa-200511-15.xml @@ -1,6 +1,5 @@ - Smb4k: Local unauthorized file access @@ -8,8 +7,8 @@ contents of /etc/sudoers and /etc/super.tab files. Smb4k - November 18, 2005 - November 18, 2005: 01 + 2005-11-18 + 2005-11-18: 01 111089 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.4" + # emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.4" - CVE-2005-2851 + CVE-2005-2851 Smb4k Announcement - + koon - + koon - + shellsage
diff --git a/metadata/glsa/glsa-200511-16.xml b/metadata/glsa/glsa-200511-16.xml index cd4078c08567..921370bff5cf 100644 --- a/metadata/glsa/glsa-200511-16.xml +++ b/metadata/glsa/glsa-200511-16.xml @@ -1,6 +1,5 @@ - GNUMP3d: Directory traversal and insecure temporary file creation @@ -8,8 +7,8 @@ directory traversal and insecure temporary file creation. GNUMP3d - November 21, 2005 - August 21, 2007: 02 + 2005-11-21 + 2007-08-21: 02 111990 remote @@ -54,20 +53,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/gnump3d-2.9_pre7" + # emerge --ask --oneshot --verbose ">=media-sound/gnump3d-2.9_pre7" - CVE-2005-3349 - CVE-2005-3355 - GNUMP3d Changelog + CVE-2005-3349 + CVE-2005-3355 + GNUMP3d Changelog - + koon - + koon - + shellsage
diff --git a/metadata/glsa/glsa-200511-17.xml b/metadata/glsa/glsa-200511-17.xml index 3b0c673bf349..bf5b088e5072 100644 --- a/metadata/glsa/glsa-200511-17.xml +++ b/metadata/glsa/glsa-200511-17.xml @@ -1,6 +1,5 @@ - FUSE: mtab corruption through fusermount @@ -9,8 +8,8 @@ mount options. FUSE - November 22, 2005 - November 22, 2005: 01 + 2005-11-22 + 2005-11-22: 01 112902 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-fs/fuse-2.4.1-r1" + # emerge --ask --oneshot --verbose ">=sys-fs/fuse-2.4.1-r1" - CVE-2005-3531 + CVE-2005-3531 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200511-18.xml b/metadata/glsa/glsa-200511-18.xml index 78dbe89b084e..420e82a0acd6 100644 --- a/metadata/glsa/glsa-200511-18.xml +++ b/metadata/glsa/glsa-200511-18.xml @@ -1,6 +1,5 @@ - phpSysInfo: Multiple vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. phpsysinfo - November 22, 2005 - November 22, 2005: 01 + 2005-11-22 + 2005-11-22: 01 112482 local and remote @@ -55,20 +54,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpsysinfo-2.4.1" + # emerge --ask --oneshot --verbose ">=www-apps/phpsysinfo-2.4.1" - Original advisory - CVE-2005-3347 - CVE-2005-3348 + Original advisory + CVE-2005-3347 + CVE-2005-3348 - + jaervosz - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200511-19.xml b/metadata/glsa/glsa-200511-19.xml index 7a5e26db4e4e..6354dd45a804 100644 --- a/metadata/glsa/glsa-200511-19.xml +++ b/metadata/glsa/glsa-200511-19.xml @@ -1,6 +1,5 @@ - eix: Insecure temporary file creation @@ -8,8 +7,8 @@ allowing a local user to overwrite arbitrary files. eix - November 22, 2005 - May 22, 2006: 02 + 2005-11-22 + 2006-05-22: 02 112061 local @@ -55,15 +54,15 @@ # emerge --ask --oneshot --verbose app-portage/eix - CVE-2005-3785 + CVE-2005-3785 - + koon - + adir - + koon diff --git a/metadata/glsa/glsa-200511-20.xml b/metadata/glsa/glsa-200511-20.xml index 779863bc7f91..baebb98345e2 100644 --- a/metadata/glsa/glsa-200511-20.xml +++ b/metadata/glsa/glsa-200511-20.xml @@ -1,6 +1,5 @@ - Horde Application Framework: XSS vulnerability @@ -9,8 +8,8 @@ content. horde - November 22, 2005 - November 22, 2005: 01 + 2005-11-22 + 2005-11-22: 01 112491 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.9" + # emerge --ask --oneshot --verbose ">=www-apps/horde-2.2.9" - CVE-2005-3570 - Horde Announcement + CVE-2005-3570 + Horde Announcement - + jaervosz - + adir - + koon
diff --git a/metadata/glsa/glsa-200511-21.xml b/metadata/glsa/glsa-200511-21.xml index 762ca0485903..9e52ac8dc9af 100644 --- a/metadata/glsa/glsa-200511-21.xml +++ b/metadata/glsa/glsa-200511-21.xml @@ -1,6 +1,5 @@ - Macromedia Flash Player: Remote arbitrary code execution @@ -8,8 +7,8 @@ a user's system via the handling of malicious SWF files. Flash - November 25, 2005 - May 28, 2009: 02 + 2005-11-25 + 2009-05-28: 02 112251 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.61" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.61" - CVE-2005-2628 + CVE-2005-2628 Macromedia Announcement - + koon - + shellsage - + koon
diff --git a/metadata/glsa/glsa-200511-22.xml b/metadata/glsa/glsa-200511-22.xml index 2ba0a5f91bb2..15413622c9fc 100644 --- a/metadata/glsa/glsa-200511-22.xml +++ b/metadata/glsa/glsa-200511-22.xml @@ -1,6 +1,5 @@ - Inkscape: Buffer overflow @@ -9,8 +8,8 @@ when opened. Inkscape - November 28, 2005 - November 28, 2005: 01 + 2005-11-28 + 2005-11-28: 01 109993 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.43" + # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.43" - CVE-2005-3737 + CVE-2005-3737 - + koon - + shellsage - + jaervosz
diff --git a/metadata/glsa/glsa-200511-23.xml b/metadata/glsa/glsa-200511-23.xml index 24e69b190ea4..367b52f41137 100644 --- a/metadata/glsa/glsa-200511-23.xml +++ b/metadata/glsa/glsa-200511-23.xml @@ -1,6 +1,5 @@ - chmlib, KchmViewer: Stack-based buffer overflow @@ -8,8 +7,8 @@ lead to the execution of arbitrary code. chmlib kchmviewer - November 28, 2005 - May 28, 2009: 03 + 2005-11-28 + 2009-05-28: 03 110557 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/chmlib-0.37.4" + # emerge --ask --oneshot --verbose ">=dev-libs/chmlib-0.37.4"

All KchmViewer users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/kchmviewer-1.1" + # emerge --ask --oneshot --verbose ">=app-text/kchmviewer-1.1" - CVE-2005-3318 + CVE-2005-3318 - + koon - + adir - + adir
diff --git a/metadata/glsa/glsa-200512-01.xml b/metadata/glsa/glsa-200512-01.xml index 5ff3cfcff31d..e595beca30ef 100644 --- a/metadata/glsa/glsa-200512-01.xml +++ b/metadata/glsa/glsa-200512-01.xml @@ -1,6 +1,5 @@ - Perl: Format string errors can lead to code execution @@ -9,8 +8,8 @@ code. Perl - December 07, 2005 - December 07, 2005: 01 + 2005-12-07 + 2005-12-07: 01 114113 remote and local @@ -68,17 +67,17 @@ # emerge --ask --oneshot --verbose dev-lang/perl - CVE-2005-3962 - Dyad Security Advisory + CVE-2005-3962 + Dyad Security Advisory Research on format string errors in Perl - + koon - + koon - + koon diff --git a/metadata/glsa/glsa-200512-02.xml b/metadata/glsa/glsa-200512-02.xml index 0da8a3d03cb0..feb883b0acc7 100644 --- a/metadata/glsa/glsa-200512-02.xml +++ b/metadata/glsa/glsa-200512-02.xml @@ -1,6 +1,5 @@ - Webmin, Usermin: Format string vulnerability @@ -8,8 +7,8 @@ may lead to the execution of arbitrary code. webmin usermin - December 07, 2005 - December 07, 2005: 01 + 2005-12-07 + 2005-12-07: 01 113888 remote @@ -57,25 +56,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.250" + # emerge --ask --oneshot --verbose ">=app-admin/webmin-1.250"

All Usermin users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/usermin-1.180" + # emerge --ask --oneshot --verbose ">=app-admin/usermin-1.180" - CVE-2005-3912 - Dyad Security Advisory + CVE-2005-3912 + Dyad Security Advisory - + koon - + jaervosz - + adir
diff --git a/metadata/glsa/glsa-200512-03.xml b/metadata/glsa/glsa-200512-03.xml index 6d5388c3b400..cf22b93f5224 100644 --- a/metadata/glsa/glsa-200512-03.xml +++ b/metadata/glsa/glsa-200512-03.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote file inclusion vulnerabilities. phpmyadmin - December 11, 2005 - December 11, 2005: 01 + 2005-12-11 + 2005-12-11: 01 114662 remote @@ -57,22 +56,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.7.0_p1" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.7.0_p1" - CVE-2005-3665 - CVE-2005-4079 - PMASA-2005-8 - PMASA-2005-9 - Hardened-PHP Advisory 25/2005 + CVE-2005-3665 + CVE-2005-4079 + PMASA-2005-8 + PMASA-2005-9 + Hardened-PHP Advisory 25/2005 - + jaervosz - + adir - + koon
diff --git a/metadata/glsa/glsa-200512-04.xml b/metadata/glsa/glsa-200512-04.xml index e13e4a17eef8..0d7b0a463112 100644 --- a/metadata/glsa/glsa-200512-04.xml +++ b/metadata/glsa/glsa-200512-04.xml @@ -1,6 +1,5 @@ - Openswan, IPsec-Tools: Vulnerabilities in ISAKMP Protocol implementation @@ -8,8 +7,8 @@ a Denial of Service attack. openswan ipsec-tools - December 12, 2005 - December 14, 2005: 02 + 2005-12-12 + 2005-12-14: 02 112568 113201 remote @@ -62,7 +61,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.4" + # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.4"

All IPsec-Tools users should upgrade to the latest version:

@@ -71,17 +70,17 @@ # emerge --ask --oneshot --verbose net-firewall/ipsec-tools - CVE-2005-3671 - CVE-2005-3732 + CVE-2005-3671 + CVE-2005-3732 Original Advisory - + jaervosz - + adir - + adir
diff --git a/metadata/glsa/glsa-200512-05.xml b/metadata/glsa/glsa-200512-05.xml index 36c17e95ee38..9c033f7866ba 100644 --- a/metadata/glsa/glsa-200512-05.xml +++ b/metadata/glsa/glsa-200512-05.xml @@ -1,6 +1,5 @@ - Xmail: Privilege escalation through sendmail @@ -8,8 +7,8 @@ potentially resulting in local privilege escalation. xmail - December 14, 2005 - December 14, 2005: 01 + 2005-12-14 + 2005-12-14: 01 109381 local @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/xmail-1.22" + # emerge --ask --oneshot --verbose ">=mail-mta/xmail-1.22" - CVE-2005-2943 + CVE-2005-2943 iDEFENSE Security Advisory - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200512-06.xml b/metadata/glsa/glsa-200512-06.xml index 79a82a847ad7..bcc94721e9e5 100644 --- a/metadata/glsa/glsa-200512-06.xml +++ b/metadata/glsa/glsa-200512-06.xml @@ -1,6 +1,5 @@ - Ethereal: Buffer overflow in OSPF protocol dissector @@ -9,8 +8,8 @@ code. Ethereal - December 14, 2005 - December 14, 2005: 01 + 2005-12-14 + 2005-12-14: 01 115030 remote @@ -52,16 +51,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r2" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.10.13-r2" - CVE-2005-3651 + CVE-2005-3651 iDEFENSE Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200512-07.xml b/metadata/glsa/glsa-200512-07.xml index 52d8604c26cc..e0374281775f 100644 --- a/metadata/glsa/glsa-200512-07.xml +++ b/metadata/glsa/glsa-200512-07.xml @@ -1,6 +1,5 @@ - OpenLDAP, Gauche: RUNPATH issues @@ -8,8 +7,8 @@ "portage" group to escalate privileges. OpenLDAP Gauche - December 15, 2005 - December 30, 2007: 03 + 2005-12-15 + 2007-12-30: 03 105380 112577 local @@ -62,16 +61,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-scheme/gauche-0.8.6-r1" + # emerge --ask --oneshot --verbose ">=dev-scheme/gauche-0.8.6-r1" - CVE-2005-4442 - CVE-2005-4443 + CVE-2005-4442 + CVE-2005-4443 - + koon - + koon
diff --git a/metadata/glsa/glsa-200512-08.xml b/metadata/glsa/glsa-200512-08.xml index 7bb32e7deaaa..8ffe8e962395 100644 --- a/metadata/glsa/glsa-200512-08.xml +++ b/metadata/glsa/glsa-200512-08.xml @@ -1,6 +1,5 @@ - Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities @@ -8,8 +7,8 @@ Poppler potentially resulting in the execution of arbitrary code. xpdf, gpdf, poppler,cups - December 16, 2005 - December 17, 2005: 02 + 2005-12-16 + 2005-12-17: 02 114428 115286 remote @@ -65,13 +64,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r2" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r2"

All GPdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r2" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r2"

All Poppler users should upgrade to the latest version:

@@ -83,20 +82,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r3" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23-r3" - CVE-2005-3191 - CVE-2005-3192 - CVE-2005-3193 + CVE-2005-3191 + CVE-2005-3192 + CVE-2005-3193 - + jaervosz - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200512-09.xml b/metadata/glsa/glsa-200512-09.xml index 72d3f938a1d5..e277cec83c5a 100644 --- a/metadata/glsa/glsa-200512-09.xml +++ b/metadata/glsa/glsa-200512-09.xml @@ -1,6 +1,5 @@ - cURL: Off-by-one errors in URL handling @@ -8,8 +7,8 @@ due to the insecure parsing of URLs. cURL - December 16, 2005 - December 16, 2005: 01 + 2005-12-16 + 2005-12-16: 01 114710 local @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.1" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.1" - CVE-2005-4077 - Hardened-PHP Advisory + CVE-2005-4077 + Hardened-PHP Advisory - + koon - + shellsage - + koon
diff --git a/metadata/glsa/glsa-200512-10.xml b/metadata/glsa/glsa-200512-10.xml index 8425233746bc..22eba8929359 100644 --- a/metadata/glsa/glsa-200512-10.xml +++ b/metadata/glsa/glsa-200512-10.xml @@ -1,6 +1,5 @@ - Opera: Command-line URL shell command injection @@ -8,8 +7,8 @@ execute arbitrary commands. opera - December 18, 2005 - December 18, 2005: 01 + 2005-12-18 + 2005-12-18: 01 113239 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-8.51" + # emerge --ask --oneshot --verbose ">=www-client/opera-8.51" - CVE-2005-3750 - Opera 8.51 Changelog + CVE-2005-3750 + Opera 8.51 Changelog - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200512-11.xml b/metadata/glsa/glsa-200512-11.xml index 238fee365978..3355ac85d89c 100644 --- a/metadata/glsa/glsa-200512-11.xml +++ b/metadata/glsa/glsa-200512-11.xml @@ -1,6 +1,5 @@ - CenterICQ: Multiple vulnerabilities @@ -9,8 +8,8 @@ library. CenterICQ - December 20, 2005 - December 20, 2005: 01 + 2005-12-20 + 2005-12-20: 01 100519 114038 remote @@ -54,20 +53,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/centericq-4.21.0-r2" + # emerge --ask --oneshot --verbose ">=net-im/centericq-4.21.0-r2" - CVE-2005-3694 - CVE-2005-3863 + CVE-2005-3694 + CVE-2005-3863 Zone-H Research ZRCSA 200503 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200512-12.xml b/metadata/glsa/glsa-200512-12.xml index dc2da3e906c4..e5ec620717fa 100644 --- a/metadata/glsa/glsa-200512-12.xml +++ b/metadata/glsa/glsa-200512-12.xml @@ -1,6 +1,5 @@ - Mantis: Multiple vulnerabilities @@ -8,8 +7,8 @@ SQL injection to cross-site scripting and HTTP response splitting. Mantis - December 22, 2005 - May 22, 2006: 02 + 2005-12-22 + 2006-05-22: 02 116036 remote @@ -58,20 +57,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.4" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.4" - Mantis ChangeLog - CVE-2005-4518 - CVE-2005-4519 - CVE-2005-4520 - CVE-2005-4521 - CVE-2005-4522 + Mantis ChangeLog + CVE-2005-4518 + CVE-2005-4519 + CVE-2005-4520 + CVE-2005-4521 + CVE-2005-4522 - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200512-13.xml b/metadata/glsa/glsa-200512-13.xml index efe43b69a203..6b9bf55b1019 100644 --- a/metadata/glsa/glsa-200512-13.xml +++ b/metadata/glsa/glsa-200512-13.xml @@ -1,6 +1,5 @@ - Dropbear: Privilege escalation @@ -8,8 +7,8 @@ arbitrary code as the root user. dropbear - December 23, 2005 - December 23, 2005: 01 + 2005-12-23 + 2005-12-23: 01 116006 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dropbear-0.47" + # emerge --ask --oneshot --verbose ">=net-misc/dropbear-0.47" - CVE-2005-4178 + CVE-2005-4178 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200512-14.xml b/metadata/glsa/glsa-200512-14.xml index 353208937998..7d6c0af7b31f 100644 --- a/metadata/glsa/glsa-200512-14.xml +++ b/metadata/glsa/glsa-200512-14.xml @@ -1,6 +1,5 @@ - NBD Tools: Buffer overflow in NBD server @@ -8,8 +7,8 @@ execution of arbitrary code. NBD - December 23, 2005 - December 23, 2005: 01 + 2005-12-23 + 2005-12-23: 01 116314 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-block/nbd-2.8.2-r1" + # emerge --ask --oneshot --verbose ">=sys-block/nbd-2.8.2-r1" - CVE-2005-3534 + CVE-2005-3534 - + koon - + koon
diff --git a/metadata/glsa/glsa-200512-15.xml b/metadata/glsa/glsa-200512-15.xml index 4613e4d32e6c..6500cdd2ada4 100644 --- a/metadata/glsa/glsa-200512-15.xml +++ b/metadata/glsa/glsa-200512-15.xml @@ -1,6 +1,5 @@ - rssh: Privilege escalation @@ -8,8 +7,8 @@ directories. rssh - December 27, 2005 - December 27, 2005: 01 + 2005-12-27 + 2005-12-27: 01 115082 local @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.3.0" + # emerge --ask --oneshot --verbose ">=app-shells/rssh-2.3.0" - CVE-2005-3345 + CVE-2005-3345 rssh security announcement - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200512-16.xml b/metadata/glsa/glsa-200512-16.xml index c5ee35508e17..ed6871abef91 100644 --- a/metadata/glsa/glsa-200512-16.xml +++ b/metadata/glsa/glsa-200512-16.xml @@ -1,6 +1,5 @@ - OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows in libUil library @@ -8,8 +7,8 @@ toolkit, that can potentially lead to the execution of arbitrary code. openmotif - December 28, 2005 - January 29, 2006: 03 + 2005-12-28 + 2006-01-29: 03 114234 116481 remote @@ -67,13 +66,13 @@ # emerge --ask --oneshot --verbose app-emulation/emul-linux-x86-xlibs - CVE-2005-3964 + CVE-2005-3964 xfocus SD-051202 Original Advisory - + koon - + koon diff --git a/metadata/glsa/glsa-200512-17.xml b/metadata/glsa/glsa-200512-17.xml index fa0d13a483da..13e53784914b 100644 --- a/metadata/glsa/glsa-200512-17.xml +++ b/metadata/glsa/glsa-200512-17.xml @@ -1,6 +1,5 @@ - scponly: Multiple privilege escalation issues @@ -9,8 +8,8 @@ restrictions. scponly - December 29, 2005 - May 22, 2006: 02 + 2005-12-29 + 2006-05-22: 02 116526 local and remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.2" + # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.2" scponly release notes - CVE-2005-4532 - CVE-2005-4533 + CVE-2005-4532 + CVE-2005-4533 - + koon - + koon
diff --git a/metadata/glsa/glsa-200512-18.xml b/metadata/glsa/glsa-200512-18.xml index 808df8257cbd..541430020241 100644 --- a/metadata/glsa/glsa-200512-18.xml +++ b/metadata/glsa/glsa-200512-18.xml @@ -1,6 +1,5 @@ - XnView: Privilege escalation @@ -9,8 +8,8 @@ privileges of another user. xnview - December 30, 2005 - May 22, 2006: 02 + 2005-12-30 + 2006-05-22: 02 117063 local @@ -57,15 +56,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1" + # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1" - CVE-2005-4595 + CVE-2005-4595 - + taviso - + koon
diff --git a/metadata/glsa/glsa-200601-01.xml b/metadata/glsa/glsa-200601-01.xml index 31f3e169eb1f..63c4d3af5ddc 100644 --- a/metadata/glsa/glsa-200601-01.xml +++ b/metadata/glsa/glsa-200601-01.xml @@ -1,14 +1,13 @@ - pinentry: Local privilege escalation pinentry is vulnerable to privilege escalation. pinentry - January 03, 2006 - January 03, 2006: 01 + 2006-01-03 + 2006-01-03: 01 116822 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/pinentry-0.7.2-r2" + # emerge --ask --oneshot --verbose ">=app-crypt/pinentry-0.7.2-r2" - CVE-2006-0071 + CVE-2006-0071 - + koon - + koon - + shellsage
diff --git a/metadata/glsa/glsa-200601-02.xml b/metadata/glsa/glsa-200601-02.xml index 79ec4e782c6c..ec7d8df6a76f 100644 --- a/metadata/glsa/glsa-200601-02.xml +++ b/metadata/glsa/glsa-200601-02.xml @@ -1,6 +1,5 @@ - KPdf, KWord: Multiple overflows in included Xpdf code @@ -8,8 +7,8 @@ making them vulnerable to the execution of arbitrary code. kdegraphics, kpdf, koffice, kword - January 04, 2006 - January 07, 2006: 03 + 2006-01-04 + 2006-01-07: 03 114429 115851 remote @@ -64,43 +63,43 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r3"

All Kpdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r3"

All KOffice users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.2-r6" + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.4.2-r6"

All KWord users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.2-r6" + # emerge --ask --oneshot --verbose ">=app-office/kword-1.4.2-r6" - CAN-2005-3191 - CAN-2005-3192 - CAN-2005-3193 - CVE-2005-3624 - CVE-2005-3625 - CVE-2005-3626 - CVE-2005-3627 - CVE-2005-3628 - GLSA 200512-08 - KDE Security Advisory: kpdf/xpdf multiple integer overflows + CAN-2005-3191 + CAN-2005-3192 + CAN-2005-3193 + CVE-2005-3624 + CVE-2005-3625 + CVE-2005-3626 + CVE-2005-3627 + CVE-2005-3628 + GLSA 200512-08 + KDE Security Advisory: kpdf/xpdf multiple integer overflows CESA-2005-003 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200601-03.xml b/metadata/glsa/glsa-200601-03.xml index e5907b8969de..e10e72021625 100644 --- a/metadata/glsa/glsa-200601-03.xml +++ b/metadata/glsa/glsa-200601-03.xml @@ -1,6 +1,5 @@ - HylaFAX: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities. hylafax - January 06, 2006 - January 06, 2006: 01 + 2006-01-06 + 2006-01-06: 01 116389 remote @@ -50,17 +49,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/hylafax-4.2.3-r1" + # emerge --ask --oneshot --verbose ">=net-misc/hylafax-4.2.3-r1" - CVE-2005-3538 - CVE-2005-3539 - HylaFAX release announcement + CVE-2005-3538 + CVE-2005-3539 + HylaFAX release announcement - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200601-04.xml b/metadata/glsa/glsa-200601-04.xml index 17792d3cd15a..2b1c0855df7c 100644 --- a/metadata/glsa/glsa-200601-04.xml +++ b/metadata/glsa/glsa-200601-04.xml @@ -1,6 +1,5 @@ - VMware Workstation: Vulnerability in NAT networking @@ -8,8 +7,8 @@ privileges on the host operating system through a flaw in NAT networking. VMware - January 07, 2006 - May 25, 2006: 02 + 2006-01-07 + 2006-05-25: 02 116238 remote and local @@ -42,8 +41,7 @@

- Disable the NAT service by following the instructions at http://www.vmware.com/support/k + Disable the NAT service by following the instructions at http://www.vmware.com/support/k b, Answer ID 2002.

@@ -56,13 +54,13 @@ # emerge --ask --oneshot --verbose app-emulation/vmware-workstation - CVE-2005-4459 - VMware Security Response + CVE-2005-4459 + VMware Security Response - + koon - + koon
diff --git a/metadata/glsa/glsa-200601-05.xml b/metadata/glsa/glsa-200601-05.xml index 17a801894836..7484eceaddf7 100644 --- a/metadata/glsa/glsa-200601-05.xml +++ b/metadata/glsa/glsa-200601-05.xml @@ -1,6 +1,5 @@ - mod_auth_pgsql: Multiple format string vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code. mod_auth_pgsql - January 10, 2006 - December 30, 2007: 03 + 2006-01-10 + 2007-12-30: 03 118096 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_auth_pgsql-2.0.3" + # emerge --ask --oneshot --verbose ">=www-apache/mod_auth_pgsql-2.0.3" - CVE-2005-3656 + CVE-2005-3656 FrSIRT ADV-2006-0070 - + DerCorny - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200601-06.xml b/metadata/glsa/glsa-200601-06.xml index 2cc1ea14cfc8..f779a5d710ae 100644 --- a/metadata/glsa/glsa-200601-06.xml +++ b/metadata/glsa/glsa-200601-06.xml @@ -1,6 +1,5 @@ - xine-lib, FFmpeg: Heap-based buffer overflow @@ -8,8 +7,8 @@ exploited by attackers to execute arbitrary code. xine-lib ffmpeg - January 10, 2006 - January 10, 2006: 01 + 2006-01-10 + 2006-01-10: 01 115849 116181 remote @@ -57,25 +56,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.1-r3" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.1-r3"

All FFmpeg users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20051216" + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20051216" - CVE-2005-4048 - Original advisory + CVE-2005-4048 + Original advisory - + koon - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200601-07.xml b/metadata/glsa/glsa-200601-07.xml index 67c792702fe6..7f371087cdb9 100644 --- a/metadata/glsa/glsa-200601-07.xml +++ b/metadata/glsa/glsa-200601-07.xml @@ -1,6 +1,5 @@ - ClamAV: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. clamav - January 13, 2006 - January 13, 2006: 01 + 2006-01-13 + 2006-01-13: 01 118459 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88" - CVE-2006-0162 + CVE-2006-0162 - + DerCorny - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200601-08.xml b/metadata/glsa/glsa-200601-08.xml index c533c069265f..4ffb6b91adf0 100644 --- a/metadata/glsa/glsa-200601-08.xml +++ b/metadata/glsa/glsa-200601-08.xml @@ -1,6 +1,5 @@ - Blender: Heap-based buffer overflow @@ -8,8 +7,8 @@ attackers to execute arbitrary code. blender - January 13, 2006 - January 13, 2006: 01 + 2006-01-13 + 2006-01-13: 01 118163 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.40" + # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.40" - CVE-2005-4470 + CVE-2005-4470 - + DerCorny - + DerCorny - + adir
diff --git a/metadata/glsa/glsa-200601-09.xml b/metadata/glsa/glsa-200601-09.xml index be6b5c02a89f..3ae02dc0549e 100644 --- a/metadata/glsa/glsa-200601-09.xml +++ b/metadata/glsa/glsa-200601-09.xml @@ -1,6 +1,5 @@ - Wine: Windows Metafile SETABORTPROC vulnerability @@ -8,8 +7,8 @@ which could possibly result in the execution of arbitrary code. wine - January 13, 2006 - February 26, 2007: 03 + 2006-01-13 + 2007-02-26: 03 118101 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/wine-0.9.0" + # emerge --ask --oneshot --verbose ">=app-emulation/wine-0.9.0" - CVE-2006-0106 + CVE-2006-0106 - + DerCorny - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200601-10.xml b/metadata/glsa/glsa-200601-10.xml index b581baffa40d..68a4d4eb7748 100644 --- a/metadata/glsa/glsa-200601-10.xml +++ b/metadata/glsa/glsa-200601-10.xml @@ -1,6 +1,5 @@ - Sun and Blackdown Java: Applet privilege escalation @@ -8,8 +7,8 @@ their privileges. sun-jdk sun-jre-bin blackdown-jre blackdown-jdk - January 16, 2006 - January 16, 2006: 01 + 2006-01-16 + 2006-01-16: 01 118114 remote @@ -62,25 +61,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.09" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.09"

All Sun JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.09" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.09"

All Blackdown JDK users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.03" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jdk-1.4.2.03"

All Blackdown JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.03" + # emerge --ask --oneshot --verbose ">=dev-java/blackdown-jre-1.4.2.03"

Note to SPARC and PPC users: There is no stable secure Blackdown Java for the SPARC or PPC architectures. Affected users on @@ -90,15 +89,15 @@

- CVE-2005-3905 - CVE-2005-3906 + CVE-2005-3905 + CVE-2005-3906 Sun Security Alert ID 102003 Blackdown Java-Linux Security Advisory - + koon - + koon
diff --git a/metadata/glsa/glsa-200601-11.xml b/metadata/glsa/glsa-200601-11.xml index 4ec44092f107..afb9e6b5c12f 100644 --- a/metadata/glsa/glsa-200601-11.xml +++ b/metadata/glsa/glsa-200601-11.xml @@ -1,6 +1,5 @@ - KDE kjs: URI heap overflow vulnerability @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. KDE - January 22, 2006 - January 22, 2006: 01 + 2006-01-22 + 2006-01-22: 01 118550 remote @@ -52,13 +51,13 @@ # emerge --ask --oneshot --verbose kde-base/kdelibs-3.4.3-r1 - CVE-2006-0019 - KDE Security Advisory: kjs encodeuri/decodeuri heap overflow vulnerability + CVE-2006-0019 + KDE Security Advisory: kjs encodeuri/decodeuri heap overflow vulnerability - + jaervosz - + DerCorny diff --git a/metadata/glsa/glsa-200601-12.xml b/metadata/glsa/glsa-200601-12.xml index 68319bdf6738..f4da02e86517 100644 --- a/metadata/glsa/glsa-200601-12.xml +++ b/metadata/glsa/glsa-200601-12.xml @@ -1,6 +1,5 @@ - Trac: Cross-site scripting vulnerability @@ -8,8 +7,8 @@ arbitrary JavaScript code execution. trac - January 26, 2006 - January 26, 2006: 01 + 2006-01-26 + 2006-01-26: 01 118302 remote @@ -48,23 +47,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/trac-0.9.3" + # emerge --ask --oneshot --verbose ">=www-apps/trac-0.9.3"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- CVE-2005-4305 + CVE-2005-4305 Trac Changelog - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200601-13.xml b/metadata/glsa/glsa-200601-13.xml index 3b34bd6c5a32..d394557a5466 100644 --- a/metadata/glsa/glsa-200601-13.xml +++ b/metadata/glsa/glsa-200601-13.xml @@ -1,6 +1,5 @@ - Gallery: Cross-site scripting vulnerability @@ -8,8 +7,8 @@ allow arbitrary JavaScript code execution. gallery - January 26, 2006 - January 26, 2006: 01 + 2006-01-26 + 2006-01-26: 01 119590 remote @@ -51,7 +50,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.5.2" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.5.2"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update. @@ -59,15 +58,15 @@ Gallery Announcement - CVE-2006-0330 + CVE-2006-0330 - + DerCorny - + DerCorny - + DerCorny diff --git a/metadata/glsa/glsa-200601-14.xml b/metadata/glsa/glsa-200601-14.xml index bf262341b9a7..25e33fdb34d0 100644 --- a/metadata/glsa/glsa-200601-14.xml +++ b/metadata/glsa/glsa-200601-14.xml @@ -1,6 +1,5 @@ - LibAST: Privilege escalation @@ -8,8 +7,8 @@ escalated privileges. LibAST - January 29, 2006 - January 29, 2006: 02 + 2006-01-29 + 2006-01-29: 02 120106 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libast-0.7" + # emerge --ask --oneshot --verbose ">=x11-libs/libast-0.7" # revdep-rebuild - CVE-2006-0224 + CVE-2006-0224 - + DerCorny - + frilled - + adir
diff --git a/metadata/glsa/glsa-200601-15.xml b/metadata/glsa/glsa-200601-15.xml index b5c2a15b25b9..8240f3e9aa71 100644 --- a/metadata/glsa/glsa-200601-15.xml +++ b/metadata/glsa/glsa-200601-15.xml @@ -1,6 +1,5 @@ - Paros: Default administrator password @@ -8,8 +7,8 @@ execution of arbitrary system commands. Paros - January 29, 2006 - January 29, 2006: 01 + 2006-01-29 + 2006-01-29: 01 120352 remote @@ -50,15 +49,15 @@

# emerge --snyc - # emerge --ask --oneshot --verbose ">=net-proxy/paros-3.2.8" + # emerge --ask --oneshot --verbose ">=net-proxy/paros-3.2.8" - CVE-2005-3280 + CVE-2005-3280 - + frilled - + adir
diff --git a/metadata/glsa/glsa-200601-16.xml b/metadata/glsa/glsa-200601-16.xml index 55ab9402fcb2..093625d0d86f 100644 --- a/metadata/glsa/glsa-200601-16.xml +++ b/metadata/glsa/glsa-200601-16.xml @@ -1,14 +1,13 @@ - MyDNS: Denial of Service MyDNS contains a vulnerability that may lead to a Denial of Service attack. MyDNS - January 30, 2006 - January 30, 2006: 01 + 2006-01-30 + 2006-01-30: 01 119548 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/mydns-1.1.0" + # emerge --ask --oneshot --verbose ">=net-dns/mydns-1.1.0" - CVE-2006-0351 + CVE-2006-0351 - + DerCorny - + frilled - + adir
diff --git a/metadata/glsa/glsa-200601-17.xml b/metadata/glsa/glsa-200601-17.xml index 0f2c314026f7..0734dbb89f98 100644 --- a/metadata/glsa/glsa-200601-17.xml +++ b/metadata/glsa/glsa-200601-17.xml @@ -1,6 +1,5 @@ - Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows @@ -8,8 +7,8 @@ overflows that may be exploited to execute arbitrary code. xpdf poppler gpdf libextractor pdftohtml - January 30, 2006 - January 30, 2006: 01 + 2006-01-30 + 2006-01-30: 01 117481 117494 117495 @@ -73,43 +72,43 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r5" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r5"

All Poppler users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.4.3-r4" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.4.3-r4"

All GPdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r3" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r3"

All libextractor users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.9" + # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.9"

All pdftohtml users should migrate to the latest stable version of Poppler.

- CVE-2005-3627 - CVE-2005-3626 - CVE-2005-3625 - CVE-2005-3624 + CVE-2005-3627 + CVE-2005-3626 + CVE-2005-3625 + CVE-2005-3624 - + jaervosz - + adir - + jaervosz
diff --git a/metadata/glsa/glsa-200602-01.xml b/metadata/glsa/glsa-200602-01.xml index 9cc96bc3c810..b20d64829c26 100644 --- a/metadata/glsa/glsa-200602-01.xml +++ b/metadata/glsa/glsa-200602-01.xml @@ -1,6 +1,5 @@ - GStreamer FFmpeg plugin: Heap-based buffer overflow @@ -8,8 +7,8 @@ exploited by attackers to execute arbitrary code. gst-plugins-ffmpeg - February 05, 2006 - February 05, 2006: 01 + 2006-02-05 + 2006-02-05: 01 119512 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-ffmpeg-0.8.7-r1" + # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-ffmpeg-0.8.7-r1" - CVE-2005-4048 - GLSA 200601-06 + CVE-2005-4048 + GLSA 200601-06 - + DerCorny - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200602-02.xml b/metadata/glsa/glsa-200602-02.xml index b0c676c2f3c1..175729f6a375 100644 --- a/metadata/glsa/glsa-200602-02.xml +++ b/metadata/glsa/glsa-200602-02.xml @@ -1,6 +1,5 @@ - ADOdb: PostgresSQL command injection @@ -8,8 +7,8 @@ PostgreSQL database. ADOdb - February 06, 2006 - February 06, 2006: 01 + 2006-02-06 + 2006-02-06: 01 120215 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/adodb-4.71" + # emerge --ask --oneshot --verbose ">=dev-php/adodb-4.71" - CVE-2006-0410 + CVE-2006-0410 - + DerCorny - + frilled
diff --git a/metadata/glsa/glsa-200602-03.xml b/metadata/glsa/glsa-200602-03.xml index 26d6ee249e9a..b7139a9e0f76 100644 --- a/metadata/glsa/glsa-200602-03.xml +++ b/metadata/glsa/glsa-200602-03.xml @@ -1,6 +1,5 @@ - Apache: Multiple vulnerabilities @@ -8,8 +7,8 @@ to a Denial of Service attack. Apache - February 06, 2006 - December 30, 2007: 03 + 2006-02-06 + 2007-12-30: 03 115324 118875 remote @@ -63,37 +62,37 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.55-r1" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.55-r1"

2.0.x users, old style config:

# emerge --sync - # emerge --ask --oneshot --verbose "=www-servers/apache-2.0.54-r16" + # emerge --ask --oneshot --verbose "=www-servers/apache-2.0.54-r16"

1.x users, new style config:

# emerge --sync - # emerge --ask --oneshot --verbose "=www-servers/apache-1.3.34-r11" + # emerge --ask --oneshot --verbose "=www-servers/apache-1.3.34-r11"

1.x users, old style config:

# emerge --sync - # emerge --ask --oneshot --verbose "=www-servers/apache-1.3.34-r2" + # emerge --ask --oneshot --verbose "=www-servers/apache-1.3.34-r2" - CVE-2005-3352 - CVE-2005-3357 + CVE-2005-3352 + CVE-2005-3357 - + koon - + frilled - + jaervosz
diff --git a/metadata/glsa/glsa-200602-04.xml b/metadata/glsa/glsa-200602-04.xml index d950f9fba3ea..e0b99be398ea 100644 --- a/metadata/glsa/glsa-200602-04.xml +++ b/metadata/glsa/glsa-200602-04.xml @@ -1,6 +1,5 @@ - Xpdf, Poppler: Heap overflow @@ -8,8 +7,8 @@ execute arbitrary code. xpdf poppler - February 12, 2006 - February 12, 2006: 01 + 2006-02-12 + 2006-02-12: 01 120985 remote @@ -53,23 +52,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r7" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.01-r7"

All Poppler users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.0-r4" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.0-r4"

- CVE-2006-0301 + CVE-2006-0301 - + adir - + adir
diff --git a/metadata/glsa/glsa-200602-05.xml b/metadata/glsa/glsa-200602-05.xml index ed8fc501fcf0..cee3c4142764 100644 --- a/metadata/glsa/glsa-200602-05.xml +++ b/metadata/glsa/glsa-200602-05.xml @@ -1,6 +1,5 @@ - KPdf: Heap based overflow @@ -8,8 +7,8 @@ vulnerable to the execution of arbitrary code. kdegraphics, kpdf - February 12, 2006 - February 12, 2006: 01 + 2006-02-12 + 2006-02-12: 01 121375 remote @@ -53,22 +52,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r4" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.4.3-r4"

All Kpdf users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r4" + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.4.3-r4" - CVE-2006-0301 - KDE Security Advisory: kpdf/xpdf heap based buffer overflow + CVE-2006-0301 + KDE Security Advisory: kpdf/xpdf heap based buffer overflow - + jaervosz - + koon
diff --git a/metadata/glsa/glsa-200602-06.xml b/metadata/glsa/glsa-200602-06.xml index 41c5b8ed0075..db1a2920e223 100644 --- a/metadata/glsa/glsa-200602-06.xml +++ b/metadata/glsa/glsa-200602-06.xml @@ -1,6 +1,5 @@ - ImageMagick: Format string vulnerability @@ -8,8 +7,8 @@ and potentially execute arbitrary code. ImageMagick - February 13, 2006 - February 13, 2006: 01 + 2006-02-13 + 2006-02-13: 01 83542 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.5.5" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.5.5" - CVE-2006-0082 - GLSA 200503-11 + CVE-2006-0082 + GLSA 200503-11 - + jaervosz - + frilled - + koon
diff --git a/metadata/glsa/glsa-200602-07.xml b/metadata/glsa/glsa-200602-07.xml index 84b77ebd24ec..a9720b747813 100644 --- a/metadata/glsa/glsa-200602-07.xml +++ b/metadata/glsa/glsa-200602-07.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Applet privilege escalation @@ -9,8 +8,8 @@ execution. Sun JDK, applet - February 15, 2006 - February 15, 2006: 01 + 2006-02-15 + 2006-02-15: 01 122156 remote @@ -60,26 +59,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.10" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.10"

All Sun JRE users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.10" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.10" Sun Security Alert ID 102170 Sun Security Alert ID 102171 - CVE-2006-0614 - CVE-2006-0615 - CVE-2006-0616 - CVE-2006-0617 + CVE-2006-0614 + CVE-2006-0615 + CVE-2006-0616 + CVE-2006-0617 - + dragonheart - + koon
diff --git a/metadata/glsa/glsa-200602-08.xml b/metadata/glsa/glsa-200602-08.xml index 85b9cabc427c..7b3c4d942d93 100644 --- a/metadata/glsa/glsa-200602-08.xml +++ b/metadata/glsa/glsa-200602-08.xml @@ -1,6 +1,5 @@ - libtasn1, GNU TLS: Security flaw in DER decoding @@ -9,8 +8,8 @@ code. libtasn1 - February 16, 2006 - February 16, 2006: 01 + 2006-02-16 + 2006-02-16: 01 122307 remote @@ -57,24 +56,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-0.2.18" + # emerge --ask --oneshot --verbose ">=dev-libs/libtasn1-0.2.18"

All GNU TLS users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/gnutls-1.2.10" + # emerge --ask --oneshot --verbose ">=net-libs/gnutls-1.2.10" - CVE-2006-0645 + CVE-2006-0645 - + koon - + koon - + taviso
diff --git a/metadata/glsa/glsa-200602-09.xml b/metadata/glsa/glsa-200602-09.xml index 5b5e5a435df7..9b226cf5acd3 100644 --- a/metadata/glsa/glsa-200602-09.xml +++ b/metadata/glsa/glsa-200602-09.xml @@ -1,6 +1,5 @@ - BomberClone: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. games-action/bomberclone - February 16, 2006 - February 16, 2006: 01 + 2006-02-16 + 2006-02-16: 01 121605 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-action/bomberclone-0.11.6.2-r1" + # emerge --ask --oneshot --verbose ">=games-action/bomberclone-0.11.6.2-r1" - CVE-2006-0460 + CVE-2006-0460 - + koon - + koon - + frilled
diff --git a/metadata/glsa/glsa-200602-10.xml b/metadata/glsa/glsa-200602-10.xml index a9494490127d..588867e4830d 100644 --- a/metadata/glsa/glsa-200602-10.xml +++ b/metadata/glsa/glsa-200602-10.xml @@ -1,6 +1,5 @@ - GnuPG: Incorrect signature verification @@ -8,8 +7,8 @@ incorrectly believe a signature has been verified. gnupg - February 18, 2006 - February 18, 2006: 01 + 2006-02-18 + 2006-02-18: 01 122721 remote @@ -54,16 +53,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.1" + # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.1" GnuPG Security Announcement - CVE-2006-0455 + CVE-2006-0455 - + taviso - + koon
diff --git a/metadata/glsa/glsa-200602-11.xml b/metadata/glsa/glsa-200602-11.xml index cc92681b7a71..2c7685683e07 100644 --- a/metadata/glsa/glsa-200602-11.xml +++ b/metadata/glsa/glsa-200602-11.xml @@ -1,6 +1,5 @@ - OpenSSH, Dropbear: Insecure use of system() call @@ -8,8 +7,8 @@ privileges via scp. OpenSSH - February 20, 2006 - February 20, 2006: 01 + 2006-02-20 + 2006-02-20: 01 119232 local @@ -57,24 +56,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.2_p1-r1" + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.2_p1-r1"

All Dropbear users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dropbear-0.47-r1" + # emerge --ask --oneshot --verbose ">=net-misc/dropbear-0.47-r1" - CVE-2006-0225 + CVE-2006-0225 - + jaervosz - + frilled - + koon
diff --git a/metadata/glsa/glsa-200602-12.xml b/metadata/glsa/glsa-200602-12.xml index caee5f43377d..1bc991bd2449 100644 --- a/metadata/glsa/glsa-200602-12.xml +++ b/metadata/glsa/glsa-200602-12.xml @@ -1,6 +1,5 @@ - GPdf: heap overflows in included Xpdf code @@ -8,8 +7,8 @@ vulnerable to the execution of arbitrary code. gpdf - February 21, 2006 - February 21, 2006: 01 + 2006-02-21 + 2006-02-21: 01 121511 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r4" + # emerge --ask --oneshot --verbose ">=app-text/gpdf-2.10.0-r4" - CVE-2006-0301 + CVE-2006-0301 - + koon - + koon - + dragonheart
diff --git a/metadata/glsa/glsa-200602-13.xml b/metadata/glsa/glsa-200602-13.xml index 6a05487d3bd5..c5876b15a36a 100644 --- a/metadata/glsa/glsa-200602-13.xml +++ b/metadata/glsa/glsa-200602-13.xml @@ -1,6 +1,5 @@ - GraphicsMagick: Format string vulnerability @@ -8,8 +7,8 @@ and potentially execute arbitrary code. graphicsmagick - February 26, 2006 - February 26, 2006: 01 + 2006-02-26 + 2006-02-26: 01 119476 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.7" + # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.7" - GLSA 200602-06 - CVE-2006-0082 + GLSA 200602-06 + CVE-2006-0082 - + koon - + dragonheart - + koon
diff --git a/metadata/glsa/glsa-200602-14.xml b/metadata/glsa/glsa-200602-14.xml index 6bb30b05fe6d..e074a8efe5cd 100644 --- a/metadata/glsa/glsa-200602-14.xml +++ b/metadata/glsa/glsa-200602-14.xml @@ -1,6 +1,5 @@ - noweb: Insecure temporary file creation @@ -8,8 +7,8 @@ to overwrite arbitrary files. noweb - February 26, 2006 - February 26, 2006: 01 + 2006-02-26 + 2006-02-26: 01 122705 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/noweb-2.9-r5" + # emerge --ask --oneshot --verbose ">=app-text/noweb-2.9-r5" - CVE-2005-3342 + CVE-2005-3342 - + DerCorny - + DerCorny - + formula7
diff --git a/metadata/glsa/glsa-200603-01.xml b/metadata/glsa/glsa-200603-01.xml index 83b7d94301ad..42d28bd54cd6 100644 --- a/metadata/glsa/glsa-200603-01.xml +++ b/metadata/glsa/glsa-200603-01.xml @@ -1,14 +1,13 @@ - WordPress: SQL injection vulnerability WordPress is vulnerable to an SQL injection vulnerability. WordPress - March 04, 2006 - March 04, 2006: 01 + 2006-03-04 + 2006-03-04: 01 121661 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.1" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.1" - CVE-2006-1012 + CVE-2006-1012 - + koon - + koon
diff --git a/metadata/glsa/glsa-200603-02.xml b/metadata/glsa/glsa-200603-02.xml index ceec8b49c6a9..731ae8b8dfbb 100644 --- a/metadata/glsa/glsa-200603-02.xml +++ b/metadata/glsa/glsa-200603-02.xml @@ -1,6 +1,5 @@ - teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code @@ -8,8 +7,8 @@ making them vulnerable to the execution of arbitrary code. tetex - March 04, 2006 - March 04, 2006: 01 + 2006-03-04 + 2006-03-04: 01 115775 remote @@ -60,32 +59,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r8" + # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r8"

All CSTeX users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r2" + # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r2"

All pTeX users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.5-r1" + # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.5-r1" - CVE-2005-3193 - GLSA 200512-08 + CVE-2005-3193 + GLSA 200512-08 CESA-2005-003 - + koon - + dragonheart - + koon
diff --git a/metadata/glsa/glsa-200603-03.xml b/metadata/glsa/glsa-200603-03.xml index 5200b6ce65e6..8bd6b3beb398 100644 --- a/metadata/glsa/glsa-200603-03.xml +++ b/metadata/glsa/glsa-200603-03.xml @@ -1,6 +1,5 @@ - MPlayer: Multiple integer overflows @@ -8,8 +7,8 @@ could potentially result in the execution of arbitrary code. MPlayer - March 04, 2006 - June 21, 2006: 02 + 2006-03-04 + 2006-06-21: 02 115760 122029 remote @@ -55,17 +54,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20060217" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20060217" - CVE-2005-4048 - CVE-2006-0579 - GLSA 200601-06 + CVE-2005-4048 + CVE-2006-0579 + GLSA 200601-06 - + koon - + koon
diff --git a/metadata/glsa/glsa-200603-04.xml b/metadata/glsa/glsa-200603-04.xml index e9fed24633f2..264a26cf3138 100644 --- a/metadata/glsa/glsa-200603-04.xml +++ b/metadata/glsa/glsa-200603-04.xml @@ -1,6 +1,5 @@ - IMAP Proxy: Format string vulnerabilities @@ -8,8 +7,8 @@ arbitrary code when connected to malicious IMAP servers. up-imapproxy - March 06, 2006 - March 06, 2006: 01 + 2006-03-06 + 2006-03-06: 01 107679 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/up-imapproxy-1.2.4" + # emerge --ask --oneshot --verbose ">=net-mail/up-imapproxy-1.2.4" - CVE-2005-2661 + CVE-2005-2661 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200603-05.xml b/metadata/glsa/glsa-200603-05.xml index 033a4b7afe7e..89cdeb575c38 100644 --- a/metadata/glsa/glsa-200603-05.xml +++ b/metadata/glsa/glsa-200603-05.xml @@ -1,6 +1,5 @@ - zoo: Stack-based buffer overflow @@ -8,8 +7,8 @@ code through malicious ZOO archives. zoo - March 06, 2006 - March 06, 2006: 01 + 2006-03-06 + 2006-03-06: 01 123782 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r1" + # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r1" - CVE-2006-0855 + CVE-2006-0855 Original Advisory - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200603-06.xml b/metadata/glsa/glsa-200603-06.xml index d59679606a73..743fd062f786 100644 --- a/metadata/glsa/glsa-200603-06.xml +++ b/metadata/glsa/glsa-200603-06.xml @@ -1,6 +1,5 @@ - GNU tar: Buffer overflow @@ -8,8 +7,8 @@ potentially resulting in the execution of arbitrary code. tar - March 10, 2006 - March 10, 2006: 01 + 2006-03-10 + 2006-03-10: 01 123038 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/tar-1.15.1-r1" + # emerge --ask --oneshot --verbose ">=app-arch/tar-1.15.1-r1" - CVE-2006-0300 + CVE-2006-0300 - + koon - + taviso - + koon
diff --git a/metadata/glsa/glsa-200603-07.xml b/metadata/glsa/glsa-200603-07.xml index 84fc016a4d87..13d9fd534e93 100644 --- a/metadata/glsa/glsa-200603-07.xml +++ b/metadata/glsa/glsa-200603-07.xml @@ -1,6 +1,5 @@ - flex: Potential insecure code generation @@ -8,8 +7,8 @@ such scanners vulnerable to the execution of arbitrary code. flex - March 10, 2006 - March 10, 2006: 01 + 2006-03-10 + 2006-03-10: 01 122940 remote and local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.5.33-r1" + # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.5.33-r1" - CVE-2006-0459 + CVE-2006-0459 - + koon - + koon - + koon
diff --git a/metadata/glsa/glsa-200603-08.xml b/metadata/glsa/glsa-200603-08.xml index e4f1315da950..912f171fbcda 100644 --- a/metadata/glsa/glsa-200603-08.xml +++ b/metadata/glsa/glsa-200603-08.xml @@ -1,6 +1,5 @@ - GnuPG: Incorrect signature verification @@ -8,8 +7,8 @@ digital signature. gnupg - March 10, 2006 - March 10, 2006: 01 + 2006-03-10 + 2006-03-10: 01 125217 remote @@ -56,16 +55,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.2" + # emerge --ask --oneshot --verbose ">=app-crypt/gnupg-1.4.2.2" - CVE-2006-0049 + CVE-2006-0049 GnuPG Announcement - + taviso - + koon
diff --git a/metadata/glsa/glsa-200603-09.xml b/metadata/glsa/glsa-200603-09.xml index f7356de1e84b..47832c444d04 100644 --- a/metadata/glsa/glsa-200603-09.xml +++ b/metadata/glsa/glsa-200603-09.xml @@ -1,6 +1,5 @@ - SquirrelMail: Cross-site scripting and IMAP command injection @@ -8,8 +7,8 @@ and IMAP command injection. squirrelmail - March 12, 2006 - March 12, 2006: 01 + 2006-03-12 + 2006-03-12: 01 123781 remote @@ -58,23 +57,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.6" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.6"

Note: Users with the vhosts USE flag set should manually use webapp-config to finalize the update.

- CVE-2006-0188 - CVE-2006-0195 - CVE-2006-0377 + CVE-2006-0188 + CVE-2006-0195 + CVE-2006-0377 - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200603-10.xml b/metadata/glsa/glsa-200603-10.xml index 8d84ed7e700f..3c71d00a0c26 100644 --- a/metadata/glsa/glsa-200603-10.xml +++ b/metadata/glsa/glsa-200603-10.xml @@ -1,6 +1,5 @@ - Cube: Multiple vulnerabilities @@ -9,8 +8,8 @@ execution. cube - March 13, 2006 - March 13, 2006: 01 + 2006-03-13 + 2006-03-13: 01 125289 remote @@ -58,14 +57,14 @@ # emerge --ask --unmerge games-fps/cube - CVE-2006-1100 - CVE-2006-1101 - CVE-2006-1102 + CVE-2006-1100 + CVE-2006-1101 + CVE-2006-1102 - + DerCorny - + koon diff --git a/metadata/glsa/glsa-200603-11.xml b/metadata/glsa/glsa-200603-11.xml index 761a0ecdd273..60f0625d882c 100644 --- a/metadata/glsa/glsa-200603-11.xml +++ b/metadata/glsa/glsa-200603-11.xml @@ -1,6 +1,5 @@ - Freeciv: Denial of Service @@ -8,8 +7,8 @@ Denial of Service attack. freeciv - March 16, 2006 - March 16, 2006: 01 + 2006-03-16 + 2006-03-16: 01 125304 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-strategy/freeciv-2.0.8" + # emerge --ask --oneshot --verbose ">=games-strategy/freeciv-2.0.8" - CVE-2006-0047 + CVE-2006-0047 Original advisory - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200603-12.xml b/metadata/glsa/glsa-200603-12.xml index f3b2774cd625..ad1e4ff1b720 100644 --- a/metadata/glsa/glsa-200603-12.xml +++ b/metadata/glsa/glsa-200603-12.xml @@ -1,6 +1,5 @@ - zoo: Buffer overflow @@ -8,8 +7,8 @@ creating archives of specially crafted directories and files. zoo - March 16, 2006 - March 16, 2006: 01 + 2006-03-16 + 2006-03-16: 01 125622 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r2" + # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r2" RedHat Bug #183426 - CVE-2006-1269 + CVE-2006-1269 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200603-13.xml b/metadata/glsa/glsa-200603-13.xml index d36156cade66..3941eaba673d 100644 --- a/metadata/glsa/glsa-200603-13.xml +++ b/metadata/glsa/glsa-200603-13.xml @@ -1,6 +1,5 @@ - PEAR-Auth: Potential authentication bypass @@ -9,8 +8,8 @@ authentication. pear-auth - March 17, 2006 - March 17, 2006: 01 + 2006-03-17 + 2006-03-17: 01 123832 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/PEAR-Auth-1.2.4" + # emerge --ask --oneshot --verbose ">=dev-php/PEAR-Auth-1.2.4" - CVE-2006-0868 + CVE-2006-0868 - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200603-14.xml b/metadata/glsa/glsa-200603-14.xml index 5b4b9ae37103..3cb729f21645 100644 --- a/metadata/glsa/glsa-200603-14.xml +++ b/metadata/glsa/glsa-200603-14.xml @@ -1,6 +1,5 @@ - Heimdal: rshd privilege escalation @@ -8,8 +7,8 @@ elevate privileges. heimdal - March 17, 2006 - March 17, 2006: 01 + 2006-03-17 + 2006-03-17: 01 121839 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.7.2" + # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.7.2" - CVE-2006-0582 - Heimdal Advisory 2006-02-06 + CVE-2006-0582 + Heimdal Advisory 2006-02-06 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200603-15.xml b/metadata/glsa/glsa-200603-15.xml index 06bdd9b55c2a..527a2e31ee61 100644 --- a/metadata/glsa/glsa-200603-15.xml +++ b/metadata/glsa/glsa-200603-15.xml @@ -1,6 +1,5 @@ - Crypt::CBC: Insecure initialization vector @@ -8,8 +7,8 @@ a weaker encryption. crypt-cbc - March 17, 2006 - March 17, 2006: 01 + 2006-03-17 + 2006-03-17: 01 126048 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/crypt-cbc-2.17" + # emerge --ask --oneshot --verbose ">=dev-perl/crypt-cbc-2.17" - CVE-2006-0898 + CVE-2006-0898 - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200603-16.xml b/metadata/glsa/glsa-200603-16.xml index 7b0e76a2684e..81d232e2daf1 100644 --- a/metadata/glsa/glsa-200603-16.xml +++ b/metadata/glsa/glsa-200603-16.xml @@ -1,6 +1,5 @@ - Metamail: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code. metamail - March 17, 2006 - March 17, 2006: 01 + 2006-03-17 + 2006-03-17: 01 126052 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/metamail-2.7.45.3-r1" + # emerge --ask --oneshot --verbose ">=net-mail/metamail-2.7.45.3-r1" - CVE-2006-0709 + CVE-2006-0709 - + koon - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200603-17.xml b/metadata/glsa/glsa-200603-17.xml index 88cbeea2e527..b3430d458139 100644 --- a/metadata/glsa/glsa-200603-17.xml +++ b/metadata/glsa/glsa-200603-17.xml @@ -1,6 +1,5 @@ - PeerCast: Buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. peercast - March 21, 2006 - March 21, 2006: 01 + 2006-03-21 + 2006-03-21: 01 123432 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1217" + # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1217" - CVE-2006-1148 + CVE-2006-1148 - + koon - + DerCorny - + adir
diff --git a/metadata/glsa/glsa-200603-18.xml b/metadata/glsa/glsa-200603-18.xml index 77e9b19bfb1d..f3f048ec5e1d 100644 --- a/metadata/glsa/glsa-200603-18.xml +++ b/metadata/glsa/glsa-200603-18.xml @@ -1,6 +1,5 @@ - Pngcrush: Buffer overflow @@ -8,8 +7,8 @@ the execution of arbitrary code. pngcrush - March 21, 2006 - March 21, 2006: 01 + 2006-03-21 + 2006-03-21: 01 123286 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/pngcrush-1.6.2" + # emerge --ask --oneshot --verbose ">=media-gfx/pngcrush-1.6.2" - GLSA 200507-19 - CVE-2005-1849 + GLSA 200507-19 + CVE-2005-1849 - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200603-19.xml b/metadata/glsa/glsa-200603-19.xml index 4d5fff83df13..b4e20d34aaf7 100644 --- a/metadata/glsa/glsa-200603-19.xml +++ b/metadata/glsa/glsa-200603-19.xml @@ -1,6 +1,5 @@ - cURL/libcurl: Buffer overflow in the handling of TFTP URLs @@ -8,8 +7,8 @@ TFTP protocol, which could be exploited to compromise a user's system. curl - March 21, 2006 - March 21, 2006: 01 + 2006-03-21 + 2006-03-21: 01 125766 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.1-r1" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.15.1-r1" - Project cURL Security Advisory, March 20th 2006 - CVE-2006-1061 + Project cURL Security Advisory, March 20th 2006 + CVE-2006-1061 - + koon - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200603-20.xml b/metadata/glsa/glsa-200603-20.xml index e9ab680c0316..dc97c0d81e87 100644 --- a/metadata/glsa/glsa-200603-20.xml +++ b/metadata/glsa/glsa-200603-20.xml @@ -1,6 +1,5 @@ - Macromedia Flash Player: Arbitrary code execution @@ -8,8 +7,8 @@ a user's system via the handling of malicious SWF files. Flash - March 21, 2006 - May 28, 2009: 02 + 2006-03-21 + 2009-05-28: 02 102777 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.63" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.63" - CVE-2006-0024 + CVE-2006-0024 Macromedia Announcement - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200603-21.xml b/metadata/glsa/glsa-200603-21.xml index 68e74c36d59c..a06f19bc47d9 100644 --- a/metadata/glsa/glsa-200603-21.xml +++ b/metadata/glsa/glsa-200603-21.xml @@ -1,6 +1,5 @@ - Sendmail: Race condition in the handling of asynchronous signals @@ -8,8 +7,8 @@ execution of arbitrary code with sendmail privileges. sendmail - March 22, 2006 - March 22, 2006: 01 + 2006-03-22 + 2006-03-22: 01 125623 remote @@ -46,16 +45,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6" + # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6" - CVE-2006-0058 - Sendmail Inc. advisory + CVE-2006-0058 + Sendmail Inc. advisory - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200603-22.xml b/metadata/glsa/glsa-200603-22.xml index f146d9e6986a..50492253cb7c 100644 --- a/metadata/glsa/glsa-200603-22.xml +++ b/metadata/glsa/glsa-200603-22.xml @@ -1,6 +1,5 @@ - PHP: Format string and XSS vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. php - March 22, 2006 - March 22, 2006: 01 + 2006-03-22 + 2006-03-22: 01 125878 remote @@ -63,27 +62,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.2" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.2"

All PHP 4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.2" + # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.2" - CVE-2006-0207 - CVE-2006-0208 - Hardened-PHP Advisory 01/2006 - Hardened-PHP Advisory 02/2006 + CVE-2006-0207 + CVE-2006-0208 + Hardened-PHP Advisory 01/2006 + Hardened-PHP Advisory 02/2006 - + koon - + koon - + adir
diff --git a/metadata/glsa/glsa-200603-23.xml b/metadata/glsa/glsa-200603-23.xml index 2d5c78de52f2..bcbbd9d7dc84 100644 --- a/metadata/glsa/glsa-200603-23.xml +++ b/metadata/glsa/glsa-200603-23.xml @@ -1,6 +1,5 @@ - NetHack, Slash'EM, Falcon's Eye: Local privilege escalation @@ -9,8 +8,8 @@ arbitrary code as other users. nethack slashem falconseye - March 23, 2006 - March 30, 2006: 01 + 2006-03-23 + 2006-03-30: 01 125902 122376 127167 @@ -62,32 +61,32 @@ until further notice.

- # emerge --ask --verbose --unmerge "games-roguelike/nethack" + # emerge --ask --verbose --unmerge "games-roguelike/nethack"

Slash'EM has been masked in Portage pending the resolution of these issues. Vulnerable Slash'EM users are advised to uninstall the package until further notice.

- # emerge --ask --verbose --unmerge "games-roguelike/slashem" + # emerge --ask --verbose --unmerge "games-roguelike/slashem"

Falcon's Eye has been masked in Portage pending the resolution of these issues. Vulnerable Falcon's Eye users are advised to uninstall the package until further notice.

- # emerge --ask --verbose --unmerge "games-roguelike/falconseye" + # emerge --ask --verbose --unmerge "games-roguelike/falconseye" - CVE-2006-1390 + CVE-2006-1390 - + DerCorny - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200603-24.xml b/metadata/glsa/glsa-200603-24.xml index 3d658cfaff25..4b72fb3b722e 100644 --- a/metadata/glsa/glsa-200603-24.xml +++ b/metadata/glsa/glsa-200603-24.xml @@ -1,6 +1,5 @@ - RealPlayer: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. RealPlayer - March 26, 2006 - March 26, 2006: 01 + 2006-03-26 + 2006-03-26: 01 127352 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.7" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.7" - CVE-2006-0323 + CVE-2006-0323 RealNetworks Advisory - + vorlon078 - + formula7 - + koon
diff --git a/metadata/glsa/glsa-200603-25.xml b/metadata/glsa/glsa-200603-25.xml index bbabbd8e9feb..aede63ba33f8 100644 --- a/metadata/glsa/glsa-200603-25.xml +++ b/metadata/glsa/glsa-200603-25.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Heap overflow in included libcurl @@ -8,8 +7,8 @@ heap overflow when parsing URLs. openoffice openoffice-bin - March 27, 2006 - March 27, 2006: 01 + 2006-03-27 + 2006-03-27: 01 126433 remote @@ -57,26 +56,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.0.2" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.0.2"

All OpenOffice.org users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.1-r1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.1-r1" - CVE-2005-4077 - Hardened-PHP Advisory 24/2005 - GLSA 200512-09 + CVE-2005-4077 + Hardened-PHP Advisory 24/2005 + GLSA 200512-09 - + DerCorny - + koon - + adir
diff --git a/metadata/glsa/glsa-200603-26.xml b/metadata/glsa/glsa-200603-26.xml index 732fb11c326e..843ef457b183 100644 --- a/metadata/glsa/glsa-200603-26.xml +++ b/metadata/glsa/glsa-200603-26.xml @@ -1,14 +1,13 @@ - bsd-games: Local privilege escalation in tetris-bsd tetris-bsd is prone to local privilege escalation vulnerabilities. bsd-games - March 29, 2006 - May 22, 2006: 02 + 2006-03-29 + 2006-05-22: 02 122399 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-misc/bsd-games-2.17-r1" + # emerge --ask --oneshot --verbose ">=games-misc/bsd-games-2.17-r1" - CVE-2006-1539 + CVE-2006-1539 - + jaervosz - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200604-01.xml b/metadata/glsa/glsa-200604-01.xml index 29c276061ff5..d62bef575cb9 100644 --- a/metadata/glsa/glsa-200604-01.xml +++ b/metadata/glsa/glsa-200604-01.xml @@ -1,6 +1,5 @@ - MediaWiki: Cross-site scripting vulnerability @@ -8,8 +7,8 @@ arbitrary JavaScript code execution. mediawiki - April 04, 2006 - April 04, 2006: 01 + 2006-04-04 + 2006-04-04: 01 127971 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.4.15" + # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.4.15" - CVE-2006-1498 - MediaWiki 1.4.15 Release Notes + CVE-2006-1498 + MediaWiki 1.4.15 Release Notes - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200604-02.xml b/metadata/glsa/glsa-200604-02.xml index df7eb2b1579b..1ddcc665f43a 100644 --- a/metadata/glsa/glsa-200604-02.xml +++ b/metadata/glsa/glsa-200604-02.xml @@ -1,6 +1,5 @@ - Horde Application Framework: Remote code execution @@ -8,8 +7,8 @@ arbitrary remote code. horde - April 04, 2006 - April 04, 2006: 01 + 2006-04-04 + 2006-04-04: 01 127889 126435 remote @@ -56,20 +55,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.1" + # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.1" - CVE-2006-1260 - CVE-2006-1491 - Horde Announcement + CVE-2006-1260 + CVE-2006-1491 + Horde Announcement - + vorlon078 - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200604-03.xml b/metadata/glsa/glsa-200604-03.xml index 0c1a76248e9e..ac289f721ac6 100644 --- a/metadata/glsa/glsa-200604-03.xml +++ b/metadata/glsa/glsa-200604-03.xml @@ -1,6 +1,5 @@ - FreeRADIUS: Authentication bypass in EAP-MSCHAPv2 module @@ -8,8 +7,8 @@ which causes some authentication checks to be bypassed. freeradius - April 04, 2006 - April 04, 2006: 01 + 2006-04-04 + 2006-04-04: 01 127229 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.1.1" + # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.1.1" - CVE-2006-1354 - FreeRADIUS Vulnerability Notifications + CVE-2006-1354 + FreeRADIUS Vulnerability Notifications - + koon - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200604-04.xml b/metadata/glsa/glsa-200604-04.xml index 7519fd1e29c6..f01bd4ae0990 100644 --- a/metadata/glsa/glsa-200604-04.xml +++ b/metadata/glsa/glsa-200604-04.xml @@ -1,6 +1,5 @@ - Kaffeine: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. kaffeine - April 05, 2006 - April 05, 2006: 01 + 2006-04-05 + 2006-04-05: 01 127326 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.7.1-r2" + # emerge --ask --oneshot --verbose ">=media-video/kaffeine-0.7.1-r2" - CVE-2006-0051 - KDE Security Advisory: Kaffeine buffer overflow + CVE-2006-0051 + KDE Security Advisory: Kaffeine buffer overflow - + DerCorny - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200604-05.xml b/metadata/glsa/glsa-200604-05.xml index 594b35ceb4cd..c5c9db5bf7b4 100644 --- a/metadata/glsa/glsa-200604-05.xml +++ b/metadata/glsa/glsa-200604-05.xml @@ -1,6 +1,5 @@ - Doomsday: Format string vulnerability @@ -8,8 +7,8 @@ arbitrary code. doomsday - April 06, 2006 - June 15, 2006: 02 + 2006-04-06 + 2006-06-15: 02 128690 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/doomsday-1.9.0_beta4" + # emerge --ask --oneshot --verbose ">=games-fps/doomsday-1.9.0_beta4" - CVE-2006-1618 + CVE-2006-1618 Original advisory by Luigi Auriemma - + jaervosz - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200604-06.xml b/metadata/glsa/glsa-200604-06.xml index c18346c22830..2fc08104e9ba 100644 --- a/metadata/glsa/glsa-200604-06.xml +++ b/metadata/glsa/glsa-200604-06.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code or cause an application crash. clamav - April 07, 2006 - April 07, 2006: 01 + 2006-04-07 + 2006-04-07: 01 128963 remote @@ -51,17 +50,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.1" - CVE-2006-1614 - CVE-2006-1615 - CVE-2006-1630 + CVE-2006-1614 + CVE-2006-1615 + CVE-2006-1630 - + jaervosz - + vorlon078
diff --git a/metadata/glsa/glsa-200604-07.xml b/metadata/glsa/glsa-200604-07.xml index 2519553fa0a8..38f4823baff8 100644 --- a/metadata/glsa/glsa-200604-07.xml +++ b/metadata/glsa/glsa-200604-07.xml @@ -1,6 +1,5 @@ - Cacti: Multiple vulnerabilities in included ADOdb @@ -8,8 +7,8 @@ in Cacti, potentially resulting in the execution of arbitrary code. Cacti - April 14, 2006 - April 14, 2006: 01 + 2006-04-14 + 2006-04-14: 01 129284 remote @@ -53,21 +52,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6h_p20060108-r2" + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6h_p20060108-r2" - CVE-2006-0146 - CVE-2006-0147 - CVE-2006-0410 - CVE-2006-0806 + CVE-2006-0146 + CVE-2006-0147 + CVE-2006-0410 + CVE-2006-0806 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200604-08.xml b/metadata/glsa/glsa-200604-08.xml index ba9dd6e9d2bc..4b87ad53314d 100644 --- a/metadata/glsa/glsa-200604-08.xml +++ b/metadata/glsa/glsa-200604-08.xml @@ -1,6 +1,5 @@ - libapreq2: Denial of Service vulnerability @@ -8,8 +7,8 @@ of Service. libapreq2 - April 17, 2006 - April 17, 2006: 01 + 2006-04-17 + 2006-04-17: 01 128610 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/libapreq2-2.07" + # emerge --ask --oneshot --verbose ">=www-apache/libapreq2-2.07" - CVE-2006-0042 - libapreq2 Changes + CVE-2006-0042 + libapreq2 Changes - + jaervosz - + koon - + vorlon078
diff --git a/metadata/glsa/glsa-200604-09.xml b/metadata/glsa/glsa-200604-09.xml index 2d4140449d00..45e0c9d3bfc0 100644 --- a/metadata/glsa/glsa-200604-09.xml +++ b/metadata/glsa/glsa-200604-09.xml @@ -1,6 +1,5 @@ - Cyrus-SASL: DIGEST-MD5 Pre-Authentication Denial of Service @@ -8,8 +7,8 @@ lead to a Denial of Service. cyrus-sasl - April 21, 2006 - April 21, 2006: 01 + 2006-04-21 + 2006-04-21: 01 129523 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/cyrus-sasl-2.1.21-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/cyrus-sasl-2.1.21-r2" - CVE-2006-1721 + CVE-2006-1721 - + koon - + koon - + jaervosz
diff --git a/metadata/glsa/glsa-200604-10.xml b/metadata/glsa/glsa-200604-10.xml index a76b8b180314..0044ea740670 100644 --- a/metadata/glsa/glsa-200604-10.xml +++ b/metadata/glsa/glsa-200604-10.xml @@ -1,6 +1,5 @@ - zgv, xzgv: Heap overflow @@ -9,8 +8,8 @@ code. xzgv - April 21, 2006 - June 10, 2006: 02 + 2006-04-21 + 2006-06-10: 02 127008 remote @@ -56,25 +55,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r2" + # emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r2"

All zgv users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.9" + # emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.9" - CVE-2006-1060 - homepage plus Changelog + CVE-2006-1060 + homepage plus Changelog - + jaervosz - + koon - + taviso
diff --git a/metadata/glsa/glsa-200604-11.xml b/metadata/glsa/glsa-200604-11.xml index f6217d58bfb9..a64b6b2bb1ed 100644 --- a/metadata/glsa/glsa-200604-11.xml +++ b/metadata/glsa/glsa-200604-11.xml @@ -1,6 +1,5 @@ - Crossfire server: Denial of Service and potential arbitrary code execution @@ -8,8 +7,8 @@ potentially to the execution of arbitrary code. Crossfire - April 22, 2006 - April 22, 2006: 01 + 2006-04-22 + 2006-04-22: 01 126169 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-server/crossfire-server-1.9.0" + # emerge --ask --oneshot --verbose ">=games-server/crossfire-server-1.9.0" - CVE-2006-1010 + CVE-2006-1010 - + DerCorny - + DerCorny - + koon
diff --git a/metadata/glsa/glsa-200604-12.xml b/metadata/glsa/glsa-200604-12.xml index 78c82817722f..07099540cad2 100644 --- a/metadata/glsa/glsa-200604-12.xml +++ b/metadata/glsa/glsa-200604-12.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of script code with elevated privileges to information leaks. mozilla-firefox - April 23, 2006 - April 23, 2006: 01 + 2006-04-23 + 2006-04-23: 01 129924 remote @@ -55,44 +54,44 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.0.8"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.0.8" - CVE-2005-4134 - CVE-2006-0292 - CVE-2006-0296 - CVE-2006-0748 - CVE-2006-0749 - CVE-2006-1727 - CVE-2006-1728 - CVE-2006-1729 - CVE-2006-1730 - CVE-2006-1731 - CVE-2006-1732 - CVE-2006-1733 - CVE-2006-1734 - CVE-2006-1735 - CVE-2006-1736 - CVE-2006-1737 - CVE-2006-1738 - CVE-2006-1739 - CVE-2006-1740 - CVE-2006-1741 - CVE-2006-1742 - CVE-2006-1790 - Mozilla Foundation Security Advisories + CVE-2005-4134 + CVE-2006-0292 + CVE-2006-0296 + CVE-2006-0748 + CVE-2006-0749 + CVE-2006-1727 + CVE-2006-1728 + CVE-2006-1729 + CVE-2006-1730 + CVE-2006-1731 + CVE-2006-1732 + CVE-2006-1733 + CVE-2006-1734 + CVE-2006-1735 + CVE-2006-1736 + CVE-2006-1737 + CVE-2006-1738 + CVE-2006-1739 + CVE-2006-1740 + CVE-2006-1741 + CVE-2006-1742 + CVE-2006-1790 + Mozilla Foundation Security Advisories - + koon - + koon
diff --git a/metadata/glsa/glsa-200604-13.xml b/metadata/glsa/glsa-200604-13.xml index 16cf9d74ad67..2c19e27cfa46 100644 --- a/metadata/glsa/glsa-200604-13.xml +++ b/metadata/glsa/glsa-200604-13.xml @@ -1,6 +1,5 @@ - fbida: Insecure temporary file creation @@ -8,8 +7,8 @@ to overwrite arbitrary files. fbida - April 23, 2006 - April 23, 2006: 01 + 2006-04-23 + 2006-04-23: 01 129470 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r3" + # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r3" - CVE-2006-1695 + CVE-2006-1695 - + DerCorny - + koon - + falco
diff --git a/metadata/glsa/glsa-200604-14.xml b/metadata/glsa/glsa-200604-14.xml index 60a2f696263b..91152592373b 100644 --- a/metadata/glsa/glsa-200604-14.xml +++ b/metadata/glsa/glsa-200604-14.xml @@ -1,6 +1,5 @@ - Dia: Arbitrary code execution through XFig import @@ -8,8 +7,8 @@ execute arbitrary code. dia - April 23, 2006 - April 23, 2006: 01 + 2006-04-23 + 2006-04-23: 01 128107 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/dia-0.94-r5" + # emerge --ask --oneshot --verbose ">=app-office/dia-0.94-r5" - CVE-2006-1550 + CVE-2006-1550 - + koon - + koon - + DerCorny
diff --git a/metadata/glsa/glsa-200604-15.xml b/metadata/glsa/glsa-200604-15.xml index a6cde25b7093..8fda099f2735 100644 --- a/metadata/glsa/glsa-200604-15.xml +++ b/metadata/glsa/glsa-200604-15.xml @@ -1,6 +1,5 @@ - xine-ui: Format string vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. xine-ui - April 26, 2006 - April 26, 2006: 01 + 2006-04-26 + 2006-04-26: 01 130801 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/xine-ui-0.99.4-r5" + # emerge --ask --oneshot --verbose ">=media-video/xine-ui-0.99.4-r5" - CVE-2006-1905 + CVE-2006-1905 - + koon - + adir - + jaervosz
diff --git a/metadata/glsa/glsa-200604-16.xml b/metadata/glsa/glsa-200604-16.xml index 107af43217b4..61331ef59229 100644 --- a/metadata/glsa/glsa-200604-16.xml +++ b/metadata/glsa/glsa-200604-16.xml @@ -1,6 +1,5 @@ - xine-lib: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. xine-lib - April 26, 2006 - April 26, 2006: 01 + 2006-04-26 + 2006-04-26: 01 128838 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2_pre20060328-r1" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2_pre20060328-r1" - CVE-2006-1664 + CVE-2006-1664 - + koon - + adir - + koon
diff --git a/metadata/glsa/glsa-200604-17.xml b/metadata/glsa/glsa-200604-17.xml index 8cf94c2d595d..a94cd090b128 100644 --- a/metadata/glsa/glsa-200604-17.xml +++ b/metadata/glsa/glsa-200604-17.xml @@ -1,6 +1,5 @@ - Ethereal: Multiple vulnerabilities in protocol dissectors @@ -8,8 +7,8 @@ in the execution of arbitrary code. Ethereal - April 27, 2006 - April 27, 2006: 01 + 2006-04-27 + 2006-04-27: 01 130505 remote @@ -59,24 +58,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.99.0" + # emerge --ask --oneshot --verbose ">=net-analyzer/ethereal-0.99.0" - CVE-2006-1932 - CVE-2006-1933 - CVE-2006-1934 - CVE-2006-1935 - CVE-2006-1936 - CVE-2006-1937 - CVE-2006-1938 - CVE-2006-1939 - CVE-2006-1940 + CVE-2006-1932 + CVE-2006-1933 + CVE-2006-1934 + CVE-2006-1935 + CVE-2006-1936 + CVE-2006-1937 + CVE-2006-1938 + CVE-2006-1939 + CVE-2006-1940 Ethereal enpa-sa-00023 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200604-18.xml b/metadata/glsa/glsa-200604-18.xml index 266b620df993..44eb4025cf3b 100644 --- a/metadata/glsa/glsa-200604-18.xml +++ b/metadata/glsa/glsa-200604-18.xml @@ -1,6 +1,5 @@ - Mozilla Suite: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution with elevated privileges to information leaks. mozilla - April 28, 2006 - April 28, 2006: 01 + 2006-04-28 + 2006-04-28: 01 130887 remote @@ -55,50 +54,50 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.13" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-1.7.13"

All Mozilla Suite binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.13" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-bin-1.7.13" - CVE-2005-4134 - CVE-2006-0292 - CVE-2006-0293 - CVE-2006-0296 - CVE-2006-0748 - CVE-2006-0749 - CVE-2006-0884 - CVE-2006-1045 - CVE-2006-1727 - CVE-2006-1728 - CVE-2006-1729 - CVE-2006-1730 - CVE-2006-1731 - CVE-2006-1732 - CVE-2006-1733 - CVE-2006-1734 - CVE-2006-1735 - CVE-2006-1736 - CVE-2006-1737 - CVE-2006-1738 - CVE-2006-1739 - CVE-2006-1740 - CVE-2006-1741 - CVE-2006-1742 - CVE-2006-1790 - Mozilla Foundation Security Advisories + CVE-2005-4134 + CVE-2006-0292 + CVE-2006-0293 + CVE-2006-0296 + CVE-2006-0748 + CVE-2006-0749 + CVE-2006-0884 + CVE-2006-1045 + CVE-2006-1727 + CVE-2006-1728 + CVE-2006-1729 + CVE-2006-1730 + CVE-2006-1731 + CVE-2006-1732 + CVE-2006-1733 + CVE-2006-1734 + CVE-2006-1735 + CVE-2006-1736 + CVE-2006-1737 + CVE-2006-1738 + CVE-2006-1739 + CVE-2006-1740 + CVE-2006-1741 + CVE-2006-1742 + CVE-2006-1790 + Mozilla Foundation Security Advisories - + koon - + falco - + koon
diff --git a/metadata/glsa/glsa-200605-01.xml b/metadata/glsa/glsa-200605-01.xml index 30d1523f0ec2..f4bfaec1a6a1 100644 --- a/metadata/glsa/glsa-200605-01.xml +++ b/metadata/glsa/glsa-200605-01.xml @@ -1,6 +1,5 @@ - MPlayer: Heap-based buffer overflow @@ -8,8 +7,8 @@ buffer overflow. mplayer mplayer-bin - May 01, 2006 - June 21, 2006: 02 + 2006-05-01 + 2006-06-21: 02 127969 remote @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20060415" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20060415"

All MPlayer binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-bin-1.0.20060415" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-bin-1.0.20060415" - CVE-2006-1502 + CVE-2006-1502 - + koon - + adir - + DerCorny
diff --git a/metadata/glsa/glsa-200605-02.xml b/metadata/glsa/glsa-200605-02.xml index 0435d3cc5c83..6276f85c7b1f 100644 --- a/metadata/glsa/glsa-200605-02.xml +++ b/metadata/glsa/glsa-200605-02.xml @@ -1,6 +1,5 @@ - X.Org: Buffer overflow in XRender extension @@ -8,8 +7,8 @@ user to execute arbitrary code with elevated privileges. X.Org - May 02, 2006 - May 02, 2006: 01 + 2006-05-02 + 2006-05-02: 01 130979 local @@ -46,15 +45,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.8.2-r7" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.8.2-r7" - CVE-2006-1526 + CVE-2006-1526 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200605-03.xml b/metadata/glsa/glsa-200605-03.xml index fafb06fe386c..b0404cc39a60 100644 --- a/metadata/glsa/glsa-200605-03.xml +++ b/metadata/glsa/glsa-200605-03.xml @@ -1,6 +1,5 @@ - ClamAV: Buffer overflow in Freshclam @@ -8,8 +7,8 @@ of arbitrary code. clamav - May 02, 2006 - May 02, 2006: 01 + 2006-05-02 + 2006-05-02: 01 131791 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.2" - CVE-2006-1989 + CVE-2006-1989 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200605-04.xml b/metadata/glsa/glsa-200605-04.xml index e3f89cea1cd4..86afe2bb11de 100644 --- a/metadata/glsa/glsa-200605-04.xml +++ b/metadata/glsa/glsa-200605-04.xml @@ -1,6 +1,5 @@ - phpWebSite: Local file inclusion @@ -8,8 +7,8 @@ arbitrary code. phpwebsite - May 02, 2006 - May 02, 2006: 01 + 2006-05-02 + 2006-05-02: 01 130295 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.2" + # emerge --ask --oneshot --verbose ">=www-apps/phpwebsite-0.10.2" - CVE-2006-1819 + CVE-2006-1819 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200605-05.xml b/metadata/glsa/glsa-200605-05.xml index 1c0176902fe2..5440f6639d7e 100644 --- a/metadata/glsa/glsa-200605-05.xml +++ b/metadata/glsa/glsa-200605-05.xml @@ -1,6 +1,5 @@ - rsync: Potential integer overflow @@ -8,8 +7,8 @@ arbitrary code on an rsync server. rsync - May 06, 2006 - May 06, 2006: 01 + 2006-05-06 + 2006-05-06: 01 131631 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.8" + # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.8" - CVE-2006-2083 + CVE-2006-2083 - + jaervosz - + koon - + koon
diff --git a/metadata/glsa/glsa-200605-06.xml b/metadata/glsa/glsa-200605-06.xml index d9b657ea4488..ac9abe50ac44 100644 --- a/metadata/glsa/glsa-200605-06.xml +++ b/metadata/glsa/glsa-200605-06.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Potential remote code execution @@ -9,8 +8,8 @@ arbitrary code. mozilla-firefox - May 06, 2006 - May 06, 2006: 01 + 2006-05-06 + 2006-05-06: 01 131138 remote @@ -60,25 +59,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.3" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.3"

All Mozilla Firefox 1.5 binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.3" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.3" - CVE-2006-1993 + CVE-2006-1993 - + koon - + falco - + falco
diff --git a/metadata/glsa/glsa-200605-07.xml b/metadata/glsa/glsa-200605-07.xml index 67eab2eeb21b..19b481f461a2 100644 --- a/metadata/glsa/glsa-200605-07.xml +++ b/metadata/glsa/glsa-200605-07.xml @@ -1,6 +1,5 @@ - Nagios: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. nagios - May 07, 2006 - May 25, 2006: 03 + 2006-05-07 + 2006-05-25: 03 132159 133487 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-core-1.4.1" + # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-core-1.4.1" - CVE-2006-2162 - CVE-2006-2489 + CVE-2006-2162 + CVE-2006-2489 - + koon - + fox2mike - + jaervosz
diff --git a/metadata/glsa/glsa-200605-08.xml b/metadata/glsa/glsa-200605-08.xml index 0f428a335bba..49a8f321fb50 100644 --- a/metadata/glsa/glsa-200605-08.xml +++ b/metadata/glsa/glsa-200605-08.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -8,8 +7,8 @@ wordwrap() which may lead to execution of arbitrary code. php - May 08, 2006 - May 15, 2007: 09 + 2006-05-08 + 2007-05-15: 09 127939 128883 131135 @@ -74,18 +73,18 @@ # emerge --ask --oneshot --verbose dev-lang/php - CVE-2006-0996 - CVE-2006-1490 - CVE-2006-1990 - CVE-2006-1991 + CVE-2006-0996 + CVE-2006-1490 + CVE-2006-1990 + CVE-2006-1991 - + koon - + fox2mike - + koon diff --git a/metadata/glsa/glsa-200605-09.xml b/metadata/glsa/glsa-200605-09.xml index 39de7dff1c42..7d20d13e9061 100644 --- a/metadata/glsa/glsa-200605-09.xml +++ b/metadata/glsa/glsa-200605-09.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ script execution with elevated privileges to information leaks. mozilla-thunderbird - May 08, 2006 - May 08, 2006: 01 + 2006-05-08 + 2006-05-08: 01 130888 remote @@ -55,14 +54,14 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.8" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.8"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.8" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.8"

Note: There is no stable fixed version for the ALPHA architecture yet. Users of Mozilla Thunderbird on ALPHA should consider @@ -70,35 +69,35 @@

- CVE-2006-0292 - CVE-2006-0296 - CVE-2006-0748 - CVE-2006-0749 - CVE-2006-0884 - CVE-2006-1045 - CVE-2006-1727 - CVE-2006-1728 - CVE-2006-1730 - CVE-2006-1731 - CVE-2006-1732 - CVE-2006-1733 - CVE-2006-1734 - CVE-2006-1735 - CVE-2006-1737 - CVE-2006-1738 - CVE-2006-1739 - CVE-2006-1741 - CVE-2006-1742 - CVE-2006-1790 - Mozilla Foundation Security Advisories + CVE-2006-0292 + CVE-2006-0296 + CVE-2006-0748 + CVE-2006-0749 + CVE-2006-0884 + CVE-2006-1045 + CVE-2006-1727 + CVE-2006-1728 + CVE-2006-1730 + CVE-2006-1731 + CVE-2006-1732 + CVE-2006-1733 + CVE-2006-1734 + CVE-2006-1735 + CVE-2006-1737 + CVE-2006-1738 + CVE-2006-1739 + CVE-2006-1741 + CVE-2006-1742 + CVE-2006-1790 + Mozilla Foundation Security Advisories - + koon - + falco - + koon
diff --git a/metadata/glsa/glsa-200605-10.xml b/metadata/glsa/glsa-200605-10.xml index 2d918a1f7d98..05dedaeb3347 100644 --- a/metadata/glsa/glsa-200605-10.xml +++ b/metadata/glsa/glsa-200605-10.xml @@ -1,6 +1,5 @@ - pdnsd: Denial of Service and potential arbitrary code execution @@ -8,8 +7,8 @@ execution. pdnsd - May 10, 2006 - May 10, 2006: 01 + 2006-05-10 + 2006-05-10: 01 131341 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.4-r1" + # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.4-r1" - CVE-2006-2076 - CVE-2006-2077 + CVE-2006-2076 + CVE-2006-2077 - + koon - + falco
diff --git a/metadata/glsa/glsa-200605-11.xml b/metadata/glsa/glsa-200605-11.xml index 4f66a89ffa4f..b47d2d57cf41 100644 --- a/metadata/glsa/glsa-200605-11.xml +++ b/metadata/glsa/glsa-200605-11.xml @@ -1,14 +1,13 @@ - Ruby: Denial of Service Ruby WEBrick and XMLRPC servers are vulnerable to Denial of Service. ruby - May 10, 2006 - May 10, 2006: 01 + 2006-05-10 + 2006-05-10: 01 130657 remote @@ -46,16 +45,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.4-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.4-r1" - CVE-2006-1931 - Ruby release announcement + CVE-2006-1931 + Ruby release announcement - + frilled - + koon
diff --git a/metadata/glsa/glsa-200605-12.xml b/metadata/glsa/glsa-200605-12.xml index 50ca3902e7f3..b8553ce99f9d 100644 --- a/metadata/glsa/glsa-200605-12.xml +++ b/metadata/glsa/glsa-200605-12.xml @@ -1,6 +1,5 @@ - Quake 3 engine based games: Buffer Overflow @@ -8,8 +7,8 @@ arbitrary code. quake - May 10, 2006 - May 10, 2006: 01 + 2006-05-10 + 2006-05-10: 01 132377 remote @@ -56,30 +55,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/quake3-bin-1.32c" + # emerge --ask --oneshot --verbose ">=games-fps/quake3-bin-1.32c"

All RTCW users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/rtcw-1.41b" + # emerge --ask --oneshot --verbose ">=games-fps/rtcw-1.41b"

All Enemy Territory users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/enemy-territory-2.60b" + # emerge --ask --oneshot --verbose ">=games-fps/enemy-territory-2.60b" - CVE-2006-2236 + CVE-2006-2236 - + koon - + koon - + fox2mike
diff --git a/metadata/glsa/glsa-200605-13.xml b/metadata/glsa/glsa-200605-13.xml index 6a5a63a89bad..7c9e318f0972 100644 --- a/metadata/glsa/glsa-200605-13.xml +++ b/metadata/glsa/glsa-200605-13.xml @@ -1,14 +1,13 @@ - MySQL: Information leakage A MySQL server may leak information to unauthorized users. MySQL - May 11, 2006 - May 15, 2006: 04 + 2006-05-11 + 2006-05-15: 04 132146 remote @@ -56,20 +55,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.27" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.27" Original advisory - CVE-2006-1516 - CVE-2006-1517 + CVE-2006-1516 + CVE-2006-1517 - + koon - + frilled - + koon
diff --git a/metadata/glsa/glsa-200605-14.xml b/metadata/glsa/glsa-200605-14.xml index e9a385c4a1ce..81086457b2d8 100644 --- a/metadata/glsa/glsa-200605-14.xml +++ b/metadata/glsa/glsa-200605-14.xml @@ -1,6 +1,5 @@ - libextractor: Two heap-based buffer overflows @@ -8,8 +7,8 @@ lead to the execution of arbitrary code. libextractor - May 21, 2006 - May 21, 2006: 01 + 2006-05-21 + 2006-05-21: 01 133570 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.14" + # emerge --ask --oneshot --verbose ">=media-libs/libextractor-0.5.14" - CVE-2006-2458 + CVE-2006-2458 Original advisory - + DerCorny - + DerCorny - + falco
diff --git a/metadata/glsa/glsa-200605-15.xml b/metadata/glsa/glsa-200605-15.xml index d8f690eaaca1..f8eb63f9c6b0 100644 --- a/metadata/glsa/glsa-200605-15.xml +++ b/metadata/glsa/glsa-200605-15.xml @@ -1,6 +1,5 @@ - Quagga Routing Suite: Multiple vulnerabilities @@ -8,8 +7,8 @@ routing information. The BGP daemon is vulnerable to a Denial of Service. quagga - May 21, 2006 - May 21, 2006: 01 + 2006-05-21 + 2006-05-21: 01 132353 remote @@ -55,21 +54,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.98.6-r1" + # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.98.6-r1" - CVE-2006-2223 - CVE-2006-2224 - CVE-2006-2276 + CVE-2006-2223 + CVE-2006-2224 + CVE-2006-2276 Official release information - + jaervosz - + koon - + frilled
diff --git a/metadata/glsa/glsa-200605-16.xml b/metadata/glsa/glsa-200605-16.xml index ec8868e8e24a..8fa37684c932 100644 --- a/metadata/glsa/glsa-200605-16.xml +++ b/metadata/glsa/glsa-200605-16.xml @@ -1,6 +1,5 @@ - CherryPy: Directory traversal vulnerability @@ -8,8 +7,8 @@ to read arbitrary files. cherrypy - May 30, 2006 - May 30, 2006: 01 + 2006-05-30 + 2006-05-30: 01 134273 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-2.1.1" + # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-2.1.1" - CVE-2006-0847 + CVE-2006-0847 - + DerCorny - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200605-17.xml b/metadata/glsa/glsa-200605-17.xml index 9be437b2b385..33b4034c3aa6 100644 --- a/metadata/glsa/glsa-200605-17.xml +++ b/metadata/glsa/glsa-200605-17.xml @@ -1,6 +1,5 @@ - libTIFF: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. libtiff - May 30, 2006 - May 30, 2006: 01 + 2006-05-30 + 2006-05-30: 01 129675 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.1" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.1" - CVE-2006-0405 - CVE-2006-2024 - CVE-2006-2025 - CVE-2006-2026 + CVE-2006-0405 + CVE-2006-2024 + CVE-2006-2025 + CVE-2006-2026 - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200606-01.xml b/metadata/glsa/glsa-200606-01.xml index 21e987bfb5e4..c307b9102d34 100644 --- a/metadata/glsa/glsa-200606-01.xml +++ b/metadata/glsa/glsa-200606-01.xml @@ -1,6 +1,5 @@ - Opera: Buffer overflow @@ -8,8 +7,8 @@ which may allow a remote attacker to execute arbitrary code. opera - June 07, 2006 - June 07, 2006: 01 + 2006-06-07 + 2006-06-07: 01 129800 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-8.54" + # emerge --ask --oneshot --verbose ">=www-client/opera-8.54" - CVE-2006-1834 + CVE-2006-1834 - + falco - + DerCorny
diff --git a/metadata/glsa/glsa-200606-02.xml b/metadata/glsa/glsa-200606-02.xml index c8f25a6a4507..6433ac14d788 100644 --- a/metadata/glsa/glsa-200606-02.xml +++ b/metadata/glsa/glsa-200606-02.xml @@ -1,6 +1,5 @@ - shadow: Privilege escalation @@ -8,8 +7,8 @@ with escalated privileges. shadow - June 07, 2006 - June 07, 2006: 01 + 2006-06-07 + 2006-06-07: 01 133615 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.15-r2" + # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.15-r2" - CVE-2006-1174 + CVE-2006-1174 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-03.xml b/metadata/glsa/glsa-200606-03.xml index d7df00d74028..4342182733e9 100644 --- a/metadata/glsa/glsa-200606-03.xml +++ b/metadata/glsa/glsa-200606-03.xml @@ -1,6 +1,5 @@ - Dia: Format string vulnerabilities @@ -8,8 +7,8 @@ code. dia - June 07, 2006 - June 07, 2006: 01 + 2006-06-07 + 2006-06-07: 01 133699 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/dia-0.95.1" + # emerge --ask --oneshot --verbose ">=app-office/dia-0.95.1" - CVE-2006-2453 - CVE-2006-2480 + CVE-2006-2453 + CVE-2006-2480 - + DerCorny - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-04.xml b/metadata/glsa/glsa-200606-04.xml index 92a993a74712..c373740a37c3 100644 --- a/metadata/glsa/glsa-200606-04.xml +++ b/metadata/glsa/glsa-200606-04.xml @@ -1,6 +1,5 @@ - Tor: Several vulnerabilities @@ -8,8 +7,8 @@ information disclosure and information leak. tor - June 07, 2006 - September 05, 2006: 02 + 2006-06-07 + 2006-09-05: 02 134329 remote @@ -55,16 +54,16 @@ # emerge --ask --oneshot --verbose net-misc/tor - CVE-2006-0414 - Tor ChangeLog + CVE-2006-0414 + Tor ChangeLog - + falco - + falco - + falco diff --git a/metadata/glsa/glsa-200606-05.xml b/metadata/glsa/glsa-200606-05.xml index 85082e57999d..35e2cec19fe0 100644 --- a/metadata/glsa/glsa-200606-05.xml +++ b/metadata/glsa/glsa-200606-05.xml @@ -1,6 +1,5 @@ - Pound: HTTP request smuggling @@ -8,8 +7,8 @@ bypass security restrictions or poison web caches. pound - June 07, 2006 - November 24, 2006: 03 + 2006-06-07 + 2006-11-24: 03 118541 remote @@ -55,15 +54,15 @@ # emerge --ask --oneshot --verbose www-servers/pound - CVE-2005-3751 + CVE-2005-3751 - + DerCorny - + koon - + DerCorny diff --git a/metadata/glsa/glsa-200606-06.xml b/metadata/glsa/glsa-200606-06.xml index b37239d479a6..7a362ab28c56 100644 --- a/metadata/glsa/glsa-200606-06.xml +++ b/metadata/glsa/glsa-200606-06.xml @@ -1,6 +1,5 @@ - AWStats: Remote execution of arbitrary code @@ -8,8 +7,8 @@ can lead to the remote execution of arbitrary code. awstats - June 07, 2006 - May 28, 2009: 02 + 2006-06-07 + 2009-05-28: 02 130487 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.5-r1" + # emerge --ask --oneshot --verbose ">=www-misc/awstats-6.5-r1" - CVE-2006-1945 - CVE-2006-2237 + CVE-2006-1945 + CVE-2006-2237 - + koon - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-07.xml b/metadata/glsa/glsa-200606-07.xml index ec106f47b518..885de7a2cc60 100644 --- a/metadata/glsa/glsa-200606-07.xml +++ b/metadata/glsa/glsa-200606-07.xml @@ -1,14 +1,13 @@ - Vixie Cron: Privilege Escalation Vixie Cron allows local users to execute programs as root. vixie-cron - June 09, 2006 - June 09, 2006: 01 + 2006-06-09 + 2006-06-09: 01 134194 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/vixie-cron-4.1-r9" + # emerge --ask --oneshot --verbose ">=sys-process/vixie-cron-4.1-r9" - CVE-2006-2607 + CVE-2006-2607 - + jaervosz - + frilled - + jaervosz
diff --git a/metadata/glsa/glsa-200606-08.xml b/metadata/glsa/glsa-200606-08.xml index c7e60797edc8..250245f35741 100644 --- a/metadata/glsa/glsa-200606-08.xml +++ b/metadata/glsa/glsa-200606-08.xml @@ -1,14 +1,13 @@ - WordPress: Arbitrary command execution WordPress fails to sufficiently check the format of cached username data. wordpress - June 09, 2006 - June 10, 2006: 02 + 2006-06-09 + 2006-06-10: 02 134397 remote @@ -47,16 +46,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.3" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.3" - CVE-2006-2667 - CVE-2006-2702 + CVE-2006-2667 + CVE-2006-2702 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200606-09.xml b/metadata/glsa/glsa-200606-09.xml index 88d5e6608c2e..6cbf4d0e211d 100644 --- a/metadata/glsa/glsa-200606-09.xml +++ b/metadata/glsa/glsa-200606-09.xml @@ -1,6 +1,5 @@ - SpamAssassin: Execution of arbitrary code @@ -8,8 +7,8 @@ remote attackers to execute arbitrary commands, possibly as the root user. Spamassassin - June 11, 2006 - June 11, 2006: 01 + 2006-06-11 + 2006-06-11: 01 135746 remote @@ -53,15 +52,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.3" + # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.3" - CVE-2006-2447 + CVE-2006-2447 - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-10.xml b/metadata/glsa/glsa-200606-10.xml index a0da0eb37aa0..d6a6e7f3a650 100644 --- a/metadata/glsa/glsa-200606-10.xml +++ b/metadata/glsa/glsa-200606-10.xml @@ -1,6 +1,5 @@ - Cscope: Many buffer overflows @@ -8,8 +7,8 @@ execution of arbitrary code. Cscope - June 11, 2006 - June 11, 2006: 01 + 2006-06-11 + 2006-06-11: 01 133829 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5-r6" + # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5-r6" - CVE-2004-2541 + CVE-2004-2541 - + falco - + falco - + dizzutch
diff --git a/metadata/glsa/glsa-200606-11.xml b/metadata/glsa/glsa-200606-11.xml index a9a2921fc5bb..88ec11bbd922 100644 --- a/metadata/glsa/glsa-200606-11.xml +++ b/metadata/glsa/glsa-200606-11.xml @@ -1,14 +1,13 @@ - JPEG library: Denial of Service The JPEG library is vulnerable to a Denial of Service. jpeg - June 11, 2006 - July 29, 2006: 02 + 2006-06-11 + 2006-07-29: 02 130889 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/jpeg-6b-r7" + # emerge --ask --oneshot --verbose ">=media-libs/jpeg-6b-r7" - CVE-2006-3005 + CVE-2006-3005 - + falco - + falco - + daxomatic
diff --git a/metadata/glsa/glsa-200606-12.xml b/metadata/glsa/glsa-200606-12.xml index 43b3e1e06733..5bf0648b6a41 100644 --- a/metadata/glsa/glsa-200606-12.xml +++ b/metadata/glsa/glsa-200606-12.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -9,8 +8,8 @@ possibly the execution of arbitrary code. mozilla-firefox - June 11, 2006 - June 11, 2006: 01 + 2006-06-11 + 2006-06-11: 01 135254 remote @@ -55,14 +54,14 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.4"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.4"

Note: There is no stable fixed version for the Alpha architecture yet. Users of Mozilla Firefox on Alpha should consider @@ -70,24 +69,24 @@

- CVE-2006-2775 - CVE-2006-2776 - CVE-2006-2777 - CVE-2006-2778 - CVE-2006-2779 - CVE-2006-2780 - CVE-2006-2782 - CVE-2006-2783 - CVE-2006-2784 - CVE-2006-2785 - CVE-2006-2786 - CVE-2006-2787 - Mozilla Foundation Security Advisories + CVE-2006-2775 + CVE-2006-2776 + CVE-2006-2777 + CVE-2006-2778 + CVE-2006-2779 + CVE-2006-2780 + CVE-2006-2782 + CVE-2006-2783 + CVE-2006-2784 + CVE-2006-2785 + CVE-2006-2786 + CVE-2006-2787 + Mozilla Foundation Security Advisories - + frilled - + falco
diff --git a/metadata/glsa/glsa-200606-13.xml b/metadata/glsa/glsa-200606-13.xml index 8ba2156fe507..24268e0ebbd2 100644 --- a/metadata/glsa/glsa-200606-13.xml +++ b/metadata/glsa/glsa-200606-13.xml @@ -1,6 +1,5 @@ - MySQL: SQL Injection @@ -8,8 +7,8 @@ process. MySQL - June 11, 2006 - December 13, 2006: 04 + 2006-06-11 + 2006-12-13: 04 135076 remote @@ -55,18 +54,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.1.20" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.1.20" - CVE-2006-2753 + CVE-2006-2753 - + falco - + falco - + daxomatic
diff --git a/metadata/glsa/glsa-200606-14.xml b/metadata/glsa/glsa-200606-14.xml index dbf89202e160..510a684ce373 100644 --- a/metadata/glsa/glsa-200606-14.xml +++ b/metadata/glsa/glsa-200606-14.xml @@ -1,6 +1,5 @@ - GDM: Privilege escalation @@ -8,8 +7,8 @@ privileges. gdm - June 12, 2006 - June 19, 2006: 02 + 2006-06-12 + 2006-06-19: 02 135027 local @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-base/gdm-2.8.0.8" + # emerge --ask --oneshot --verbose ">=gnome-base/gdm-2.8.0.8" - Gnome Bugzilla entry - CVE-2006-2452 + Gnome Bugzilla entry + CVE-2006-2452 - + falco - + daxomatic - + jaervosz
diff --git a/metadata/glsa/glsa-200606-15.xml b/metadata/glsa/glsa-200606-15.xml index 79dba3e6f7f5..b6f8ed35a2d6 100644 --- a/metadata/glsa/glsa-200606-15.xml +++ b/metadata/glsa/glsa-200606-15.xml @@ -1,6 +1,5 @@ - Asterisk: IAX2 video frame buffer overflow @@ -8,8 +7,8 @@ the remote execution of arbitrary code. asterisk - June 14, 2006 - June 14, 2006: 01 + 2006-06-14 + 2006-06-14: 01 135680 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.0.11_p1" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.0.11_p1" - CVE-2006-2898 - Corelabs Asterisk PBX truncated video frame vulnerability advisory + CVE-2006-2898 + Corelabs Asterisk PBX truncated video frame vulnerability advisory - + falco - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200606-16.xml b/metadata/glsa/glsa-200606-16.xml index 10347515853e..889e470a4e38 100644 --- a/metadata/glsa/glsa-200606-16.xml +++ b/metadata/glsa/glsa-200606-16.xml @@ -1,6 +1,5 @@ - DokuWiki: PHP code injection @@ -8,8 +7,8 @@ PHP commands, even without proper authentication. DokuWiki - June 14, 2006 - June 14, 2006: 01 + 2006-06-14 + 2006-06-14: 01 135623 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309-r1" + # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309-r1" - Hardened-PHP advisory - CVE-2006-2878 + Hardened-PHP advisory + CVE-2006-2878 - + falco - + frilled - + falco
diff --git a/metadata/glsa/glsa-200606-17.xml b/metadata/glsa/glsa-200606-17.xml index c4af6435274c..05211e04f43e 100644 --- a/metadata/glsa/glsa-200606-17.xml +++ b/metadata/glsa/glsa-200606-17.xml @@ -1,6 +1,5 @@ - OpenLDAP: Buffer overflow @@ -8,8 +7,8 @@ could result in arbitrary code execution. net-nds/openldap - June 15, 2006 - June 15, 2006: 01 + 2006-06-15 + 2006-06-15: 01 134010 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.22" + # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.22" - CVE-2006-2754 + CVE-2006-2754 - + falco - + jaervosz - + SeJo
diff --git a/metadata/glsa/glsa-200606-18.xml b/metadata/glsa/glsa-200606-18.xml index 43524c844e39..ed7974d5314d 100644 --- a/metadata/glsa/glsa-200606-18.xml +++ b/metadata/glsa/glsa-200606-18.xml @@ -1,6 +1,5 @@ - PAM-MySQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ impossible to log into a machine. pam_mysql - June 15, 2006 - July 29, 2006: 02 + 2006-06-15 + 2006-07-29: 02 120842 local @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/pam_mysql-0.7_rc1" + # emerge --ask --oneshot --verbose ">=sys-auth/pam_mysql-0.7_rc1" - Official release information - CVE-2005-4713 - CVE-2006-0056 + Official release information + CVE-2005-4713 + CVE-2006-0056 - + falco - + falco - + frilled
diff --git a/metadata/glsa/glsa-200606-19.xml b/metadata/glsa/glsa-200606-19.xml index f16f72e72f05..e15d3dec61ca 100644 --- a/metadata/glsa/glsa-200606-19.xml +++ b/metadata/glsa/glsa-200606-19.xml @@ -1,6 +1,5 @@ - Sendmail: Denial of Service @@ -8,8 +7,8 @@ crash. sendmail - June 15, 2006 - June 15, 2006: 01 + 2006-06-15 + 2006-06-15: 01 135141 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1" + # emerge --ask --oneshot --verbose ">=mail-mta/sendmail-8.13.6-r1" - CVE-2006-1173 + CVE-2006-1173 Sendmail 8.13.7 release information - + jaervosz - + frilled - + jaervosz
diff --git a/metadata/glsa/glsa-200606-20.xml b/metadata/glsa/glsa-200606-20.xml index 106e157a004e..a86fd85096f3 100644 --- a/metadata/glsa/glsa-200606-20.xml +++ b/metadata/glsa/glsa-200606-20.xml @@ -1,6 +1,5 @@ - Typespeed: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. typespeed - June 19, 2006 - June 19, 2006: 01 + 2006-06-19 + 2006-06-19: 01 135071 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-misc/typespeed-0.5.0" + # emerge --ask --oneshot --verbose ">=games-misc/typespeed-0.5.0" - CVE-2006-1515 + CVE-2006-1515 - + falco - + frilled - + falco
diff --git a/metadata/glsa/glsa-200606-21.xml b/metadata/glsa/glsa-200606-21.xml index d517b9d00bcd..1282924dc171 100644 --- a/metadata/glsa/glsa-200606-21.xml +++ b/metadata/glsa/glsa-200606-21.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ JavaScript privilege escalation and possibly execution of arbitrary code. mozilla-thunderbird - June 19, 2006 - June 19, 2006: 01 + 2006-06-19 + 2006-06-19: 01 135256 remote @@ -53,14 +52,14 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.4"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.4"

Note: There is no stable fixed version for the Alpha architecture yet. Users of Mozilla Thunderbird on Alpha should consider unmerging it @@ -68,21 +67,21 @@

- CVE-2006-2775 - CVE-2006-2776 - CVE-2006-2778 - CVE-2006-2779 - CVE-2006-2780 - CVE-2006-2781 - CVE-2006-2783 - CVE-2006-2786 - CVE-2006-2787 - Mozilla Foundation Security Advisories + CVE-2006-2775 + CVE-2006-2776 + CVE-2006-2778 + CVE-2006-2779 + CVE-2006-2780 + CVE-2006-2781 + CVE-2006-2783 + CVE-2006-2786 + CVE-2006-2787 + Mozilla Foundation Security Advisories - + frilled - + falco
diff --git a/metadata/glsa/glsa-200606-22.xml b/metadata/glsa/glsa-200606-22.xml index fea23a770832..153742e9ee5b 100644 --- a/metadata/glsa/glsa-200606-22.xml +++ b/metadata/glsa/glsa-200606-22.xml @@ -1,6 +1,5 @@ - aRts: Privilege escalation @@ -8,8 +7,8 @@ with elevated privileges. aRts - June 22, 2006 - June 22, 2006: 01 + 2006-06-22 + 2006-06-22: 01 135970 local @@ -53,12 +52,12 @@ # emerge --ask --oneshot --verbose kde-base/arts - CVE-2006-2916 + CVE-2006-2916 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200606-23.xml b/metadata/glsa/glsa-200606-23.xml index d1d0df32f004..d56bca98422b 100644 --- a/metadata/glsa/glsa-200606-23.xml +++ b/metadata/glsa/glsa-200606-23.xml @@ -1,6 +1,5 @@ - KDM: Symlink vulnerability @@ -8,8 +7,8 @@ information. kdebase, KDM - June 22, 2006 - June 24, 2006: 02 + 2006-06-22 + 2006-06-24: 02 136201 local @@ -66,13 +65,13 @@ # emerge --ask --oneshot --verbose kde-base/kdm - KDE Security Advisory: KDM symlink attack vulnerability - CVE-2006-2449 + KDE Security Advisory: KDM symlink attack vulnerability + CVE-2006-2449 - + jaervosz - + jaervosz diff --git a/metadata/glsa/glsa-200606-24.xml b/metadata/glsa/glsa-200606-24.xml index fb1eab0a7844..8f198c051da5 100644 --- a/metadata/glsa/glsa-200606-24.xml +++ b/metadata/glsa/glsa-200606-24.xml @@ -1,14 +1,13 @@ - wv2: Integer overflow An integer overflow could allow an attacker to execute arbitrary code. wv2 - June 23, 2006 - June 23, 2006: 01 + 2006-06-23 + 2006-06-23: 01 136759 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/wv2-0.2.3" + # emerge --ask --oneshot --verbose ">=app-text/wv2-0.2.3" - CVE 2006-2197 + CVE 2006-2197 - + DerCorny - + hlieberman - + DerCorny
diff --git a/metadata/glsa/glsa-200606-25.xml b/metadata/glsa/glsa-200606-25.xml index e2cde2516a82..31d60fbd5af5 100644 --- a/metadata/glsa/glsa-200606-25.xml +++ b/metadata/glsa/glsa-200606-25.xml @@ -1,6 +1,5 @@ - Hashcash: Possible heap overflow @@ -8,8 +7,8 @@ attacker to execute arbitrary code. hashcash - June 26, 2006 - July 29, 2006: 02 + 2006-06-26 + 2006-07-29: 02 134960 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/hashcash-1.21" + # emerge --ask --oneshot --verbose ">=net-misc/hashcash-1.21" Hashcash ChangeLog - CVE-2006-3251 + CVE-2006-3251 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-26.xml b/metadata/glsa/glsa-200606-26.xml index 1c9bfd797638..412cb6664120 100644 --- a/metadata/glsa/glsa-200606-26.xml +++ b/metadata/glsa/glsa-200606-26.xml @@ -1,6 +1,5 @@ - EnergyMech: Denial of Service @@ -8,8 +7,8 @@ easily exploitable via IRC. emech - June 26, 2006 - July 29, 2006: 02 + 2006-06-26 + 2006-07-29: 02 132749 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/emech-3.0.2" + # emerge --ask --oneshot --verbose ">=net-irc/emech-3.0.2" EnergyMech Changelog - CVE-2006-3293 + CVE-2006-3293 - + jaervosz - + hlieberman - + falco
diff --git a/metadata/glsa/glsa-200606-27.xml b/metadata/glsa/glsa-200606-27.xml index 93416ecae5d0..8f3d273793be 100644 --- a/metadata/glsa/glsa-200606-27.xml +++ b/metadata/glsa/glsa-200606-27.xml @@ -1,6 +1,5 @@ - Mutt: Buffer overflow @@ -8,8 +7,8 @@ execution. mutt - June 28, 2006 - June 28, 2006: 01 + 2006-06-28 + 2006-06-28: 01 138125 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mutt-1.5.11-r2" + # emerge --ask --oneshot --verbose ">=mail-client/mutt-1.5.11-r2" - CVE-2006-3242 + CVE-2006-3242 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200606-28.xml b/metadata/glsa/glsa-200606-28.xml index b55ba5703918..529bef066c1e 100644 --- a/metadata/glsa/glsa-200606-28.xml +++ b/metadata/glsa/glsa-200606-28.xml @@ -1,6 +1,5 @@ - Horde Web Application Framework: XSS vulnerability @@ -8,8 +7,8 @@ vulnerability. horde - June 29, 2006 - June 29, 2006: 01 + 2006-06-29 + 2006-06-29: 01 136830 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.1-r1" + # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.1-r1" - CVE-2006-2195 + CVE-2006-2195 - + dizzutch - + falco
diff --git a/metadata/glsa/glsa-200606-29.xml b/metadata/glsa/glsa-200606-29.xml index a87733058892..745a7b68d035 100644 --- a/metadata/glsa/glsa-200606-29.xml +++ b/metadata/glsa/glsa-200606-29.xml @@ -1,6 +1,5 @@ - Tikiwiki: SQL injection and multiple XSS vulnerabilities @@ -8,8 +7,8 @@ discovered. tikiwiki - June 29, 2006 - June 29, 2006: 01 + 2006-06-29 + 2006-06-29: 01 136723 134483 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.4" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.4" - CVE-2006-3048 - CVE-2006-3047 + CVE-2006-3048 + CVE-2006-3047 - + shellsage - + koon
diff --git a/metadata/glsa/glsa-200606-30.xml b/metadata/glsa/glsa-200606-30.xml index cea0726d43c4..ec195a1f4857 100644 --- a/metadata/glsa/glsa-200606-30.xml +++ b/metadata/glsa/glsa-200606-30.xml @@ -1,6 +1,5 @@ - Kiax: Arbitrary code execution @@ -8,8 +7,8 @@ execution of arbitrary code by a remote attacker. kiax - June 30, 2006 - June 30, 2006: 01 + 2006-06-30 + 2006-06-30: 01 136099 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/kiax-0.8.5_p1" + # emerge --ask --oneshot --verbose ">=net-misc/kiax-0.8.5_p1" - CVE-2006-2923 + CVE-2006-2923 - + falco - + falco - + dizzutch
diff --git a/metadata/glsa/glsa-200607-01.xml b/metadata/glsa/glsa-200607-01.xml index a2e990465d3a..eb804a0ccbb1 100644 --- a/metadata/glsa/glsa-200607-01.xml +++ b/metadata/glsa/glsa-200607-01.xml @@ -1,6 +1,5 @@ - mpg123: Heap overflow @@ -8,8 +7,8 @@ execution of arbitrary code. mpg123 - July 03, 2006 - July 29, 2006: 02 + 2006-07-03 + 2006-07-29: 02 133988 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r11" + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-0.59s-r11" - CVE-2006-3355 + CVE-2006-3355 - + jaervosz - + hlieberman - + koon
diff --git a/metadata/glsa/glsa-200607-02.xml b/metadata/glsa/glsa-200607-02.xml index 52bfc6c3b4aa..fd7d3e743409 100644 --- a/metadata/glsa/glsa-200607-02.xml +++ b/metadata/glsa/glsa-200607-02.xml @@ -1,6 +1,5 @@ - FreeType: Multiple integer overflows @@ -8,8 +7,8 @@ FreeType, resulting in the execution of arbitrary code. FreeType - July 09, 2006 - September 03, 2006: 02 + 2006-07-09 + 2006-09-03: 02 124828 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.1.10-r2" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.1.10-r2" - CVE-2006-1861 + CVE-2006-1861 - + falco - + hlieberman - + falco
diff --git a/metadata/glsa/glsa-200607-03.xml b/metadata/glsa/glsa-200607-03.xml index 5dd5d186b40b..427376828c85 100644 --- a/metadata/glsa/glsa-200607-03.xml +++ b/metadata/glsa/glsa-200607-03.xml @@ -1,6 +1,5 @@ - libTIFF: Multiple buffer overflows @@ -8,8 +7,8 @@ execution. tiff - July 09, 2006 - July 09, 2006: 01 + 2006-07-09 + 2006-07-09: 01 135881 remote @@ -48,16 +47,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r1" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r1" - CVE-2006-2193 - CVE-2006-2656 + CVE-2006-2193 + CVE-2006-2656 - + falco - + falco
diff --git a/metadata/glsa/glsa-200607-04.xml b/metadata/glsa/glsa-200607-04.xml index fb9c91f87cb7..057de87bb0c6 100644 --- a/metadata/glsa/glsa-200607-04.xml +++ b/metadata/glsa/glsa-200607-04.xml @@ -1,6 +1,5 @@ - PostgreSQL: SQL injection @@ -8,8 +7,8 @@ SQL statements. postgresql - July 09, 2006 - June 26, 2007: 03 + 2006-07-09 + 2007-06-26: 03 134168 remote @@ -61,17 +60,17 @@

- PostgreSQL technical information - CVE-2006-2313 - CVE-2006-2314 + PostgreSQL technical information + CVE-2006-2313 + CVE-2006-2314 - + falco - + frilled - + jaervosz
diff --git a/metadata/glsa/glsa-200607-05.xml b/metadata/glsa/glsa-200607-05.xml index 20681066f738..10f3baef9cf4 100644 --- a/metadata/glsa/glsa-200607-05.xml +++ b/metadata/glsa/glsa-200607-05.xml @@ -1,6 +1,5 @@ - SHOUTcast server: Multiple vulnerabilities @@ -8,8 +7,8 @@ multiple XSS vulnerabilities. shoutcast - July 09, 2006 - July 29, 2006: 03 + 2006-07-09 + 2006-07-29: 03 136721 136221 remote @@ -52,22 +51,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/shoutcast-server-bin-1.9.7" + # emerge --ask --oneshot --verbose ">=media-sound/shoutcast-server-bin-1.9.7" Original advisory - SA20524 - CVE-2006-3007 - CVE-2006-3534 - CVE-2006-3535 + SA20524 + CVE-2006-3007 + CVE-2006-3534 + CVE-2006-3535 - + jaervosz - + daxomatic - + koon
diff --git a/metadata/glsa/glsa-200607-06.xml b/metadata/glsa/glsa-200607-06.xml index 6db1c7610f83..81f482aae4e2 100644 --- a/metadata/glsa/glsa-200607-06.xml +++ b/metadata/glsa/glsa-200607-06.xml @@ -1,6 +1,5 @@ - libpng: Buffer overflow @@ -8,8 +7,8 @@ the execution of arbitrary code. libpng - July 19, 2006 - July 19, 2006: 01 + 2006-07-19 + 2006-07-19: 01 138433 138672 remote @@ -55,26 +54,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.12" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.12"

All AMD64 emul-linux-x86-baselibs users should also upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.1" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.1" - libpng Changelog - CVE-2006-3334 + libpng Changelog + CVE-2006-3334 - + falco - + daxomatic - + koon
diff --git a/metadata/glsa/glsa-200607-07.xml b/metadata/glsa/glsa-200607-07.xml index 5a394049a833..0ec8207fa737 100644 --- a/metadata/glsa/glsa-200607-07.xml +++ b/metadata/glsa/glsa-200607-07.xml @@ -1,6 +1,5 @@ - xine-lib: Buffer overflow @@ -8,8 +7,8 @@ xine-lib, potentially resulting in the execution of arbitrary code. xine-lib - July 20, 2006 - July 20, 2006: 01 + 2006-07-20 + 2006-07-20: 01 139319 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r2" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r2" - CVE-2006-2200 + CVE-2006-2200 - + jaervosz - + daxomatic - + koon
diff --git a/metadata/glsa/glsa-200607-08.xml b/metadata/glsa/glsa-200607-08.xml index ed8a087469a3..03bd68550926 100644 --- a/metadata/glsa/glsa-200607-08.xml +++ b/metadata/glsa/glsa-200607-08.xml @@ -1,6 +1,5 @@ - GIMP: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code when loading specially crafted XCF files. gimp - July 23, 2006 - July 24, 2006: 02 + 2006-07-23 + 2006-07-24: 02 139524 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.12" + # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.12" - CVE-2006-3404 + CVE-2006-3404 - + jaervosz - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200607-09.xml b/metadata/glsa/glsa-200607-09.xml index 93b199215559..3f88d98e6867 100644 --- a/metadata/glsa/glsa-200607-09.xml +++ b/metadata/glsa/glsa-200607-09.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -9,8 +8,8 @@ attacker. wireshark ethereal - July 25, 2006 - July 25, 2006: 01 + 2006-07-25 + 2006-07-25: 01 140856 remote @@ -53,14 +52,14 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.2" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.2"

All Ethereal users should migrate to Wireshark:

# emerge --sync # emerge --ask --unmerge net-analyzer/ethereal - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.2" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.2"

To keep the [saved] configuration from Ethereal and reuse it with Wireshark: @@ -69,21 +68,21 @@ # mv ~/.ethereal ~/.wireshark - Wireshark wnpa-sec-2006-01 - CVE-2006-3627 - CVE-2006-3628 - CVE-2006-3629 - CVE-2006-3630 - CVE-2006-3631 - CVE-2006-3632 + Wireshark wnpa-sec-2006-01 + CVE-2006-3627 + CVE-2006-3628 + CVE-2006-3629 + CVE-2006-3630 + CVE-2006-3631 + CVE-2006-3632 - + koon - + dizzutch - + jaervosz diff --git a/metadata/glsa/glsa-200607-10.xml b/metadata/glsa/glsa-200607-10.xml index 8bf0b5aff9c3..9c16decd0622 100644 --- a/metadata/glsa/glsa-200607-10.xml +++ b/metadata/glsa/glsa-200607-10.xml @@ -1,6 +1,5 @@ - Samba: Denial of Service vulnerability @@ -8,8 +7,8 @@ within Samba. samba - July 25, 2006 - July 25, 2006: 01 + 2006-07-25 + 2006-07-25: 01 139369 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.22-r3" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.22-r3" - CVE-2006-3403 + CVE-2006-3403 - + koon - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200607-11.xml b/metadata/glsa/glsa-200607-11.xml index 489e3f3055f6..f50ea62db474 100644 --- a/metadata/glsa/glsa-200607-11.xml +++ b/metadata/glsa/glsa-200607-11.xml @@ -1,6 +1,5 @@ - TunePimp: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. Tunepimp - July 28, 2006 - June 01, 2007: 02 + 2006-07-28 + 2007-06-01: 02 140184 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tunepimp-0.5." + # emerge --ask --oneshot --verbose ">=media-libs/tunepimp-0.5." - CVE-2006-3600 + CVE-2006-3600 MusicBrainz bug #1764 - + dizzutch - + koon
diff --git a/metadata/glsa/glsa-200607-12.xml b/metadata/glsa/glsa-200607-12.xml index 407f5074afed..02c9a7c7bf20 100644 --- a/metadata/glsa/glsa-200607-12.xml +++ b/metadata/glsa/glsa-200607-12.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Multiple vulnerabilities @@ -8,8 +7,8 @@ exploited to allow the execution of arbitrary code by a remote attacker. OpenOffice.org - July 28, 2006 - July 28, 2006: 01 + 2006-07-28 + 2006-07-28: 01 138545 remote @@ -64,18 +63,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.3" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.3" - OpenOffice.org Security Bulletin 2006-06-29 - CVE-2006-2199 - CVE-2006-2198 - CVE-2006-3117 + OpenOffice.org Security Bulletin 2006-06-29 + CVE-2006-2199 + CVE-2006-2198 + CVE-2006-3117 - + dizzutch - + koon
diff --git a/metadata/glsa/glsa-200607-13.xml b/metadata/glsa/glsa-200607-13.xml index ca6c6ddeb0e3..df53c617b584 100644 --- a/metadata/glsa/glsa-200607-13.xml +++ b/metadata/glsa/glsa-200607-13.xml @@ -1,6 +1,5 @@ - Audacious: Multiple heap and buffer overflows @@ -8,8 +7,8 @@ that could result in the execution of arbitrary code. audacious - July 29, 2006 - July 29, 2006: 01 + 2006-07-29 + 2006-07-29: 01 139957 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/audacious-1.1.0" + # emerge --ask --oneshot --verbose ">=media-sound/audacious-1.1.0" BugTraq Announcement - CVE-2006-3581 - CVE-2006-3582 + CVE-2006-3581 + CVE-2006-3582 - + jaervosz - + daxomatic - + koon
diff --git a/metadata/glsa/glsa-200608-01.xml b/metadata/glsa/glsa-200608-01.xml index 171f078a0ffc..2dc16c92dece 100644 --- a/metadata/glsa/glsa-200608-01.xml +++ b/metadata/glsa/glsa-200608-01.xml @@ -1,6 +1,5 @@ - Apache: Off-by-one flaw in mod_rewrite @@ -8,8 +7,8 @@ of arbitrary code. apache - August 01, 2006 - December 30, 2007: 02 + 2006-08-01 + 2007-12-30: 02 141986 remote @@ -55,17 +54,17 @@ # emerge --ask --oneshot --verbose www-servers/apache - CVE-2006-3747 - Apache HTTP Server 2.0 Announcement - Apache HTTP Server 1.3 Announcement + CVE-2006-3747 + Apache HTTP Server 2.0 Announcement + Apache HTTP Server 1.3 Announcement - + vorlon078 - + vorlon078 - + vorlon078 diff --git a/metadata/glsa/glsa-200608-02.xml b/metadata/glsa/glsa-200608-02.xml index 41fe3ae0bab6..269887667096 100644 --- a/metadata/glsa/glsa-200608-02.xml +++ b/metadata/glsa/glsa-200608-02.xml @@ -1,6 +1,5 @@ - Mozilla SeaMonkey: Multiple vulnerabilities @@ -8,8 +7,8 @@ related to Mozilla SeaMonkey. SeaMonkey - August 03, 2006 - August 03, 2006: 01 + 2006-08-03 + 2006-08-03: 01 141842 remote @@ -99,31 +98,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.3" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.3" - CVE-2006-3113 - CVE-2006-3677 - CVE-2006-3801 - CVE-2006-3802 - CVE-2006-3803 - CVE-2006-3804 - CVE-2006-3805 - CVE-2006-3806 - CVE-2006-3807 - CVE-2006-3808 - CVE-2006-3809 - CVE-2006-3810 - CVE-2006-3811 - CVE-2006-3812 + CVE-2006-3113 + CVE-2006-3677 + CVE-2006-3801 + CVE-2006-3802 + CVE-2006-3803 + CVE-2006-3804 + CVE-2006-3805 + CVE-2006-3806 + CVE-2006-3807 + CVE-2006-3808 + CVE-2006-3809 + CVE-2006-3810 + CVE-2006-3811 + CVE-2006-3812 - + DerCorny - + dizzutch - + DerCorny
diff --git a/metadata/glsa/glsa-200608-03.xml b/metadata/glsa/glsa-200608-03.xml index b551ff20a953..2269e2a5ff3b 100644 --- a/metadata/glsa/glsa-200608-03.xml +++ b/metadata/glsa/glsa-200608-03.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ related to Mozilla Firefox. Firefox - August 03, 2006 - August 03, 2006: 01 + 2006-08-03 + 2006-08-03: 01 141842 remote @@ -101,33 +100,33 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.5"

Users of the binary package should upgrade as well:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.5" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.5" - CVE-2006-3113 - CVE-2006-3677 - CVE-2006-3801 - CVE-2006-3802 - CVE-2006-3803 - CVE-2006-3805 - CVE-2006-3806 - CVE-2006-3807 - CVE-2006-3808 - CVE-2006-3809 - CVE-2006-3810 - CVE-2006-3811 - CVE-2006-3812 + CVE-2006-3113 + CVE-2006-3677 + CVE-2006-3801 + CVE-2006-3802 + CVE-2006-3803 + CVE-2006-3805 + CVE-2006-3806 + CVE-2006-3807 + CVE-2006-3808 + CVE-2006-3809 + CVE-2006-3810 + CVE-2006-3811 + CVE-2006-3812 - + dizzutch - + DerCorny
diff --git a/metadata/glsa/glsa-200608-04.xml b/metadata/glsa/glsa-200608-04.xml index 0e405f7d3d3a..0ff603d7def8 100644 --- a/metadata/glsa/glsa-200608-04.xml +++ b/metadata/glsa/glsa-200608-04.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ related to Mozilla Thunderbird. Thunderbird - August 03, 2006 - August 03, 2006: 01 + 2006-08-03 + 2006-08-03: 01 141842 remote @@ -92,35 +91,35 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.5" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.5"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.5" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.5" - CVE-2006-3113 - CVE-2006-3802 - CVE-2006-3803 - CVE-2006-3804 - CVE-2006-3805 - CVE-2006-3806 - CVE-2006-3807 - CVE-2006-3809 - CVE-2006-3810 - CVE-2006-3811 - CVE-2006-3812 + CVE-2006-3113 + CVE-2006-3802 + CVE-2006-3803 + CVE-2006-3804 + CVE-2006-3805 + CVE-2006-3806 + CVE-2006-3807 + CVE-2006-3809 + CVE-2006-3810 + CVE-2006-3811 + CVE-2006-3812 - + DerCorny - + dizzutch - + DerCorny
diff --git a/metadata/glsa/glsa-200608-05.xml b/metadata/glsa/glsa-200608-05.xml index 1f4a8436d2ed..1330cc4a004f 100644 --- a/metadata/glsa/glsa-200608-05.xml +++ b/metadata/glsa/glsa-200608-05.xml @@ -1,6 +1,5 @@ - LibVNCServer: Authentication bypass @@ -9,8 +8,8 @@ server. libvncserver - August 04, 2006 - August 04, 2006: 01 + 2006-08-04 + 2006-08-04: 01 136916 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/libvncserver-0.8.2" + # emerge --ask --oneshot --verbose ">=net-libs/libvncserver-0.8.2" - CVE-2006-2450 + CVE-2006-2450 - + vorlon078 - + vorlon078 - + hlieberman
diff --git a/metadata/glsa/glsa-200608-06.xml b/metadata/glsa/glsa-200608-06.xml index 51f1c4e9a436..7f2d9feafb43 100644 --- a/metadata/glsa/glsa-200608-06.xml +++ b/metadata/glsa/glsa-200608-06.xml @@ -1,6 +1,5 @@ - Courier MTA: Denial of Service vulnerability @@ -8,8 +7,8 @@ character. Courier - August 04, 2006 - August 04, 2006: 01 + 2006-08-04 + 2006-08-04: 01 135005 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/courier-0.53.2" + # emerge --ask --oneshot --verbose ">=mail-mta/courier-0.53.2" - CVE-2006-2659 + CVE-2006-2659 - + koon - + koon - + dizzutch
diff --git a/metadata/glsa/glsa-200608-07.xml b/metadata/glsa/glsa-200608-07.xml index 0662daaa7611..3659b2569e3f 100644 --- a/metadata/glsa/glsa-200608-07.xml +++ b/metadata/glsa/glsa-200608-07.xml @@ -1,6 +1,5 @@ - libTIFF: Multiple vulnerabilities @@ -8,8 +7,8 @@ code execution. tiff - August 04, 2006 - August 04, 2006: 01 + 2006-08-04 + 2006-08-04: 01 142383 remote @@ -49,21 +48,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r2" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r2" - CVE-2006-3459 - CVE-2006-3460 - CVE-2006-3461 - CVE-2006-3462 - CVE-2006-3463 - CVE-2006-3464 - CVE-2006-3465 + CVE-2006-3459 + CVE-2006-3460 + CVE-2006-3461 + CVE-2006-3462 + CVE-2006-3463 + CVE-2006-3464 + CVE-2006-3465 - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200608-08.xml b/metadata/glsa/glsa-200608-08.xml index 03090349b937..ae93f5a44a02 100644 --- a/metadata/glsa/glsa-200608-08.xml +++ b/metadata/glsa/glsa-200608-08.xml @@ -1,6 +1,5 @@ - GnuPG: Integer overflow vulnerability @@ -8,8 +7,8 @@ of arbitrary code. gnupg - August 05, 2006 - August 08, 2006: 02 + 2006-08-05 + 2006-08-08: 02 142248 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "=app-crypt/gnupg-1.4*" + # emerge --ask --oneshot --verbose "=app-crypt/gnupg-1.4*" - CVE-2006-3746 + CVE-2006-3746 - + koon - + dizzutch - + jaervosz
diff --git a/metadata/glsa/glsa-200608-09.xml b/metadata/glsa/glsa-200608-09.xml index 753f52770968..c4dcd6c45c26 100644 --- a/metadata/glsa/glsa-200608-09.xml +++ b/metadata/glsa/glsa-200608-09.xml @@ -1,6 +1,5 @@ - MySQL: Denial of Service @@ -8,8 +7,8 @@ date_format function. mysql - August 06, 2006 - August 07, 2006: 02 + 2006-08-06 + 2006-08-07: 02 142429 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --verbose --oneshot ">=dev-db/mysql-4.1.21" + # emerge --ask --verbose --oneshot ">=dev-db/mysql-4.1.21" - CVE-2006-3469 + CVE-2006-3469 - + koon - + koon - + hlieberman
diff --git a/metadata/glsa/glsa-200608-10.xml b/metadata/glsa/glsa-200608-10.xml index d766b2a358f8..9def5bac20cf 100644 --- a/metadata/glsa/glsa-200608-10.xml +++ b/metadata/glsa/glsa-200608-10.xml @@ -1,6 +1,5 @@ - pike: SQL injection vulnerability @@ -8,8 +7,8 @@ statements in the underlying PostgreSQL database. pike - August 06, 2006 - December 13, 2006: 02 + 2006-08-06 + 2006-12-13: 02 136065 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/pike-7.6.86" + # emerge --ask --oneshot --verbose ">=dev-lang/pike-7.6.86" - Secunia Advisory SA20494 - CVE-2006-4041 + Secunia Advisory SA20494 + CVE-2006-4041 - + koon - + koon - + falco
diff --git a/metadata/glsa/glsa-200608-11.xml b/metadata/glsa/glsa-200608-11.xml index 45cb3d2de6d3..54d14393cb7e 100644 --- a/metadata/glsa/glsa-200608-11.xml +++ b/metadata/glsa/glsa-200608-11.xml @@ -1,6 +1,5 @@ - Webmin, Usermin: File Disclosure @@ -8,8 +7,8 @@ specially crafted URL. webmin/usermin - August 06, 2006 - August 06, 2006: 01 + 2006-08-06 + 2006-08-06: 01 138552 remote @@ -53,23 +52,23 @@

# emerge --sync - # emerge --ask --verbose --oneshot ">=app-admin/webmin-1.290" + # emerge --ask --verbose --oneshot ">=app-admin/webmin-1.290"

All Usermin users should update to the latest stable version:

# emerge --sync - # emerge --ask --verbose --oneshot ">=app-admin/usermin-1.220" + # emerge --ask --verbose --oneshot ">=app-admin/usermin-1.220" - CVE-2006-3392 + CVE-2006-3392 - + koon - + hlieberman
diff --git a/metadata/glsa/glsa-200608-12.xml b/metadata/glsa/glsa-200608-12.xml index 22f8bb68dfbf..94059ca9f8cb 100644 --- a/metadata/glsa/glsa-200608-12.xml +++ b/metadata/glsa/glsa-200608-12.xml @@ -1,6 +1,5 @@ - x11vnc: Authentication bypass in included LibVNCServer code @@ -9,8 +8,8 @@ access to the server. x11vnc - August 07, 2006 - August 07, 2006: 01 + 2006-08-07 + 2006-08-07: 01 142559 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-misc/x11vnc-0.8.1" + # emerge --ask --oneshot --verbose ">=x11-misc/x11vnc-0.8.1" - CVE-2006-2450 - GLSA-200608-05 + CVE-2006-2450 + GLSA-200608-05 - + jaervosz - + koon - + falco
diff --git a/metadata/glsa/glsa-200608-13.xml b/metadata/glsa/glsa-200608-13.xml index 1556aa6827b3..b1907022022c 100644 --- a/metadata/glsa/glsa-200608-13.xml +++ b/metadata/glsa/glsa-200608-13.xml @@ -1,6 +1,5 @@ - ClamAV: Heap buffer overflow @@ -8,8 +7,8 @@ of Service and potentially remote execution of arbitrary code. clamav - August 08, 2006 - August 08, 2006: 02 + 2006-08-08 + 2006-08-08: 02 143093 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.4" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.4" - ClamAV security advisory - CVE-2006-4018 + ClamAV security advisory + CVE-2006-4018 - + falco - + vorlon078
diff --git a/metadata/glsa/glsa-200608-14.xml b/metadata/glsa/glsa-200608-14.xml index 806ab3eff61d..5951151b528b 100644 --- a/metadata/glsa/glsa-200608-14.xml +++ b/metadata/glsa/glsa-200608-14.xml @@ -1,6 +1,5 @@ - DUMB: Heap buffer overflow @@ -8,8 +7,8 @@ arbitrary code. dumb - August 08, 2006 - August 08, 2006: 01 + 2006-08-08 + 2006-08-08: 01 142387 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/dumb-0.9.3-r1" + # emerge --ask --oneshot --verbose ">=media-libs/dumb-0.9.3-r1" - CVE-2006-3668 + CVE-2006-3668 - + koon - + falco - + vorlon078
diff --git a/metadata/glsa/glsa-200608-15.xml b/metadata/glsa/glsa-200608-15.xml index b22e41297900..fb37c135a160 100644 --- a/metadata/glsa/glsa-200608-15.xml +++ b/metadata/glsa/glsa-200608-15.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Multiple local privilege escalation vulnerabilities @@ -8,8 +7,8 @@ privilege escalation. MIT Kerberos 5 - August 10, 2006 - August 10, 2006: 01 + 2006-08-10 + 2006-08-10: 01 143240 local @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.3-r3" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.4.3-r3" - CVE-2006-3083 - CVE-2006-3084 + CVE-2006-3083 + CVE-2006-3084 - + jaervosz - + daxomatic - + falco
diff --git a/metadata/glsa/glsa-200608-16.xml b/metadata/glsa/glsa-200608-16.xml index c8b11f5ac8c6..9ea872ddaccb 100644 --- a/metadata/glsa/glsa-200608-16.xml +++ b/metadata/glsa/glsa-200608-16.xml @@ -1,6 +1,5 @@ - Warzone 2100 Resurrection: Multiple buffer overflows @@ -8,8 +7,8 @@ buffer overflows, potentially allowing remote code execution. warzone2100 - August 10, 2006 - September 04, 2006: 02 + 2006-08-10 + 2006-09-04: 02 142389 remote @@ -56,18 +55,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-strategy/warzone2100-2.0.4" + # emerge --ask --oneshot --verbose ">=games-strategy/warzone2100-2.0.4" - CVE-2006-3849 + CVE-2006-3849 - + jaervosz - + jaervosz - + dizzutch
diff --git a/metadata/glsa/glsa-200608-17.xml b/metadata/glsa/glsa-200608-17.xml index ba5244f2c481..b3ae32b6bffb 100644 --- a/metadata/glsa/glsa-200608-17.xml +++ b/metadata/glsa/glsa-200608-17.xml @@ -1,6 +1,5 @@ - libwmf: Buffer overflow vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. libwmf - August 10, 2006 - August 10, 2006: 01 + 2006-08-10 + 2006-08-10: 01 139325 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libwmf-0.2.8.4" + # emerge --ask --oneshot --verbose ">=media-libs/libwmf-0.2.8.4" - CVE-2006-3376 + CVE-2006-3376 - + falco - + dizzutch - + falco
diff --git a/metadata/glsa/glsa-200608-18.xml b/metadata/glsa/glsa-200608-18.xml index 738c3ab74bfd..8e2f529343d0 100644 --- a/metadata/glsa/glsa-200608-18.xml +++ b/metadata/glsa/glsa-200608-18.xml @@ -1,6 +1,5 @@ - Net::Server: Format string vulnerability @@ -8,8 +7,8 @@ exploited to cause a Denial of Service. net-server - August 10, 2006 - August 10, 2006: 01 + 2006-08-10 + 2006-08-10: 01 142386 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/net-server-0.88" + # emerge --ask --oneshot --verbose ">=dev-perl/net-server-0.88" - CVE-2005-1127 + CVE-2005-1127 - + falco - + dizzutch - + vorlon078
diff --git a/metadata/glsa/glsa-200608-19.xml b/metadata/glsa/glsa-200608-19.xml index 6bba056522b3..ed6af07e6532 100644 --- a/metadata/glsa/glsa-200608-19.xml +++ b/metadata/glsa/glsa-200608-19.xml @@ -1,6 +1,5 @@ - WordPress: Privilege escalation @@ -8,8 +7,8 @@ privileges. wordpress - August 10, 2006 - December 13, 2006: 02 + 2006-08-10 + 2006-12-13: 02 142142 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.4" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.4" - CVE-2006-3389 - CVE-2006-3390 - CVE-2006-4028 + CVE-2006-3389 + CVE-2006-3390 + CVE-2006-4028 - + jaervosz - + dizzutch - + frilled
diff --git a/metadata/glsa/glsa-200608-20.xml b/metadata/glsa/glsa-200608-20.xml index 251733a201ad..33a92fa5f887 100644 --- a/metadata/glsa/glsa-200608-20.xml +++ b/metadata/glsa/glsa-200608-20.xml @@ -1,6 +1,5 @@ - Ruby on Rails: Several vulnerabilities @@ -8,8 +7,8 @@ and maybe the remote execution of arbitrary Ruby scripts. rails - August 14, 2006 - December 13, 2006: 02 + 2006-08-14 + 2006-12-13: 02 143369 remote @@ -51,21 +50,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.1.6" + # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.1.6" Ruby on Rails original advisory (1.1.5) Ruby on Rails update (1.1.6) - CVE-2006-4111 - CVE-2006-4112 + CVE-2006-4111 + CVE-2006-4112 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200608-21.xml b/metadata/glsa/glsa-200608-21.xml index 3f2016b054df..f3c87d99e24c 100644 --- a/metadata/glsa/glsa-200608-21.xml +++ b/metadata/glsa/glsa-200608-21.xml @@ -1,6 +1,5 @@ - Heimdal: Multiple local privilege escalation vulnerabilities @@ -8,8 +7,8 @@ privilege escalation. Heimdal - August 23, 2006 - August 23, 2006: 01 + 2006-08-23 + 2006-08-23: 01 143371 local @@ -46,20 +45,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.7.2-r3" + # emerge --ask --oneshot --verbose ">=app-crypt/heimdal-0.7.2-r3" - Official advisory - CVE-2006-3083 - CVE-2006-3084 + Official advisory + CVE-2006-3083 + CVE-2006-3084 - + koon - + daxomatic - + falco
diff --git a/metadata/glsa/glsa-200608-22.xml b/metadata/glsa/glsa-200608-22.xml index 01edfe6e5a70..2f9b5885e645 100644 --- a/metadata/glsa/glsa-200608-22.xml +++ b/metadata/glsa/glsa-200608-22.xml @@ -1,14 +1,13 @@ - fbida: Arbitrary command execution The fbgs script provided by fbida allows the execution of arbitrary code. fbida - August 23, 2006 - August 23, 2006: 01 + 2006-08-23 + 2006-08-23: 01 141684 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r4" + # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r4" - CVE-2006-3119 + CVE-2006-3119 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200608-23.xml b/metadata/glsa/glsa-200608-23.xml index 5e60c7384ec7..831691e91648 100644 --- a/metadata/glsa/glsa-200608-23.xml +++ b/metadata/glsa/glsa-200608-23.xml @@ -1,6 +1,5 @@ - Heartbeat: Denial of Service @@ -8,8 +7,8 @@ remote attacker without authentication. heartbeat - August 24, 2006 - September 22, 2006: 02 + 2006-08-24 + 2006-09-22: 02 141894 remote @@ -56,16 +55,16 @@ # emerge --ask --oneshot --verbose sys-cluster/heartbeat - CVE-2006-3121 - CVE-2006-3815 + CVE-2006-3121 + CVE-2006-3815 - + jaervosz - + falco - + falco diff --git a/metadata/glsa/glsa-200608-24.xml b/metadata/glsa/glsa-200608-24.xml index a3dbc4031f04..cb2edc921844 100644 --- a/metadata/glsa/glsa-200608-24.xml +++ b/metadata/glsa/glsa-200608-24.xml @@ -1,6 +1,5 @@ - AlsaPlayer: Multiple buffer overflows @@ -8,8 +7,8 @@ the execution of arbitrary code. AlsaPlayer - August 26, 2006 - August 26, 2006: 01 + 2006-08-26 + 2006-08-26: 01 143402 remote @@ -49,18 +48,18 @@ further notice:

- # emerge --ask --unmerge "media-sound/alsaplayer" + # emerge --ask --unmerge "media-sound/alsaplayer" - CVE-2006-4089 + CVE-2006-4089 - + falco - + hlieberman - + hlieberman
diff --git a/metadata/glsa/glsa-200608-25.xml b/metadata/glsa/glsa-200608-25.xml index d8d30463438b..e6f55b023cee 100644 --- a/metadata/glsa/glsa-200608-25.xml +++ b/metadata/glsa/glsa-200608-25.xml @@ -1,6 +1,5 @@ - X.org and some X.org libraries: Local privilege escalations @@ -8,8 +7,8 @@ to local privilege escalations because of unchecked setuid() calls. xorg-x11,xorg-server,xtrans,xload,xinit,xterm,xf86dga,xdm,libX11 - August 28, 2006 - December 13, 2006: 02 + 2006-08-28 + 2006-12-13: 02 135974 local @@ -85,62 +84,62 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-apps/xdm-1.0.4-r1" + # emerge --ask --oneshot --verbose ">=x11-apps/xdm-1.0.4-r1"

All X.Org xinit users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.0.2-r6" + # emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.0.2-r6"

All X.Org xload users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-apps/xload-1.0.1-r1" + # emerge --ask --oneshot --verbose ">=x11-apps/xload-1.0.1-r1"

All X.Org xf86dga users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-apps/xf86dga-1.0.1-r1" + # emerge --ask --oneshot --verbose ">=x11-apps/xf86dga-1.0.1-r1"

All X.Org users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.9.0-r2" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.9.0-r2"

All X.Org X servers users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.1.0-r1" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.1.0-r1"

All X.Org X11 library users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libx11-1.0.1-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/libx11-1.0.1-r1"

All X.Org xtrans library users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/xtrans-1.0.1-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/xtrans-1.0.1-r1"

All xterm users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/xterm-215" + # emerge --ask --oneshot --verbose ">=x11-terms/xterm-215"

All users of the X11R6 libraries for emulation of 32bit x86 on amd64 should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-xlibs-7.0-r2" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-xlibs-7.0-r2"

Please note that the fixed packages have been available for most architectures since June 30th but the GLSA release was held up waiting @@ -148,16 +147,16 @@

- X.Org security advisory - CVE-2006-4447 + X.Org security advisory + CVE-2006-4447 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200608-26.xml b/metadata/glsa/glsa-200608-26.xml index 2aa95f855ad4..1cfa393cc73c 100644 --- a/metadata/glsa/glsa-200608-26.xml +++ b/metadata/glsa/glsa-200608-26.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service and/or the execution of arbitrary code. wireshark - August 29, 2006 - August 29, 2006: 01 + 2006-08-29 + 2006-08-29: 01 144946 remote @@ -45,7 +44,7 @@

Disable the SCSI and Q.2931 dissectors with the "Analyse" and "Enabled protocols" menus. Make sure the ESP decryption is disabled, with the - "Edit -> Preferences -> Protocols -> ESP" menu. + "Edit -> Preferences -> Protocols -> ESP" menu.

@@ -54,22 +53,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.3" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.3"
- CVE-2006-4330 - CVE-2006-4331 - CVE-2006-4332 - CVE-2006-4333 - Wireshark official advisory + CVE-2006-4330 + CVE-2006-4331 + CVE-2006-4332 + CVE-2006-4333 + Wireshark official advisory - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200608-27.xml b/metadata/glsa/glsa-200608-27.xml index b726542b513c..aef71728418c 100644 --- a/metadata/glsa/glsa-200608-27.xml +++ b/metadata/glsa/glsa-200608-27.xml @@ -1,6 +1,5 @@ - Motor: Execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. motor - August 29, 2006 - August 29, 2006: 01 + 2006-08-29 + 2006-08-29: 01 135020 remote @@ -51,24 +50,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/motor-3.3.0-r1" + # emerge --ask --oneshot --verbose ">=dev-util/motor-3.3.0-r1"

All motor 3.4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/motor-3.4.0-r1" + # emerge --ask --oneshot --verbose ">=dev-util/motor-3.4.0-r1" - CVE-2005-3863 + CVE-2005-3863 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200608-28.xml b/metadata/glsa/glsa-200608-28.xml index feaa26fa5365..9eb1d58c2da8 100644 --- a/metadata/glsa/glsa-200608-28.xml +++ b/metadata/glsa/glsa-200608-28.xml @@ -1,6 +1,5 @@ - PHP: Arbitary code execution @@ -8,8 +7,8 @@ execute arbitrary code. php - August 29, 2006 - March 29, 2008: 05 + 2006-08-29 + 2008-03-29: 05 143126 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.3-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.3-r1"

All PHP 5.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.4-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.4-r6" - CVE-2006-4020 + CVE-2006-4020 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200609-01.xml b/metadata/glsa/glsa-200609-01.xml index a1f391be0e7b..4d0a585dfb46 100644 --- a/metadata/glsa/glsa-200609-01.xml +++ b/metadata/glsa/glsa-200609-01.xml @@ -1,6 +1,5 @@ - Streamripper: Multiple remote buffer overflows @@ -8,8 +7,8 @@ the execution of arbitrary code. streamripper - September 06, 2006 - September 06, 2006: 01 + 2006-09-06 + 2006-09-06: 01 144861 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.61.26" + # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.61.26" - CVE-2006-3124 + CVE-2006-3124 - + jaervosz - + daxomatic - + jaervosz
diff --git a/metadata/glsa/glsa-200609-02.xml b/metadata/glsa/glsa-200609-02.xml index 7056fa0f7477..e69a2c50c56d 100644 --- a/metadata/glsa/glsa-200609-02.xml +++ b/metadata/glsa/glsa-200609-02.xml @@ -1,6 +1,5 @@ - GTetrinet: Remote code execution @@ -8,8 +7,8 @@ arbitrary code execution. GTetrinet - September 06, 2006 - September 07, 2006: 02 + 2006-09-06 + 2006-09-07: 02 144867 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-puzzle/gtetrinet-0.7.10" + # emerge --ask --oneshot --verbose ">=games-puzzle/gtetrinet-0.7.10" - CVE-2006-3125 + CVE-2006-3125 - + jaervosz - + daxomatic - + jaervosz
diff --git a/metadata/glsa/glsa-200609-03.xml b/metadata/glsa/glsa-200609-03.xml index 0ee6aa614c35..ada2fa478067 100644 --- a/metadata/glsa/glsa-200609-03.xml +++ b/metadata/glsa/glsa-200609-03.xml @@ -1,14 +1,13 @@ - OpenTTD: Remote Denial of Service The OpenTTD server is vulnerable to a remote Denial of Service. openttd - September 06, 2006 - September 06, 2006: 01 + 2006-09-06 + 2006-09-06: 01 131010 remote @@ -45,19 +44,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.4.8" + # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.4.8" - CVE-2006-1998 - CVE-2006-1999 + CVE-2006-1998 + CVE-2006-1999 - + jaervosz - + daxomatic - + jaervosz
diff --git a/metadata/glsa/glsa-200609-04.xml b/metadata/glsa/glsa-200609-04.xml index cae9937b73a8..973e327fdd12 100644 --- a/metadata/glsa/glsa-200609-04.xml +++ b/metadata/glsa/glsa-200609-04.xml @@ -1,6 +1,5 @@ - LibXfont: Multiple integer overflows @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. LibXfont - September 06, 2006 - September 06, 2006: 01 + 2006-09-06 + 2006-09-06: 01 144092 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.0-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.0-r1" - CVE-2006-3467 + CVE-2006-3467 - + falco - + daxomatic - + jaervosz
diff --git a/metadata/glsa/glsa-200609-05.xml b/metadata/glsa/glsa-200609-05.xml index e67dcc6cfc48..53029814d3d4 100644 --- a/metadata/glsa/glsa-200609-05.xml +++ b/metadata/glsa/glsa-200609-05.xml @@ -1,14 +1,13 @@ - OpenSSL, AMD64 x86 emulation base libraries: RSA signature forgery OpenSSL fails to properly validate PKCS #1 v1.5 signatures. openssl - September 07, 2006 - September 08, 2006: 02 + 2006-09-07 + 2006-09-08: 02 146375 146438 remote @@ -53,25 +52,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7k" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7k"

All AMD64 x86 emulation base libraries users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.2" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.2" - CVE-2006-4339 + CVE-2006-4339 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200609-06.xml b/metadata/glsa/glsa-200609-06.xml index a7ef86029435..f6da06612e78 100644 --- a/metadata/glsa/glsa-200609-06.xml +++ b/metadata/glsa/glsa-200609-06.xml @@ -1,14 +1,13 @@ - AdPlug: Multiple vulnerabilities Multiple heap and buffer overflows exist in AdPlug. adplug - September 12, 2006 - September 12, 2006: 01 + 2006-09-12 + 2006-09-12: 01 139593 local @@ -46,20 +45,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/adplug-2.0.1" + # emerge --ask --oneshot --verbose ">=media-libs/adplug-2.0.1" BugTraq Announcement - CVE-2006-3581 - CVE-2006-3582 + CVE-2006-3581 + CVE-2006-3582 - + jaervosz - + hlieberman - + hlieberman
diff --git a/metadata/glsa/glsa-200609-07.xml b/metadata/glsa/glsa-200609-07.xml index a20b7ac2806a..ecaa11fb4e76 100644 --- a/metadata/glsa/glsa-200609-07.xml +++ b/metadata/glsa/glsa-200609-07.xml @@ -1,6 +1,5 @@ - LibXfont, monolithic X.org: Multiple integer overflows @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code with elevated privileges. libxfont - September 13, 2006 - September 13, 2006: 01 + 2006-09-13 + 2006-09-13: 01 145513 local and remote @@ -54,22 +53,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.1" + # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.1"

All monolithic X.org users are advised to migrate to modular X.org.

- CVE-2006-3739 - CVE-2006-3740 + CVE-2006-3739 + CVE-2006-3740 - + frilled - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200609-08.xml b/metadata/glsa/glsa-200609-08.xml index d7894a5bee82..8a9e043e4514 100644 --- a/metadata/glsa/glsa-200609-08.xml +++ b/metadata/glsa/glsa-200609-08.xml @@ -1,6 +1,5 @@ - xine-lib: Buffer overflows @@ -8,8 +7,8 @@ to execute arbitrary code. xine-lib - September 13, 2006 - September 13, 2006: 01 + 2006-09-13 + 2006-09-13: 01 133520 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r2" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r2" - CVE-2006-2802 + CVE-2006-2802 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200609-09.xml b/metadata/glsa/glsa-200609-09.xml index 39e07c3db580..bdf8364b5e7b 100644 --- a/metadata/glsa/glsa-200609-09.xml +++ b/metadata/glsa/glsa-200609-09.xml @@ -1,6 +1,5 @@ - FFmpeg: Buffer overflows @@ -8,8 +7,8 @@ to execute arbitrary code. ffmpeg - September 13, 2006 - December 13, 2006: 02 + 2006-09-13 + 2006-12-13: 02 133520 remote @@ -47,16 +46,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20060530" + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20060530" - CVE-2006-4799 - CVE-2006-4800 + CVE-2006-4799 + CVE-2006-4800 - + falco - + falco
diff --git a/metadata/glsa/glsa-200609-10.xml b/metadata/glsa/glsa-200609-10.xml index cba756ef0831..f1f3f822690f 100644 --- a/metadata/glsa/glsa-200609-10.xml +++ b/metadata/glsa/glsa-200609-10.xml @@ -1,6 +1,5 @@ - DokuWiki: Arbitrary command execution @@ -8,8 +7,8 @@ execution. dokuwiki - September 14, 2006 - September 14, 2006: 01 + 2006-09-14 + 2006-09-14: 01 146800 remote @@ -53,17 +52,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309d" + # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309d" - CVE-2006-4674 - CVE-2006-4675 - CVE-2006-4679 + CVE-2006-4674 + CVE-2006-4675 + CVE-2006-4679 - + frilled - + frilled
diff --git a/metadata/glsa/glsa-200609-11.xml b/metadata/glsa/glsa-200609-11.xml index b74cb4d18af2..ae0f276f1cb3 100644 --- a/metadata/glsa/glsa-200609-11.xml +++ b/metadata/glsa/glsa-200609-11.xml @@ -1,6 +1,5 @@ - BIND: Denial of Service @@ -8,8 +7,8 @@ certain conditions. bind - September 15, 2006 - September 15, 2006: 01 + 2006-09-15 + 2006-09-15: 01 146486 remote @@ -55,25 +54,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.2-r4"

All BIND 9.2 users should update to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.6-r4" - CVE-2006-4095 - CVE-2006-4096 + CVE-2006-4095 + CVE-2006-4096 - + falco - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200609-12.xml b/metadata/glsa/glsa-200609-12.xml index 096a063bf620..4cd84cebaf46 100644 --- a/metadata/glsa/glsa-200609-12.xml +++ b/metadata/glsa/glsa-200609-12.xml @@ -1,6 +1,5 @@ - Mailman: Multiple vulnerabilities @@ -8,8 +7,8 @@ file injection and XSS. mailman - September 19, 2006 - September 19, 2006: 01 + 2006-09-19 + 2006-09-19: 01 139976 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.9_rc1" + # emerge --ask --oneshot --verbose ">=net-mail/mailman-2.1.9_rc1" - CVE-2006-2941 - CVE-2006-3636 + CVE-2006-2941 + CVE-2006-3636 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200609-13.xml b/metadata/glsa/glsa-200609-13.xml index 7f9fcb8a94b8..0b3c073c2014 100644 --- a/metadata/glsa/glsa-200609-13.xml +++ b/metadata/glsa/glsa-200609-13.xml @@ -1,6 +1,5 @@ - gzip: Multiple vulnerabilities @@ -8,8 +7,8 @@ and infinite loops, possibly allowing the execution of arbitrary code. gzip - September 23, 2006 - September 23, 2006: 01 + 2006-09-23 + 2006-09-23: 01 145511 remote @@ -59,19 +58,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/gzip-1.3.5-r9" + # emerge --ask --oneshot --verbose ">=app-arch/gzip-1.3.5-r9" - CVE-2006-4334 - CVE-2006-4335 - CVE-2006-4336 - CVE-2006-4337 - CVE-2006-4338 + CVE-2006-4334 + CVE-2006-4335 + CVE-2006-4336 + CVE-2006-4337 + CVE-2006-4338 - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200609-14.xml b/metadata/glsa/glsa-200609-14.xml index 5903252a5f31..18b4d8e81e53 100644 --- a/metadata/glsa/glsa-200609-14.xml +++ b/metadata/glsa/glsa-200609-14.xml @@ -1,6 +1,5 @@ - ImageMagick: Multiple Vulnerabilities @@ -8,8 +7,8 @@ potentially result in the execution of arbitrary code. Imagemagick - September 26, 2006 - September 26, 2006: 01 + 2006-09-26 + 2006-09-26: 01 144091 143533 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.9.5" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.2.9.5" - CVE-2006-3743 - CVE-2006-3744 - CVE-2006-4144 + CVE-2006-3743 + CVE-2006-3744 + CVE-2006-4144 - + jaervosz - + taviso - + jaervosz
diff --git a/metadata/glsa/glsa-200609-15.xml b/metadata/glsa/glsa-200609-15.xml index 3616bb7ba58e..db3d289fb559 100644 --- a/metadata/glsa/glsa-200609-15.xml +++ b/metadata/glsa/glsa-200609-15.xml @@ -1,6 +1,5 @@ - GnuTLS: RSA Signature Forgery @@ -8,8 +7,8 @@ PKCS #1 v1.5 signature. gnutls - September 26, 2006 - September 26, 2006: 01 + 2006-09-26 + 2006-09-26: 01 147682 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --update --ask --verbose ">=net-libs/gnutls-1.4.4" + # emerge --update --ask --verbose ">=net-libs/gnutls-1.4.4" - CVE-2006-4790 + CVE-2006-4790 - + jaervosz - + hlieberman - + falco
diff --git a/metadata/glsa/glsa-200609-16.xml b/metadata/glsa/glsa-200609-16.xml index a52abcdf20e1..844f0afbd5c1 100644 --- a/metadata/glsa/glsa-200609-16.xml +++ b/metadata/glsa/glsa-200609-16.xml @@ -1,6 +1,5 @@ - Tikiwiki: Arbitrary command execution @@ -8,8 +7,8 @@ second vulnerability which may allow remote execution of arbitrary code. tikiwiki - September 26, 2006 - September 26, 2006: 01 + 2006-09-26 + 2006-09-26: 01 145714 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --oneshot --verbose --ask ">=www-apps/tikiwiki-1.9.5" + # emerge --oneshot --verbose --ask ">=www-apps/tikiwiki-1.9.5" - CVE-2006-4299 - CVE-2006-4602 + CVE-2006-4299 + CVE-2006-4602 - + jaervosz - + hlieberman - + falco
diff --git a/metadata/glsa/glsa-200609-17.xml b/metadata/glsa/glsa-200609-17.xml index 4c48ecd82653..05e909909dea 100644 --- a/metadata/glsa/glsa-200609-17.xml +++ b/metadata/glsa/glsa-200609-17.xml @@ -1,6 +1,5 @@ - OpenSSH: Denial of Service @@ -8,8 +7,8 @@ cause a Denial of Service. openssh - September 27, 2006 - September 27, 2006: 02 + 2006-09-27 + 2006-09-27: 02 148228 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.3_p2-r5" + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.3_p2-r5" - CVE-2006-4924 + CVE-2006-4924 - + taviso - + vorlon078
diff --git a/metadata/glsa/glsa-200609-18.xml b/metadata/glsa/glsa-200609-18.xml index e983a81d0d6f..dcd3f742947e 100644 --- a/metadata/glsa/glsa-200609-18.xml +++ b/metadata/glsa/glsa-200609-18.xml @@ -1,14 +1,13 @@ - Opera: RSA signature forgery Opera fails to correctly verify certain signatures. opera - September 28, 2006 - September 28, 2006: 02 + 2006-09-28 + 2006-09-28: 02 147838 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.02" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.02" - Opera Advisory - GLSA 200609-05 + Opera Advisory + GLSA 200609-05 - + jaervosz - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200609-19.xml b/metadata/glsa/glsa-200609-19.xml index cd49eae4ef15..eae4a136e8ce 100644 --- a/metadata/glsa/glsa-200609-19.xml +++ b/metadata/glsa/glsa-200609-19.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ Firefox, including one that may allow execution of arbitrary code. Firefox - September 28, 2006 - September 28, 2006: 01 + 2006-09-28 + 2006-09-28: 01 147652 remote @@ -52,28 +51,28 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.7" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.7"

Users of the binary package should upgrade as well:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.7" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.7" - CVE-2006-4253 - CVE-2006-4340 - CVE-2006-4565 - CVE-2006-4566 - CVE-2006-4567 - CVE-2006-4568 - CVE-2006-4569 - CVE-2006-4571 + CVE-2006-4253 + CVE-2006-4340 + CVE-2006-4565 + CVE-2006-4566 + CVE-2006-4567 + CVE-2006-4568 + CVE-2006-4569 + CVE-2006-4571 - + frilled - + frilled
diff --git a/metadata/glsa/glsa-200609-20.xml b/metadata/glsa/glsa-200609-20.xml index d8e8b414708a..867de26fb206 100644 --- a/metadata/glsa/glsa-200609-20.xml +++ b/metadata/glsa/glsa-200609-20.xml @@ -1,6 +1,5 @@ - DokuWiki: Shell command injection and Denial of Service @@ -8,8 +7,8 @@ attacks when using ImageMagick. dokuwiki - September 28, 2006 - December 13, 2006: 02 + 2006-09-28 + 2006-12-13: 02 149266 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309e" + # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20060309e" - DokuWiki Announcement - CVE-2006-5098 - CVE-2006-5099 + DokuWiki Announcement + CVE-2006-5098 + CVE-2006-5099 - + vorlon078 - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200610-01.xml b/metadata/glsa/glsa-200610-01.xml index 58dee86a55b1..83855adedf0e 100644 --- a/metadata/glsa/glsa-200610-01.xml +++ b/metadata/glsa/glsa-200610-01.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ related to Mozilla Thunderbird. thunderbird - October 04, 2006 - October 04, 2006: 01 + 2006-10-04 + 2006-10-04: 01 147653 remote @@ -53,31 +52,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.7" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.7"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.7" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.7" - CVE-2006-4253 - CVE-2006-4340 - CVE-2006-4565 - CVE-2006-4566 - CVE-2006-4567 - CVE-2006-4570 - CVE-2006-4571 + CVE-2006-4253 + CVE-2006-4340 + CVE-2006-4565 + CVE-2006-4566 + CVE-2006-4567 + CVE-2006-4570 + CVE-2006-4571 - + vorlon078 - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200610-02.xml b/metadata/glsa/glsa-200610-02.xml index eff012faba90..7a16b9e1c1b6 100644 --- a/metadata/glsa/glsa-200610-02.xml +++ b/metadata/glsa/glsa-200610-02.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Arbitrary code execution @@ -9,8 +8,8 @@ files. Flash - October 04, 2006 - May 28, 2009: 02 + 2006-10-04 + 2009-05-28: 02 147421 remote @@ -47,21 +46,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.68" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-7.0.68" - Adobe Security Bulletin - CVE-2006-3311 - CVE-2006-3587 - CVE-2006-3588 + Adobe Security Bulletin + CVE-2006-3311 + CVE-2006-3587 + CVE-2006-3588 - + vorlon078 - + plasmaroo - + plasmaroo
diff --git a/metadata/glsa/glsa-200610-03.xml b/metadata/glsa/glsa-200610-03.xml index f64cdbb19d88..316a62e8c7aa 100644 --- a/metadata/glsa/glsa-200610-03.xml +++ b/metadata/glsa/glsa-200610-03.xml @@ -1,6 +1,5 @@ - ncompress: Buffer Underflow @@ -8,8 +7,8 @@ for the execution of arbitrary code. ncompress - October 06, 2006 - October 06, 2006: 01 + 2006-10-06 + 2006-10-06: 01 141728 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/ncompress-4.2.4.1" + # emerge --ask --oneshot --verbose ">=app-arch/ncompress-4.2.4.1" - CVE-2006-1168 + CVE-2006-1168 - + vorlon078 - + taviso - + falco
diff --git a/metadata/glsa/glsa-200610-04.xml b/metadata/glsa/glsa-200610-04.xml index 39a1fc550f6c..e4225d496de2 100644 --- a/metadata/glsa/glsa-200610-04.xml +++ b/metadata/glsa/glsa-200610-04.xml @@ -1,6 +1,5 @@ - Seamonkey: Multiple vulnerabilities @@ -8,8 +7,8 @@ application. seamonkey - October 16, 2006 - October 16, 2006: 01 + 2006-10-16 + 2006-10-16: 01 147651 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.5" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.5" - CVE-2006-4253 - CVE-2006-4565 - CVE-2006-4566 - CVE-2006-4568 - CVE-2006-4570 - CVE-2006-4571 + CVE-2006-4253 + CVE-2006-4565 + CVE-2006-4566 + CVE-2006-4568 + CVE-2006-4570 + CVE-2006-4571 - + frilled - + falco
diff --git a/metadata/glsa/glsa-200610-05.xml b/metadata/glsa/glsa-200610-05.xml index 157a99954072..535fd0f761e9 100644 --- a/metadata/glsa/glsa-200610-05.xml +++ b/metadata/glsa/glsa-200610-05.xml @@ -1,14 +1,13 @@ - CAPI4Hylafax fax receiver: Execution of arbitrary code CAPI4Hylafax allows remote attackers to execute arbitrary commands. capi4hylafax - October 17, 2006 - October 17, 2006: 01 + 2006-10-17 + 2006-10-17: 01 145982 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/capi4hylafax-01.03.00.99.300.3-r1" + # emerge --ask --oneshot --verbose ">=net-misc/capi4hylafax-01.03.00.99.300.3-r1" - CVE-2006-3126 + CVE-2006-3126 - + vorlon078 - + falco - + falco
diff --git a/metadata/glsa/glsa-200610-06.xml b/metadata/glsa/glsa-200610-06.xml index fdaf5eee6f21..b6b18e37d5ee 100644 --- a/metadata/glsa/glsa-200610-06.xml +++ b/metadata/glsa/glsa-200610-06.xml @@ -1,14 +1,13 @@ - Mozilla Network Security Service (NSS): RSA signature forgery NSS fails to properly validate PKCS #1 v1.5 signatures. nss - October 17, 2006 - October 17, 2006: 01 + 2006-10-17 + 2006-10-17: 01 148283 remote @@ -50,7 +49,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.3" + # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.3"

Note: As usual after updating a library, you should run 'revdep-rebuild' (from the app-portage/gentoolkit package) to ensure @@ -58,16 +57,16 @@

- CVE-2006-4339 - CVE-2006-4340 + CVE-2006-4339 + CVE-2006-4340 - + frilled - + vorlon078 - + frilled
diff --git a/metadata/glsa/glsa-200610-07.xml b/metadata/glsa/glsa-200610-07.xml index 287ef0980ffe..2b090f8049d9 100644 --- a/metadata/glsa/glsa-200610-07.xml +++ b/metadata/glsa/glsa-200610-07.xml @@ -1,6 +1,5 @@ - Python: Buffer Overflow @@ -8,8 +7,8 @@ Denial of Service and potentially allows the execution of arbitrary code. python - October 17, 2006 - February 26, 2007: 03 + 2006-10-17 + 2007-02-26: 03 149065 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.3-r4" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.3-r4" - CVE-2006-4980 + CVE-2006-4980 - + jaervosz - + DerCorny - + falco
diff --git a/metadata/glsa/glsa-200610-08.xml b/metadata/glsa/glsa-200610-08.xml index 7b0ac149aa55..590dcae490bd 100644 --- a/metadata/glsa/glsa-200610-08.xml +++ b/metadata/glsa/glsa-200610-08.xml @@ -1,6 +1,5 @@ - Cscope: Multiple buffer overflows @@ -8,8 +7,8 @@ execution of arbitrary code. cscope - October 20, 2006 - October 20, 2006: 01 + 2006-10-20 + 2006-10-20: 01 144869 remote @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5.20060927" + # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5.20060927" - CVE-2006-4262 + CVE-2006-4262 - + falco - + falco
diff --git a/metadata/glsa/glsa-200610-09.xml b/metadata/glsa/glsa-200610-09.xml index 1bc29ae1351b..39527b9c52ad 100644 --- a/metadata/glsa/glsa-200610-09.xml +++ b/metadata/glsa/glsa-200610-09.xml @@ -1,6 +1,5 @@ - libmusicbrainz: Multiple buffer overflows @@ -8,8 +7,8 @@ lead to a Denial of Service or possibly the execution of arbitrary code. libmusicbrainz - October 22, 2006 - October 22, 2006: 01 + 2006-10-22 + 2006-10-22: 01 144089 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/musicbrainz-2.1.4" + # emerge --ask --oneshot --verbose ">=media-libs/musicbrainz-2.1.4" - CVE-2006-4197 + CVE-2006-4197 - + falco - + vorlon078 - + DerCorny
diff --git a/metadata/glsa/glsa-200610-10.xml b/metadata/glsa/glsa-200610-10.xml index 681ac8df6eee..9d8c8d7f1e36 100644 --- a/metadata/glsa/glsa-200610-10.xml +++ b/metadata/glsa/glsa-200610-10.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple Vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code and a Denial of Service. clamav - October 24, 2006 - October 24, 2006: 01 + 2006-10-24 + 2006-10-24: 01 151561 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.5" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.5" - Original commit log - CVE-2006-4182 + Original commit log + CVE-2006-4182 - + falco - + falco
diff --git a/metadata/glsa/glsa-200610-11.xml b/metadata/glsa/glsa-200610-11.xml index 47a01d5dca97..8f001e3e553a 100644 --- a/metadata/glsa/glsa-200610-11.xml +++ b/metadata/glsa/glsa-200610-11.xml @@ -1,6 +1,5 @@ - OpenSSL: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. openssl - October 24, 2006 - October 24, 2006: 01 + 2006-10-24 + 2006-10-24: 01 145510 remote @@ -58,27 +57,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"

All OpenSSL 0.9.7 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l" - CVE-2006-2937 - CVE-2006-2940 - CVE-2006-3738 - CVE-2006-4343 + CVE-2006-2937 + CVE-2006-2940 + CVE-2006-3738 + CVE-2006-4343 - + vorlon078 - + falco - + falco
diff --git a/metadata/glsa/glsa-200610-12.xml b/metadata/glsa/glsa-200610-12.xml index 621d4711f314..8f89b31d658d 100644 --- a/metadata/glsa/glsa-200610-12.xml +++ b/metadata/glsa/glsa-200610-12.xml @@ -1,6 +1,5 @@ - Apache mod_tcl: Format string vulnerability @@ -8,8 +7,8 @@ lead to the remote execution of arbitrary code. mod_tcl - October 24, 2006 - October 24, 2006: 01 + 2006-10-24 + 2006-10-24: 01 151359 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_tcl-1.0.1" + # emerge --ask --oneshot --verbose ">=www-apache/mod_tcl-1.0.1" - CVE-2006-4154 + CVE-2006-4154 - + falco - + falco - + vorlon078
diff --git a/metadata/glsa/glsa-200610-13.xml b/metadata/glsa/glsa-200610-13.xml index c20b187c3375..26d6682a654b 100644 --- a/metadata/glsa/glsa-200610-13.xml +++ b/metadata/glsa/glsa-200610-13.xml @@ -1,6 +1,5 @@ - Cheese Tracker: Buffer Overflow @@ -8,8 +7,8 @@ arbitrary code. cheesetracker - October 26, 2006 - October 26, 2006: 01 + 2006-10-26 + 2006-10-26: 01 142391 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/cheesetracker-0.9.9-r1" + # emerge --ask --oneshot --verbose ">=media-sound/cheesetracker-0.9.9-r1" - CVE-2006-3814 + CVE-2006-3814 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200610-14.xml b/metadata/glsa/glsa-200610-14.xml index 44f4bea01656..7d677577d802 100644 --- a/metadata/glsa/glsa-200610-14.xml +++ b/metadata/glsa/glsa-200610-14.xml @@ -1,6 +1,5 @@ - PHP: Integer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. php - October 30, 2006 - March 29, 2008: 04 + 2006-10-30 + 2008-03-29: 04 150261 remote @@ -52,24 +51,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.6-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.1.6-r6"

All PHP 4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.4-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.4-r6" - CVE-2006-4812 + CVE-2006-4812 - + falco - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200610-15.xml b/metadata/glsa/glsa-200610-15.xml index d4d39ae27795..557a11649071 100644 --- a/metadata/glsa/glsa-200610-15.xml +++ b/metadata/glsa/glsa-200610-15.xml @@ -1,6 +1,5 @@ - Asterisk: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service. asterisk - October 30, 2006 - January 30, 2007: 02 + 2006-10-30 + 2007-01-30: 02 144941 151881 remote @@ -62,18 +61,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.13" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.13" - CVE-2006-4345 - CVE-2006-4346 - CVE-2006-5444 - CVE-2006-5445 + CVE-2006-4345 + CVE-2006-4346 + CVE-2006-5444 + CVE-2006-5445 - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-01.xml b/metadata/glsa/glsa-200611-01.xml index 27f721e4b1f2..0e37a8e40c24 100644 --- a/metadata/glsa/glsa-200611-01.xml +++ b/metadata/glsa/glsa-200611-01.xml @@ -1,6 +1,5 @@ - Screen: UTF-8 character handling vulnerability @@ -9,8 +8,8 @@ arbitrary code. screen - November 03, 2006 - November 03, 2006: 01 + 2006-11-03 + 2006-11-03: 01 152770 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/screen-4.0.3" + # emerge --ask --oneshot --verbose ">=app-misc/screen-4.0.3" - CVE-2006-4573 + CVE-2006-4573 - + aetius - + falco
diff --git a/metadata/glsa/glsa-200611-02.xml b/metadata/glsa/glsa-200611-02.xml index 202a582705c0..682d524e44d7 100644 --- a/metadata/glsa/glsa-200611-02.xml +++ b/metadata/glsa/glsa-200611-02.xml @@ -1,6 +1,5 @@ - Qt: Integer overflow @@ -8,8 +7,8 @@ Denial of Service or the remote execution of arbitrary code. qt - November 06, 2006 - January 09, 2009: 03 + 2006-11-06 + 2009-01-09: 03 151838 remote @@ -50,24 +49,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.6-r4" + # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.6-r4"

All Qt 4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/qt-4.1.4-r2" + # emerge --ask --oneshot --verbose ">=x11-libs/qt-4.1.4-r2" - CVE-2006-4811 + CVE-2006-4811 - + vorlon078 - + vorlon078 - + vorlon078
diff --git a/metadata/glsa/glsa-200611-03.xml b/metadata/glsa/glsa-200611-03.xml index 7a35f9c940df..ceb5f254dbbc 100644 --- a/metadata/glsa/glsa-200611-03.xml +++ b/metadata/glsa/glsa-200611-03.xml @@ -1,6 +1,5 @@ - NVIDIA binary graphics driver: Privilege escalation vulnerability @@ -8,8 +7,8 @@ escalation through an X session. nvidia-drivers - November 07, 2006 - November 10, 2006: 02 + 2006-11-07 + 2006-11-10: 02 151635 remote, local @@ -48,7 +47,7 @@ Disable the accelerated rendering functionality in the Device section of xorg.conf :

- Option "RenderAccel" "false" + Option "RenderAccel" "false"

@@ -57,18 +56,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-1.0.8776" + # emerge --ask --oneshot --verbose ">=x11-drivers/nvidia-drivers-1.0.8776"
- CVE-2006-5379 + CVE-2006-5379 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-04.xml b/metadata/glsa/glsa-200611-04.xml index 5774591c6df8..7a5152db33eb 100644 --- a/metadata/glsa/glsa-200611-04.xml +++ b/metadata/glsa/glsa-200611-04.xml @@ -1,6 +1,5 @@ - Bugzilla: Multiple Vulnerabilities @@ -8,8 +7,8 @@ request forgery. bugzilla - November 09, 2006 - November 09, 2006: 01 + 2006-11-09 + 2006-11-09: 01 151563 remote @@ -69,20 +68,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.6" + # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.6" - CVE-2006-5453 - CVE-2006-5454 - CVE-2006-5455 + CVE-2006-5453 + CVE-2006-5454 + CVE-2006-5455 - + vorlon078 - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200611-05.xml b/metadata/glsa/glsa-200611-05.xml index 310889471d8a..524e60de6188 100644 --- a/metadata/glsa/glsa-200611-05.xml +++ b/metadata/glsa/glsa-200611-05.xml @@ -1,6 +1,5 @@ - Netkit FTP Server: Privilege escalation @@ -8,8 +7,8 @@ directories that would normally be inaccessible. ftpd - November 10, 2006 - December 30, 2007: 02 + 2006-11-10 + 2007-12-30: 02 150292 remote @@ -53,15 +52,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r4" + # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r4" - CVE-2006-5778 + CVE-2006-5778 - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-06.xml b/metadata/glsa/glsa-200611-06.xml index 32720e8efcca..932720004462 100644 --- a/metadata/glsa/glsa-200611-06.xml +++ b/metadata/glsa/glsa-200611-06.xml @@ -1,14 +1,13 @@ - OpenSSH: Multiple Denial of Service vulnerabilities Several Denial of Service vulnerabilities have been identified in OpenSSH. openssh - November 13, 2006 - November 13, 2006: 01 + 2006-11-13 + 2006-11-13: 01 149502 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.4_p1-r5" + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.4_p1-r5" - CVE-2006-5051 - CVE-2006-5052 - OpenSSH Security Advisory + CVE-2006-5051 + CVE-2006-5052 + OpenSSH Security Advisory - + vorlon078 - + vorlon078 - + daxomatic
diff --git a/metadata/glsa/glsa-200611-07.xml b/metadata/glsa/glsa-200611-07.xml index 888c49fc4237..57ad9c35fe4f 100644 --- a/metadata/glsa/glsa-200611-07.xml +++ b/metadata/glsa/glsa-200611-07.xml @@ -1,6 +1,5 @@ - GraphicsMagick: PALM and DCM buffer overflows @@ -8,8 +7,8 @@ resulting in the execution of arbitrary code. graphicsmagick - November 13, 2006 - November 13, 2006: 01 + 2006-11-13 + 2006-11-13: 01 152668 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.7-r3" + # emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.7-r3" - CVE-2006-5456 + CVE-2006-5456 - + vorlon078 - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200611-08.xml b/metadata/glsa/glsa-200611-08.xml index 7d214d2e0cfd..0e059de926e2 100644 --- a/metadata/glsa/glsa-200611-08.xml +++ b/metadata/glsa/glsa-200611-08.xml @@ -1,6 +1,5 @@ - RPM: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code when opening specially crafted packages. rpm - November 13, 2006 - November 13, 2006: 01 + 2006-11-13 + 2006-11-13: 01 154218 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.4.6-r3" + # emerge --ask --oneshot --verbose ">=app-arch/rpm-4.4.6-r3" - CVE-2006-5466 + CVE-2006-5466 - + falco - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200611-09.xml b/metadata/glsa/glsa-200611-09.xml index 8b8c31545293..3908071ab21c 100644 --- a/metadata/glsa/glsa-200611-09.xml +++ b/metadata/glsa/glsa-200611-09.xml @@ -1,6 +1,5 @@ - libpng: Denial of Service @@ -8,8 +7,8 @@ that handle untrusted images. libpng - November 17, 2006 - November 17, 2006: 01 + 2006-11-17 + 2006-11-17: 01 154380 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.13" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.13" - CVE-2006-5793 + CVE-2006-5793 - + taviso - + vorlon
diff --git a/metadata/glsa/glsa-200611-10.xml b/metadata/glsa/glsa-200611-10.xml index 785cf0016367..4f31d6c9f22c 100644 --- a/metadata/glsa/glsa-200611-10.xml +++ b/metadata/glsa/glsa-200611-10.xml @@ -1,6 +1,5 @@ - WordPress: Multiple vulnerabilities @@ -8,8 +7,8 @@ metadata and the overwriting of restricted files. wordpress - November 17, 2006 - November 17, 2006: 01 + 2006-11-17 + 2006-11-17: 01 153303 remote @@ -53,17 +52,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.5" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.5" - CVE-2006-5705 - WordPress Ticket 3142 - WordPress Ticket 2591 + CVE-2006-5705 + WordPress Ticket 3142 + WordPress Ticket 2591 - + frilled - + frilled
diff --git a/metadata/glsa/glsa-200611-11.xml b/metadata/glsa/glsa-200611-11.xml index 9cd741f888eb..1e700fa4bd3a 100644 --- a/metadata/glsa/glsa-200611-11.xml +++ b/metadata/glsa/glsa-200611-11.xml @@ -1,6 +1,5 @@ - TikiWiki: Multiple vulnerabilities @@ -8,8 +7,8 @@ credentials and for cross-site scripting attacks. tikiwiki - November 20, 2006 - November 20, 2006: 01 + 2006-11-20 + 2006-11-20: 01 153820 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.6" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.6" - CVE-2006-5702 - CVE-2006-5703 + CVE-2006-5702 + CVE-2006-5703 - + jaervosz - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200611-12.xml b/metadata/glsa/glsa-200611-12.xml index a8d53e22c724..d1fe6d22d0cb 100644 --- a/metadata/glsa/glsa-200611-12.xml +++ b/metadata/glsa/glsa-200611-12.xml @@ -1,14 +1,13 @@ - Ruby: Denial of Service vulnerability The Ruby cgi.rb CGI library is vulnerable to a Denial of Service attack. ruby - November 20, 2006 - June 11, 2009: 02 + 2006-11-20 + 2009-06-11: 02 153497 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.5-r3" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.5-r3" - CVE-2006-5467 + CVE-2006-5467 - + aetius - + vorlon
diff --git a/metadata/glsa/glsa-200611-13.xml b/metadata/glsa/glsa-200611-13.xml index 29b6b175fd91..302a5bc7b1cc 100644 --- a/metadata/glsa/glsa-200611-13.xml +++ b/metadata/glsa/glsa-200611-13.xml @@ -1,15 +1,14 @@ - - Avahi: "netlink" message vulnerability + Avahi: "netlink" message vulnerability Avahi fails to verify the origin of netlink messages, which could allow local users to spoof network changes. avahi - November 20, 2006 - November 20, 2006: 01 + 2006-11-20 + 2006-11-20: 01 154322 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.15" + # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.15" - CVE-2006-5461 + CVE-2006-5461 - + vorlon - + vorlon - + jaervosz
diff --git a/metadata/glsa/glsa-200611-14.xml b/metadata/glsa/glsa-200611-14.xml index f0271113f722..4c48d8de82be 100644 --- a/metadata/glsa/glsa-200611-14.xml +++ b/metadata/glsa/glsa-200611-14.xml @@ -1,6 +1,5 @@ - TORQUE: Insecure temporary file creation @@ -8,8 +7,8 @@ the execution of arbitrary code with elevated privileges. torque - November 20, 2006 - November 24, 2006: 03 + 2006-11-20 + 2006-11-24: 03 152104 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-cluster/torque-2.1.6" + # emerge --ask --oneshot --verbose ">=sys-cluster/torque-2.1.6" - CVE-2006-5677 + CVE-2006-5677 - + vorlon - + vorlon - + jaervosz
diff --git a/metadata/glsa/glsa-200611-15.xml b/metadata/glsa/glsa-200611-15.xml index 4d1325a2c160..deb58d8d38da 100644 --- a/metadata/glsa/glsa-200611-15.xml +++ b/metadata/glsa/glsa-200611-15.xml @@ -1,6 +1,5 @@ - qmailAdmin: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. qmailadmin - November 21, 2006 - November 21, 2006: 01 + 2006-11-21 + 2006-11-21: 01 153896 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/qmailadmin-1.2.10" + # emerge --ask --oneshot --verbose ">=net-mail/qmailadmin-1.2.10" - CVE-2006-1141 + CVE-2006-1141 - + vorlon - + vorlon - + jaervosz
diff --git a/metadata/glsa/glsa-200611-16.xml b/metadata/glsa/glsa-200611-16.xml index bb1874a3c90f..68fbb1089ce2 100644 --- a/metadata/glsa/glsa-200611-16.xml +++ b/metadata/glsa/glsa-200611-16.xml @@ -1,6 +1,5 @@ - Texinfo: Buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. texinfo - November 21, 2006 - November 21, 2006: 01 + 2006-11-21 + 2006-11-21: 01 154316 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/texinfo-4.8-r5" + # emerge --ask --oneshot --verbose ">=sys-apps/texinfo-4.8-r5" - CVE-2006-4810 + CVE-2006-4810 - + vorlon - + vorlon - + jaervosz
diff --git a/metadata/glsa/glsa-200611-17.xml b/metadata/glsa/glsa-200611-17.xml index c00a28ec7b51..cdf7771230c9 100644 --- a/metadata/glsa/glsa-200611-17.xml +++ b/metadata/glsa/glsa-200611-17.xml @@ -1,6 +1,5 @@ - fvwm: fvwm-menu-directory fvwm command injection @@ -8,8 +7,8 @@ arbitrary commands with the privileges of another user. fvwm - November 23, 2006 - November 23, 2006: 01 + 2006-11-23 + 2006-11-23: 01 155078 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-wm/fvwm-2.5.18-r1" + # emerge --ask --oneshot --verbose ">=x11-wm/fvwm-2.5.18-r1" - CVE-2006-5969 + CVE-2006-5969 - + jaervosz - + jaervosz - + taviso
diff --git a/metadata/glsa/glsa-200611-18.xml b/metadata/glsa/glsa-200611-18.xml index 56f22150392e..9b335b95577d 100644 --- a/metadata/glsa/glsa-200611-18.xml +++ b/metadata/glsa/glsa-200611-18.xml @@ -1,6 +1,5 @@ - TIN: Multiple buffer overflows @@ -8,8 +7,8 @@ the execution of arbitrary code. tin - November 24, 2006 - November 24, 2006: 01 + 2006-11-24 + 2006-11-24: 01 150229 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nntp/tin-1.8.2" + # emerge --ask --oneshot --verbose ">=net-nntp/tin-1.8.2" OpenPKG Advisory - CVE-2006-0804 + CVE-2006-0804 - + jaervosz - + jaervosz - + shellsage
diff --git a/metadata/glsa/glsa-200611-19.xml b/metadata/glsa/glsa-200611-19.xml index c95db6da8b7a..e22b7e151fd5 100644 --- a/metadata/glsa/glsa-200611-19.xml +++ b/metadata/glsa/glsa-200611-19.xml @@ -1,6 +1,5 @@ - ImageMagick: PALM and DCM buffer overflows @@ -8,8 +7,8 @@ in the execution of arbitrary code. imagemagick - November 24, 2006 - November 24, 2006: 01 + 2006-11-24 + 2006-11-24: 01 152672 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.0.5" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.0.5" - CVE-2006-5456 + CVE-2006-5456 - + jaervosz - + shellsage - + jaervosz
diff --git a/metadata/glsa/glsa-200611-20.xml b/metadata/glsa/glsa-200611-20.xml index 4187a07a4702..177b571f7371 100644 --- a/metadata/glsa/glsa-200611-20.xml +++ b/metadata/glsa/glsa-200611-20.xml @@ -1,6 +1,5 @@ - GNU gv: Stack overflow @@ -8,8 +7,8 @@ execution of arbitrary code. gv - November 24, 2006 - November 24, 2006: 01 + 2006-11-24 + 2006-11-24: 01 154573 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/gv-3.6.2-r1" + # emerge --ask --oneshot --verbose ">=app-text/gv-3.6.2-r1" - CVE-2006-5864 + CVE-2006-5864 - + jaervosz - + shellsage - + jaervosz
diff --git a/metadata/glsa/glsa-200611-21.xml b/metadata/glsa/glsa-200611-21.xml index a00511d038d8..d968f2a7ec35 100644 --- a/metadata/glsa/glsa-200611-21.xml +++ b/metadata/glsa/glsa-200611-21.xml @@ -1,6 +1,5 @@ - Kile: Incorrect backup file permission @@ -8,8 +7,8 @@ information disclosure. kile - November 27, 2006 - November 27, 2006: 01 + 2006-11-27 + 2006-11-27: 01 155613 local @@ -45,15 +44,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/kile-1.9.2-r1" + # emerge --ask --oneshot --verbose ">=app-editors/kile-1.9.2-r1" - CVE-2005-1920 + CVE-2005-1920 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200611-22.xml b/metadata/glsa/glsa-200611-22.xml index 295933cb4b07..fa4a42fdcee1 100644 --- a/metadata/glsa/glsa-200611-22.xml +++ b/metadata/glsa/glsa-200611-22.xml @@ -1,6 +1,5 @@ - Ingo H3: Folder name shell command injection @@ -8,8 +7,8 @@ procmail rules. horde-ingo - November 27, 2006 - November 27, 2006: 01 + 2006-11-27 + 2006-11-27: 01 153927 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-ingo-1.1.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-ingo-1.1.2" - CVE-2006-5449 + CVE-2006-5449 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200611-23.xml b/metadata/glsa/glsa-200611-23.xml index e896c99fad89..ec614e53dd11 100644 --- a/metadata/glsa/glsa-200611-23.xml +++ b/metadata/glsa/glsa-200611-23.xml @@ -1,6 +1,5 @@ - Mono: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files. mono - November 28, 2006 - November 28, 2006: 01 + 2006-11-28 + 2006-11-28: 01 150264 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.1.13.8.1" + # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.1.13.8.1" - CVE-2006-5072 + CVE-2006-5072 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-24.xml b/metadata/glsa/glsa-200611-24.xml index 5d92272850d1..e16a421ee623 100644 --- a/metadata/glsa/glsa-200611-24.xml +++ b/metadata/glsa/glsa-200611-24.xml @@ -1,6 +1,5 @@ - LHa: Multiple vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code. lha - November 28, 2006 - November 28, 2006: 01 + 2006-11-28 + 2006-11-28: 01 151252 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/lha-114i-r6" + # emerge --ask --oneshot --verbose ">=app-arch/lha-114i-r6" - CVE-2006-4335 - CVE-2006-4336 - CVE-2006-4337 - CVE-2006-4338 + CVE-2006-4335 + CVE-2006-4336 + CVE-2006-4337 + CVE-2006-4338 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-25.xml b/metadata/glsa/glsa-200611-25.xml index b827faffa5dd..d483e8ddb23a 100644 --- a/metadata/glsa/glsa-200611-25.xml +++ b/metadata/glsa/glsa-200611-25.xml @@ -1,6 +1,5 @@ - OpenLDAP: Denial of Service vulnerability @@ -8,8 +7,8 @@ Denial of Service. openldap - November 28, 2006 - November 28, 2006: 01 + 2006-11-28 + 2006-11-28: 01 154349 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "net-nds/openldap" + # emerge --ask --oneshot --verbose "net-nds/openldap" - CVE-2006-5779 + CVE-2006-5779 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200611-26.xml b/metadata/glsa/glsa-200611-26.xml index d9c9659730f2..4c65ce0a7238 100644 --- a/metadata/glsa/glsa-200611-26.xml +++ b/metadata/glsa/glsa-200611-26.xml @@ -1,6 +1,5 @@ - ProFTPD: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. proftpd - November 30, 2006 - November 30, 2006: 01 + 2006-11-30 + 2006-11-30: 01 154650 remote @@ -57,20 +56,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.0a" + # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.0a" - CVE-2006-5815 - CVE-2006-6170 - CVE-2006-6171 (disputed) + CVE-2006-5815 + CVE-2006-6170 + CVE-2006-6171 (disputed) - + falco - + aetius - + falco
diff --git a/metadata/glsa/glsa-200612-01.xml b/metadata/glsa/glsa-200612-01.xml index 23e95184a140..c0e11a0fd705 100644 --- a/metadata/glsa/glsa-200612-01.xml +++ b/metadata/glsa/glsa-200612-01.xml @@ -1,6 +1,5 @@ - wv library: Multiple integer overflows @@ -8,8 +7,8 @@ to the execution of arbitrary code. wv library - December 07, 2006 - December 07, 2006: 01 + 2006-12-07 + 2006-12-07: 01 153800 remote @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/wv-1.2.3-r1" + # emerge --ask --oneshot --verbose ">=app-text/wv-1.2.3-r1" - CVE-2006-4513 + CVE-2006-4513 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200612-02.xml b/metadata/glsa/glsa-200612-02.xml index e2fb96321b51..731290740d5f 100644 --- a/metadata/glsa/glsa-200612-02.xml +++ b/metadata/glsa/glsa-200612-02.xml @@ -1,6 +1,5 @@ - xine-lib: Buffer overflow @@ -8,8 +7,8 @@ which could lead to the execution of arbitrary code. xine-lib - December 09, 2006 - December 09, 2006: 01 + 2006-12-09 + 2006-12-09: 01 156645 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r3" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.2-r3" - CVE-2006-6172 + CVE-2006-6172 - + DerCorny - + vorlon - + jaervosz
diff --git a/metadata/glsa/glsa-200612-03.xml b/metadata/glsa/glsa-200612-03.xml index bf5721604fcc..1044fae490d4 100644 --- a/metadata/glsa/glsa-200612-03.xml +++ b/metadata/glsa/glsa-200612-03.xml @@ -1,6 +1,5 @@ - GnuPG: Multiple vulnerabilities @@ -8,8 +7,8 @@ dereference that can result in the execution of arbitrary code. gnupg - December 10, 2006 - December 10, 2006: 02 + 2006-12-10 + 2006-12-10: 02 156476 156947 remote @@ -58,19 +57,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose "=app-crypt/gnupg-1.4*" + # emerge --ask --oneshot --verbose "=app-crypt/gnupg-1.4*" - CVE-2006-6169 - CVE-2006-6235 + CVE-2006-6169 + CVE-2006-6235 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200612-04.xml b/metadata/glsa/glsa-200612-04.xml index 7ce79080ba83..60253388ed42 100644 --- a/metadata/glsa/glsa-200612-04.xml +++ b/metadata/glsa/glsa-200612-04.xml @@ -1,6 +1,5 @@ - ModPlug: Multiple buffer overflows @@ -8,8 +7,8 @@ overflows resulting in the possible execution of arbitrary code. libmodplug - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 143404 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8-r1" - CVE-2006-4192 + CVE-2006-4192 - + vorlon - + vorlon - + falco
diff --git a/metadata/glsa/glsa-200612-05.xml b/metadata/glsa/glsa-200612-05.xml index c4ed17199499..a0c406954c09 100644 --- a/metadata/glsa/glsa-200612-05.xml +++ b/metadata/glsa/glsa-200612-05.xml @@ -1,6 +1,5 @@ - KOffice shared libraries: Heap corruption @@ -9,8 +8,8 @@ files. koffice-libs - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 155914 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-libs-1.5.0" + # emerge --ask --oneshot --verbose ">=app-office/koffice-libs-1.5.0" - CVE-2006-6120 + CVE-2006-6120 - + DerCorny - + frilled - + jaervosz
diff --git a/metadata/glsa/glsa-200612-06.xml b/metadata/glsa/glsa-200612-06.xml index 3102c1f9e9d2..2e3c64170014 100644 --- a/metadata/glsa/glsa-200612-06.xml +++ b/metadata/glsa/glsa-200612-06.xml @@ -1,14 +1,13 @@ - Mozilla Thunderbird: Multiple vulnerabilities Multiple vulnerabilities have been identified in Mozilla Thunderbird. mozilla-thunderbird - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 154448 remote @@ -65,36 +64,36 @@ display certain messages in some cases.

-

-

All Mozilla Thunderbird users should upgrade to the +
+
All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.8" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.8"

All Mozilla Thunderbird binary release users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.8" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.8" - CVE-2006-5462 - CVE-2006-5463 - CVE-2006-5464 - CVE-2006-5747 - CVE-2006-5748 + CVE-2006-5462 + CVE-2006-5463 + CVE-2006-5464 + CVE-2006-5747 + CVE-2006-5748 Mozilla Thunderbird Email Loss Bug - + jaervosz - + jaervosz - + shellsage
diff --git a/metadata/glsa/glsa-200612-07.xml b/metadata/glsa/glsa-200612-07.xml index 0440aba05d6c..b0fcc3d08e01 100644 --- a/metadata/glsa/glsa-200612-07.xml +++ b/metadata/glsa/glsa-200612-07.xml @@ -1,14 +1,13 @@ - Mozilla Firefox: Multiple vulnerabilities Multiple vulnerabilities have been reported in Mozilla Firefox. mozilla-firefox - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 154434 remote @@ -59,29 +58,29 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.8"

All Mozilla Firefox binary release users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.8" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.8" - CVE-2006-5462 - CVE-2006-5463 - CVE-2006-5464 - CVE-2006-5747 - CVE-2006-5748 + CVE-2006-5462 + CVE-2006-5463 + CVE-2006-5464 + CVE-2006-5747 + CVE-2006-5748 - + jaervosz - + jaervosz - + shellsage
diff --git a/metadata/glsa/glsa-200612-08.xml b/metadata/glsa/glsa-200612-08.xml index bd859b4648d6..42798f51437d 100644 --- a/metadata/glsa/glsa-200612-08.xml +++ b/metadata/glsa/glsa-200612-08.xml @@ -1,14 +1,13 @@ - SeaMonkey: Multiple vulnerabilities Multiple vulnerabilities have been identified in the SeaMonkey project. seamonkey - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 154449 remote @@ -50,22 +49,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.6" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.6" - CVE-2006-5462 - CVE-2006-5463 - CVE-2006-5464 - CVE-2006-5747 - CVE-2006-5748 + CVE-2006-5462 + CVE-2006-5463 + CVE-2006-5464 + CVE-2006-5747 + CVE-2006-5748 - + jaervosz - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200612-09.xml b/metadata/glsa/glsa-200612-09.xml index 5991953c3398..58a7b9667149 100644 --- a/metadata/glsa/glsa-200612-09.xml +++ b/metadata/glsa/glsa-200612-09.xml @@ -1,6 +1,5 @@ - MadWifi: Kernel driver buffer overflow @@ -8,8 +7,8 @@ the remote execution of arbitrary code with root privileges. madwifi-ng - December 10, 2006 - December 10, 2006: 01 + 2006-12-10 + 2006-12-10: 01 157449 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.2.1" + # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.2.1" - CVE-2006-6332 + CVE-2006-6332 - + jaervosz - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200612-10.xml b/metadata/glsa/glsa-200612-10.xml index dc3ea0b0f517..990be3b2c6b5 100644 --- a/metadata/glsa/glsa-200612-10.xml +++ b/metadata/glsa/glsa-200612-10.xml @@ -1,6 +1,5 @@ - Tar: Directory traversal vulnerability @@ -8,8 +7,8 @@ overwriting of arbitrary files. tar - December 11, 2006 - December 11, 2006: 01 + 2006-12-11 + 2006-12-11: 01 155901 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/tar-1.16-r2" + # emerge --ask --oneshot --verbose ">=app-arch/tar-1.16-r2" - CVE-2006-6097 + CVE-2006-6097 - + vorlon - + vorlon - + shellsage
diff --git a/metadata/glsa/glsa-200612-11.xml b/metadata/glsa/glsa-200612-11.xml index b0d80e7f3ea9..dd92fcdf6690 100644 --- a/metadata/glsa/glsa-200612-11.xml +++ b/metadata/glsa/glsa-200612-11.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation base libraries: OpenSSL multiple vulnerabilities @@ -8,8 +7,8 @@ of remote arbitrary code. emul-linux-x86-baselibs - December 11, 2006 - December 11, 2006: 01 + 2006-12-11 + 2006-12-11: 01 152640 remote @@ -59,18 +58,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.5" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.5.5" - CVE-2006-2937 - CVE-2006-2940 - CVE-2006-3738 - CVE-2006-4343 + CVE-2006-2937 + CVE-2006-2940 + CVE-2006-3738 + CVE-2006-4343 - + falco - + falco
diff --git a/metadata/glsa/glsa-200612-12.xml b/metadata/glsa/glsa-200612-12.xml index 0a8548979c00..c63e5eba7614 100644 --- a/metadata/glsa/glsa-200612-12.xml +++ b/metadata/glsa/glsa-200612-12.xml @@ -1,6 +1,5 @@ - F-PROT Antivirus: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities, possibly allowing the remote execution of arbitrary code. f-prot - December 12, 2006 - December 12, 2006: 01 + 2006-12-12 + 2006-12-12: 01 157612 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/f-prot-4.6.7" + # emerge --ask --oneshot --verbose ">=app-antivirus/f-prot-4.6.7" - CVE-2006-6293 - CVE-2006-6294 - CVE-2006-6352 + CVE-2006-6293 + CVE-2006-6294 + CVE-2006-6352 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200612-13.xml b/metadata/glsa/glsa-200612-13.xml index 968a6e1c3891..16b8e8e63ad6 100644 --- a/metadata/glsa/glsa-200612-13.xml +++ b/metadata/glsa/glsa-200612-13.xml @@ -1,6 +1,5 @@ - libgsf: Buffer overflow @@ -8,8 +7,8 @@ possibly the execution of arbitrary code. libgsf - December 12, 2006 - December 12, 2006: 01 + 2006-12-12 + 2006-12-12: 01 156693 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/libgsf-1.14.2" + # emerge --ask --oneshot --verbose ">=gnome-extra/libgsf-1.14.2" - CVE-2006-4514 + CVE-2006-4514 - + jaervosz - + vorlon - + shellsage
diff --git a/metadata/glsa/glsa-200612-14.xml b/metadata/glsa/glsa-200612-14.xml index 5fa3ea238f27..ef449fe4c3e3 100644 --- a/metadata/glsa/glsa-200612-14.xml +++ b/metadata/glsa/glsa-200612-14.xml @@ -1,6 +1,5 @@ - Trac: Cross-site request forgery @@ -8,8 +7,8 @@ users. trac - December 12, 2006 - December 12, 2006: 01 + 2006-12-12 + 2006-12-12: 01 154574 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/trac-0.10.1" + # emerge --ask --oneshot --verbose ">=www-apps/trac-0.10.1" - CVE-2006-5848 - CVE-2006-5878 + CVE-2006-5848 + CVE-2006-5878 - + jaervosz - + vorlon - + shellsage
diff --git a/metadata/glsa/glsa-200612-15.xml b/metadata/glsa/glsa-200612-15.xml index be70a54e36a0..0c81a77ef276 100644 --- a/metadata/glsa/glsa-200612-15.xml +++ b/metadata/glsa/glsa-200612-15.xml @@ -1,6 +1,5 @@ - McAfee VirusScan: Insecure DT_RPATH @@ -8,8 +7,8 @@ potentially allowing a remote attacker to execute arbitrary code. vlnx - December 14, 2006 - December 14, 2006: 01 + 2006-12-14 + 2006-12-14: 01 156989 remote @@ -54,15 +53,15 @@ of this issue.

- # emerge --ask --verbose --unmerge "app-antivirus/vlnx" + # emerge --ask --verbose --unmerge "app-antivirus/vlnx" - CVE-2006-6474 + CVE-2006-6474 - + taviso - + falco
diff --git a/metadata/glsa/glsa-200612-16.xml b/metadata/glsa/glsa-200612-16.xml index 3942b68a447c..d025708b6f42 100644 --- a/metadata/glsa/glsa-200612-16.xml +++ b/metadata/glsa/glsa-200612-16.xml @@ -1,6 +1,5 @@ - Links: Arbitrary Samba command execution @@ -8,8 +7,8 @@ execution of arbitrary Samba commands. links - December 14, 2006 - December 14, 2006: 01 + 2006-12-14 + 2006-12-14: 01 157028 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/links-2.1_pre26" + # emerge --ask --oneshot --verbose ">=www-client/links-2.1_pre26" - CVE-2006-5925 + CVE-2006-5925 - + vorlon - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200612-17.xml b/metadata/glsa/glsa-200612-17.xml index 324f147eb458..c3ed1104ebbd 100644 --- a/metadata/glsa/glsa-200612-17.xml +++ b/metadata/glsa/glsa-200612-17.xml @@ -1,6 +1,5 @@ - GNU Radius: Format string vulnerability @@ -8,8 +7,8 @@ to the remote execution of arbitrary code. gnuradius - December 14, 2006 - December 14, 2006: 01 + 2006-12-14 + 2006-12-14: 01 156376 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/gnuradius-1.4" + # emerge --ask --oneshot --verbose ">=net-dialup/gnuradius-1.4" - CVE-2006-4181 + CVE-2006-4181 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200612-18.xml b/metadata/glsa/glsa-200612-18.xml index 25c7c37853ea..1d59280d55c0 100644 --- a/metadata/glsa/glsa-200612-18.xml +++ b/metadata/glsa/glsa-200612-18.xml @@ -1,14 +1,13 @@ - ClamAV: Denial of Service ClamAV is vulnerable to Denial of Service. clamav - December 18, 2006 - December 18, 2006: 01 + 2006-12-18 + 2006-12-18: 01 157698 remote @@ -45,15 +44,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.7" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.7" - CVE-2006-6481 + CVE-2006-6481 - + jaervosz - + vorlon
diff --git a/metadata/glsa/glsa-200612-19.xml b/metadata/glsa/glsa-200612-19.xml index 7410ac1f4022..523319126b1c 100644 --- a/metadata/glsa/glsa-200612-19.xml +++ b/metadata/glsa/glsa-200612-19.xml @@ -1,6 +1,5 @@ - pam_ldap: Authentication bypass vulnerability @@ -8,8 +7,8 @@ locked account to gain unauthorized system access. pam_ldap - December 20, 2006 - December 20, 2006: 01 + 2006-12-20 + 2006-12-20: 01 153916 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-183" + # emerge --ask --oneshot --verbose ">=sys-auth/pam_ldap-183" - CVE-2006-5170 + CVE-2006-5170 - + falco - + falco
diff --git a/metadata/glsa/glsa-200612-20.xml b/metadata/glsa/glsa-200612-20.xml index 2e50b6890b69..ca43fdf9e804 100644 --- a/metadata/glsa/glsa-200612-20.xml +++ b/metadata/glsa/glsa-200612-20.xml @@ -1,6 +1,5 @@ - imlib2: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code or a Denial of Service. imlib2 - December 20, 2006 - December 20, 2006: 01 + 2006-12-20 + 2006-12-20: 01 154216 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.3.0" + # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.3.0" - CVE-2006-4806 - CVE-2006-4807 - CVE-2006-4808 - CVE-2006-4809 + CVE-2006-4806 + CVE-2006-4807 + CVE-2006-4808 + CVE-2006-4809 - + jaervosz - + vorlon - + falco
diff --git a/metadata/glsa/glsa-200612-21.xml b/metadata/glsa/glsa-200612-21.xml index 04fc6dafac2b..56d596a05cb1 100644 --- a/metadata/glsa/glsa-200612-21.xml +++ b/metadata/glsa/glsa-200612-21.xml @@ -1,14 +1,13 @@ - Ruby: Denial of Service vulnerability The Ruby cgi.rb CGI library is vulnerable to a Denial of Service attack. ruby - December 20, 2006 - December 20, 2006: 01 + 2006-12-20 + 2006-12-20: 01 157048 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.5_p2" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.5_p2" - CVE-2006-6303 + CVE-2006-6303 - + falco - + falco
diff --git a/metadata/glsa/glsa-200701-01.xml b/metadata/glsa/glsa-200701-01.xml index 53a8444fae62..f521f99fbe33 100644 --- a/metadata/glsa/glsa-200701-01.xml +++ b/metadata/glsa/glsa-200701-01.xml @@ -1,6 +1,5 @@ - DenyHosts: Denial of Service @@ -8,8 +7,8 @@ remote Denial of Service. denyhosts - January 03, 2007 - January 03, 2007: 01 + 2007-01-03 + 2007-01-03: 01 157163 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6" + # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6" - CVE-2006-6301 + CVE-2006-6301 - + taviso - + taviso
diff --git a/metadata/glsa/glsa-200701-02.xml b/metadata/glsa/glsa-200701-02.xml index 7787acb7a3c7..e77eb83cea62 100644 --- a/metadata/glsa/glsa-200701-02.xml +++ b/metadata/glsa/glsa-200701-02.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ which may allow the remote execution of arbitrary code. mozilla-firefox - January 04, 2007 - January 04, 2007: 01 + 2007-01-04 + 2007-01-04: 01 156023 remote @@ -58,31 +57,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.9" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.9"

All Mozilla Firefox binary release users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.9" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.9" - CVE-2006-6497 - CVE-2006-6498 - CVE-2006-6499 - CVE-2006-6500 - CVE-2006-6501 - CVE-2006-6502 - CVE-2006-6503 - CVE-2006-6504 - CVE-2006-6506 - CVE-2006-6507 + CVE-2006-6497 + CVE-2006-6498 + CVE-2006-6499 + CVE-2006-6500 + CVE-2006-6501 + CVE-2006-6502 + CVE-2006-6503 + CVE-2006-6504 + CVE-2006-6506 + CVE-2006-6507 - + falco - + falco
diff --git a/metadata/glsa/glsa-200701-03.xml b/metadata/glsa/glsa-200701-03.xml index 24c6bbdd89d4..eccfceaf5111 100644 --- a/metadata/glsa/glsa-200701-03.xml +++ b/metadata/glsa/glsa-200701-03.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ which may allow the remote execution of arbitrary code. mozilla-thunderbird - January 04, 2007 - January 04, 2007: 01 + 2007-01-04 + 2007-01-04: 01 158571 remote @@ -60,27 +59,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.9"

All Mozilla Thunderbird binary release users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.9" - CVE-2006-6497 - CVE-2006-6500 - CVE-2006-6501 - CVE-2006-6502 - CVE-2006-6503 - CVE-2006-6505 + CVE-2006-6497 + CVE-2006-6500 + CVE-2006-6501 + CVE-2006-6502 + CVE-2006-6503 + CVE-2006-6505 - + falco - + falco
diff --git a/metadata/glsa/glsa-200701-04.xml b/metadata/glsa/glsa-200701-04.xml index e19cfacb346f..53c7a2a2800b 100644 --- a/metadata/glsa/glsa-200701-04.xml +++ b/metadata/glsa/glsa-200701-04.xml @@ -1,6 +1,5 @@ - SeaMonkey: Multiple vulnerabilities @@ -8,8 +7,8 @@ of which may allow the remote execution of arbitrary code. seamonkey - January 10, 2007 - January 10, 2007: 01 + 2007-01-10 + 2007-01-10: 01 158576 remote @@ -60,23 +59,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.7" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.7" - CVE-2006-6497 - CVE-2006-6498 - CVE-2006-6499 - CVE-2006-6500 - CVE-2006-6501 - CVE-2006-6502 - CVE-2006-6503 - CVE-2006-6504 - CVE-2006-6505 + CVE-2006-6497 + CVE-2006-6498 + CVE-2006-6499 + CVE-2006-6500 + CVE-2006-6501 + CVE-2006-6502 + CVE-2006-6503 + CVE-2006-6504 + CVE-2006-6505 - + falco - + falco
diff --git a/metadata/glsa/glsa-200701-05.xml b/metadata/glsa/glsa-200701-05.xml index a80aabc9dc3a..ee0047058bd9 100644 --- a/metadata/glsa/glsa-200701-05.xml +++ b/metadata/glsa/glsa-200701-05.xml @@ -1,6 +1,5 @@ - KDE kfile JPEG info plugin: Denial of Service @@ -8,8 +7,8 @@ leading to a Denial of Service. kdegraphics-kfile-plugins - January 12, 2007 - January 12, 2007: 01 + 2007-01-12 + 2007-01-12: 01 155949 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-kfile-plugins-3.5.5-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-kfile-plugins-3.5.5-r1" - CVE-2006-6297 + CVE-2006-6297 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200701-06.xml b/metadata/glsa/glsa-200701-06.xml index bc4e8bd85df4..a9c6b335bcb6 100644 --- a/metadata/glsa/glsa-200701-06.xml +++ b/metadata/glsa/glsa-200701-06.xml @@ -1,14 +1,13 @@ - w3m: Format string vulnerability w3m does not correctly handle format string specifiers in SSL certificates. w3m - January 12, 2007 - January 12, 2007: 01 + 2007-01-12 + 2007-01-12: 01 159145 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.1-r4" + # emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.1-r4" - CVE-2006-6772 + CVE-2006-6772 - + aetius - + DerCorny
diff --git a/metadata/glsa/glsa-200701-07.xml b/metadata/glsa/glsa-200701-07.xml index 595afc7beab4..b4ac7a1f2f9d 100644 --- a/metadata/glsa/glsa-200701-07.xml +++ b/metadata/glsa/glsa-200701-07.xml @@ -1,6 +1,5 @@ - OpenOffice.org: EMF/WMF file handling vulnerabilities @@ -8,8 +7,8 @@ OpenOffice.org could be exploited to execute arbitrary code. openoffice - January 12, 2007 - January 12, 2007: 01 + 2007-01-12 + 2007-01-12: 01 159951 remote @@ -56,24 +55,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.1.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.1.0"

All OpenOffice.org users should update to version 2.0.4 or later:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.4" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.4" - CVE-2006-5870 + CVE-2006-5870 - + DerCorny - + DerCorny - + falco
diff --git a/metadata/glsa/glsa-200701-08.xml b/metadata/glsa/glsa-200701-08.xml index d2d7fa35124a..ea77310b75f1 100644 --- a/metadata/glsa/glsa-200701-08.xml +++ b/metadata/glsa/glsa-200701-08.xml @@ -1,14 +1,13 @@ - Opera: Two remote code execution vulnerabilities Two vulnerabilities may allow the execution of arbitrary code. opera - January 12, 2007 - January 12, 2007: 01 + 2007-01-12 + 2007-01-12: 01 160369 remote @@ -51,21 +50,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.10" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.10" - Opera Advisory (createSVGTransformFromMatrix) - Opera Advisory (JPEG) - CVE-2007-0126 - CVE-2007-0127 + Opera Advisory (createSVGTransformFromMatrix) + Opera Advisory (JPEG) + CVE-2007-0126 + CVE-2007-0127 - + DerCorny - + DerCorny - + DerCorny
diff --git a/metadata/glsa/glsa-200701-09.xml b/metadata/glsa/glsa-200701-09.xml index c3b12c696014..8d8b0cb07ff4 100644 --- a/metadata/glsa/glsa-200701-09.xml +++ b/metadata/glsa/glsa-200701-09.xml @@ -1,14 +1,13 @@ - oftpd: Denial of Service An assertion in oftpd could lead to a denial of service vulnerability. oftpd - January 15, 2007 - January 15, 2007: 01 + 2007-01-15 + 2007-01-15: 01 159178 remote @@ -45,15 +44,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/oftpd-0.3.7-r3" + # emerge --ask --oneshot --verbose ">=net-ftp/oftpd-0.3.7-r3" - CVE-2006-6767 + CVE-2006-6767 - + taviso - + falco
diff --git a/metadata/glsa/glsa-200701-10.xml b/metadata/glsa/glsa-200701-10.xml index e9bec5ebcc2b..354f12b29fdd 100644 --- a/metadata/glsa/glsa-200701-10.xml +++ b/metadata/glsa/glsa-200701-10.xml @@ -1,6 +1,5 @@ - WordPress: Multiple vulnerabilities @@ -8,8 +7,8 @@ cross-site scripting attacks. wordpress - January 15, 2007 - January 15, 2007: 01 + 2007-01-15 + 2007-01-15: 01 159229 remote @@ -57,20 +56,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.6" + # emerge --ask --oneshot --verbose ">=www-apps/wordpress-2.0.6" - CVE-2006-6808 - CVE-2007-0107 - CVE-2007-0109 + CVE-2006-6808 + CVE-2007-0107 + CVE-2007-0109 - + vorlon - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200701-11.xml b/metadata/glsa/glsa-200701-11.xml index 7ac66a40e618..f28a03cd3dd6 100644 --- a/metadata/glsa/glsa-200701-11.xml +++ b/metadata/glsa/glsa-200701-11.xml @@ -1,6 +1,5 @@ - Kronolith: Local file inclusion @@ -8,8 +7,8 @@ files. horde-kronolith - January 16, 2007 - January 16, 2007: 01 + 2007-01-16 + 2007-01-16: 01 156627 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.4" - CVE-2006-6175 + CVE-2006-6175 - + falco - + falco - + aetius
diff --git a/metadata/glsa/glsa-200701-12.xml b/metadata/glsa/glsa-200701-12.xml index 2d884fa7d127..fdc6502dad3d 100644 --- a/metadata/glsa/glsa-200701-12.xml +++ b/metadata/glsa/glsa-200701-12.xml @@ -1,6 +1,5 @@ - Mono: Information disclosure @@ -8,8 +7,8 @@ disclosure. mono - January 16, 2007 - January 17, 2007: 02 + 2007-01-16 + 2007-01-17: 02 159886 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.2.2.1" + # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.2.2.1" - CVE-2006-6104 + CVE-2006-6104 - + jaervosz - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-13.xml b/metadata/glsa/glsa-200701-13.xml index cefa876c4baf..c32954ef75c9 100644 --- a/metadata/glsa/glsa-200701-13.xml +++ b/metadata/glsa/glsa-200701-13.xml @@ -1,6 +1,5 @@ - Fetchmail: Denial of Service and password disclosure @@ -8,8 +7,8 @@ Denial of Service and password disclosure. fetchmail - January 22, 2007 - January 22, 2007: 01 + 2007-01-22 + 2007-01-22: 01 160463 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.6" + # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.6" - CVE-2006-5867 - CVE-2006-5974 + CVE-2006-5867 + CVE-2006-5974 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-14.xml b/metadata/glsa/glsa-200701-14.xml index b16067e17f8b..017dd140b1cd 100644 --- a/metadata/glsa/glsa-200701-14.xml +++ b/metadata/glsa/glsa-200701-14.xml @@ -1,6 +1,5 @@ - Mod_auth_kerb: Denial of Service @@ -8,8 +7,8 @@ of Service. mod_auth_kerb - January 22, 2007 - December 30, 2007: 02 + 2007-01-22 + 2007-12-30: 02 155782 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_auth_kerb-5.0_rc7-r1" + # emerge --ask --oneshot --verbose ">=www-apache/mod_auth_kerb-5.0_rc7-r1" - CVE-2006-5989 + CVE-2006-5989 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-15.xml b/metadata/glsa/glsa-200701-15.xml index 79cda4f9f14b..44f33ea7b12f 100644 --- a/metadata/glsa/glsa-200701-15.xml +++ b/metadata/glsa/glsa-200701-15.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Multiple vulnerabilities @@ -8,8 +7,8 @@ Development Kit (JDK) and Java Runtime Environment (JRE). java - January 22, 2007 - July 16, 2008: 04 + 2007-01-22 + 2008-07-16: 04 158659 remote @@ -70,28 +69,28 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-java/sun-jdk" + # emerge --ask --oneshot --verbose "dev-java/sun-jdk"

All Sun Java Runtime Environment users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin" + # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin" - CVE-2006-6731 - CVE-2006-6736 - CVE-2006-6737 - CVE-2006-6745 + CVE-2006-6731 + CVE-2006-6736 + CVE-2006-6737 + CVE-2006-6745 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-16.xml b/metadata/glsa/glsa-200701-16.xml index 176c06203561..7fff3d344c69 100644 --- a/metadata/glsa/glsa-200701-16.xml +++ b/metadata/glsa/glsa-200701-16.xml @@ -1,6 +1,5 @@ - Adobe Acrobat Reader: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service, and cross-site scripting attacks. acroread - January 22, 2007 - January 22, 2007: 01 + 2007-01-22 + 2007-01-22: 01 159874 remote @@ -63,22 +62,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.9" + # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.9" - CVE-2006-5857 - CVE-2007-0044 - CVE-2007-0045 - CVE-2007-0046 - CVE-2007-0048 + CVE-2006-5857 + CVE-2007-0044 + CVE-2007-0045 + CVE-2007-0046 + CVE-2007-0048 - + falco - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200701-17.xml b/metadata/glsa/glsa-200701-17.xml index fde634f0ec89..c7ae6740d054 100644 --- a/metadata/glsa/glsa-200701-17.xml +++ b/metadata/glsa/glsa-200701-17.xml @@ -1,6 +1,5 @@ - libgtop: Privilege escalation @@ -8,8 +7,8 @@ of arbitrary code. libgtop - January 23, 2007 - January 23, 2007: 01 + 2007-01-23 + 2007-01-23: 01 162169 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-base/libgtop-2.14.6" + # emerge --ask --oneshot --verbose ">=gnome-base/libgtop-2.14.6" - CVE-2007-0235 + CVE-2007-0235 - + falco - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200701-18.xml b/metadata/glsa/glsa-200701-18.xml index 6ae5af2aab67..e0e50f2136ea 100644 --- a/metadata/glsa/glsa-200701-18.xml +++ b/metadata/glsa/glsa-200701-18.xml @@ -1,6 +1,5 @@ - xine-ui: Format string vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. xine-ui - January 23, 2007 - January 23, 2007: 01 + 2007-01-23 + 2007-01-23: 01 161558 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/xine-ui-0.99.5_pre20060716" + # emerge --ask --oneshot --verbose ">=media-video/xine-ui-0.99.5_pre20060716" - CVE-2007-0254 + CVE-2007-0254 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-19.xml b/metadata/glsa/glsa-200701-19.xml index 2bb074f43f25..ad4c79db6af3 100644 --- a/metadata/glsa/glsa-200701-19.xml +++ b/metadata/glsa/glsa-200701-19.xml @@ -1,6 +1,5 @@ - OpenLDAP: Insecure usage of /tmp during installation @@ -8,8 +7,8 @@ files in /tmp during the emerge process. openldap - January 23, 2007 - March 11, 2007: 02 + 2007-01-23 + 2007-03-11: 02 159508 local @@ -54,18 +53,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "net-nds/openldap" + # emerge --ask --oneshot --verbose "net-nds/openldap" - CVE-2007-0476 + CVE-2007-0476 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-20.xml b/metadata/glsa/glsa-200701-20.xml index a5200daa5b42..913cffa440b4 100644 --- a/metadata/glsa/glsa-200701-20.xml +++ b/metadata/glsa/glsa-200701-20.xml @@ -1,6 +1,5 @@ - Centericq: Remote buffer overflow in LiveJournal handling @@ -8,8 +7,8 @@ service, allowing for the remote execution of arbitrary code. centericq - January 24, 2007 - January 24, 2007: 01 + 2007-01-24 + 2007-01-24: 01 160793 remote @@ -49,18 +48,18 @@ masked in Portage until it is again maintained.

- # emerge --ask --verbose --unmerge "net-im/centericq" + # emerge --ask --verbose --unmerge "net-im/centericq" - CVE-2007-0160 + CVE-2007-0160 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-21.xml b/metadata/glsa/glsa-200701-21.xml index 90290f4f50a1..43352a711fde 100644 --- a/metadata/glsa/glsa-200701-21.xml +++ b/metadata/glsa/glsa-200701-21.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Arbitrary Remote Code Execution @@ -8,8 +7,8 @@ execution of arbitrary code. mit-krb5 - January 24, 2007 - January 24, 2007: 01 + 2007-01-24 + 2007-01-24: 01 158810 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2" - CVE-2006-6143 - CVE-2006-6144 + CVE-2006-6143 + CVE-2006-6144 - + falco - + taviso - + falco
diff --git a/metadata/glsa/glsa-200701-22.xml b/metadata/glsa/glsa-200701-22.xml index e4a019edfcd3..3c51d5579174 100644 --- a/metadata/glsa/glsa-200701-22.xml +++ b/metadata/glsa/glsa-200701-22.xml @@ -1,6 +1,5 @@ - Squid: Multiple Denial of Service vulnerabilities @@ -8,8 +7,8 @@ Denial of Service attacks. squid - January 25, 2007 - January 25, 2007: 01 + 2007-01-25 + 2007-01-25: 01 162364 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.7" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.7" - CVE-2007-0247 - CVE-2007-0248 + CVE-2007-0247 + CVE-2007-0248 - + vorlon - + hyakuhei - + hyakuhei
diff --git a/metadata/glsa/glsa-200701-23.xml b/metadata/glsa/glsa-200701-23.xml index d0726210407a..6f9f4c8b4b37 100644 --- a/metadata/glsa/glsa-200701-23.xml +++ b/metadata/glsa/glsa-200701-23.xml @@ -1,6 +1,5 @@ - Cacti: Command execution and SQL injection @@ -8,8 +7,8 @@ SQL injection. cacti - January 26, 2007 - January 26, 2007: 01 + 2007-01-26 + 2007-01-26: 01 159278 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6i-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6i-r1" - CVE-2006-6799 + CVE-2006-6799 - + falco - + aetius - + falco
diff --git a/metadata/glsa/glsa-200701-24.xml b/metadata/glsa/glsa-200701-24.xml index 40e1290149a4..7c38a55c5058 100644 --- a/metadata/glsa/glsa-200701-24.xml +++ b/metadata/glsa/glsa-200701-24.xml @@ -1,6 +1,5 @@ - VLC media player: Format string vulnerability @@ -8,8 +7,8 @@ execution of arbitrary code. vlc - January 26, 2007 - January 26, 2007: 01 + 2007-01-26 + 2007-01-26: 01 159845 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6-r1" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6-r1" - CVE-2007-0017 + CVE-2007-0017 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200701-25.xml b/metadata/glsa/glsa-200701-25.xml index ea11b69f3668..007176707707 100644 --- a/metadata/glsa/glsa-200701-25.xml +++ b/metadata/glsa/glsa-200701-25.xml @@ -1,6 +1,5 @@ - X.Org X server: Multiple vulnerabilities @@ -8,8 +7,8 @@ DBE and Render extensions. X.Org - January 27, 2007 - February 26, 2007: 02 + 2007-01-27 + 2007-02-26: 02 157421 local @@ -53,17 +52,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.1.1-r4" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.1.1-r4" - CVE-2006-6101 - CVE-2006-6102 - CVE-2006-6103 + CVE-2006-6101 + CVE-2006-6102 + CVE-2006-6103 - + daxomatic - + vorlon
diff --git a/metadata/glsa/glsa-200701-26.xml b/metadata/glsa/glsa-200701-26.xml index 9065e78d01e9..54784396200e 100644 --- a/metadata/glsa/glsa-200701-26.xml +++ b/metadata/glsa/glsa-200701-26.xml @@ -1,14 +1,13 @@ - KSirc: Denial of Service vulnerability KSirc is vulnerable to a Denial of Service attack. ksirc - January 29, 2007 - January 30, 2007: 01 + 2007-01-29 + 2007-01-30: 01 159658 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/ksirc-3.5.5-r1" + # emerge --ask --oneshot --verbose ">=kde-base/ksirc-3.5.5-r1" - CVE-2006-6811 + CVE-2006-6811 - + vorlon - + vorlon - + hyakuhei
diff --git a/metadata/glsa/glsa-200701-27.xml b/metadata/glsa/glsa-200701-27.xml index 952ae298c5bb..e4ecbad1a837 100644 --- a/metadata/glsa/glsa-200701-27.xml +++ b/metadata/glsa/glsa-200701-27.xml @@ -1,6 +1,5 @@ - ELinks: Arbitrary Samba command execution @@ -8,8 +7,8 @@ the execution of arbitrary Samba commands. elinks - January 30, 2007 - January 30, 2007: 01 + 2007-01-30 + 2007-01-30: 01 155358 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/elinks-0.11.2" + # emerge --ask --oneshot --verbose ">=www-client/elinks-0.11.2" - CVE-2006-5925 + CVE-2006-5925 - + hyakuhei - + falco
diff --git a/metadata/glsa/glsa-200701-28.xml b/metadata/glsa/glsa-200701-28.xml index 76ed830ee106..e984df569b1e 100644 --- a/metadata/glsa/glsa-200701-28.xml +++ b/metadata/glsa/glsa-200701-28.xml @@ -1,6 +1,5 @@ - thttpd: Unauthenticated remote file access @@ -9,8 +8,8 @@ baselayout. thttpd - January 31, 2007 - March 11, 2007: 02 + 2007-01-31 + 2007-03-11: 02 142047 remote @@ -56,18 +55,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/thttpd-2.25b-r5" + # emerge --ask --oneshot --verbose ">=www-servers/thttpd-2.25b-r5" - CVE-2007-0664 + CVE-2007-0664 - + shellsage - + aetius - + falco
diff --git a/metadata/glsa/glsa-200702-01.xml b/metadata/glsa/glsa-200702-01.xml index 10c116ac1a70..c187c534f5d7 100644 --- a/metadata/glsa/glsa-200702-01.xml +++ b/metadata/glsa/glsa-200702-01.xml @@ -1,6 +1,5 @@ - Samba: Multiple vulnerabilities @@ -8,8 +7,8 @@ which could result in the execution of arbitrary code. samba - February 13, 2007 - February 13, 2007: 01 + 2007-02-13 + 2007-02-13: 01 165549 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.24" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.24" - CVE-2007-0452 - CVE-2007-0454 + CVE-2007-0452 + CVE-2007-0454 - + falco - + falco - + taviso
diff --git a/metadata/glsa/glsa-200702-02.xml b/metadata/glsa/glsa-200702-02.xml index 7761eb2df409..0912b906dce4 100644 --- a/metadata/glsa/glsa-200702-02.xml +++ b/metadata/glsa/glsa-200702-02.xml @@ -1,14 +1,13 @@ - ProFTPD: Local privilege escalation A flaw in ProFTPD may allow a local attacker to obtain root privileges. proftpd - February 13, 2007 - February 13, 2007: 01 + 2007-02-13 + 2007-02-13: 01 158122 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.1_rc1" + # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.1_rc1" - CVE-2006-6563 + CVE-2006-6563 - + falco - + falco - + taviso
diff --git a/metadata/glsa/glsa-200702-03.xml b/metadata/glsa/glsa-200702-03.xml index 40d0c6b0bc0b..d6f91c8e5f22 100644 --- a/metadata/glsa/glsa-200702-03.xml +++ b/metadata/glsa/glsa-200702-03.xml @@ -1,6 +1,5 @@ - Snort: Denial of Service @@ -8,8 +7,8 @@ result in a Denial of Service. snort - February 13, 2007 - February 13, 2007: 01 + 2007-02-13 + 2007-02-13: 01 161632 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.2" + # emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.2" - CVE-2006-6931 + CVE-2006-6931 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200702-04.xml b/metadata/glsa/glsa-200702-04.xml index c72da64f0fee..cab68045b11c 100644 --- a/metadata/glsa/glsa-200702-04.xml +++ b/metadata/glsa/glsa-200702-04.xml @@ -1,6 +1,5 @@ - RAR, UnRAR: Buffer overflow @@ -8,8 +7,8 @@ code. rar, unrar - February 13, 2007 - February 14, 2007: 02 + 2007-02-13 + 2007-02-14: 02 166440 remote @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/unrar-3.7.3" + # emerge --ask --oneshot --verbose ">=app-arch/unrar-3.7.3"

All RAR users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/rar-3.7.0_beta1" + # emerge --ask --oneshot --verbose ">=app-arch/rar-3.7.0_beta1" - CVE-2007-0855 + CVE-2007-0855 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200702-05.xml b/metadata/glsa/glsa-200702-05.xml index e290a86cfa31..a9602cfbc0c6 100644 --- a/metadata/glsa/glsa-200702-05.xml +++ b/metadata/glsa/glsa-200702-05.xml @@ -1,6 +1,5 @@ - Fail2ban: Denial of Service @@ -8,8 +7,8 @@ hosts. fail2ban - February 16, 2007 - February 16, 2007: 01 + 2007-02-16 + 2007-02-16: 01 157166 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.6.2" + # emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.6.2" - CVE-2006-6302 + CVE-2006-6302 - + falco - + falco - + taviso
diff --git a/metadata/glsa/glsa-200702-06.xml b/metadata/glsa/glsa-200702-06.xml index e553c8853812..bd540b8978a2 100644 --- a/metadata/glsa/glsa-200702-06.xml +++ b/metadata/glsa/glsa-200702-06.xml @@ -1,6 +1,5 @@ - BIND: Denial of Service @@ -8,8 +7,8 @@ certain conditions. bind - February 17, 2007 - February 17, 2007: 01 + 2007-02-17 + 2007-02-17: 01 163692 remote @@ -54,25 +53,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.4" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.3.4"

All ISC BIND 9.2 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.8" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.2.8" - CVE-2007-0493 - CVE-2007-0494 + CVE-2007-0493 + CVE-2007-0494 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200702-07.xml b/metadata/glsa/glsa-200702-07.xml index 650f83bfdd5e..2833264636c5 100644 --- a/metadata/glsa/glsa-200702-07.xml +++ b/metadata/glsa/glsa-200702-07.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Execution of arbitrary code @@ -9,8 +8,8 @@ potentially leading to the execute of arbitrary code. java - February 17, 2007 - July 16, 2008: 05 + 2007-02-17 + 2008-07-16: 05 162511 remote @@ -68,39 +67,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.10" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.10"

All Sun Java Development Kit 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose "=dev-java/sun-jdk-1.4.2*" + # emerge --ask --oneshot --verbose "=dev-java/sun-jdk-1.4.2*"

All Sun Java Runtime Environment 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.10" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.10"

All Sun Java Runtime Environment 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose "=dev-java/sun-jre-bin-1.4.2*" + # emerge --ask --oneshot --verbose "=dev-java/sun-jre-bin-1.4.2*" - CVE-2007-0243 + CVE-2007-0243 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200702-08.xml b/metadata/glsa/glsa-200702-08.xml index ae70db05a19f..02320aca96f3 100644 --- a/metadata/glsa/glsa-200702-08.xml +++ b/metadata/glsa/glsa-200702-08.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation Sun's J2SE Development Kit: Multiple vulnerabilities @@ -8,8 +7,8 @@ Development Kit (JDK) and Sun Java Runtime Environment (JRE). java - February 17, 2007 - May 28, 2009: 02 + 2007-02-17 + 2009-05-28: 02 159547 remote @@ -60,22 +59,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.10" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.10" - CVE-2006-6731 - CVE-2006-6736 - CVE-2006-6737 - CVE-2006-6745 - CVE-2007-0243 + CVE-2006-6731 + CVE-2006-6736 + CVE-2006-6737 + CVE-2006-6745 + CVE-2007-0243 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200702-09.xml b/metadata/glsa/glsa-200702-09.xml index 85d8ceae8a89..dbf7e9207da6 100644 --- a/metadata/glsa/glsa-200702-09.xml +++ b/metadata/glsa/glsa-200702-09.xml @@ -1,6 +1,5 @@ - Nexuiz: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code and a Denial of Service. nexuiz - February 25, 2007 - February 25, 2007: 01 + 2007-02-25 + 2007-02-25: 01 166044 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/nexuiz-2.2.1" + # emerge --ask --oneshot --verbose ">=games-fps/nexuiz-2.2.1" - CVE-2006-6609 - CVE-2006-6610 + CVE-2006-6609 + CVE-2006-6610 - + falco - + falco - + hyakuhei
diff --git a/metadata/glsa/glsa-200702-10.xml b/metadata/glsa/glsa-200702-10.xml index 24088f4fa7d4..bd3707a0a308 100644 --- a/metadata/glsa/glsa-200702-10.xml +++ b/metadata/glsa/glsa-200702-10.xml @@ -1,6 +1,5 @@ - UFO2000: Multiple vulnerabilities @@ -8,8 +7,8 @@ UFO2000 that could result in the remote execution of arbitrary code. ufo2000 - February 25, 2007 - February 25, 2007: 01 + 2007-02-25 + 2007-02-25: 01 142392 remote @@ -58,20 +57,20 @@ # emerge --ask --verbose --unmerge ufo2000 - CVE-2006-3788 - CVE-2006-3789 - CVE-2006-3790 - CVE-2006-3791 - CVE-2006-3792 - GLSA 200608-14 + CVE-2006-3788 + CVE-2006-3789 + CVE-2006-3790 + CVE-2006-3791 + CVE-2006-3792 + GLSA 200608-14 - + falco - + aetius - + falco diff --git a/metadata/glsa/glsa-200702-11.xml b/metadata/glsa/glsa-200702-11.xml index 8a507823e084..48be9669ed25 100644 --- a/metadata/glsa/glsa-200702-11.xml +++ b/metadata/glsa/glsa-200702-11.xml @@ -1,6 +1,5 @@ - MPlayer: Buffer overflow @@ -8,8 +7,8 @@ Denial of Service or arbitrary code execution. MPlayer - February 27, 2007 - February 27, 2007: 01 + 2007-02-27 + 2007-02-27: 01 159727 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc1-r2" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc1-r2" Original Advisory - CVE-2006-6172 + CVE-2006-6172 - + falco - + daxomatic - + falco
diff --git a/metadata/glsa/glsa-200702-12.xml b/metadata/glsa/glsa-200702-12.xml index eb0cf915c826..577026d4d861 100644 --- a/metadata/glsa/glsa-200702-12.xml +++ b/metadata/glsa/glsa-200702-12.xml @@ -1,6 +1,5 @@ - CHMlib: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. CHMlib - February 27, 2007 - May 20, 2008: 02 + 2007-02-27 + 2008-05-20: 02 163989 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/chmlib-0.39" + # emerge --ask --oneshot --verbose ">=dev-libs/chmlib-0.39" Original Advisory - CVE-2007-0619 + CVE-2007-0619 - + falco - + falco - + daxomatic
diff --git a/metadata/glsa/glsa-200703-01.xml b/metadata/glsa/glsa-200703-01.xml index 259fa6a3b2cd..716db1004815 100644 --- a/metadata/glsa/glsa-200703-01.xml +++ b/metadata/glsa/glsa-200703-01.xml @@ -1,6 +1,5 @@ - Snort: Remote execution of arbitrary code @@ -8,8 +7,8 @@ in the remote execution of arbitrary code. snort - February 23, 2007 - March 02, 2007: 02 + 2007-02-23 + 2007-03-02: 02 167730 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.3" + # emerge --ask --oneshot --verbose ">=net-analyzer/snort-2.6.1.3" - CVE-2006-5276 + CVE-2006-5276 - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-02.xml b/metadata/glsa/glsa-200703-02.xml index e16ab46c0013..4cc3b9da301e 100644 --- a/metadata/glsa/glsa-200703-02.xml +++ b/metadata/glsa/glsa-200703-02.xml @@ -1,14 +1,13 @@ - SpamAssassin: Long URI Denial of Service SpamAssassin is vulnerable to a Denial of Service attack. spamassassin - March 02, 2007 - March 02, 2007: 01 + 2007-03-02 + 2007-03-02: 01 166969 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.8" + # emerge --ask --oneshot --verbose ">=mail-filter/spamassassin-3.1.8" - CVE-2007-0451 + CVE-2007-0451 - + vorlon - + vorlon - + DerCorny
diff --git a/metadata/glsa/glsa-200703-03.xml b/metadata/glsa/glsa-200703-03.xml index 6a0931c2c306..f28cd464af75 100644 --- a/metadata/glsa/glsa-200703-03.xml +++ b/metadata/glsa/glsa-200703-03.xml @@ -1,14 +1,13 @@ - ClamAV: Denial of Service ClamAV contains two vulnerabilities allowing a Denial of Service. clamav - March 02, 2007 - March 02, 2007: 01 + 2007-03-02 + 2007-03-02: 01 167201 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90" - CVE-2007-0897 - CVE-2007-0898 + CVE-2007-0897 + CVE-2007-0898 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-04.xml b/metadata/glsa/glsa-200703-04.xml index 5648cd1994dc..886397187f0e 100644 --- a/metadata/glsa/glsa-200703-04.xml +++ b/metadata/glsa/glsa-200703-04.xml @@ -1,6 +1,5 @@ - Mozilla Firefox: Multiple vulnerabilities @@ -8,8 +7,8 @@ which may allow user-assisted arbitrary remote code execution. mozilla-firefox - March 02, 2007 - March 02, 2007: 01 + 2007-03-02 + 2007-03-02: 01 165555 remote @@ -70,49 +69,49 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.10" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-1.5.0.10"

All Mozilla Firefox 1.5 binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.10" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-1.5.0.10"

All Mozilla Firefox 2.0 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.2"

All Mozilla Firefox 2.0 binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.2" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.2" - CVE-2006-6077 - CVE-2007-0775 - CVE-2007-0776 - CVE-2007-0777 - CVE-2007-0778 - CVE-2007-0779 - CVE-2007-0780 - CVE-2007-0800 - CVE-2007-0801 - CVE-2007-0981 - CVE-2007-0995 + CVE-2006-6077 + CVE-2007-0775 + CVE-2007-0776 + CVE-2007-0777 + CVE-2007-0778 + CVE-2007-0779 + CVE-2007-0780 + CVE-2007-0800 + CVE-2007-0801 + CVE-2007-0981 + CVE-2007-0995 Mozilla password loss bug - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-05.xml b/metadata/glsa/glsa-200703-05.xml index 893ee2a452d4..4a8f4aa90e28 100644 --- a/metadata/glsa/glsa-200703-05.xml +++ b/metadata/glsa/glsa-200703-05.xml @@ -1,6 +1,5 @@ - Mozilla Suite: Multiple vulnerabilities @@ -8,8 +7,8 @@ supported by the Mozilla project. mozilla - March 03, 2007 - March 03, 2007: 01 + 2007-03-03 + 2007-03-03: 01 135257 remote @@ -58,20 +57,20 @@

- # emerge --unmerge "www-client/mozilla" + # emerge --unmerge "www-client/mozilla" - # emerge --unmerge "www-client/mozilla-bin" + # emerge --unmerge "www-client/mozilla-bin" - Official Advisory + Official Advisory - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-06.xml b/metadata/glsa/glsa-200703-06.xml index acc960210507..f3bc5dd9281e 100644 --- a/metadata/glsa/glsa-200703-06.xml +++ b/metadata/glsa/glsa-200703-06.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation Qt library: Integer overflow @@ -9,8 +8,8 @@ code. emul-linux-x86-qtlibs - March 04, 2007 - March 04, 2007: 01 + 2007-03-04 + 2007-03-04: 01 153704 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-qtlibs-10.0" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-qtlibs-10.0" - GLSA 200611-02 - CVE-2006-4811 + GLSA 200611-02 + CVE-2006-4811 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200703-07.xml b/metadata/glsa/glsa-200703-07.xml index 8c4865b81fc3..4be5fbfdaae1 100644 --- a/metadata/glsa/glsa-200703-07.xml +++ b/metadata/glsa/glsa-200703-07.xml @@ -1,6 +1,5 @@ - STLport: Possible remote execution of arbitrary code @@ -8,8 +7,8 @@ the remote execution of arbitrary code. STLport - March 06, 2007 - March 06, 2007: 01 + 2007-03-06 + 2007-03-06: 01 165837 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/STLport-5.0.3" + # emerge --ask --oneshot --verbose ">=dev-libs/STLport-5.0.3" - CVE-2007-0803 + CVE-2007-0803 - + falco - + falco - + aetius
diff --git a/metadata/glsa/glsa-200703-08.xml b/metadata/glsa/glsa-200703-08.xml index 31246a8f7569..2ad5cd13c7b8 100644 --- a/metadata/glsa/glsa-200703-08.xml +++ b/metadata/glsa/glsa-200703-08.xml @@ -1,6 +1,5 @@ - SeaMonkey: Multiple vulnerabilities @@ -8,8 +7,8 @@ allow user-assisted arbitrary remote code execution. seamonkey - March 09, 2007 - March 09, 2007: 01 + 2007-03-09 + 2007-03-09: 01 165555 remote @@ -73,32 +72,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.1" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.1"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.1" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.1" - CVE-2006-6077 - CVE-2007-0775 - CVE-2007-0776 - CVE-2007-0777 - CVE-2007-0778 - CVE-2007-0779 - CVE-2007-0780 - CVE-2007-0800 - CVE-2007-0801 - CVE-2007-0981 - CVE-2007-0995 + CVE-2006-6077 + CVE-2007-0775 + CVE-2007-0776 + CVE-2007-0777 + CVE-2007-0778 + CVE-2007-0779 + CVE-2007-0780 + CVE-2007-0800 + CVE-2007-0801 + CVE-2007-0981 + CVE-2007-0995 Mozilla Password Loss Bug - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-09.xml b/metadata/glsa/glsa-200703-09.xml index 8fcb7547d0b2..aa51e1a3be68 100644 --- a/metadata/glsa/glsa-200703-09.xml +++ b/metadata/glsa/glsa-200703-09.xml @@ -1,14 +1,13 @@ - Smb4K: Multiple vulnerabilities Multiple vulnerabilities have been identified in Smb4K. smb4k - March 09, 2007 - March 09, 2007: 01 + 2007-03-09 + 2007-03-09: 01 156152 local @@ -62,21 +61,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.10a" + # emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.10a" - CVE-2007-0472 - CVE-2007-0473 - CVE-2007-0474 - CVE-2007-0475 + CVE-2007-0472 + CVE-2007-0473 + CVE-2007-0474 + CVE-2007-0475 - + falco - + falco - + shellsage
diff --git a/metadata/glsa/glsa-200703-10.xml b/metadata/glsa/glsa-200703-10.xml index 8dbeedea8a5e..16cccd0bc31a 100644 --- a/metadata/glsa/glsa-200703-10.xml +++ b/metadata/glsa/glsa-200703-10.xml @@ -1,6 +1,5 @@ - KHTML: Cross-site scripting (XSS) vulnerability @@ -8,8 +7,8 @@ scripting (XSS) vulnerability. kdelibs - March 10, 2007 - March 10, 2007: 01 + 2007-03-10 + 2007-03-10: 01 165606 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8" + # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8" - CVE-2007-0537 - CVE-2007-0478 + CVE-2007-0537 + CVE-2007-0478 - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-11.xml b/metadata/glsa/glsa-200703-11.xml index 3d44e40c7836..546265714a88 100644 --- a/metadata/glsa/glsa-200703-11.xml +++ b/metadata/glsa/glsa-200703-11.xml @@ -1,6 +1,5 @@ - Amarok: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary shell code from a malicious Magnatune server. amarok - March 13, 2007 - March 13, 2007: 01 + 2007-03-13 + 2007-03-13: 01 166901 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.5-r1" + # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.5-r1" - SA24159 + SA24159 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-12.xml b/metadata/glsa/glsa-200703-12.xml index 570e7bd02afe..74d14bbf38e6 100644 --- a/metadata/glsa/glsa-200703-12.xml +++ b/metadata/glsa/glsa-200703-12.xml @@ -1,14 +1,13 @@ - SILC Server: Denial of Service SILC Server is affected by a Denial of Service vulnerability. silc-server - March 14, 2007 - March 14, 2007: 01 + 2007-03-14 + 2007-03-14: 01 169599 remote @@ -47,16 +46,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-server-1.0.2-r1" + # emerge --ask --oneshot --verbose ">=net-im/silc-server-1.0.2-r1" - + DerCorny - + vorlon - + vorlon
diff --git a/metadata/glsa/glsa-200703-13.xml b/metadata/glsa/glsa-200703-13.xml index 3258a26307cd..c384ed34f406 100644 --- a/metadata/glsa/glsa-200703-13.xml +++ b/metadata/glsa/glsa-200703-13.xml @@ -1,6 +1,5 @@ - SSH Communications Security's Secure Shell Server: SFTP privilege escalation @@ -8,8 +7,8 @@ escalation. net-misc/ssh - March 14, 2007 - March 14, 2007: 01 + 2007-03-14 + 2007-03-14: 01 168584 remote @@ -55,15 +54,15 @@ # emerge --ask --verbose --unmerge net-misc/ssh - CVE-2006-0705 + CVE-2006-0705 - + vorlon - + vorlon - + aetius diff --git a/metadata/glsa/glsa-200703-14.xml b/metadata/glsa/glsa-200703-14.xml index 6a97a515a3e7..2f5003cb546c 100644 --- a/metadata/glsa/glsa-200703-14.xml +++ b/metadata/glsa/glsa-200703-14.xml @@ -1,14 +1,13 @@ - Asterisk: SIP Denial of Service Asterisk is vulnerable to Denial of Service in the SIP channel. asterisk - March 16, 2007 - March 16, 2007: 01 + 2007-03-16 + 2007-03-16: 01 169616 remote @@ -55,13 +54,13 @@

- CVE-2007-1306 + CVE-2007-1306 MU-200703-01 - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200703-15.xml b/metadata/glsa/glsa-200703-15.xml index cdd51706ade5..10fb39664c6f 100644 --- a/metadata/glsa/glsa-200703-15.xml +++ b/metadata/glsa/glsa-200703-15.xml @@ -1,6 +1,5 @@ - PostgreSQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service or unauthorized access to certain information. postgresql - March 16, 2007 - May 28, 2009: 04 + 2007-03-16 + 2009-05-28: 04 165482 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-db/postgresql" + # emerge --ask --oneshot --verbose "dev-db/postgresql" - CVE-2007-0555 - CVE-2007-0556 + CVE-2007-0555 + CVE-2007-0556 - + falco - + vorlon - + falco
diff --git a/metadata/glsa/glsa-200703-16.xml b/metadata/glsa/glsa-200703-16.xml index 7a49706bf5b2..90f127121f3c 100644 --- a/metadata/glsa/glsa-200703-16.xml +++ b/metadata/glsa/glsa-200703-16.xml @@ -1,6 +1,5 @@ - Apache JK Tomcat Connector: Remote execution of arbitrary code @@ -8,8 +7,8 @@ vulnerability that could result in the remote execution of arbitrary code. mod_jk - March 16, 2007 - March 16, 2007: 01 + 2007-03-16 + 2007-03-16: 01 169433 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.21-r1" + # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.21-r1" - CVE-2007-0774 + CVE-2007-0774 - + DerCorny - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200703-17.xml b/metadata/glsa/glsa-200703-17.xml index 0b8725c8c39c..ee75cc87d5c4 100644 --- a/metadata/glsa/glsa-200703-17.xml +++ b/metadata/glsa/glsa-200703-17.xml @@ -1,6 +1,5 @@ - ulogd: Remote execution of arbitrary code @@ -8,8 +7,8 @@ remote execution of arbitrary code. ulogd - March 18, 2007 - March 18, 2007: 01 + 2007-03-18 + 2007-03-18: 01 161882 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/ulogd-1.23-r1" + # emerge --ask --oneshot --verbose ">=app-admin/ulogd-1.23-r1" - CVE-2007-0460 + CVE-2007-0460 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-18.xml b/metadata/glsa/glsa-200703-18.xml index b3019faaae27..bbf45760d634 100644 --- a/metadata/glsa/glsa-200703-18.xml +++ b/metadata/glsa/glsa-200703-18.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ which may allow user-assisted arbitrary remote code execution. mozilla-thunderbird - March 18, 2007 - March 18, 2007: 01 + 2007-03-18 + 2007-03-18: 01 165555 remote @@ -60,27 +59,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.10" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.10"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.10" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.10" - CVE-2007-0008 - CVE-2007-0009 - CVE-2007-0775 - CVE-2007-0776 - CVE-2007-0777 - CVE-2007-1282 + CVE-2007-0008 + CVE-2007-0009 + CVE-2007-0775 + CVE-2007-0776 + CVE-2007-0777 + CVE-2007-1282 - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-19.xml b/metadata/glsa/glsa-200703-19.xml index 9a20d039b951..085b8f738df8 100644 --- a/metadata/glsa/glsa-200703-19.xml +++ b/metadata/glsa/glsa-200703-19.xml @@ -1,6 +1,5 @@ - LTSP: Authentication bypass in included LibVNCServer code @@ -8,8 +7,8 @@ authentication bypass. ltsp - March 18, 2007 - March 18, 2007: 01 + 2007-03-18 + 2007-03-18: 01 142661 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/ltsp-4.2-r1" + # emerge --ask --oneshot --verbose ">=net-misc/ltsp-4.2-r1" - CVE-2006-2450 - GLSA 200608-05 + CVE-2006-2450 + GLSA 200608-05 - + falco - + falco - + aetius
diff --git a/metadata/glsa/glsa-200703-20.xml b/metadata/glsa/glsa-200703-20.xml index 9687dba3be8c..c6524b804911 100644 --- a/metadata/glsa/glsa-200703-20.xml +++ b/metadata/glsa/glsa-200703-20.xml @@ -1,6 +1,5 @@ - LSAT: Insecure temporary file creation @@ -8,8 +7,8 @@ allowing a local user to overwrite arbitrary files. lsat - March 18, 2007 - May 11, 2007: 02 + 2007-03-18 + 2007-05-11: 02 159542 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/lsat-0.9.5" + # emerge --ask --oneshot --verbose ">=app-admin/lsat-0.9.5" - CVE-2007-1500 + CVE-2007-1500 - + falco - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200703-21.xml b/metadata/glsa/glsa-200703-21.xml index 3c705e599894..1606a448ff68 100644 --- a/metadata/glsa/glsa-200703-21.xml +++ b/metadata/glsa/glsa-200703-21.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -9,8 +8,8 @@ conditions. php - March 20, 2007 - March 29, 2008: 03 + 2007-03-20 + 2008-03-29: 03 153911 remote @@ -60,32 +59,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-lang/php" + # emerge --ask --oneshot --verbose "dev-lang/php" - CVE-2006-5465 - CVE-2007-0906 - CVE-2007-0907 - CVE-2007-0908 - CVE-2007-0909 - CVE-2007-0910 - CVE-2007-0911 - CVE-2007-0988 - CVE-2007-1286 - CVE-2007-1375 - CVE-2007-1376 - CVE-2007-1380 - CVE-2007-1383 - PHP 4.4.5 Release Announcement - PHP 5.2.1 Release Announcement + CVE-2006-5465 + CVE-2007-0906 + CVE-2007-0907 + CVE-2007-0908 + CVE-2007-0909 + CVE-2007-0910 + CVE-2007-0911 + CVE-2007-0988 + CVE-2007-1286 + CVE-2007-1375 + CVE-2007-1376 + CVE-2007-1380 + CVE-2007-1383 + PHP 4.4.5 Release Announcement + PHP 5.2.1 Release Announcement - + falco - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200703-22.xml b/metadata/glsa/glsa-200703-22.xml index c3f02afe4df8..4ce282f0379d 100644 --- a/metadata/glsa/glsa-200703-22.xml +++ b/metadata/glsa/glsa-200703-22.xml @@ -1,6 +1,5 @@ - Mozilla Network Security Service: Remote execution of arbitrary code @@ -9,8 +8,8 @@ code. nss - March 20, 2007 - March 20, 2007: 01 + 2007-03-20 + 2007-03-20: 01 165555 remote @@ -54,16 +53,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.5" + # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.5" - CVE-2007-0008 - CVE-2007-0009 + CVE-2007-0008 + CVE-2007-0009 - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200703-23.xml b/metadata/glsa/glsa-200703-23.xml index a2c87f487b52..652fa154c0ff 100644 --- a/metadata/glsa/glsa-200703-23.xml +++ b/metadata/glsa/glsa-200703-23.xml @@ -1,6 +1,5 @@ - WordPress: Multiple vulnerabilities @@ -8,8 +7,8 @@ and information leak vulnerabilities. wordpress - March 20, 2007 - March 20, 2007: 01 + 2007-03-20 + 2007-03-20: 01 168529 remote @@ -69,22 +68,22 @@

- # emerge --unmerge "www-apps/wordpress" + # emerge --unmerge "www-apps/wordpress" - CVE-2007-1049 - CVE-2007-1230 - CVE-2007-1244 - CVE-2007-1409 - SA 24430 + CVE-2007-1049 + CVE-2007-1230 + CVE-2007-1244 + CVE-2007-1409 + SA 24430 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-24.xml b/metadata/glsa/glsa-200703-24.xml index 45be71876ecf..5f7ebd9cca4d 100644 --- a/metadata/glsa/glsa-200703-24.xml +++ b/metadata/glsa/glsa-200703-24.xml @@ -1,6 +1,5 @@ - mgv: Stack overflow in included gv code @@ -8,8 +7,8 @@ execution of arbitrary code. mgv - March 26, 2007 - March 26, 2007: 01 + 2007-03-26 + 2007-03-26: 01 154645 remote @@ -49,19 +48,19 @@ GSview, and unmerge mgv:

- # emerge --unmerge "app-text/mgv" + # emerge --unmerge "app-text/mgv" - CVE-2006-5864 - GLSA 200611-20 + CVE-2006-5864 + GLSA 200611-20 - + jaervosz - + aetius - + falco
diff --git a/metadata/glsa/glsa-200703-25.xml b/metadata/glsa/glsa-200703-25.xml index c11ec4f421d8..c19079e89794 100644 --- a/metadata/glsa/glsa-200703-25.xml +++ b/metadata/glsa/glsa-200703-25.xml @@ -1,6 +1,5 @@ - Ekiga: Format string vulnerability @@ -8,8 +7,8 @@ arbitrary code. ekiga - March 29, 2007 - May 28, 2009: 02 + 2007-03-29 + 2009-05-28: 02 167643 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-voip/ekiga-2.0.7" + # emerge --ask --oneshot --verbose ">=net-voip/ekiga-2.0.7" - CVE-2007-1006 + CVE-2007-1006 - + DerCorny - + DerCorny - + falco
diff --git a/metadata/glsa/glsa-200703-26.xml b/metadata/glsa/glsa-200703-26.xml index 7802a51d6a65..64ef7c6c2307 100644 --- a/metadata/glsa/glsa-200703-26.xml +++ b/metadata/glsa/glsa-200703-26.xml @@ -1,6 +1,5 @@ - file: Integer underflow @@ -8,8 +7,8 @@ user-assisted execution of arbitrary code. file - March 30, 2007 - March 30, 2007: 01 + 2007-03-30 + 2007-03-30: 01 171452 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/file-4.20" + # emerge --ask --oneshot --verbose ">=sys-apps/file-4.20" - CVE-2007-1536 + CVE-2007-1536 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-27.xml b/metadata/glsa/glsa-200703-27.xml index 8094a4d4530f..29a63ba5860d 100644 --- a/metadata/glsa/glsa-200703-27.xml +++ b/metadata/glsa/glsa-200703-27.xml @@ -1,14 +1,13 @@ - Squid: Denial of Service Squid is affected by a Denial of Service vulnerability. squid - March 31, 2007 - March 31, 2007: 01 + 2007-03-31 + 2007-03-31: 01 171681 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.12" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.12" - CVE-2007-1560 + CVE-2007-1560 - + aetius - + falco - + falco
diff --git a/metadata/glsa/glsa-200703-28.xml b/metadata/glsa/glsa-200703-28.xml index 81ad4ccbb7ae..294e479ce7e6 100644 --- a/metadata/glsa/glsa-200703-28.xml +++ b/metadata/glsa/glsa-200703-28.xml @@ -1,6 +1,5 @@ - CUPS: Denial of Service @@ -8,8 +7,8 @@ a Denial of Service. cups - March 31, 2007 - March 31, 2007: 01 + 2007-03-31 + 2007-03-31: 01 170881 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.9" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.9" - CVE-2007-0720 + CVE-2007-0720 - + jaervosz - + shellsage - + shellsage
diff --git a/metadata/glsa/glsa-200704-01.xml b/metadata/glsa/glsa-200704-01.xml index 3ed1c2e995b5..dc760c76bb19 100644 --- a/metadata/glsa/glsa-200704-01.xml +++ b/metadata/glsa/glsa-200704-01.xml @@ -1,14 +1,13 @@ - Asterisk: Two SIP Denial of Service vulnerabilities Asterisk is vulnerable to two Denial of Service issues in the SIP channel. asterisk - April 02, 2007 - April 02, 2007: 01 + 2007-04-02 + 2007-04-02: 01 171467 remote @@ -58,13 +57,13 @@

- CVE-2007-1561 - CVE-2007-1594 + CVE-2007-1561 + CVE-2007-1594 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200704-02.xml b/metadata/glsa/glsa-200704-02.xml index 7d69bad39d3b..0b70272bed81 100644 --- a/metadata/glsa/glsa-200704-02.xml +++ b/metadata/glsa/glsa-200704-02.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Arbitrary remote code execution @@ -8,8 +7,8 @@ unauthenticated remote root code execution. mit-krb5 - April 03, 2007 - April 03, 2007: 01 + 2007-04-03 + 2007-04-03: 01 171889 remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r1" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r1" - CVE-2007-0956 - CVE-2007-0957 - CVE-2007-1216 + CVE-2007-0956 + CVE-2007-0957 + CVE-2007-1216 - + jaervosz - + vorlon
diff --git a/metadata/glsa/glsa-200704-03.xml b/metadata/glsa/glsa-200704-03.xml index e99a64faeec4..3e9c54442569 100644 --- a/metadata/glsa/glsa-200704-03.xml +++ b/metadata/glsa/glsa-200704-03.xml @@ -1,6 +1,5 @@ - OpenAFS: Privilege escalation @@ -8,8 +7,8 @@ on the client. openafs - April 03, 2007 - April 03, 2007: 01 + 2007-04-03 + 2007-04-03: 01 171662 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4" + # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4" - CVE-2007-1507 + CVE-2007-1507 - + jaervosz - + aetius - + falco
diff --git a/metadata/glsa/glsa-200704-04.xml b/metadata/glsa/glsa-200704-04.xml index e11a4743ff0a..09b4e9750ae7 100644 --- a/metadata/glsa/glsa-200704-04.xml +++ b/metadata/glsa/glsa-200704-04.xml @@ -1,6 +1,5 @@ - OpenPBS: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code or a Denial of Service. openpbs - April 03, 2007 - April 03, 2007: 01 + 2007-04-03 + 2007-04-03: 01 153495 remote, local @@ -53,15 +52,15 @@ # emerge --ask --verbose sys-cluster/torque - CVE-2006-5616 + CVE-2006-5616 - + falco - + falco - + falco diff --git a/metadata/glsa/glsa-200704-05.xml b/metadata/glsa/glsa-200704-05.xml index b9a5b6398b3a..669d5508663e 100644 --- a/metadata/glsa/glsa-200704-05.xml +++ b/metadata/glsa/glsa-200704-05.xml @@ -1,6 +1,5 @@ - zziplib: Buffer Overflow @@ -8,8 +7,8 @@ lead to user-assisted remote execution of arbitrary code. zziplib - April 03, 2007 - April 03, 2007: 01 + 2007-04-03 + 2007-04-03: 01 171441 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/zziplib-0.13.49" + # emerge --ask --oneshot --verbose ">=dev-libs/zziplib-0.13.49" - CVE-2007-1614 + CVE-2007-1614 - + aetius - + falco - + falco
diff --git a/metadata/glsa/glsa-200704-06.xml b/metadata/glsa/glsa-200704-06.xml index 7cd4c11b5155..7bcd0c98f19a 100644 --- a/metadata/glsa/glsa-200704-06.xml +++ b/metadata/glsa/glsa-200704-06.xml @@ -1,6 +1,5 @@ - Evince: Stack overflow in included gv code @@ -8,8 +7,8 @@ execution of arbitrary code. evince - April 06, 2007 - April 06, 2007: 01 + 2007-04-06 + 2007-04-06: 01 156573 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/evince-0.6.1-r3" + # emerge --ask --oneshot --verbose ">=app-text/evince-0.6.1-r3" - CVE-2006-5864 - GLSA-200611-20 + CVE-2006-5864 + GLSA-200611-20 - + jaervosz - + aetius - + falco
diff --git a/metadata/glsa/glsa-200704-07.xml b/metadata/glsa/glsa-200704-07.xml index d56d7cc547f6..7158351f3048 100644 --- a/metadata/glsa/glsa-200704-07.xml +++ b/metadata/glsa/glsa-200704-07.xml @@ -1,14 +1,13 @@ - libwpd: Multiple vulnerabilities libwpd is vulnerable to several heap overflows and an integer overflow. libwpd - April 06, 2007 - April 06, 2007: 01 + 2007-04-06 + 2007-04-06: 01 169675 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/libwpd-0.8.9" + # emerge --ask --oneshot --verbose ">=app-text/libwpd-0.8.9" - CVE-2007-0002 - CVE-2007-1466 + CVE-2007-0002 + CVE-2007-1466 - + falco - + aetius - + falco
diff --git a/metadata/glsa/glsa-200704-08.xml b/metadata/glsa/glsa-200704-08.xml index b1529e8d3a50..7bac7e3291d0 100644 --- a/metadata/glsa/glsa-200704-08.xml +++ b/metadata/glsa/glsa-200704-08.xml @@ -1,14 +1,13 @@ - DokuWiki: Cross-site scripting vulnerability DokuWiki is vulnerable to a cross-site scripting attack. dokuwiki - April 12, 2007 - April 12, 2007: 01 + 2007-04-12 + 2007-04-12: 01 163781 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20061106" + # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-20061106" - CVE-2006-6965 + CVE-2006-6965 - + falco - + aetius - + falco
diff --git a/metadata/glsa/glsa-200704-09.xml b/metadata/glsa/glsa-200704-09.xml index 7b20bb448549..5dd4f558614e 100644 --- a/metadata/glsa/glsa-200704-09.xml +++ b/metadata/glsa/glsa-200704-09.xml @@ -1,14 +1,13 @@ - xine-lib: Heap-based buffer overflow xine-lib is vulnerable to a heap-based buffer overflow. xine-lib - April 14, 2007 - April 14, 2007: 01 + 2007-04-14 + 2007-04-14: 01 170208 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.4-r2" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.4-r2" - CVE-2007-1246 + CVE-2007-1246 - + jaervosz - + aetius - + falco
diff --git a/metadata/glsa/glsa-200704-10.xml b/metadata/glsa/glsa-200704-10.xml index ba29b2985493..3cde7d7e15df 100644 --- a/metadata/glsa/glsa-200704-10.xml +++ b/metadata/glsa/glsa-200704-10.xml @@ -1,6 +1,5 @@ - Inkscape: Two format string vulnerabilities @@ -8,8 +7,8 @@ allowing for user-assisted execution of arbitrary code. Inkscape - April 16, 2007 - April 16, 2007: 01 + 2007-04-16 + 2007-04-16: 01 171799 remote @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.45.1" + # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.45.1" - CVE-2007-1463 - CVE-2007-1464 + CVE-2007-1463 + CVE-2007-1464 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-11.xml b/metadata/glsa/glsa-200704-11.xml index 65fc90ec54e5..04041cbcf594 100644 --- a/metadata/glsa/glsa-200704-11.xml +++ b/metadata/glsa/glsa-200704-11.xml @@ -1,6 +1,5 @@ - Vixie Cron: Denial of Service @@ -8,8 +7,8 @@ Service. vixie-cron - April 16, 2007 - April 16, 2007: 01 + 2007-04-16 + 2007-04-16: 01 164466 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/vixie-cron-4.1-r10" + # emerge --ask --oneshot --verbose ">=sys-process/vixie-cron-4.1-r10" - CVE-2007-1856 + CVE-2007-1856 - + jaervosz - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200704-12.xml b/metadata/glsa/glsa-200704-12.xml index 0648355ad976..ef0765161b8e 100644 --- a/metadata/glsa/glsa-200704-12.xml +++ b/metadata/glsa/glsa-200704-12.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Multiple vulnerabilities @@ -8,8 +7,8 @@ for remote execution of arbitrary code. OpenOffice.org - April 16, 2007 - April 16, 2007: 01 + 2007-04-16 + 2007-04-16: 01 170828 remote @@ -56,27 +55,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.1.0-r1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.1.0-r1"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.0" - CVE-2007-0002 - CVE-2007-0238 - CVE-2007-0239 - GLSA-200704-07 + CVE-2007-0002 + CVE-2007-0238 + CVE-2007-0239 + GLSA-200704-07 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-13.xml b/metadata/glsa/glsa-200704-13.xml index 22e6e3dcaf9f..4e5ed22fe847 100644 --- a/metadata/glsa/glsa-200704-13.xml +++ b/metadata/glsa/glsa-200704-13.xml @@ -1,6 +1,5 @@ - File: Denial of Service @@ -8,8 +7,8 @@ service. file - April 17, 2007 - September 17, 2007: 02 + 2007-04-17 + 2007-09-17: 02 174217 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/file-4.20-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/file-4.20-r1" - CVE-2007-2026 + CVE-2007-2026 - + aetius - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200704-14.xml b/metadata/glsa/glsa-200704-14.xml index 065e771a52c2..7f7df84634ae 100644 --- a/metadata/glsa/glsa-200704-14.xml +++ b/metadata/glsa/glsa-200704-14.xml @@ -1,6 +1,5 @@ - FreeRADIUS: Denial of Service @@ -8,8 +7,8 @@ Denial of Service. FreeRADIUS - April 17, 2007 - April 17, 2007: 01 + 2007-04-17 + 2007-04-17: 01 174292 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.1.6" + # emerge --ask --oneshot --verbose ">=net-dialup/freeradius-1.1.6" - CVE-2007-2028 + CVE-2007-2028 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-15.xml b/metadata/glsa/glsa-200704-15.xml index 5e278eb325dd..0e527567502a 100644 --- a/metadata/glsa/glsa-200704-15.xml +++ b/metadata/glsa/glsa-200704-15.xml @@ -1,6 +1,5 @@ - MadWifi: Multiple vulnerabilities @@ -8,8 +7,8 @@ possibly leading to a Denial of Service and information disclosure. Madwifi-ng - April 17, 2007 - April 21, 2007: 02 + 2007-04-17 + 2007-04-21: 02 173434 remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3" + # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3" - CVE-2006-7178 - CVE-2006-7179 - CVE-2006-7180 + CVE-2006-7178 + CVE-2006-7179 + CVE-2006-7180 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-16.xml b/metadata/glsa/glsa-200704-16.xml index 1362a8fbc81f..182829abfc21 100644 --- a/metadata/glsa/glsa-200704-16.xml +++ b/metadata/glsa/glsa-200704-16.xml @@ -1,6 +1,5 @@ - Aircrack-ng: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code with root privileges. aircrack-ng - April 22, 2007 - April 22, 2007: 01 + 2007-04-22 + 2007-04-22: 01 174340 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/aircrack-ng-0.7-r2" + # emerge --ask --oneshot --verbose ">=net-wireless/aircrack-ng-0.7-r2" - CVE-2007-2057 + CVE-2007-2057 - + shellsage - + shellsage - + falco
diff --git a/metadata/glsa/glsa-200704-17.xml b/metadata/glsa/glsa-200704-17.xml index 633590d8d3f6..5325bef71662 100644 --- a/metadata/glsa/glsa-200704-17.xml +++ b/metadata/glsa/glsa-200704-17.xml @@ -1,6 +1,5 @@ - 3proxy: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. 3proxy - April 22, 2007 - April 22, 2007: 01 + 2007-04-22 + 2007-04-22: 01 174429 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/3proxy-0.5.3h" + # emerge --ask --oneshot --verbose ">=net-proxy/3proxy-0.5.3h" - CVE-2007-2031 + CVE-2007-2031 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-18.xml b/metadata/glsa/glsa-200704-18.xml index b4c475289211..b202998063c8 100644 --- a/metadata/glsa/glsa-200704-18.xml +++ b/metadata/glsa/glsa-200704-18.xml @@ -1,6 +1,5 @@ - Courier-IMAP: Remote execution of arbitrary code @@ -8,8 +7,8 @@ code execution with root privileges. courier-imap - April 22, 2007 - April 23, 2007: 02 + 2007-04-22 + 2007-04-23: 02 168196 remote @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/courier-imap-4.0.6-r2" + # emerge --ask --oneshot --verbose ">=net-mail/courier-imap-4.0.6-r2" - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200704-19.xml b/metadata/glsa/glsa-200704-19.xml index b3d2176e54a5..fcbed73523c9 100644 --- a/metadata/glsa/glsa-200704-19.xml +++ b/metadata/glsa/glsa-200704-19.xml @@ -1,6 +1,5 @@ - Blender: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code execution. Blender - April 23, 2007 - April 23, 2007: 01 + 2007-04-23 + 2007-04-23: 01 168907 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.43" + # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.43" - CVE-2007-1253 + CVE-2007-1253 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-20.xml b/metadata/glsa/glsa-200704-20.xml index 8f2a03f8874a..13279a7d410c 100644 --- a/metadata/glsa/glsa-200704-20.xml +++ b/metadata/glsa/glsa-200704-20.xml @@ -1,6 +1,5 @@ - NAS: Multiple vulnerabilities @@ -8,8 +7,8 @@ result in the execution of arbitrary code with root privileges. NAS - April 23, 2007 - April 23, 2007: 01 + 2007-04-23 + 2007-04-23: 01 171428 remote @@ -51,22 +50,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/nas-1.8b" + # emerge --ask --oneshot --verbose ">=media-libs/nas-1.8b" - CVE-2007-1543 - CVE-2007-1544 - CVE-2007-1545 - CVE-2007-1546 - CVE-2007-1547 + CVE-2007-1543 + CVE-2007-1544 + CVE-2007-1545 + CVE-2007-1546 + CVE-2007-1547 - + p-y - + p-y - + jaervosz
diff --git a/metadata/glsa/glsa-200704-21.xml b/metadata/glsa/glsa-200704-21.xml index afaf34227f2a..d9f785f1e9cc 100644 --- a/metadata/glsa/glsa-200704-21.xml +++ b/metadata/glsa/glsa-200704-21.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. ClamAV - April 24, 2007 - April 24, 2007: 01 + 2007-04-24 + 2007-04-24: 01 174375 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.2" - CVE-2007-1745 - CVE-2007-1997 + CVE-2007-1745 + CVE-2007-1997 - + falco - + p-y - + falco
diff --git a/metadata/glsa/glsa-200704-22.xml b/metadata/glsa/glsa-200704-22.xml index 582453011d9e..e3aed7f84153 100644 --- a/metadata/glsa/glsa-200704-22.xml +++ b/metadata/glsa/glsa-200704-22.xml @@ -1,6 +1,5 @@ - BEAST: Denial of Service @@ -8,8 +7,8 @@ Service. BEAST - April 27, 2007 - April 27, 2007: 01 + 2007-04-27 + 2007-04-27: 01 163146 local @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/beast-0.7.1" + # emerge --ask --oneshot --verbose ">=media-sound/beast-0.7.1" - CVE-2006-2916 - CVE-2006-4447 + CVE-2006-2916 + CVE-2006-4447 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200704-23.xml b/metadata/glsa/glsa-200704-23.xml index 028faebf8549..ab3d35bc7ed9 100644 --- a/metadata/glsa/glsa-200704-23.xml +++ b/metadata/glsa/glsa-200704-23.xml @@ -1,14 +1,13 @@ - capi4k-utils: Buffer overflow capi4k-utils is vulnerable to a buffer overflow in the bufprint() function. capi4k-utils - April 27, 2007 - April 27, 2007: 01 + 2007-04-27 + 2007-04-27: 01 170870 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/capi4k-utils-20050718-r3" + # emerge --ask --oneshot --verbose ">=net-dialup/capi4k-utils-20050718-r3" - CVE-2007-1217 + CVE-2007-1217 - + jaervosz - + aetius - + falco
diff --git a/metadata/glsa/glsa-200705-01.xml b/metadata/glsa/glsa-200705-01.xml index 505a74f25071..4d6e1fa9076b 100644 --- a/metadata/glsa/glsa-200705-01.xml +++ b/metadata/glsa/glsa-200705-01.xml @@ -1,6 +1,5 @@ - Ktorrent: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code and a Denial of Service. ktorrent - May 01, 2007 - May 01, 2007: 01 + 2007-05-01 + 2007-05-01: 01 170303 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/ktorrent-2.1.3" + # emerge --ask --oneshot --verbose ">=net-p2p/ktorrent-2.1.3" - CVE-2007-1384 - CVE-2007-1385 - CVE-2007-1799 + CVE-2007-1384 + CVE-2007-1385 + CVE-2007-1799 - + aetius - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-02.xml b/metadata/glsa/glsa-200705-02.xml index 26e18a728295..3b7a3b62e7cf 100644 --- a/metadata/glsa/glsa-200705-02.xml +++ b/metadata/glsa/glsa-200705-02.xml @@ -1,6 +1,5 @@ - FreeType: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ remote execution of arbitrary code. freetype - May 01, 2007 - May 27, 2007: 02 + 2007-05-01 + 2007-05-27: 02 172577 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.1.10-r3" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.1.10-r3" - CVE-2007-1351 + CVE-2007-1351 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200705-03.xml b/metadata/glsa/glsa-200705-03.xml index ecfa4d488fe0..27cbc5974a07 100644 --- a/metadata/glsa/glsa-200705-03.xml +++ b/metadata/glsa/glsa-200705-03.xml @@ -1,6 +1,5 @@ - Tomcat: Information disclosure @@ -8,8 +7,8 @@ disclosure of sensitive information. tomcat - May 01, 2007 - May 01, 2007: 01 + 2007-05-01 + 2007-05-01: 01 173122 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/tomcat-5.5.22" + # emerge --ask --oneshot --verbose ">=www-servers/tomcat-5.5.22" - CVE-2007-0450 + CVE-2007-0450 - + aetius - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-04.xml b/metadata/glsa/glsa-200705-04.xml index 87719c907ac1..b8b56d038662 100644 --- a/metadata/glsa/glsa-200705-04.xml +++ b/metadata/glsa/glsa-200705-04.xml @@ -1,6 +1,5 @@ - Apache mod_perl: Denial of Service @@ -8,8 +7,8 @@ processing regular expressions. mod_perl - May 02, 2007 - May 02, 2007: 02 + 2007-05-02 + 2007-05-02: 02 172676 remote @@ -49,24 +48,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-1.30" + # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-1.30"

All mod_perl 2.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-2.0.3-r1" + # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-2.0.3-r1" - CVE-2007-1349 + CVE-2007-1349 - + falco - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200705-05.xml b/metadata/glsa/glsa-200705-05.xml index 2cc1029b6488..da10f99470ee 100644 --- a/metadata/glsa/glsa-200705-05.xml +++ b/metadata/glsa/glsa-200705-05.xml @@ -1,6 +1,5 @@ - Quagga: Denial of Service @@ -8,8 +7,8 @@ Service. quagga - May 02, 2007 - May 02, 2007: 01 + 2007-05-02 + 2007-05-02: 01 174206 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.98.6-r2" + # emerge --ask --oneshot --verbose ">=net-misc/quagga-0.98.6-r2" - CVE-2007-1995 + CVE-2007-1995 - + falco - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-06.xml b/metadata/glsa/glsa-200705-06.xml index 9e8c17cfec6c..c9a5ac483141 100644 --- a/metadata/glsa/glsa-200705-06.xml +++ b/metadata/glsa/glsa-200705-06.xml @@ -1,6 +1,5 @@ - X.Org X11 library: Multiple integer overflows @@ -8,8 +7,8 @@ to the execution of arbitrary code. libx11 - May 05, 2007 - May 05, 2007: 01 + 2007-05-05 + 2007-05-05: 01 172752 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libX11-1.0.3-r2" + # emerge --ask --oneshot --verbose ">=x11-libs/libX11-1.0.3-r2" - CVE-2007-1667 + CVE-2007-1667 - + jaervosz - + dizzutch - + vorlon
diff --git a/metadata/glsa/glsa-200705-07.xml b/metadata/glsa/glsa-200705-07.xml index 19cc0eac88c4..399f7bbfb69e 100644 --- a/metadata/glsa/glsa-200705-07.xml +++ b/metadata/glsa/glsa-200705-07.xml @@ -1,6 +1,5 @@ - Lighttpd: Two Denials of Service @@ -8,8 +7,8 @@ Denial of Service. lighttpd - May 07, 2007 - May 07, 2007: 01 + 2007-05-07 + 2007-05-07: 01 174043 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.14" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.14" - CVE-2007-1869 - CVE-2007-1870 + CVE-2007-1869 + CVE-2007-1870 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200705-08.xml b/metadata/glsa/glsa-200705-08.xml index 88ca280604aa..8ded2ad6ab35 100644 --- a/metadata/glsa/glsa-200705-08.xml +++ b/metadata/glsa/glsa-200705-08.xml @@ -1,6 +1,5 @@ - GIMP: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code. gimp - May 07, 2007 - May 07, 2007: 01 + 2007-05-07 + 2007-05-07: 01 176226 remote @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.14" + # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.14" - CVE-2007-2356 + CVE-2007-2356 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-09.xml b/metadata/glsa/glsa-200705-09.xml index 9b1b25afe689..1326aeb3d767 100644 --- a/metadata/glsa/glsa-200705-09.xml +++ b/metadata/glsa/glsa-200705-09.xml @@ -1,6 +1,5 @@ - IPsec-Tools: Denial of Service @@ -8,8 +7,8 @@ the IPsec tunnel. ipsec-tools - May 08, 2007 - May 08, 2007: 01 + 2007-05-08 + 2007-05-08: 01 173219 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.6.7" + # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.6.7" - CVE-2007-1841 + CVE-2007-1841 - + jaervosz - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200705-10.xml b/metadata/glsa/glsa-200705-10.xml index a118298eedb0..00af732aafae 100644 --- a/metadata/glsa/glsa-200705-10.xml +++ b/metadata/glsa/glsa-200705-10.xml @@ -1,6 +1,5 @@ - LibXfont, TightVNC: Multiple vulnerabilities @@ -8,8 +7,8 @@ allowing for the execution of arbitrary code with root privileges. tightvnc, libxfont - May 08, 2007 - May 08, 2007: 01 + 2007-05-08 + 2007-05-08: 01 172575 174200 local @@ -53,26 +52,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1"

All TightVNC users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4" + # emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4" - CVE-2007-1003 - CVE-2007-1351 - CVE-2007-1352 + CVE-2007-1003 + CVE-2007-1351 + CVE-2007-1352 - + jaervosz - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200705-11.xml b/metadata/glsa/glsa-200705-11.xml index f91e3031904e..d033d533b664 100644 --- a/metadata/glsa/glsa-200705-11.xml +++ b/metadata/glsa/glsa-200705-11.xml @@ -1,14 +1,13 @@ - MySQL: Two Denial of Service vulnerabilities Two Denial of Service vulnerabilities have been discovered in MySQL. MySQL - May 08, 2007 - May 08, 2007: 01 + 2007-05-08 + 2007-05-08: 01 170126 171934 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.38" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.38" - Original Report - CVE-2007-1420 + Original Report + CVE-2007-1420 - + aetius - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-12.xml b/metadata/glsa/glsa-200705-12.xml index 9b52fb263cba..52569e61a166 100644 --- a/metadata/glsa/glsa-200705-12.xml +++ b/metadata/glsa/glsa-200705-12.xml @@ -1,6 +1,5 @@ - PostgreSQL: Privilege escalation @@ -8,8 +7,8 @@ escalation. postgresql - May 10, 2007 - May 28, 2009: 02 + 2007-05-10 + 2009-05-28: 02 175791 remote @@ -52,24 +51,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-db/postgresql" + # emerge --ask --oneshot --verbose "dev-db/postgresql"

In order to fix the SECURITY DEFINER functions, PostgreSQL users are - advised to refer to the PostgreSQL documentation: http://www.postgresql + advised to refer to the PostgreSQL documentation: http://www.postgresql .org/docs/techdocs.77

- CVE-2007-2138 + CVE-2007-2138 - + aetius - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200705-13.xml b/metadata/glsa/glsa-200705-13.xml index 4e1e32ecead4..fbfc8bdebb36 100644 --- a/metadata/glsa/glsa-200705-13.xml +++ b/metadata/glsa/glsa-200705-13.xml @@ -1,6 +1,5 @@ - ImageMagick: Multiple buffer overflows @@ -8,8 +7,8 @@ the execution of arbitrary code. imagemagick - May 10, 2007 - June 07, 2007: 02 + 2007-05-10 + 2007-06-07: 02 152672 159567 173186 @@ -54,18 +53,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.3" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.3" - CVE-2007-1797 + CVE-2007-1797 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200705-14.xml b/metadata/glsa/glsa-200705-14.xml index 0362ccb775d8..21c942576d2b 100644 --- a/metadata/glsa/glsa-200705-14.xml +++ b/metadata/glsa/glsa-200705-14.xml @@ -1,6 +1,5 @@ - XScreenSaver: Privilege escalation @@ -8,8 +7,8 @@ configurations. xscreensaver - May 13, 2007 - May 13, 2007: 01 + 2007-05-13 + 2007-05-13: 01 176584 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-misc/xscreensaver-5.02" + # emerge --ask --oneshot --verbose ">=x11-misc/xscreensaver-5.02" - CVE-2007-1859 + CVE-2007-1859 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200705-15.xml b/metadata/glsa/glsa-200705-15.xml index aaf4900c2b0f..28d1c44c214a 100644 --- a/metadata/glsa/glsa-200705-15.xml +++ b/metadata/glsa/glsa-200705-15.xml @@ -1,6 +1,5 @@ - Samba: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code with root privileges. samba - May 15, 2007 - May 15, 2007: 01 + 2007-05-15 + 2007-05-15: 01 177029 remote @@ -49,17 +48,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.24-r2" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.24-r2" - CVE-2007-2444 - CVE-2007-2446 - CVE-2007-2447 + CVE-2007-2444 + CVE-2007-2446 + CVE-2007-2447 - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200705-16.xml b/metadata/glsa/glsa-200705-16.xml index 31baecc3927f..e8a82aefad42 100644 --- a/metadata/glsa/glsa-200705-16.xml +++ b/metadata/glsa/glsa-200705-16.xml @@ -1,6 +1,5 @@ - PhpWiki: Remote execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. phpwiki - May 17, 2007 - May 17, 2007: 01 + 2007-05-17 + 2007-05-17: 01 174451 remote @@ -47,19 +46,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.10-r3" + # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.10-r3" - CVE-2007-2024 - CVE-2007-2025 + CVE-2007-2024 + CVE-2007-2025 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-17.xml b/metadata/glsa/glsa-200705-17.xml index 70ead57a2193..82c7b4b66430 100644 --- a/metadata/glsa/glsa-200705-17.xml +++ b/metadata/glsa/glsa-200705-17.xml @@ -1,6 +1,5 @@ - Apache mod_security: Rule bypass @@ -8,8 +7,8 @@ attacker to bypass rules. mod_security - May 17, 2007 - December 30, 2007: 02 + 2007-05-17 + 2007-12-30: 02 169778 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_security-2.1.1" + # emerge --ask --oneshot --verbose ">=www-apache/mod_security-2.1.1" - CVE-2007-1359 + CVE-2007-1359 - + shellsage - + shellsage - + p-y
diff --git a/metadata/glsa/glsa-200705-18.xml b/metadata/glsa/glsa-200705-18.xml index 93d2918fdea4..8b7b4547db7f 100644 --- a/metadata/glsa/glsa-200705-18.xml +++ b/metadata/glsa/glsa-200705-18.xml @@ -1,6 +1,5 @@ - PPTPD: Denial of Service attack @@ -8,8 +7,8 @@ Service. pptpd - May 20, 2007 - May 20, 2007: 01 + 2007-05-20 + 2007-05-20: 01 176936 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/pptpd-1.3.4" + # emerge --ask --oneshot --verbose ">=net-dialup/pptpd-1.3.4" - CVE-2007-0244 + CVE-2007-0244 - + jaervosz - + jaervosz - + dizzutch
diff --git a/metadata/glsa/glsa-200705-19.xml b/metadata/glsa/glsa-200705-19.xml index 78004619b9c6..9ff9f0d80bf1 100644 --- a/metadata/glsa/glsa-200705-19.xml +++ b/metadata/glsa/glsa-200705-19.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -9,8 +8,8 @@ arbitrary code. php - May 26, 2007 - March 29, 2008: 02 + 2007-05-26 + 2008-03-29: 02 169372 remote @@ -64,39 +63,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.2" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.2"

All PHP 4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.7" + # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.7" - CVE-2007-1001 - CVE-2007-1285 - CVE-2007-1286 - CVE-2007-1484 - CVE-2007-1521 - CVE-2007-1583 - CVE-2007-1700 - CVE-2007-1701 - CVE-2007-1711 - CVE-2007-1717 - CVE-2007-1718 - CVE-2007-1864 - CVE-2007-1900 - CVE-2007-2509 - CVE-2007-2510 - CVE-2007-2511 + CVE-2007-1001 + CVE-2007-1285 + CVE-2007-1286 + CVE-2007-1484 + CVE-2007-1521 + CVE-2007-1583 + CVE-2007-1700 + CVE-2007-1701 + CVE-2007-1711 + CVE-2007-1717 + CVE-2007-1718 + CVE-2007-1864 + CVE-2007-1900 + CVE-2007-2509 + CVE-2007-2510 + CVE-2007-2511 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200705-20.xml b/metadata/glsa/glsa-200705-20.xml index f110feef7f09..5a391a0b317b 100644 --- a/metadata/glsa/glsa-200705-20.xml +++ b/metadata/glsa/glsa-200705-20.xml @@ -1,6 +1,5 @@ - Blackdown Java: Applet privilege escalation @@ -8,8 +7,8 @@ unspecified vulnerabilities that already affected the Sun JDK and JRE. blackdown-jdk,blackdown-jre - May 26, 2007 - May 26, 2007: 01 + 2007-05-26 + 2007-05-26: 01 161835 remote @@ -67,22 +66,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-java/blackdown-jdk" - # emerge --ask --oneshot --verbose "dev-java/blackdown-jre" + # emerge --ask --oneshot --verbose "dev-java/blackdown-jdk" + # emerge --ask --oneshot --verbose "dev-java/blackdown-jre" - CVE-2006-6731 - CVE-2006-6736 - CVE-2006-6737 - CVE-2006-6745 + CVE-2006-6731 + CVE-2006-6736 + CVE-2006-6737 + CVE-2006-6745 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200705-21.xml b/metadata/glsa/glsa-200705-21.xml index 8e0e46974001..b80e792f6167 100644 --- a/metadata/glsa/glsa-200705-21.xml +++ b/metadata/glsa/glsa-200705-21.xml @@ -1,6 +1,5 @@ - MPlayer: Two buffer overflows @@ -8,8 +7,8 @@ the execution of arbitrary code. mplayer - May 30, 2007 - October 12, 2007: 02 + 2007-05-30 + 2007-10-12: 02 168917 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20070321" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20070321" - CVE-2007-1246 - CVE-2007-1387 - GLSA 200704-09 + CVE-2007-1246 + CVE-2007-1387 + GLSA 200704-09 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200705-22.xml b/metadata/glsa/glsa-200705-22.xml index c8c43791191a..5c387b6d33fb 100644 --- a/metadata/glsa/glsa-200705-22.xml +++ b/metadata/glsa/glsa-200705-22.xml @@ -1,6 +1,5 @@ - FreeType: Buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. freetype - May 30, 2007 - May 30, 2007: 01 + 2007-05-30 + 2007-05-30: 01 179161 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.4-r2" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.4-r2" - CVE-2007-2754 + CVE-2007-2754 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200705-23.xml b/metadata/glsa/glsa-200705-23.xml index 5c9b2489fa4f..f55e3cecadc0 100644 --- a/metadata/glsa/glsa-200705-23.xml +++ b/metadata/glsa/glsa-200705-23.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Multiple vulnerabilities @@ -8,8 +7,8 @@ (JDK) and Java Runtime Environment (JRE). sun-jdk,sun-jre-bin - May 31, 2007 - May 28, 2009: 05 + 2007-05-31 + 2009-05-28: 05 176675 178851 remote @@ -74,27 +73,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-java/sun-jdk" + # emerge --ask --oneshot --verbose "dev-java/sun-jdk"

All Sun Java Runtime Environment users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin" + # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin" - CVE-2007-2435 - CVE-2007-2788 - CVE-2007-2789 + CVE-2007-2435 + CVE-2007-2788 + CVE-2007-2789 - + jaervosz - + falco - + p-y
diff --git a/metadata/glsa/glsa-200705-24.xml b/metadata/glsa/glsa-200705-24.xml index 31923a18540f..e3fb4a02b39a 100644 --- a/metadata/glsa/glsa-200705-24.xml +++ b/metadata/glsa/glsa-200705-24.xml @@ -1,6 +1,5 @@ - libpng: Denial of Service @@ -8,8 +7,8 @@ that handle untrusted images. libpng - May 31, 2007 - May 31, 2007: 01 + 2007-05-31 + 2007-05-31: 01 178004 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.18" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.18" - CVE-2007-2445 + CVE-2007-2445 - + jaervosz - + falco - + p-y
diff --git a/metadata/glsa/glsa-200705-25.xml b/metadata/glsa/glsa-200705-25.xml index 242c4fd92630..aff71cbc199a 100644 --- a/metadata/glsa/glsa-200705-25.xml +++ b/metadata/glsa/glsa-200705-25.xml @@ -1,6 +1,5 @@ - file: Integer overflow @@ -8,8 +7,8 @@ the user-assisted execution of arbitrary code. file - May 31, 2007 - June 01, 2007: 02 + 2007-05-31 + 2007-06-01: 02 179583 remote @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/file-4.21" + # emerge --ask --oneshot --verbose ">=sys-apps/file-4.21" - CVE-2007-2799 + CVE-2007-2799 - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200706-01.xml b/metadata/glsa/glsa-200706-01.xml index 2c6e6ba53ecc..74a7a1912845 100644 --- a/metadata/glsa/glsa-200706-01.xml +++ b/metadata/glsa/glsa-200706-01.xml @@ -1,6 +1,5 @@ - libexif: Integer overflow vulnerability @@ -8,8 +7,8 @@ it vulnerable to an integer overflow. libexif - June 05, 2007 - June 05, 2007: 01 + 2007-06-05 + 2007-06-05: 01 178081 remote @@ -51,16 +50,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.15" + # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.15" # revdep-rebuild --library=/usr/lib/libexif.so - CVE-2007-2645 + CVE-2007-2645 - + falco - + falco
diff --git a/metadata/glsa/glsa-200706-02.xml b/metadata/glsa/glsa-200706-02.xml index ef7931865b2c..7a3d987d61f4 100644 --- a/metadata/glsa/glsa-200706-02.xml +++ b/metadata/glsa/glsa-200706-02.xml @@ -1,6 +1,5 @@ - Evolution: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. evolution - June 06, 2007 - June 06, 2007: 01 + 2007-06-06 + 2007-06-06: 01 170879 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.8.3-r2" + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.8.3-r2" - CVE-2007-1002 + CVE-2007-1002 - + jaervosz - + p-y - + falco
diff --git a/metadata/glsa/glsa-200706-03.xml b/metadata/glsa/glsa-200706-03.xml index 64f182ce4a2c..f9bbf0342903 100644 --- a/metadata/glsa/glsa-200706-03.xml +++ b/metadata/glsa/glsa-200706-03.xml @@ -1,6 +1,5 @@ - ELinks: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ user-assisted execution of arbitrary code. elinks - June 06, 2007 - June 06, 2007: 01 + 2007-06-06 + 2007-06-06: 01 177512 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/elinks-0.11.2-r1" + # emerge --ask --oneshot --verbose ">=www-client/elinks-0.11.2-r1" - CVE-2007-2027 + CVE-2007-2027 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200706-04.xml b/metadata/glsa/glsa-200706-04.xml index 1194d4fc869a..d24dae8507c1 100644 --- a/metadata/glsa/glsa-200706-04.xml +++ b/metadata/glsa/glsa-200706-04.xml @@ -1,6 +1,5 @@ - MadWifi: Multiple vulnerabilities @@ -8,8 +7,8 @@ for the execution of arbitrary code or a Denial of Service. madwifi-ng - June 11, 2007 - June 11, 2007: 01 + 2007-06-11 + 2007-06-11: 01 179532 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3.1" + # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3.1" - CVE-2007-2829 - CVE-2007-2830 - CVE-2007-2831 + CVE-2007-2829 + CVE-2007-2830 + CVE-2007-2831 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200706-05.xml b/metadata/glsa/glsa-200706-05.xml index a993d464d745..acfab327ce5c 100644 --- a/metadata/glsa/glsa-200706-05.xml +++ b/metadata/glsa/glsa-200706-05.xml @@ -1,14 +1,13 @@ - ClamAV: Multiple Denials of Service ClamAV contains several vulnerabilities leading to a Denial of Service. clamav - June 15, 2007 - June 15, 2007: 01 + 2007-06-15 + 2007-06-15: 01 178082 remote, local @@ -62,22 +61,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.3" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.3" - CVE-2007-2650 - CVE-2007-3023 - CVE-2007-3024 - CVE-2007-3122 - CVE-2007-3123 + CVE-2007-2650 + CVE-2007-3023 + CVE-2007-3024 + CVE-2007-3122 + CVE-2007-3123 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200706-06.xml b/metadata/glsa/glsa-200706-06.xml index 4856d5cf7212..331852103c5c 100644 --- a/metadata/glsa/glsa-200706-06.xml +++ b/metadata/glsa/glsa-200706-06.xml @@ -1,6 +1,5 @@ - Mozilla products: Multiple vulnerabilities @@ -9,8 +8,8 @@ arbitrary remote code execution. mozilla-firefox,mozilla-thunderbird,mozilla-firefox-bin,mozilla-thunderbird-bin,seamonkey,seamonkey-bin,xulrunner - June 19, 2007 - June 19, 2007: 01 + 2007-06-19 + 2007-06-19: 01 180436 remote @@ -87,61 +86,61 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.4"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.4" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.4"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.4"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.4" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.4"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.2" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.2"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.2" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.2"

All XULRunner users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.4" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.4" - CVE-2007-1362 - CVE-2007-1558 - CVE-2007-2867 - CVE-2007-2868 - CVE-2007-2869 - CVE-2007-2870 - CVE-2007-2871 + CVE-2007-1362 + CVE-2007-1558 + CVE-2007-2867 + CVE-2007-2868 + CVE-2007-2869 + CVE-2007-2870 + CVE-2007-2871 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200706-07.xml b/metadata/glsa/glsa-200706-07.xml index ddd316988539..7612d4199844 100644 --- a/metadata/glsa/glsa-200706-07.xml +++ b/metadata/glsa/glsa-200706-07.xml @@ -1,6 +1,5 @@ - PHProjekt: Multiple vulnerabilities @@ -9,8 +8,8 @@ attacks. phprojekt - June 19, 2007 - June 19, 2007: 01 + 2007-06-19 + 2007-06-19: 01 170905 remote @@ -53,21 +52,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-5.2.1" + # emerge --ask --oneshot --verbose ">=www-apps/phprojekt-5.2.1" - CVE-2007-1575 - CVE-2007-1576 - CVE-2007-1638 - CVE-2007-1639 + CVE-2007-1575 + CVE-2007-1576 + CVE-2007-1638 + CVE-2007-1639 - + falco - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200706-08.xml b/metadata/glsa/glsa-200706-08.xml index 36c79d819004..b7e916ba530c 100644 --- a/metadata/glsa/glsa-200706-08.xml +++ b/metadata/glsa/glsa-200706-08.xml @@ -1,6 +1,5 @@ - emul-linux-x86-java: Multiple vulnerabilities @@ -9,8 +8,8 @@ Service. emul-linux-x86-java - June 26, 2007 - May 28, 2009: 03 + 2007-06-26 + 2009-05-28: 03 178962 remote @@ -57,20 +56,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.11" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.11" - CVE-2007-2435 - CVE-2007-2788 - CVE-2007-2789 + CVE-2007-2435 + CVE-2007-2788 + CVE-2007-2789 - + falco - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200706-09.xml b/metadata/glsa/glsa-200706-09.xml index a0d8edab5e7e..13d5ad92700a 100644 --- a/metadata/glsa/glsa-200706-09.xml +++ b/metadata/glsa/glsa-200706-09.xml @@ -1,6 +1,5 @@ - libexif: Buffer overflow @@ -8,8 +7,8 @@ for the execution of arbitrary code. libexif - June 26, 2007 - June 26, 2007: 01 + 2007-06-26 + 2007-06-26: 01 181922 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16" + # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16" - CVE-2006-4168 + CVE-2006-4168 - + jaervosz - + jaervosz - + shellsage
diff --git a/metadata/glsa/glsa-200707-01.xml b/metadata/glsa/glsa-200707-01.xml index 6a51b00a3405..3238443f5f46 100644 --- a/metadata/glsa/glsa-200707-01.xml +++ b/metadata/glsa/glsa-200707-01.xml @@ -1,6 +1,5 @@ - Firebird: Buffer overflow @@ -8,8 +7,8 @@ of arbitrary code. firebird - July 01, 2007 - July 01, 2007: 01 + 2007-07-01 + 2007-07-01: 01 181811 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.1" + # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.1" - CVE-2007-3181 + CVE-2007-3181 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-02.xml b/metadata/glsa/glsa-200707-02.xml index 72c2891bf225..6b01d8fc4f5a 100644 --- a/metadata/glsa/glsa-200707-02.xml +++ b/metadata/glsa/glsa-200707-02.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Two buffer overflows @@ -8,8 +7,8 @@ for the remote execution of arbitrary code. openoffice - July 02, 2007 - July 02, 2007: 01 + 2007-07-02 + 2007-07-02: 01 181773 remote @@ -58,23 +57,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.2.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.2.1"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.2.1" - CVE-2007-0245 - CVE-2007-2754 - GLSA 200705-22 + CVE-2007-0245 + CVE-2007-2754 + GLSA 200705-22 - + falco - + falco
diff --git a/metadata/glsa/glsa-200707-03.xml b/metadata/glsa/glsa-200707-03.xml index 25b77dbc95f4..ac115842f0ae 100644 --- a/metadata/glsa/glsa-200707-03.xml +++ b/metadata/glsa/glsa-200707-03.xml @@ -1,6 +1,5 @@ - Evolution: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ to the execution of arbitrary code. evolution-data-server - July 02, 2007 - July 02, 2007: 01 + 2007-07-02 + 2007-07-02: 01 182011 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "gnome-extra/evolution-data-server" + # emerge --ask --oneshot --verbose "gnome-extra/evolution-data-server" - CVE-2007-3257 + CVE-2007-3257 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200707-04.xml b/metadata/glsa/glsa-200707-04.xml index 0c76351cd4c1..15fe45bb33b3 100644 --- a/metadata/glsa/glsa-200707-04.xml +++ b/metadata/glsa/glsa-200707-04.xml @@ -1,6 +1,5 @@ - GNU C Library: Integer overflow @@ -8,8 +7,8 @@ execution of arbitrary code with escalated privileges. glibc - July 03, 2007 - July 03, 2007: 01 + 2007-07-03 + 2007-07-03: 01 183844 local @@ -55,15 +54,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.5-r4" + # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.5-r4" - CVE-2007-3508 + CVE-2007-3508 - + taviso - + taviso
diff --git a/metadata/glsa/glsa-200707-05.xml b/metadata/glsa/glsa-200707-05.xml index a2e6f8c5e44f..49cb6cb7768f 100644 --- a/metadata/glsa/glsa-200707-05.xml +++ b/metadata/glsa/glsa-200707-05.xml @@ -1,6 +1,5 @@ - Webmin, Usermin: Cross-site scripting vulnerabilities @@ -8,8 +7,8 @@ (XSS). webmin/usermin - July 05, 2007 - July 05, 2007: 01 + 2007-07-05 + 2007-07-05: 01 181385 remote @@ -55,21 +54,21 @@

# emerge --sync - # emerge --ask --verbose --oneshot ">=app-admin/webmin-1.350" + # emerge --ask --verbose --oneshot ">=app-admin/webmin-1.350"

All Usermin users should update to the latest stable version:

# emerge --sync - # emerge --ask --verbose --oneshot ">=app-admin/usermin-1.280" + # emerge --ask --verbose --oneshot ">=app-admin/usermin-1.280" - CVE-2007-3156 + CVE-2007-3156 - + falco - + p-y
diff --git a/metadata/glsa/glsa-200707-06.xml b/metadata/glsa/glsa-200707-06.xml index fbdae35e584f..6d719a370ea0 100644 --- a/metadata/glsa/glsa-200707-06.xml +++ b/metadata/glsa/glsa-200707-06.xml @@ -1,6 +1,5 @@ - XnView: Stack-based buffer overflow @@ -8,8 +7,8 @@ code execution when handling XPM image files. xnview - July 11, 2007 - July 11, 2007: 01 + 2007-07-11 + 2007-07-11: 01 175670 remote @@ -53,15 +52,15 @@ # emerge --unmerge xnview - CVE-2007-2194 + CVE-2007-2194 - + jaervosz - + aetius - + DerCorny diff --git a/metadata/glsa/glsa-200707-07.xml b/metadata/glsa/glsa-200707-07.xml index 73bd64821ea0..57e12748cf96 100644 --- a/metadata/glsa/glsa-200707-07.xml +++ b/metadata/glsa/glsa-200707-07.xml @@ -1,6 +1,5 @@ - MPlayer: Multiple buffer overflows @@ -8,8 +7,8 @@ for the remote execution of arbitrary code. mplayer - July 24, 2007 - October 12, 2007: 03 + 2007-07-24 + 2007-10-12: 03 181097 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20070622" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0.20070622" - CVE-2007-2948 + CVE-2007-2948 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-08.xml b/metadata/glsa/glsa-200707-08.xml index 591986204785..ac2f8bf23b4b 100644 --- a/metadata/glsa/glsa-200707-08.xml +++ b/metadata/glsa/glsa-200707-08.xml @@ -1,6 +1,5 @@ - NVClock: Insecure file usage @@ -8,8 +7,8 @@ of arbitrary code. nvclock - July 24, 2007 - July 24, 2007: 01 + 2007-07-24 + 2007-07-24: 01 184071 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/nvclock-0.7-r2" + # emerge --ask --oneshot --verbose ">=media-video/nvclock-0.7-r2" - CVE-2007-3531 + CVE-2007-3531 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-09.xml b/metadata/glsa/glsa-200707-09.xml index 9cba5cae0684..b443d7641fe5 100644 --- a/metadata/glsa/glsa-200707-09.xml +++ b/metadata/glsa/glsa-200707-09.xml @@ -1,6 +1,5 @@ - GIMP: Multiple integer overflows @@ -8,8 +7,8 @@ remote execution of arbitrary code. gimp - July 25, 2007 - July 25, 2007: 01 + 2007-07-25 + 2007-07-25: 01 182047 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.16" + # emerge --ask --oneshot --verbose ">=media-gfx/gimp-2.2.16" - CVE-2006-4519 - CVE-2007-2949 + CVE-2006-4519 + CVE-2007-2949 - + DerCorny - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-10.xml b/metadata/glsa/glsa-200707-10.xml index c9cfb5425425..ea61a987d54d 100644 --- a/metadata/glsa/glsa-200707-10.xml +++ b/metadata/glsa/glsa-200707-10.xml @@ -1,6 +1,5 @@ - Festival: Privilege elevation @@ -8,8 +7,8 @@ privilege escalation. festival - July 25, 2007 - July 25, 2007: 01 + 2007-07-25 + 2007-07-25: 01 170477 local @@ -48,13 +47,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-accessibility/festival-1.95_beta-r4" + # emerge --ask --oneshot --verbose ">=app-accessibility/festival-1.95_beta-r4" - + p-y - + falco
diff --git a/metadata/glsa/glsa-200707-11.xml b/metadata/glsa/glsa-200707-11.xml index 58f053283c44..b14c18479396 100644 --- a/metadata/glsa/glsa-200707-11.xml +++ b/metadata/glsa/glsa-200707-11.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Arbitrary remote code execution @@ -8,8 +7,8 @@ remote code execution with root privileges by unauthenticated users. mit-krb5 - July 25, 2007 - July 25, 2007: 01 + 2007-07-25 + 2007-07-25: 01 183338 remote @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r3" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.2-r3" - CVE-2007-2442 - CVE-2007-2443 - CVE-2007-2798 + CVE-2007-2442 + CVE-2007-2443 + CVE-2007-2798 - + jaervosz - + jaervosz - + jaervosz
diff --git a/metadata/glsa/glsa-200707-12.xml b/metadata/glsa/glsa-200707-12.xml index 06a6468f4685..2addc1b559ae 100644 --- a/metadata/glsa/glsa-200707-12.xml +++ b/metadata/glsa/glsa-200707-12.xml @@ -1,6 +1,5 @@ - VLC media player: Format string vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. vlc - July 28, 2007 - July 28, 2007: 01 + 2007-07-28 + 2007-07-28: 01 182389 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6c" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6c" - CVE-2007-3316 + CVE-2007-3316 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-13.xml b/metadata/glsa/glsa-200707-13.xml index 2d631659c141..1b15653e1e7c 100644 --- a/metadata/glsa/glsa-200707-13.xml +++ b/metadata/glsa/glsa-200707-13.xml @@ -1,14 +1,13 @@ - Fail2ban: Denial of Service Fail2ban is vulnerable to a Denial of Service attack. fail2ban - July 28, 2007 - January 09, 2008: 02 + 2007-07-28 + 2008-01-09: 02 181214 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.8.0-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/fail2ban-0.8.0-r1" - CVE-2007-4321 + CVE-2007-4321 Original advisory - + aetius - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200707-14.xml b/metadata/glsa/glsa-200707-14.xml index 65326483768c..f016916f3072 100644 --- a/metadata/glsa/glsa-200707-14.xml +++ b/metadata/glsa/glsa-200707-14.xml @@ -1,6 +1,5 @@ - tcpdump: Integer overflow @@ -8,8 +7,8 @@ of arbitrary code, possibly with root privileges. tcpdump - July 28, 2007 - July 28, 2007: 01 + 2007-07-28 + 2007-07-28: 01 184815 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-3.9.5-r3" + # emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-3.9.5-r3" - CVE-2007-3798 + CVE-2007-3798 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-01.xml b/metadata/glsa/glsa-200708-01.xml index 940b1fc621f4..9851391f1a20 100644 --- a/metadata/glsa/glsa-200708-01.xml +++ b/metadata/glsa/glsa-200708-01.xml @@ -1,6 +1,5 @@ - Macromedia Flash Player: Remote arbitrary code execution @@ -8,8 +7,8 @@ allowing for the remote execution of arbitrary code. adobe-flash - August 08, 2007 - May 28, 2009: 02 + 2007-08-08 + 2009-05-28: 02 185141 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.48.0" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.48.0" - CVE-2007-2022 - CVE-2007-3456 - CVE-2007-3457 + CVE-2007-2022 + CVE-2007-3456 + CVE-2007-3457 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-02.xml b/metadata/glsa/glsa-200708-02.xml index 6ee5a8567317..7223f8132053 100644 --- a/metadata/glsa/glsa-200708-02.xml +++ b/metadata/glsa/glsa-200708-02.xml @@ -1,6 +1,5 @@ - Xvid: Array indexing vulnerabilities @@ -8,8 +7,8 @@ allowing for the remote execution of arbitrary code. xvid - August 08, 2007 - August 08, 2007: 01 + 2007-08-08 + 2007-08-08: 01 183145 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xvid-1.1.3" + # emerge --ask --oneshot --verbose ">=media-libs/xvid-1.1.3" - CVE-2007-3329 + CVE-2007-3329 - + p-y - + DerCorny - + p-y
diff --git a/metadata/glsa/glsa-200708-03.xml b/metadata/glsa/glsa-200708-03.xml index 9ba6d63108fd..e30733ef5d03 100644 --- a/metadata/glsa/glsa-200708-03.xml +++ b/metadata/glsa/glsa-200708-03.xml @@ -1,6 +1,5 @@ - libarchive (formerly named as bsdtar): Multiple PaX Extension Header Vulnerabilities @@ -9,8 +8,8 @@ or a Denial of Service. libarchive - August 08, 2007 - August 08, 2007: 02 + 2007-08-08 + 2007-08-08: 02 184984 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/libarchive-2.2.4" + # emerge --ask --oneshot --verbose ">=app-arch/libarchive-2.2.4" - CVE-2007-3641 - CVE-2007-3644 - CVE-2007-3645 + CVE-2007-3641 + CVE-2007-3644 + CVE-2007-3645 - + jaervosz - + DerCorny - + jaervosz
diff --git a/metadata/glsa/glsa-200708-04.xml b/metadata/glsa/glsa-200708-04.xml index ba0f3aeb173b..1a8af2e719f3 100644 --- a/metadata/glsa/glsa-200708-04.xml +++ b/metadata/glsa/glsa-200708-04.xml @@ -1,6 +1,5 @@ - ClamAV: Denial of Service @@ -8,8 +7,8 @@ Service. clamav - August 09, 2007 - August 09, 2007: 01 + 2007-08-09 + 2007-08-09: 01 185013 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91" - CVE-2007-3725 + CVE-2007-3725 - + falco - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-05.xml b/metadata/glsa/glsa-200708-05.xml index d8372757f110..90fd6adbe57d 100644 --- a/metadata/glsa/glsa-200708-05.xml +++ b/metadata/glsa/glsa-200708-05.xml @@ -1,6 +1,5 @@ - GD: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. gd - August 09, 2007 - August 09, 2007: 01 + 2007-08-09 + 2007-08-09: 01 179154 remote @@ -58,25 +57,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35" + # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35" - CVE-2007-2756 - CVE-2007-3472 - CVE-2007-3473 - CVE-2007-3474 - CVE-2007-3475 - CVE-2007-3476 - CVE-2007-3477 - CVE-2007-3478 + CVE-2007-2756 + CVE-2007-3472 + CVE-2007-3473 + CVE-2007-3474 + CVE-2007-3475 + CVE-2007-3476 + CVE-2007-3477 + CVE-2007-3478 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-06.xml b/metadata/glsa/glsa-200708-06.xml index 5b5d6a015283..bd7265304316 100644 --- a/metadata/glsa/glsa-200708-06.xml +++ b/metadata/glsa/glsa-200708-06.xml @@ -1,6 +1,5 @@ - Net::DNS: Multiple vulnerabilities @@ -8,8 +7,8 @@ allowing for a Denial of Service and a cache poisoning attack. net-dns - August 11, 2007 - August 11, 2007: 01 + 2007-08-11 + 2007-08-11: 01 184029 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/Net-DNS-0.60" + # emerge --ask --oneshot --verbose ">=dev-perl/Net-DNS-0.60" - CVE-2007-3377 - CVE-2007-3409 + CVE-2007-3377 + CVE-2007-3409 - + aetius - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200708-07.xml b/metadata/glsa/glsa-200708-07.xml index 5c8d5176dc39..a41391f4a506 100644 --- a/metadata/glsa/glsa-200708-07.xml +++ b/metadata/glsa/glsa-200708-07.xml @@ -1,6 +1,5 @@ - Xfce Terminal: Remote arbitrary code execution @@ -8,8 +7,8 @@ for the remote execution of arbitrary code. terminal - August 11, 2007 - July 12, 2008: 02 + 2007-08-11 + 2008-07-12: 02 184886 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/terminal-0.2.6_p25931" + # emerge --ask --oneshot --verbose ">=x11-terms/terminal-0.2.6_p25931" - CVE-2007-3770 + CVE-2007-3770 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200708-08.xml b/metadata/glsa/glsa-200708-08.xml index 510d60824289..c61e3f3540ad 100644 --- a/metadata/glsa/glsa-200708-08.xml +++ b/metadata/glsa/glsa-200708-08.xml @@ -1,6 +1,5 @@ - SquirrelMail G/PGP plugin: Arbitrary code execution @@ -8,8 +7,8 @@ the remote execution of arbitrary code. squirrelmail - August 11, 2007 - August 11, 2007: 01 + 2007-08-11 + 2007-08-11: 01 185010 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.10a-r2" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.10a-r2" - CVE-2005-1924 - CVE-2006-4169 + CVE-2005-1924 + CVE-2006-4169 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-09.xml b/metadata/glsa/glsa-200708-09.xml index 34b4ff887612..1d6587f586fc 100644 --- a/metadata/glsa/glsa-200708-09.xml +++ b/metadata/glsa/glsa-200708-09.xml @@ -1,6 +1,5 @@ - Mozilla products: Multiple vulnerabilities @@ -9,8 +8,8 @@ arbitrary remote code execution. mozilla-firefox,mozilla-firefox-bin,seamonkey,seamonkey-bin,mozilla-thunderbird,mozilla-thunderbird-bin,xulrunner - August 14, 2007 - August 14, 2007: 01 + 2007-08-14 + 2007-08-14: 01 185737 187205 remote @@ -90,62 +89,62 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.6" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.6"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.6" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.6"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.6" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.6"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.6" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.6"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.4" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.4"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.4" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.4"

All XULRunner users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.6" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.6" - CVE-2007-3089 - CVE-2007-3656 - CVE-2007-3734 - CVE-2007-3735 - CVE-2007-3736 - CVE-2007-3737 - CVE-2007-3738 - CVE-2007-3844 + CVE-2007-3089 + CVE-2007-3656 + CVE-2007-3734 + CVE-2007-3735 + CVE-2007-3736 + CVE-2007-3737 + CVE-2007-3738 + CVE-2007-3844 - + aetius - + aetius - + p-y
diff --git a/metadata/glsa/glsa-200708-10.xml b/metadata/glsa/glsa-200708-10.xml index 568dbdc1ff28..cae5aac23b26 100644 --- a/metadata/glsa/glsa-200708-10.xml +++ b/metadata/glsa/glsa-200708-10.xml @@ -1,6 +1,5 @@ - MySQL: Denial of Service and information leakage @@ -8,8 +7,8 @@ vulnerability were found in MySQL. mysql - August 16, 2007 - August 16, 2007: 01 + 2007-08-16 + 2007-08-16: 01 185333 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.44" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.44" - CVE-2007-3780 - CVE-2007-3781 + CVE-2007-3780 + CVE-2007-3781 - + falco - + falco - + falco
diff --git a/metadata/glsa/glsa-200708-11.xml b/metadata/glsa/glsa-200708-11.xml index 13fab843a48d..d20f4a3fedb5 100644 --- a/metadata/glsa/glsa-200708-11.xml +++ b/metadata/glsa/glsa-200708-11.xml @@ -1,6 +1,5 @@ - Lighttpd: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service and potentially the remote execution of arbitrary code. lighttpd - August 16, 2007 - August 16, 2007: 01 + 2007-08-16 + 2007-08-16: 01 185442 remote @@ -51,22 +50,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.16" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.16" - CVE-2007-3946 - CVE-2007-3947 - CVE-2007-3948 - CVE-2007-3949 - CVE-2007-3950 + CVE-2007-3946 + CVE-2007-3947 + CVE-2007-3948 + CVE-2007-3949 + CVE-2007-3950 - + jaervosz - + falco - + jaervosz
diff --git a/metadata/glsa/glsa-200708-12.xml b/metadata/glsa/glsa-200708-12.xml index 8a64e4ef53dc..173f5ec01251 100644 --- a/metadata/glsa/glsa-200708-12.xml +++ b/metadata/glsa/glsa-200708-12.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code and a Denial of Service. wireshark - August 16, 2007 - August 16, 2007: 01 + 2007-08-16 + 2007-08-16: 01 183520 remote @@ -53,22 +52,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.6" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.6" - CVE-2007-3389 - CVE-2007-3390 - CVE-2007-3391 - CVE-2007-3392 - CVE-2007-3393 + CVE-2007-3389 + CVE-2007-3390 + CVE-2007-3391 + CVE-2007-3392 + CVE-2007-3393 - + aetius - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200708-13.xml b/metadata/glsa/glsa-200708-13.xml index 5913cd8805b6..200dd821ca2e 100644 --- a/metadata/glsa/glsa-200708-13.xml +++ b/metadata/glsa/glsa-200708-13.xml @@ -1,6 +1,5 @@ - BIND: Weak random number generation @@ -8,8 +7,8 @@ easier to guess the next query ID and perform a DNS cache poisoning attack. bind - August 18, 2007 - August 18, 2007: 01 + 2007-08-18 + 2007-08-18: 01 186556 remote @@ -61,19 +60,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.1_p1" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.1_p1" - CVE-2007-2925 - CVE-2007-2926 + CVE-2007-2925 + CVE-2007-2926 - + aetius - + falco - + falco
diff --git a/metadata/glsa/glsa-200708-14.xml b/metadata/glsa/glsa-200708-14.xml index 7ebda5a1154c..642ce2cea776 100644 --- a/metadata/glsa/glsa-200708-14.xml +++ b/metadata/glsa/glsa-200708-14.xml @@ -1,6 +1,5 @@ - NVIDIA drivers: Denial of Service @@ -8,8 +7,8 @@ for a Denial of Service. nvidia-drivers - August 19, 2007 - October 11, 2007: 03 + 2007-08-19 + 2007-10-11: 03 183567 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "x11-drivers/nvidia-drivers" + # emerge --ask --oneshot --verbose "x11-drivers/nvidia-drivers" - CVE-2007-3532 + CVE-2007-3532 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200708-15.xml b/metadata/glsa/glsa-200708-15.xml index 9a1c34b007fc..2cde52f3477f 100644 --- a/metadata/glsa/glsa-200708-15.xml +++ b/metadata/glsa/glsa-200708-15.xml @@ -1,14 +1,13 @@ - Apache mod_jk: Directory traversal A directory traversal vulnerability has been discovered in Apache mod_jk. mod_jk - August 19, 2007 - August 19, 2007: 01 + 2007-08-19 + 2007-08-19: 01 186218 remote @@ -45,18 +44,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.23" + # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.23" - CVE-2007-1860 + CVE-2007-1860 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200708-16.xml b/metadata/glsa/glsa-200708-16.xml index 9034265a48ae..97b6013a58c8 100644 --- a/metadata/glsa/glsa-200708-16.xml +++ b/metadata/glsa/glsa-200708-16.xml @@ -1,6 +1,5 @@ - Qt: Multiple format string vulnerabilities @@ -8,8 +7,8 @@ arbitrary code in some Qt applications. qt - August 22, 2007 - August 22, 2007: 01 + 2007-08-22 + 2007-08-22: 01 185446 remote, local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "=x11-libs/qt-3*" + # emerge --ask --oneshot --verbose "=x11-libs/qt-3*" - CVE-2007-3388 + CVE-2007-3388 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200708-17.xml b/metadata/glsa/glsa-200708-17.xml index ae88c4c04369..d277f1069506 100644 --- a/metadata/glsa/glsa-200708-17.xml +++ b/metadata/glsa/glsa-200708-17.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. opera - August 22, 2007 - August 22, 2007: 01 + 2007-08-22 + 2007-08-22: 01 185497 188987 remote @@ -59,22 +58,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.23" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.23" - CVE-2007-3142 - CVE-2007-3819 - CVE-2007-3929 - CVE-2007-4367 - Opera Advisory 861 + CVE-2007-3142 + CVE-2007-3819 + CVE-2007-3929 + CVE-2007-4367 + Opera Advisory 861 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200709-01.xml b/metadata/glsa/glsa-200709-01.xml index 3508fc0085f0..e0c14818035a 100644 --- a/metadata/glsa/glsa-200709-01.xml +++ b/metadata/glsa/glsa-200709-01.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote unauthenticated user to execute arbitrary code with root privileges. mit-krb5 - September 11, 2007 - September 11, 2007: 01 + 2007-09-11 + 2007-09-11: 01 191301 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.3-r1" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.5.3-r1" - CVE-2007-3999 - CVE-2007-4000 + CVE-2007-3999 + CVE-2007-4000 - + p-y - + jaervosz - + vorlon
diff --git a/metadata/glsa/glsa-200709-02.xml b/metadata/glsa/glsa-200709-02.xml index 9225bf728692..298877802cf0 100644 --- a/metadata/glsa/glsa-200709-02.xml +++ b/metadata/glsa/glsa-200709-02.xml @@ -1,6 +1,5 @@ - KVIrc: Remote arbitrary code execution @@ -8,8 +7,8 @@ execution of arbitrary code. kvirc - September 13, 2007 - September 13, 2007: 01 + 2007-09-13 + 2007-09-13: 01 183174 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/kvirc-3.2.6_pre20070714" + # emerge --ask --oneshot --verbose ">=net-irc/kvirc-3.2.6_pre20070714" - CVE-2007-2951 + CVE-2007-2951 - + p-y - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200709-03.xml b/metadata/glsa/glsa-200709-03.xml index 4cc73a9988d5..a5c627d9edd7 100644 --- a/metadata/glsa/glsa-200709-03.xml +++ b/metadata/glsa/glsa-200709-03.xml @@ -1,6 +1,5 @@ - Streamripper: Buffer overflow @@ -8,8 +7,8 @@ allowing for user-assisted execution of arbitrary code. streamripper - September 13, 2007 - September 13, 2007: 01 + 2007-09-13 + 2007-09-13: 01 188698 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.62.2" + # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.62.2" - CVE-2007-4337 + CVE-2007-4337 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-04.xml b/metadata/glsa/glsa-200709-04.xml index 788b657edb33..7d7725a17fc6 100644 --- a/metadata/glsa/glsa-200709-04.xml +++ b/metadata/glsa/glsa-200709-04.xml @@ -1,14 +1,13 @@ - po4a: Insecure temporary file creation A vulnerability has been discovered in po4a, allowing for a symlink attack. po4a - September 13, 2007 - September 13, 2007: 01 + 2007-09-13 + 2007-09-13: 01 189440 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/po4a-0.32-r1" + # emerge --ask --oneshot --verbose ">=app-text/po4a-0.32-r1" - CVE-2007-4462 + CVE-2007-4462 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200709-05.xml b/metadata/glsa/glsa-200709-05.xml index 606a7fa71cf7..a43e61c73a48 100644 --- a/metadata/glsa/glsa-200709-05.xml +++ b/metadata/glsa/glsa-200709-05.xml @@ -1,6 +1,5 @@ - RealPlayer: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code. realplayer - September 14, 2007 - September 14, 2007: 01 + 2007-09-14 + 2007-09-14: 01 183421 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.9" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.9" - CVE-2007-3410 + CVE-2007-3410 - + p-y - + p-y - + vorlon
diff --git a/metadata/glsa/glsa-200709-06.xml b/metadata/glsa/glsa-200709-06.xml index b7aa98b62f6b..0d1afd51ec3d 100644 --- a/metadata/glsa/glsa-200709-06.xml +++ b/metadata/glsa/glsa-200709-06.xml @@ -1,6 +1,5 @@ - flac123: Buffer overflow @@ -8,8 +7,8 @@ for the execution of arbitrary code. flac123 - September 14, 2007 - September 14, 2007: 01 + 2007-09-14 + 2007-09-14: 01 186220 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/flac123-0.0.11" + # emerge --ask --oneshot --verbose ">=media-sound/flac123-0.0.11" - CVE-2007-3507 + CVE-2007-3507 - + p-y - + p-y - + vorlon
diff --git a/metadata/glsa/glsa-200709-07.xml b/metadata/glsa/glsa-200709-07.xml index 253ff53139f4..20582a6df7eb 100644 --- a/metadata/glsa/glsa-200709-07.xml +++ b/metadata/glsa/glsa-200709-07.xml @@ -1,14 +1,13 @@ - Eggdrop: Buffer overflow A remote stack-based buffer overflow has been discovered in Eggdrop. eggdrop - September 15, 2007 - September 26, 2007: 02 + 2007-09-15 + 2007-09-26: 02 179354 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/eggdrop-1.6.18-r3" + # emerge --ask --oneshot --verbose ">=net-irc/eggdrop-1.6.18-r3" - CVE-2007-2807 + CVE-2007-2807 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-08.xml b/metadata/glsa/glsa-200709-08.xml index 430cacc1ac19..bdb954f17bb4 100644 --- a/metadata/glsa/glsa-200709-08.xml +++ b/metadata/glsa/glsa-200709-08.xml @@ -1,6 +1,5 @@ - id3lib: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files via a symlink attack. id3lib - September 15, 2007 - September 15, 2007: 01 + 2007-09-15 + 2007-09-15: 01 189610 local @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/id3lib-3.8.3-r6" + # emerge --ask --oneshot --verbose ">=media-libs/id3lib-3.8.3-r6" - CVE-2007-4460 + CVE-2007-4460 - + mfleming - + falco
diff --git a/metadata/glsa/glsa-200709-09.xml b/metadata/glsa/glsa-200709-09.xml index 9f89f86f2a3b..8c6732c78d49 100644 --- a/metadata/glsa/glsa-200709-09.xml +++ b/metadata/glsa/glsa-200709-09.xml @@ -1,14 +1,13 @@ - GNU Tar: Directory traversal vulnerability A directory traversal vulnerability has been discovered in GNU Tar. tar - September 15, 2007 - September 15, 2007: 01 + 2007-09-15 + 2007-09-15: 01 189682 remote @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/tar-1.18-r2" + # emerge --ask --oneshot --verbose ">=app-arch/tar-1.18-r2" - CVE-2007-4131 + CVE-2007-4131 - + mfleming - + mfleming
diff --git a/metadata/glsa/glsa-200709-10.xml b/metadata/glsa/glsa-200709-10.xml index aa63a1052e28..e89ed3ee5806 100644 --- a/metadata/glsa/glsa-200709-10.xml +++ b/metadata/glsa/glsa-200709-10.xml @@ -1,14 +1,13 @@ - PhpWiki: Authentication bypass A vulnerability has been discovered in PhpWiki authentication mechanism. phpwiki - September 18, 2007 - September 18, 2007: 01 + 2007-09-18 + 2007-09-18: 01 181692 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.14" + # emerge --ask --oneshot --verbose ">=www-apps/phpwiki-1.3.14" - CVE-2007-3193 + CVE-2007-3193 - + aetius - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-11.xml b/metadata/glsa/glsa-200709-11.xml index ac74f0b155b7..dfd7650301ca 100644 --- a/metadata/glsa/glsa-200709-11.xml +++ b/metadata/glsa/glsa-200709-11.xml @@ -1,6 +1,5 @@ - GDM: Local Denial of Service @@ -8,8 +7,8 @@ displays. gdm - September 18, 2007 - September 18, 2007: 01 + 2007-09-18 + 2007-09-18: 01 187919 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "gnome-base/gdm" + # emerge --ask --oneshot --verbose "gnome-base/gdm" - CVE-2007-3381 + CVE-2007-3381 - + jaervosz - + jaervosz - + falco
diff --git a/metadata/glsa/glsa-200709-12.xml b/metadata/glsa/glsa-200709-12.xml index 0bd9deb5b4be..867b4a2c7a06 100644 --- a/metadata/glsa/glsa-200709-12.xml +++ b/metadata/glsa/glsa-200709-12.xml @@ -1,14 +1,13 @@ - Poppler: Two buffer overflow vulnerabilities Poppler is vulnerable to an integer overflow and a stack overflow. poppler - September 19, 2007 - September 19, 2007: 01 + 2007-09-19 + 2007-09-19: 01 188863 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.4-r2" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.5.4-r2" - CVE-2007-3387 + CVE-2007-3387 - + p-y - + p-y - + aetius
diff --git a/metadata/glsa/glsa-200709-13.xml b/metadata/glsa/glsa-200709-13.xml index c7a6f18277ed..c7a04a379db0 100644 --- a/metadata/glsa/glsa-200709-13.xml +++ b/metadata/glsa/glsa-200709-13.xml @@ -1,6 +1,5 @@ - rsync: Two buffer overflows @@ -8,8 +7,8 @@ rsync. rsync - September 20, 2007 - September 20, 2007: 01 + 2007-09-20 + 2007-09-20: 01 189132 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r3" + # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r3" - CVE-2007-4091 + CVE-2007-4091 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-14.xml b/metadata/glsa/glsa-200709-14.xml index 1b15c0e8ba2d..0c3cd426cdb9 100644 --- a/metadata/glsa/glsa-200709-14.xml +++ b/metadata/glsa/glsa-200709-14.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code and Denial of Service attacks. clamav - September 20, 2007 - September 20, 2007: 01 + 2007-09-20 + 2007-09-20: 01 189912 remote @@ -58,16 +57,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91.2" - CVE-2007-4510 - CVE-2007-4560 + CVE-2007-4510 + CVE-2007-4560 - + mfleming - + p-y
diff --git a/metadata/glsa/glsa-200709-15.xml b/metadata/glsa/glsa-200709-15.xml index b05d860d0a25..c4cb541cd475 100644 --- a/metadata/glsa/glsa-200709-15.xml +++ b/metadata/glsa/glsa-200709-15.xml @@ -1,6 +1,5 @@ - BEA JRockit: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. jrockit-jdk-bin - September 23, 2007 - September 23, 2007: 01 + 2007-09-23 + 2007-09-23: 01 190686 remote @@ -58,23 +57,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.11_p1" + # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.11_p1" - CVE-2007-2788 - CVE-2007-2789 - CVE-2007-3004 - CVE-2007-3005 - CVE-2007-3503 - CVE-2007-3698 - CVE-2007-3716 - CVE-2007-3922 - CVE-2007-4381 + CVE-2007-2788 + CVE-2007-2789 + CVE-2007-3004 + CVE-2007-3005 + CVE-2007-3503 + CVE-2007-3698 + CVE-2007-3716 + CVE-2007-3922 + CVE-2007-4381 - + mfleming - + vorlon
diff --git a/metadata/glsa/glsa-200709-16.xml b/metadata/glsa/glsa-200709-16.xml index 34ceeeff5ea5..18755bc09b9e 100644 --- a/metadata/glsa/glsa-200709-16.xml +++ b/metadata/glsa/glsa-200709-16.xml @@ -1,14 +1,13 @@ - Lighttpd: Buffer overflow Lighttpd is vulnerable to the remote execution of arbitrary code. lighttpd - September 27, 2007 - September 27, 2007: 01 + 2007-09-27 + 2007-09-27: 01 191912 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18" - CVE-2007-4727 + CVE-2007-4727 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-17.xml b/metadata/glsa/glsa-200709-17.xml index a6f48818d40d..4a5cc13f2869 100644 --- a/metadata/glsa/glsa-200709-17.xml +++ b/metadata/glsa/glsa-200709-17.xml @@ -1,6 +1,5 @@ - teTeX: Multiple buffer overflows @@ -8,8 +7,8 @@ user-assisted execution of arbitrary code. tetex - September 27, 2007 - September 27, 2007: 01 + 2007-09-27 + 2007-09-27: 01 170861 182055 188172 @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r4" + # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r4" - CVE-2007-0650 - CVE-2007-3387 - GLSA-200708-05 + CVE-2007-0650 + CVE-2007-3387 + GLSA-200708-05 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200709-18.xml b/metadata/glsa/glsa-200709-18.xml index d37eb46a8e37..3817c89f6eac 100644 --- a/metadata/glsa/glsa-200709-18.xml +++ b/metadata/glsa/glsa-200709-18.xml @@ -1,6 +1,5 @@ - Bugzilla: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code. bugzilla - September 30, 2007 - May 28, 2009: 03 + 2007-09-30 + 2009-05-28: 03 190112 remote @@ -67,17 +66,17 @@ # emerge --ask --oneshot --verbose www-apps/bugzilla - CVE-2007-4538 - CVE-2007-4539 - CVE-2007-4543 + CVE-2007-4538 + CVE-2007-4539 + CVE-2007-4543 - + p-y - + falco - + falco diff --git a/metadata/glsa/glsa-200710-01.xml b/metadata/glsa/glsa-200710-01.xml index 4c65f822faaf..c646111cdcdb 100644 --- a/metadata/glsa/glsa-200710-01.xml +++ b/metadata/glsa/glsa-200710-01.xml @@ -1,14 +1,13 @@ - RPCSEC_GSS library: Buffer overflow A buffer overflow vulnerability has been discovered in librpcsecgss. librcpsecgss - October 04, 2007 - October 04, 2007: 01 + 2007-10-04 + 2007-10-04: 01 191479 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/librpcsecgss-0.16" + # emerge --ask --oneshot --verbose ">=net-libs/librpcsecgss-0.16" - CVE-2007-3999 - GLSA-200709-01 + CVE-2007-3999 + GLSA-200709-01 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200710-02.xml b/metadata/glsa/glsa-200710-02.xml index d434b93e2a41..78050bdd1ce3 100644 --- a/metadata/glsa/glsa-200710-02.xml +++ b/metadata/glsa/glsa-200710-02.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -8,8 +7,8 @@ which could lead to the remote execution of arbitrary code. php - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 179158 180556 191034 @@ -108,45 +107,45 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.4_p20070914-r2" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.4_p20070914-r2" - CVE-2007-1883 - CVE-2007-1887 - CVE-2007-1900 - CVE-2007-2756 - CVE-2007-2872 - CVE-2007-3007 - CVE-2007-3378 - CVE-2007-3806 - CVE-2007-3996 - CVE-2007-3997 - CVE-2007-3998 - CVE-2007-4652 - CVE-2007-4657 - CVE-2007-4658 - CVE-2007-4659 - CVE-2007-4660 - CVE-2007-4661 - CVE-2007-4662 - CVE-2007-4663 - CVE-2007-4670 - CVE-2007-4727 - CVE-2007-4782 - CVE-2007-4783 - CVE-2007-4784 - CVE-2007-4825 - CVE-2007-4840 - CVE-2007-4887 - GLSA 200705-19 + CVE-2007-1883 + CVE-2007-1887 + CVE-2007-1900 + CVE-2007-2756 + CVE-2007-2872 + CVE-2007-3007 + CVE-2007-3378 + CVE-2007-3806 + CVE-2007-3996 + CVE-2007-3997 + CVE-2007-3998 + CVE-2007-4652 + CVE-2007-4657 + CVE-2007-4658 + CVE-2007-4659 + CVE-2007-4660 + CVE-2007-4661 + CVE-2007-4662 + CVE-2007-4663 + CVE-2007-4670 + CVE-2007-4727 + CVE-2007-4782 + CVE-2007-4783 + CVE-2007-4784 + CVE-2007-4825 + CVE-2007-4840 + CVE-2007-4887 + GLSA 200705-19 - + jaervosz - + jaervosz - + rbu
diff --git a/metadata/glsa/glsa-200710-03.xml b/metadata/glsa/glsa-200710-03.xml index c19c7d3ad7e9..3f1bf7160a99 100644 --- a/metadata/glsa/glsa-200710-03.xml +++ b/metadata/glsa/glsa-200710-03.xml @@ -1,6 +1,5 @@ - libvorbis: Multiple vulnerabilities @@ -8,8 +7,8 @@ discovered in libvorbis. libvorbis - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 186716 remote @@ -55,21 +54,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.0" + # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.0" - CVE-2007-3106 - CVE-2007-4029 - CVE-2007-4065 - CVE-2007-4066 + CVE-2007-3106 + CVE-2007-4029 + CVE-2007-4065 + CVE-2007-4066 - + aetius - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-04.xml b/metadata/glsa/glsa-200710-04.xml index 003dd4d91406..0453780a6242 100644 --- a/metadata/glsa/glsa-200710-04.xml +++ b/metadata/glsa/glsa-200710-04.xml @@ -1,14 +1,13 @@ - libsndfile: Buffer overflow A buffer overflow vulnerability has been discovered in libsndfile. libsndfile - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 192834 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.17-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.17-r1" - CVE-2007-4974 + CVE-2007-4974 - + p-y - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200710-05.xml b/metadata/glsa/glsa-200710-05.xml index 6b41b0b309f9..5b064f1fed4c 100644 --- a/metadata/glsa/glsa-200710-05.xml +++ b/metadata/glsa/glsa-200710-05.xml @@ -1,6 +1,5 @@ - QGit: Insecure temporary file creation @@ -9,8 +8,8 @@ rights. qgit - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 190697 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/qgit-1.5.7" + # emerge --ask --oneshot --verbose ">=dev-util/qgit-1.5.7" - CVE-2007-4631 + CVE-2007-4631 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-06.xml b/metadata/glsa/glsa-200710-06.xml index c2b9a089eb10..5e7089f3a39b 100644 --- a/metadata/glsa/glsa-200710-06.xml +++ b/metadata/glsa/glsa-200710-06.xml @@ -1,6 +1,5 @@ - OpenSSL: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerability have been discovered in OpenSSL. openssl - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 188799 194039 local, remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8e-r3" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8e-r3" - CVE-2006-3738 - CVE-2007-3108 - CVE-2007-5135 + CVE-2006-3738 + CVE-2007-3108 + CVE-2007-5135 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200710-07.xml b/metadata/glsa/glsa-200710-07.xml index dbbab17b539f..e56484f84c18 100644 --- a/metadata/glsa/glsa-200710-07.xml +++ b/metadata/glsa/glsa-200710-07.xml @@ -1,14 +1,13 @@ - Tk: Buffer overflow A buffer overflow vulnerability has been discovered in Tk. tk - October 07, 2007 - October 07, 2007: 01 + 2007-10-07 + 2007-10-07: 01 192539 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/tk-8.4.15-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/tk-8.4.15-r1" - CVE-2007-4851 + CVE-2007-4851 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200710-08.xml b/metadata/glsa/glsa-200710-08.xml index 068cb65f1055..9e4ebc3fd793 100644 --- a/metadata/glsa/glsa-200710-08.xml +++ b/metadata/glsa/glsa-200710-08.xml @@ -1,6 +1,5 @@ - KOffice, KWord, KPDF, KDE Graphics Libraries: Stack-based buffer overflow @@ -8,8 +7,8 @@ overflow. koffice, kword, kdegraphics, kpdf - October 09, 2007 - October 09, 2007: 01 + 2007-10-09 + 2007-10-09: 01 187139 remote @@ -63,36 +62,36 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r1" + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r1"

All KWord users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r1" + # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r1"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r1" + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r1" - CVE-2007-3387 + CVE-2007-3387 - + p-y - + p-y - + aetius
diff --git a/metadata/glsa/glsa-200710-09.xml b/metadata/glsa/glsa-200710-09.xml index 2b8fa94252da..4f586ba1c9d9 100644 --- a/metadata/glsa/glsa-200710-09.xml +++ b/metadata/glsa/glsa-200710-09.xml @@ -1,6 +1,5 @@ - NX 2.1: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ overflow vulnerability. nx, nxnode - October 09, 2007 - October 09, 2007: 01 + 2007-10-09 + 2007-10-09: 01 192712 remote @@ -56,25 +55,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nx-3.0.0" + # emerge --ask --oneshot --verbose ">=net-misc/nx-3.0.0"

All NX Node users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.0.0-r3" + # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.0.0-r3" - CVE-2006-1861 - GLSA 200607-02 + CVE-2006-1861 + GLSA 200607-02 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-10.xml b/metadata/glsa/glsa-200710-10.xml index a2786c285801..ab94373e8e3e 100644 --- a/metadata/glsa/glsa-200710-10.xml +++ b/metadata/glsa/glsa-200710-10.xml @@ -1,14 +1,13 @@ - SKK Tools: Insecure temporary file creation SKK insecurely creates temporary files. skktools - October 12, 2007 - October 12, 2007: 01 + 2007-10-12 + 2007-10-12: 01 193121 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-i18n/skktools-1.2-r1" + # emerge --ask --oneshot --verbose ">=app-i18n/skktools-1.2-r1" - CVE-2007-3916 + CVE-2007-3916 - + p-y - + p-y - + aetius
diff --git a/metadata/glsa/glsa-200710-11.xml b/metadata/glsa/glsa-200710-11.xml index 59aad364bf39..f90d7fc615b7 100644 --- a/metadata/glsa/glsa-200710-11.xml +++ b/metadata/glsa/glsa-200710-11.xml @@ -1,6 +1,5 @@ - X Font Server: Multiple Vulnerabilities @@ -8,8 +7,8 @@ allowing local attackers to gain elevated privileges. xfs - October 12, 2007 - October 12, 2007: 01 + 2007-10-12 + 2007-10-12: 01 185660 194606 local @@ -58,20 +57,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-apps/xfs-1.0.5" + # emerge --ask --oneshot --verbose ">=x11-apps/xfs-1.0.5" - CVE-2007-3103 - CVE-2007-4568 - CVE-2007-4990 + CVE-2007-3103 + CVE-2007-4568 + CVE-2007-4990 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-12.xml b/metadata/glsa/glsa-200710-12.xml index e20176743b7b..7b6de0940df3 100644 --- a/metadata/glsa/glsa-200710-12.xml +++ b/metadata/glsa/glsa-200710-12.xml @@ -1,6 +1,5 @@ - T1Lib: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. t1lib - October 12, 2007 - October 12, 2007: 01 + 2007-10-12 + 2007-10-12: 01 193437 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/t1lib-5.0.2-r1" + # emerge --ask --oneshot --verbose ">=media-libs/t1lib-5.0.2-r1" - CVE-2007-4033 + CVE-2007-4033 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-13.xml b/metadata/glsa/glsa-200710-13.xml index 85faa280aa9c..c963a9adc1f6 100644 --- a/metadata/glsa/glsa-200710-13.xml +++ b/metadata/glsa/glsa-200710-13.xml @@ -1,6 +1,5 @@ - Ampache: Multiple vulnerabilities @@ -8,8 +7,8 @@ discovered in Ampache. ampache - October 13, 2007 - October 13, 2007: 01 + 2007-10-13 + 2007-10-13: 01 189607 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.3.3.5" + # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.3.3.5" - CVE-2007-4437 - CVE-2007-4438 + CVE-2007-4437 + CVE-2007-4438 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200710-14.xml b/metadata/glsa/glsa-200710-14.xml index 40613350056c..5d8e8b51a425 100644 --- a/metadata/glsa/glsa-200710-14.xml +++ b/metadata/glsa/glsa-200710-14.xml @@ -1,6 +1,5 @@ - DenyHosts: Denial of Service @@ -8,8 +7,8 @@ remote Denial of Service. denyhosts - October 13, 2007 - October 13, 2007: 01 + 2007-10-13 + 2007-10-13: 01 181213 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6-r1" + # emerge --ask --oneshot --verbose ">=app-admin/denyhosts-2.6-r1" - CVE-2007-4323 + CVE-2007-4323 - + p-y - + p-y - + falco
diff --git a/metadata/glsa/glsa-200710-15.xml b/metadata/glsa/glsa-200710-15.xml index cb190168c73d..ced0e1c0f7ac 100644 --- a/metadata/glsa/glsa-200710-15.xml +++ b/metadata/glsa/glsa-200710-15.xml @@ -1,6 +1,5 @@ - KDM: Local privilege escalation @@ -8,8 +7,8 @@ local user to gain elevated privileges. KDM - October 14, 2007 - October 14, 2007: 01 + 2007-10-14 + 2007-10-14: 01 192373 local @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdm-3.5.7-r2" + # emerge --ask --oneshot --verbose ">=kde-base/kdm-3.5.7-r2"

All kdebase users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdebase-3.5.7-r4" + # emerge --ask --oneshot --verbose ">=kde-base/kdebase-3.5.7-r4" - CVE-2007-4569 + CVE-2007-4569 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-16.xml b/metadata/glsa/glsa-200710-16.xml index 7cfd9b1fea3e..1697772274ba 100644 --- a/metadata/glsa/glsa-200710-16.xml +++ b/metadata/glsa/glsa-200710-16.xml @@ -1,6 +1,5 @@ - X.Org X server: Composite local privilege escalation @@ -8,8 +7,8 @@ X server, allowing for a local privilege escalation. X.Org - October 14, 2007 - October 14, 2007: 01 + 2007-10-14 + 2007-10-14: 01 191964 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r1" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r1" - CVE-2007-4730 + CVE-2007-4730 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-17.xml b/metadata/glsa/glsa-200710-17.xml index 30300ea6c211..c57635af64e5 100644 --- a/metadata/glsa/glsa-200710-17.xml +++ b/metadata/glsa/glsa-200710-17.xml @@ -1,6 +1,5 @@ - Balsa: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. balsa - October 16, 2007 - October 16, 2007: 01 + 2007-10-16 + 2007-10-16: 01 193179 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/balsa-2.3.20" + # emerge --ask --oneshot --verbose ">=mail-client/balsa-2.3.20" - CVE-2007-5007 + CVE-2007-5007 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-18.xml b/metadata/glsa/glsa-200710-18.xml index c7c13af63f52..3680908eb02b 100644 --- a/metadata/glsa/glsa-200710-18.xml +++ b/metadata/glsa/glsa-200710-18.xml @@ -1,6 +1,5 @@ - util-linux: Local privilege escalation @@ -8,8 +7,8 @@ privileges. util-linux - October 18, 2007 - October 18, 2007: 01 + 2007-10-18 + 2007-10-18: 01 195390 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12r-r8" + # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12r-r8" - CVE-2007-5191 + CVE-2007-5191 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-19.xml b/metadata/glsa/glsa-200710-19.xml index e8a01d92d405..9230e126c745 100644 --- a/metadata/glsa/glsa-200710-19.xml +++ b/metadata/glsa/glsa-200710-19.xml @@ -1,6 +1,5 @@ - The Sleuth Kit: Integer underflow @@ -8,8 +7,8 @@ allowing for the user-assisted execution of arbitrary code. sleuthkit - October 18, 2007 - October 18, 2007: 01 + 2007-10-18 + 2007-10-18: 01 181977 remote @@ -53,21 +52,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-forensics/sleuthkit-2.0.9" + # emerge --ask --oneshot --verbose ">=app-forensics/sleuthkit-2.0.9" - CVE-2007-1536 - CVE-2007-2799 - GLSA 200703-26 - GLSA 200705-25 + CVE-2007-1536 + CVE-2007-2799 + GLSA 200703-26 + GLSA 200705-25 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-20.xml b/metadata/glsa/glsa-200710-20.xml index 4f0d565e4660..9dbe48f0f7f8 100644 --- a/metadata/glsa/glsa-200710-20.xml +++ b/metadata/glsa/glsa-200710-20.xml @@ -1,6 +1,5 @@ - PDFKit, ImageKits: Buffer overflow @@ -8,8 +7,8 @@ overflow allowing for the user-assisted execution of arbitrary code. pdfkit imagekits - October 18, 2007 - October 18, 2007: 01 + 2007-10-18 + 2007-10-18: 01 188185 remote @@ -63,16 +62,16 @@

- CVE-2007-3387 - GLSA 200709-12 + CVE-2007-3387 + GLSA 200709-12 - + falco - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200710-21.xml b/metadata/glsa/glsa-200710-21.xml index f287bb493426..3101f1bdcd00 100644 --- a/metadata/glsa/glsa-200710-21.xml +++ b/metadata/glsa/glsa-200710-21.xml @@ -1,6 +1,5 @@ - TikiWiki: Arbitrary command execution @@ -8,8 +7,8 @@ execution of arbitrary code. tikiwiki - October 20, 2007 - October 20, 2007: 01 + 2007-10-20 + 2007-10-20: 01 195503 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.8.1" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.8.1" - CVE-2007-5423 + CVE-2007-5423 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-22.xml b/metadata/glsa/glsa-200710-22.xml index e0939e113ad0..b669a0bbd68e 100644 --- a/metadata/glsa/glsa-200710-22.xml +++ b/metadata/glsa/glsa-200710-22.xml @@ -1,14 +1,13 @@ - TRAMP: Insecure temporary file creation The TRAMP package for GNU Emacs insecurely creates temporary files. tramp - October 20, 2007 - December 30, 2007: 02 + 2007-10-20 + 2007-12-30: 02 194713 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emacs/tramp-2.1.10-r2" + # emerge --ask --oneshot --verbose ">=app-emacs/tramp-2.1.10-r2" - CVE-2007-5377 + CVE-2007-5377 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-23.xml b/metadata/glsa/glsa-200710-23.xml index 7632b869e91b..6bf8cd24dd71 100644 --- a/metadata/glsa/glsa-200710-23.xml +++ b/metadata/glsa/glsa-200710-23.xml @@ -1,14 +1,13 @@ - Star: Directory traversal vulnerability A directory traversal vulnerability has been discovered in Star. star - October 22, 2007 - October 22, 2007: 01 + 2007-10-22 + 2007-10-22: 01 189690 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/star-1.5_alpha84" + # emerge --ask --oneshot --verbose ">=app-arch/star-1.5_alpha84" - CVE-2007-4134 + CVE-2007-4134 - + aetius - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-24.xml b/metadata/glsa/glsa-200710-24.xml index 4ff60d52a454..d9e0115dd177 100644 --- a/metadata/glsa/glsa-200710-24.xml +++ b/metadata/glsa/glsa-200710-24.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Heap-based buffer overflow @@ -8,8 +7,8 @@ OpenOffice.org, allowing for the remote execution of arbitrary code. openoffice - October 23, 2007 - October 23, 2007: 01 + 2007-10-23 + 2007-10-23: 01 192818 remote @@ -54,24 +53,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.0"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.0" - CVE-2007-2834 + CVE-2007-2834 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200710-25.xml b/metadata/glsa/glsa-200710-25.xml index 30c88b350f9a..b0ea948e7551 100644 --- a/metadata/glsa/glsa-200710-25.xml +++ b/metadata/glsa/glsa-200710-25.xml @@ -1,6 +1,5 @@ - MLDonkey: Privilege escalation @@ -8,8 +7,8 @@ shell and no password. mldonkey - October 24, 2007 - November 07, 2007: 02 + 2007-10-24 + 2007-11-07: 02 189412 remote @@ -59,15 +58,15 @@

- CVE-2007-5714 + CVE-2007-5714 - + jaervosz - + aetius - + p-y
diff --git a/metadata/glsa/glsa-200710-26.xml b/metadata/glsa/glsa-200710-26.xml index 272f09a78775..52bf650036bb 100644 --- a/metadata/glsa/glsa-200710-26.xml +++ b/metadata/glsa/glsa-200710-26.xml @@ -1,6 +1,5 @@ - HPLIP: Privilege escalation @@ -8,8 +7,8 @@ with root privileges. hplip - October 24, 2007 - October 24, 2007: 01 + 2007-10-24 + 2007-10-24: 01 195565 local @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose "net-print/hplip" + # emerge --ask --oneshot --verbose "net-print/hplip" - CVE-2007-5208 + CVE-2007-5208 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200710-27.xml b/metadata/glsa/glsa-200710-27.xml index a515c2f5f756..6f145e37fca5 100644 --- a/metadata/glsa/glsa-200710-27.xml +++ b/metadata/glsa/glsa-200710-27.xml @@ -1,6 +1,5 @@ - ImageMagick: Multiple vulnerabilities @@ -8,8 +7,8 @@ resulting in arbitrary code execution or a Denial of Service. imagemagick - October 24, 2007 - October 24, 2007: 01 + 2007-10-24 + 2007-10-24: 01 186030 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.5.10" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.5.10" - CVE-2007-4985 - CVE-2007-4986 - CVE-2007-4987 - CVE-2007-4988 + CVE-2007-4985 + CVE-2007-4986 + CVE-2007-4987 + CVE-2007-4988 - + rbu - + p-y - + keytoaster
diff --git a/metadata/glsa/glsa-200710-28.xml b/metadata/glsa/glsa-200710-28.xml index 9cc0ac4d47fa..60ed75fa5889 100644 --- a/metadata/glsa/glsa-200710-28.xml +++ b/metadata/glsa/glsa-200710-28.xml @@ -1,6 +1,5 @@ - Qt: Buffer overflow @@ -8,8 +7,8 @@ in the execution of arbitrary code. qt - October 25, 2007 - October 25, 2007: 01 + 2007-10-25 + 2007-10-25: 01 192472 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.8-r4" + # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.8-r4" - CVE-2007-4137 + CVE-2007-4137 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200710-29.xml b/metadata/glsa/glsa-200710-29.xml index 89604d68b50b..e79ef52121fc 100644 --- a/metadata/glsa/glsa-200710-29.xml +++ b/metadata/glsa/glsa-200710-29.xml @@ -1,6 +1,5 @@ - Sylpheed, Claws Mail: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ potentially leading to the remote execution of arbitrary code. sylpheed claws-mail - October 25, 2007 - October 25, 2007: 01 + 2007-10-25 + 2007-10-25: 01 190104 remote @@ -52,24 +51,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-2.4.5" + # emerge --ask --oneshot --verbose ">=mail-client/sylpheed-2.4.5"

All Claws Mail users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.0" + # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.0" - CVE-2007-2958 + CVE-2007-2958 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200710-30.xml b/metadata/glsa/glsa-200710-30.xml index cdd5b3289e05..4b2092e0e58e 100644 --- a/metadata/glsa/glsa-200710-30.xml +++ b/metadata/glsa/glsa-200710-30.xml @@ -1,6 +1,5 @@ - OpenSSL: Remote execution of arbitrary code @@ -8,8 +7,8 @@ Denial of Service. openssl - October 27, 2007 - October 30, 2007: 03 + 2007-10-27 + 2007-10-30: 03 195634 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8f" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8f" - CVE-2007-4995 + CVE-2007-4995 - + rbu - + rbu - + keytoaster
diff --git a/metadata/glsa/glsa-200710-31.xml b/metadata/glsa/glsa-200710-31.xml index 274b6086a0eb..497e9755b69e 100644 --- a/metadata/glsa/glsa-200710-31.xml +++ b/metadata/glsa/glsa-200710-31.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. opera - October 30, 2007 - October 30, 2007: 01 + 2007-10-30 + 2007-10-30: 01 196164 remote @@ -54,16 +53,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.24" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.24" - CVE-2007-5540 - CVE-2007-5541 + CVE-2007-5540 + CVE-2007-5541 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200711-01.xml b/metadata/glsa/glsa-200711-01.xml index f3bb9f393a43..dcbcb1f89b60 100644 --- a/metadata/glsa/glsa-200711-01.xml +++ b/metadata/glsa/glsa-200711-01.xml @@ -1,6 +1,5 @@ - gFTP: Multiple vulnerabilities @@ -8,8 +7,8 @@ used in gFTP. gftp - November 01, 2007 - November 01, 2007: 01 + 2007-11-01 + 2007-11-01: 01 188252 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/gftp-2.0.18-r6" + # emerge --ask --oneshot --verbose ">=net-ftp/gftp-2.0.18-r6" - CVE-2007-3961 - CVE-2007-3962 + CVE-2007-3961 + CVE-2007-3962 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-02.xml b/metadata/glsa/glsa-200711-02.xml index 448eeee55199..708892c06c22 100644 --- a/metadata/glsa/glsa-200711-02.xml +++ b/metadata/glsa/glsa-200711-02.xml @@ -1,6 +1,5 @@ - OpenSSH: Security bypass @@ -8,8 +7,8 @@ bypass security restrictions. openssh - November 01, 2007 - November 01, 2007: 01 + 2007-11-01 + 2007-11-01: 01 191321 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7" + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7" - CVE-2007-4752 + CVE-2007-4752 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200711-03.xml b/metadata/glsa/glsa-200711-03.xml index d77a53fd50ce..751ba2ec58d2 100644 --- a/metadata/glsa/glsa-200711-03.xml +++ b/metadata/glsa/glsa-200711-03.xml @@ -1,6 +1,5 @@ - Gallery: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities. gallery - November 01, 2007 - November 11, 2007: 02 + 2007-11-01 + 2007-11-11: 02 191587 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.3" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.3" - CVE-2007-4650 + CVE-2007-4650 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-04.xml b/metadata/glsa/glsa-200711-04.xml index 82135bc39f70..493f62ff36b1 100644 --- a/metadata/glsa/glsa-200711-04.xml +++ b/metadata/glsa/glsa-200711-04.xml @@ -1,6 +1,5 @@ - Evolution: User-assisted remote execution of arbitrary code @@ -8,8 +7,8 @@ to the execution of arbitrary code. evolution-data-server - November 06, 2007 - November 06, 2007: 01 + 2007-11-06 + 2007-11-06: 01 190861 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/evolution-data-server-1.10.3.1" + # emerge --ask --oneshot --verbose ">=gnome-extra/evolution-data-server-1.10.3.1" - GLSA 200707-03 - CVE-2007-3257 + GLSA 200707-03 + CVE-2007-3257 - + p-y - + p-y - + aetius
diff --git a/metadata/glsa/glsa-200711-05.xml b/metadata/glsa/glsa-200711-05.xml index 90a79c2721fb..15e05638b52d 100644 --- a/metadata/glsa/glsa-200711-05.xml +++ b/metadata/glsa/glsa-200711-05.xml @@ -1,6 +1,5 @@ - SiteBar: Multiple issues @@ -8,8 +7,8 @@ of arbitrary code and arbitrary file disclosure. sitebar - November 06, 2007 - November 06, 2007: 01 + 2007-11-06 + 2007-11-06: 01 195810 remote @@ -59,20 +58,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/sitebar-3.3.9" + # emerge --ask --oneshot --verbose ">=www-apps/sitebar-3.3.9" - CVE-2007-5491 - CVE-2007-5492 - CVE-2007-5692 - CVE-2007-5693 - CVE-2007-5694 - CVE-2007-5695 + CVE-2007-5491 + CVE-2007-5492 + CVE-2007-5692 + CVE-2007-5693 + CVE-2007-5694 + CVE-2007-5695 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-06.xml b/metadata/glsa/glsa-200711-06.xml index e934ddb3c1b1..44391d2eedcd 100644 --- a/metadata/glsa/glsa-200711-06.xml +++ b/metadata/glsa/glsa-200711-06.xml @@ -1,6 +1,5 @@ - Apache: Multiple vulnerabilities @@ -8,8 +7,8 @@ in a Denial of Service or the disclosure of sensitive information. apache - November 07, 2007 - November 07, 2007: 01 + 2007-11-07 + 2007-11-07: 01 186219 remote @@ -55,23 +54,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.59-r5" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.0.59-r5" - CVE-2006-5752 - CVE-2007-1862 - CVE-2007-1863 - CVE-2007-3304 - CVE-2007-3847 - CVE-2007-4465 + CVE-2006-5752 + CVE-2007-1862 + CVE-2007-1863 + CVE-2007-3304 + CVE-2007-3847 + CVE-2007-4465 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-07.xml b/metadata/glsa/glsa-200711-07.xml index f50183aea1f1..b27acc47f043 100644 --- a/metadata/glsa/glsa-200711-07.xml +++ b/metadata/glsa/glsa-200711-07.xml @@ -1,6 +1,5 @@ - Python: User-assisted execution of arbitrary code @@ -9,8 +8,8 @@ Service. python - November 07, 2007 - November 07, 2007: 01 + 2007-11-07 + 2007-11-07: 01 192876 remote @@ -54,24 +53,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r3" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r3"

All Python 2.4.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r6" - CVE-2007-4965 + CVE-2007-4965 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-08.xml b/metadata/glsa/glsa-200711-08.xml index 1f4738b9ae2b..40402dc1585d 100644 --- a/metadata/glsa/glsa-200711-08.xml +++ b/metadata/glsa/glsa-200711-08.xml @@ -1,6 +1,5 @@ - libpng: Multiple Denials of Service @@ -8,8 +7,8 @@ applications that handle untrusted images. libpng - November 07, 2007 - November 07, 2007: 01 + 2007-11-07 + 2007-11-07: 01 195261 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.21-r3" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.21-r3" - CVE-2007-5266 - CVE-2007-5268 - CVE-2007-5269 + CVE-2007-5266 + CVE-2007-5268 + CVE-2007-5269 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200711-09.xml b/metadata/glsa/glsa-200711-09.xml index b229a58a3e5a..32d7cd6631af 100644 --- a/metadata/glsa/glsa-200711-09.xml +++ b/metadata/glsa/glsa-200711-09.xml @@ -1,6 +1,5 @@ - MadWifi: Denial of Service @@ -8,8 +7,8 @@ remotely triggered Denial of Service. madwifi-ng - November 07, 2007 - November 07, 2007: 01 + 2007-11-07 + 2007-11-07: 01 195705 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3.3" + # emerge --ask --oneshot --verbose ">=net-wireless/madwifi-ng-0.9.3.3" - CVE-2007-5448 + CVE-2007-5448 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-10.xml b/metadata/glsa/glsa-200711-10.xml index cdfb4ff16945..a5242575644c 100644 --- a/metadata/glsa/glsa-200711-10.xml +++ b/metadata/glsa/glsa-200711-10.xml @@ -1,6 +1,5 @@ - Mono: Buffer overflow @@ -8,8 +7,8 @@ that might lead to the execution of arbitrary code. mono - November 07, 2007 - November 07, 2007: 01 + 2007-11-07 + 2007-11-07: 01 197067 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.2.5.1-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/mono-1.2.5.1-r1" - CVE-2007-5197 + CVE-2007-5197 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200711-11.xml b/metadata/glsa/glsa-200711-11.xml index c8c6c9dd370d..3f5c86e29152 100644 --- a/metadata/glsa/glsa-200711-11.xml +++ b/metadata/glsa/glsa-200711-11.xml @@ -1,6 +1,5 @@ - Nagios Plugins: Two buffer overflows @@ -8,8 +7,8 @@ remote execution of arbitrary code. nagios-plugins - November 08, 2007 - November 08, 2007: 01 + 2007-11-08 + 2007-11-08: 01 196308 194178 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-plugins-1.4.10-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-plugins-1.4.10-r1" - CVE-2007-5198 - CVE-2007-5623 + CVE-2007-5198 + CVE-2007-5623 - + rbu - + rbu - + jaervosz
diff --git a/metadata/glsa/glsa-200711-12.xml b/metadata/glsa/glsa-200711-12.xml index 3b46e4fa2941..b59d548e5fc3 100644 --- a/metadata/glsa/glsa-200711-12.xml +++ b/metadata/glsa/glsa-200711-12.xml @@ -1,6 +1,5 @@ - Tomboy: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ a local attacker to execute arbitrary code. tomboy - November 08, 2007 - November 08, 2007: 01 + 2007-11-08 + 2007-11-08: 01 189249 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/tomboy-0.8.1-r1" + # emerge --ask --oneshot --verbose ">=app-misc/tomboy-0.8.1-r1" - CVE-2005-4790 + CVE-2005-4790 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-13.xml b/metadata/glsa/glsa-200711-13.xml index 4f09a9c540b1..8775276a9e03 100644 --- a/metadata/glsa/glsa-200711-13.xml +++ b/metadata/glsa/glsa-200711-13.xml @@ -1,6 +1,5 @@ - 3proxy: Denial of Service @@ -8,8 +7,8 @@ Denial of Service. 3proxy - November 08, 2007 - November 08, 2007: 01 + 2007-11-08 + 2007-11-08: 01 196772 remote @@ -27,8 +26,8 @@

3proxy contains a double free vulnerability in the ftpprchild() - function, which frees param->hostname and calls the parsehostname() - function, which in turn attempts to free param->hostname again. + function, which frees param->hostname and calls the parsehostname() + function, which in turn attempts to free param->hostname again.

@@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/3proxy-0.5.3j" + # emerge --ask --oneshot --verbose ">=net-proxy/3proxy-0.5.3j" - CVE-2007-5622 + CVE-2007-5622 - + p-y - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200711-14.xml b/metadata/glsa/glsa-200711-14.xml index af18f6bf941e..e14ec867571f 100644 --- a/metadata/glsa/glsa-200711-14.xml +++ b/metadata/glsa/glsa-200711-14.xml @@ -1,6 +1,5 @@ - Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities @@ -8,8 +7,8 @@ and XULRunner, potentially allowing to compromise a user's system. firefox seamonkey xulrunner - November 12, 2007 - November 12, 2007: 01 + 2007-11-12 + 2007-11-12: 01 196480 remote @@ -77,49 +76,49 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.9"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.9" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.9"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.6"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.6"

All XULRunner users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.9" - CVE-2007-1095 - CVE-2007-2292 - CVE-2007-5334 - CVE-2007-5335 - CVE-2007-5337 - CVE-2007-5338 - CVE-2007-5339 - CVE-2007-5340 + CVE-2007-1095 + CVE-2007-2292 + CVE-2007-5334 + CVE-2007-5335 + CVE-2007-5337 + CVE-2007-5338 + CVE-2007-5339 + CVE-2007-5340 - + rbu - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200711-15.xml b/metadata/glsa/glsa-200711-15.xml index 493bdcf19a0e..1ea49e530d7d 100644 --- a/metadata/glsa/glsa-200711-15.xml +++ b/metadata/glsa/glsa-200711-15.xml @@ -1,6 +1,5 @@ - FLAC: Buffer overflow @@ -8,8 +7,8 @@ allowing for the execution of arbitrary code. flac - November 12, 2007 - November 12, 2007: 01 + 2007-11-12 + 2007-11-12: 01 195700 remote @@ -51,7 +50,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/flac-1.2.1-r1" + # emerge --ask --oneshot --verbose ">=media-libs/flac-1.2.1-r1"

You should also run revdep-rebuild to rebuild any packages that depend on older versions of FLAC: @@ -60,15 +59,15 @@ # revdep-rebuild --library=libFLAC.* - CVE-2007-4619 + CVE-2007-4619 - + rbu - + rbu - + rbu diff --git a/metadata/glsa/glsa-200711-16.xml b/metadata/glsa/glsa-200711-16.xml index cad29aee5214..2a310047399e 100644 --- a/metadata/glsa/glsa-200711-16.xml +++ b/metadata/glsa/glsa-200711-16.xml @@ -1,6 +1,5 @@ - CUPS: Memory corruption @@ -8,8 +7,8 @@ arbitrary code. cups - November 12, 2007 - November 12, 2007: 01 + 2007-11-12 + 2007-11-12: 01 196736 remote @@ -55,15 +54,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r2" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r2" - CVE-2007-4351 + CVE-2007-4351 - + rbu - + jaervosz
diff --git a/metadata/glsa/glsa-200711-17.xml b/metadata/glsa/glsa-200711-17.xml index b312cfb14373..966522c8a18a 100644 --- a/metadata/glsa/glsa-200711-17.xml +++ b/metadata/glsa/glsa-200711-17.xml @@ -1,6 +1,5 @@ - Ruby on Rails: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure and theft of user credentials. rails - November 14, 2007 - November 14, 2007: 01 + 2007-11-14 + 2007-11-14: 01 195315 182223 remote @@ -56,20 +55,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5" + # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5" - CVE-2007-3227 - CVE-2007-5379 - CVE-2007-5380 + CVE-2007-3227 + CVE-2007-5379 + CVE-2007-5380 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200711-18.xml b/metadata/glsa/glsa-200711-18.xml index 8caa9075972e..11385fb40cef 100644 --- a/metadata/glsa/glsa-200711-18.xml +++ b/metadata/glsa/glsa-200711-18.xml @@ -1,6 +1,5 @@ - Cpio: Buffer overflow @@ -8,8 +7,8 @@ Denial of Service. cpio - November 14, 2007 - November 14, 2007: 01 + 2007-11-14 + 2007-11-14: 01 196978 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.9-r1" + # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.9-r1" - CVE-2007-4476 + CVE-2007-4476 - + p-y - + p-y - + keytoaster
diff --git a/metadata/glsa/glsa-200711-19.xml b/metadata/glsa/glsa-200711-19.xml index 2bc7e0089b14..684f4bc42fec 100644 --- a/metadata/glsa/glsa-200711-19.xml +++ b/metadata/glsa/glsa-200711-19.xml @@ -1,6 +1,5 @@ - TikiWiki: Multiple vulnerabilities @@ -8,8 +7,8 @@ resulting in the remote execution of arbitrary code. tikiwiki - November 14, 2007 - November 14, 2007: 01 + 2007-11-14 + 2007-11-14: 01 195503 remote @@ -48,20 +47,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.8.3" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.8.3" - GLSA 200710-21 - CVE-2007-5423 - CVE-2007-5682 + GLSA 200710-21 + CVE-2007-5423 + CVE-2007-5682 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200711-20.xml b/metadata/glsa/glsa-200711-20.xml index d1f00e3a0628..372ad78f2692 100644 --- a/metadata/glsa/glsa-200711-20.xml +++ b/metadata/glsa/glsa-200711-20.xml @@ -1,14 +1,13 @@ - Pioneers: Multiple Denials of Service Two Denial of Service vulnerabilities were discovered in Pioneers. pioneers - November 14, 2007 - November 29, 2007: 04 + 2007-11-14 + 2007-11-29: 04 198807 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-board/pioneers-0.11.3-r1" + # emerge --ask --oneshot --verbose ">=games-board/pioneers-0.11.3-r1" - CVE-2007-5933 - CVE-2007-6010 + CVE-2007-5933 + CVE-2007-6010 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-21.xml b/metadata/glsa/glsa-200711-21.xml index feeca8ab0f62..a5c7fe4f3a9c 100644 --- a/metadata/glsa/glsa-200711-21.xml +++ b/metadata/glsa/glsa-200711-21.xml @@ -1,6 +1,5 @@ - Bochs: Multiple vulnerabilities @@ -8,8 +7,8 @@ for the execution of arbitrary code or a Denial of Service. bochs - November 17, 2007 - November 17, 2007: 01 + 2007-11-17 + 2007-11-17: 01 188148 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/bochs-2.3" + # emerge --ask --oneshot --verbose ">=app-emulation/bochs-2.3" - CVE-2007-2893 - CVE-2007-2894 + CVE-2007-2893 + CVE-2007-2894 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-22.xml b/metadata/glsa/glsa-200711-22.xml index c186fa325a63..c75f42fa008b 100644 --- a/metadata/glsa/glsa-200711-22.xml +++ b/metadata/glsa/glsa-200711-22.xml @@ -1,6 +1,5 @@ - Poppler, KDE: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ management issues possibly resulting in the execution of arbitrary code. poppler koffice kword kdegraphics kpdf - November 18, 2007 - November 18, 2007: 01 + 2007-11-18 + 2007-11-18: 01 196735 198409 remote @@ -78,41 +77,41 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.1-r1"

All KPDF users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kpdf-3.5.7-r3"

All KDE Graphics Libraries users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3" + # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-3.5.7-r3"

All KWord users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2" + # emerge --ask --oneshot --verbose ">=app-office/kword-1.6.3-r2"

All KOffice users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2" + # emerge --ask --oneshot --verbose ">=app-office/koffice-1.6.3-r2" - CVE-2007-4352 - CVE-2007-5392 - CVE-2007-5393 + CVE-2007-4352 + CVE-2007-5392 + CVE-2007-5393 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200711-23.xml b/metadata/glsa/glsa-200711-23.xml index 63fcb9c2e6ee..9317f246ef7e 100644 --- a/metadata/glsa/glsa-200711-23.xml +++ b/metadata/glsa/glsa-200711-23.xml @@ -1,6 +1,5 @@ - VMware Workstation and Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ elevated privileges on the host operating system through multiple flaws. vmware-workstation vmware-player - November 18, 2007 - April 16, 2008: 03 + 2007-11-18 + 2008-04-16: 03 193196 remote @@ -71,40 +70,40 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/vmware-workstation-5.5.5.56455" + # emerge --ask --oneshot --verbose ">=app-emulation/vmware-workstation-5.5.5.56455"

All VMware Player users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/vmware-player-1.0.5.56455" + # emerge --ask --oneshot --verbose ">=app-emulation/vmware-player-1.0.5.56455" - CVE-2004-0813 - CVE-2006-3619 - CVE-2006-4146 - CVE-2006-4600 - CVE-2007-0061 - CVE-2007-0062 - CVE-2007-0063 - CVE-2007-1716 - CVE-2007-4496 - CVE-2007-4497 - CVE-2007-5617 - GLSA-200606-02 - GLSA-200702-06 - GLSA-200704-11 - GLSA-200705-15 - GLSA-200707-11 - VMSA-2007-0006 + CVE-2004-0813 + CVE-2006-3619 + CVE-2006-4146 + CVE-2006-4600 + CVE-2007-0061 + CVE-2007-0062 + CVE-2007-0063 + CVE-2007-1716 + CVE-2007-4496 + CVE-2007-4497 + CVE-2007-5617 + GLSA-200606-02 + GLSA-200702-06 + GLSA-200704-11 + GLSA-200705-15 + GLSA-200707-11 + VMSA-2007-0006 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-24.xml b/metadata/glsa/glsa-200711-24.xml index ee209ec36945..e426cb253481 100644 --- a/metadata/glsa/glsa-200711-24.xml +++ b/metadata/glsa/glsa-200711-24.xml @@ -1,6 +1,5 @@ - Mozilla Thunderbird: Multiple vulnerabilities @@ -8,8 +7,8 @@ may allow user-assisted arbitrary remote code execution. mozilla-thunderbird mozilla-thunderbird-bin - November 18, 2007 - November 18, 2007: 01 + 2007-11-18 + 2007-11-18: 01 196481 remote @@ -54,27 +53,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.9"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.9" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.9" - CVE-2007-5339 - CVE-2007-5340 - GLSA 200711-14 + CVE-2007-5339 + CVE-2007-5340 + GLSA 200711-14 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-25.xml b/metadata/glsa/glsa-200711-25.xml index e0a570c38571..e7784034cb53 100644 --- a/metadata/glsa/glsa-200711-25.xml +++ b/metadata/glsa/glsa-200711-25.xml @@ -1,14 +1,13 @@ - MySQL: Denial of Service A Denial of Service vulnerability was found in MySQL. mysql - November 18, 2007 - November 18, 2007: 01 + 2007-11-18 + 2007-11-18: 01 198988 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.44-r2" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.44-r2" - CVE-2007-5925 + CVE-2007-5925 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-26.xml b/metadata/glsa/glsa-200711-26.xml index 675d71ad7a3f..b16e125c64be 100644 --- a/metadata/glsa/glsa-200711-26.xml +++ b/metadata/glsa/glsa-200711-26.xml @@ -1,6 +1,5 @@ - teTeX: Multiple vulnerabilities @@ -8,8 +7,8 @@ to execute arbitrary code or overwrite arbitrary files. tetex - November 18, 2007 - November 18, 2007: 01 + 2007-11-18 + 2007-11-18: 01 198238 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r6" + # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r6" - CVE-2007-5935 - CVE-2007-5936 - CVE-2007-5937 - GLSA 200710-12 - GLSA 200711-22 + CVE-2007-5935 + CVE-2007-5936 + CVE-2007-5937 + GLSA 200710-12 + GLSA 200711-22 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-27.xml b/metadata/glsa/glsa-200711-27.xml index d33d290782a1..6e90d53e5273 100644 --- a/metadata/glsa/glsa-200711-27.xml +++ b/metadata/glsa/glsa-200711-27.xml @@ -1,14 +1,13 @@ - Link Grammar: User-assisted execution of arbitrary code A buffer overflow vulnerability has been discovered in Link Grammar. link-grammar - November 18, 2007 - November 18, 2007: 01 + 2007-11-18 + 2007-11-18: 01 196803 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/link-grammar-4.2.4-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/link-grammar-4.2.4-r1" - CVE-2007-5395 + CVE-2007-5395 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-28.xml b/metadata/glsa/glsa-200711-28.xml index 1a5db8b717f6..4644c748dbad 100644 --- a/metadata/glsa/glsa-200711-28.xml +++ b/metadata/glsa/glsa-200711-28.xml @@ -1,6 +1,5 @@ - Perl: Buffer overflow @@ -8,8 +7,8 @@ for the execution of arbitrary code. perl - November 19, 2007 - November 19, 2007: 01 + 2007-11-19 + 2007-11-19: 01 198196 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/perl-5.8.8-r4" + # emerge --ask --oneshot --verbose ">=dev-lang/perl-5.8.8-r4" - CVE-2007-5116 + CVE-2007-5116 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-29.xml b/metadata/glsa/glsa-200711-29.xml index 7c0b86eee64b..4f918b802e44 100644 --- a/metadata/glsa/glsa-200711-29.xml +++ b/metadata/glsa/glsa-200711-29.xml @@ -1,6 +1,5 @@ - Samba: Execution of arbitrary code @@ -8,8 +7,8 @@ the execution of arbitrary code. samba - November 20, 2007 - December 05, 2007: 03 + 2007-11-20 + 2007-12-05: 03 197519 remote @@ -59,20 +58,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.27a" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.27a"

The first vulnerability (CVE-2007-5398) was already fixed in Samba 3.0.26a-r2.

- CVE-2007-4572 - CVE-2007-5398 + CVE-2007-4572 + CVE-2007-5398 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200711-30.xml b/metadata/glsa/glsa-200711-30.xml index 9d2ba08289d2..5a39d34d1a88 100644 --- a/metadata/glsa/glsa-200711-30.xml +++ b/metadata/glsa/glsa-200711-30.xml @@ -1,6 +1,5 @@ - PCRE: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities, possibly leading to the execution of arbitrary code. libpcre - November 20, 2007 - November 20, 2007: 01 + 2007-11-20 + 2007-11-20: 01 198198 remote @@ -74,27 +73,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.3-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.3-r1" - CVE-2006-7227 - CVE-2006-7228 - CVE-2006-7230 - CVE-2007-1659 - CVE-2007-1660 - CVE-2007-1661 - CVE-2007-1662 - CVE-2007-4766 - CVE-2007-4767 - CVE-2007-4768 + CVE-2006-7227 + CVE-2006-7228 + CVE-2006-7230 + CVE-2007-1659 + CVE-2007-1660 + CVE-2007-1661 + CVE-2007-1662 + CVE-2007-4766 + CVE-2007-4767 + CVE-2007-4768 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200711-31.xml b/metadata/glsa/glsa-200711-31.xml index 415f98ff8615..45602831567f 100644 --- a/metadata/glsa/glsa-200711-31.xml +++ b/metadata/glsa/glsa-200711-31.xml @@ -1,6 +1,5 @@ - Net-SNMP: Denial of Service @@ -8,8 +7,8 @@ processing GETBULK requests. net-snmp - November 20, 2007 - November 20, 2007: 01 + 2007-11-20 + 2007-11-20: 01 198346 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1-r1" - CVE-2007-5846 + CVE-2007-5846 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200711-32.xml b/metadata/glsa/glsa-200711-32.xml index cf680c838969..2bd897163119 100644 --- a/metadata/glsa/glsa-200711-32.xml +++ b/metadata/glsa/glsa-200711-32.xml @@ -1,6 +1,5 @@ - Feynmf: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files via a symlink attack. feynmf - November 20, 2007 - November 20, 2007: 01 + 2007-11-20 + 2007-11-20: 01 198231 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-tex/feynmf-1.08-r2" + # emerge --ask --oneshot --verbose ">=dev-tex/feynmf-1.08-r2" - CVE-2007-5940 + CVE-2007-5940 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200711-33.xml b/metadata/glsa/glsa-200711-33.xml index a3d5aa28ee85..beacfb3eeff5 100644 --- a/metadata/glsa/glsa-200711-33.xml +++ b/metadata/glsa/glsa-200711-33.xml @@ -1,6 +1,5 @@ - nss_ldap: Information disclosure @@ -8,8 +7,8 @@ disclosure in services using nss_ldap. nss_ldap - November 25, 2007 - November 25, 2007: 01 + 2007-11-25 + 2007-11-25: 01 198390 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/nss_ldap-258" + # emerge --ask --oneshot --verbose ">=sys-auth/nss_ldap-258" - CVE-2007-5794 + CVE-2007-5794 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200711-34.xml b/metadata/glsa/glsa-200711-34.xml index 6703b4611fd3..9eaec70c2dd9 100644 --- a/metadata/glsa/glsa-200711-34.xml +++ b/metadata/glsa/glsa-200711-34.xml @@ -1,6 +1,5 @@ - CSTeX: Multiple vulnerabilities @@ -8,8 +7,8 @@ execute arbitrary code or overwrite arbitrary files. cstetex - November 25, 2007 - November 25, 2007: 01 + 2007-11-25 + 2007-11-25: 01 196673 remote @@ -56,17 +55,17 @@

- GLSA 200708-05 - GLSA 200709-12 - GLSA 200709-17 - GLSA 200710-12 - GLSA 200711-22 - GLSA 200711-26 + GLSA 200708-05 + GLSA 200709-12 + GLSA 200709-17 + GLSA 200710-12 + GLSA 200711-22 + GLSA 200711-26 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-01.xml b/metadata/glsa/glsa-200712-01.xml index db52f0f78620..2ba28a2fd323 100644 --- a/metadata/glsa/glsa-200712-01.xml +++ b/metadata/glsa/glsa-200712-01.xml @@ -1,6 +1,5 @@ - Hugin: Insecure temporary file creation @@ -8,8 +7,8 @@ Denial of Service. hugin - December 05, 2007 - December 05, 2007: 01 + 2007-12-05 + 2007-12-05: 01 195996 local @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/hugin-0.6.1-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/hugin-0.6.1-r1" - CVE-2007-5200 + CVE-2007-5200 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-02.xml b/metadata/glsa/glsa-200712-02.xml index c9d53ae8592b..ea93f2c6eee9 100644 --- a/metadata/glsa/glsa-200712-02.xml +++ b/metadata/glsa/glsa-200712-02.xml @@ -1,14 +1,13 @@ - Cacti: SQL injection An SQL injection vulnerability has been discovered in Cacti. cacti - December 05, 2007 - December 05, 2007: 02 + 2007-12-05 + 2007-12-05: 02 199509 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6j-r7" + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.6j-r7" - CVE-2007-6035 + CVE-2007-6035 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-03.xml b/metadata/glsa/glsa-200712-03.xml index d0b0835b348f..931dca8a4299 100644 --- a/metadata/glsa/glsa-200712-03.xml +++ b/metadata/glsa/glsa-200712-03.xml @@ -1,6 +1,5 @@ - GNU Emacs: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. emacs - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 197958 200297 remote @@ -59,19 +58,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3" + # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3" - CVE-2007-5795 - CVE-2007-6109 + CVE-2007-5795 + CVE-2007-6109 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-04.xml b/metadata/glsa/glsa-200712-04.xml index ada35c085f6c..21b6e7793ab0 100644 --- a/metadata/glsa/glsa-200712-04.xml +++ b/metadata/glsa/glsa-200712-04.xml @@ -1,6 +1,5 @@ - Cairo: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ the execution of arbitrary code. cairo - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 200350 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/cairo-1.4.12" + # emerge --ask --oneshot --verbose ">=x11-libs/cairo-1.4.12" - CVE-2007-5503 + CVE-2007-5503 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-05.xml b/metadata/glsa/glsa-200712-05.xml index b5c582d5a4b7..83366ba329f0 100644 --- a/metadata/glsa/glsa-200712-05.xml +++ b/metadata/glsa/glsa-200712-05.xml @@ -1,6 +1,5 @@ - PEAR::MDB2: Information disclosure @@ -8,8 +7,8 @@ attackers to obtain sensitive information. PEAR-MDB2 - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 198446 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/PEAR-MDB2-2.5.0_alpha1" + # emerge --ask --oneshot --verbose ">=dev-php/PEAR-MDB2-2.5.0_alpha1" - CVE-2007-5934 + CVE-2007-5934 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-06.xml b/metadata/glsa/glsa-200712-06.xml index b33f311ba371..b9f40514eb15 100644 --- a/metadata/glsa/glsa-200712-06.xml +++ b/metadata/glsa/glsa-200712-06.xml @@ -1,14 +1,13 @@ - Firebird: Multiple buffer overflows Multiple stack-based buffer overflows were discovered in Firebird. firebird - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 195569 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r2" + # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r2" - CVE-2007-4992 - CVE-2007-5246 + CVE-2007-4992 + CVE-2007-5246 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200712-07.xml b/metadata/glsa/glsa-200712-07.xml index 2aa7dee42c13..4e6c6fd8573c 100644 --- a/metadata/glsa/glsa-200712-07.xml +++ b/metadata/glsa/glsa-200712-07.xml @@ -1,6 +1,5 @@ - Lookup: Insecure temporary file creation @@ -8,8 +7,8 @@ attack. lookup - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 197306 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emacs/lookup-1.4.1" + # emerge --ask --oneshot --verbose ">=app-emacs/lookup-1.4.1" - CVE-2007-0237 + CVE-2007-0237 - + p-y - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200712-08.xml b/metadata/glsa/glsa-200712-08.xml index 6206cd3f05ac..b062d045c6e1 100644 --- a/metadata/glsa/glsa-200712-08.xml +++ b/metadata/glsa/glsa-200712-08.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation Qt library: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code in Qt applications. emul-linux-x86-qtlibs - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 189536 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-qtlibs-20071114-r2" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-qtlibs-20071114-r2" - GLSA 200708-16 - GLSA 200710-28 + GLSA 200708-16 + GLSA 200710-28 - + rbu - + welp - + welp
diff --git a/metadata/glsa/glsa-200712-09.xml b/metadata/glsa/glsa-200712-09.xml index 4d28d095c774..947a7c1c24a1 100644 --- a/metadata/glsa/glsa-200712-09.xml +++ b/metadata/glsa/glsa-200712-09.xml @@ -1,6 +1,5 @@ - Ruby-GNOME2: Format string error @@ -8,8 +7,8 @@ to the execution of arbitrary code. ruby-gtk2 - December 09, 2007 - December 09, 2007: 01 + 2007-12-09 + 2007-12-09: 01 200623 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-ruby/ruby-gtk2-0.16.0-r2" + # emerge --ask --oneshot --verbose ">=dev-ruby/ruby-gtk2-0.16.0-r2" - CVE-2007-6183 + CVE-2007-6183 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-10.xml b/metadata/glsa/glsa-200712-10.xml index 3143629af03f..9d27f172ec57 100644 --- a/metadata/glsa/glsa-200712-10.xml +++ b/metadata/glsa/glsa-200712-10.xml @@ -1,6 +1,5 @@ - Samba: Execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. samba - December 10, 2007 - December 10, 2007: 01 + 2007-12-10 + 2007-12-10: 01 200773 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.28" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.28" - CVE-2007-6015 + CVE-2007-6015 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-11.xml b/metadata/glsa/glsa-200712-11.xml index 0406eca4ba6b..e5a9f5a20480 100644 --- a/metadata/glsa/glsa-200712-11.xml +++ b/metadata/glsa/glsa-200712-11.xml @@ -1,6 +1,5 @@ - Portage: Information disclosure @@ -8,8 +7,8 @@ files. portage - December 13, 2007 - December 13, 2007: 01 + 2007-12-13 + 2007-12-13: 01 193589 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.1.3.11" + # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.1.3.11" - CVE-2007-6249 + CVE-2007-6249 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-12.xml b/metadata/glsa/glsa-200712-12.xml index 6bef7328296f..479c4d425746 100644 --- a/metadata/glsa/glsa-200712-12.xml +++ b/metadata/glsa/glsa-200712-12.xml @@ -1,14 +1,13 @@ - IRC Services: Denial of Service A Denial of Service vulnerability has been reported in IRC Services. ircservices - December 13, 2007 - December 13, 2007: 01 + 2007-12-13 + 2007-12-13: 01 199897 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/ircservices-5.0.63" + # emerge --ask --oneshot --verbose ">=net-irc/ircservices-5.0.63" - CVE-2007-6122 + CVE-2007-6122 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-13.xml b/metadata/glsa/glsa-200712-13.xml index b442aaf2ec1e..99b1328af5c6 100644 --- a/metadata/glsa/glsa-200712-13.xml +++ b/metadata/glsa/glsa-200712-13.xml @@ -1,6 +1,5 @@ - E2fsprogs: Multiple buffer overflows @@ -8,8 +7,8 @@ execution of arbitrary code. e2fsprogs - December 18, 2007 - December 18, 2007: 01 + 2007-12-18 + 2007-12-18: 01 201546 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-fs/e2fsprogs-1.40.3" + # emerge --ask --oneshot --verbose ">=sys-fs/e2fsprogs-1.40.3" - CVE-2007-5497 + CVE-2007-5497 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-14.xml b/metadata/glsa/glsa-200712-14.xml index 6003adeff57c..7f8e612d068b 100644 --- a/metadata/glsa/glsa-200712-14.xml +++ b/metadata/glsa/glsa-200712-14.xml @@ -1,6 +1,5 @@ - CUPS: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code and a Denial of Service. cups - December 18, 2007 - December 18, 2007: 01 + 2007-12-18 + 2007-12-18: 01 199195 201042 201570 @@ -70,21 +69,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r4" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r4" - CVE-2007-4045 - CVE-2007-5849 - CVE-2007-6358 - GLSA 200703-28 + CVE-2007-4045 + CVE-2007-5849 + CVE-2007-6358 + GLSA 200703-28 - + p-y - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200712-15.xml b/metadata/glsa/glsa-200712-15.xml index 027ab8fdb2cb..79c4b4e45138 100644 --- a/metadata/glsa/glsa-200712-15.xml +++ b/metadata/glsa/glsa-200712-15.xml @@ -1,6 +1,5 @@ - libexif: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. libexif - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 202350 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16-r1" - CVE-2007-6351 - CVE-2007-6352 + CVE-2007-6351 + CVE-2007-6352 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-16.xml b/metadata/glsa/glsa-200712-16.xml index fc1f54564bb5..ca0087aaa177 100644 --- a/metadata/glsa/glsa-200712-16.xml +++ b/metadata/glsa/glsa-200712-16.xml @@ -1,6 +1,5 @@ - Exiv2: Integer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. exiv2 - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 202351 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/exiv2-0.13-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/exiv2-0.13-r1" - CVE-2007-6353 + CVE-2007-6353 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-17.xml b/metadata/glsa/glsa-200712-17.xml index a9bd3aebdad9..567c336768fd 100644 --- a/metadata/glsa/glsa-200712-17.xml +++ b/metadata/glsa/glsa-200712-17.xml @@ -1,6 +1,5 @@ - exiftags: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. exiftags - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 202354 remote @@ -55,20 +54,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/exiftags-1.01" + # emerge --ask --oneshot --verbose ">=media-gfx/exiftags-1.01" - CVE-2007-6354 - CVE-2007-6355 - CVE-2007-6356 + CVE-2007-6354 + CVE-2007-6355 + CVE-2007-6356 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-18.xml b/metadata/glsa/glsa-200712-18.xml index 846e16c9bf75..148579fb3118 100644 --- a/metadata/glsa/glsa-200712-18.xml +++ b/metadata/glsa/glsa-200712-18.xml @@ -1,6 +1,5 @@ - Multi-Threaded DAAP Daemon: Multiple vulnerabilities @@ -8,8 +7,8 @@ Daemon may lead to the remote execution of arbitrary code. mt-daapd - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 200110 remote @@ -56,19 +55,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mt-daapd-0.2.4.1" + # emerge --ask --oneshot --verbose ">=media-sound/mt-daapd-0.2.4.1" - CVE-2007-5824 - CVE-2007-5825 + CVE-2007-5824 + CVE-2007-5825 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-19.xml b/metadata/glsa/glsa-200712-19.xml index aa22f6b5f754..b41e8f7974a1 100644 --- a/metadata/glsa/glsa-200712-19.xml +++ b/metadata/glsa/glsa-200712-19.xml @@ -1,14 +1,13 @@ - Syslog-ng: Denial of Service A Denial of Service vulnerability has been discovered in Syslog-ng. syslog-ng - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 202718 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.6" + # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.6" - CVE-2007-6437 + CVE-2007-6437 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-20.xml b/metadata/glsa/glsa-200712-20.xml index 7b5a9cfc116b..e9c72125e8dc 100644 --- a/metadata/glsa/glsa-200712-20.xml +++ b/metadata/glsa/glsa-200712-20.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code and Denial of Service attacks. clamav - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 202762 remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91.2-r1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91.2-r1" - CVE-2007-6335 - CVE-2007-6336 - CVE-2007-6337 + CVE-2007-6335 + CVE-2007-6336 + CVE-2007-6337 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200712-21.xml b/metadata/glsa/glsa-200712-21.xml index a7155b16c402..2385f2bbd1ba 100644 --- a/metadata/glsa/glsa-200712-21.xml +++ b/metadata/glsa/glsa-200712-21.xml @@ -1,6 +1,5 @@ - Mozilla Firefox, SeaMonkey: Multiple vulnerabilities @@ -8,8 +7,8 @@ Mozilla Seamonkey. firefox seamonkey - December 29, 2007 - December 29, 2007: 01 + 2007-12-29 + 2007-12-29: 01 198965 200909 remote @@ -65,38 +64,38 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.11" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.11"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.11" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.11"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.7" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.7"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.7" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.7" - CVE-2007-5947 - CVE-2007-5959 - CVE-2007-5960 + CVE-2007-5947 + CVE-2007-5959 + CVE-2007-5960 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200712-22.xml b/metadata/glsa/glsa-200712-22.xml index b16c7487134a..095edc0b214b 100644 --- a/metadata/glsa/glsa-200712-22.xml +++ b/metadata/glsa/glsa-200712-22.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code and cross domain scripting. opera - December 30, 2007 - December 30, 2007: 01 + 2007-12-30 + 2007-12-30: 01 202770 remote @@ -49,21 +48,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.25" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.25" - CVE-2007-6520 - CVE-2007-6521 - CVE-2007-6522 - CVE-2007-6524 + CVE-2007-6520 + CVE-2007-6521 + CVE-2007-6522 + CVE-2007-6524 - + keytoaster - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200712-23.xml b/metadata/glsa/glsa-200712-23.xml index 5f4507f80cb3..5b80997ed4bd 100644 --- a/metadata/glsa/glsa-200712-23.xml +++ b/metadata/glsa/glsa-200712-23.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code and a Denial of Service. wireshark - December 30, 2007 - December 30, 2007: 01 + 2007-12-30 + 2007-12-30: 01 199958 remote @@ -58,33 +57,33 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.7" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.7" - CVE-2007-6111 - CVE-2007-6112 - CVE-2007-6113 - CVE-2007-6114 - CVE-2007-6115 - CVE-2007-6116 - CVE-2007-6117 - CVE-2007-6118 - CVE-2007-6119 - CVE-2007-6120 - CVE-2007-6121 - CVE-2007-6438 - CVE-2007-6439 - CVE-2007-6441 - CVE-2007-6450 - CVE-2007-6451 + CVE-2007-6111 + CVE-2007-6112 + CVE-2007-6113 + CVE-2007-6114 + CVE-2007-6115 + CVE-2007-6116 + CVE-2007-6117 + CVE-2007-6118 + CVE-2007-6119 + CVE-2007-6120 + CVE-2007-6121 + CVE-2007-6438 + CVE-2007-6439 + CVE-2007-6441 + CVE-2007-6450 + CVE-2007-6451 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-24.xml b/metadata/glsa/glsa-200712-24.xml index c6cc13e4a1dd..cb656f357662 100644 --- a/metadata/glsa/glsa-200712-24.xml +++ b/metadata/glsa/glsa-200712-24.xml @@ -1,6 +1,5 @@ - AMD64 x86 emulation GTK+ library: User-assisted execution of arbitrary code @@ -9,8 +8,8 @@ using Cairo. emul-linux-x86-gtklibs - December 30, 2007 - December 30, 2007: 01 + 2007-12-30 + 2007-12-30: 01 201860 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-gtklibs-20071214" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-gtklibs-20071214" - GLSA 200712-04 + GLSA 200712-04 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200712-25.xml b/metadata/glsa/glsa-200712-25.xml index c2bfd4b94878..3895f3200471 100644 --- a/metadata/glsa/glsa-200712-25.xml +++ b/metadata/glsa/glsa-200712-25.xml @@ -1,6 +1,5 @@ - OpenOffice.org: User-assisted arbitrary code execution @@ -8,8 +7,8 @@ allowing for the execution of arbitrary code. openoffice openoffice-bin hsqldb - December 30, 2007 - December 30, 2007: 01 + 2007-12-30 + 2007-12-30: 01 200771 201799 remote @@ -58,30 +57,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.3.1"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.3.1"

All HSQLDB users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/hsqldb-1.8.0.9" + # emerge --ask --oneshot --verbose ">=dev-db/hsqldb-1.8.0.9" - CVE-2007-4575 + CVE-2007-4575 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-01.xml b/metadata/glsa/glsa-200801-01.xml index 5823d0ea3745..a152e89fd0d1 100644 --- a/metadata/glsa/glsa-200801-01.xml +++ b/metadata/glsa/glsa-200801-01.xml @@ -1,14 +1,13 @@ - unp: Arbitrary command execution unp allows execution of arbitrary code via malicious file names. remote - January 09, 2008 - January 09, 2008: 01 + 2008-01-09 + 2008-01-09: 01 203106 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/unp-1.0.14" + # emerge --ask --oneshot --verbose ">=app-arch/unp-1.0.14" - CVE-2007-6610 + CVE-2007-6610 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200801-02.xml b/metadata/glsa/glsa-200801-02.xml index a3004f0b4ce1..ffbe0c707322 100644 --- a/metadata/glsa/glsa-200801-02.xml +++ b/metadata/glsa/glsa-200801-02.xml @@ -1,6 +1,5 @@ - R: Multiple vulnerabilities @@ -8,8 +7,8 @@ code. R - January 09, 2008 - January 09, 2008: 02 + 2008-01-09 + 2008-01-09: 02 198976 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/R-2.2.1-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/R-2.2.1-r1" - GLSA 200711-30 + GLSA 200711-30 - + rbu - + rbu - + py2
diff --git a/metadata/glsa/glsa-200801-03.xml b/metadata/glsa/glsa-200801-03.xml index 591c70a4174e..e3ccde8cbef7 100644 --- a/metadata/glsa/glsa-200801-03.xml +++ b/metadata/glsa/glsa-200801-03.xml @@ -1,6 +1,5 @@ - Claws Mail: Insecure temporary file creation @@ -8,8 +7,8 @@ symlink attack. claws-mail - January 09, 2008 - January 09, 2008: 01 + 2008-01-09 + 2008-01-09: 01 201244 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1" + # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1" - CVE-2007-6208 + CVE-2007-6208 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-04.xml b/metadata/glsa/glsa-200801-04.xml index e92999a74c1c..057c050ffd4a 100644 --- a/metadata/glsa/glsa-200801-04.xml +++ b/metadata/glsa/glsa-200801-04.xml @@ -1,14 +1,13 @@ - OpenAFS: Denial of Service A Denial of Service vulnerability has been discovered in OpenAFS. openafs - January 09, 2008 - January 09, 2008: 01 + 2008-01-09 + 2008-01-09: 01 203573 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.6" + # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.6" - CVE-2007-6599 + CVE-2007-6599 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-05.xml b/metadata/glsa/glsa-200801-05.xml index 57cb20742082..e770143b9b73 100644 --- a/metadata/glsa/glsa-200801-05.xml +++ b/metadata/glsa/glsa-200801-05.xml @@ -1,14 +1,13 @@ - Squid: Denial of Service A Denial of Service vulnerability has been reported in Squid. squid - January 09, 2008 - January 09, 2008: 01 + 2008-01-09 + 2008-01-09: 01 201209 remote @@ -45,18 +44,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.17" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.17" - CVE-2007-6239 + CVE-2007-6239 - + p-y - + p-y - + py2
diff --git a/metadata/glsa/glsa-200801-06.xml b/metadata/glsa/glsa-200801-06.xml index 140156b28995..ffa97092786b 100644 --- a/metadata/glsa/glsa-200801-06.xml +++ b/metadata/glsa/glsa-200801-06.xml @@ -1,6 +1,5 @@ - Xfce: Multiple vulnerabilities @@ -8,8 +7,8 @@ execute arbitrary code. xfce4-panel libxfcegui4 - January 09, 2008 - January 10, 2008: 03 + 2008-01-09 + 2008-01-10: 03 201292 201293 remote @@ -58,25 +57,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=xfce-base/xfce4-panel-4.4.2" + # emerge --ask --oneshot --verbose ">=xfce-base/xfce4-panel-4.4.2"

All libxfcegui4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=xfce-base/libxfcegui4-4.4.2" + # emerge --ask --oneshot --verbose ">=xfce-base/libxfcegui4-4.4.2" - CVE-2007-6531 - CVE-2007-6532 + CVE-2007-6531 + CVE-2007-6532 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200801-07.xml b/metadata/glsa/glsa-200801-07.xml index fdf22396be48..c3512754a727 100644 --- a/metadata/glsa/glsa-200801-07.xml +++ b/metadata/glsa/glsa-200801-07.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code execution on a user's system via a malicious Flash file. adobe-flash - January 20, 2008 - May 28, 2009: 03 + 2008-01-20 + 2009-05-28: 03 193519 remote @@ -70,7 +69,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.115.0" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.115.0"

Please be advised that unaffected packages of the Adobe Flash Player have known problems when used from within the Konqueror and Opera @@ -78,23 +77,23 @@

- CVE-2007-4324 - CVE-2007-4768 - CVE-2007-5275 - CVE-2007-6242 - CVE-2007-6243 - CVE-2007-6244 - CVE-2007-6245 - CVE-2007-6246 - GLSA 200711-30 + CVE-2007-4324 + CVE-2007-4768 + CVE-2007-5275 + CVE-2007-6242 + CVE-2007-6243 + CVE-2007-6244 + CVE-2007-6245 + CVE-2007-6246 + GLSA 200711-30 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200801-08.xml b/metadata/glsa/glsa-200801-08.xml index d495abe5c3a1..fc8650c0b570 100644 --- a/metadata/glsa/glsa-200801-08.xml +++ b/metadata/glsa/glsa-200801-08.xml @@ -1,14 +1,13 @@ - libcdio: User-assisted execution of arbitrary code A buffer overflow vulnerability has been discovered in libcdio. libcdio - January 20, 2008 - January 20, 2008: 01 + 2008-01-20 + 2008-01-20: 01 203777 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libcdio-0.78.2-r4" + # emerge --ask --oneshot --verbose ">=dev-libs/libcdio-0.78.2-r4" - CVE-2007-6613 + CVE-2007-6613 - + rbu - + p-y - + rbu
diff --git a/metadata/glsa/glsa-200801-09.xml b/metadata/glsa/glsa-200801-09.xml index 607731b3a90e..a0a2e795eb61 100644 --- a/metadata/glsa/glsa-200801-09.xml +++ b/metadata/glsa/glsa-200801-09.xml @@ -1,6 +1,5 @@ - X.Org X server and Xfont library: Multiple vulnerabilities @@ -9,8 +8,8 @@ execution. xorg-server libXfont - January 20, 2008 - March 05, 2008: 03 + 2008-01-20 + 2008-03-05: 03 204362 208343 remote, local @@ -78,27 +77,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r5" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r5"

All X.Org Xfont library users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1" - CVE-2007-5760 - CVE-2007-5958 - CVE-2007-6427 - CVE-2007-6428 - CVE-2007-6429 - CVE-2008-0006 - X.Org security advisory + CVE-2007-5760 + CVE-2007-5958 + CVE-2007-6427 + CVE-2007-6428 + CVE-2007-6429 + CVE-2008-0006 + X.Org security advisory - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200801-10.xml b/metadata/glsa/glsa-200801-10.xml index 36dfca6a3e01..7357795d1526 100644 --- a/metadata/glsa/glsa-200801-10.xml +++ b/metadata/glsa/glsa-200801-10.xml @@ -1,6 +1,5 @@ - TikiWiki: Multiple vulnerabilities @@ -8,8 +7,8 @@ having unknown impact. tikiwiki - January 23, 2008 - January 23, 2008: 01 + 2008-01-23 + 2008-01-23: 01 203265 remote @@ -60,20 +59,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.9" + # emerge --ask --oneshot --verbose ">=www-apps/tikiwiki-1.9.9" - CVE-2007-6526 - CVE-2007-6528 - CVE-2007-6529 + CVE-2007-6526 + CVE-2007-6528 + CVE-2007-6529 - + jaervosz - + falco - + falco
diff --git a/metadata/glsa/glsa-200801-11.xml b/metadata/glsa/glsa-200801-11.xml index bafa715a6dc1..a8384662949c 100644 --- a/metadata/glsa/glsa-200801-11.xml +++ b/metadata/glsa/glsa-200801-11.xml @@ -1,6 +1,5 @@ - CherryPy: Directory traversal vulnerability @@ -8,8 +7,8 @@ to read and write arbitrary files. cherrypy - January 27, 2008 - January 27, 2008: 01 + 2008-01-27 + 2008-01-27: 01 204829 remote @@ -51,24 +50,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-2.2.1-r2" + # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-2.2.1-r2"

All CherryPy 3.0 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-3.0.2-r1" + # emerge --ask --oneshot --verbose ">=dev-python/cherrypy-3.0.2-r1" - CVE-2008-0252 + CVE-2008-0252 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200801-12.xml b/metadata/glsa/glsa-200801-12.xml index 2dc787668950..534acea733c9 100644 --- a/metadata/glsa/glsa-200801-12.xml +++ b/metadata/glsa/glsa-200801-12.xml @@ -1,6 +1,5 @@ - xine-lib: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ processing RTSP streams. xine-lib - January 27, 2008 - January 27, 2008: 01 + 2008-01-27 + 2008-01-27: 01 205197 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.9.1" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.9.1" - CVE-2008-0225 - CVE-2008-0238 + CVE-2008-0225 + CVE-2008-0238 - + jaervosz - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200801-13.xml b/metadata/glsa/glsa-200801-13.xml index 31a95b20e194..d5c7141028c4 100644 --- a/metadata/glsa/glsa-200801-13.xml +++ b/metadata/glsa/glsa-200801-13.xml @@ -1,6 +1,5 @@ - ngIRCd: Denial of Service @@ -8,8 +7,8 @@ Denial of Service. ngircd - January 27, 2008 - January 27, 2008: 02 + 2008-01-27 + 2008-01-27: 02 204834 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/ngircd-0.10.4" + # emerge --ask --oneshot --verbose ">=net-irc/ngircd-0.10.4" - CVE-2008-0285 + CVE-2008-0285 - + jaervosz - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200801-14.xml b/metadata/glsa/glsa-200801-14.xml index 4a12d03eddba..43fd9a3ff6c0 100644 --- a/metadata/glsa/glsa-200801-14.xml +++ b/metadata/glsa/glsa-200801-14.xml @@ -1,6 +1,5 @@ - Blam: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ local attacker to execute arbitrary code. blam - January 27, 2008 - January 27, 2008: 01 + 2008-01-27 + 2008-01-27: 01 199841 local @@ -50,15 +49,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-news/blam-1.8.4" + # emerge --ask --oneshot --verbose ">=net-news/blam-1.8.4" - CVE-2005-4790 + CVE-2005-4790 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200801-15.xml b/metadata/glsa/glsa-200801-15.xml index bc2c31abba08..d19d05499bed 100644 --- a/metadata/glsa/glsa-200801-15.xml +++ b/metadata/glsa/glsa-200801-15.xml @@ -1,6 +1,5 @@ - PostgreSQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ escalation or a Denial of Service. postgresql - January 29, 2008 - January 29, 2008: 01 + 2008-01-29 + 2008-01-29: 01 204760 remote @@ -60,23 +59,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose "dev-db/postgresql" + # emerge --ask --oneshot --verbose "dev-db/postgresql" - CVE-2007-3278 - CVE-2007-4769 - CVE-2007-4772 - CVE-2007-6067 - CVE-2007-6600 - CVE-2007-6601 + CVE-2007-3278 + CVE-2007-4769 + CVE-2007-4772 + CVE-2007-6067 + CVE-2007-6600 + CVE-2007-6601 - + rbu - + rbu - + falco
diff --git a/metadata/glsa/glsa-200801-16.xml b/metadata/glsa/glsa-200801-16.xml index 75f2cd232aed..64ff82cbba18 100644 --- a/metadata/glsa/glsa-200801-16.xml +++ b/metadata/glsa/glsa-200801-16.xml @@ -1,6 +1,5 @@ - MaraDNS: CNAME Denial of Service @@ -8,8 +7,8 @@ resolution. maradns - January 29, 2008 - January 29, 2008: 01 + 2008-01-29 + 2008-01-29: 01 204351 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/maradns-1.2.12.09" + # emerge --ask --oneshot --verbose ">=net-dns/maradns-1.2.12.09" - CVE-2008-0061 + CVE-2008-0061 - + rbu - + falco - + falco
diff --git a/metadata/glsa/glsa-200801-17.xml b/metadata/glsa/glsa-200801-17.xml index b32c4a3d638e..817f8635994b 100644 --- a/metadata/glsa/glsa-200801-17.xml +++ b/metadata/glsa/glsa-200801-17.xml @@ -1,14 +1,13 @@ - Netkit FTP Server: Denial of Service Netkit FTP Server contains a Denial of Service vulnerability. netkit-ftpd - January 29, 2008 - January 29, 2008: 01 + 2008-01-29 + 2008-01-29: 01 199206 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7" + # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7" - CVE-2007-6263 + CVE-2007-6263 - + rbu - + falco - + falco
diff --git a/metadata/glsa/glsa-200801-18.xml b/metadata/glsa/glsa-200801-18.xml index cb08d8d00e5c..e15eca31b7d4 100644 --- a/metadata/glsa/glsa-200801-18.xml +++ b/metadata/glsa/glsa-200801-18.xml @@ -1,6 +1,5 @@ - Kazehakase: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. kazehakase - January 30, 2008 - January 30, 2008: 01 + 2008-01-30 + 2008-01-30: 01 198983 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/kazehakase-0.5.0" + # emerge --ask --oneshot --verbose ">=www-client/kazehakase-0.5.0" - GLSA-200711-30 + GLSA-200711-30 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-19.xml b/metadata/glsa/glsa-200801-19.xml index 077ea6d4623c..e60d50c02c85 100644 --- a/metadata/glsa/glsa-200801-19.xml +++ b/metadata/glsa/glsa-200801-19.xml @@ -1,6 +1,5 @@ - GOffice: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. goffice - January 30, 2008 - January 30, 2008: 01 + 2008-01-30 + 2008-01-30: 01 198385 remote @@ -49,24 +48,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/goffice-0.4.3" + # emerge --ask --oneshot --verbose ">=x11-libs/goffice-0.4.3"

All GOffice 0.6.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/goffice-0.6.1" + # emerge --ask --oneshot --verbose ">=x11-libs/goffice-0.6.1" - GLSA-200711-30 + GLSA-200711-30 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-20.xml b/metadata/glsa/glsa-200801-20.xml index 2c8fd240cd67..c70a2ab084f8 100644 --- a/metadata/glsa/glsa-200801-20.xml +++ b/metadata/glsa/glsa-200801-20.xml @@ -1,14 +1,13 @@ - libxml2: Denial of Service A Denial of Service vulnerability has been reported in libxml2. libxml2 - January 30, 2008 - January 30, 2008: 01 + 2008-01-30 + 2008-01-30: 01 202628 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.30-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.30-r1" - CVE-2007-6284 + CVE-2007-6284 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-21.xml b/metadata/glsa/glsa-200801-21.xml index 1325319f7d24..8642730a70c8 100644 --- a/metadata/glsa/glsa-200801-21.xml +++ b/metadata/glsa/glsa-200801-21.xml @@ -1,6 +1,5 @@ - Xdg-Utils: Arbitrary command execution @@ -8,8 +7,8 @@ execution of arbitrary commands. xdg-utils - January 30, 2008 - January 30, 2008: 01 + 2008-01-30 + 2008-01-30: 01 207331 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-misc/xdg-utils-1.0.2-r1" + # emerge --ask --oneshot --verbose ">=x11-misc/xdg-utils-1.0.2-r1" - CVE-2008-0386 + CVE-2008-0386 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200801-22.xml b/metadata/glsa/glsa-200801-22.xml index 948fb6b10e03..ec8b595d123f 100644 --- a/metadata/glsa/glsa-200801-22.xml +++ b/metadata/glsa/glsa-200801-22.xml @@ -1,14 +1,13 @@ - PeerCast: Buffer overflow A buffer overflow vulnerability has been discovered in PeerCast. peercast - January 30, 2008 - January 30, 2008: 02 + 2008-01-30 + 2008-01-30: 02 202747 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1218" + # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1218" - CVE-2007-6454 + CVE-2007-6454 - + p-y - + p-y - + falco
diff --git a/metadata/glsa/glsa-200802-01.xml b/metadata/glsa/glsa-200802-01.xml index c66baec258c8..8d23519f27c7 100644 --- a/metadata/glsa/glsa-200802-01.xml +++ b/metadata/glsa/glsa-200802-01.xml @@ -1,6 +1,5 @@ - SDL_image: Two buffer overflow vulnerabilities @@ -9,8 +8,8 @@ the library. sdl-image - February 06, 2008 - February 06, 2008: 01 + 2008-02-06 + 2008-02-06: 01 207933 remote @@ -54,17 +53,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/sdl-image-1.2.6-r1" + # emerge --ask --oneshot --verbose ">=media-libs/sdl-image-1.2.6-r1" - SA28640 - CVE-2007-6697 - CVE-2008-0544 + SA28640 + CVE-2007-6697 + CVE-2008-0544 - + falco - + falco
diff --git a/metadata/glsa/glsa-200802-02.xml b/metadata/glsa/glsa-200802-02.xml index c309b3c62d43..936a472daba5 100644 --- a/metadata/glsa/glsa-200802-02.xml +++ b/metadata/glsa/glsa-200802-02.xml @@ -1,6 +1,5 @@ - Doomsday: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. doomsday - February 06, 2008 - February 10, 2008: 02 + 2008-02-06 + 2008-02-10: 02 190835 remote @@ -59,17 +58,17 @@ # emerge --unmerge games-fps/doomsday - CVE-2007-4642 - CVE-2007-4643 - CVE-2007-4644 + CVE-2007-4642 + CVE-2007-4643 + CVE-2007-4644 - + rbu - + rbu - + rbu diff --git a/metadata/glsa/glsa-200802-03.xml b/metadata/glsa/glsa-200802-03.xml index da27243e0255..ed501e5bfd01 100644 --- a/metadata/glsa/glsa-200802-03.xml +++ b/metadata/glsa/glsa-200802-03.xml @@ -1,6 +1,5 @@ - Horde IMP: Security bypass @@ -8,8 +7,8 @@ restrictions. horde-imp - February 11, 2008 - February 11, 2008: 01 + 2008-02-11 + 2008-02-11: 01 205377 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-4.1.6" + # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-4.1.6" - CVE-2007-6018 + CVE-2007-6018 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200802-04.xml b/metadata/glsa/glsa-200802-04.xml index ce679800f9c9..2ca7229961b0 100644 --- a/metadata/glsa/glsa-200802-04.xml +++ b/metadata/glsa/glsa-200802-04.xml @@ -1,14 +1,13 @@ - Gallery: Multiple vulnerabilities Multiple vulnerabilities were discovered in Gallery. gallery - February 11, 2008 - February 11, 2008: 01 + 2008-02-11 + 2008-02-11: 01 203217 remote @@ -50,26 +49,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.4" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.4" - CVE-2007-6685 - CVE-2007-6686 - CVE-2007-6687 - CVE-2007-6688 - CVE-2007-6689 - CVE-2007-6690 - CVE-2007-6691 - CVE-2007-6692 - CVE-2007-6693 + CVE-2007-6685 + CVE-2007-6686 + CVE-2007-6687 + CVE-2007-6688 + CVE-2007-6689 + CVE-2007-6690 + CVE-2007-6691 + CVE-2007-6692 + CVE-2007-6693 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200802-05.xml b/metadata/glsa/glsa-200802-05.xml index fb22a1dc2533..064dfc64ba0d 100644 --- a/metadata/glsa/glsa-200802-05.xml +++ b/metadata/glsa/glsa-200802-05.xml @@ -1,6 +1,5 @@ - Gnumeric: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ possibly resulting in user-assisted execution of arbitrary code. gnumeric - February 12, 2008 - February 12, 2008: 01 + 2008-02-12 + 2008-02-12: 01 208356 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.1" + # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.1" - CVE-2008-0668 + CVE-2008-0668 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200802-06.xml b/metadata/glsa/glsa-200802-06.xml index e6001dbcd3db..39e78bf18694 100644 --- a/metadata/glsa/glsa-200802-06.xml +++ b/metadata/glsa/glsa-200802-06.xml @@ -1,6 +1,5 @@ - scponly: Multiple vulnerabilities @@ -8,8 +7,8 @@ security restrictions. scponly - February 12, 2008 - February 13, 2008: 02 + 2008-02-12 + 2008-02-13: 02 201726 203099 local @@ -50,7 +49,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.8" + # emerge --ask --oneshot --verbose ">=net-misc/scponly-4.8"

Due to the design of scponly's Subversion support, security restrictions can still be circumvented. Please read carefully the @@ -58,16 +57,16 @@

- CVE-2007-6350 - CVE-2007-6415 + CVE-2007-6350 + CVE-2007-6415 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200802-07.xml b/metadata/glsa/glsa-200802-07.xml index a26a244bd12d..b9739c9fa4b7 100644 --- a/metadata/glsa/glsa-200802-07.xml +++ b/metadata/glsa/glsa-200802-07.xml @@ -1,6 +1,5 @@ - Pulseaudio: Privilege escalation @@ -8,8 +7,8 @@ with escalated privileges. pulseaudio - February 13, 2008 - February 13, 2008: 01 + 2008-02-13 + 2008-02-13: 01 207214 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9" + # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9" - CVE-2008-0008 + CVE-2008-0008 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200802-08.xml b/metadata/glsa/glsa-200802-08.xml index fa0766cb21d8..90b70c4c02c5 100644 --- a/metadata/glsa/glsa-200802-08.xml +++ b/metadata/glsa/glsa-200802-08.xml @@ -1,6 +1,5 @@ - Boost: Denial of Service @@ -8,8 +7,8 @@ resulting in a Denial of Service. boost - February 14, 2008 - February 14, 2008: 01 + 2008-02-14 + 2008-02-14: 01 205955 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/boost-1.34.1-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/boost-1.34.1-r2" - CVE-2008-0171 - CVE-2008-0172 + CVE-2008-0171 + CVE-2008-0172 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200802-09.xml b/metadata/glsa/glsa-200802-09.xml index 51ea7f651ade..363ea4c7c54b 100644 --- a/metadata/glsa/glsa-200802-09.xml +++ b/metadata/glsa/glsa-200802-09.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. clamav - February 21, 2008 - February 21, 2008: 01 + 2008-02-21 + 2008-02-21: 01 209915 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.92.1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.92.1" - CVE-2008-0318 - CVE-2008-0728 + CVE-2008-0318 + CVE-2008-0728 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200802-10.xml b/metadata/glsa/glsa-200802-10.xml index c1739da28443..8a45fb51abba 100644 --- a/metadata/glsa/glsa-200802-10.xml +++ b/metadata/glsa/glsa-200802-10.xml @@ -1,6 +1,5 @@ - Python: PCRE Integer overflow @@ -8,8 +7,8 @@ arbitrary code. python - February 23, 2008 - February 23, 2008: 01 + 2008-02-23 + 2008-02-23: 01 198373 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r4" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r4" - CVE-2006-7228 - GLSA 200711-30 + CVE-2006-7228 + GLSA 200711-30 - + rbu - + jaervosz - + rbu
diff --git a/metadata/glsa/glsa-200802-11.xml b/metadata/glsa/glsa-200802-11.xml index 905d66fd3526..fe793017cdf5 100644 --- a/metadata/glsa/glsa-200802-11.xml +++ b/metadata/glsa/glsa-200802-11.xml @@ -1,14 +1,13 @@ - Asterisk: Multiple vulnerabilities Multiple vulnerabilities have been found in Asterisk. asterisk - February 26, 2008 - February 26, 2008: 01 + 2008-02-26 + 2008-02-26: 01 185713 remote @@ -65,21 +64,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.17-r1" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.17-r1" - CVE-2007-3762 - CVE-2007-3763 - CVE-2007-3764 - CVE-2007-4103 + CVE-2007-3762 + CVE-2007-3763 + CVE-2007-3764 + CVE-2007-4103 - + jaervosz - + keytoaster - + jaervosz
diff --git a/metadata/glsa/glsa-200802-12.xml b/metadata/glsa/glsa-200802-12.xml index 382733708e01..640f80a96ea3 100644 --- a/metadata/glsa/glsa-200802-12.xml +++ b/metadata/glsa/glsa-200802-12.xml @@ -1,6 +1,5 @@ - xine-lib: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ and ASF streams. xine-lib - February 26, 2008 - March 03, 2008: 02 + 2008-02-26 + 2008-03-03: 02 209106 208100 remote @@ -52,20 +51,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.10.1" - CVE-2006-1664 - CVE-2008-0486 - CVE-2008-1110 + CVE-2006-1664 + CVE-2008-0486 + CVE-2008-1110 - + jaervosz - + jaervosz - + rbu
diff --git a/metadata/glsa/glsa-200803-01.xml b/metadata/glsa/glsa-200803-01.xml index c5e2ffa6e07d..2d2bae4ceb98 100644 --- a/metadata/glsa/glsa-200803-01.xml +++ b/metadata/glsa/glsa-200803-01.xml @@ -1,6 +1,5 @@ - Adobe Acrobat Reader: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service, and cross-site request forgery attacks. acroread - March 02, 2008 - March 05, 2008: 05 + 2008-03-02 + 2008-03-05: 05 170177 remote @@ -64,24 +63,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2" - CVE-2007-1199 - CVE-2007-5659 - CVE-2007-5663 - CVE-2007-5666 - CVE-2008-0655 - CVE-2008-0667 - CVE-2008-0726 + CVE-2007-1199 + CVE-2007-5659 + CVE-2007-5663 + CVE-2007-5666 + CVE-2008-0655 + CVE-2008-0667 + CVE-2008-0726 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-02.xml b/metadata/glsa/glsa-200803-02.xml index c40bee1bd1bf..42429c040a52 100644 --- a/metadata/glsa/glsa-200803-02.xml +++ b/metadata/glsa/glsa-200803-02.xml @@ -1,6 +1,5 @@ - Firebird: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. firebird - March 02, 2008 - March 02, 2008: 01 + 2008-03-02 + 2008-03-02: 01 208034 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r5" + # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r5" - CVE-2008-0387 - CVE-2008-0467 + CVE-2008-0387 + CVE-2008-0467 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200803-03.xml b/metadata/glsa/glsa-200803-03.xml index 0887865d5a3a..370cc92e5ee3 100644 --- a/metadata/glsa/glsa-200803-03.xml +++ b/metadata/glsa/glsa-200803-03.xml @@ -1,6 +1,5 @@ - Audacity: Insecure temporary file creation @@ -8,8 +7,8 @@ attack. audacity - March 02, 2008 - March 02, 2008: 01 + 2008-03-02 + 2008-03-02: 01 199751 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/audacity-1.3.4-r1" + # emerge --ask --oneshot --verbose ">=media-sound/audacity-1.3.4-r1" - CVE-2007-6061 + CVE-2007-6061 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-04.xml b/metadata/glsa/glsa-200803-04.xml index 54af5d2c329e..78c85e14b352 100644 --- a/metadata/glsa/glsa-200803-04.xml +++ b/metadata/glsa/glsa-200803-04.xml @@ -1,6 +1,5 @@ - Mantis: Cross-Site Scripting @@ -8,8 +7,8 @@ Mantis. mantis - March 03, 2008 - March 03, 2008: 01 + 2008-03-03 + 2008-03-03: 01 203791 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.0.8-r1" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.0.8-r1" - CVE-2007-6611 + CVE-2007-6611 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-05.xml b/metadata/glsa/glsa-200803-05.xml index e43f12605afd..0797e68e52c7 100644 --- a/metadata/glsa/glsa-200803-05.xml +++ b/metadata/glsa/glsa-200803-05.xml @@ -1,6 +1,5 @@ - SplitVT: Privilege escalation @@ -8,8 +7,8 @@ privileges. splitvt - March 03, 2008 - March 03, 2008: 01 + 2008-03-03 + 2008-03-03: 01 211240 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/splitvt-1.6.6-r1" + # emerge --ask --oneshot --verbose ">=app-misc/splitvt-1.6.6-r1" - CVE-2008-0162 + CVE-2008-0162 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200803-06.xml b/metadata/glsa/glsa-200803-06.xml index 35c4c7305700..1882e8e0e46a 100644 --- a/metadata/glsa/glsa-200803-06.xml +++ b/metadata/glsa/glsa-200803-06.xml @@ -1,14 +1,13 @@ - SWORD: Shell command injection Insufficient input checking in SWORD may allow shell command injection. sword - March 03, 2008 - March 03, 2008: 01 + 2008-03-03 + 2008-03-03: 01 210754 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/sword-1.5.8-r2" + # emerge --ask --oneshot --verbose ">=app-text/sword-1.5.8-r2" - CVE-2008-0932 + CVE-2008-0932 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-07.xml b/metadata/glsa/glsa-200803-07.xml index bcb1ffd911b2..a223e721ca3c 100644 --- a/metadata/glsa/glsa-200803-07.xml +++ b/metadata/glsa/glsa-200803-07.xml @@ -1,6 +1,5 @@ - Paramiko: Information disclosure @@ -8,8 +7,8 @@ information. paramiko - March 03, 2008 - March 03, 2008: 01 + 2008-03-03 + 2008-03-03: 01 205777 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/paramiko-1.7.2" + # emerge --ask --oneshot --verbose ">=dev-python/paramiko-1.7.2" - CVE-2008-0299 + CVE-2008-0299 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200803-08.xml b/metadata/glsa/glsa-200803-08.xml index cc8a870cb954..3ff753910790 100644 --- a/metadata/glsa/glsa-200803-08.xml +++ b/metadata/glsa/glsa-200803-08.xml @@ -1,6 +1,5 @@ - Win32 binary codecs: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. win32codecs - March 04, 2008 - March 04, 2008: 01 + 2008-03-04 + 2008-03-04: 01 150288 remote @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/win32codecs-20071007-r2" + # emerge --ask --oneshot --verbose ">=media-libs/win32codecs-20071007-r2"

Note: Since no updated binary versions have been released, the Quicktime libraries have been removed from the package. Please use the @@ -57,22 +56,22 @@

- CVE-2006-4382 - CVE-2006-4384 - CVE-2006-4385 - CVE-2006-4386 - CVE-2006-4388 - CVE-2006-4389 - CVE-2007-4674 - CVE-2007-6166 + CVE-2006-4382 + CVE-2006-4384 + CVE-2006-4385 + CVE-2006-4386 + CVE-2006-4388 + CVE-2006-4389 + CVE-2007-4674 + CVE-2007-6166 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-09.xml b/metadata/glsa/glsa-200803-09.xml index d599f3141a76..624d95bb4a8b 100644 --- a/metadata/glsa/glsa-200803-09.xml +++ b/metadata/glsa/glsa-200803-09.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure, privilege escalation and Cross-Site scripting. opera - March 04, 2008 - March 04, 2008: 01 + 2008-03-04 + 2008-03-04: 01 210260 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.26" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.26" - CVE-2008-1080 - CVE-2008-1081 - CVE-2008-1082 + CVE-2008-1080 + CVE-2008-1081 + CVE-2008-1082 - + jaervosz - + jaervosz - + keytoaster
diff --git a/metadata/glsa/glsa-200803-10.xml b/metadata/glsa/glsa-200803-10.xml index 53d05088582b..4052ba407783 100644 --- a/metadata/glsa/glsa-200803-10.xml +++ b/metadata/glsa/glsa-200803-10.xml @@ -1,14 +1,13 @@ - lighttpd: Multiple vulnerabilities Multiple vulnerabilities have been discovered in lighttpd. lighttpd - March 05, 2008 - March 05, 2008: 01 + 2008-03-05 + 2008-03-05: 01 211230 211956 remote @@ -48,19 +47,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18-r2" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.18-r2" - CVE-2008-0983 - CVE-2008-1111 + CVE-2008-0983 + CVE-2008-1111 - + rbu - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200803-11.xml b/metadata/glsa/glsa-200803-11.xml index 604e619a0432..efcd9210b555 100644 --- a/metadata/glsa/glsa-200803-11.xml +++ b/metadata/glsa/glsa-200803-11.xml @@ -1,6 +1,5 @@ - Vobcopy: Insecure temporary file creation @@ -8,8 +7,8 @@ attack. vobcopy - March 05, 2008 - March 05, 2008: 01 + 2008-03-05 + 2008-03-05: 01 197578 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vobcopy-1.1.0" + # emerge --ask --oneshot --verbose ">=media-video/vobcopy-1.1.0" - CVE-2007-5718 + CVE-2007-5718 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-12.xml b/metadata/glsa/glsa-200803-12.xml index b69d90902fdb..247efb863702 100644 --- a/metadata/glsa/glsa-200803-12.xml +++ b/metadata/glsa/glsa-200803-12.xml @@ -1,6 +1,5 @@ - Evolution: Format string vulnerability @@ -8,8 +7,8 @@ in the execution of arbitrary code. evolution - March 05, 2008 - March 05, 2008: 01 + 2008-03-05 + 2008-03-05: 01 212272 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r1" + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r1" - CVE-2008-0072 + CVE-2008-0072 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-13.xml b/metadata/glsa/glsa-200803-13.xml index b56be22664c1..747ef86a5a32 100644 --- a/metadata/glsa/glsa-200803-13.xml +++ b/metadata/glsa/glsa-200803-13.xml @@ -1,6 +1,5 @@ - VLC: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code and Denial of Service. vlc - March 07, 2008 - March 07, 2008: 01 + 2008-03-07 + 2008-03-07: 01 203345 211575 205299 @@ -78,21 +77,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6e" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6e" - CVE-2007-6681 - CVE-2007-6682 - CVE-2007-6683 - CVE-2007-6684 - CVE-2008-0295 - CVE-2008-0296 - CVE-2008-0984 + CVE-2007-6681 + CVE-2007-6682 + CVE-2007-6683 + CVE-2007-6684 + CVE-2008-0295 + CVE-2008-0296 + CVE-2008-0984 - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200803-14.xml b/metadata/glsa/glsa-200803-14.xml index d4d298076ece..c8da6d5caab1 100644 --- a/metadata/glsa/glsa-200803-14.xml +++ b/metadata/glsa/glsa-200803-14.xml @@ -1,6 +1,5 @@ - Ghostscript: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code execution. ghostscript - March 08, 2008 - March 08, 2008: 01 + 2008-03-08 + 2008-03-08: 01 208999 remote @@ -58,30 +57,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ghostscript-esp-8.15.4-r1" + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-esp-8.15.4-r1"

All Ghostscript GPL users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.61-r3" + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.61-r3"

All Ghostscript GNU users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.60.0-r2" + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.60.0-r2" - CVE-2008-0411 + CVE-2008-0411 - + jaervosz - + jaervosz - + psychoschlumpf
diff --git a/metadata/glsa/glsa-200803-15.xml b/metadata/glsa/glsa-200803-15.xml index 03da9bc5857b..221c815a5ccf 100644 --- a/metadata/glsa/glsa-200803-15.xml +++ b/metadata/glsa/glsa-200803-15.xml @@ -1,14 +1,13 @@ - phpMyAdmin: SQL injection vulnerability A SQL injection vulnerability has been discovered in phpMyAdmin. phpmyadmin - March 09, 2008 - March 09, 2008: 01 + 2008-03-09 + 2008-03-09: 01 212000 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5" - CVE-2008-1149 + CVE-2008-1149 - + rbu - + psychoschlumpf - + p-y
diff --git a/metadata/glsa/glsa-200803-16.xml b/metadata/glsa/glsa-200803-16.xml index c047d7804677..e10529b99ecf 100644 --- a/metadata/glsa/glsa-200803-16.xml +++ b/metadata/glsa/glsa-200803-16.xml @@ -1,6 +1,5 @@ - MPlayer: Multiple buffer overflows @@ -8,8 +7,8 @@ for the remote execution of arbitrary code. mplayer - March 10, 2008 - March 10, 2008: 01 + 2008-03-10 + 2008-03-10: 01 208566 remote @@ -61,21 +60,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p25993" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p25993" - CVE-2008-0485 - CVE-2008-0486 - CVE-2008-0629 - CVE-2008-0630 + CVE-2008-0485 + CVE-2008-0486 + CVE-2008-0629 + CVE-2008-0630 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-17.xml b/metadata/glsa/glsa-200803-17.xml index f4a421d7a5c0..aefdbe7834d4 100644 --- a/metadata/glsa/glsa-200803-17.xml +++ b/metadata/glsa/glsa-200803-17.xml @@ -1,14 +1,13 @@ - PDFlib: Multiple buffer overflows Multiple stack-based buffer overflows have been reported in PDFlib. pdflib - March 10, 2008 - March 10, 2008: 01 + 2008-03-10 + 2008-03-10: 01 203287 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/pdflib-7.0.2_p8" + # emerge --ask --oneshot --verbose ">=media-libs/pdflib-7.0.2_p8" - CVE-2007-6561 + CVE-2007-6561 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-18.xml b/metadata/glsa/glsa-200803-18.xml index e9a08c9bcb32..4bbd01636a37 100644 --- a/metadata/glsa/glsa-200803-18.xml +++ b/metadata/glsa/glsa-200803-18.xml @@ -1,14 +1,13 @@ - Cacti: Multiple vulnerabilities Multiple vulnerabilities were discovered in Cacti. cacti - March 10, 2008 - May 28, 2009: 02 + 2008-03-10 + 2009-05-28: 02 209918 remote @@ -59,21 +58,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.7b" + # emerge --ask --oneshot --verbose ">=net-analyzer/cacti-0.8.7b" - CVE-2008-0783 - CVE-2008-0784 - CVE-2008-0785 - CVE-2008-0786 + CVE-2008-0783 + CVE-2008-0784 + CVE-2008-0785 + CVE-2008-0786 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-19.xml b/metadata/glsa/glsa-200803-19.xml index 5abd6290a4ec..e046c309cde1 100644 --- a/metadata/glsa/glsa-200803-19.xml +++ b/metadata/glsa/glsa-200803-19.xml @@ -1,14 +1,13 @@ - Apache: Multiple vulnerabilities Multiple vulnerabilities have been discovered in Apache. apache - March 11, 2008 - March 12, 2008: 02 + 2008-03-11 + 2008-03-12: 02 201163 204410 205195 @@ -57,22 +56,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.8" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.8" - CVE-2007-6203 - CVE-2007-6422 - CVE-2008-0005 - CVE-2008-0455 - CVE-2008-0456 + CVE-2007-6203 + CVE-2007-6422 + CVE-2008-0005 + CVE-2008-0455 + CVE-2008-0456 - + jaervosz - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-20.xml b/metadata/glsa/glsa-200803-20.xml index fa47995ef72f..0e561379d914 100644 --- a/metadata/glsa/glsa-200803-20.xml +++ b/metadata/glsa/glsa-200803-20.xml @@ -1,6 +1,5 @@ - International Components for Unicode: Multiple vulnerabilities @@ -9,8 +8,8 @@ or a Denial of Service. icu - March 11, 2008 - May 28, 2009: 03 + 2008-03-11 + 2009-05-28: 03 208001 remote @@ -56,19 +55,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/icu-3.8.1-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/icu-3.8.1-r1" - CVE-2007-4770 - CVE-2007-4771 + CVE-2007-4770 + CVE-2007-4771 - + jaervosz - + jaervosz - + p-y
diff --git a/metadata/glsa/glsa-200803-21.xml b/metadata/glsa/glsa-200803-21.xml index 22f48c76e8b1..b1c18b59cac9 100644 --- a/metadata/glsa/glsa-200803-21.xml +++ b/metadata/glsa/glsa-200803-21.xml @@ -1,6 +1,5 @@ - Sarg: Remote execution of arbitrary code @@ -8,8 +7,8 @@ untrusted input files. sarg - March 12, 2008 - March 12, 2008: 01 + 2008-03-12 + 2008-03-12: 01 212208 212731 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5" + # emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5" - CVE-2008-1167 - CVE-2008-1168 + CVE-2008-1167 + CVE-2008-1168 - + rbu - + falco - + p-y
diff --git a/metadata/glsa/glsa-200803-22.xml b/metadata/glsa/glsa-200803-22.xml index 39fc2a7671f6..00cdd46c1522 100644 --- a/metadata/glsa/glsa-200803-22.xml +++ b/metadata/glsa/glsa-200803-22.xml @@ -1,6 +1,5 @@ - LIVE555 Media Server: Denial of Service @@ -8,8 +7,8 @@ Server. live - March 13, 2008 - March 13, 2008: 01 + 2008-03-13 + 2008-03-13: 01 204065 remote @@ -46,22 +45,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-plugins/live-2008.02.08" + # emerge --ask --oneshot --verbose ">=media-plugins/live-2008.02.08"

Note: Due to ABI changes, applications built against LIVE555 Media Server such as VLC or MPlayer should also be rebuilt.

- CVE-2007-6036 + CVE-2007-6036 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200803-23.xml b/metadata/glsa/glsa-200803-23.xml index 8cd9f4dcb2a3..ae9908ba0567 100644 --- a/metadata/glsa/glsa-200803-23.xml +++ b/metadata/glsa/glsa-200803-23.xml @@ -1,6 +1,5 @@ - Website META Language: Insecure temporary file usage @@ -8,8 +7,8 @@ the Website META Language. wml - March 15, 2008 - March 15, 2008: 01 + 2008-03-15 + 2008-03-15: 01 209927 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/wml-2.0.11-r3" + # emerge --ask --oneshot --verbose ">=dev-lang/wml-2.0.11-r3" - CVE-2008-0665 - CVE-2008-0666 + CVE-2008-0665 + CVE-2008-0666 - + p-y - + p-y - + mfleming
diff --git a/metadata/glsa/glsa-200803-24.xml b/metadata/glsa/glsa-200803-24.xml index 8758b5aac12b..d2b86276d4ee 100644 --- a/metadata/glsa/glsa-200803-24.xml +++ b/metadata/glsa/glsa-200803-24.xml @@ -1,6 +1,5 @@ - PCRE: Buffer overflow @@ -8,8 +7,8 @@ the execution of arbitrary code and Denial of Service. libpcre glib - March 17, 2008 - March 17, 2008: 02 + 2008-03-17 + 2008-03-17: 02 209067 209293 remote @@ -56,24 +55,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.6-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.6-r1"

All GLib users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.14.6" + # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.14.6" - CVE-2008-0674 + CVE-2008-0674 - + jaervosz - + jaervosz - + keytoaster
diff --git a/metadata/glsa/glsa-200803-25.xml b/metadata/glsa/glsa-200803-25.xml index c659206592c3..1e0b0e9f7bcf 100644 --- a/metadata/glsa/glsa-200803-25.xml +++ b/metadata/glsa/glsa-200803-25.xml @@ -1,6 +1,5 @@ - Dovecot: Multiple vulnerabilities @@ -8,8 +7,8 @@ argument injection. dovecot - March 18, 2008 - March 18, 2008: 01 + 2008-03-18 + 2008-03-18: 01 212336 213030 remote @@ -60,23 +59,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.13-r1" + # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.13-r1"

This version removes the "mail_extra_groups" option and introduces a "mail_privileged_group" setting which is handled safely.

- CVE-2008-1199 - CVE-2008-1218 + CVE-2008-1199 + CVE-2008-1218 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200803-26.xml b/metadata/glsa/glsa-200803-26.xml index 0b6dcc3bbb2b..73196c89e414 100644 --- a/metadata/glsa/glsa-200803-26.xml +++ b/metadata/glsa/glsa-200803-26.xml @@ -1,6 +1,5 @@ - Adobe Acrobat Reader: Insecure temporary file creation @@ -8,8 +7,8 @@ Adobe Acrobat Reader. acroread - March 18, 2008 - March 18, 2008: 01 + 2008-03-18 + 2008-03-18: 01 212367 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r1" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r1" - CVE-2008-0883 + CVE-2008-0883 - + mfleming - + mfleming - + rbu
diff --git a/metadata/glsa/glsa-200803-27.xml b/metadata/glsa/glsa-200803-27.xml index bea788162d19..850d7b698cf3 100644 --- a/metadata/glsa/glsa-200803-27.xml +++ b/metadata/glsa/glsa-200803-27.xml @@ -1,14 +1,13 @@ - MoinMoin: Multiple vulnerabilities Several vulnerabilities have been reported in MoinMoin Wiki Engine. moinmoin - March 18, 2008 - March 18, 2008: 01 + 2008-03-18 + 2008-03-18: 01 209133 remote @@ -67,22 +66,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/moinmoin-1.6.1" + # emerge --ask --oneshot --verbose ">=www-apps/moinmoin-1.6.1" - CVE-2008-0780 - CVE-2008-0781 - CVE-2008-0782 - CVE-2008-1098 - CVE-2008-1099 + CVE-2008-0780 + CVE-2008-0781 + CVE-2008-0782 + CVE-2008-1098 + CVE-2008-1099 - + p-y - + p-y - + mfleming
diff --git a/metadata/glsa/glsa-200803-28.xml b/metadata/glsa/glsa-200803-28.xml index 3b8a80b158c0..d2224a291d7e 100644 --- a/metadata/glsa/glsa-200803-28.xml +++ b/metadata/glsa/glsa-200803-28.xml @@ -1,14 +1,13 @@ - OpenLDAP: Denial of Service vulnerabilities Multiple Denial of Service vulnerabilities have been reported in OpenLDAP. openldap - March 19, 2008 - March 19, 2008: 01 + 2008-03-19 + 2008-03-19: 01 197446 209677 remote @@ -61,17 +60,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.41" + # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.41" - CVE-2007-5707 - CVE-2007-5708 - CVE-2008-0658 + CVE-2007-5707 + CVE-2007-5708 + CVE-2008-0658 - + mfleming - + rbu
diff --git a/metadata/glsa/glsa-200803-29.xml b/metadata/glsa/glsa-200803-29.xml index e133e33f7945..5f8c741bb042 100644 --- a/metadata/glsa/glsa-200803-29.xml +++ b/metadata/glsa/glsa-200803-29.xml @@ -1,6 +1,5 @@ - ViewVC: Multiple vulnerabilities @@ -8,8 +7,8 @@ exploited by malicious people to bypass certain security restrictions. viewvc - March 19, 2008 - April 01, 2009: 02 + 2008-03-19 + 2009-04-01: 02 212288 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/viewvc-1.0.5" + # emerge --ask --oneshot --verbose ">=www-apps/viewvc-1.0.5" - CVE-2008-1290 - CVE-2008-1291 - CVE-2008-1292 + CVE-2008-1290 + CVE-2008-1291 + CVE-2008-1292 - + p-y - + p-y - + mfleming
diff --git a/metadata/glsa/glsa-200803-30.xml b/metadata/glsa/glsa-200803-30.xml index f1802c8fc289..c8ba068e880e 100644 --- a/metadata/glsa/glsa-200803-30.xml +++ b/metadata/glsa/glsa-200803-30.xml @@ -1,6 +1,5 @@ - ssl-cert eclass: Certificate disclosure @@ -8,8 +7,8 @@ allow for disclosure of generated SSL private keys. ssl-cert.eclass - March 20, 2008 - March 20, 2008: 01 + 2008-03-20 + 2008-03-20: 01 174759 remote @@ -94,75 +93,75 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/conserver-8.1.16" + # emerge --ask --oneshot --verbose ">=app-admin/conserver-8.1.16"

All Postfix 2.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.6-r2" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.6-r2"

All Postfix 2.3 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.3.8-r1" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.3.8-r1"

All Postfix 2.2 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.2.11-r1" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.2.11-r1"

All Netkit FTP Server users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7" + # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7"

All ejabberd users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/ejabberd-1.1.3" + # emerge --ask --oneshot --verbose ">=net-im/ejabberd-1.1.3"

All UnrealIRCd users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.7-r2" + # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.7-r2"

All Cyrus IMAP Server users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.3.9-r1" + # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.3.9-r1"

All Dovecot users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.10" + # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.10"

All stunnel 4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.21" + # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.21"

All InterNetNews users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nntp/inn-2.4.3-r1" + # emerge --ask --oneshot --verbose ">=net-nntp/inn-2.4.3-r1" - CVE-2008-1383 + CVE-2008-1383 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200803-31.xml b/metadata/glsa/glsa-200803-31.xml index 5f50a1490d5a..858924eb0975 100644 --- a/metadata/glsa/glsa-200803-31.xml +++ b/metadata/glsa/glsa-200803-31.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Multiple vulnerabilities @@ -9,8 +8,8 @@ privileges. mit-krb5 - March 24, 2008 - March 24, 2008: 01 + 2008-03-24 + 2008-03-24: 01 199205 212363 remote @@ -79,22 +78,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r1" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r1" - CVE-2007-5901 - CVE-2007-5971 - CVE-2008-0062 - CVE-2008-0063 - CVE-2008-0947 + CVE-2007-5901 + CVE-2007-5971 + CVE-2008-0062 + CVE-2008-0063 + CVE-2008-0947 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200803-32.xml b/metadata/glsa/glsa-200803-32.xml index 4c2e28e13732..2bf7296cbbe4 100644 --- a/metadata/glsa/glsa-200803-32.xml +++ b/metadata/glsa/glsa-200803-32.xml @@ -1,6 +1,5 @@ - Wireshark: Denial of Service @@ -8,8 +7,8 @@ Wireshark. wireshark - March 24, 2008 - March 24, 2008: 01 + 2008-03-24 + 2008-03-24: 01 212149 remote @@ -46,20 +45,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.8" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-0.99.8" - CVE-2008-1070 - CVE-2008-1071 - CVE-2008-1072 + CVE-2008-1070 + CVE-2008-1071 + CVE-2008-1072 - + rbu - + mfleming - + p-y
diff --git a/metadata/glsa/glsa-200804-01.xml b/metadata/glsa/glsa-200804-01.xml index 1a6f8380480d..e0685d2ce646 100644 --- a/metadata/glsa/glsa-200804-01.xml +++ b/metadata/glsa/glsa-200804-01.xml @@ -1,6 +1,5 @@ - CUPS: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code and a Denial of Service. cups - April 01, 2008 - April 01, 2008: 01 + 2008-04-01 + 2008-04-01: 01 211449 212364 214068 @@ -67,21 +66,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r7" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r7" - CVE-2008-0047 - CVE-2008-0053 - CVE-2008-0882 - CVE-2008-1373 + CVE-2008-0047 + CVE-2008-0053 + CVE-2008-0882 + CVE-2008-1373 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-02.xml b/metadata/glsa/glsa-200804-02.xml index 571559b148d1..b907f9711507 100644 --- a/metadata/glsa/glsa-200804-02.xml +++ b/metadata/glsa/glsa-200804-02.xml @@ -1,14 +1,13 @@ - bzip2: Denial of Service A buffer overread vulnerability has been discovered in Bzip2. bzip2 - April 02, 2008 - April 02, 2008: 01 + 2008-04-02 + 2008-04-02: 01 213820 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.5" + # emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.5" - CVE-2008-1372 + CVE-2008-1372 - + rbu - + mfleming - + rbu
diff --git a/metadata/glsa/glsa-200804-03.xml b/metadata/glsa/glsa-200804-03.xml index d8f3291cbc0a..00dad43b171d 100644 --- a/metadata/glsa/glsa-200804-03.xml +++ b/metadata/glsa/glsa-200804-03.xml @@ -1,6 +1,5 @@ - OpenSSH: Privilege escalation @@ -8,8 +7,8 @@ to escalate their privileges. openssh - April 05, 2008 - April 05, 2008: 01 + 2008-04-05 + 2008-04-05: 01 214985 215702 local @@ -61,19 +60,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7_p1-r6" + # emerge --ask --oneshot --verbose ">=net-misc/openssh-4.7_p1-r6" - CVE-2008-1483 - CVE-2008-1657 + CVE-2008-1483 + CVE-2008-1657 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-04.xml b/metadata/glsa/glsa-200804-04.xml index a59853638e9a..a8b94b8f7d4e 100644 --- a/metadata/glsa/glsa-200804-04.xml +++ b/metadata/glsa/glsa-200804-04.xml @@ -1,6 +1,5 @@ - MySQL: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service. mysql - April 06, 2008 - April 06, 2008: 01 + 2008-04-06 + 2008-04-06: 01 201669 remote @@ -60,20 +59,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54" - CVE-2007-5969 - CVE-2007-6303 - CVE-2007-6304 + CVE-2007-5969 + CVE-2007-6303 + CVE-2007-6304 - + jaervosz - + jaervosz - + rbu
diff --git a/metadata/glsa/glsa-200804-05.xml b/metadata/glsa/glsa-200804-05.xml index 75157ab55dab..4fbf48d3d3c8 100644 --- a/metadata/glsa/glsa-200804-05.xml +++ b/metadata/glsa/glsa-200804-05.xml @@ -1,6 +1,5 @@ - NX: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ vulnerabilities. nx, nxnode - April 06, 2008 - April 06, 2008: 02 + 2008-04-06 + 2008-04-06: 02 210317 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.1.0-r2" + # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.1.0-r2"

All NX users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nx-3.1.0-r1" + # emerge --ask --oneshot --verbose ">=net-misc/nx-3.1.0-r1" - GLSA 200801-09 + GLSA 200801-09 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-06.xml b/metadata/glsa/glsa-200804-06.xml index 213731be2e22..5b0f24cc468e 100644 --- a/metadata/glsa/glsa-200804-06.xml +++ b/metadata/glsa/glsa-200804-06.xml @@ -1,6 +1,5 @@ - UnZip: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. unzip - April 06, 2008 - April 06, 2008: 01 + 2008-04-06 + 2008-04-06: 01 213761 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-arch/unzip-5.52-r2" + # emerge --ask --oneshot --verbose ">=app-arch/unzip-5.52-r2" - CVE-2008-0888 + CVE-2008-0888 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-07.xml b/metadata/glsa/glsa-200804-07.xml index 0df9ad4c364c..414799fbdcd2 100644 --- a/metadata/glsa/glsa-200804-07.xml +++ b/metadata/glsa/glsa-200804-07.xml @@ -1,6 +1,5 @@ - PECL APC: Buffer Overflow @@ -8,8 +7,8 @@ execution of arbitrary code. pecl-apc - April 09, 2008 - April 09, 2008: 01 + 2008-04-09 + 2008-04-09: 01 214576 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php5/pecl-apc-3.0.16-r1" + # emerge --ask --oneshot --verbose ">=dev-php5/pecl-apc-3.0.16-r1" - CVE-2008-1488 + CVE-2008-1488 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-08.xml b/metadata/glsa/glsa-200804-08.xml index 4253efbe0c7c..cb9dbf0f3213 100644 --- a/metadata/glsa/glsa-200804-08.xml +++ b/metadata/glsa/glsa-200804-08.xml @@ -1,6 +1,5 @@ - lighttpd: Multiple vulnerabilities @@ -8,8 +7,8 @@ a Denial of Service. lighttpd - April 10, 2008 - April 10, 2008: 01 + 2008-04-10 + 2008-04-10: 01 212930 214892 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.19-r2" - CVE-2008-1270 - CVE-2008-1531 + CVE-2008-1270 + CVE-2008-1531 - + keytoaster - + rbu - + mfleming
diff --git a/metadata/glsa/glsa-200804-09.xml b/metadata/glsa/glsa-200804-09.xml index 1a50d844a752..9c48b0e2752f 100644 --- a/metadata/glsa/glsa-200804-09.xml +++ b/metadata/glsa/glsa-200804-09.xml @@ -1,6 +1,5 @@ - am-utils: Insecure temporary file creation @@ -8,8 +7,8 @@ overwrite arbitrary files via a symlink attack. am-utils - April 10, 2008 - April 10, 2008: 01 + 2008-04-10 + 2008-04-10: 01 210158 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/am-utils-6.1.5" + # emerge --ask --oneshot --verbose ">=net-fs/am-utils-6.1.5" - CVE-2008-1078 + CVE-2008-1078 - + p-y - + mfleming - + vorlon
diff --git a/metadata/glsa/glsa-200804-10.xml b/metadata/glsa/glsa-200804-10.xml index 38d1378b7f31..8d189d4264e3 100644 --- a/metadata/glsa/glsa-200804-10.xml +++ b/metadata/glsa/glsa-200804-10.xml @@ -1,6 +1,5 @@ - Tomcat: Multiple vulnerabilities @@ -8,8 +7,8 @@ session hijacking or information disclosure. tomcat - April 10, 2008 - May 28, 2009: 02 + 2008-04-10 + 2009-05-28: 02 196066 203169 local, remote @@ -81,28 +80,28 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/tomcat-5.5.26" + # emerge --ask --oneshot --verbose ">=www-servers/tomcat-5.5.26"

All Tomcat 6.0.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.16" + # emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.16" - CVE-2007-5333 - CVE-2007-5342 - CVE-2007-5461 - CVE-2007-6286 - CVE-2008-0002 + CVE-2007-5333 + CVE-2007-5342 + CVE-2007-5461 + CVE-2007-6286 + CVE-2008-0002 - + rbu - + mfleming - + p-y
diff --git a/metadata/glsa/glsa-200804-11.xml b/metadata/glsa/glsa-200804-11.xml index b7d4db3817d1..ae380513763b 100644 --- a/metadata/glsa/glsa-200804-11.xml +++ b/metadata/glsa/glsa-200804-11.xml @@ -1,6 +1,5 @@ - policyd-weight: Insecure temporary file creation @@ -8,8 +7,8 @@ symlink attack. policyd-weight - April 11, 2008 - April 11, 2008: 01 + 2008-04-11 + 2008-04-11: 01 214403 local @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/policyd-weight-0.1.14.17" + # emerge --ask --oneshot --verbose ">=mail-filter/policyd-weight-0.1.14.17"

This version changes the default path for sockets to "/var/run/policyd-weight", which is only writable by a privileged user. @@ -57,15 +56,15 @@

- CVE-2008-1569 + CVE-2008-1569 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-12.xml b/metadata/glsa/glsa-200804-12.xml index 22f036edf587..7d81cc39f565 100644 --- a/metadata/glsa/glsa-200804-12.xml +++ b/metadata/glsa/glsa-200804-12.xml @@ -1,6 +1,5 @@ - gnome-screensaver: Privilege escalation @@ -8,8 +7,8 @@ configurations. gnome-screensaver - April 11, 2008 - April 11, 2008: 01 + 2008-04-11 + 2008-04-11: 01 213940 local @@ -49,16 +48,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/gnome-screensaver-2.20.0-r3" + # emerge --ask --oneshot --verbose ">=gnome-extra/gnome-screensaver-2.20.0-r3" - CVE-2008-0887 - GLSA 200705-14 + CVE-2008-0887 + GLSA 200705-14 - + falco - + vorlon
diff --git a/metadata/glsa/glsa-200804-13.xml b/metadata/glsa/glsa-200804-13.xml index 721ebba5e20e..ba529ccdaab3 100644 --- a/metadata/glsa/glsa-200804-13.xml +++ b/metadata/glsa/glsa-200804-13.xml @@ -1,6 +1,5 @@ - Asterisk: Multiple vulnerabilities @@ -8,8 +7,8 @@ injection, session hijacking and unauthorized usage. asterisk - April 14, 2008 - April 14, 2008: 01 + 2008-04-14 + 2008-04-14: 01 200792 202733 213883 @@ -62,20 +61,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.27" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.27" - CVE-2007-6170 - CVE-2007-6430 - CVE-2008-1332 + CVE-2007-6170 + CVE-2007-6430 + CVE-2008-1332 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-14.xml b/metadata/glsa/glsa-200804-14.xml index 80491b0e5df1..d01b4419a443 100644 --- a/metadata/glsa/glsa-200804-14.xml +++ b/metadata/glsa/glsa-200804-14.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. opera - April 14, 2008 - April 14, 2008: 01 + 2008-04-14 + 2008-04-14: 01 216022 remote @@ -50,17 +49,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.27" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.27" - CVE-2008-1761 - CVE-2008-1762 - CVE-2008-1764 + CVE-2008-1761 + CVE-2008-1762 + CVE-2008-1764 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-15.xml b/metadata/glsa/glsa-200804-15.xml index e845d01dba20..cd90ca7bb851 100644 --- a/metadata/glsa/glsa-200804-15.xml +++ b/metadata/glsa/glsa-200804-15.xml @@ -1,6 +1,5 @@ - libpng: Execution of arbitrary code @@ -8,8 +7,8 @@ certain applications that handle untrusted images. libpng - April 15, 2008 - April 15, 2008: 01 + 2008-04-15 + 2008-04-15: 01 217047 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.26-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.26-r1" - CVE-2008-1382 + CVE-2008-1382 - + rbu - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200804-16.xml b/metadata/glsa/glsa-200804-16.xml index e71f3231bba0..321336210eff 100644 --- a/metadata/glsa/glsa-200804-16.xml +++ b/metadata/glsa/glsa-200804-16.xml @@ -1,6 +1,5 @@ - rsync: Execution of arbitrary code @@ -8,8 +7,8 @@ code when extended attributes are being used. rsync - April 17, 2008 - April 17, 2008: 01 + 2008-04-17 + 2008-04-17: 01 216887 remote @@ -59,18 +58,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r6" + # emerge --ask --oneshot --verbose ">=net-misc/rsync-2.6.9-r6" - CVE-2008-1720 + CVE-2008-1720 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-17.xml b/metadata/glsa/glsa-200804-17.xml index f456bdbd21ed..d4a120717b9c 100644 --- a/metadata/glsa/glsa-200804-17.xml +++ b/metadata/glsa/glsa-200804-17.xml @@ -1,6 +1,5 @@ - Speex: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ vulnerabilities in multiple player applications. speex - April 17, 2008 - April 17, 2008: 01 + 2008-04-17 + 2008-04-17: 01 217715 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/speex-1.2_beta3_p2" + # emerge --ask --oneshot --verbose ">=media-libs/speex-1.2_beta3_p2" - CVE-2008-1686 + CVE-2008-1686 - + vorlon - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200804-18.xml b/metadata/glsa/glsa-200804-18.xml index 07c5e7ee5361..ea5b95d9ca65 100644 --- a/metadata/glsa/glsa-200804-18.xml +++ b/metadata/glsa/glsa-200804-18.xml @@ -1,6 +1,5 @@ - Poppler: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. poppler - April 17, 2008 - April 17, 2008: 02 + 2008-04-17 + 2008-04-17: 02 216850 remote @@ -51,15 +50,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3" - CVE-2008-1693 + CVE-2008-1693 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-19.xml b/metadata/glsa/glsa-200804-19.xml index 77addfb1241e..12787d2e0806 100644 --- a/metadata/glsa/glsa-200804-19.xml +++ b/metadata/glsa/glsa-200804-19.xml @@ -1,6 +1,5 @@ - PHP Toolkit: Data disclosure and Denial of Service @@ -8,8 +7,8 @@ disclosure on Apache, and a Denial of Service. php-toolkit - April 17, 2008 - April 17, 2008: 01 + 2008-04-17 + 2008-04-17: 01 209535 local @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/php-toolkit-1.0.1" + # emerge --ask --oneshot --verbose ">=app-admin/php-toolkit-1.0.1" - CVE-2008-1734 + CVE-2008-1734 - + rbu - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200804-20.xml b/metadata/glsa/glsa-200804-20.xml index 43b8a0e30139..bc24b53efbce 100644 --- a/metadata/glsa/glsa-200804-20.xml +++ b/metadata/glsa/glsa-200804-20.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Multiple vulnerabilities @@ -8,8 +7,8 @@ (JDK) and Java Runtime Environment (JRE). sun-jdk, sun-jre-bin, emul-linux-x86-java - April 17, 2008 - March 05, 2010: 06 + 2008-04-17 + 2010-03-05: 06 178851 178962 183580 @@ -140,93 +139,93 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.05" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.05"

All Sun JRE 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.15" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.15"

All Sun JRE 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.17" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.4.2.17"

All Sun JDK 1.6 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.05" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.05"

All Sun JDK 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.15" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.15"

All Sun JDK 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.17" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.4.2.17"

All emul-linux-x86-java 1.6 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.05" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.05"

All emul-linux-x86-java 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.15" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.15"

All emul-linux-x86-java 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.4.2.17" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.4.2.17" - CVE-2007-2435 - CVE-2007-2788 - CVE-2007-2789 - CVE-2007-3655 - CVE-2007-5232 - CVE-2007-5237 - CVE-2007-5238 - CVE-2007-5239 - CVE-2007-5240 - CVE-2007-5273 - CVE-2007-5274 - CVE-2007-5689 - CVE-2008-0628 - CVE-2008-0657 - CVE-2008-1185 - CVE-2008-1186 - CVE-2008-1187 - CVE-2008-1188 - CVE-2008-1189 - CVE-2008-1190 - CVE-2008-1191 - CVE-2008-1192 - CVE-2008-1193 - CVE-2008-1194 - CVE-2008-1195 - CVE-2008-1196 - GLSA 200705-23 - GLSA 200706-08 + CVE-2007-2435 + CVE-2007-2788 + CVE-2007-2789 + CVE-2007-3655 + CVE-2007-5232 + CVE-2007-5237 + CVE-2007-5238 + CVE-2007-5239 + CVE-2007-5240 + CVE-2007-5273 + CVE-2007-5274 + CVE-2007-5689 + CVE-2008-0628 + CVE-2008-0657 + CVE-2008-1185 + CVE-2008-1186 + CVE-2008-1187 + CVE-2008-1188 + CVE-2008-1189 + CVE-2008-1190 + CVE-2008-1191 + CVE-2008-1192 + CVE-2008-1193 + CVE-2008-1194 + CVE-2008-1195 + CVE-2008-1196 + GLSA 200705-23 + GLSA 200706-08 - + jaervosz - + jaervosz - + rbu
diff --git a/metadata/glsa/glsa-200804-21.xml b/metadata/glsa/glsa-200804-21.xml index ed0ba6eb9c0a..099749af902c 100644 --- a/metadata/glsa/glsa-200804-21.xml +++ b/metadata/glsa/glsa-200804-21.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code execution on a user's system via a malicious Flash file. adobe-flash - April 18, 2008 - May 28, 2009: 02 + 2008-04-18 + 2009-05-28: 02 204344 remote @@ -81,24 +80,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.124.0" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.124.0" - CVE-2007-0071 - CVE-2007-5275 - CVE-2007-6019 - CVE-2007-6243 - CVE-2007-6637 - CVE-2008-1654 - CVE-2008-1655 + CVE-2007-0071 + CVE-2007-5275 + CVE-2007-6019 + CVE-2007-6243 + CVE-2007-6637 + CVE-2008-1654 + CVE-2008-1655 - + vorlon - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-22.xml b/metadata/glsa/glsa-200804-22.xml index 800269af571f..8f2768de8e5e 100644 --- a/metadata/glsa/glsa-200804-22.xml +++ b/metadata/glsa/glsa-200804-22.xml @@ -1,6 +1,5 @@ - PowerDNS Recursor: DNS Cache Poisoning @@ -8,8 +7,8 @@ poisoning. pdns-recursor - April 18, 2008 - August 21, 2008: 03 + 2008-04-18 + 2008-08-21: 03 215567 231335 remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.1.6" + # emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.1.6" - CVE-2008-1637 - CVE-2008-3217 + CVE-2008-1637 + CVE-2008-3217 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-23.xml b/metadata/glsa/glsa-200804-23.xml index 2e0da0520c51..716074fdb879 100644 --- a/metadata/glsa/glsa-200804-23.xml +++ b/metadata/glsa/glsa-200804-23.xml @@ -1,6 +1,5 @@ - CUPS: Integer overflow vulnerability @@ -8,8 +7,8 @@ a Denial of Service. cups - April 18, 2008 - April 18, 2008: 01 + 2008-04-18 + 2008-04-18: 01 217232 remote, local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r8" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r8" - CVE-2008-1722 + CVE-2008-1722 - + vorlon - + vorlon - + vorlon
diff --git a/metadata/glsa/glsa-200804-24.xml b/metadata/glsa/glsa-200804-24.xml index a2e31366f587..29332c779dce 100644 --- a/metadata/glsa/glsa-200804-24.xml +++ b/metadata/glsa/glsa-200804-24.xml @@ -1,6 +1,5 @@ - DBmail: Data disclosure @@ -8,8 +7,8 @@ under certain configurations. dbmail - April 18, 2008 - April 18, 2008: 01 + 2008-04-18 + 2008-04-18: 01 218154 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/dbmail-2.2.9" + # emerge --ask --oneshot --verbose ">=net-mail/dbmail-2.2.9" - CVE-2007-6714 + CVE-2007-6714 - + vorlon - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200804-25.xml b/metadata/glsa/glsa-200804-25.xml index bc8f268b259d..8381df565a4c 100644 --- a/metadata/glsa/glsa-200804-25.xml +++ b/metadata/glsa/glsa-200804-25.xml @@ -1,6 +1,5 @@ - VLC: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. vlc - April 23, 2008 - April 23, 2008: 01 + 2008-04-23 + 2008-04-23: 01 214277 214627 remote @@ -70,24 +69,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6f" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6f" - CVE-2007-6681 - CVE-2008-0073 - CVE-2008-1489 - CVE-2008-1768 - CVE-2008-1769 - CVE-2008-1881 - GLSA 200803-13 + CVE-2007-6681 + CVE-2008-0073 + CVE-2008-1489 + CVE-2008-1768 + CVE-2008-1769 + CVE-2008-1881 + GLSA 200803-13 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-26.xml b/metadata/glsa/glsa-200804-26.xml index 5f74dd9a36bd..43bb781f3721 100644 --- a/metadata/glsa/glsa-200804-26.xml +++ b/metadata/glsa/glsa-200804-26.xml @@ -1,14 +1,13 @@ - Openfire: Denial of Service A design error in Openfire might lead to a Denial of Service. openfire - April 23, 2008 - April 23, 2008: 01 + 2008-04-23 + 2008-04-23: 01 217234 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/openfire-3.5.0" + # emerge --ask --oneshot --verbose ">=net-im/openfire-3.5.0" - CVE-2008-1728 + CVE-2008-1728 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200804-27.xml b/metadata/glsa/glsa-200804-27.xml index 812d39c3bc8f..2c841714597a 100644 --- a/metadata/glsa/glsa-200804-27.xml +++ b/metadata/glsa/glsa-200804-27.xml @@ -1,6 +1,5 @@ - SILC: Multiple vulnerabilities @@ -8,8 +7,8 @@ allowing for Denial of Service and execution of arbitrary code. silc-toolkit silc-client silc-server - April 24, 2008 - April 24, 2008: 01 + 2008-04-24 + 2008-04-24: 01 212362 214116 214812 @@ -71,32 +70,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.7" + # emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.7"

All SILC Client users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.4" + # emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.4"

All SILC Server users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-server-1.1.2" + # emerge --ask --oneshot --verbose ">=net-im/silc-server-1.1.2" - CVE-2008-1227 - CVE-2008-1429 - CVE-2008-1552 + CVE-2008-1227 + CVE-2008-1429 + CVE-2008-1552 - + rbu - + rbu - + keytoaster
diff --git a/metadata/glsa/glsa-200804-28.xml b/metadata/glsa/glsa-200804-28.xml index 777fd55bafad..61f974913650 100644 --- a/metadata/glsa/glsa-200804-28.xml +++ b/metadata/glsa/glsa-200804-28.xml @@ -1,14 +1,13 @@ - JRockit: Multiple vulnerabilities Multiple vulnerabilities have been identified in BEA JRockit. jrockit-jdk-bin - April 24, 2008 - April 24, 2008: 01 + 2008-04-24 + 2008-04-24: 01 218226 remote @@ -52,24 +51,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16" + # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.4.2.16"

All JRockit 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14" + # emerge --ask --oneshot --verbose ">=dev-java/jrockit-jdk-bin-1.5.0.14" - GLSA 200804-20 + GLSA 200804-20 - + rbu - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200804-29.xml b/metadata/glsa/glsa-200804-29.xml index 1c4df7d97d1a..f8bf3908883f 100644 --- a/metadata/glsa/glsa-200804-29.xml +++ b/metadata/glsa/glsa-200804-29.xml @@ -1,6 +1,5 @@ - Comix: Multiple vulnerabilities @@ -8,8 +7,8 @@ commands and a Denial of Service. comix - April 25, 2008 - April 25, 2008: 01 + 2008-04-25 + 2008-04-25: 01 215694 local, remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/comix-3.6.4-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/comix-3.6.4-r1" - CVE-2008-1568 - CVE-2008-1796 + CVE-2008-1568 + CVE-2008-1796 - + keytoaster - + mfleming - + rbu
diff --git a/metadata/glsa/glsa-200804-30.xml b/metadata/glsa/glsa-200804-30.xml index 5cde3bb17b06..0035c1564ff0 100644 --- a/metadata/glsa/glsa-200804-30.xml +++ b/metadata/glsa/glsa-200804-30.xml @@ -1,6 +1,5 @@ - KDE start_kdeinit: Multiple vulnerabilities @@ -8,8 +7,8 @@ attacker to execute arbitrary code with root privileges. kdelibs - April 29, 2008 - April 08, 2009: 02 + 2008-04-29 + 2009-04-08: 02 218933 local @@ -52,15 +51,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.8-r4" + # emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.8-r4" - CVE-2008-1671 + CVE-2008-1671 - + vorlon - + vorlon
diff --git a/metadata/glsa/glsa-200805-01.xml b/metadata/glsa/glsa-200805-01.xml index 3c482acfee5d..c5da8ee8a3f5 100644 --- a/metadata/glsa/glsa-200805-01.xml +++ b/metadata/glsa/glsa-200805-01.xml @@ -1,6 +1,5 @@ - Horde Application Framework: Multiple vulnerabilities @@ -9,8 +8,8 @@ attacker to bypass security restrictions. horde - May 05, 2008 - May 05, 2008: 01 + 2008-05-05 + 2008-05-05: 01 212635 213493 remote @@ -82,48 +81,48 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.7" + # emerge --ask --oneshot --verbose ">=www-apps/horde-3.1.7"

All horde-groupware users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.0.5" + # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.0.5"

All horde-kronolith users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.7" + # emerge --ask --oneshot --verbose ">=www-apps/horde-kronolith-2.1.7"

All horde-mnemo users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-2.1.2" + # emerge --ask --oneshot --verbose ">=www-apps/horde-mnemo-2.1.2"

All horde-nag users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-2.1.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-nag-2.1.4"

All horde-webmail users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.0.6" + # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.0.6" - CVE-2008-1284 + CVE-2008-1284 - + keytoaster - + rbu - + mfleming
diff --git a/metadata/glsa/glsa-200805-02.xml b/metadata/glsa/glsa-200805-02.xml index 1cba8f54a397..63262ae62645 100644 --- a/metadata/glsa/glsa-200805-02.xml +++ b/metadata/glsa/glsa-200805-02.xml @@ -1,14 +1,13 @@ - phpMyAdmin: Information disclosure A vulnerability in phpMyAdmin may lead to information disclosure. phpmyadmin - May 05, 2008 - May 05, 2008: 01 + 2008-05-05 + 2008-05-05: 01 219005 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5.2" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5.2" - CVE-2008-1924 + CVE-2008-1924 - + vorlon - + vorlon - + mfleming
diff --git a/metadata/glsa/glsa-200805-03.xml b/metadata/glsa/glsa-200805-03.xml index a441b82bca3a..9edc2f16b824 100644 --- a/metadata/glsa/glsa-200805-03.xml +++ b/metadata/glsa/glsa-200805-03.xml @@ -1,6 +1,5 @@ - Multiple X11 terminals: Local privilege escalation @@ -8,8 +7,8 @@ rxvt-unicode, and wterm, allowing for local privilege escalation. aterm eterm rxvt mrxvt multi-aterm wterm rxvt-unicode - May 07, 2008 - May 10, 2008: 02 + 2008-05-07 + 2008-05-10: 02 216833 217819 219746 @@ -80,55 +79,55 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/aterm-1.0.1-r1" + # emerge --ask --oneshot --verbose ">=x11-terms/aterm-1.0.1-r1"

All Eterm users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/eterm-0.9.4-r1" + # emerge --ask --oneshot --verbose ">=x11-terms/eterm-0.9.4-r1"

All Mrxvt users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/mrxvt-0.5.3-r2" + # emerge --ask --oneshot --verbose ">=x11-terms/mrxvt-0.5.3-r2"

All multi-aterm users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/multi-aterm-0.2.1-r1" + # emerge --ask --oneshot --verbose ">=x11-terms/multi-aterm-0.2.1-r1"

All RXVT users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-2.7.10-r4" + # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-2.7.10-r4"

All rxvt-unicode users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.02-r1" + # emerge --ask --oneshot --verbose ">=x11-terms/rxvt-unicode-9.02-r1"

All wterm users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/wterm-6.2.9-r3" + # emerge --ask --oneshot --verbose ">=x11-terms/wterm-6.2.9-r3" - CVE-2008-1142 - CVE-2008-1692 + CVE-2008-1142 + CVE-2008-1692 - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200805-04.xml b/metadata/glsa/glsa-200805-04.xml index d6fe062b7840..d91a2213a94b 100644 --- a/metadata/glsa/glsa-200805-04.xml +++ b/metadata/glsa/glsa-200805-04.xml @@ -1,6 +1,5 @@ - eGroupWare: Multiple vulnerabilities @@ -9,8 +8,8 @@ attacks. egroupware - May 07, 2008 - May 07, 2008: 01 + 2008-05-07 + 2008-05-07: 01 214212 218625 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.4.004" + # emerge --ask --oneshot --verbose ">=www-apps/egroupware-1.4.004" - CVE-2008-1502 - CVE-2008-2041 + CVE-2008-1502 + CVE-2008-2041 - + keytoaster - + mfleming - + vorlon
diff --git a/metadata/glsa/glsa-200805-05.xml b/metadata/glsa/glsa-200805-05.xml index c0ac3950946c..10ba84cf9893 100644 --- a/metadata/glsa/glsa-200805-05.xml +++ b/metadata/glsa/glsa-200805-05.xml @@ -1,6 +1,5 @@ - Wireshark: Denial of Service @@ -8,8 +7,8 @@ Wireshark. wireshark - May 07, 2008 - May 07, 2008: 01 + 2008-05-07 + 2008-05-07: 01 215276 remote @@ -58,20 +57,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.0" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.0" - CVE-2008-1561 - CVE-2008-1562 - CVE-2008-1563 + CVE-2008-1561 + CVE-2008-1562 + CVE-2008-1563 - + vorlon - + vorlon - + mfleming
diff --git a/metadata/glsa/glsa-200805-06.xml b/metadata/glsa/glsa-200805-06.xml index cd76dbd6057e..f3e5697226f7 100644 --- a/metadata/glsa/glsa-200805-06.xml +++ b/metadata/glsa/glsa-200805-06.xml @@ -1,6 +1,5 @@ - Firebird: Data disclosure @@ -8,8 +7,8 @@ verifying credentials. firebird - May 09, 2008 - May 09, 2008: 01 + 2008-05-09 + 2008-05-09: 01 216158 remote @@ -49,7 +48,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r6" + # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r6"

Note: /etc/conf.d is protected by Portage as a configuration directory. Do not forget to use "etc-update" or "dispatch-conf" to @@ -57,12 +56,12 @@

- CVE-2008-1880 + CVE-2008-1880 - + rbu - + vorlon
diff --git a/metadata/glsa/glsa-200805-07.xml b/metadata/glsa/glsa-200805-07.xml index 4618e4777e79..3dc2a47371e1 100644 --- a/metadata/glsa/glsa-200805-07.xml +++ b/metadata/glsa/glsa-200805-07.xml @@ -1,6 +1,5 @@ - Linux Terminal Server Project: Multiple vulnerabilities @@ -8,8 +7,8 @@ LTSP which allow remote attackers to compromise terminal clients. ltsp - May 09, 2008 - May 09, 2008: 01 + 2008-05-09 + 2008-05-09: 01 215699 remote @@ -63,24 +62,24 @@

- GLSA 200705-02 - GLSA 200705-06 - GLSA 200705-22 - GLSA 200705-24 - GLSA 200710-06 - GLSA 200710-16 - GLSA 200710-30 - GLSA 200711-08 - GLSA 200801-09 + GLSA 200705-02 + GLSA 200705-06 + GLSA 200705-22 + GLSA 200705-24 + GLSA 200710-06 + GLSA 200710-16 + GLSA 200710-30 + GLSA 200711-08 + GLSA 200801-09 Gentoo bug 177580: Port LTSP 5 to Gentoo - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-08.xml b/metadata/glsa/glsa-200805-08.xml index 8ec2763b06a3..89054dd522aa 100644 --- a/metadata/glsa/glsa-200805-08.xml +++ b/metadata/glsa/glsa-200805-08.xml @@ -1,6 +1,5 @@ - InspIRCd: Denial of Service @@ -8,8 +7,8 @@ Service. inspircd - May 09, 2008 - May 09, 2008: 01 + 2008-05-09 + 2008-05-09: 01 215704 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/inspircd-1.1.19" + # emerge --ask --oneshot --verbose ">=net-irc/inspircd-1.1.19" - CVE-2008-1925 + CVE-2008-1925 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-09.xml b/metadata/glsa/glsa-200805-09.xml index ed7ccc04045f..17d63ae9cfd8 100644 --- a/metadata/glsa/glsa-200805-09.xml +++ b/metadata/glsa/glsa-200805-09.xml @@ -1,6 +1,5 @@ - MoinMoin: Privilege escalation @@ -8,8 +7,8 @@ privileges. moinmoin - May 11, 2008 - May 11, 2008: 01 + 2008-05-11 + 2008-05-11: 01 218752 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/moinmoin-1.6.3" + # emerge --ask --oneshot --verbose ">=www-apps/moinmoin-1.6.3" - CVE-2008-1937 + CVE-2008-1937 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-10.xml b/metadata/glsa/glsa-200805-10.xml index 9be35dc1f4c2..2893e0f211b3 100644 --- a/metadata/glsa/glsa-200805-10.xml +++ b/metadata/glsa/glsa-200805-10.xml @@ -1,6 +1,5 @@ - Pngcrush: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. pngcrush - May 11, 2008 - May 11, 2008: 01 + 2008-05-11 + 2008-05-11: 01 219033 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/pngcrush-1.6.4-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/pngcrush-1.6.4-r1" - CVE-2008-1382 - GLSA 200804-15 + CVE-2008-1382 + GLSA 200804-15 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-11.xml b/metadata/glsa/glsa-200805-11.xml index f572178f25f1..9b97568284d3 100644 --- a/metadata/glsa/glsa-200805-11.xml +++ b/metadata/glsa/glsa-200805-11.xml @@ -1,6 +1,5 @@ - Chicken: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. chicken - May 12, 2008 - May 12, 2008: 01 + 2008-05-12 + 2008-05-12: 01 198979 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-scheme/chicken-3.1.0" + # emerge --ask --oneshot --verbose ">=dev-scheme/chicken-3.1.0" - GLSA 200711-30 + GLSA 200711-30 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-12.xml b/metadata/glsa/glsa-200805-12.xml index 10389ad55240..f20673c4ab21 100644 --- a/metadata/glsa/glsa-200805-12.xml +++ b/metadata/glsa/glsa-200805-12.xml @@ -1,6 +1,5 @@ - Blender: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. blender - May 12, 2008 - May 12, 2008: 01 + 2008-05-12 + 2008-05-12: 01 219008 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.43-r2" + # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.43-r2" - CVE-2008-1102 - CVE-2008-1103 + CVE-2008-1102 + CVE-2008-1103 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-13.xml b/metadata/glsa/glsa-200805-13.xml index 8f954deff8ee..f59408816319 100644 --- a/metadata/glsa/glsa-200805-13.xml +++ b/metadata/glsa/glsa-200805-13.xml @@ -1,6 +1,5 @@ - PTeX: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code or overwriting arbitrary files. ptex - May 12, 2008 - May 12, 2008: 01 + 2008-05-12 + 2008-05-12: 01 196673 remote @@ -51,23 +50,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.10_p20071203" + # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.10_p20071203" - GLSA 200708-05 - GLSA 200709-12 - GLSA 200709-17 - GLSA 200710-12 - GLSA 200711-22 - GLSA 200711-26 + GLSA 200708-05 + GLSA 200709-12 + GLSA 200709-17 + GLSA 200710-12 + GLSA 200711-22 + GLSA 200711-26 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-14.xml b/metadata/glsa/glsa-200805-14.xml index 2a6c5d752601..f04b58f26f0b 100644 --- a/metadata/glsa/glsa-200805-14.xml +++ b/metadata/glsa/glsa-200805-14.xml @@ -1,6 +1,5 @@ - Common Data Format library: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ Format library. cdf - May 13, 2008 - May 13, 2008: 01 + 2008-05-13 + 2008-05-13: 01 220391 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.2.1" + # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.2.1" - CVE-2008-2080 + CVE-2008-2080 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200805-15.xml b/metadata/glsa/glsa-200805-15.xml index 022befa5276f..78a4feb6bb91 100644 --- a/metadata/glsa/glsa-200805-15.xml +++ b/metadata/glsa/glsa-200805-15.xml @@ -1,14 +1,13 @@ - libid3tag: Denial of Service A Denial of Service vulnerability was found in libid3tag. libid3tag - May 14, 2008 - May 14, 2008: 01 + 2008-05-14 + 2008-05-14: 01 210564 remote @@ -45,18 +44,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libid3tag-0.15.1b-r2" + # emerge --ask --oneshot --verbose ">=media-libs/libid3tag-0.15.1b-r2" - CVE-2008-2109 + CVE-2008-2109 - + p-y - + p-y - + keytoaster
diff --git a/metadata/glsa/glsa-200805-16.xml b/metadata/glsa/glsa-200805-16.xml index f9ef6db7ed14..082257f56b4a 100644 --- a/metadata/glsa/glsa-200805-16.xml +++ b/metadata/glsa/glsa-200805-16.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Multiple vulnerabilities @@ -8,8 +7,8 @@ allowing for user-assisted execution of arbitrary code. openoffice openoffice-bin - May 14, 2008 - May 14, 2008: 02 + 2008-05-14 + 2008-05-14: 02 218080 remote @@ -79,30 +78,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.0"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.0" - CVE-2007-4770 - CVE-2007-4771 - CVE-2007-5745 - CVE-2007-5746 - CVE-2007-5747 - CVE-2008-0320 - GLSA 200803-20 + CVE-2007-4770 + CVE-2007-4771 + CVE-2007-5745 + CVE-2007-5746 + CVE-2007-5747 + CVE-2008-0320 + GLSA 200803-20 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-17.xml b/metadata/glsa/glsa-200805-17.xml index 1565ba37116a..82877877f18f 100644 --- a/metadata/glsa/glsa-200805-17.xml +++ b/metadata/glsa/glsa-200805-17.xml @@ -1,6 +1,5 @@ - Perl: Execution of arbitrary code @@ -8,8 +7,8 @@ the execution of arbitrary code and a Denial of Service. perl libperl - May 20, 2008 - May 20, 2008: 01 + 2008-05-20 + 2008-05-20: 01 219203 remote @@ -51,24 +50,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/perl-5.8.8-r5" + # emerge --ask --oneshot --verbose ">=dev-lang/perl-5.8.8-r5"

All libperl users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-devel/libperl-5.8.8-r2" + # emerge --ask --oneshot --verbose ">=sys-devel/libperl-5.8.8-r2" - CVE-2008-1927 + CVE-2008-1927 - + p-y - + p-y - + keytoaster
diff --git a/metadata/glsa/glsa-200805-18.xml b/metadata/glsa/glsa-200805-18.xml index a6f62b3195b1..0a086c92ec05 100644 --- a/metadata/glsa/glsa-200805-18.xml +++ b/metadata/glsa/glsa-200805-18.xml @@ -1,6 +1,5 @@ - Mozilla products: Multiple vulnerabilities @@ -9,8 +8,8 @@ execution of arbitrary code. mozilla-firefox mozilla-firefox-bin seamonkey seamonkey-bin mozilla-thunderbird mozilla-thunderbird-bin xulrunner - May 20, 2008 - May 20, 2008: 01 + 2008-05-20 + 2008-05-20: 01 208128 214816 218065 @@ -199,44 +198,44 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.14" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.14"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.14" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.14"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.14" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.14"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.14" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.14"

All SeaMonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.9-r1" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.9-r1"

All SeaMonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.9" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.9"

All XULRunner users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.14" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.14"

NOTE: The crash vulnerability (CVE-2008-1380) is currently unfixed in the SeaMonkey binary ebuild, as no precompiled packages have been @@ -246,35 +245,35 @@

- CVE-2007-4879 - CVE-2008-0304 - CVE-2008-0412 - CVE-2008-0413 - CVE-2008-0414 - CVE-2008-0415 - CVE-2008-0416 - CVE-2008-0417 - CVE-2008-0418 - CVE-2008-0419 - CVE-2008-0420 - CVE-2008-0591 - CVE-2008-0592 - CVE-2008-0593 - CVE-2008-0594 - CVE-2008-1233 - CVE-2008-1234 - CVE-2008-1235 - CVE-2008-1236 - CVE-2008-1237 - CVE-2008-1238 - CVE-2008-1240 - CVE-2008-1241 - CVE-2008-1380 + CVE-2007-4879 + CVE-2008-0304 + CVE-2008-0412 + CVE-2008-0413 + CVE-2008-0414 + CVE-2008-0415 + CVE-2008-0416 + CVE-2008-0417 + CVE-2008-0418 + CVE-2008-0419 + CVE-2008-0420 + CVE-2008-0591 + CVE-2008-0592 + CVE-2008-0593 + CVE-2008-0594 + CVE-2008-1233 + CVE-2008-1234 + CVE-2008-1235 + CVE-2008-1236 + CVE-2008-1237 + CVE-2008-1238 + CVE-2008-1240 + CVE-2008-1241 + CVE-2008-1380 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-19.xml b/metadata/glsa/glsa-200805-19.xml index 601f65757866..ddca127c3237 100644 --- a/metadata/glsa/glsa-200805-19.xml +++ b/metadata/glsa/glsa-200805-19.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. clamav - May 20, 2008 - May 20, 2008: 01 + 2008-05-20 + 2008-05-20: 01 213762 remote @@ -80,21 +79,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93" - CVE-2008-0314 - CVE-2008-1100 - CVE-2008-1387 - CVE-2008-1833 - CVE-2008-1835 - CVE-2008-1836 - CVE-2008-1837 + CVE-2008-0314 + CVE-2008-1100 + CVE-2008-1387 + CVE-2008-1833 + CVE-2008-1835 + CVE-2008-1836 + CVE-2008-1837 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-20.xml b/metadata/glsa/glsa-200805-20.xml index d7647ce28f98..be55b851b046 100644 --- a/metadata/glsa/glsa-200805-20.xml +++ b/metadata/glsa/glsa-200805-20.xml @@ -1,6 +1,5 @@ - GnuTLS: Execution of arbitrary code @@ -8,8 +7,8 @@ daemons using GnuTLS. gnutls - May 21, 2008 - May 21, 2008: 01 + 2008-05-21 + 2008-05-21: 01 222823 remote @@ -64,17 +63,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5" + # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.2.5" - CVE-2008-1948 - CVE-2008-1949 - CVE-2008-1950 + CVE-2008-1948 + CVE-2008-1949 + CVE-2008-1950 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200805-21.xml b/metadata/glsa/glsa-200805-21.xml index 0f3123beffa4..028870835af8 100644 --- a/metadata/glsa/glsa-200805-21.xml +++ b/metadata/glsa/glsa-200805-21.xml @@ -1,14 +1,13 @@ - Roundup: Permission bypass A vulnerability in Roundup allows for bypassing permission restrictions. roundup - May 27, 2008 - May 27, 2008: 01 + 2008-05-27 + 2008-05-27: 01 212488 214666 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/roundup-1.4.4-r1" + # emerge --ask --oneshot --verbose ">=www-apps/roundup-1.4.4-r1" - CVE-2008-1474 - CVE-2008-1475 + CVE-2008-1474 + CVE-2008-1475 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200805-22.xml b/metadata/glsa/glsa-200805-22.xml index ecabb2269411..23c38fcf644e 100644 --- a/metadata/glsa/glsa-200805-22.xml +++ b/metadata/glsa/glsa-200805-22.xml @@ -1,6 +1,5 @@ - MPlayer: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. mplayer - May 29, 2008 - May 29, 2008: 01 + 2008-05-29 + 2008-05-29: 01 215006 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p26753" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p26753" - CVE-2008-1558 + CVE-2008-1558 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200805-23.xml b/metadata/glsa/glsa-200805-23.xml index 599cddbb7c44..2baafe4c03e6 100644 --- a/metadata/glsa/glsa-200805-23.xml +++ b/metadata/glsa/glsa-200805-23.xml @@ -1,6 +1,5 @@ - Samba: Heap-based buffer overflow @@ -8,8 +7,8 @@ the execution of arbitrary code. samba - May 29, 2008 - May 29, 2008: 01 + 2008-05-29 + 2008-05-29: 01 222299 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.28a-r1" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.28a-r1" - CVE-2008-1105 + CVE-2008-1105 - + vorlon - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200806-01.xml b/metadata/glsa/glsa-200806-01.xml index f2b4b6eda03c..9a7ad511b13d 100644 --- a/metadata/glsa/glsa-200806-01.xml +++ b/metadata/glsa/glsa-200806-01.xml @@ -1,6 +1,5 @@ - mtr: Stack-based buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. mtr - June 03, 2008 - June 03, 2008: 01 + 2008-06-03 + 2008-06-03: 01 223017 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/mtr-0.73-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/mtr-0.73-r1" - CVE-2008-2357 + CVE-2008-2357 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200806-02.xml b/metadata/glsa/glsa-200806-02.xml index 29f0e7ffaa93..7704825da705 100644 --- a/metadata/glsa/glsa-200806-02.xml +++ b/metadata/glsa/glsa-200806-02.xml @@ -1,6 +1,5 @@ - libxslt: Execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code and Denial of Service. libxslt - June 03, 2008 - June 03, 2008: 01 + 2008-06-03 + 2008-06-03: 01 222499 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.24" + # emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.24" - CVE-2008-1767 + CVE-2008-1767 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200806-03.xml b/metadata/glsa/glsa-200806-03.xml index 6c4503709418..fb690f6cd2c0 100644 --- a/metadata/glsa/glsa-200806-03.xml +++ b/metadata/glsa/glsa-200806-03.xml @@ -1,6 +1,5 @@ - Imlib 2: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ code. imlib2 - June 08, 2008 - June 08, 2008: 01 + 2008-06-08 + 2008-06-08: 01 223965 remote @@ -55,18 +54,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.0-r1" + # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.0-r1" - CVE-2008-2426 + CVE-2008-2426 - + rbu - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200806-04.xml b/metadata/glsa/glsa-200806-04.xml index b1427f2e0a3f..03f028e7320e 100644 --- a/metadata/glsa/glsa-200806-04.xml +++ b/metadata/glsa/glsa-200806-04.xml @@ -1,6 +1,5 @@ - rdesktop: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or a Denial of Service. rdesktop - June 14, 2008 - June 14, 2008: 01 + 2008-06-14 + 2008-06-14: 01 220911 remote @@ -61,20 +60,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.6.0" + # emerge --ask --oneshot --verbose ">=net-misc/rdesktop-1.6.0" - CVE-2008-1801 - CVE-2008-1802 - CVE-2008-1803 + CVE-2008-1801 + CVE-2008-1802 + CVE-2008-1803 - + keytoaster - + vorlon - + mfleming
diff --git a/metadata/glsa/glsa-200806-05.xml b/metadata/glsa/glsa-200806-05.xml index 002d2f2e4038..21c9e9b654af 100644 --- a/metadata/glsa/glsa-200806-05.xml +++ b/metadata/glsa/glsa-200806-05.xml @@ -1,6 +1,5 @@ - cbrPager: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. cbrpager - June 16, 2008 - June 16, 2008: 01 + 2008-06-16 + 2008-06-16: 01 223657 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/cbrpager-0.9.17" + # emerge --ask --oneshot --verbose ">=app-misc/cbrpager-0.9.17" - CVE-2008-2575 + CVE-2008-2575 - + keytoaster - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200806-06.xml b/metadata/glsa/glsa-200806-06.xml index 9bb574cb5912..d91967ec2ca8 100644 --- a/metadata/glsa/glsa-200806-06.xml +++ b/metadata/glsa/glsa-200806-06.xml @@ -1,6 +1,5 @@ - Evolution: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. evolution - June 16, 2008 - June 16, 2008: 01 + 2008-06-16 + 2008-06-16: 01 223963 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r2" + # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r2" - CVE-2008-1108 - CVE-2008-1109 + CVE-2008-1108 + CVE-2008-1109 - + vorlon - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200806-07.xml b/metadata/glsa/glsa-200806-07.xml index 3bb7ff825aad..a2aba493dc86 100644 --- a/metadata/glsa/glsa-200806-07.xml +++ b/metadata/glsa/glsa-200806-07.xml @@ -1,6 +1,5 @@ - X.Org X server: Multiple vulnerabilities @@ -9,8 +8,8 @@ privileges. xorg-server - June 19, 2008 - June 19, 2008: 01 + 2008-06-19 + 2008-06-19: 01 225419 remote, local @@ -63,14 +62,14 @@ places:

- Section "Extensions" - Option "MIT-SHM" "disable" - Option "RENDER" "disable" - Option "SECURITY" "disable" + Section "Extensions" + Option "MIT-SHM" "disable" + Option "RENDER" "disable" + Option "SECURITY" "disable" EndSection - Section "Module" - Disable "record" + Section "Module" + Disable "record" EndSection @@ -79,19 +78,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r6" + # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r6"
- CVE-2008-1377 - CVE-2008-1379 - CVE-2008-2360 - CVE-2008-2361 - CVE-2008-2362 + CVE-2008-1377 + CVE-2008-1379 + CVE-2008-2360 + CVE-2008-2361 + CVE-2008-2362 - + vorlon - + vorlon
diff --git a/metadata/glsa/glsa-200806-08.xml b/metadata/glsa/glsa-200806-08.xml index ef630c7f592c..b347bf8d34bc 100644 --- a/metadata/glsa/glsa-200806-08.xml +++ b/metadata/glsa/glsa-200806-08.xml @@ -1,6 +1,5 @@ - OpenSSL: Denial of Service @@ -8,8 +7,8 @@ OpenSSL. openssl - June 23, 2008 - June 23, 2008: 01 + 2008-06-23 + 2008-06-23: 01 223429 remote @@ -59,19 +58,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8g-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8g-r2" - CVE-2008-0891 - CVE-2008-1672 + CVE-2008-0891 + CVE-2008-1672 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200806-09.xml b/metadata/glsa/glsa-200806-09.xml index fbb4cfdcfefa..2a118102c385 100644 --- a/metadata/glsa/glsa-200806-09.xml +++ b/metadata/glsa/glsa-200806-09.xml @@ -1,6 +1,5 @@ - libvorbis: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. libvorbis - June 23, 2008 - June 23, 2008: 02 + 2008-06-23 + 2008-06-23: 02 222085 remote @@ -67,20 +66,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.1_rc1" + # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.1_rc1" - CVE-2008-1419 - CVE-2008-1420 - CVE-2008-1423 + CVE-2008-1419 + CVE-2008-1420 + CVE-2008-1423 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200806-10.xml b/metadata/glsa/glsa-200806-10.xml index 0028bb0ce297..7c6fbbe8e26c 100644 --- a/metadata/glsa/glsa-200806-10.xml +++ b/metadata/glsa/glsa-200806-10.xml @@ -1,6 +1,5 @@ - FreeType: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. freetype - June 23, 2008 - May 28, 2009: 03 + 2008-06-23 + 2009-05-28: 03 225851 remote @@ -64,20 +63,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6" - CVE-2008-1806 - CVE-2008-1807 - CVE-2008-1808 + CVE-2008-1806 + CVE-2008-1807 + CVE-2008-1808 - + vorlon - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200806-11.xml b/metadata/glsa/glsa-200806-11.xml index d91929319ab6..50e013ef7add 100644 --- a/metadata/glsa/glsa-200806-11.xml +++ b/metadata/glsa/glsa-200806-11.xml @@ -1,6 +1,5 @@ - IBM JDK/JRE: Multiple vulnerabilities @@ -9,8 +8,8 @@ code. ibm-jdk-bin ibm-jre-bin - June 25, 2008 - June 25, 2008: 01 + 2008-06-25 + 2008-06-25: 01 186277 198644 216112 @@ -62,36 +61,36 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/ibm-jdk-bin-1.5.0.7" + # emerge --ask --oneshot --verbose ">=dev-java/ibm-jdk-bin-1.5.0.7"

All IBM JDK 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/ibm-jdk-bin-1.4.2.11" + # emerge --ask --oneshot --verbose ">=dev-java/ibm-jdk-bin-1.4.2.11"

All IBM JRE 1.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/ibm-jre-bin-1.5.0.7" + # emerge --ask --oneshot --verbose ">=dev-java/ibm-jre-bin-1.5.0.7"

All IBM JRE 1.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/ibm-jre-bin-1.4.2.11" + # emerge --ask --oneshot --verbose ">=dev-java/ibm-jre-bin-1.4.2.11" - GLSA 200804-20 + GLSA 200804-20 - + rbu - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200807-01.xml b/metadata/glsa/glsa-200807-01.xml index 02d4da4d7925..ca3e11c0d8f9 100644 --- a/metadata/glsa/glsa-200807-01.xml +++ b/metadata/glsa/glsa-200807-01.xml @@ -1,14 +1,13 @@ - Python: Multiple integer overflows Multiple integer overflows may allow for Denial of Service. python - July 01, 2008 - July 01, 2008: 01 + 2008-07-01 + 2008-07-01: 01 216673 217221 remote @@ -65,23 +64,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.3.6-r6"

All Python 2.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r13" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r13" - CVE-2008-1679 - CVE-2008-1721 - CVE-2008-1887 + CVE-2008-1679 + CVE-2008-1721 + CVE-2008-1887 - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200807-02.xml b/metadata/glsa/glsa-200807-02.xml index 58d97db5ccd7..36fc1ee5a792 100644 --- a/metadata/glsa/glsa-200807-02.xml +++ b/metadata/glsa/glsa-200807-02.xml @@ -1,6 +1,5 @@ - Motion: Execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. motion - July 01, 2008 - July 01, 2008: 01 + 2008-07-01 + 2008-07-01: 01 227053 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/motion-3.2.10.1" + # emerge --ask --oneshot --verbose ">=media-video/motion-3.2.10.1" - CVE-2008-2654 + CVE-2008-2654 - + rbu - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200807-03.xml b/metadata/glsa/glsa-200807-03.xml index 6e490c092672..bdc430ee69a4 100644 --- a/metadata/glsa/glsa-200807-03.xml +++ b/metadata/glsa/glsa-200807-03.xml @@ -1,6 +1,5 @@ - PCRE: Buffer overflow @@ -8,8 +7,8 @@ the execution of arbitrary code and a Denial of Service. libpcre glib - July 07, 2008 - July 07, 2008: 01 + 2008-07-07 + 2008-07-07: 01 228091 230039 remote @@ -56,21 +55,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.7-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libpcre-7.7-r1"

All GLib users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.16.3-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.16.3-r1" - CVE-2008-2371 + CVE-2008-2371 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200807-04.xml b/metadata/glsa/glsa-200807-04.xml index b6701e056977..37656e32c9c5 100644 --- a/metadata/glsa/glsa-200807-04.xml +++ b/metadata/glsa/glsa-200807-04.xml @@ -1,6 +1,5 @@ - Poppler: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. poppler - July 08, 2008 - July 08, 2008: 01 + 2008-07-08 + 2008-07-08: 01 229931 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3-r1" + # emerge --ask --oneshot --verbose ">=app-text/poppler-0.6.3-r1" - CVE-2008-2950 + CVE-2008-2950 - + vorlon - + vorlon
diff --git a/metadata/glsa/glsa-200807-05.xml b/metadata/glsa/glsa-200807-05.xml index 80459b53ec8e..adb9dd0ecc20 100644 --- a/metadata/glsa/glsa-200807-05.xml +++ b/metadata/glsa/glsa-200807-05.xml @@ -1,14 +1,13 @@ - OpenOffice.org: User-assisted execution of arbitrary code An integer overflow vulnerability has been reported in OpenOffice.org. openoffice openoffice-bin - July 09, 2008 - July 09, 2008: 01 + 2008-07-09 + 2008-07-09: 01 225723 remote @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.4.1"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.1" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.4.1" - CVE-2008-2152 + CVE-2008-2152 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200807-06.xml b/metadata/glsa/glsa-200807-06.xml index 245f79bdb124..7113b0c64c2f 100644 --- a/metadata/glsa/glsa-200807-06.xml +++ b/metadata/glsa/glsa-200807-06.xml @@ -1,14 +1,13 @@ - Apache: Denial of Service Multiple vulnerabilities in Apache might lead to a Denial of Service. apache - July 09, 2008 - July 09, 2008: 01 + 2008-07-09 + 2008-07-09: 01 222643 227111 remote @@ -65,20 +64,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.9" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.9" - CVE-2007-6420 - CVE-2008-1678 - CVE-2008-2364 + CVE-2007-6420 + CVE-2008-1678 + CVE-2008-2364 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200807-07.xml b/metadata/glsa/glsa-200807-07.xml index eb132e99ada6..4da2d92e8909 100644 --- a/metadata/glsa/glsa-200807-07.xml +++ b/metadata/glsa/glsa-200807-07.xml @@ -1,6 +1,5 @@ - NX: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ vulnerabilities. nx, nxnode - July 09, 2008 - July 09, 2008: 01 + 2008-07-09 + 2008-07-09: 01 230147 remote @@ -55,21 +54,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.2.0-r3" + # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.2.0-r3"

All NX users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/nx-3.2.0-r2" + # emerge --ask --oneshot --verbose ">=net-misc/nx-3.2.0-r2" - GLSA 200806-07 + GLSA 200806-07 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200807-08.xml b/metadata/glsa/glsa-200807-08.xml index bb76d7c59f48..4c2f321543f5 100644 --- a/metadata/glsa/glsa-200807-08.xml +++ b/metadata/glsa/glsa-200807-08.xml @@ -1,6 +1,5 @@ - BIND: Cache poisoning @@ -8,8 +7,8 @@ poisoning on recursive resolvers. bind - July 11, 2008 - July 11, 2008: 01 + 2008-07-11 + 2008-07-11: 01 231201 remote @@ -49,7 +48,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1"

Note: In order to utilize the query port randomization to mitigate the weakness, you need to make sure that your network setup allows the DNS @@ -59,15 +58,15 @@

- CVE-2008-1447 + CVE-2008-1447 - + vorlon - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200807-09.xml b/metadata/glsa/glsa-200807-09.xml index c5e720cbb67b..ae7898da126b 100644 --- a/metadata/glsa/glsa-200807-09.xml +++ b/metadata/glsa/glsa-200807-09.xml @@ -1,6 +1,5 @@ - Mercurial: Directory traversal @@ -8,8 +7,8 @@ arbitrary files. mercurial - July 15, 2008 - July 15, 2008: 01 + 2008-07-15 + 2008-07-15: 01 230193 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/mercurial-1.0.1-r2" + # emerge --ask --oneshot --verbose ">=dev-util/mercurial-1.0.1-r2" - CVE-2008-2942 + CVE-2008-2942 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200807-10.xml b/metadata/glsa/glsa-200807-10.xml index e1b7c967864a..110adca0a79a 100644 --- a/metadata/glsa/glsa-200807-10.xml +++ b/metadata/glsa/glsa-200807-10.xml @@ -1,6 +1,5 @@ - Bacula: Information disclosure @@ -8,8 +7,8 @@ information. bacula - July 21, 2008 - July 21, 2008: 01 + 2008-07-21 + 2008-07-21: 01 196834 local @@ -52,15 +51,15 @@

- CVE-2007-5626 + CVE-2007-5626 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200807-11.xml b/metadata/glsa/glsa-200807-11.xml index 59ec71b4565b..778311a3c116 100644 --- a/metadata/glsa/glsa-200807-11.xml +++ b/metadata/glsa/glsa-200807-11.xml @@ -1,6 +1,5 @@ - PeerCast: Buffer overflow @@ -8,8 +7,8 @@ execution of arbitrary code. peercast - July 21, 2008 - July 21, 2008: 01 + 2008-07-21 + 2008-07-21: 01 220281 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1218-r1" + # emerge --ask --oneshot --verbose ">=media-sound/peercast-0.1218-r1" - CVE-2008-2040 + CVE-2008-2040 - + rbu - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200807-12.xml b/metadata/glsa/glsa-200807-12.xml index 3e152a5f7b6f..9e2336e4f656 100644 --- a/metadata/glsa/glsa-200807-12.xml +++ b/metadata/glsa/glsa-200807-12.xml @@ -1,6 +1,5 @@ - BitchX: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or symlink attacks. bitchx - July 21, 2008 - July 21, 2008: 01 + 2008-07-21 + 2008-07-21: 01 190667 remote @@ -49,19 +48,19 @@ the vulnerable package and switch to another IRC client:

- # emerge --unmerge "net-irc/bitchx" + # emerge --unmerge "net-irc/bitchx" - CVE-2007-4584 - CVE-2007-5839 + CVE-2007-4584 + CVE-2007-5839 - + vorlon - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200807-13.xml b/metadata/glsa/glsa-200807-13.xml index 681d231ee3cf..8b9fa00918ba 100644 --- a/metadata/glsa/glsa-200807-13.xml +++ b/metadata/glsa/glsa-200807-13.xml @@ -1,6 +1,5 @@ - VLC: Multiple vulnerabilities @@ -8,8 +7,8 @@ code. vlc - July 31, 2008 - July 31, 2008: 01 + 2008-07-31 + 2008-07-31: 01 221959 230692 local, remote @@ -52,19 +51,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6i" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6i" - CVE-2008-2147 - CVE-2008-2430 + CVE-2008-2147 + CVE-2008-2430 - + keytoaster - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200807-14.xml b/metadata/glsa/glsa-200807-14.xml index b4500667a06a..fd3e521d3a20 100644 --- a/metadata/glsa/glsa-200807-14.xml +++ b/metadata/glsa/glsa-200807-14.xml @@ -1,6 +1,5 @@ - Linux Audit: Buffer overflow @@ -8,8 +7,8 @@ execute arbitrary code. audit - July 31, 2008 - July 31, 2008: 01 + 2008-07-31 + 2008-07-31: 01 215705 local @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/audit-1.7.3" + # emerge --ask --oneshot --verbose ">=sys-process/audit-1.7.3" - CVE-2008-1628 + CVE-2008-1628 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200807-15.xml b/metadata/glsa/glsa-200807-15.xml index 204adbf1819a..673b3e80e60d 100644 --- a/metadata/glsa/glsa-200807-15.xml +++ b/metadata/glsa/glsa-200807-15.xml @@ -1,6 +1,5 @@ - Pan: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. pan - July 31, 2008 - July 31, 2008: 01 + 2008-07-31 + 2008-07-31: 01 224051 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nntp/pan-0.132-r3" + # emerge --ask --oneshot --verbose ">=net-nntp/pan-0.132-r3" - CVE-2008-2363 + CVE-2008-2363 - + rbu - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200807-16.xml b/metadata/glsa/glsa-200807-16.xml index cb9cae48f601..3149b0ac7c14 100644 --- a/metadata/glsa/glsa-200807-16.xml +++ b/metadata/glsa/glsa-200807-16.xml @@ -1,6 +1,5 @@ - Python: Multiple vulnerabilities @@ -8,8 +7,8 @@ code. python - July 31, 2008 - July 19, 2009: 02 + 2008-07-31 + 2009-07-19: 02 230640 232137 remote @@ -78,13 +77,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r14" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.4-r14"

All Python 2.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.2-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.2-r6"

Please note that Python 2.3 is masked since June 24, and we will not be releasing updates to it. It will be removed from the tree in the near @@ -92,16 +91,16 @@

- CVE-2008-2315 - CVE-2008-2316 - CVE-2008-3142 - CVE-2008-3143 - CVE-2008-3144 + CVE-2008-2315 + CVE-2008-2316 + CVE-2008-3142 + CVE-2008-3143 + CVE-2008-3144 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200808-01.xml b/metadata/glsa/glsa-200808-01.xml index 4d8a4b0c4a68..9c5b823b47dc 100644 --- a/metadata/glsa/glsa-200808-01.xml +++ b/metadata/glsa/glsa-200808-01.xml @@ -1,6 +1,5 @@ - xine-lib: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ streams. xine-lib - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 213039 214270 218059 @@ -68,20 +67,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.13" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.13" - CVE-2008-0073 - CVE-2008-1482 - CVE-2008-1878 + CVE-2008-0073 + CVE-2008-1482 + CVE-2008-1878 - + rbu - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200808-02.xml b/metadata/glsa/glsa-200808-02.xml index d136e8886fcc..bd4c9453e8c7 100644 --- a/metadata/glsa/glsa-200808-02.xml +++ b/metadata/glsa/glsa-200808-02.xml @@ -1,6 +1,5 @@ - Net-SNMP: Multiple vulnerabilities @@ -8,8 +7,8 @@ snmpd and execution of arbitrary code in Perl applications using Net-SMNP. net-snmp - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 222265 225105 remote @@ -56,19 +55,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1.1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1.1" - CVE-2008-0960 - CVE-2008-2292 + CVE-2008-0960 + CVE-2008-2292 - + keytoaster - + vorlon - + rbu
diff --git a/metadata/glsa/glsa-200808-03.xml b/metadata/glsa/glsa-200808-03.xml index a3e3f8822a38..e3b9a5029880 100644 --- a/metadata/glsa/glsa-200808-03.xml +++ b/metadata/glsa/glsa-200808-03.xml @@ -1,6 +1,5 @@ - Mozilla products: Multiple vulnerabilities @@ -9,8 +8,8 @@ execution of arbitrary code. mozilla-firefox mozilla-firefox-bin mozilla-thunderbird mozilla-thunderbird-bin seamonkey seamonkey-bin xulrunner xulrunner-bin - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 204337 218065 230567 @@ -172,76 +171,76 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.16" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-2.0.0.16"

All Mozilla Firefox binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.16" + # emerge --ask --oneshot --verbose ">=www-client/mozilla-firefox-bin-2.0.0.16"

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.16" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.16"

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.16" + # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.16"

All Seamonkey users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.11" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.11"

All Seamonkey binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.11" + # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.11"

All XULRunner users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.16" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-1.8.1.16"

All XULRunner binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-bin-1.8.1.16" + # emerge --ask --oneshot --verbose ">=net-libs/xulrunner-bin-1.8.1.16" - CVE-2008-1380 - CVE-2008-2785 - CVE-2008-2798 - CVE-2008-2799 - CVE-2008-2800 - CVE-2008-2801 - CVE-2008-2802 - CVE-2008-2803 - CVE-2008-2805 - CVE-2008-2807 - CVE-2008-2808 - CVE-2008-2809 - CVE-2008-2810 - CVE-2008-2811 - CVE-2008-2933 - GLSA 200805-18 + CVE-2008-1380 + CVE-2008-2785 + CVE-2008-2798 + CVE-2008-2799 + CVE-2008-2800 + CVE-2008-2801 + CVE-2008-2802 + CVE-2008-2803 + CVE-2008-2805 + CVE-2008-2807 + CVE-2008-2808 + CVE-2008-2809 + CVE-2008-2810 + CVE-2008-2811 + CVE-2008-2933 + GLSA 200805-18 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200808-04.xml b/metadata/glsa/glsa-200808-04.xml index ebd0a7740cdd..2df5b260f9e1 100644 --- a/metadata/glsa/glsa-200808-04.xml +++ b/metadata/glsa/glsa-200808-04.xml @@ -1,6 +1,5 @@ - Wireshark: Denial of Service @@ -8,8 +7,8 @@ Wireshark. wireshark - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 230411 231587 remote @@ -52,23 +51,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.2" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.2" - CVE-2008-3137 - CVE-2008-3138 - CVE-2008-3139 - CVE-2008-3140 - CVE-2008-3141 - CVE-2008-3145 + CVE-2008-3137 + CVE-2008-3138 + CVE-2008-3139 + CVE-2008-3140 + CVE-2008-3141 + CVE-2008-3145 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200808-05.xml b/metadata/glsa/glsa-200808-05.xml index 3fb9416499cf..d8b3ccb7ca33 100644 --- a/metadata/glsa/glsa-200808-05.xml +++ b/metadata/glsa/glsa-200808-05.xml @@ -1,14 +1,13 @@ - ISC DHCP: Denial of Service A Denial of Service vulnerability was discovered in ISC DHCP. dhcp - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 227135 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.1" + # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.1" - CVE-2007-0062 + CVE-2007-0062 - + rbu - + vorlon - + keytoaster
diff --git a/metadata/glsa/glsa-200808-06.xml b/metadata/glsa/glsa-200808-06.xml index 6c53293b7e79..0ace84d743f4 100644 --- a/metadata/glsa/glsa-200808-06.xml +++ b/metadata/glsa/glsa-200808-06.xml @@ -1,6 +1,5 @@ - libxslt: Execution of arbitrary code @@ -8,8 +7,8 @@ the execution of arbitrary code. libxslt - August 06, 2008 - August 06, 2008: 01 + 2008-08-06 + 2008-08-06: 01 232172 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.24-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libxslt-1.1.24-r1" - CVE-2008-2935 + CVE-2008-2935 - + rbu - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200808-07.xml b/metadata/glsa/glsa-200808-07.xml index d6bb0eb057e4..e8fb8449740d 100644 --- a/metadata/glsa/glsa-200808-07.xml +++ b/metadata/glsa/glsa-200808-07.xml @@ -1,14 +1,13 @@ - ClamAV: Multiple Denials of Service Multiple vulnerabilities in ClamAV may result in a Denial of Service. clamav - August 08, 2008 - August 08, 2008: 01 + 2008-08-08 + 2008-08-08: 01 204340 227351 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93.3" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93.3" - CVE-2007-6595 - CVE-2008-2713 - CVE-2008-3215 + CVE-2007-6595 + CVE-2008-2713 + CVE-2008-3215 - + rbu - + falco - + falco
diff --git a/metadata/glsa/glsa-200808-08.xml b/metadata/glsa/glsa-200808-08.xml index 267e2766749a..99b5f68a7056 100644 --- a/metadata/glsa/glsa-200808-08.xml +++ b/metadata/glsa/glsa-200808-08.xml @@ -1,6 +1,5 @@ - stunnel: Security bypass @@ -8,8 +7,8 @@ certificate which would be published by OCSP. stunnel - August 08, 2008 - August 09, 2009: 02 + 2008-08-08 + 2009-08-09: 02 222805 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.24" + # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.24" - CVE-2008-2420 + CVE-2008-2420 - + rbu - + falco - + falco
diff --git a/metadata/glsa/glsa-200808-09.xml b/metadata/glsa/glsa-200808-09.xml index 5ca22245f8eb..8daef47edd29 100644 --- a/metadata/glsa/glsa-200808-09.xml +++ b/metadata/glsa/glsa-200808-09.xml @@ -1,6 +1,5 @@ - OpenLDAP: Denial of Service vulnerability @@ -8,8 +7,8 @@ Denial of Service. openldap - August 08, 2008 - August 08, 2008: 01 + 2008-08-08 + 2008-08-08: 01 230269 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.43" + # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.43" - CVE-2008-2952 + CVE-2008-2952 - + falco - + falco
diff --git a/metadata/glsa/glsa-200808-10.xml b/metadata/glsa/glsa-200808-10.xml index dfc60490680d..c3ec1739b0e3 100644 --- a/metadata/glsa/glsa-200808-10.xml +++ b/metadata/glsa/glsa-200808-10.xml @@ -1,6 +1,5 @@ - Adobe Reader: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ PDF. acroread - August 09, 2008 - August 09, 2008: 01 + 2008-08-09 + 2008-08-09: 01 233383 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r3" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r3" - CVE-2008-2641 + CVE-2008-2641 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200808-11.xml b/metadata/glsa/glsa-200808-11.xml index 05c441f4f5a5..4a3d222248ea 100644 --- a/metadata/glsa/glsa-200808-11.xml +++ b/metadata/glsa/glsa-200808-11.xml @@ -1,6 +1,5 @@ - UUDeview: Insecure temporary file creation @@ -8,8 +7,8 @@ attacks. nzbget uudeview - August 11, 2008 - August 11, 2008: 01 + 2008-08-11 + 2008-08-11: 01 222275 224193 local @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/uudeview-0.5.20-r1" + # emerge --ask --oneshot --verbose ">=app-text/uudeview-0.5.20-r1"

All NZBget users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=news-nntp/nzbget-0.4.0" + # emerge --ask --oneshot --verbose ">=news-nntp/nzbget-0.4.0" - CVE-2008-2266 + CVE-2008-2266 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200808-12.xml b/metadata/glsa/glsa-200808-12.xml index d6214d78113d..598453bf1640 100644 --- a/metadata/glsa/glsa-200808-12.xml +++ b/metadata/glsa/glsa-200808-12.xml @@ -1,6 +1,5 @@ - Postfix: Local privilege escalation vulnerability @@ -9,8 +8,8 @@ root privileges. postfix - August 14, 2008 - October 23, 2008: 02 + 2008-08-14 + 2008-10-23: 02 232642 local @@ -108,17 +107,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.5.3-r1" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.5.3-r1" - CVE-2008-2936 - CVE-2008-2937 - Official Advisory + CVE-2008-2936 + CVE-2008-2937 + Official Advisory - + falco - + falco
diff --git a/metadata/glsa/glsa-200809-01.xml b/metadata/glsa/glsa-200809-01.xml index 0ef8bf3e5d0e..aee91aad7137 100644 --- a/metadata/glsa/glsa-200809-01.xml +++ b/metadata/glsa/glsa-200809-01.xml @@ -1,6 +1,5 @@ - yelp: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ opening a URI, for example through Firefox. yelp - September 04, 2008 - September 04, 2008: 01 + 2008-09-04 + 2008-09-04: 01 234079 remote @@ -48,24 +47,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/yelp-2.22.1-r2" + # emerge --ask --oneshot --verbose ">=gnome-extra/yelp-2.22.1-r2"

All yelp users running GNOME 2.20 should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=gnome-extra/yelp-2.20.0-r1" + # emerge --ask --oneshot --verbose ">=gnome-extra/yelp-2.20.0-r1" - CVE-2008-3533 + CVE-2008-3533 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200809-02.xml b/metadata/glsa/glsa-200809-02.xml index d38a3f16fe7f..d3391f0050b0 100644 --- a/metadata/glsa/glsa-200809-02.xml +++ b/metadata/glsa/glsa-200809-02.xml @@ -1,6 +1,5 @@ - dnsmasq: Denial of Service and DNS spoofing @@ -8,8 +7,8 @@ spoofing of DNS replies. dnsmasq - September 04, 2008 - September 04, 2008: 01 + 2008-09-04 + 2008-09-04: 01 231282 232523 remote @@ -59,19 +58,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.45" + # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.45" - CVE-2008-3350 - CVE-2008-1447 + CVE-2008-3350 + CVE-2008-1447 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200809-03.xml b/metadata/glsa/glsa-200809-03.xml index ce9e8be49561..f3b11638a282 100644 --- a/metadata/glsa/glsa-200809-03.xml +++ b/metadata/glsa/glsa-200809-03.xml @@ -1,6 +1,5 @@ - RealPlayer: Buffer overflow @@ -8,8 +7,8 @@ arbitrary code. realplayer - September 04, 2008 - September 04, 2008: 01 + 2008-09-04 + 2008-09-04: 01 232997 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/realplayer-11.0.0.4028-r1" + # emerge --ask --oneshot --verbose ">=media-video/realplayer-11.0.0.4028-r1" - CVE-2007-5400 + CVE-2007-5400 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200809-04.xml b/metadata/glsa/glsa-200809-04.xml index 8b12fefb1e97..79f3c371d1f6 100644 --- a/metadata/glsa/glsa-200809-04.xml +++ b/metadata/glsa/glsa-200809-04.xml @@ -1,6 +1,5 @@ - MySQL: Privilege bypass @@ -8,8 +7,8 @@ access to other databases. mysql - September 04, 2008 - September 04, 2008: 01 + 2008-09-04 + 2008-09-04: 01 220399 remote @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.60-r1" + # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.60-r1" - CVE-2008-2079 + CVE-2008-2079 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200809-05.xml b/metadata/glsa/glsa-200809-05.xml index c4e95694e424..cf0d6b376845 100644 --- a/metadata/glsa/glsa-200809-05.xml +++ b/metadata/glsa/glsa-200809-05.xml @@ -1,6 +1,5 @@ - Courier Authentication Library: SQL injection vulnerability @@ -8,8 +7,8 @@ Authentication Library. courier-authlib - September 05, 2008 - September 05, 2008: 01 + 2008-09-05 + 2008-09-05: 01 225407 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/courier-authlib-0.60.6" + # emerge --ask --oneshot --verbose ">=net-libs/courier-authlib-0.60.6" - CVE-2008-2667 + CVE-2008-2667 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-06.xml b/metadata/glsa/glsa-200809-06.xml index bd1813c39835..4f6675d09c90 100644 --- a/metadata/glsa/glsa-200809-06.xml +++ b/metadata/glsa/glsa-200809-06.xml @@ -1,6 +1,5 @@ - VLC: Multiple vulnerabilities @@ -8,8 +7,8 @@ code. vlc - September 07, 2008 - September 07, 2008: 01 + 2008-09-07 + 2008-09-07: 01 235238 235589 remote @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6i-r2" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.8.6i-r2" - CVE-2008-3732 - CVE-2008-3794 + CVE-2008-3732 + CVE-2008-3794 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-07.xml b/metadata/glsa/glsa-200809-07.xml index e3d499a094ca..7b8d32046b69 100644 --- a/metadata/glsa/glsa-200809-07.xml +++ b/metadata/glsa/glsa-200809-07.xml @@ -1,6 +1,5 @@ - libTIFF: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ remote execution of arbitrary code. tiff - September 08, 2008 - September 08, 2008: 01 + 2008-09-08 + 2008-09-08: 01 234080 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r4" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r4" - CVE-2008-2327 + CVE-2008-2327 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-08.xml b/metadata/glsa/glsa-200809-08.xml index 080a5db43407..6506ef699a55 100644 --- a/metadata/glsa/glsa-200809-08.xml +++ b/metadata/glsa/glsa-200809-08.xml @@ -1,6 +1,5 @@ - Amarok: Insecure temporary file creation @@ -8,8 +7,8 @@ attack. amarok - September 08, 2008 - September 08, 2008: 01 + 2008-09-08 + 2008-09-08: 01 234689 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10" + # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10" - CVE-2008-3699 + CVE-2008-3699 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-09.xml b/metadata/glsa/glsa-200809-09.xml index 3dc53098e935..84fbff72e26c 100644 --- a/metadata/glsa/glsa-200809-09.xml +++ b/metadata/glsa/glsa-200809-09.xml @@ -1,6 +1,5 @@ - Postfix: Denial of Service @@ -8,8 +7,8 @@ Service. postfix - September 19, 2008 - September 19, 2008: 01 + 2008-09-19 + 2008-09-19: 01 236453 local @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.9" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.9"

All Postfix 2.5 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.5.5" + # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.5.5" - CVE-2008-3889 + CVE-2008-3889 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-10.xml b/metadata/glsa/glsa-200809-10.xml index 9fab704e1ec7..b5cbca64ce53 100644 --- a/metadata/glsa/glsa-200809-10.xml +++ b/metadata/glsa/glsa-200809-10.xml @@ -1,14 +1,13 @@ - Mantis: Multiple vulnerabilities Multiple vulnerabilities have been reported in Mantis. mantisbt - September 21, 2008 - November 26, 2008: 02 + 2008-09-21 + 2008-11-26: 02 222649 233336 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.2" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.2" - CVE-2008-2276 - CVE-2008-3331 - CVE-2008-3332 - CVE-2008-3333 + CVE-2008-2276 + CVE-2008-3331 + CVE-2008-3332 + CVE-2008-3333 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-11.xml b/metadata/glsa/glsa-200809-11.xml index dfd4bb40867e..f275ea57f1da 100644 --- a/metadata/glsa/glsa-200809-11.xml +++ b/metadata/glsa/glsa-200809-11.xml @@ -1,14 +1,13 @@ - HAVP: Denial of Service A Denial of Service vulnerability has been reported in HAVP. havp - September 21, 2008 - September 21, 2008: 01 + 2008-09-21 + 2008-09-21: 01 234715 remote @@ -45,18 +44,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/havp-0.89" + # emerge --ask --oneshot --verbose ">=net-proxy/havp-0.89" - CVE-2008-3688 + CVE-2008-3688 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-12.xml b/metadata/glsa/glsa-200809-12.xml index 1003920b0af3..e415d54bc15b 100644 --- a/metadata/glsa/glsa-200809-12.xml +++ b/metadata/glsa/glsa-200809-12.xml @@ -1,6 +1,5 @@ - Newsbeuter: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execute arbitrary shell commands. newsbeuter - September 22, 2008 - September 22, 2008: 01 + 2008-09-22 + 2008-09-22: 01 236506 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-news/newsbeuter-1.2" + # emerge --ask --oneshot --verbose ">=net-news/newsbeuter-1.2" - CVE-2008-3907 + CVE-2008-3907 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-13.xml b/metadata/glsa/glsa-200809-13.xml index 04852252d32e..945ccdae46c5 100644 --- a/metadata/glsa/glsa-200809-13.xml +++ b/metadata/glsa/glsa-200809-13.xml @@ -1,6 +1,5 @@ - R: Insecure temporary file creation @@ -8,8 +7,8 @@ files. R - September 22, 2008 - September 22, 2008: 01 + 2008-09-22 + 2008-09-22: 01 235822 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/R-2.7.1" + # emerge --ask --oneshot --verbose ">=dev-lang/R-2.7.1" - CVE-2008-3931 + CVE-2008-3931 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-14.xml b/metadata/glsa/glsa-200809-14.xml index 0e1becfd0530..5c3e7093b9b7 100644 --- a/metadata/glsa/glsa-200809-14.xml +++ b/metadata/glsa/glsa-200809-14.xml @@ -1,6 +1,5 @@ - BitlBee: Security bypass @@ -8,8 +7,8 @@ restrictions and hijack accounts. bitlbee - September 23, 2008 - September 23, 2008: 01 + 2008-09-23 + 2008-09-23: 01 236160 remote @@ -46,19 +45,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/bitlbee-1.2.3" + # emerge --ask --oneshot --verbose ">=net-im/bitlbee-1.2.3" - CVE-2008-3920 - CVE-2008-3969 + CVE-2008-3920 + CVE-2008-3969 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-15.xml b/metadata/glsa/glsa-200809-15.xml index 5214bf2e44b9..a8f07ca64fc7 100644 --- a/metadata/glsa/glsa-200809-15.xml +++ b/metadata/glsa/glsa-200809-15.xml @@ -1,6 +1,5 @@ - GNU ed: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. ed - September 23, 2008 - September 23, 2008: 01 + 2008-09-23 + 2008-09-23: 01 236521 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/ed-1.0" + # emerge --ask --oneshot --verbose ">=sys-apps/ed-1.0" - CVE-2008-3916 + CVE-2008-3916 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-16.xml b/metadata/glsa/glsa-200809-16.xml index 65a1dc0bbe88..4dfd21d30673 100644 --- a/metadata/glsa/glsa-200809-16.xml +++ b/metadata/glsa/glsa-200809-16.xml @@ -1,14 +1,13 @@ - Git: User-assisted execution of arbitrary code Multiple buffer overflow vulnerabilities have been discovered in Git. git - September 25, 2008 - September 25, 2008: 01 + 2008-09-25 + 2008-09-25: 01 234075 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/git-1.5.6.4" + # emerge --ask --oneshot --verbose ">=dev-util/git-1.5.6.4" - CVE-2008-3546 + CVE-2008-3546 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-17.xml b/metadata/glsa/glsa-200809-17.xml index bade36fba556..3851276e5107 100644 --- a/metadata/glsa/glsa-200809-17.xml +++ b/metadata/glsa/glsa-200809-17.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple Denials of Service @@ -8,8 +7,8 @@ Wireshark. wireshark - September 25, 2008 - September 25, 2008: 01 + 2008-09-25 + 2008-09-25: 01 236515 remote @@ -62,21 +61,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.3" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.3" - CVE-2008-3146 - CVE-2008-3932 - CVE-2008-3933 - CVE-2008-3934 + CVE-2008-3146 + CVE-2008-3932 + CVE-2008-3933 + CVE-2008-3934 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200809-18.xml b/metadata/glsa/glsa-200809-18.xml index 8b28de02991a..8e14c429a730 100644 --- a/metadata/glsa/glsa-200809-18.xml +++ b/metadata/glsa/glsa-200809-18.xml @@ -1,14 +1,13 @@ - ClamAV: Multiple Denials of Service Multiple vulnerabilities in ClamAV may result in a Denial of Service. clamav - September 25, 2008 - September 25, 2008: 01 + 2008-09-25 + 2008-09-25: 01 236665 remote @@ -52,21 +51,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94" - CVE-2008-1389 - CVE-2008-3912 - CVE-2008-3913 - CVE-2008-3914 + CVE-2008-1389 + CVE-2008-3912 + CVE-2008-3913 + CVE-2008-3914 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200810-01.xml b/metadata/glsa/glsa-200810-01.xml index c9fedd0b4017..7fff8aa748ee 100644 --- a/metadata/glsa/glsa-200810-01.xml +++ b/metadata/glsa/glsa-200810-01.xml @@ -1,6 +1,5 @@ - WordNet: Execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. wordnet - October 07, 2008 - October 07, 2008: 01 + 2008-10-07 + 2008-10-07: 01 211491 local, remote @@ -74,19 +73,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-dicts/wordnet-3.0-r2" + # emerge --ask --oneshot --verbose ">=app-dicts/wordnet-3.0-r2" - CVE-2008-2149 - CVE-2008-3908 + CVE-2008-2149 + CVE-2008-3908 - + p-y - + p-y - + keytoaster
diff --git a/metadata/glsa/glsa-200810-02.xml b/metadata/glsa/glsa-200810-02.xml index 176027ca4309..45a6f8739783 100644 --- a/metadata/glsa/glsa-200810-02.xml +++ b/metadata/glsa/glsa-200810-02.xml @@ -1,6 +1,5 @@ - Portage: Untrusted search path local root vulnerability @@ -9,8 +8,8 @@ directories. portage - October 09, 2008 - October 09, 2008: 01 + 2008-10-09 + 2008-10-09: 01 239560 local @@ -55,19 +54,19 @@ # cd /root # emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.1.4.5" + # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.1.4.5"

NOTE: To upgrade to Portage 2.1.4.5 using 2.1.4.4 or prior, you must run emerge from a trusted working directory, such as "/root".

- CVE-2008-4394 + CVE-2008-4394 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200810-03.xml b/metadata/glsa/glsa-200810-03.xml index 15bb6cebe6b9..c5aa40ab5136 100644 --- a/metadata/glsa/glsa-200810-03.xml +++ b/metadata/glsa/glsa-200810-03.xml @@ -1,6 +1,5 @@ - libspf2: DNS response buffer overflow @@ -8,8 +7,8 @@ arbitrary code. libspf2 - October 30, 2008 - October 30, 2008: 01 + 2008-10-30 + 2008-10-30: 01 242254 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/libspf2-1.2.8" + # emerge --ask --oneshot --verbose ">=mail-filter/libspf2-1.2.8" - CVE-2008-2469 + CVE-2008-2469 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200811-01.xml b/metadata/glsa/glsa-200811-01.xml index 5c2ae1d0fc3b..aeb07e92a4b5 100644 --- a/metadata/glsa/glsa-200811-01.xml +++ b/metadata/glsa/glsa-200811-01.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. opera - November 03, 2008 - November 03, 2008: 01 + 2008-11-03 + 2008-11-03: 01 235298 240500 243060 @@ -100,28 +99,28 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.62" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.62" - CVE-2008-4195 - CVE-2008-4196 - CVE-2008-4197 - CVE-2008-4198 - CVE-2008-4199 - CVE-2008-4200 - CVE-2008-4292 - CVE-2008-4694 - CVE-2008-4695 - CVE-2008-4696 - CVE-2008-4697 - CVE-2008-4698 - CVE-2008-4794 - CVE-2008-4795 + CVE-2008-4195 + CVE-2008-4196 + CVE-2008-4197 + CVE-2008-4198 + CVE-2008-4199 + CVE-2008-4200 + CVE-2008-4292 + CVE-2008-4694 + CVE-2008-4695 + CVE-2008-4696 + CVE-2008-4697 + CVE-2008-4698 + CVE-2008-4794 + CVE-2008-4795 - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200811-02.xml b/metadata/glsa/glsa-200811-02.xml index 9a1ee4c28524..ddf5f922495e 100644 --- a/metadata/glsa/glsa-200811-02.xml +++ b/metadata/glsa/glsa-200811-02.xml @@ -1,6 +1,5 @@ - Gallery: Multiple vulnerabilities @@ -8,8 +7,8 @@ code, disclosure of local files or theft of user's credentials. gallery - November 09, 2008 - May 28, 2009: 02 + 2008-11-09 + 2009-05-28: 02 234137 238113 remote @@ -70,27 +69,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.6" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-2.2.6"

All Gallery 1 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.5.9" + # emerge --ask --oneshot --verbose ">=www-apps/gallery-1.5.9" - CVE-2008-3600 - CVE-2008-3662 - CVE-2008-4129 - CVE-2008-4130 + CVE-2008-3600 + CVE-2008-3662 + CVE-2008-4129 + CVE-2008-4130 - + keytoaster - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200811-03.xml b/metadata/glsa/glsa-200811-03.xml index dd10f43210cc..142080d31d98 100644 --- a/metadata/glsa/glsa-200811-03.xml +++ b/metadata/glsa/glsa-200811-03.xml @@ -1,6 +1,5 @@ - FAAD2: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code via an MP4 file. faad2 - November 09, 2008 - November 09, 2008: 01 + 2008-11-09 + 2008-11-09: 01 238445 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/faad2-2.6.1-r2" + # emerge --ask --oneshot --verbose ">=media-libs/faad2-2.6.1-r2" - CVE-2008-4201 + CVE-2008-4201 - + keytoaster - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200811-04.xml b/metadata/glsa/glsa-200811-04.xml index 8e308470173a..1933c9219ac4 100644 --- a/metadata/glsa/glsa-200811-04.xml +++ b/metadata/glsa/glsa-200811-04.xml @@ -1,6 +1,5 @@ - Graphviz: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code via a DOT file. graphviz - November 09, 2008 - November 09, 2008: 01 + 2008-11-09 + 2008-11-09: 01 240636 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/graphviz-2.20.3" + # emerge --ask --oneshot --verbose ">=media-gfx/graphviz-2.20.3" - CVE-2008-4555 + CVE-2008-4555 - + keytoaster - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-200811-05.xml b/metadata/glsa/glsa-200811-05.xml index 3da6532a71e3..abedea578bcf 100644 --- a/metadata/glsa/glsa-200811-05.xml +++ b/metadata/glsa/glsa-200811-05.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -8,8 +7,8 @@ which could lead to the remote execution of arbitrary code. php - November 16, 2008 - November 16, 2008: 01 + 2008-11-16 + 2008-11-16: 01 209148 212211 215266 @@ -102,31 +101,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.6-r6" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.6-r6" - CVE-2008-0599 - CVE-2008-0674 - CVE-2008-1384 - CVE-2008-2050 - CVE-2008-2051 - CVE-2008-2107 - CVE-2008-2108 - CVE-2008-2371 - CVE-2008-2665 - CVE-2008-2666 - CVE-2008-2829 - CVE-2008-3658 - CVE-2008-3659 - CVE-2008-3660 + CVE-2008-0599 + CVE-2008-0674 + CVE-2008-1384 + CVE-2008-2050 + CVE-2008-2051 + CVE-2008-2107 + CVE-2008-2108 + CVE-2008-2371 + CVE-2008-2665 + CVE-2008-2666 + CVE-2008-2829 + CVE-2008-3658 + CVE-2008-3659 + CVE-2008-3660 - + rbu - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200812-01.xml b/metadata/glsa/glsa-200812-01.xml index 93b74573ada5..502cd0e04f56 100644 --- a/metadata/glsa/glsa-200812-01.xml +++ b/metadata/glsa/glsa-200812-01.xml @@ -1,6 +1,5 @@ - OptiPNG: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. optipng - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 246522 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2" + # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2" - CVE-2008-5101 + CVE-2008-5101 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-02.xml b/metadata/glsa/glsa-200812-02.xml index eec9a31e7640..e833310ebce3 100644 --- a/metadata/glsa/glsa-200812-02.xml +++ b/metadata/glsa/glsa-200812-02.xml @@ -1,6 +1,5 @@ - enscript: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ code. enscript - December 02, 2008 - December 02, 2008: 02 + 2008-12-02 + 2008-12-02: 02 243228 remote @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/enscript-1.6.4-r4" + # emerge --ask --oneshot --verbose ">=app-text/enscript-1.6.4-r4" - CVE-2008-3863 - CVE-2008-4306 + CVE-2008-3863 + CVE-2008-4306 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-03.xml b/metadata/glsa/glsa-200812-03.xml index 0898f64b2774..6486575c554b 100644 --- a/metadata/glsa/glsa-200812-03.xml +++ b/metadata/glsa/glsa-200812-03.xml @@ -1,6 +1,5 @@ - IPsec-Tools: racoon Denial of Service @@ -8,8 +7,8 @@ vulnerability. ipsec-tools - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 232831 remote @@ -58,19 +57,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.7.1" + # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.7.1" - CVE-2008-3651 - CVE-2008-3652 + CVE-2008-3651 + CVE-2008-3652 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-04.xml b/metadata/glsa/glsa-200812-04.xml index 1faca26e465c..1d1e0185a028 100644 --- a/metadata/glsa/glsa-200812-04.xml +++ b/metadata/glsa/glsa-200812-04.xml @@ -1,6 +1,5 @@ - lighttpd: Multiple vulnerabilities @@ -8,8 +7,8 @@ a Denial of Service. lighttpd - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 238180 remote @@ -61,20 +60,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.20" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.20" - CVE-2008-4298 - CVE-2008-4359 - CVE-2008-4360 + CVE-2008-4298 + CVE-2008-4359 + CVE-2008-4360 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-05.xml b/metadata/glsa/glsa-200812-05.xml index 389a444a1744..32dbe98c4b1d 100644 --- a/metadata/glsa/glsa-200812-05.xml +++ b/metadata/glsa/glsa-200812-05.xml @@ -1,6 +1,5 @@ - libsamplerate: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. libsamplerate - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 237037 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libsamplerate-0.1.4" + # emerge --ask --oneshot --verbose ">=media-libs/libsamplerate-0.1.4" - CVE-2008-5008 + CVE-2008-5008 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-06.xml b/metadata/glsa/glsa-200812-06.xml index 07980f14cb89..da036f1d34c7 100644 --- a/metadata/glsa/glsa-200812-06.xml +++ b/metadata/glsa/glsa-200812-06.xml @@ -1,6 +1,5 @@ - libxml2: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or Denial of Service. libxml2 - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 234099 237806 239346 @@ -76,22 +75,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.2-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.2-r1" - CVE-2008-3281 - CVE-2008-3529 - CVE-2008-4409 - CVE-2008-4225 - CVE-2008-4226 + CVE-2008-3281 + CVE-2008-3529 + CVE-2008-4409 + CVE-2008-4225 + CVE-2008-4226 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-07.xml b/metadata/glsa/glsa-200812-07.xml index 4025d79cc22e..1282ce62f4b6 100644 --- a/metadata/glsa/glsa-200812-07.xml +++ b/metadata/glsa/glsa-200812-07.xml @@ -1,6 +1,5 @@ - Mantis: Multiple vulnerabilities @@ -8,8 +7,8 @@ which leading to the remote execution of arbitrary code. mantisbt - December 02, 2008 - December 02, 2008: 01 + 2008-12-02 + 2008-12-02: 01 238570 241940 242722 @@ -66,21 +65,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.4-r1" + # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.4-r1" - CVE-2008-3102 - CVE-2008-4687 - CVE-2008-4688 - CVE-2008-4689 + CVE-2008-3102 + CVE-2008-4687 + CVE-2008-4688 + CVE-2008-4689 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-08.xml b/metadata/glsa/glsa-200812-08.xml index 6c1bdf2ec875..e6b9ab1fad51 100644 --- a/metadata/glsa/glsa-200812-08.xml +++ b/metadata/glsa/glsa-200812-08.xml @@ -1,6 +1,5 @@ - Mgetty: Insecure temporary file usage @@ -8,8 +7,8 @@ attacks. mgetty - December 06, 2008 - December 23, 2008: 02 + 2008-12-06 + 2008-12-23: 02 235806 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dialup/mgetty-1.1.36-r3" + # emerge --ask --oneshot --verbose ">=net-dialup/mgetty-1.1.36-r3" - CVE-2008-4936 + CVE-2008-4936 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200812-09.xml b/metadata/glsa/glsa-200812-09.xml index ed0391baaafd..6ea7506ff183 100644 --- a/metadata/glsa/glsa-200812-09.xml +++ b/metadata/glsa/glsa-200812-09.xml @@ -1,6 +1,5 @@ - OpenSC: Insufficient protection of smart card PIN @@ -8,8 +7,8 @@ allowing attackers to reset it. opensc - December 10, 2008 - December 10, 2008: 01 + 2008-12-10 + 2008-12-10: 01 233543 local @@ -50,20 +49,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.6" + # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.6" # pkcs15-tool --test-update # pkcs15-tool --test-update --update - CVE-2008-2235 + CVE-2008-2235 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-10.xml b/metadata/glsa/glsa-200812-10.xml index 774d0ba801c7..53b06ebe3a1d 100644 --- a/metadata/glsa/glsa-200812-10.xml +++ b/metadata/glsa/glsa-200812-10.xml @@ -1,14 +1,13 @@ - Archive::Tar: Directory traversal vulnerability A directory traversal vulnerability has been discovered in Archive::Tar. Archive-Tar - December 10, 2008 - December 10, 2008: 01 + 2008-12-10 + 2008-12-10: 01 192989 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=perl-core/Archive-Tar-1.40" + # emerge --ask --oneshot --verbose ">=perl-core/Archive-Tar-1.40" - CVE-2007-4829 + CVE-2007-4829 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200812-11.xml b/metadata/glsa/glsa-200812-11.xml index 4f6db6bb3cf3..e9921b020202 100644 --- a/metadata/glsa/glsa-200812-11.xml +++ b/metadata/glsa/glsa-200812-11.xml @@ -1,6 +1,5 @@ - CUPS: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote execution of arbitrary code. cups - December 10, 2008 - December 10, 2008: 01 + 2008-12-10 + 2008-12-10: 01 238976 249727 remote @@ -64,18 +63,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.9-r1" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.9-r1" - CVE-2008-3639 - CVE-2008-3640 - CVE-2008-3641 - CVE-2008-5286 + CVE-2008-3639 + CVE-2008-3640 + CVE-2008-3641 + CVE-2008-5286 - + craig - + p-y
diff --git a/metadata/glsa/glsa-200812-12.xml b/metadata/glsa/glsa-200812-12.xml index 33dd1b7d5c96..74bc8ecea1d7 100644 --- a/metadata/glsa/glsa-200812-12.xml +++ b/metadata/glsa/glsa-200812-12.xml @@ -1,6 +1,5 @@ - Honeyd: Insecure temporary file creation @@ -8,8 +7,8 @@ leading to symlink attacks. honeyd - December 12, 2008 - December 12, 2008: 01 + 2008-12-12 + 2008-12-12: 01 237481 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/honeyd-1.5c-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/honeyd-1.5c-r1" - CVE-2008-3928 + CVE-2008-3928 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200812-13.xml b/metadata/glsa/glsa-200812-13.xml index 314bee38f20a..998f56c04e14 100644 --- a/metadata/glsa/glsa-200812-13.xml +++ b/metadata/glsa/glsa-200812-13.xml @@ -1,6 +1,5 @@ - OpenOffice.org: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code or symlink attacks. openoffice openoffice-bin - December 12, 2008 - December 12, 2008: 01 + 2008-12-12 + 2008-12-12: 01 235824 244995 local, remote @@ -58,26 +57,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-3.0.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-3.0.0"

All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-3.0.0" + # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-3.0.0" - CVE-2008-2237 - CVE-2008-2238 - CVE-2008-4937 + CVE-2008-2237 + CVE-2008-2238 + CVE-2008-4937 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200812-14.xml b/metadata/glsa/glsa-200812-14.xml index 69058ef87b0c..00fcaecc7820 100644 --- a/metadata/glsa/glsa-200812-14.xml +++ b/metadata/glsa/glsa-200812-14.xml @@ -1,6 +1,5 @@ - aview: Insecure temporary file usage @@ -8,8 +7,8 @@ symlink attacks. aview - December 14, 2008 - December 14, 2008: 01 + 2008-12-14 + 2008-12-14: 01 235808 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/aview-1.3.0_rc1-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/aview-1.3.0_rc1-r1" - CVE-2008-4935 + CVE-2008-4935 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200812-15.xml b/metadata/glsa/glsa-200812-15.xml index ff007ad1a273..b334eaa5671d 100644 --- a/metadata/glsa/glsa-200812-15.xml +++ b/metadata/glsa/glsa-200812-15.xml @@ -1,6 +1,5 @@ - POV-Ray: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code when reading a specially crafted PNG file povray - December 14, 2008 - December 14, 2008: 01 + 2008-12-14 + 2008-12-14: 01 153538 local @@ -29,7 +28,7 @@ files. The version shipped with POV-Ray is vulnerable to CVE-2008-3964, CVE-2008-1382, CVE-2006-3334, CVE-2006-0481, CVE-2004-0768. A bug in POV-Ray's build system caused it to load the old version when your - installed copy of libpng was >=media-libs/libpng-1.2.10. + installed copy of libpng was >=media-libs/libpng-1.2.10.

@@ -50,22 +49,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/povray-3.6.1-r4" + # emerge --ask --oneshot --verbose ">=media-gfx/povray-3.6.1-r4" - CVE-2004-0768 - CVE-2006-0481 - CVE-2006-3334 - CVE-2008-1382 - CVE-2008-3964 + CVE-2004-0768 + CVE-2006-0481 + CVE-2006-3334 + CVE-2008-1382 + CVE-2008-3964 - + mabi - + mabi - + p-y
diff --git a/metadata/glsa/glsa-200812-16.xml b/metadata/glsa/glsa-200812-16.xml index 9d34a4cc1d7e..b35073105cdd 100644 --- a/metadata/glsa/glsa-200812-16.xml +++ b/metadata/glsa/glsa-200812-16.xml @@ -1,14 +1,13 @@ - Dovecot: Multiple vulnerabilities Multiple vulnerabilities were found in the Dovecot mailserver. dovecot - December 14, 2008 - December 14, 2008: 01 + 2008-12-14 + 2008-12-14: 01 240409 244962 245316 @@ -58,7 +57,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.1.7-r1" + # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.1.7-r1"

Users should be aware that dovecot.conf will still be world-readable after the update. If employing ssl_key_password, it should not be used @@ -67,15 +66,15 @@

- CVE-2008-4577 - CVE-2008-4578 - CVE-2008-4870 - CVE-2008-4907 + CVE-2008-4577 + CVE-2008-4578 + CVE-2008-4870 + CVE-2008-4907 - + craig - + p-y
diff --git a/metadata/glsa/glsa-200812-17.xml b/metadata/glsa/glsa-200812-17.xml index 9e0f1160376e..38e3b554e85d 100644 --- a/metadata/glsa/glsa-200812-17.xml +++ b/metadata/glsa/glsa-200812-17.xml @@ -1,6 +1,5 @@ - Ruby: Multiple vulnerabilities @@ -8,8 +7,8 @@ attacks including arbitrary code execution and Denial of Service. ruby - December 16, 2008 - December 16, 2008: 01 + 2008-12-16 + 2008-12-16: 01 225465 236060 remote @@ -92,29 +91,29 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p287-r1" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p287-r1" - CVE-2008-1447 - CVE-2008-2376 - CVE-2008-2662 - CVE-2008-2663 - CVE-2008-2664 - CVE-2008-2725 - CVE-2008-2726 - CVE-2008-3655 - CVE-2008-3656 - CVE-2008-3657 - CVE-2008-3790 - CVE-2008-3905 + CVE-2008-1447 + CVE-2008-2376 + CVE-2008-2662 + CVE-2008-2663 + CVE-2008-2664 + CVE-2008-2725 + CVE-2008-2726 + CVE-2008-3655 + CVE-2008-3656 + CVE-2008-3657 + CVE-2008-3790 + CVE-2008-3905 - + keytoaster - + hoffie - + rbu
diff --git a/metadata/glsa/glsa-200812-18.xml b/metadata/glsa/glsa-200812-18.xml index f9546b25bb08..bbf606264466 100644 --- a/metadata/glsa/glsa-200812-18.xml +++ b/metadata/glsa/glsa-200812-18.xml @@ -1,6 +1,5 @@ - JasPer: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code via jpeg2k files. jasper - December 16, 2008 - December 16, 2008: 01 + 2008-12-16 + 2008-12-16: 01 222819 remote @@ -60,19 +59,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/jasper-1.900.1-r3" + # emerge --ask --oneshot --verbose ">=media-libs/jasper-1.900.1-r3" - CVE-2008-3520 - CVE-2008-3522 + CVE-2008-3520 + CVE-2008-3522 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200812-19.xml b/metadata/glsa/glsa-200812-19.xml index 0ce0878bcb61..9de6558c3301 100644 --- a/metadata/glsa/glsa-200812-19.xml +++ b/metadata/glsa/glsa-200812-19.xml @@ -1,6 +1,5 @@ - PowerDNS: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service and easing cache poisoning attacks. pdns - December 19, 2008 - December 19, 2008: 01 + 2008-12-19 + 2008-12-19: 01 234032 247079 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.21.2" + # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.21.2" - CVE-2008-3337 - CVE-2008-5277 + CVE-2008-3337 + CVE-2008-5277 - + p-y - + p-y - + jaervosz
diff --git a/metadata/glsa/glsa-200812-20.xml b/metadata/glsa/glsa-200812-20.xml index 0ab9eb1d4862..793de9f89032 100644 --- a/metadata/glsa/glsa-200812-20.xml +++ b/metadata/glsa/glsa-200812-20.xml @@ -1,6 +1,5 @@ - phpCollab: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote injection of shell commands, PHP code and SQL statements. phpcollab - December 21, 2008 - December 21, 2008: 01 + 2008-12-21 + 2008-12-21: 01 235052 remote @@ -66,21 +65,21 @@ users unmerge phpCollab:

- # emerge --unmerge "www-apps/phpcollab" + # emerge --unmerge "www-apps/phpcollab" - CVE-2006-1495 - CVE-2008-4303 - CVE-2008-4304 - CVE-2008-4305 + CVE-2006-1495 + CVE-2008-4303 + CVE-2008-4304 + CVE-2008-4305 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200812-21.xml b/metadata/glsa/glsa-200812-21.xml index f0be87f7be27..fdaa600fff6a 100644 --- a/metadata/glsa/glsa-200812-21.xml +++ b/metadata/glsa/glsa-200812-21.xml @@ -1,6 +1,5 @@ - ClamAV: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. clamav - December 23, 2008 - December 23, 2008: 01 + 2008-12-23 + 2008-12-23: 01 245450 249833 remote @@ -53,19 +52,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94.2" - CVE-2008-5050 - CVE-2008-5314 + CVE-2008-5050 + CVE-2008-5314 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200812-22.xml b/metadata/glsa/glsa-200812-22.xml index f6e7dfbb00bb..1a94a5611ddf 100644 --- a/metadata/glsa/glsa-200812-22.xml +++ b/metadata/glsa/glsa-200812-22.xml @@ -1,6 +1,5 @@ - Ampache: Insecure temporary file usage @@ -8,8 +7,8 @@ symlink attacks. ampache - December 23, 2008 - December 23, 2008: 01 + 2008-12-23 + 2008-12-23: 01 237483 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.4.3" + # emerge --ask --oneshot --verbose ">=www-apps/ampache-3.4.3" - CVE-2008-3929 + CVE-2008-3929 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200812-23.xml b/metadata/glsa/glsa-200812-23.xml index 0c2e4be90bb9..f2eade38b169 100644 --- a/metadata/glsa/glsa-200812-23.xml +++ b/metadata/glsa/glsa-200812-23.xml @@ -1,14 +1,13 @@ - Imlib2: User-assisted execution of arbitrary code A buffer overflow vulnerability has been discovered in Imlib2. imlib2 - December 23, 2008 - December 23, 2008: 01 + 2008-12-23 + 2008-12-23: 01 248057 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.2-r1" + # emerge --ask --oneshot --verbose ">=media-libs/imlib2-1.4.2-r1" - CVE-2008-5187 + CVE-2008-5187 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200812-24.xml b/metadata/glsa/glsa-200812-24.xml index 4e7c18dd3cde..31986a33ca9a 100644 --- a/metadata/glsa/glsa-200812-24.xml +++ b/metadata/glsa/glsa-200812-24.xml @@ -1,6 +1,5 @@ - VLC: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. vlc - December 24, 2008 - December 24, 2008: 01 + 2008-12-24 + 2008-12-24: 01 245774 249391 remote @@ -61,20 +60,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/vlc-0.9.8a" + # emerge --ask --oneshot --verbose ">=media-video/vlc-0.9.8a" - CVE-2008-5032 - CVE-2008-5036 - CVE-2008-5276 + CVE-2008-5032 + CVE-2008-5036 + CVE-2008-5276 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200901-01.xml b/metadata/glsa/glsa-200901-01.xml index 2486be14ffe2..c79192d4a61f 100644 --- a/metadata/glsa/glsa-200901-01.xml +++ b/metadata/glsa/glsa-200901-01.xml @@ -1,6 +1,5 @@ - NDISwrapper: Arbitrary remote code execution @@ -8,8 +7,8 @@ with root privileges. ndiswrapper - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 239371 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/ndiswrapper-1.53-r1" + # emerge --ask --oneshot --verbose ">=net-wireless/ndiswrapper-1.53-r1" - CVE-2008-4395 + CVE-2008-4395 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200901-02.xml b/metadata/glsa/glsa-200901-02.xml index afa96cfb3dce..c08125e8bb9d 100644 --- a/metadata/glsa/glsa-200901-02.xml +++ b/metadata/glsa/glsa-200901-02.xml @@ -1,6 +1,5 @@ - JHead: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or data loss. jhead - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 242702 243238 remote @@ -63,21 +62,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/jhead-2.84-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/jhead-2.84-r1" - CVE-2008-4575 - CVE-2008-4639 - CVE-2008-4640 - CVE-2008-4641 + CVE-2008-4575 + CVE-2008-4639 + CVE-2008-4640 + CVE-2008-4641 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200901-03.xml b/metadata/glsa/glsa-200901-03.xml index f24b1c6ccc03..deadb50282f3 100644 --- a/metadata/glsa/glsa-200901-03.xml +++ b/metadata/glsa/glsa-200901-03.xml @@ -1,14 +1,13 @@ - pdnsd: Denial of Service and cache poisoning Two errors in pdnsd allow for Denial of Service and cache poisoning. pdnsd - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 231285 remote @@ -61,19 +60,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.7" + # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.7" - CVE-2008-1447 - CVE-2008-4194 + CVE-2008-1447 + CVE-2008-4194 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200901-04.xml b/metadata/glsa/glsa-200901-04.xml index 1cc9f28d5356..c8d473712c24 100644 --- a/metadata/glsa/glsa-200901-04.xml +++ b/metadata/glsa/glsa-200901-04.xml @@ -1,14 +1,13 @@ - D-Bus: Denial of Service An error condition can cause D-Bus to crash. dbus - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 240308 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.2.3-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/dbus-1.2.3-r1" - CVE-2008-3834 + CVE-2008-3834 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200901-05.xml b/metadata/glsa/glsa-200901-05.xml index c9e0e6ef211c..b3a1d2c03386 100644 --- a/metadata/glsa/glsa-200901-05.xml +++ b/metadata/glsa/glsa-200901-05.xml @@ -1,6 +1,5 @@ - Streamripper: Multiple vulnerabilities @@ -8,8 +7,8 @@ for user-assisted execution of arbitrary code. streamripper - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 249039 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.64.0" + # emerge --ask --oneshot --verbose ">=media-sound/streamripper-1.64.0" - CVE-2008-4829 + CVE-2008-4829 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-06.xml b/metadata/glsa/glsa-200901-06.xml index bb0d63f99162..b5714967274d 100644 --- a/metadata/glsa/glsa-200901-06.xml +++ b/metadata/glsa/glsa-200901-06.xml @@ -1,14 +1,13 @@ - Tremulous: User-assisted execution of arbitrary code A buffer overflow vulnerability has been discovered in Tremulous. tremulous tremulous-bin - January 11, 2009 - January 11, 2009: 01 + 2009-01-11 + 2009-01-11: 01 222119 remote @@ -49,23 +48,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-fps/tremulous-1.1.0-r2" + # emerge --ask --oneshot --verbose ">=games-fps/tremulous-1.1.0-r2"

Note: The binary version of Tremulous has been removed from the Portage tree.

- CVE-2006-2236 - GLSA 200605-12 + CVE-2006-2236 + GLSA 200605-12 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-07.xml b/metadata/glsa/glsa-200901-07.xml index 9f410d37c037..afb973394abf 100644 --- a/metadata/glsa/glsa-200901-07.xml +++ b/metadata/glsa/glsa-200901-07.xml @@ -1,6 +1,5 @@ - MPlayer: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or a Denial of Service. mplayer - January 12, 2009 - January 12, 2009: 01 + 2009-01-12 + 2009-01-12: 01 231836 239130 251017 @@ -64,20 +63,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p28058-r1 " + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p28058-r1 " - CVE-2008-3162 - CVE-2008-3827 - CVE-2008-5616 + CVE-2008-3162 + CVE-2008-3827 + CVE-2008-5616 - + rbu - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200901-08.xml b/metadata/glsa/glsa-200901-08.xml index acd2e8ad5e14..ce30e1e364ee 100644 --- a/metadata/glsa/glsa-200901-08.xml +++ b/metadata/glsa/glsa-200901-08.xml @@ -1,14 +1,13 @@ - Online-Bookmarks: Multiple vulnerabilities Multiple vulnerabilities have been reported in Online-Bookmarks. online-bookmarks - January 12, 2009 - January 12, 2009: 01 + 2009-01-12 + 2009-01-12: 01 235053 remote @@ -53,20 +52,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/online-bookmarks-0.6.28" + # emerge --ask --oneshot --verbose ">=www-apps/online-bookmarks-0.6.28" - CVE-2004-2155 - CVE-2006-6358 - CVE-2006-6359 + CVE-2004-2155 + CVE-2006-6358 + CVE-2006-6359 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-09.xml b/metadata/glsa/glsa-200901-09.xml index b52816217f91..f57b16a1edf4 100644 --- a/metadata/glsa/glsa-200901-09.xml +++ b/metadata/glsa/glsa-200901-09.xml @@ -1,14 +1,13 @@ - Adobe Reader: User-assisted execution of arbitrary code Adobe Reader is vulnerable to execution of arbitrary code. acroread - January 13, 2009 - January 13, 2009: 01 + 2009-01-13 + 2009-01-13: 01 225483 remote @@ -81,24 +80,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.3" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.3" - CVE-2008-2549 - CVE-2008-2992 - CVE-2008-4812 - CVE-2008-4813 - CVE-2008-4814 - CVE-2008-4815 - CVE-2008-4817 + CVE-2008-2549 + CVE-2008-2992 + CVE-2008-4812 + CVE-2008-4813 + CVE-2008-4814 + CVE-2008-4815 + CVE-2008-4817 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200901-10.xml b/metadata/glsa/glsa-200901-10.xml index 8b0d519649bb..817a8bad88de 100644 --- a/metadata/glsa/glsa-200901-10.xml +++ b/metadata/glsa/glsa-200901-10.xml @@ -1,14 +1,13 @@ - GnuTLS: Certificate validation error A certificate validation error in GnuTLS might allow for spoofing attacks. gnutls - January 14, 2009 - January 14, 2009: 01 + 2009-01-14 + 2009-01-14: 01 245850 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.4.1-r2" + # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.4.1-r2" - CVE-2008-4989 + CVE-2008-4989 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-11.xml b/metadata/glsa/glsa-200901-11.xml index 0394dd30f3b8..fb7e87cab5ae 100644 --- a/metadata/glsa/glsa-200901-11.xml +++ b/metadata/glsa/glsa-200901-11.xml @@ -1,14 +1,13 @@ - Avahi: Denial of Service A Denial of Service vulnerability has been discovered in Avahi. avahi - January 14, 2009 - January 14, 2009: 01 + 2009-01-14 + 2009-01-14: 01 250913 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24" + # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24" - CVE-2008-5081 + CVE-2008-5081 - + craig - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-12.xml b/metadata/glsa/glsa-200901-12.xml index 3b1dff348240..4b15fe25635d 100644 --- a/metadata/glsa/glsa-200901-12.xml +++ b/metadata/glsa/glsa-200901-12.xml @@ -1,14 +1,13 @@ - noip-updater: Execution of arbitrary code A buffer overflow in noip-updater can lead to arbitrary code execution. noip-updater - January 18, 2009 - January 18, 2009: 01 + 2009-01-18 + 2009-01-18: 01 248709 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/noip-updater-2.1.9" + # emerge --ask --oneshot --verbose ">=net-dns/noip-updater-2.1.9" - CVE-2008-5297 + CVE-2008-5297 - + keytoaster - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200901-13.xml b/metadata/glsa/glsa-200901-13.xml index d26b5d91bb9d..bf0ef9b259fc 100644 --- a/metadata/glsa/glsa-200901-13.xml +++ b/metadata/glsa/glsa-200901-13.xml @@ -1,6 +1,5 @@ - Pidgin: Multiple vulnerabilities @@ -8,8 +7,8 @@ remote arbitrary code execution, Denial of Service and service spoofing. pidgin - January 20, 2009 - January 20, 2009: 01 + 2009-01-20 + 2009-01-20: 01 230045 234135 remote @@ -73,21 +72,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.1" + # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.1" - CVE-2008-2927 - CVE-2008-2955 - CVE-2008-2957 - CVE-2008-3532 + CVE-2008-2927 + CVE-2008-2955 + CVE-2008-2957 + CVE-2008-3532 - + p-y - + a3li - + rbu
diff --git a/metadata/glsa/glsa-200901-14.xml b/metadata/glsa/glsa-200901-14.xml index 34357cb37799..2cfd70daad81 100644 --- a/metadata/glsa/glsa-200901-14.xml +++ b/metadata/glsa/glsa-200901-14.xml @@ -1,6 +1,5 @@ - Scilab: Insecure temporary file usage @@ -8,8 +7,8 @@ symlink attacks. scilab - January 21, 2009 - January 21, 2009: 01 + 2009-01-21 + 2009-01-21: 01 245922 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-mathematics/scilab-4.1.2-r1" + # emerge --ask --oneshot --verbose ">=sci-mathematics/scilab-4.1.2-r1" - CVE-2008-4983 + CVE-2008-4983 - + rbu - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200901-15.xml b/metadata/glsa/glsa-200901-15.xml index f2ecdd79430b..cea499611325 100644 --- a/metadata/glsa/glsa-200901-15.xml +++ b/metadata/glsa/glsa-200901-15.xml @@ -1,14 +1,13 @@ - Net-SNMP: Denial of Service A vulnerability in Net-SNMP could lead to a Denial of Service. net-snmp - January 21, 2009 - January 21, 2009: 01 + 2009-01-21 + 2009-01-21: 01 245306 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1" - CVE-2008-4309 + CVE-2008-4309 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200902-01.xml b/metadata/glsa/glsa-200902-01.xml index 2e9717f76c7c..865cf92d1ab9 100644 --- a/metadata/glsa/glsa-200902-01.xml +++ b/metadata/glsa/glsa-200902-01.xml @@ -1,14 +1,13 @@ - sudo: Privilege escalation A vulnerability in sudo may allow for privilege escalation. sudo - February 06, 2009 - February 06, 2009: 01 + 2009-02-06 + 2009-02-06: 01 256633 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.0" + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.0" - CVE-2009-0034 + CVE-2009-0034 - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200902-02.xml b/metadata/glsa/glsa-200902-02.xml index bd2017b0502a..75c83e5cca3b 100644 --- a/metadata/glsa/glsa-200902-02.xml +++ b/metadata/glsa/glsa-200902-02.xml @@ -1,6 +1,5 @@ - OpenSSL: Certificate validation error @@ -8,8 +7,8 @@ spoofing attacks. openssl - February 12, 2009 - February 12, 2009: 01 + 2009-02-12 + 2009-02-12: 01 251346 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8j" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8j" - CVE-2008-5077 + CVE-2008-5077 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200902-03.xml b/metadata/glsa/glsa-200902-03.xml index c13df9a5bb5d..ad021c251a47 100644 --- a/metadata/glsa/glsa-200902-03.xml +++ b/metadata/glsa/glsa-200902-03.xml @@ -1,6 +1,5 @@ - Valgrind: Untrusted search path @@ -8,8 +7,8 @@ execution of arbitrary code. valgrind - February 12, 2009 - February 12, 2009: 01 + 2009-02-12 + 2009-02-12: 01 245317 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/valgrind-3.4.0" + # emerge --ask --oneshot --verbose ">=dev-util/valgrind-3.4.0" - CVE-2008-4865 + CVE-2008-4865 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200902-04.xml b/metadata/glsa/glsa-200902-04.xml index a3c4e01b0115..0e6b52763c7f 100644 --- a/metadata/glsa/glsa-200902-04.xml +++ b/metadata/glsa/glsa-200902-04.xml @@ -1,6 +1,5 @@ - xterm: User-assisted arbitrary commands execution @@ -8,8 +7,8 @@ arbitrary commands execution. xterm - February 12, 2009 - February 12, 2009: 01 + 2009-02-12 + 2009-02-12: 01 253155 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-terms/xterm-239" + # emerge --ask --oneshot --verbose ">=x11-terms/xterm-239" - CVE-2008-2383 + CVE-2008-2383 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200902-05.xml b/metadata/glsa/glsa-200902-05.xml index 21a36208bc66..7ab94afc28ff 100644 --- a/metadata/glsa/glsa-200902-05.xml +++ b/metadata/glsa/glsa-200902-05.xml @@ -1,6 +1,5 @@ - KTorrent: Multiple vulnerabilitites @@ -8,8 +7,8 @@ remote execution of code and arbitrary torrent uploads. ktorrent - February 23, 2009 - February 23, 2009: 01 + 2009-02-23 + 2009-02-23: 01 244741 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/ktorrent-2.2.8" + # emerge --ask --oneshot --verbose ">=net-p2p/ktorrent-2.2.8" - CVE-2008-5905 - CVE-2008-5906 + CVE-2008-5905 + CVE-2008-5906 - + keytoaster - + craig - + p-y
diff --git a/metadata/glsa/glsa-200902-06.xml b/metadata/glsa/glsa-200902-06.xml index cf9b4807fe71..90c11e521482 100644 --- a/metadata/glsa/glsa-200902-06.xml +++ b/metadata/glsa/glsa-200902-06.xml @@ -1,6 +1,5 @@ - GNU Emacs, XEmacs: Multiple vulnerabilities @@ -9,8 +8,8 @@ XEmacs. emacs edit-utils - February 23, 2009 - February 23, 2009: 01 + 2009-02-23 + 2009-02-23: 01 221197 236498 remote @@ -67,25 +66,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3" + # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"

All edit-utils users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39" + # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39" - CVE-2008-2142 - CVE-2008-3949 + CVE-2008-2142 + CVE-2008-3949 - + rbu - + vorlon - + p-y
diff --git a/metadata/glsa/glsa-200903-01.xml b/metadata/glsa/glsa-200903-01.xml index 60d507513c38..7c373050d3f2 100644 --- a/metadata/glsa/glsa-200903-01.xml +++ b/metadata/glsa/glsa-200903-01.xml @@ -1,6 +1,5 @@ - Vinagre: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ code. vinagre - March 06, 2009 - March 06, 2009: 01 + 2009-03-06 + 2009-03-06: 01 250314 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/vinagre-0.5.2" + # emerge --ask --oneshot --verbose ">=net-misc/vinagre-0.5.2" - CVE-2008-5660 + CVE-2008-5660 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-02.xml b/metadata/glsa/glsa-200903-02.xml index 0cc2f80f9081..46b2bcdc377f 100644 --- a/metadata/glsa/glsa-200903-02.xml +++ b/metadata/glsa/glsa-200903-02.xml @@ -1,14 +1,13 @@ - ZNC: Privilege escalation A vulnerability in ZNC allows for privilege escalation. znc - March 06, 2009 - March 06, 2009: 01 + 2009-03-06 + 2009-03-06: 01 260148 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/znc-0.066" + # emerge --ask --oneshot --verbose ">=net-irc/znc-0.066" - CVE-2009-0759 + CVE-2009-0759 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200903-03.xml b/metadata/glsa/glsa-200903-03.xml index 5ceda06d8155..3f71f8bc00cc 100644 --- a/metadata/glsa/glsa-200903-03.xml +++ b/metadata/glsa/glsa-200903-03.xml @@ -1,14 +1,13 @@ - Audacity: User-assisted execution of arbitrary code A boundary error in Audacity allows for the execution of arbitrary code. audacity - March 06, 2009 - March 06, 2009: 01 + 2009-03-06 + 2009-03-06: 01 253493 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/audacity-1.3.6" + # emerge --ask --oneshot --verbose ">=media-sound/audacity-1.3.6" - CVE-2009-0490 + CVE-2009-0490 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200903-04.xml b/metadata/glsa/glsa-200903-04.xml index 8e7c6f97fd2d..089b0997fd86 100644 --- a/metadata/glsa/glsa-200903-04.xml +++ b/metadata/glsa/glsa-200903-04.xml @@ -1,6 +1,5 @@ - DevIL: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ code. devil - March 06, 2009 - March 06, 2009: 01 + 2009-03-06 + 2009-03-06: 01 255217 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/devil-1.7.7" + # emerge --ask --oneshot --verbose ">=media-libs/devil-1.7.7" - CVE-2008-5262 + CVE-2008-5262 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200903-05.xml b/metadata/glsa/glsa-200903-05.xml index b0725cb053f3..059102afeaca 100644 --- a/metadata/glsa/glsa-200903-05.xml +++ b/metadata/glsa/glsa-200903-05.xml @@ -1,6 +1,5 @@ - PDFjam: Multiple vulnerabilities @@ -8,8 +7,8 @@ escalation. pdfjam - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 252734 local @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/pdfjam-1.20-r1" + # emerge --ask --oneshot --verbose ">=app-text/pdfjam-1.20-r1" - CVE-2008-5843 - CVE-2008-5743 + CVE-2008-5843 + CVE-2008-5743 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-06.xml b/metadata/glsa/glsa-200903-06.xml index f485b6d2abca..d98d4299f8f7 100644 --- a/metadata/glsa/glsa-200903-06.xml +++ b/metadata/glsa/glsa-200903-06.xml @@ -1,14 +1,13 @@ - nfs-utils: Access restriction bypass An error in nfs-utils allows for bypass of the netgroups restriction. nfs-utils - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 242696 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.1.3" + # emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.1.3" - CVE-2008-4552 + CVE-2008-4552 - + craig - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-07.xml b/metadata/glsa/glsa-200903-07.xml index 3f9fd779b49b..53f6619876f4 100644 --- a/metadata/glsa/glsa-200903-07.xml +++ b/metadata/glsa/glsa-200903-07.xml @@ -1,6 +1,5 @@ - Samba: Data disclosure @@ -8,8 +7,8 @@ contents. samba - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 247620 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.33" + # emerge --ask --oneshot --verbose ">=net-fs/samba-3.0.33" - CVE-2008-4314 + CVE-2008-4314 - + craig - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-08.xml b/metadata/glsa/glsa-200903-08.xml index 124b78c23cd3..550b1dc55bf0 100644 --- a/metadata/glsa/glsa-200903-08.xml +++ b/metadata/glsa/glsa-200903-08.xml @@ -1,6 +1,5 @@ - gEDA: Insecure temporary file creation @@ -8,8 +7,8 @@ symlink attacks. geda - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 247538 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1" + # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1" - CVE-2008-5148 + CVE-2008-5148 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-09.xml b/metadata/glsa/glsa-200903-09.xml index 5db8c9301e05..861e1b2191b3 100644 --- a/metadata/glsa/glsa-200903-09.xml +++ b/metadata/glsa/glsa-200903-09.xml @@ -1,6 +1,5 @@ - OpenTTD: Execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code in the server. openttd - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 233929 remote @@ -49,20 +48,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3" + # emerge --ask --oneshot --verbose ">=games-simulation/openttd-0.6.3" - CVE-2008-3547 - CVE-2008-3576 - CVE-2008-3577 + CVE-2008-3547 + CVE-2008-3576 + CVE-2008-3577 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-10.xml b/metadata/glsa/glsa-200903-10.xml index 289bd796bb2a..053df3465348 100644 --- a/metadata/glsa/glsa-200903-10.xml +++ b/metadata/glsa/glsa-200903-10.xml @@ -1,6 +1,5 @@ - Irrlicht: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of Service. irrlicht - March 07, 2009 - March 07, 2009: 01 + 2009-03-07 + 2009-03-07: 01 252203 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-games/irrlicht-1.5" + # emerge --ask --oneshot --verbose ">=dev-games/irrlicht-1.5" - CVE-2008-5876 + CVE-2008-5876 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200903-11.xml b/metadata/glsa/glsa-200903-11.xml index 8932857b97b1..d7f794d963dc 100644 --- a/metadata/glsa/glsa-200903-11.xml +++ b/metadata/glsa/glsa-200903-11.xml @@ -1,6 +1,5 @@ - PyCrypto: Execution of arbitrary code @@ -8,8 +7,8 @@ when decrypting using ARC2. pycrypto - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 258049 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.0.1-r8" + # emerge --ask --oneshot --verbose ">=dev-python/pycrypto-2.0.1-r8" - CVE-2009-0544 + CVE-2009-0544 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-12.xml b/metadata/glsa/glsa-200903-12.xml index c07e073662fe..2d1c825a6272 100644 --- a/metadata/glsa/glsa-200903-12.xml +++ b/metadata/glsa/glsa-200903-12.xml @@ -1,6 +1,5 @@ - OptiPNG: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. optipng - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 260265 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/optipng-0.6.2-r1" - CVE-2009-0749 + CVE-2009-0749 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-13.xml b/metadata/glsa/glsa-200903-13.xml index f71ebb286963..edfc00e1b37b 100644 --- a/metadata/glsa/glsa-200903-13.xml +++ b/metadata/glsa/glsa-200903-13.xml @@ -1,14 +1,13 @@ - MPFR: Denial of Service Multiple buffer overflows in MPFR might lead to a Denial of Service. mpfr - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 260968 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/mpfr-2.4.1" + # emerge --ask --oneshot --verbose ">=dev-libs/mpfr-2.4.1" - CVE-2009-0757 + CVE-2009-0757 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-14.xml b/metadata/glsa/glsa-200903-14.xml index c305283b54e3..1e14bae4b162 100644 --- a/metadata/glsa/glsa-200903-14.xml +++ b/metadata/glsa/glsa-200903-14.xml @@ -1,6 +1,5 @@ - BIND: Incorrect signature verification @@ -8,8 +7,8 @@ records authenticated using DNSSEC. bind - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 254134 257949 remote @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p1" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p1" - CVE-2009-0025 - CVE-2009-0265 + CVE-2009-0025 + CVE-2009-0265 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-15.xml b/metadata/glsa/glsa-200903-15.xml index 23bf413ee59a..3ab8cb10ee8a 100644 --- a/metadata/glsa/glsa-200903-15.xml +++ b/metadata/glsa/glsa-200903-15.xml @@ -1,6 +1,5 @@ - git: Multiple vulnerabilties @@ -8,8 +7,8 @@ commands. git - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 251343 remote @@ -65,20 +64,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/git-1.6.0.6" + # emerge --ask --oneshot --verbose ">=dev-util/git-1.6.0.6" - CVE-2008-5516 - CVE-2008-5517 - CVE-2008-5916 + CVE-2008-5516 + CVE-2008-5517 + CVE-2008-5916 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-16.xml b/metadata/glsa/glsa-200903-16.xml index 8130baece771..d60c33d817bd 100644 --- a/metadata/glsa/glsa-200903-16.xml +++ b/metadata/glsa/glsa-200903-16.xml @@ -1,6 +1,5 @@ - Epiphany: Untrusted search path @@ -8,8 +7,8 @@ execution of arbitrary code. epiphany - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 257000 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/epiphany-2.22.3-r2" + # emerge --ask --oneshot --verbose ">=www-client/epiphany-2.22.3-r2" - CVE-2008-5985 + CVE-2008-5985 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-17.xml b/metadata/glsa/glsa-200903-17.xml index 7ea40360336a..16a98cf78c09 100644 --- a/metadata/glsa/glsa-200903-17.xml +++ b/metadata/glsa/glsa-200903-17.xml @@ -1,6 +1,5 @@ - Real VNC: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ connecting to a malicious server. vnc - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 255225 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/vnc-4.1.3" + # emerge --ask --oneshot --verbose ">=net-misc/vnc-4.1.3" - CVE-2008-4770 + CVE-2008-4770 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-18.xml b/metadata/glsa/glsa-200903-18.xml index 09b2f88c2cb5..d6da870a7086 100644 --- a/metadata/glsa/glsa-200903-18.xml +++ b/metadata/glsa/glsa-200903-18.xml @@ -1,6 +1,5 @@ - Openswan: Insecure temporary file creation @@ -8,8 +7,8 @@ for symlink attacks. openswan - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 238574 local @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.13-r2" + # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.13-r2" - CVE-2008-4190 + CVE-2008-4190 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-19.xml b/metadata/glsa/glsa-200903-19.xml index c0960eebb413..db03e10d1df3 100644 --- a/metadata/glsa/glsa-200903-19.xml +++ b/metadata/glsa/glsa-200903-19.xml @@ -1,6 +1,5 @@ - Xerces-C++: Denial of Service @@ -8,8 +7,8 @@ schema files. xerces-c - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 240496 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/xerces-c-3.0.0-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/xerces-c-3.0.0-r1" - CVE-2008-4482 + CVE-2008-4482 - + falco - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-20.xml b/metadata/glsa/glsa-200903-20.xml index 6baa300c8c62..3888e893ba9a 100644 --- a/metadata/glsa/glsa-200903-20.xml +++ b/metadata/glsa/glsa-200903-20.xml @@ -1,6 +1,5 @@ - WebSVN: Multiple vulnerabilities @@ -8,8 +7,8 @@ disclosure. websvn - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 243852 remote @@ -58,20 +57,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/websvn-2.1.0" + # emerge --ask --oneshot --verbose ">=www-apps/websvn-2.1.0" - CVE-2008-5918 - CVE-2008-5919 - CVE-2009-0240 + CVE-2008-5918 + CVE-2008-5919 + CVE-2009-0240 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-21.xml b/metadata/glsa/glsa-200903-21.xml index 7fb985fdcbfc..397fbe4daf5a 100644 --- a/metadata/glsa/glsa-200903-21.xml +++ b/metadata/glsa/glsa-200903-21.xml @@ -1,14 +1,13 @@ - cURL: Arbitrary file access A vulnerability in cURL may allow for arbitrary file access. curl - March 09, 2009 - March 09, 2009: 01 + 2009-03-09 + 2009-03-09: 01 260361 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.19.4" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.19.4" - CVE-2009-0037 + CVE-2009-0037 - + keytoaster - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200903-22.xml b/metadata/glsa/glsa-200903-22.xml index 1ef54449650e..0725d5d43506 100644 --- a/metadata/glsa/glsa-200903-22.xml +++ b/metadata/glsa/glsa-200903-22.xml @@ -1,6 +1,5 @@ - Ganglia: Execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. ganglia - March 10, 2009 - March 10, 2009: 01 + 2009-03-10 + 2009-03-10: 01 255366 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.1.1-r2" + # emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.1.1-r2" - CVE-2009-0241 + CVE-2009-0241 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-23.xml b/metadata/glsa/glsa-200903-23.xml index eb1e3c1c88ca..ffa423422d84 100644 --- a/metadata/glsa/glsa-200903-23.xml +++ b/metadata/glsa/glsa-200903-23.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code execution on a user's system via a malicious Flash file. adobe-flash - March 10, 2009 - May 28, 2009: 04 + 2009-03-10 + 2009-05-28: 04 239543 251496 260264 @@ -107,31 +106,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.22.87" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.22.87" - CVE-2008-3873 - CVE-2008-4401 - CVE-2008-4503 - CVE-2008-4818 - CVE-2008-4819 - CVE-2008-4821 - CVE-2008-4822 - CVE-2008-4823 - CVE-2008-4824 - CVE-2008-5361 - CVE-2008-5362 - CVE-2008-5363 - CVE-2008-5499 - CVE-2009-0114 - CVE-2009-0519 - CVE-2009-0520 - CVE-2009-0521 + CVE-2008-3873 + CVE-2008-4401 + CVE-2008-4503 + CVE-2008-4818 + CVE-2008-4819 + CVE-2008-4821 + CVE-2008-4822 + CVE-2008-4823 + CVE-2008-4824 + CVE-2008-5361 + CVE-2008-5362 + CVE-2008-5363 + CVE-2008-5499 + CVE-2009-0114 + CVE-2009-0519 + CVE-2009-0520 + CVE-2009-0521 - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200903-24.xml b/metadata/glsa/glsa-200903-24.xml index 1d756bf69fa1..5fb393984057 100644 --- a/metadata/glsa/glsa-200903-24.xml +++ b/metadata/glsa/glsa-200903-24.xml @@ -1,6 +1,5 @@ - Shadow: Privilege escalation @@ -8,8 +7,8 @@ root privileges. shadow - March 10, 2009 - March 10, 2009: 01 + 2009-03-10 + 2009-03-10: 01 251320 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.1.2.2" + # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.1.2.2" - CVE-2008-5394 + CVE-2008-5394 - + craig - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-25.xml b/metadata/glsa/glsa-200903-25.xml index 791fe8fcb719..762ec8f5d185 100644 --- a/metadata/glsa/glsa-200903-25.xml +++ b/metadata/glsa/glsa-200903-25.xml @@ -1,6 +1,5 @@ - Courier Authentication Library: SQL Injection vulnerability @@ -8,8 +7,8 @@ Authentication Library. courier-authlib - March 11, 2009 - March 11, 2009: 01 + 2009-03-11 + 2009-03-11: 01 252576 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/courier-authlib-0.62.2" + # emerge --ask --oneshot --verbose ">=net-libs/courier-authlib-0.62.2" - CVE-2008-2380 + CVE-2008-2380 - + craig - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-26.xml b/metadata/glsa/glsa-200903-26.xml index f6b463a416b9..b44f175cd236 100644 --- a/metadata/glsa/glsa-200903-26.xml +++ b/metadata/glsa/glsa-200903-26.xml @@ -1,6 +1,5 @@ - TMSNC: Execution of arbitrary code @@ -8,8 +7,8 @@ when processing an instant message. tmsnc - March 12, 2009 - March 12, 2009: 01 + 2009-03-12 + 2009-03-12: 01 229157 remote @@ -46,18 +45,18 @@ such as CenterIM or Pebrot:

- # emerge --unmerge "net-im/tmsnc" + # emerge --unmerge "net-im/tmsnc" - CVE-2008-2828 + CVE-2008-2828 - + p-y - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200903-27.xml b/metadata/glsa/glsa-200903-27.xml index ea9f08b2c286..dfb373e18d57 100644 --- a/metadata/glsa/glsa-200903-27.xml +++ b/metadata/glsa/glsa-200903-27.xml @@ -1,14 +1,13 @@ - ProFTPD: Multiple vulnerabilities Two vulnerabilities in ProFTPD might allow for SQL injection attacks. proftpd - March 12, 2009 - March 12, 2009: 01 + 2009-03-12 + 2009-03-12: 01 258450 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.2" + # emerge --ask --oneshot --verbose ">=net-ftp/proftpd-1.3.2" - CVE-2009-0542 - CVE-2009-0543 + CVE-2009-0542 + CVE-2009-0543 - + craig - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-28.xml b/metadata/glsa/glsa-200903-28.xml index 186a14e94d7f..8b34c3c22891 100644 --- a/metadata/glsa/glsa-200903-28.xml +++ b/metadata/glsa/glsa-200903-28.xml @@ -1,6 +1,5 @@ - libpng: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code libpng - March 15, 2009 - March 15, 2009: 01 + 2009-03-15 + 2009-03-15: 01 244808 255231 259578 @@ -68,20 +67,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.35" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.35" - CVE-2008-5907 - CVE-2008-6218 - CVE-2009-0040 + CVE-2008-5907 + CVE-2008-6218 + CVE-2009-0040 - + craig - + mabi - + p-y
diff --git a/metadata/glsa/glsa-200903-29.xml b/metadata/glsa/glsa-200903-29.xml index f1dcf896c49f..324b1ef4e113 100644 --- a/metadata/glsa/glsa-200903-29.xml +++ b/metadata/glsa/glsa-200903-29.xml @@ -1,6 +1,5 @@ - BlueZ: Arbitrary code execution @@ -8,8 +7,8 @@ or a Denial of Service. bluez-utils bluez-libs - March 16, 2009 - March 16, 2009: 01 + 2009-03-16 + 2009-03-16: 01 230591 local, remote @@ -53,24 +52,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/bluez-utils-3.36" + # emerge --ask --oneshot --verbose ">=net-wireless/bluez-utils-3.36"

All bluez-libs users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-wireless/bluez-libs-3.36" + # emerge --ask --oneshot --verbose ">=net-wireless/bluez-libs-3.36" - CVE-2008-2374 + CVE-2008-2374 - + p-y - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-30.xml b/metadata/glsa/glsa-200903-30.xml index 1375ec566626..3ed54ef5f7d0 100644 --- a/metadata/glsa/glsa-200903-30.xml +++ b/metadata/glsa/glsa-200903-30.xml @@ -1,6 +1,5 @@ - Opera: Multiple vulnerabilities @@ -8,8 +7,8 @@ the execution of arbitrary code. opera - March 16, 2009 - March 17, 2009: 02 + 2009-03-16 + 2009-03-17: 02 247229 261032 remote @@ -68,24 +67,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/opera-9.64" + # emerge --ask --oneshot --verbose ">=www-client/opera-9.64" - CVE-2008-5178 - CVE-2008-5679 - CVE-2008-5680 - CVE-2008-5681 - CVE-2008-5682 - CVE-2008-5683 - CVE-2009-0914 + CVE-2008-5178 + CVE-2008-5679 + CVE-2008-5680 + CVE-2008-5681 + CVE-2008-5682 + CVE-2008-5683 + CVE-2009-0914 - + a3li - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200903-31.xml b/metadata/glsa/glsa-200903-31.xml index 9bad652f6fe9..d4f02ac1513c 100644 --- a/metadata/glsa/glsa-200903-31.xml +++ b/metadata/glsa/glsa-200903-31.xml @@ -1,6 +1,5 @@ - libcdaudio: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. libcdaudio - March 17, 2009 - March 17, 2009: 01 + 2009-03-17 + 2009-03-17: 01 245649 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.12-r1" + # emerge --ask --oneshot --verbose ">=media-libs/libcdaudio-0.99.12-r1" - CVE-2008-5030 + CVE-2008-5030 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-32.xml b/metadata/glsa/glsa-200903-32.xml index 58e36f113616..cf33c151f8ac 100644 --- a/metadata/glsa/glsa-200903-32.xml +++ b/metadata/glsa/glsa-200903-32.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ which may allow for remote code execution. phpmyadmin - March 18, 2009 - March 18, 2009: 01 + 2009-03-18 + 2009-03-18: 01 237781 244914 246831 @@ -76,23 +75,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.4" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.4" - CVE-2006-6942 - CVE-2007-5977 - CVE-2008-4096 - CVE-2008-4775 - CVE-2008-5621 - CVE-2008-5622 + CVE-2006-6942 + CVE-2007-5977 + CVE-2008-4096 + CVE-2008-4775 + CVE-2008-5621 + CVE-2008-5622 - + keytoaster - + mabi - + p-y
diff --git a/metadata/glsa/glsa-200903-33.xml b/metadata/glsa/glsa-200903-33.xml index 58fb59fcc57b..018dafe8bbbe 100644 --- a/metadata/glsa/glsa-200903-33.xml +++ b/metadata/glsa/glsa-200903-33.xml @@ -1,6 +1,5 @@ - FFmpeg: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. ffmpeg gst-plugins-ffmpeg mplayer - March 19, 2009 - March 19, 2009: 01 + 2009-03-19 + 2009-03-19: 01 231831 231834 245313 @@ -76,35 +75,35 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20090201" + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-0.4.9_p20090201"

All gst-plugins-ffmpeg users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-ffmpeg-0.10.5" + # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-ffmpeg-0.10.5"

All Mplayer users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p28450" + # emerge --ask --oneshot --verbose ">=media-video/mplayer-1.0_rc2_p28450" - CVE-2008-3162 - CVE-2008-4866 - CVE-2008-4867 - CVE-2008-4868 - CVE-2008-4869 - CVE-2009-0385 + CVE-2008-3162 + CVE-2008-4866 + CVE-2008-4867 + CVE-2008-4868 + CVE-2008-4869 + CVE-2009-0385 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-34.xml b/metadata/glsa/glsa-200903-34.xml index bcce88f6c01f..f25adcdf37f3 100644 --- a/metadata/glsa/glsa-200903-34.xml +++ b/metadata/glsa/glsa-200903-34.xml @@ -1,6 +1,5 @@ - Amarok: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. amarok - March 20, 2009 - March 20, 2009: 01 + 2009-03-20 + 2009-03-20: 01 254896 remote @@ -56,19 +55,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10-r2" + # emerge --ask --oneshot --verbose ">=media-sound/amarok-1.4.10-r2" - CVE-2009-0135 - CVE-2009-0136 + CVE-2009-0135 + CVE-2009-0136 - + a3li - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200903-35.xml b/metadata/glsa/glsa-200903-35.xml index 19676e856639..205b21b10b28 100644 --- a/metadata/glsa/glsa-200903-35.xml +++ b/metadata/glsa/glsa-200903-35.xml @@ -1,14 +1,13 @@ - Muttprint: Insecure temporary file usage An insecure temporary file usage in Muttprint allows for symlink attacks. muttprint - March 23, 2009 - March 23, 2009: 01 + 2009-03-23 + 2009-03-23: 01 250554 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/muttprint-0.72d-r1" + # emerge --ask --oneshot --verbose ">=app-misc/muttprint-0.72d-r1" - CVE-2008-5368 + CVE-2008-5368 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200903-36.xml b/metadata/glsa/glsa-200903-36.xml index 4d6b6ab16307..c00cde52c4be 100644 --- a/metadata/glsa/glsa-200903-36.xml +++ b/metadata/glsa/glsa-200903-36.xml @@ -1,6 +1,5 @@ - MLDonkey: Information disclosure @@ -8,8 +7,8 @@ disclose arbitrary files. mldonkey - March 23, 2009 - March 23, 2009: 01 + 2009-03-23 + 2009-03-23: 01 260072 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/mldonkey-3.0.0" + # emerge --ask --oneshot --verbose ">=net-p2p/mldonkey-3.0.0" - CVE-2009-0753 + CVE-2009-0753 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200903-37.xml b/metadata/glsa/glsa-200903-37.xml index 3dc6e1f3b379..aed5a11abdac 100644 --- a/metadata/glsa/glsa-200903-37.xml +++ b/metadata/glsa/glsa-200903-37.xml @@ -1,6 +1,5 @@ - Ghostscript: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ user-assisted execution of arbitrary code. ghostscript-gpl ghostscript-esp ghostscript-gnu - March 23, 2009 - March 23, 2009: 01 + 2009-03-23 + 2009-03-23: 01 261087 remote @@ -62,34 +61,34 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.64-r2" + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.64-r2"

All GNU Ghostscript users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.62.0" + # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.62.0"

We recommend that users unmerge ESP Ghostscript and use GPL or GNU Ghostscript instead:

- # emerge --unmerge "app-text/ghostscript-esp" + # emerge --unmerge "app-text/ghostscript-esp"

For installation instructions, see above.

- CVE-2009-0583 - CVE-2009-0584 + CVE-2009-0583 + CVE-2009-0584 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200903-38.xml b/metadata/glsa/glsa-200903-38.xml index 8e90dfae3eea..86aa85146ee8 100644 --- a/metadata/glsa/glsa-200903-38.xml +++ b/metadata/glsa/glsa-200903-38.xml @@ -1,6 +1,5 @@ - Squid: Multiple Denial of Service vulnerabilities @@ -8,8 +7,8 @@ Denial of Service attacks. Squid - March 24, 2009 - March 24, 2009: 01 + 2009-03-24 + 2009-03-24: 01 216319 257585 remote @@ -51,21 +50,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.7.6" + # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.7.6" - CVE-2007-6239 - CVE-2008-1612 - CVE-2009-0478 - GLSA-200801-05 + CVE-2007-6239 + CVE-2008-1612 + CVE-2009-0478 + GLSA-200801-05 - + rbu - + craig - + p-y
diff --git a/metadata/glsa/glsa-200903-39.xml b/metadata/glsa/glsa-200903-39.xml index 77043c49b796..a1a5f70fce46 100644 --- a/metadata/glsa/glsa-200903-39.xml +++ b/metadata/glsa/glsa-200903-39.xml @@ -1,6 +1,5 @@ - pam_krb5: Privilege escalation @@ -8,8 +7,8 @@ privileges or overwrite arbitrary files. pam_krb5 - March 25, 2009 - March 25, 2009: 01 + 2009-03-25 + 2009-03-25: 01 257075 local @@ -54,19 +53,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-auth/pam_krb5-3.12" + # emerge --ask --oneshot --verbose ">=sys-auth/pam_krb5-3.12" - CVE-2009-0360 - CVE-2009-0361 + CVE-2009-0360 + CVE-2009-0361 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-40.xml b/metadata/glsa/glsa-200903-40.xml index 795b98162ab6..a19c712dc670 100644 --- a/metadata/glsa/glsa-200903-40.xml +++ b/metadata/glsa/glsa-200903-40.xml @@ -1,14 +1,13 @@ - Analog: Denial of Service A Denial of Service vulnerability was discovered in Analog. analog - March 29, 2009 - March 29, 2009: 01 + 2009-03-29 + 2009-03-29: 01 249140 local @@ -47,22 +46,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/analog-6.0-r2" + # emerge --ask --oneshot --verbose ">=app-admin/analog-6.0-r2"

NOTE: Analog is now linked against the system bzip2 library.

- CVE-2008-1372 - GLSA 200804-02 + CVE-2008-1372 + GLSA 200804-02 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200903-41.xml b/metadata/glsa/glsa-200903-41.xml index 57982930e616..ce1ac35887b2 100644 --- a/metadata/glsa/glsa-200903-41.xml +++ b/metadata/glsa/glsa-200903-41.xml @@ -1,6 +1,5 @@ - gedit: Untrusted search path @@ -8,8 +7,8 @@ code. gedit - March 30, 2009 - March 30, 2009: 01 + 2009-03-30 + 2009-03-30: 01 257004 local @@ -48,25 +47,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.22.3-r1" + # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.22.3-r1"

All gedit 2.24.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.24.3" + # emerge --ask --oneshot --verbose ">=app-editors/gedit-2.24.3" - CVE-2008-5983 - CVE-2009-0314 + CVE-2008-5983 + CVE-2009-0314 - + a3li - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-01.xml b/metadata/glsa/glsa-200904-01.xml index 7d63424cfa76..cfc315312510 100644 --- a/metadata/glsa/glsa-200904-01.xml +++ b/metadata/glsa/glsa-200904-01.xml @@ -1,6 +1,5 @@ - Openfire: Multiple vulnerabilities @@ -8,8 +7,8 @@ may allow remote execution of arbitrary code. openfire - April 02, 2009 - April 02, 2009: 01 + 2009-04-02 + 2009-04-02: 01 246008 254309 remote @@ -77,20 +76,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/openfire-3.6.3" + # emerge --ask --oneshot --verbose ">=net-im/openfire-3.6.3" - CVE-2008-6508 - CVE-2008-6509 - CVE-2008-6510 - CVE-2008-6511 - CVE-2009-0496 - CVE-2009-0497 + CVE-2008-6508 + CVE-2008-6509 + CVE-2008-6510 + CVE-2008-6511 + CVE-2009-0496 + CVE-2009-0497 - + mabi - + p-y
diff --git a/metadata/glsa/glsa-200904-02.xml b/metadata/glsa/glsa-200904-02.xml index 63cd31cf9614..cb414af705dc 100644 --- a/metadata/glsa/glsa-200904-02.xml +++ b/metadata/glsa/glsa-200904-02.xml @@ -1,6 +1,5 @@ - GLib: Execution of arbitrary code @@ -8,8 +7,8 @@ when performing base64 conversion. glib - April 03, 2009 - April 05, 2009: 02 + 2009-04-03 + 2009-04-05: 02 249214 remote @@ -50,24 +49,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.18.4-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.18.4-r1"

All GLib 2.16 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.16.6-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/glib-2.16.6-r1" - CVE-2008-4316 + CVE-2008-4316 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-03.xml b/metadata/glsa/glsa-200904-03.xml index 167fd1f6c6be..7547f6b6023a 100644 --- a/metadata/glsa/glsa-200904-03.xml +++ b/metadata/glsa/glsa-200904-03.xml @@ -1,6 +1,5 @@ - Gnumeric: Untrusted search path @@ -8,8 +7,8 @@ execution of arbitrary code. gnumeric - April 03, 2009 - April 03, 2009: 01 + 2009-04-03 + 2009-04-03: 01 257012 local @@ -49,15 +48,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.4-r1" + # emerge --ask --oneshot --verbose ">=app-office/gnumeric-1.8.4-r1" - CVE-2009-0318 + CVE-2009-0318 - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-04.xml b/metadata/glsa/glsa-200904-04.xml index 2f5e18ba65ed..9ba68ebb02ad 100644 --- a/metadata/glsa/glsa-200904-04.xml +++ b/metadata/glsa/glsa-200904-04.xml @@ -1,14 +1,13 @@ - WeeChat: Denial of Service A processing error in WeeChat might lead to a Denial of Service. weechat - April 04, 2009 - April 04, 2009: 01 + 2009-04-04 + 2009-04-04: 01 262997 remote @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/weechat-0.2.6.1" + # emerge --ask --oneshot --verbose ">=net-irc/weechat-0.2.6.1" - CVE-2009-0661 + CVE-2009-0661 - + a3li - + a3li - + keytoaster
diff --git a/metadata/glsa/glsa-200904-05.xml b/metadata/glsa/glsa-200904-05.xml index e9834b2d73b3..55ea929df8c8 100644 --- a/metadata/glsa/glsa-200904-05.xml +++ b/metadata/glsa/glsa-200904-05.xml @@ -1,6 +1,5 @@ - ntp: Certificate validation error @@ -8,8 +7,8 @@ spoofing attacks. ntp - April 05, 2009 - April 05, 2009: 01 + 2009-04-05 + 2009-04-05: 01 254098 remote @@ -49,17 +48,17 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p6" + # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p6" - CVE-2008-5077 - CVE-2009-0021 - GLSA 200902-02 + CVE-2008-5077 + CVE-2009-0021 + GLSA 200902-02 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-06.xml b/metadata/glsa/glsa-200904-06.xml index 2e5d7da1047e..3311bd7e87c9 100644 --- a/metadata/glsa/glsa-200904-06.xml +++ b/metadata/glsa/glsa-200904-06.xml @@ -1,6 +1,5 @@ - Eye of GNOME: Untrusted search path @@ -8,8 +7,8 @@ the execution of arbitrary code. eog - April 06, 2009 - April 06, 2009: 01 + 2009-04-06 + 2009-04-06: 01 257002 local @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/eog-2.22.3-r3" + # emerge --ask --oneshot --verbose ">=media-gfx/eog-2.22.3-r3" - CVE-2008-5983 - CVE-2008-5987 + CVE-2008-5983 + CVE-2008-5987 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-07.xml b/metadata/glsa/glsa-200904-07.xml index c9fbbfd3a7b6..89888c2fafb6 100644 --- a/metadata/glsa/glsa-200904-07.xml +++ b/metadata/glsa/glsa-200904-07.xml @@ -1,6 +1,5 @@ - Xpdf: Untrusted search path @@ -8,8 +7,8 @@ code. xpdf - April 07, 2009 - April 07, 2009: 01 + 2009-04-07 + 2009-04-07: 01 242930 local @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.02-r2" + # emerge --ask --oneshot --verbose ">=app-text/xpdf-3.02-r2" - CVE-2009-1144 + CVE-2009-1144 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-08.xml b/metadata/glsa/glsa-200904-08.xml index 56ff61a11e64..3c23853d69b0 100644 --- a/metadata/glsa/glsa-200904-08.xml +++ b/metadata/glsa/glsa-200904-08.xml @@ -1,6 +1,5 @@ - OpenSSL: Denial of Service @@ -8,8 +7,8 @@ certificate details. openssl - April 07, 2009 - April 07, 2009: 01 + 2009-04-07 + 2009-04-07: 01 263751 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8k" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8k" - CVE-2009-0590 + CVE-2009-0590 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-09.xml b/metadata/glsa/glsa-200904-09.xml index acfe63668757..60d2fcb2b2f1 100644 --- a/metadata/glsa/glsa-200904-09.xml +++ b/metadata/glsa/glsa-200904-09.xml @@ -1,6 +1,5 @@ - MIT Kerberos 5: Multiple vulnerabilities @@ -8,8 +7,8 @@ unauthenticated users to execute arbitrary code with root privileges. mit-krb5 - April 08, 2009 - April 08, 2009: 01 + 2009-04-08 + 2009-04-08: 01 262736 263398 remote @@ -65,18 +64,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r6" + # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r6" - CVE-2009-0844 - CVE-2009-0845 - CVE-2009-0846 - CVE-2009-0847 + CVE-2009-0844 + CVE-2009-0845 + CVE-2009-0846 + CVE-2009-0847 - + rbu - + p-y
diff --git a/metadata/glsa/glsa-200904-10.xml b/metadata/glsa/glsa-200904-10.xml index 1aff889e81a9..bd0c7fc6a516 100644 --- a/metadata/glsa/glsa-200904-10.xml +++ b/metadata/glsa/glsa-200904-10.xml @@ -1,6 +1,5 @@ - Avahi: Denial of Service @@ -8,8 +7,8 @@ consumption. avahi - April 08, 2009 - April 08, 2009: 01 + 2009-04-08 + 2009-04-08: 01 260971 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24-r2" + # emerge --ask --oneshot --verbose ">=net-dns/avahi-0.6.24-r2" - CVE-2009-0758 + CVE-2009-0758 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-11.xml b/metadata/glsa/glsa-200904-11.xml index a16c7c5f763e..7deb969834fc 100644 --- a/metadata/glsa/glsa-200904-11.xml +++ b/metadata/glsa/glsa-200904-11.xml @@ -1,6 +1,5 @@ - Tor: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service, escalation of privileges and information disclosure. tor - April 08, 2009 - April 08, 2009: 01 + 2009-04-08 + 2009-04-08: 01 250018 256078 258833 @@ -72,24 +71,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.0.34" + # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.0.34" - CVE-2008-5397 - CVE-2008-5398 - CVE-2009-0414 - CVE-2009-0936 - CVE-2009-0937 - CVE-2009-0938 - CVE-2009-0939 + CVE-2008-5397 + CVE-2008-5398 + CVE-2009-0414 + CVE-2009-0936 + CVE-2009-0937 + CVE-2009-0938 + CVE-2009-0939 - + craig - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-12.xml b/metadata/glsa/glsa-200904-12.xml index 6af7ae73aa04..03d6ecff0c5c 100644 --- a/metadata/glsa/glsa-200904-12.xml +++ b/metadata/glsa/glsa-200904-12.xml @@ -1,14 +1,13 @@ - Wicd: Information disclosure A vulnerability in Wicd may allow for disclosure of sensitive information. wicd - April 10, 2009 - April 10, 2009: 01 + 2009-04-10 + 2009-04-10: 01 258596 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/wicd-1.5.9" + # emerge --ask --oneshot --verbose ">=net-misc/wicd-1.5.9" - CVE-2009-0489 + CVE-2009-0489 - + rbu - + keytoaster - + p-y
diff --git a/metadata/glsa/glsa-200904-13.xml b/metadata/glsa/glsa-200904-13.xml index bf2c7dd86aa6..3d7f7bc0d700 100644 --- a/metadata/glsa/glsa-200904-13.xml +++ b/metadata/glsa/glsa-200904-13.xml @@ -1,6 +1,5 @@ - Ventrilo: Denial of Service @@ -8,8 +7,8 @@ Service. ventrilo-server-bin - April 14, 2009 - April 14, 2009: 01 + 2009-04-14 + 2009-04-14: 01 234819 remote @@ -47,15 +46,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/ventrilo-server-bin-3.0.3" + # emerge --ask --oneshot --verbose ">=media-sound/ventrilo-server-bin-3.0.3" - CVE-2008-3680 + CVE-2008-3680 - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-14.xml b/metadata/glsa/glsa-200904-14.xml index 224631909f7a..c5560851b4cd 100644 --- a/metadata/glsa/glsa-200904-14.xml +++ b/metadata/glsa/glsa-200904-14.xml @@ -1,14 +1,13 @@ - F-PROT Antivirus: Multiple Denial of Service vulnerabilities Multiple errors in F-PROT Antivirus may lead to a Denial of Service. f-prot - April 14, 2009 - April 17, 2009: 04 + 2009-04-14 + 2009-04-17: 04 232665 253497 remote @@ -57,20 +56,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/f-prot-6.0.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/f-prot-6.0.2" - CVE-2008-3243 - CVE-2008-3244 - CVE-2008-5747 + CVE-2008-3243 + CVE-2008-3244 + CVE-2008-5747 - + craig - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-15.xml b/metadata/glsa/glsa-200904-15.xml index e448c2928c52..701079e5a498 100644 --- a/metadata/glsa/glsa-200904-15.xml +++ b/metadata/glsa/glsa-200904-15.xml @@ -1,14 +1,13 @@ - mpg123: User-assisted execution of arbitrary code An error in mpg123 might allow for the execution of arbitrary code. mpg123 - April 16, 2009 - April 16, 2009: 01 + 2009-04-16 + 2009-04-16: 01 265342 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/mpg123-1.7.2" + # emerge --ask --oneshot --verbose ">=media-sound/mpg123-1.7.2" - CVE-2009-1301 + CVE-2009-1301 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200904-16.xml b/metadata/glsa/glsa-200904-16.xml index 734f5c1f0355..1ac6e366d992 100644 --- a/metadata/glsa/glsa-200904-16.xml +++ b/metadata/glsa/glsa-200904-16.xml @@ -1,6 +1,5 @@ - libsndfile: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ to execute arbitrary code. libsndfile - April 17, 2009 - April 17, 2009: 01 + 2009-04-17 + 2009-04-17: 01 261173 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.19" + # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.19" - CVE-2009-0186 + CVE-2009-0186 - + a3li - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200904-17.xml b/metadata/glsa/glsa-200904-17.xml index 8123c5b61ad1..8d429ffbda9d 100644 --- a/metadata/glsa/glsa-200904-17.xml +++ b/metadata/glsa/glsa-200904-17.xml @@ -1,14 +1,13 @@ - Adobe Reader: User-assisted execution of arbitrary code Adobe Reader is vulnerable to execution of arbitrary code. acroread - April 18, 2009 - April 18, 2009: 01 + 2009-04-18 + 2009-04-18: 01 259992 remote @@ -78,23 +77,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.4" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.4" - CVE-2009-0193 - CVE-2009-0658 - CVE-2009-0927 - CVE-2009-0928 - CVE-2009-1061 - CVE-2009-1062 + CVE-2009-0193 + CVE-2009-0658 + CVE-2009-0927 + CVE-2009-0928 + CVE-2009-1061 + CVE-2009-1062 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200904-18.xml b/metadata/glsa/glsa-200904-18.xml index c9352bf2434e..425e3e56fdbd 100644 --- a/metadata/glsa/glsa-200904-18.xml +++ b/metadata/glsa/glsa-200904-18.xml @@ -1,6 +1,5 @@ - udev: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service. udev - April 18, 2009 - April 18, 2009: 01 + 2009-04-18 + 2009-04-18: 01 266290 local @@ -51,19 +50,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2" + # emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2" - CVE-2009-1185 - CVE-2009-1186 + CVE-2009-1185 + CVE-2009-1186 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200904-19.xml b/metadata/glsa/glsa-200904-19.xml index 9c75e803b6e3..f04c018fcf69 100644 --- a/metadata/glsa/glsa-200904-19.xml +++ b/metadata/glsa/glsa-200904-19.xml @@ -1,6 +1,5 @@ - LittleCMS: Multiple vulnerabilities @@ -8,8 +7,8 @@ execution of arbitrary code. littlecms - April 19, 2009 - April 19, 2009: 01 + 2009-04-19 + 2009-04-19: 01 260269 264604 remote @@ -64,21 +63,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/lcms-1.18-r1" + # emerge --ask --oneshot --verbose ">=media-libs/lcms-1.18-r1" - CVE-2009-0581 - CVE-2009-0723 - CVE-2009-0733 - CVE-2009-0793 + CVE-2009-0581 + CVE-2009-0723 + CVE-2009-0733 + CVE-2009-0793 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200904-20.xml b/metadata/glsa/glsa-200904-20.xml index cc9a1fa48f55..2d1f9bf55e29 100644 --- a/metadata/glsa/glsa-200904-20.xml +++ b/metadata/glsa/glsa-200904-20.xml @@ -1,6 +1,5 @@ - CUPS: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or DNS rebinding attacks. cups - April 23, 2009 - April 23, 2009: 01 + 2009-04-23 + 2009-04-23: 01 263070 remote @@ -61,22 +60,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.10" + # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.10" - CVE-2009-0146 - CVE-2009-0147 - CVE-2009-0163 - CVE-2009-0164 - CVE-2009-0166 + CVE-2009-0146 + CVE-2009-0147 + CVE-2009-0163 + CVE-2009-0164 + CVE-2009-0166 - + a3li - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200905-01.xml b/metadata/glsa/glsa-200905-01.xml index 8352e3ef0f88..134e6b0c7ee9 100644 --- a/metadata/glsa/glsa-200905-01.xml +++ b/metadata/glsa/glsa-200905-01.xml @@ -1,6 +1,5 @@ - Asterisk: Multiple vulnerabilities @@ -8,8 +7,8 @@ Service and username disclosure. asterisk - May 02, 2009 - May 02, 2009: 01 + 2009-05-02 + 2009-05-02: 01 218966 224835 232696 @@ -62,24 +61,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.32" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.32" - CVE-2008-1897 - CVE-2008-2119 - CVE-2008-3263 - CVE-2008-3264 - CVE-2008-3903 - CVE-2008-5558 - CVE-2009-0041 + CVE-2008-1897 + CVE-2008-2119 + CVE-2008-3263 + CVE-2008-3264 + CVE-2008-3903 + CVE-2008-5558 + CVE-2009-0041 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200905-02.xml b/metadata/glsa/glsa-200905-02.xml index 5e47c85efdb3..01f8f9d1123a 100644 --- a/metadata/glsa/glsa-200905-02.xml +++ b/metadata/glsa/glsa-200905-02.xml @@ -1,6 +1,5 @@ - Cscope: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arbitrary code. cscope - May 24, 2009 - May 24, 2009: 01 + 2009-05-24 + 2009-05-24: 01 263023 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.7a" + # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.7a" - CVE-2009-0148 - CVE-2009-1577 + CVE-2009-0148 + CVE-2009-1577 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-200905-03.xml b/metadata/glsa/glsa-200905-03.xml index 0048e249fc14..437a926929e1 100644 --- a/metadata/glsa/glsa-200905-03.xml +++ b/metadata/glsa/glsa-200905-03.xml @@ -1,6 +1,5 @@ - IPSec Tools: Denial of Service @@ -8,8 +7,8 @@ attackers to cause a Denial of Service. ipsec-tools - May 24, 2009 - May 24, 2009: 01 + 2009-05-24 + 2009-05-24: 01 267135 remote @@ -58,19 +57,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.7.2" + # emerge --ask --oneshot --verbose ">=net-firewall/ipsec-tools-0.7.2" - CVE-2009-1574 - CVE-2009-1632 + CVE-2009-1574 + CVE-2009-1632 - + craig - + a3li - + rbu
diff --git a/metadata/glsa/glsa-200905-04.xml b/metadata/glsa/glsa-200905-04.xml index 330ac17acb5f..9b9ea3f3bdaf 100644 --- a/metadata/glsa/glsa-200905-04.xml +++ b/metadata/glsa/glsa-200905-04.xml @@ -1,6 +1,5 @@ - GnuTLS: Multiple vulnerabilities @@ -8,8 +7,8 @@ spoofing or the generation of invalid keys. gnutls - May 24, 2009 - May 24, 2009: 01 + 2009-05-24 + 2009-05-24: 01 267774 remote @@ -63,20 +62,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.6.6" + # emerge --ask --oneshot --verbose ">=net-libs/gnutls-2.6.6" - CVE-2009-1415 - CVE-2009-1416 - CVE-2009-1417 + CVE-2009-1415 + CVE-2009-1416 + CVE-2009-1417 - + a3li - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200905-05.xml b/metadata/glsa/glsa-200905-05.xml index 1b1fce391eca..e3bdf259b2fe 100644 --- a/metadata/glsa/glsa-200905-05.xml +++ b/metadata/glsa/glsa-200905-05.xml @@ -1,6 +1,5 @@ - FreeType: Multiple vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code or a Denial of Service. freetype - May 24, 2009 - May 25, 2009: 02 + 2009-05-24 + 2009-05-25: 02 263032 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.9-r1" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.9-r1" - CVE-2009-0946 + CVE-2009-0946 - + a3li - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200905-06.xml b/metadata/glsa/glsa-200905-06.xml index 5acd305cee65..d04167771820 100644 --- a/metadata/glsa/glsa-200905-06.xml +++ b/metadata/glsa/glsa-200905-06.xml @@ -1,6 +1,5 @@ - acpid: Denial of Service @@ -8,8 +7,8 @@ Service. acpid - May 24, 2009 - May 24, 2009: 01 + 2009-05-24 + 2009-05-24: 01 268079 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-power/acpid-1.0.10" + # emerge --ask --oneshot --verbose ">=sys-power/acpid-1.0.10" - CVE-2009-0798 + CVE-2009-0798 - + craig - + craig - + p-y
diff --git a/metadata/glsa/glsa-200905-07.xml b/metadata/glsa/glsa-200905-07.xml index 87e7d345057f..277c4874facf 100644 --- a/metadata/glsa/glsa-200905-07.xml +++ b/metadata/glsa/glsa-200905-07.xml @@ -1,6 +1,5 @@ - Pidgin: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or a Denial of Service. pidgin - May 25, 2009 - May 25, 2009: 01 + 2009-05-25 + 2009-05-25: 01 270811 remote @@ -61,19 +60,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.6" + # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.6" - CVE-2009-1373 - CVE-2009-1374 - CVE-2009-1375 - CVE-2009-1376 - GLSA 200901-13 + CVE-2009-1373 + CVE-2009-1374 + CVE-2009-1375 + CVE-2009-1376 + GLSA 200901-13 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200905-08.xml b/metadata/glsa/glsa-200905-08.xml index 1bf5ed4a134b..a77c8ffeb91e 100644 --- a/metadata/glsa/glsa-200905-08.xml +++ b/metadata/glsa/glsa-200905-08.xml @@ -1,6 +1,5 @@ - NTP: Remote execution of arbitrary code @@ -8,8 +7,8 @@ remote execution of arbitrary code. ntp - May 26, 2009 - May 26, 2009: 01 + 2009-05-26 + 2009-05-26: 01 263033 268962 remote @@ -67,16 +66,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7" + # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7" - CVE-2009-0159 - CVE-2009-1252 + CVE-2009-0159 + CVE-2009-1252 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200905-09.xml b/metadata/glsa/glsa-200905-09.xml index 420cc0a13227..f6de8fe576d9 100644 --- a/metadata/glsa/glsa-200905-09.xml +++ b/metadata/glsa/glsa-200905-09.xml @@ -1,6 +1,5 @@ - libsndfile: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ allow remote attackers to execute arbitrary code. libsndfile - May 27, 2009 - May 27, 2009: 01 + 2009-05-27 + 2009-05-27: 01 269863 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.20" + # emerge --ask --oneshot --verbose ">=media-libs/libsndfile-1.0.20" - CVE-2009-1788 - CVE-2009-1791 + CVE-2009-1788 + CVE-2009-1791 - + keytoaster - + a3li - + p-y
diff --git a/metadata/glsa/glsa-200906-01.xml b/metadata/glsa/glsa-200906-01.xml index b046010b465b..958e49f63807 100644 --- a/metadata/glsa/glsa-200906-01.xml +++ b/metadata/glsa/glsa-200906-01.xml @@ -1,6 +1,5 @@ - libpng: Information disclosure @@ -8,8 +7,8 @@ disclosure. libpng - June 27, 2009 - June 27, 2009: 01 + 2009-06-27 + 2009-06-27: 01 272970 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.37" + # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.37" - CVE-2009-2042 + CVE-2009-2042 - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200906-02.xml b/metadata/glsa/glsa-200906-02.xml index 24e6639e8058..48f43d309d34 100644 --- a/metadata/glsa/glsa-200906-02.xml +++ b/metadata/glsa/glsa-200906-02.xml @@ -1,6 +1,5 @@ - Ruby: Denial of Service @@ -8,8 +7,8 @@ Denial of Service attack. ruby - June 28, 2009 - June 28, 2009: 01 + 2009-06-28 + 2009-06-28: 01 273213 remote @@ -48,15 +47,15 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p369" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p369" - CVE-2009-1904 + CVE-2009-1904 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200906-03.xml b/metadata/glsa/glsa-200906-03.xml index 5d254348911a..499bd8e4a2a9 100644 --- a/metadata/glsa/glsa-200906-03.xml +++ b/metadata/glsa/glsa-200906-03.xml @@ -1,6 +1,5 @@ - phpMyAdmin: Multiple vulnerabilities @@ -8,8 +7,8 @@ code or a Cross-Site Scripting attack. phpmyadmin - June 29, 2009 - June 29, 2009: 01 + 2009-06-29 + 2009-06-29: 01 263711 remote @@ -55,16 +54,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.5" + # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.5" - CVE-2009-1150 - CVE-2009-1151 + CVE-2009-1150 + CVE-2009-1151 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200906-04.xml b/metadata/glsa/glsa-200906-04.xml index 2fa9ac989bdd..72b5654ec4c6 100644 --- a/metadata/glsa/glsa-200906-04.xml +++ b/metadata/glsa/glsa-200906-04.xml @@ -1,6 +1,5 @@ - Apache Tomcat JK Connector: Information disclosure @@ -8,8 +7,8 @@ disclosure flaw. mod_jk - June 29, 2009 - June 29, 2009: 01 + 2009-06-29 + 2009-06-29: 01 265455 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.27" + # emerge --ask --oneshot --verbose ">=www-apache/mod_jk-1.2.27" - CVE-2008-5519 + CVE-2008-5519 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200906-05.xml b/metadata/glsa/glsa-200906-05.xml index df890cb6882e..45c506d44da2 100644 --- a/metadata/glsa/glsa-200906-05.xml +++ b/metadata/glsa/glsa-200906-05.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -8,8 +7,8 @@ Denial of Service or remote code execution. wireshark - June 30, 2009 - June 30, 2009: 02 + 2009-06-30 + 2009-06-30: 02 242996 248425 258013 @@ -123,30 +122,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.8" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.0.8" - CVE-2008-4680 - CVE-2008-4681 - CVE-2008-4682 - CVE-2008-4683 - CVE-2008-4684 - CVE-2008-4685 - CVE-2008-5285 - CVE-2008-6472 - CVE-2009-0599 - CVE-2009-0600 - CVE-2009-0601 - CVE-2009-1210 - CVE-2009-1266 - CVE-2009-1268 - CVE-2009-1269 - CVE-2009-1829 + CVE-2008-4680 + CVE-2008-4681 + CVE-2008-4682 + CVE-2008-4683 + CVE-2008-4684 + CVE-2008-4685 + CVE-2008-5285 + CVE-2008-6472 + CVE-2009-0599 + CVE-2009-0600 + CVE-2009-0601 + CVE-2009-1210 + CVE-2009-1266 + CVE-2009-1268 + CVE-2009-1269 + CVE-2009-1829 - + craig - + craig
diff --git a/metadata/glsa/glsa-200907-01.xml b/metadata/glsa/glsa-200907-01.xml index 23ad526d13e9..c733fea98ddd 100644 --- a/metadata/glsa/glsa-200907-01.xml +++ b/metadata/glsa/glsa-200907-01.xml @@ -1,6 +1,5 @@ - libwmf: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ vulnerability. libwmf - July 02, 2009 - July 02, 2009: 01 + 2009-07-02 + 2009-07-02: 01 268161 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libwmf-0.2.8.4-r3" + # emerge --ask --oneshot --verbose ">=media-libs/libwmf-0.2.8.4-r3" - CVE-2009-1364 + CVE-2009-1364 - + keytoaster - + craig - + craig
diff --git a/metadata/glsa/glsa-200907-02.xml b/metadata/glsa/glsa-200907-02.xml index f90976835aa3..7dace426b1f6 100644 --- a/metadata/glsa/glsa-200907-02.xml +++ b/metadata/glsa/glsa-200907-02.xml @@ -1,14 +1,13 @@ - ModSecurity: Denial of Service Two vulnerabilities in ModSecurity might lead to a Denial of Service. mod_security - July 02, 2009 - July 02, 2009: 01 + 2009-07-02 + 2009-07-02: 01 262302 remote @@ -55,19 +54,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apache/mod_security-2.5.9" + # emerge --ask --oneshot --verbose ">=www-apache/mod_security-2.5.9" - CVE-2009-1902 - CVE-2009-1903 + CVE-2009-1902 + CVE-2009-1903 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200907-03.xml b/metadata/glsa/glsa-200907-03.xml index e2703089b5e5..1ae10b0453b9 100644 --- a/metadata/glsa/glsa-200907-03.xml +++ b/metadata/glsa/glsa-200907-03.xml @@ -1,6 +1,5 @@ - APR Utility Library: Multiple vulnerabilities @@ -9,8 +8,8 @@ sensitive information. apr-util - July 04, 2009 - July 04, 2009: 01 + 2009-07-04 + 2009-07-04: 01 268643 272260 274193 @@ -69,20 +68,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.7" + # emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.7" - CVE-2009-0023 - CVE-2009-1955 - CVE-2009-1956 + CVE-2009-0023 + CVE-2009-1955 + CVE-2009-1956 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200907-04.xml b/metadata/glsa/glsa-200907-04.xml index 6666b61e1c3c..213a43423310 100644 --- a/metadata/glsa/glsa-200907-04.xml +++ b/metadata/glsa/glsa-200907-04.xml @@ -1,6 +1,5 @@ - Apache: Multiple vulnerabilities @@ -8,8 +7,8 @@ privilege escalation, information disclosure or Denial of Service attacks. apache - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 268154 271470 276426 @@ -74,21 +73,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.11-r2" + # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.11-r2" - CVE-2009-1195 - CVE-2009-1191 - CVE-2009-1890 - CVE-2009-1891 + CVE-2009-1195 + CVE-2009-1191 + CVE-2009-1890 + CVE-2009-1891 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200907-05.xml b/metadata/glsa/glsa-200907-05.xml index e19d88dcafd9..f7527c3eed16 100644 --- a/metadata/glsa/glsa-200907-05.xml +++ b/metadata/glsa/glsa-200907-05.xml @@ -1,6 +1,5 @@ - git: git-daemon Denial of Service @@ -8,8 +7,8 @@ consumption. git - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 273905 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/git-1.6.3.3" + # emerge --ask --oneshot --verbose ">=dev-util/git-1.6.3.3" - CVE-2009-2108 + CVE-2009-2108 - + craig - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-06.xml b/metadata/glsa/glsa-200907-06.xml index 082d6369da66..d4f7639001c1 100644 --- a/metadata/glsa/glsa-200907-06.xml +++ b/metadata/glsa/glsa-200907-06.xml @@ -1,14 +1,13 @@ - Adobe Reader: User-assisted execution of arbitrary code Adobe Reader is vulnerable to remote code execution via crafted PDF files. acroread - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 267846 273908 remote @@ -91,33 +90,33 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.6" + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.6" - CVE-2009-0198 - CVE-2009-0509 - CVE-2009-0510 - CVE-2009-0511 - CVE-2009-0512 - CVE-2009-0888 - CVE-2009-0889 - CVE-2009-1492 - CVE-2009-1493 - CVE-2009-1855 - CVE-2009-1856 - CVE-2009-1857 - CVE-2009-1858 - CVE-2009-1859 - CVE-2009-1861 - CVE-2009-2028 + CVE-2009-0198 + CVE-2009-0509 + CVE-2009-0510 + CVE-2009-0511 + CVE-2009-0512 + CVE-2009-0888 + CVE-2009-0889 + CVE-2009-1492 + CVE-2009-1493 + CVE-2009-1855 + CVE-2009-1856 + CVE-2009-1857 + CVE-2009-1858 + CVE-2009-1859 + CVE-2009-1861 + CVE-2009-2028 - + keytoaster - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-07.xml b/metadata/glsa/glsa-200907-07.xml index 63ed6a74876e..333fa0093707 100644 --- a/metadata/glsa/glsa-200907-07.xml +++ b/metadata/glsa/glsa-200907-07.xml @@ -1,6 +1,5 @@ - ModPlug: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. libmodplug gst-plugins-bad - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 266913 remote @@ -65,7 +64,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.7" + # emerge --ask --oneshot --verbose ">=media-libs/libmodplug-0.8.7"

gst-plugins-bad 0.10.11 and later versions do not include the ModPlug plug-in (it has been moved to media-plugins/gst-plugins-modplug). All @@ -74,20 +73,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-bad-0.10.11" - # emerge --ask --verbose "media-plugins/gst-plugins-modplug" + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-bad-0.10.11" + # emerge --ask --verbose "media-plugins/gst-plugins-modplug" - CVE-2009-1438 - CVE-2009-1513 + CVE-2009-1438 + CVE-2009-1513 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-08.xml b/metadata/glsa/glsa-200907-08.xml index c6988d0b9f32..b1bcbffb965e 100644 --- a/metadata/glsa/glsa-200907-08.xml +++ b/metadata/glsa/glsa-200907-08.xml @@ -1,6 +1,5 @@ - Multiple Ralink wireless drivers: Execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code with elevated privileges. rt2400 rt2500 rt2570 rt61 ralink-rt61 - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 257023 remote @@ -63,22 +62,22 @@ stable versions of sys-kernel/gentoo-sources.

- # emerge --unmerge "net-wireless/rt2400" - # emerge --unmerge "net-wireless/rt2500" - # emerge --unmerge "net-wireless/rt2570" - # emerge --unmerge "net-wireless/rt61" - # emerge --unmerge "net-wireless/ralink-rt61" + # emerge --unmerge "net-wireless/rt2400" + # emerge --unmerge "net-wireless/rt2500" + # emerge --unmerge "net-wireless/rt2570" + # emerge --unmerge "net-wireless/rt61" + # emerge --unmerge "net-wireless/ralink-rt61" - CVE-2009-0282 + CVE-2009-0282 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-09.xml b/metadata/glsa/glsa-200907-09.xml index 28d22b7b127d..993ed6df0c9e 100644 --- a/metadata/glsa/glsa-200907-09.xml +++ b/metadata/glsa/glsa-200907-09.xml @@ -1,6 +1,5 @@ - Cyrus-SASL: Execution of arbitrary code @@ -8,8 +7,8 @@ code in applications or daemons that authenticate using SASL. cyrus-sasl - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 270261 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/cyrus-sasl-2.1.23" + # emerge --ask --oneshot --verbose ">=dev-libs/cyrus-sasl-2.1.23" - CVE-2009-0688 + CVE-2009-0688 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-10.xml b/metadata/glsa/glsa-200907-10.xml index b1892d29dbe3..4d5d3aec7c3e 100644 --- a/metadata/glsa/glsa-200907-10.xml +++ b/metadata/glsa/glsa-200907-10.xml @@ -1,6 +1,5 @@ - Syslog-ng: Chroot escape @@ -8,8 +7,8 @@ escape if a separate vulnerability in Syslog-ng is exploited. syslog-ng - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 247278 local @@ -48,24 +47,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10" + # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10"

All Syslog-ng 2.1 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3" + # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3" - CVE-2008-5110 + CVE-2008-5110 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-11.xml b/metadata/glsa/glsa-200907-11.xml index 51ada9eda5dd..0e34d45af153 100644 --- a/metadata/glsa/glsa-200907-11.xml +++ b/metadata/glsa/glsa-200907-11.xml @@ -1,6 +1,5 @@ - GStreamer plug-ins: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. gst-plugins-good gst-plugins-base gst-plugins-libpng - July 12, 2009 - July 12, 2009: 01 + 2009-07-12 + 2009-07-12: 01 256096 261594 272972 @@ -77,34 +76,34 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-good-0.10.14" + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-good-0.10.14"

All gst-plugins-base users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-base-0.10.22" + # emerge --ask --oneshot --verbose ">=media-libs/gst-plugins-base-0.10.22"

All gst-plugins-libpng users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-libpng-0.10.14-r1" + # emerge --ask --oneshot --verbose ">=media-plugins/gst-plugins-libpng-0.10.14-r1" - CVE-2009-0386 - CVE-2009-0387 - CVE-2009-0397 - CVE-2009-0586 - CVE-2009-1932 + CVE-2009-0386 + CVE-2009-0387 + CVE-2009-0397 + CVE-2009-0586 + CVE-2009-1932 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-12.xml b/metadata/glsa/glsa-200907-12.xml index 6b28c8a2a6ba..24d66982602e 100644 --- a/metadata/glsa/glsa-200907-12.xml +++ b/metadata/glsa/glsa-200907-12.xml @@ -1,6 +1,5 @@ - ISC DHCP: dhcpclient Remote execution of arbitrary code @@ -8,8 +7,8 @@ allows for the remote execution of arbitrary code with root privileges. dhcp - July 14, 2009 - July 14, 2009: 01 + 2009-07-14 + 2009-07-14: 01 277729 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.1-r1" + # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.1-r1" - CVE-2009-0692 + CVE-2009-0692 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200907-13.xml b/metadata/glsa/glsa-200907-13.xml index 89ef20a85b8c..23d60513f7c8 100644 --- a/metadata/glsa/glsa-200907-13.xml +++ b/metadata/glsa/glsa-200907-13.xml @@ -1,6 +1,5 @@ - PulseAudio: Local privilege escalation @@ -8,8 +7,8 @@ escalated privileges. pulseaudio - July 16, 2009 - July 16, 2009: 01 + 2009-07-16 + 2009-07-16: 01 276986 local @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9-r54" + # emerge --ask --oneshot --verbose ">=media-sound/pulseaudio-0.9.9-r54" - CVE-2009-1894 + CVE-2009-1894 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-14.xml b/metadata/glsa/glsa-200907-14.xml index ed302b99471c..281fe2140e09 100644 --- a/metadata/glsa/glsa-200907-14.xml +++ b/metadata/glsa/glsa-200907-14.xml @@ -1,6 +1,5 @@ - Rasterbar libtorrent: Directory traversal @@ -8,8 +7,8 @@ remote attacker to overwrite arbitrary files. rb_libtorrent deluge - July 17, 2009 - July 17, 2009: 01 + 2009-07-17 + 2009-07-17: 01 273156 273961 remote @@ -55,24 +54,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/rb_libtorrent-0.13-r1" + # emerge --ask --oneshot --verbose ">=net-libs/rb_libtorrent-0.13-r1"

All Deluge users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/deluge-1.1.9" + # emerge --ask --oneshot --verbose ">=net-p2p/deluge-1.1.9" - CVE-2009-1760 + CVE-2009-1760 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-15.xml b/metadata/glsa/glsa-200907-15.xml index 97ad8a48798a..9e3ef75bc201 100644 --- a/metadata/glsa/glsa-200907-15.xml +++ b/metadata/glsa/glsa-200907-15.xml @@ -1,6 +1,5 @@ - Nagios: Execution of arbitrary code @@ -8,8 +7,8 @@ code. nagios-core - July 19, 2009 - July 19, 2009: 01 + 2009-07-19 + 2009-07-19: 01 245887 249876 275288 @@ -68,7 +67,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-core-3.0.6-r2" + # emerge --ask --oneshot --verbose ">=net-analyzer/nagios-core-3.0.6-r2"

NOTE: Users of the Nagios 2 branch can update to version 2.12-r1 which contains a patch to fix CVE-2009-2288. However, that branch is not @@ -77,18 +76,18 @@

- CVE-2008-5027 - CVE-2008-5028 - CVE-2008-6373 - CVE-2009-2288 + CVE-2008-5027 + CVE-2008-5028 + CVE-2008-6373 + CVE-2009-2288 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200907-16.xml b/metadata/glsa/glsa-200907-16.xml index 9f0cb7837b45..0727d8059253 100644 --- a/metadata/glsa/glsa-200907-16.xml +++ b/metadata/glsa/glsa-200907-16.xml @@ -1,14 +1,13 @@ - Python: Integer overflows Multiple integer overflows in Python have an unspecified impact. python - July 19, 2009 - July 19, 2009: 01 + 2009-07-19 + 2009-07-19: 01 246991 remote @@ -51,24 +50,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.4-r2" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.5.4-r2"

All Python 2.4 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.6" + # emerge --ask --oneshot --verbose ">=dev-lang/python-2.4.6" - CVE-2008-5031 + CVE-2008-5031 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200908-01.xml b/metadata/glsa/glsa-200908-01.xml index 9be8336c40a5..217074c3469b 100644 --- a/metadata/glsa/glsa-200908-01.xml +++ b/metadata/glsa/glsa-200908-01.xml @@ -1,14 +1,13 @@ - OpenSC: Multiple vulnerabilities Multiple vulnerabilities were found in OpenSC. opensc - August 01, 2009 - August 01, 2009: 01 + 2009-08-01 + 2009-08-01: 01 260514 269920 local @@ -60,20 +59,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8" + # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8" - CVE-2009-0368 - CVE-2009-1603 + CVE-2009-0368 + CVE-2009-1603 OpenSC Security Advisory - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200908-02.xml b/metadata/glsa/glsa-200908-02.xml index 4884c598c625..20686adbb371 100644 --- a/metadata/glsa/glsa-200908-02.xml +++ b/metadata/glsa/glsa-200908-02.xml @@ -1,14 +1,13 @@ - BIND: Denial of Service Dynamic Update packets can cause a Denial of Service in the BIND daemon. bind - August 01, 2009 - August 01, 2009: 01 + 2009-08-01 + 2009-08-01: 01 279508 remote @@ -53,16 +52,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p3" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p3" - CVE-2009-0696 + CVE-2009-0696 ISC advisory - + rbu - + a3li
diff --git a/metadata/glsa/glsa-200908-03.xml b/metadata/glsa/glsa-200908-03.xml index 550b1698595c..444ec3c9bd4c 100644 --- a/metadata/glsa/glsa-200908-03.xml +++ b/metadata/glsa/glsa-200908-03.xml @@ -1,6 +1,5 @@ - libTIFF: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ remote execution of arbitrary code. tiff - August 07, 2009 - August 07, 2009: 01 + 2009-08-07 + 2009-08-07: 01 276339 276988 remote @@ -60,19 +59,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8" + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8" - CVE-2009-2285 - CVE-2009-2347 + CVE-2009-2285 + CVE-2009-2347 - + rbu - + rbu - + a3li
diff --git a/metadata/glsa/glsa-200908-04.xml b/metadata/glsa/glsa-200908-04.xml index 5c97cfba125b..f067525e6bb1 100644 --- a/metadata/glsa/glsa-200908-04.xml +++ b/metadata/glsa/glsa-200908-04.xml @@ -1,6 +1,5 @@ - Adobe products: Multiple vulnerabilities @@ -8,8 +7,8 @@ attacks including the remote execution of arbitrary code. adobe-flash acroread - August 07, 2009 - August 07, 2009: 01 + 2009-08-07 + 2009-08-07: 01 278813 278819 remote @@ -82,32 +81,32 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.32.18" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.32.18"

All Adobe Reader users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-9.1.3" + # emerge --ask --oneshot --verbose ">=app-text/acroread-9.1.3" - CVE-2009-1862 - CVE-2009-1863 - CVE-2009-1864 - CVE-2009-1865 - CVE-2009-1866 - CVE-2009-1867 - CVE-2009-1868 - CVE-2009-1869 - CVE-2009-1870 + CVE-2009-1862 + CVE-2009-1863 + CVE-2009-1864 + CVE-2009-1865 + CVE-2009-1866 + CVE-2009-1867 + CVE-2009-1868 + CVE-2009-1869 + CVE-2009-1870 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-05.xml b/metadata/glsa/glsa-200908-05.xml index 15c8b1b12563..3bf8561ef7e3 100644 --- a/metadata/glsa/glsa-200908-05.xml +++ b/metadata/glsa/glsa-200908-05.xml @@ -1,6 +1,5 @@ - Subversion: Remote execution of arbitrary code @@ -9,8 +8,8 @@ arbitrary code. subversion - August 18, 2009 - August 18, 2009: 01 + 2009-08-18 + 2009-08-18: 01 280494 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-util/subversion-1.6.4" + # emerge --ask --oneshot --verbose ">=dev-util/subversion-1.6.4" - CVE-2009-2411 + CVE-2009-2411 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-06.xml b/metadata/glsa/glsa-200908-06.xml index 66f5853120e9..2e67779a12f6 100644 --- a/metadata/glsa/glsa-200908-06.xml +++ b/metadata/glsa/glsa-200908-06.xml @@ -1,6 +1,5 @@ - CDF: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. cdf - August 18, 2009 - August 18, 2009: 01 + 2009-08-18 + 2009-08-18: 01 278679 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.3.0" + # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.3.0" - CVE-2009-2850 + CVE-2009-2850 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-07.xml b/metadata/glsa/glsa-200908-07.xml index 7824f4eb66f1..ed6fc59c7cc6 100644 --- a/metadata/glsa/glsa-200908-07.xml +++ b/metadata/glsa/glsa-200908-07.xml @@ -1,6 +1,5 @@ - Perl Compress::Raw modules: Denial of Service @@ -8,8 +7,8 @@ lead to a Denial of Service. Compress-Raw-Zlib Compress-Raw-Bzip2 - August 18, 2009 - August 18, 2009: 01 + 2009-08-18 + 2009-08-18: 01 273141 281955 remote @@ -58,25 +57,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=perl-core/Compress-Raw-Zlib-2.020" + # emerge --ask --oneshot --verbose ">=perl-core/Compress-Raw-Zlib-2.020"

All Compress::Raw::Bzip2 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=perl-core/Compress-Raw-Bzip2-2.020" + # emerge --ask --oneshot --verbose ">=perl-core/Compress-Raw-Bzip2-2.020" - CVE-2009-1391 - CVE-2009-1884 + CVE-2009-1391 + CVE-2009-1884 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-08.xml b/metadata/glsa/glsa-200908-08.xml index be457f7b8851..b3e7480805b3 100644 --- a/metadata/glsa/glsa-200908-08.xml +++ b/metadata/glsa/glsa-200908-08.xml @@ -1,6 +1,5 @@ - ISC DHCP: dhcpd Denial of Service @@ -8,8 +7,8 @@ special conditions, leading to a Denial of Service. dhcp - August 18, 2009 - August 18, 2009: 01 + 2009-08-18 + 2009-08-18: 01 275231 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.2_p1" + # emerge --ask --oneshot --verbose ">=net-misc/dhcp-3.1.2_p1" - CVE-2009-1892 + CVE-2009-1892 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-09.xml b/metadata/glsa/glsa-200908-09.xml index efac18554afe..a6bda4917f85 100644 --- a/metadata/glsa/glsa-200908-09.xml +++ b/metadata/glsa/glsa-200908-09.xml @@ -1,6 +1,5 @@ - DokuWiki: Local file inclusion @@ -8,8 +7,8 @@ files or even the remote execution of arbitrary code. dokuwiki - August 18, 2009 - August 19, 2009: 02 + 2009-08-18 + 2009-08-19: 02 272431 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-2009-02-14b" + # emerge --ask --oneshot --verbose ">=www-apps/dokuwiki-2009-02-14b" - CVE-2009-1960 + CVE-2009-1960 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200908-10.xml b/metadata/glsa/glsa-200908-10.xml index c873822e2fb9..e320764442cf 100644 --- a/metadata/glsa/glsa-200908-10.xml +++ b/metadata/glsa/glsa-200908-10.xml @@ -1,6 +1,5 @@ - Dillo: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. dillo - August 18, 2009 - August 18, 2009: 01 + 2009-08-18 + 2009-08-18: 01 276432 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/dillo-2.1.1" + # emerge --ask --oneshot --verbose ">=www-client/dillo-2.1.1" - CVE-2009-2294 + CVE-2009-2294 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-01.xml b/metadata/glsa/glsa-200909-01.xml index f8062565073e..a485acf3a69d 100644 --- a/metadata/glsa/glsa-200909-01.xml +++ b/metadata/glsa/glsa-200909-01.xml @@ -1,6 +1,5 @@ - Linux-PAM: Privilege escalation @@ -8,8 +7,8 @@ attackers to cause a Denial of Service or escalate privileges. pam - September 07, 2009 - September 07, 2009: 01 + 2009-09-07 + 2009-09-07: 01 261512 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.0.4" + # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.0.4" - CVE-2009-0887 + CVE-2009-0887 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-02.xml b/metadata/glsa/glsa-200909-02.xml index b85a37b67a6d..a5a869ef9b52 100644 --- a/metadata/glsa/glsa-200909-02.xml +++ b/metadata/glsa/glsa-200909-02.xml @@ -1,6 +1,5 @@ - libvorbis: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ code or a Denial of Service. libvorbis - September 07, 2009 - September 07, 2009: 01 + 2009-09-07 + 2009-09-07: 01 280590 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.3" + # emerge --ask --oneshot --verbose ">=media-libs/libvorbis-1.2.3" - CVE-2009-2663 + CVE-2009-2663 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-03.xml b/metadata/glsa/glsa-200909-03.xml index bb3d37e9d2d4..ac569d016a5d 100644 --- a/metadata/glsa/glsa-200909-03.xml +++ b/metadata/glsa/glsa-200909-03.xml @@ -1,6 +1,5 @@ - Apache Portable Runtime, APR Utility Library: Execution of arbitrary code @@ -8,8 +7,8 @@ Library might allow for the remote execution of arbitrary code. apr apr-util - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 280514 remote @@ -58,24 +57,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/apr-1.3.8" + # emerge --ask --oneshot --verbose ">=dev-libs/apr-1.3.8"

All APR Utility Library users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.9" + # emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.9" - CVE-2009-2412 + CVE-2009-2412 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-04.xml b/metadata/glsa/glsa-200909-04.xml index 299013480f3e..81f990aabc5f 100644 --- a/metadata/glsa/glsa-200909-04.xml +++ b/metadata/glsa/glsa-200909-04.xml @@ -1,6 +1,5 @@ - Clam AntiVirus: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or Denial of Service. clamav - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 264834 265545 remote @@ -67,21 +66,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.95.2" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.95.2" - CVE-2008-6680 - CVE-2009-1270 - CVE-2009-1371 - CVE-2009-1372 + CVE-2008-6680 + CVE-2009-1270 + CVE-2009-1371 + CVE-2009-1372 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-05.xml b/metadata/glsa/glsa-200909-05.xml index 82c8bf26181b..56062c2b33b7 100644 --- a/metadata/glsa/glsa-200909-05.xml +++ b/metadata/glsa/glsa-200909-05.xml @@ -1,6 +1,5 @@ - Openswan: Denial of Service @@ -8,8 +7,8 @@ remote attackers to cause a Denial of Service. openswan - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 264346 275233 remote @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.15" + # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.15" - CVE-2009-0790 - CVE-2009-2185 + CVE-2009-0790 + CVE-2009-2185 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-06.xml b/metadata/glsa/glsa-200909-06.xml index 9d85bdb48c02..5e76876e4c07 100644 --- a/metadata/glsa/glsa-200909-06.xml +++ b/metadata/glsa/glsa-200909-06.xml @@ -1,6 +1,5 @@ - aMule: Parameter injection @@ -8,8 +7,8 @@ arbitrary parameters to a victim's media player. amule - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 268163 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/amule-2.2.5" + # emerge --ask --oneshot --verbose ">=net-p2p/amule-2.2.5" - CVE-2009-1440 + CVE-2009-1440 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-07.xml b/metadata/glsa/glsa-200909-07.xml index f45cfe1f8719..db0ada08a397 100644 --- a/metadata/glsa/glsa-200909-07.xml +++ b/metadata/glsa/glsa-200909-07.xml @@ -1,6 +1,5 @@ - TkMan: Insecure temporary file usage @@ -8,8 +7,8 @@ symlink attacks. tkman - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 247540 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/tkman-2.2-r1" + # emerge --ask --oneshot --verbose ">=app-text/tkman-2.2-r1" - CVE-2008-5137 + CVE-2008-5137 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-08.xml b/metadata/glsa/glsa-200909-08.xml index dc3f4a866e2a..295ac3652518 100644 --- a/metadata/glsa/glsa-200909-08.xml +++ b/metadata/glsa/glsa-200909-08.xml @@ -1,6 +1,5 @@ - C* music player: Insecure temporary file usage @@ -8,8 +7,8 @@ allowing for symlink attacks. cmus - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 250474 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-sound/cmus-2.2.0-r1" + # emerge --ask --oneshot --verbose ">=media-sound/cmus-2.2.0-r1" - CVE-2008-5375 + CVE-2008-5375 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-09.xml b/metadata/glsa/glsa-200909-09.xml index 74310cddd8bd..13b658e5b5a2 100644 --- a/metadata/glsa/glsa-200909-09.xml +++ b/metadata/glsa/glsa-200909-09.xml @@ -1,6 +1,5 @@ - Screenie: Insecure temporary file usage @@ -8,8 +7,8 @@ for symlink attacks. screenie - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 250476 local @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/screenie-1.30.0-r1" + # emerge --ask --oneshot --verbose ">=app-misc/screenie-1.30.0-r1" - CVE-2008-5371 + CVE-2008-5371 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-10.xml b/metadata/glsa/glsa-200909-10.xml index 4d2ed89dc6d8..66b1b1ea0346 100644 --- a/metadata/glsa/glsa-200909-10.xml +++ b/metadata/glsa/glsa-200909-10.xml @@ -1,6 +1,5 @@ - LMBench: Insecure temporary file usage @@ -8,8 +7,8 @@ LMBench, allowing for symlink attacks. lmbench - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 246015 local @@ -49,15 +48,15 @@ # emerge --unmerge app-benchmarks/lmbench - CVE-2008-4968 + CVE-2008-4968 - + rbu - + a3li - + a3li diff --git a/metadata/glsa/glsa-200909-11.xml b/metadata/glsa/glsa-200909-11.xml index a97f216b3de1..deeae3222102 100644 --- a/metadata/glsa/glsa-200909-11.xml +++ b/metadata/glsa/glsa-200909-11.xml @@ -1,6 +1,5 @@ - GCC-XML: Insecure temporary file usage @@ -8,8 +7,8 @@ symlink attacks. gccxml - September 09, 2009 - September 09, 2009: 01 + 2009-09-09 + 2009-09-09: 01 245765 local @@ -46,18 +45,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-cpp/gccxml-0.9.0_pre20090516" + # emerge --ask --oneshot --verbose ">=dev-cpp/gccxml-0.9.0_pre20090516" - CVE-2008-4957 + CVE-2008-4957 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-12.xml b/metadata/glsa/glsa-200909-12.xml index c0cf495b95ce..58937d7c84f0 100644 --- a/metadata/glsa/glsa-200909-12.xml +++ b/metadata/glsa/glsa-200909-12.xml @@ -1,6 +1,5 @@ - HTMLDOC: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ the execution of arbitrary code. htmldoc - September 12, 2009 - September 12, 2009: 01 + 2009-09-12 + 2009-09-12: 01 278186 remote @@ -53,18 +52,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/htmldoc-1.8.27-r1" + # emerge --ask --oneshot --verbose ">=app-text/htmldoc-1.8.27-r1" - CVE-2009-3050 + CVE-2009-3050 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-13.xml b/metadata/glsa/glsa-200909-13.xml index 453b739952db..acbdc8ee3a56 100644 --- a/metadata/glsa/glsa-200909-13.xml +++ b/metadata/glsa/glsa-200909-13.xml @@ -1,6 +1,5 @@ - irssi: Execution of arbitrary code @@ -8,8 +7,8 @@ found in irssi which might result in the execution of arbitrary code. irssi - September 12, 2009 - September 12, 2009: 01 + 2009-09-12 + 2009-09-12: 01 271875 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/irssi-0.8.13-r1" + # emerge --ask --oneshot --verbose ">=net-irc/irssi-0.8.13-r1" - CVE-2009-1959 + CVE-2009-1959 - + a3li - + craig - + craig
diff --git a/metadata/glsa/glsa-200909-14.xml b/metadata/glsa/glsa-200909-14.xml index 6c79d9fc7b7c..7422ce6b886c 100644 --- a/metadata/glsa/glsa-200909-14.xml +++ b/metadata/glsa/glsa-200909-14.xml @@ -1,6 +1,5 @@ - Horde: Multiple vulnerabilities @@ -9,8 +8,8 @@ Cross-Site Scripting. horde horde-imp horde-passwd - September 12, 2009 - September 12, 2009: 01 + 2009-09-12 + 2009-09-12: 01 256125 262976 262978 @@ -83,31 +82,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-3.3.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-3.3.4"

All Horde IMP users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-4.3.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-imp-4.3.4"

All Horde Passwd users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-passwd-3.1.1" + # emerge --ask --oneshot --verbose ">=www-apps/horde-passwd-3.1.1" - CVE-2008-5917 - CVE-2009-0930 - CVE-2009-0931 - CVE-2009-0932 - CVE-2009-2360 + CVE-2008-5917 + CVE-2009-0930 + CVE-2009-0931 + CVE-2009-0932 + CVE-2009-2360 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-15.xml b/metadata/glsa/glsa-200909-15.xml index ec7ca167766a..4198eaac5ab2 100644 --- a/metadata/glsa/glsa-200909-15.xml +++ b/metadata/glsa/glsa-200909-15.xml @@ -1,6 +1,5 @@ - Lynx: Arbitrary command execution @@ -8,8 +7,8 @@ for the remote execution of arbitrary commands. lynx - September 12, 2009 - September 12, 2009: 01 + 2009-09-12 + 2009-09-12: 01 243058 remote @@ -51,20 +50,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.6-r4" + # emerge --ask --oneshot --verbose ">=www-client/lynx-2.8.6-r4" - CVE-2005-2929 - CVE-2008-4690 - GLSA 200511-09 + CVE-2005-2929 + CVE-2008-4690 + GLSA 200511-09 - + rbu - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-16.xml b/metadata/glsa/glsa-200909-16.xml index c05327055235..ceb3d25f0fed 100644 --- a/metadata/glsa/glsa-200909-16.xml +++ b/metadata/glsa/glsa-200909-16.xml @@ -1,6 +1,5 @@ - Wireshark: Denial of Service @@ -8,8 +7,8 @@ Denial of Service. wireshark - September 13, 2009 - September 13, 2009: 01 + 2009-09-13 + 2009-09-13: 01 278564 remote @@ -61,22 +60,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.1" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.1" - CVE-2009-2559 - CVE-2009-2560 - CVE-2009-2561 - CVE-2009-2562 - CVE-2009-2563 + CVE-2009-2559 + CVE-2009-2560 + CVE-2009-2561 + CVE-2009-2562 + CVE-2009-2563 - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200909-17.xml b/metadata/glsa/glsa-200909-17.xml index 97e06251d953..6ccb121957ca 100644 --- a/metadata/glsa/glsa-200909-17.xml +++ b/metadata/glsa/glsa-200909-17.xml @@ -1,6 +1,5 @@ - ZNC: Directory traversal @@ -8,8 +7,8 @@ arbitrary files. znc - September 13, 2009 - September 13, 2009: 01 + 2009-09-13 + 2009-09-13: 01 278684 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/znc-0.074" + # emerge --ask --oneshot --verbose ">=net-irc/znc-0.074" - CVE-2009-2658 + CVE-2009-2658 - + keytoaster - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200909-18.xml b/metadata/glsa/glsa-200909-18.xml index bee7433a0b27..5e227c42c665 100644 --- a/metadata/glsa/glsa-200909-18.xml +++ b/metadata/glsa/glsa-200909-18.xml @@ -1,6 +1,5 @@ - nginx: Remote execution of arbitrary code @@ -9,8 +8,8 @@ of Service. nginx - September 18, 2009 - September 18, 2009: 01 + 2009-09-18 + 2009-09-18: 01 285162 remote @@ -53,30 +52,30 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.5.38" + # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.5.38"

All nginx 0.6.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.6.39" + # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.6.39"

All nginx 0.7.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.7.62" + # emerge --ask --oneshot --verbose ">=www-servers/nginx-0.7.62" - CVE-2009-2629 + CVE-2009-2629 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-19.xml b/metadata/glsa/glsa-200909-19.xml index 0e8e82c9ddba..d9f1d800a99b 100644 --- a/metadata/glsa/glsa-200909-19.xml +++ b/metadata/glsa/glsa-200909-19.xml @@ -1,6 +1,5 @@ - Dnsmasq: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code, or a Denial of Service. dnsmasq - September 20, 2009 - September 20, 2009: 01 + 2009-09-20 + 2009-09-20: 01 282653 remote @@ -61,16 +60,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.5.0" + # emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.5.0" - CVE-2009-2957 - CVE-2009-2958 + CVE-2009-2957 + CVE-2009-2958 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200909-20.xml b/metadata/glsa/glsa-200909-20.xml index b3fedc8ccfe7..37e93dae078a 100644 --- a/metadata/glsa/glsa-200909-20.xml +++ b/metadata/glsa/glsa-200909-20.xml @@ -1,6 +1,5 @@ - cURL: Certificate validation error @@ -8,8 +7,8 @@ attackers to conduct man-in-the-middle attacks. curl - September 25, 2009 - September 25, 2009: 01 + 2009-09-25 + 2009-09-25: 01 281515 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/curl-7.19.6" + # emerge --ask --oneshot --verbose ">=net-misc/curl-7.19.6" - CVE-2009-2417 + CVE-2009-2417 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200910-01.xml b/metadata/glsa/glsa-200910-01.xml index 4b2010afa871..135420ac3511 100644 --- a/metadata/glsa/glsa-200910-01.xml +++ b/metadata/glsa/glsa-200910-01.xml @@ -1,6 +1,5 @@ - Wget: Certificate validation error @@ -8,8 +7,8 @@ attackers to conduct man-in-the-middle attacks. wget - October 20, 2009 - October 20, 2009: 01 + 2009-10-20 + 2009-10-20: 01 286058 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/wget-1.12" + # emerge --ask --oneshot --verbose ">=net-misc/wget-1.12" - CVE-2009-3490 + CVE-2009-3490 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200910-02.xml b/metadata/glsa/glsa-200910-02.xml index d901ff1f45c1..88915d997bd7 100644 --- a/metadata/glsa/glsa-200910-02.xml +++ b/metadata/glsa/glsa-200910-02.xml @@ -1,6 +1,5 @@ - Pidgin: Multiple vulnerabilities @@ -9,8 +8,8 @@ Denial of Service. pidgin - October 22, 2009 - October 22, 2009: 01 + 2009-10-22 + 2009-10-22: 01 276000 281545 283324 @@ -69,22 +68,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.9-r1" + # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.9-r1" - CVE-2009-1376 - CVE-2009-1889 - CVE-2009-2694 - CVE-2009-3026 - GLSA 200905-07 + CVE-2009-1376 + CVE-2009-1889 + CVE-2009-2694 + CVE-2009-3026 + GLSA 200905-07 - + a3li - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-200910-03.xml b/metadata/glsa/glsa-200910-03.xml index f3e319559c13..f45671ba3774 100644 --- a/metadata/glsa/glsa-200910-03.xml +++ b/metadata/glsa/glsa-200910-03.xml @@ -1,6 +1,5 @@ - Adobe Reader: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code, or other attacks. acroread - October 25, 2009 - October 25, 2009: 01 + 2009-10-25 + 2009-10-25: 01 289016 remote @@ -51,39 +50,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-9.2" + # emerge --ask --oneshot --verbose ">=app-text/acroread-9.2" - APSB09-15 - CVE-2007-0045 - CVE-2007-0048 - CVE-2009-2979 - CVE-2009-2980 - CVE-2009-2981 - CVE-2009-2982 - CVE-2009-2983 - CVE-2009-2985 - CVE-2009-2986 - CVE-2009-2988 - CVE-2009-2990 - CVE-2009-2991 - CVE-2009-2993 - CVE-2009-2994 - CVE-2009-2996 - CVE-2009-2997 - CVE-2009-2998 - CVE-2009-3431 - CVE-2009-3458 - CVE-2009-3459 - CVE-2009-3462 + APSB09-15 + CVE-2007-0045 + CVE-2007-0048 + CVE-2009-2979 + CVE-2009-2980 + CVE-2009-2981 + CVE-2009-2982 + CVE-2009-2983 + CVE-2009-2985 + CVE-2009-2986 + CVE-2009-2988 + CVE-2009-2990 + CVE-2009-2991 + CVE-2009-2993 + CVE-2009-2994 + CVE-2009-2996 + CVE-2009-2997 + CVE-2009-2998 + CVE-2009-3431 + CVE-2009-3458 + CVE-2009-3459 + CVE-2009-3462 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200911-01.xml b/metadata/glsa/glsa-200911-01.xml index 5c5056b9804a..cf59ec92fecc 100644 --- a/metadata/glsa/glsa-200911-01.xml +++ b/metadata/glsa/glsa-200911-01.xml @@ -1,6 +1,5 @@ - Horde: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary files to be overwritten and cross-site scripting attacks. horde horde-webmail horde-groupware - November 06, 2009 - November 06, 2009: 01 + 2009-11-06 + 2009-11-06: 01 285052 remote @@ -64,31 +63,31 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-3.3.5" + # emerge --ask --oneshot --verbose ">=www-apps/horde-3.3.5"

All Horde webmail users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.2.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-webmail-1.2.4"

All Horde groupware users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.2.4" + # emerge --ask --oneshot --verbose ">=www-apps/horde-groupware-1.2.4" - CVE-2009-3236 - CVE-2009-3237 + CVE-2009-3236 + CVE-2009-3237 - + keytoaster - + chainsaw - + a3li
diff --git a/metadata/glsa/glsa-200911-02.xml b/metadata/glsa/glsa-200911-02.xml index b48ddf25ecd9..fe5bebf16f9a 100644 --- a/metadata/glsa/glsa-200911-02.xml +++ b/metadata/glsa/glsa-200911-02.xml @@ -1,6 +1,5 @@ - Sun JDK/JRE: Multiple vulnerabilities @@ -8,8 +7,8 @@ including the remote execution of arbitrary code. sun-jre-bin sun-jdk emul-linux-x86-java blackdown-jre blackdown-jdk - November 17, 2009 - November 17, 2009: 01 + 2009-11-17 + 2009-11-17: 01 182824 231337 250012 @@ -85,39 +84,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.22" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.5.0.22"

All Sun JRE 1.6.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.17" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.17"

All Sun JDK 1.5.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.22" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.5.0.22"

All Sun JDK 1.6.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.17" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.17"

All users of the precompiled 32bit Sun JRE 1.5.x should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.22" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.5.0.22"

All users of the precompiled 32bit Sun JRE 1.6.x should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.17" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.17"

All Sun JRE 1.4.x, Sun JDK 1.4.x, Blackdown JRE, Blackdown JDK and precompiled 32bit Sun JRE 1.4.x users are strongly advised to unmerge @@ -136,103 +135,103 @@

- CVE-2008-2086 - CVE-2008-3103 - CVE-2008-3104 - CVE-2008-3105 - CVE-2008-3106 - CVE-2008-3107 - CVE-2008-3108 - CVE-2008-3109 - CVE-2008-3110 - CVE-2008-3111 - CVE-2008-3112 - CVE-2008-3113 - CVE-2008-3114 - CVE-2008-3115 - CVE-2008-5339 - CVE-2008-5340 - CVE-2008-5341 - CVE-2008-5342 - CVE-2008-5343 - CVE-2008-5344 - CVE-2008-5345 - CVE-2008-5346 - CVE-2008-5347 - CVE-2008-5348 - CVE-2008-5349 - CVE-2008-5350 - CVE-2008-5351 - CVE-2008-5352 - CVE-2008-5353 - CVE-2008-5354 - CVE-2008-5355 - CVE-2008-5356 - CVE-2008-5357 - CVE-2008-5358 - CVE-2008-5359 - CVE-2008-5360 - CVE-2009-1093 - CVE-2009-1094 - CVE-2009-1095 - CVE-2009-1096 - CVE-2009-1097 - CVE-2009-1098 - CVE-2009-1099 - CVE-2009-1100 - CVE-2009-1101 - CVE-2009-1102 - CVE-2009-1103 - CVE-2009-1104 - CVE-2009-1105 - CVE-2009-1106 - CVE-2009-1107 - CVE-2009-2409 - CVE-2009-2475 - CVE-2009-2476 - CVE-2009-2670 - CVE-2009-2671 - CVE-2009-2672 - CVE-2009-2673 - CVE-2009-2674 - CVE-2009-2675 - CVE-2009-2676 - CVE-2009-2689 - CVE-2009-2690 - CVE-2009-2716 - CVE-2009-2718 - CVE-2009-2719 - CVE-2009-2720 - CVE-2009-2721 - CVE-2009-2722 - CVE-2009-2723 - CVE-2009-2724 - CVE-2009-3728 - CVE-2009-3729 - CVE-2009-3865 - CVE-2009-3866 - CVE-2009-3867 - CVE-2009-3868 - CVE-2009-3869 - CVE-2009-3871 - CVE-2009-3872 - CVE-2009-3873 - CVE-2009-3874 - CVE-2009-3875 - CVE-2009-3876 - CVE-2009-3877 - CVE-2009-3879 - CVE-2009-3880 - CVE-2009-3881 - CVE-2009-3882 - CVE-2009-3883 - CVE-2009-3884 - CVE-2009-3886 + CVE-2008-2086 + CVE-2008-3103 + CVE-2008-3104 + CVE-2008-3105 + CVE-2008-3106 + CVE-2008-3107 + CVE-2008-3108 + CVE-2008-3109 + CVE-2008-3110 + CVE-2008-3111 + CVE-2008-3112 + CVE-2008-3113 + CVE-2008-3114 + CVE-2008-3115 + CVE-2008-5339 + CVE-2008-5340 + CVE-2008-5341 + CVE-2008-5342 + CVE-2008-5343 + CVE-2008-5344 + CVE-2008-5345 + CVE-2008-5346 + CVE-2008-5347 + CVE-2008-5348 + CVE-2008-5349 + CVE-2008-5350 + CVE-2008-5351 + CVE-2008-5352 + CVE-2008-5353 + CVE-2008-5354 + CVE-2008-5355 + CVE-2008-5356 + CVE-2008-5357 + CVE-2008-5358 + CVE-2008-5359 + CVE-2008-5360 + CVE-2009-1093 + CVE-2009-1094 + CVE-2009-1095 + CVE-2009-1096 + CVE-2009-1097 + CVE-2009-1098 + CVE-2009-1099 + CVE-2009-1100 + CVE-2009-1101 + CVE-2009-1102 + CVE-2009-1103 + CVE-2009-1104 + CVE-2009-1105 + CVE-2009-1106 + CVE-2009-1107 + CVE-2009-2409 + CVE-2009-2475 + CVE-2009-2476 + CVE-2009-2670 + CVE-2009-2671 + CVE-2009-2672 + CVE-2009-2673 + CVE-2009-2674 + CVE-2009-2675 + CVE-2009-2676 + CVE-2009-2689 + CVE-2009-2690 + CVE-2009-2716 + CVE-2009-2718 + CVE-2009-2719 + CVE-2009-2720 + CVE-2009-2721 + CVE-2009-2722 + CVE-2009-2723 + CVE-2009-2724 + CVE-2009-3728 + CVE-2009-3729 + CVE-2009-3865 + CVE-2009-3866 + CVE-2009-3867 + CVE-2009-3868 + CVE-2009-3869 + CVE-2009-3871 + CVE-2009-3872 + CVE-2009-3873 + CVE-2009-3874 + CVE-2009-3875 + CVE-2009-3876 + CVE-2009-3877 + CVE-2009-3879 + CVE-2009-3880 + CVE-2009-3881 + CVE-2009-3882 + CVE-2009-3883 + CVE-2009-3884 + CVE-2009-3886 - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200911-03.xml b/metadata/glsa/glsa-200911-03.xml index 01a296a2cdda..6c58f72d1c92 100644 --- a/metadata/glsa/glsa-200911-03.xml +++ b/metadata/glsa/glsa-200911-03.xml @@ -1,6 +1,5 @@ - UW IMAP toolkit: Multiple vulnerabilities @@ -9,8 +8,8 @@ code. c-client uw-imap - November 25, 2009 - November 25, 2009: 01 + 2009-11-25 + 2009-11-25: 01 245425 252567 remote @@ -72,26 +71,26 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e" + # emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e"

All UW IMAP toolkit users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2007e" + # emerge --ask --oneshot --verbose ">=net-mail/uw-imap-2007e" - CVE-2008-5005 - CVE-2008-5006 - CVE-2008-5514 + CVE-2008-5005 + CVE-2008-5006 + CVE-2008-5514 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200911-04.xml b/metadata/glsa/glsa-200911-04.xml index eb30656fe725..755703dfb873 100644 --- a/metadata/glsa/glsa-200911-04.xml +++ b/metadata/glsa/glsa-200911-04.xml @@ -1,6 +1,5 @@ - dstat: Untrusted search path @@ -8,8 +7,8 @@ execution of arbitrary code. dstat - November 25, 2009 - November 25, 2009: 01 + 2009-11-25 + 2009-11-25: 01 293497 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-apps/dstat-0.6.9-r1" + # emerge --ask --oneshot --verbose ">=sys-apps/dstat-0.6.9-r1" - CVE-2009-3894 + CVE-2009-3894 - + rbu - + rbu - + rbu
diff --git a/metadata/glsa/glsa-200911-05.xml b/metadata/glsa/glsa-200911-05.xml index c552866f23cd..d20a8ebc2838 100644 --- a/metadata/glsa/glsa-200911-05.xml +++ b/metadata/glsa/glsa-200911-05.xml @@ -1,6 +1,5 @@ - Wireshark: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code, or Denial of Service. wireshark - November 25, 2009 - November 25, 2009: 01 + 2009-11-25 + 2009-11-25: 01 285280 290710 remote @@ -62,25 +61,25 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.3" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.3" - CVE-2009-2560 - CVE-2009-3241 - CVE-2009-3242 - CVE-2009-3243 - CVE-2009-3549 - CVE-2009-3550 - CVE-2009-3551 - CVE-2009-3829 + CVE-2009-2560 + CVE-2009-3241 + CVE-2009-3242 + CVE-2009-3243 + CVE-2009-3549 + CVE-2009-3550 + CVE-2009-3551 + CVE-2009-3829 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200911-06.xml b/metadata/glsa/glsa-200911-06.xml index 30adba6d3b15..5747d858f686 100644 --- a/metadata/glsa/glsa-200911-06.xml +++ b/metadata/glsa/glsa-200911-06.xml @@ -1,6 +1,5 @@ - PEAR Net_Traceroute: Command injection @@ -8,8 +7,8 @@ attackers to execute arbitrary commands. PEAR-Net_Traceroute - November 26, 2009 - November 26, 2009: 01 + 2009-11-26 + 2009-11-26: 01 294264 remote @@ -52,18 +51,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/PEAR-Net_Traceroute-0.21.2" + # emerge --ask --oneshot --verbose ">=dev-php/PEAR-Net_Traceroute-0.21.2" - CVE-2009-4025 + CVE-2009-4025 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200912-01.xml b/metadata/glsa/glsa-200912-01.xml index 8dc3dff84380..16885de4fcd7 100644 --- a/metadata/glsa/glsa-200912-01.xml +++ b/metadata/glsa/glsa-200912-01.xml @@ -1,6 +1,5 @@ - OpenSSL: Multiple vulnerabilities @@ -9,8 +8,8 @@ byte streams. openssl - December 01, 2009 - December 02, 2009: 02 + 2009-12-01 + 2009-12-02: 02 270305 280591 292022 @@ -73,23 +72,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8l-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8l-r2" - CVE-2009-1377 - CVE-2009-1378 - CVE-2009-1379 - CVE-2009-1387 - CVE-2009-2409 - CVE-2009-3555 + CVE-2009-1377 + CVE-2009-1378 + CVE-2009-1379 + CVE-2009-1387 + CVE-2009-2409 + CVE-2009-3555 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-200912-02.xml b/metadata/glsa/glsa-200912-02.xml index 6dcaa2500b9e..32b403671dfe 100644 --- a/metadata/glsa/glsa-200912-02.xml +++ b/metadata/glsa/glsa-200912-02.xml @@ -1,6 +1,5 @@ - Ruby on Rails: Multiple vulnerabilities @@ -8,8 +7,8 @@ leading to the execution of arbitrary SQL statements. rails - December 20, 2009 - December 20, 2009: 01 + 2009-12-20 + 2009-12-20: 01 200159 237385 247549 @@ -80,13 +79,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.5" + # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.5"

All Ruby on Rails 2.2.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose "=dev-ruby/rails-2.2.3-r1" + # emerge --ask --oneshot --verbose "=dev-ruby/rails-2.2.3-r1"

NOTE: All applications using Ruby on Rails should also be configured to use the latest version available by running "rake rails:update" inside @@ -94,23 +93,23 @@

- CVE-2007-5380 - CVE-2007-6077 - CVE-2008-4094 - CVE-2008-7248 - CVE-2009-2422 - CVE-2009-3009 - CVE-2009-3086 - CVE-2009-4214 - GLSA 200711-17 + CVE-2007-5380 + CVE-2007-6077 + CVE-2008-4094 + CVE-2008-7248 + CVE-2009-2422 + CVE-2009-3009 + CVE-2009-3086 + CVE-2009-4214 + GLSA 200711-17 - + keytoaster - + p-y - + p-y
diff --git a/metadata/glsa/glsa-201001-01.xml b/metadata/glsa/glsa-201001-01.xml index 4e4e73dd19d4..aac74f1a69a2 100644 --- a/metadata/glsa/glsa-201001-01.xml +++ b/metadata/glsa/glsa-201001-01.xml @@ -1,6 +1,5 @@ - NTP: Denial of Service @@ -8,8 +7,8 @@ consumption. ntp - January 03, 2010 - January 03, 2010: 01 + 2010-01-03 + 2010-01-03: 01 290881 remote @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7-r1" + # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7-r1" - CVE-2009-3563 + CVE-2009-3563 - + craig - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-02.xml b/metadata/glsa/glsa-201001-02.xml index cae51109c1cb..0b08c9d7f673 100644 --- a/metadata/glsa/glsa-201001-02.xml +++ b/metadata/glsa/glsa-201001-02.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ to execute arbitrary code or cause a Denial of Service. adobe-flash - January 03, 2010 - January 03, 2010: 01 + 2010-01-03 + 2010-01-03: 01 296407 remote @@ -61,23 +60,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.42.34" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.42.34" - CVE-2009-3794 - CVE-2009-3796 - CVE-2009-3797 - CVE-2009-3798 - CVE-2009-3799 - CVE-2009-3800 + CVE-2009-3794 + CVE-2009-3796 + CVE-2009-3797 + CVE-2009-3798 + CVE-2009-3799 + CVE-2009-3800 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201001-03.xml b/metadata/glsa/glsa-201001-03.xml index 87637c014f9c..0a759b254dd0 100644 --- a/metadata/glsa/glsa-201001-03.xml +++ b/metadata/glsa/glsa-201001-03.xml @@ -1,6 +1,5 @@ - PHP: Multiple vulnerabilities @@ -8,8 +7,8 @@ the remote execution of arbitrary code. php - January 05, 2010 - January 05, 2010: 01 + 2010-01-05 + 2010-01-05: 01 249875 255121 260576 @@ -78,39 +77,39 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e" - # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.12" + # emerge --ask --oneshot --verbose ">=net-libs/c-client-2007e" + # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.12" - CVE-2008-5498 - CVE-2008-5514 - CVE-2008-5557 - CVE-2008-5624 - CVE-2008-5625 - CVE-2008-5658 - CVE-2008-5814 - CVE-2008-5844 - CVE-2008-7002 - CVE-2009-0754 - CVE-2009-1271 - CVE-2009-1272 - CVE-2009-2626 - CVE-2009-2687 - CVE-2009-3291 - CVE-2009-3292 - CVE-2009-3293 - CVE-2009-3546 - CVE-2009-3557 - CVE-2009-3558 - CVE-2009-4017 - CVE-2009-4142 - CVE-2009-4143 - GLSA 200911-03 + CVE-2008-5498 + CVE-2008-5514 + CVE-2008-5557 + CVE-2008-5624 + CVE-2008-5625 + CVE-2008-5658 + CVE-2008-5814 + CVE-2008-5844 + CVE-2008-7002 + CVE-2009-0754 + CVE-2009-1271 + CVE-2009-1272 + CVE-2009-2626 + CVE-2009-2687 + CVE-2009-3291 + CVE-2009-3292 + CVE-2009-3293 + CVE-2009-3546 + CVE-2009-3557 + CVE-2009-3558 + CVE-2009-4017 + CVE-2009-4142 + CVE-2009-4143 + GLSA 200911-03 - + keytoaster - + rbu
diff --git a/metadata/glsa/glsa-201001-04.xml b/metadata/glsa/glsa-201001-04.xml index 58a3ffc71b77..a4490786e2e0 100644 --- a/metadata/glsa/glsa-201001-04.xml +++ b/metadata/glsa/glsa-201001-04.xml @@ -1,6 +1,5 @@ - VirtualBox: Multiple vulnerabilities @@ -8,8 +7,8 @@ allowing for privilege escalation. virtualbox-bin virtualbox-ose virtualbox-guest-additions virtualbox-ose-additions - January 13, 2010 - January 13, 2010: 01 + 2010-01-13 + 2010-01-13: 01 288836 294678 local @@ -66,40 +65,40 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-bin-3.0.12" + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-bin-3.0.12"

All users of the Open Source version of VirtualBox should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-3.0.12" + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-3.0.12"

All users of the binary VirtualBox Guest Additions should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-guest-additions-3.0.12" + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-guest-additions-3.0.12"

All users of the Open Source VirtualBox Guest Additions should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-additions-3.0.12" + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-additions-3.0.12" - CVE-2009-3692 - CVE-2009-3940 + CVE-2009-3692 + CVE-2009-3940 - + craig - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-05.xml b/metadata/glsa/glsa-201001-05.xml index 8fc117666015..df877e365e0a 100644 --- a/metadata/glsa/glsa-201001-05.xml +++ b/metadata/glsa/glsa-201001-05.xml @@ -1,6 +1,5 @@ - net-snmp: Authorization bypass @@ -8,8 +7,8 @@ net-snmp. net-snmp - January 13, 2010 - January 13, 2010: 01 + 2010-01-13 + 2010-01-13: 01 250429 remote @@ -50,18 +49,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1-r1" - CVE-2008-6123 + CVE-2008-6123 - + craig - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-06.xml b/metadata/glsa/glsa-201001-06.xml index b651e3b086af..4d4bfaf3fe30 100644 --- a/metadata/glsa/glsa-201001-06.xml +++ b/metadata/glsa/glsa-201001-06.xml @@ -1,6 +1,5 @@ - aria2: Multiple vulnerabilities @@ -8,8 +7,8 @@ attackers to execute arbitrary code. aria2 - January 13, 2010 - January 13, 2010: 01 + 2010-01-13 + 2010-01-13: 01 288291 remote @@ -50,19 +49,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.6.3" + # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.6.3" - CVE-2009-3575 - CVE-2009-3617 + CVE-2009-3575 + CVE-2009-3617 - + keytoaster - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-07.xml b/metadata/glsa/glsa-201001-07.xml index 5d5daba25ce4..0ebad3a6d4db 100644 --- a/metadata/glsa/glsa-201001-07.xml +++ b/metadata/glsa/glsa-201001-07.xml @@ -1,6 +1,5 @@ - Blender: Untrusted search path @@ -8,8 +7,8 @@ execution of arbitrary code. blender - January 13, 2010 - January 13, 2010: 01 + 2010-01-13 + 2010-01-13: 01 245310 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.48a-r3" + # emerge --ask --oneshot --verbose ">=media-gfx/blender-2.48a-r3" - CVE-2008-4863 + CVE-2008-4863 - + keytoaster - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-08.xml b/metadata/glsa/glsa-201001-08.xml index cd9f876840c0..efaae0d5f987 100644 --- a/metadata/glsa/glsa-201001-08.xml +++ b/metadata/glsa/glsa-201001-08.xml @@ -1,6 +1,5 @@ - SquirrelMail: Multiple vulnerabilities @@ -8,8 +7,8 @@ results in remote code execution. squirrelmail - January 13, 2010 - January 13, 2010: 01 + 2010-01-13 + 2010-01-13: 01 269567 270671 remote @@ -67,19 +66,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.19" + # emerge --ask --oneshot --verbose ">=mail-client/squirrelmail-1.4.19" - CVE-2009-1381 - CVE-2009-1578 - CVE-2009-1579 - CVE-2009-1580 - CVE-2009-1581 + CVE-2009-1381 + CVE-2009-1578 + CVE-2009-1579 + CVE-2009-1580 + CVE-2009-1581 - + craig - + craig
diff --git a/metadata/glsa/glsa-201001-09.xml b/metadata/glsa/glsa-201001-09.xml index 1eeb4f5a5f5a..8d834f0a88fd 100644 --- a/metadata/glsa/glsa-201001-09.xml +++ b/metadata/glsa/glsa-201001-09.xml @@ -1,6 +1,5 @@ - Ruby: Terminal Control Character Injection @@ -9,8 +8,8 @@ sessions. ruby - January 14, 2010 - January 14, 2010: 01 + 2010-01-14 + 2010-01-14: 01 300468 remote @@ -54,24 +53,24 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.7_p249" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.7_p249"

All Ruby 1.8.6 users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p388" + # emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p388" - CVE-2009-4492 + CVE-2009-4492 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201003-01.xml b/metadata/glsa/glsa-201003-01.xml index 7adcbc04d6a6..8d0c77a43964 100644 --- a/metadata/glsa/glsa-201003-01.xml +++ b/metadata/glsa/glsa-201003-01.xml @@ -1,6 +1,5 @@ - sudo: Privilege escalation @@ -8,8 +7,8 @@ and execute arbitrary code with root privileges. sudo - March 03, 2010 - March 03, 2010: 01 + 2010-03-03 + 2010-03-03: 01 306865 local @@ -58,19 +57,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p4" + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p4" - CVE-2010-0426 - CVE-2010-0427 + CVE-2010-0426 + CVE-2010-0427 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-01.xml b/metadata/glsa/glsa-201006-01.xml index e3adae71c779..7a5e5eff114a 100644 --- a/metadata/glsa/glsa-201006-01.xml +++ b/metadata/glsa/glsa-201006-01.xml @@ -1,6 +1,5 @@ - FreeType 1: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. freetype - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 271234 remote @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/freetype-1.4_pre20080316-r2" + # emerge --ask --oneshot --verbose ">=media-libs/freetype-1.4_pre20080316-r2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 27, 2009. It is likely that your system is already @@ -56,18 +55,18 @@

- CVE-2006-1861 - CVE-2007-2754 - GLSA 200607-02 - GLSA 200705-22 + CVE-2006-1861 + CVE-2007-2754 + GLSA 200607-02 + GLSA 200705-22 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-02.xml b/metadata/glsa/glsa-201006-02.xml index a1be29c6a9e7..b05fcf56eed9 100644 --- a/metadata/glsa/glsa-201006-02.xml +++ b/metadata/glsa/glsa-201006-02.xml @@ -1,6 +1,5 @@ - CamlImages: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ execution of arbitrary code. camlimages - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 276235 290222 remote @@ -58,17 +57,17 @@ # emerge --ask --oneshot --verbose =dev-ml/camlimages-3.0.2 - CVE-2009-2295 - CVE-2009-2660 - CVE-2009-3296 + CVE-2009-2295 + CVE-2009-2660 + CVE-2009-3296 - + rbu - + a3li - + a3li diff --git a/metadata/glsa/glsa-201006-03.xml b/metadata/glsa/glsa-201006-03.xml index 448eba7a3a25..30e2a646974c 100644 --- a/metadata/glsa/glsa-201006-03.xml +++ b/metadata/glsa/glsa-201006-03.xml @@ -1,6 +1,5 @@ - ImageMagick: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ the remote execution of arbitrary code. imagemagick - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 271502 remote @@ -50,7 +49,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.5.2.9" + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.5.2.9"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since June 4, 2009. It is likely that your system is already @@ -58,15 +57,15 @@

- CVE-2009-1882 + CVE-2009-1882 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-04.xml b/metadata/glsa/glsa-201006-04.xml index 0243c50a9984..5b248e6d42c2 100644 --- a/metadata/glsa/glsa-201006-04.xml +++ b/metadata/glsa/glsa-201006-04.xml @@ -1,6 +1,5 @@ - xine-lib: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ of arbitrary code. xine-lib - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 234777 249041 260069 @@ -52,7 +51,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.16.3" + # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.16.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since April 10, 2009. It is likely that your system is @@ -60,33 +59,33 @@

- CVE-2008-3231 - CVE-2008-5233 - CVE-2008-5234 - CVE-2008-5235 - CVE-2008-5236 - CVE-2008-5237 - CVE-2008-5238 - CVE-2008-5239 - CVE-2008-5240 - CVE-2008-5241 - CVE-2008-5242 - CVE-2008-5243 - CVE-2008-5244 - CVE-2008-5245 - CVE-2008-5246 - CVE-2008-5247 - CVE-2008-5248 - CVE-2009-0698 - CVE-2009-1274 + CVE-2008-3231 + CVE-2008-5233 + CVE-2008-5234 + CVE-2008-5235 + CVE-2008-5236 + CVE-2008-5237 + CVE-2008-5238 + CVE-2008-5239 + CVE-2008-5240 + CVE-2008-5241 + CVE-2008-5242 + CVE-2008-5243 + CVE-2008-5244 + CVE-2008-5245 + CVE-2008-5246 + CVE-2008-5247 + CVE-2008-5248 + CVE-2009-0698 + CVE-2009-1274 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-05.xml b/metadata/glsa/glsa-201006-05.xml index af092cd92d1b..cfad60d30bf9 100644 --- a/metadata/glsa/glsa-201006-05.xml +++ b/metadata/glsa/glsa-201006-05.xml @@ -1,14 +1,13 @@ - Wireshark: Multiple vulnerabilities Multiple vulnerabilities were found in Wireshark. wireshark - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 297388 318935 remote @@ -47,21 +46,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.8-r1" + # emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.8-r1" - CVE-2009-4376 - CVE-2009-4377 - CVE-2009-4378 - CVE-2010-1455 + CVE-2009-4376 + CVE-2009-4377 + CVE-2009-4378 + CVE-2010-1455 - + a3li - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201006-06.xml b/metadata/glsa/glsa-201006-06.xml index a4346d69f06b..31bbccc05150 100644 --- a/metadata/glsa/glsa-201006-06.xml +++ b/metadata/glsa/glsa-201006-06.xml @@ -1,6 +1,5 @@ - Transmission: Multiple vulnerabilities @@ -8,8 +7,8 @@ of arbitrary code. transmission - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 309831 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-p2p/transmission-1.92" + # emerge --ask --oneshot --verbose ">=net-p2p/transmission-1.92" - CVE-2010-1853 + CVE-2010-1853 - + craig - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201006-07.xml b/metadata/glsa/glsa-201006-07.xml index 945f28e7d0ea..27a9070e8ca8 100644 --- a/metadata/glsa/glsa-201006-07.xml +++ b/metadata/glsa/glsa-201006-07.xml @@ -1,6 +1,5 @@ - SILC: Multiple vulnerabilities @@ -8,8 +7,8 @@ the worst of which allowing for execution of arbitrary code. silc-toolkit silc-client - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 284561 remote @@ -54,27 +53,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.10" + # emerge --ask --oneshot --verbose ">=net-im/silc-toolkit-1.1.10"

All SILC Client users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.8" + # emerge --ask --oneshot --verbose ">=net-im/silc-client-1.1.8" - CVE-2008-7159 - CVE-2008-7160 - CVE-2009-3051 - CVE-2009-3163 + CVE-2008-7159 + CVE-2008-7160 + CVE-2009-3051 + CVE-2009-3163 - + craig - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201006-08.xml b/metadata/glsa/glsa-201006-08.xml index 9e24b753332b..b4d7ac6a975a 100644 --- a/metadata/glsa/glsa-201006-08.xml +++ b/metadata/glsa/glsa-201006-08.xml @@ -1,6 +1,5 @@ - nano: Multiple vulnerabilities @@ -8,8 +7,8 @@ of ownerships of important files. nano - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 315355 local @@ -49,19 +48,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/nano-2.2.4" + # emerge --ask --oneshot --verbose ">=app-editors/nano-2.2.4" - CVE-2010-1160 - CVE-2010-1161 + CVE-2010-1160 + CVE-2010-1161 - + chiiph - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201006-09.xml b/metadata/glsa/glsa-201006-09.xml index 3283b97352a3..c06e4c49e064 100644 --- a/metadata/glsa/glsa-201006-09.xml +++ b/metadata/glsa/glsa-201006-09.xml @@ -1,6 +1,5 @@ - sudo: Privilege escalation @@ -8,8 +7,8 @@ commands. sudo - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 321697 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p6" + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.2_p6" - CVE-2010-1163 + CVE-2010-1163 - + keytoaster - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201006-10.xml b/metadata/glsa/glsa-201006-10.xml index a27f03006dcc..cd7d7bc8d575 100644 --- a/metadata/glsa/glsa-201006-10.xml +++ b/metadata/glsa/glsa-201006-10.xml @@ -1,6 +1,5 @@ - multipath-tools: World-writeable socket @@ -9,8 +8,8 @@ users. multipath-tools - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 264564 local @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-fs/multipath-tools-0.4.8-r1" + # emerge --ask --oneshot --verbose ">=sys-fs/multipath-tools-0.4.8-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 13, 2009. It is likely that your system is @@ -56,15 +55,15 @@

- CVE-2009-0115 + CVE-2009-0115 - + craig - + craig - + keytoaster
diff --git a/metadata/glsa/glsa-201006-11.xml b/metadata/glsa/glsa-201006-11.xml index c4cb1c012d89..4bcd1d25c4d4 100644 --- a/metadata/glsa/glsa-201006-11.xml +++ b/metadata/glsa/glsa-201006-11.xml @@ -1,14 +1,13 @@ - BIND: Multiple vulnerabilities Several cache poisoning vulnerabilities have been found in BIND. BIND - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 301548 308035 remote @@ -53,22 +52,22 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p5" + # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.3_p5" ISC Advisory - CVE-2009-4022 - CVE-2010-0097 - CVE-2010-0290 - CVE-2010-0382 + CVE-2009-4022 + CVE-2010-0097 + CVE-2010-0290 + CVE-2010-0382 - + craig - + craig - + vorlon
diff --git a/metadata/glsa/glsa-201006-12.xml b/metadata/glsa/glsa-201006-12.xml index 4bf64b000ab9..134468dc1115 100644 --- a/metadata/glsa/glsa-201006-12.xml +++ b/metadata/glsa/glsa-201006-12.xml @@ -1,6 +1,5 @@ - Fetchmail: Multiple vulnerabilities @@ -9,8 +8,8 @@ attacks. fetchmail - June 01, 2010 - June 01, 2010: 01 + 2010-06-01 + 2010-06-01: 01 280537 307761 remote @@ -67,19 +66,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.14" + # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.14" - CVE-2010-0562 - CVE-2009-2666 + CVE-2010-0562 + CVE-2009-2666 - + craig - + craig - + vorlon
diff --git a/metadata/glsa/glsa-201006-13.xml b/metadata/glsa/glsa-201006-13.xml index 3f5511305376..4bbc8de86ee6 100644 --- a/metadata/glsa/glsa-201006-13.xml +++ b/metadata/glsa/glsa-201006-13.xml @@ -1,6 +1,5 @@ - Smarty: Multiple vulnerabilities @@ -8,8 +7,8 @@ attackers to execute arbitrary PHP code. smarty - June 02, 2010 - June 02, 2010: 01 + 2010-06-02 + 2010-06-02: 01 212147 243856 270494 @@ -59,7 +58,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.23" + # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.23"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since June 2, 2009. It is likely that your system is already @@ -67,18 +66,18 @@

- CVE-2008-1066 - CVE-2008-4810 - CVE-2008-4811 - CVE-2009-1669 + CVE-2008-1066 + CVE-2008-4810 + CVE-2008-4811 + CVE-2009-1669 - + p-y - + p-y - + a3li
diff --git a/metadata/glsa/glsa-201006-14.xml b/metadata/glsa/glsa-201006-14.xml index ab654ffa2e86..dce23ffd5cb7 100644 --- a/metadata/glsa/glsa-201006-14.xml +++ b/metadata/glsa/glsa-201006-14.xml @@ -1,6 +1,5 @@ - Newt: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ user-assisted attackers to execute arbitrary code. newt - June 02, 2010 - June 02, 2010: 01 + 2010-06-02 + 2010-06-02: 01 285854 remote @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/newt-0.52.10-r1" + # emerge --ask --oneshot --verbose ">=dev-libs/newt-0.52.10-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since October 26, 2009. It is likely that your system is @@ -56,15 +55,15 @@

- CVE-2009-2905 + CVE-2009-2905 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-15.xml b/metadata/glsa/glsa-201006-15.xml index fdce6a2837aa..db8037000c3d 100644 --- a/metadata/glsa/glsa-201006-15.xml +++ b/metadata/glsa/glsa-201006-15.xml @@ -1,6 +1,5 @@ - XEmacs: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ user-assisted attackers to execute arbitrary code. xemacs - June 03, 2010 - June 03, 2010: 01 + 2010-06-03 + 2010-06-03: 01 275397 remote @@ -50,7 +49,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.22-r1" + # emerge --ask --oneshot --verbose ">=app-editors/xemacs-21.4.22-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since July 26, 2009. It is likely that your system is already @@ -58,15 +57,15 @@

- CVE-2009-2688 + CVE-2009-2688 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-16.xml b/metadata/glsa/glsa-201006-16.xml index 5ec1e91b10e2..b0677a7150a1 100644 --- a/metadata/glsa/glsa-201006-16.xml +++ b/metadata/glsa/glsa-201006-16.xml @@ -1,14 +1,13 @@ - GD: User-assisted execution of arbitrary code The GD library is prone to a buffer overflow vulnerability. gd - June 03, 2010 - June 03, 2010: 01 + 2010-06-03 + 2010-06-03: 01 292130 remote @@ -48,7 +47,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35-r1" + # emerge --ask --oneshot --verbose ">=media-libs/gd-2.0.35-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 21, 2009. It is likely that your system is @@ -56,15 +55,15 @@

- CVE-2009-3546 + CVE-2009-3546 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-17.xml b/metadata/glsa/glsa-201006-17.xml index f464c01c7326..e00998bc1e54 100644 --- a/metadata/glsa/glsa-201006-17.xml +++ b/metadata/glsa/glsa-201006-17.xml @@ -1,6 +1,5 @@ - lighttpd: Denial of Service @@ -8,8 +7,8 @@ condition. lighttpd - June 03, 2010 - June 03, 2010: 01 + 2010-06-03 + 2010-06-03: 01 303213 remote @@ -47,18 +46,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.25-r1" + # emerge --ask --oneshot --verbose ">=www-servers/lighttpd-1.4.25-r1" - CVE-2010-0295 + CVE-2010-0295 - + keytoaster - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-18.xml b/metadata/glsa/glsa-201006-18.xml index 3327e4b5b95f..fdb08da5d71d 100644 --- a/metadata/glsa/glsa-201006-18.xml +++ b/metadata/glsa/glsa-201006-18.xml @@ -1,6 +1,5 @@ - Oracle JRE/JDK: Multiple vulnerabilities @@ -8,8 +7,8 @@ vulnerabilities. sun-jre-bin sun-jdk emul-linux-x86-java - June 04, 2010 - June 04, 2010: 01 + 2010-06-04 + 2010-06-04: 01 306579 314531 remote @@ -59,20 +58,20 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.20" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.20"

All Oracle JDK 1.6.x users should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.20" + # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.20"

All users of the precompiled 32bit Oracle JRE 1.6.x should upgrade to the latest version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.20" + # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-java-1.6.0.20"

All Oracle JRE 1.5.x, Oracle JDK 1.5.x, and precompiled 32bit Oracle JRE 1.5.x users are strongly advised to unmerge Java 1.5: @@ -97,45 +96,45 @@

- CVE-2009-3555 - CVE-2010-0082 - CVE-2010-0084 - CVE-2010-0085 - CVE-2010-0087 - CVE-2010-0088 - CVE-2010-0089 - CVE-2010-0090 - CVE-2010-0091 - CVE-2010-0092 - CVE-2010-0093 - CVE-2010-0094 - CVE-2010-0095 - CVE-2010-0837 - CVE-2010-0838 - CVE-2010-0839 - CVE-2010-0840 - CVE-2010-0841 - CVE-2010-0842 - CVE-2010-0843 - CVE-2010-0844 - CVE-2010-0845 - CVE-2010-0846 - CVE-2010-0847 - CVE-2010-0848 - CVE-2010-0849 - CVE-2010-0850 - CVE-2010-0886 - CVE-2010-0887 + CVE-2009-3555 + CVE-2010-0082 + CVE-2010-0084 + CVE-2010-0085 + CVE-2010-0087 + CVE-2010-0088 + CVE-2010-0089 + CVE-2010-0090 + CVE-2010-0091 + CVE-2010-0092 + CVE-2010-0093 + CVE-2010-0094 + CVE-2010-0095 + CVE-2010-0837 + CVE-2010-0838 + CVE-2010-0839 + CVE-2010-0840 + CVE-2010-0841 + CVE-2010-0842 + CVE-2010-0843 + CVE-2010-0844 + CVE-2010-0845 + CVE-2010-0846 + CVE-2010-0847 + CVE-2010-0848 + CVE-2010-0849 + CVE-2010-0850 + CVE-2010-0886 + CVE-2010-0887 Gentoo Linux Java documentation - Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010 + Oracle Java SE and Java for Business Critical Patch Update Advisory - March 2010 - + a3li - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-19.xml b/metadata/glsa/glsa-201006-19.xml index 6ed0b0414a40..06b7016859f3 100644 --- a/metadata/glsa/glsa-201006-19.xml +++ b/metadata/glsa/glsa-201006-19.xml @@ -1,14 +1,13 @@ - Bugzilla: Multiple vulnerabilities Bugzilla is prone to multiple medium severity vulnerabilities. bugzilla - June 04, 2010 - June 04, 2010: 02 + 2010-06-04 + 2010-06-04: 02 239564 258592 264572 @@ -53,7 +52,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.2.6" + # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.2.6"

Bugzilla 2.x and 3.0 have reached their end of life. There will be no more security updates. All Bugzilla 2.x and 3.0 users should update to @@ -61,25 +60,25 @@

- CVE-2008-4437 - CVE-2008-6098 - CVE-2009-0481 - CVE-2009-0482 - CVE-2009-0483 - CVE-2009-0484 - CVE-2009-0485 - CVE-2009-0486 - CVE-2009-1213 - CVE-2009-3125 - CVE-2009-3165 - CVE-2009-3166 - CVE-2009-3387 - CVE-2009-3989 + CVE-2008-4437 + CVE-2008-6098 + CVE-2009-0481 + CVE-2009-0482 + CVE-2009-0483 + CVE-2009-0484 + CVE-2009-0485 + CVE-2009-0486 + CVE-2009-1213 + CVE-2009-3125 + CVE-2009-3165 + CVE-2009-3166 + CVE-2009-3387 + CVE-2009-3989 - + a3li - + jaervosz
diff --git a/metadata/glsa/glsa-201006-20.xml b/metadata/glsa/glsa-201006-20.xml index a236214301bf..14cb1e891cf7 100644 --- a/metadata/glsa/glsa-201006-20.xml +++ b/metadata/glsa/glsa-201006-20.xml @@ -1,6 +1,5 @@ - Asterisk: Multiple vulnerabilities @@ -8,8 +7,8 @@ a Denial of Service condition, or conduct other attacks. asterisk - June 04, 2010 - June 04, 2010: 01 + 2010-06-04 + 2010-06-04: 01 281107 283624 284892 @@ -62,7 +61,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.37" + # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.2.37"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since January 5, 2010. It is likely that your system is @@ -70,19 +69,19 @@

- CVE-2009-2726 - CVE-2009-2346 - CVE-2009-4055 - CVE-2009-3727 - CVE-2008-7220 + CVE-2009-2726 + CVE-2009-2346 + CVE-2009-4055 + CVE-2009-3727 + CVE-2008-7220 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201006-21.xml b/metadata/glsa/glsa-201006-21.xml index 31cdc1d58532..3bb499adb655 100644 --- a/metadata/glsa/glsa-201006-21.xml +++ b/metadata/glsa/glsa-201006-21.xml @@ -1,6 +1,5 @@ - UnrealIRCd: Multiple vulnerabilities @@ -8,8 +7,8 @@ compromise the "unrealircd" account, or cause a Denial of Service. unrealircd - June 14, 2010 - June 14, 2010: 02 + 2010-06-14 + 2010-06-14: 02 260806 323691 remote @@ -56,21 +55,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.8.1-r1" + # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.8.1-r1" UnrealIRCd Security Advisory 20090413 UnrealIRCd Security Advisory 20100612 - CVE-2009-4893 - CVE-2010-2075 + CVE-2009-4893 + CVE-2010-2075 - + a3li - + a3li - + vorlon
diff --git a/metadata/glsa/glsa-201009-01.xml b/metadata/glsa/glsa-201009-01.xml index 65263aac980f..89a28ea8c8e2 100644 --- a/metadata/glsa/glsa-201009-01.xml +++ b/metadata/glsa/glsa-201009-01.xml @@ -1,6 +1,5 @@ - wxGTK: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ cause the execution of arbitrary code. wxGTK - September 02, 2010 - September 02, 2010: 01 + 2010-09-02 + 2010-09-02: 01 277722 remote @@ -51,13 +50,13 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.6.4.0-r5" + # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.6.4.0-r5"

All wxGTK 2.8 users should upgrade to an updated version:

# emerge --sync - # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.8.10.1-r1" + # emerge --ask --oneshot --verbose ">=x11-libs/wxGTK-2.8.10.1-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 9, 2009. It is likely that your system is @@ -65,15 +64,15 @@

- CVE-2009-2369 + CVE-2009-2369 - + craig - + a3li - + a3li
diff --git a/metadata/glsa/glsa-201009-02.xml b/metadata/glsa/glsa-201009-02.xml index ef10078611a4..b5180aa050d8 100644 --- a/metadata/glsa/glsa-201009-02.xml +++ b/metadata/glsa/glsa-201009-02.xml @@ -1,6 +1,5 @@ - Maildrop: privilege escalation @@ -8,8 +7,8 @@ elevate their privileges. maildrop - September 06, 2010 - September 06, 2010: 01 + 2010-09-06 + 2010-09-06: 01 308043 local @@ -49,18 +48,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=mail-filter/maildrop-2.4.2" + # emerge --ask --oneshot --verbose ">=mail-filter/maildrop-2.4.2" - CVE-2010-0301 + CVE-2010-0301 - + a3li - + p-y - + p-y
diff --git a/metadata/glsa/glsa-201009-03.xml b/metadata/glsa/glsa-201009-03.xml index f5072945cacc..3c8ce1090688 100644 --- a/metadata/glsa/glsa-201009-03.xml +++ b/metadata/glsa/glsa-201009-03.xml @@ -1,6 +1,5 @@ - sudo: Privilege Escalation @@ -8,8 +7,8 @@ escalate privileges. sudo - September 07, 2010 - September 07, 2010: 01 + 2010-09-07 + 2010-09-07: 01 322517 335381 local @@ -57,19 +56,19 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.4_p3-r1" + # emerge --ask --oneshot --verbose ">=app-admin/sudo-1.7.4_p3-r1" - CVE-2010-1646 - CVE-2010-2956 + CVE-2010-1646 + CVE-2010-2956 - + vorlon - + vorlon - + a3li
diff --git a/metadata/glsa/glsa-201009-04.xml b/metadata/glsa/glsa-201009-04.xml index eecb6647f864..cc918f5c0566 100644 --- a/metadata/glsa/glsa-201009-04.xml +++ b/metadata/glsa/glsa-201009-04.xml @@ -1,6 +1,5 @@ - SARG: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ SARG allowing for remote code execution. SARG sarg - September 07, 2010 - September 07, 2010: 01 + 2010-09-07 + 2010-09-07: 01 222121 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5-r5" + # emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5-r5" - CVE-2008-1922 + CVE-2008-1922 - + rbu - + craig - + p-y
diff --git a/metadata/glsa/glsa-201009-05.xml b/metadata/glsa/glsa-201009-05.xml index 55646aaa1ab3..bd4391882376 100644 --- a/metadata/glsa/glsa-201009-05.xml +++ b/metadata/glsa/glsa-201009-05.xml @@ -1,6 +1,5 @@ - Adobe Reader: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code or other attacks. acroread - September 07, 2010 - September 07, 2010: 01 + 2010-09-07 + 2010-09-07: 01 297385 306429 313343 @@ -54,58 +53,58 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-9.3.4" + # emerge --ask --oneshot --verbose ">=app-text/acroread-9.3.4" - APSA10-01 - APSB10-02 - APSB10-07 - APSB10-09 - APSB10-14 - APSB10-16 - CVE-2009-3953 - CVE-2009-4324 - CVE-2010-0186 - CVE-2010-0188 - CVE-2010-0190 - CVE-2010-0191 - CVE-2010-0192 - CVE-2010-0193 - CVE-2010-0194 - CVE-2010-0195 - CVE-2010-0196 - CVE-2010-0197 - CVE-2010-0198 - CVE-2010-0199 - CVE-2010-0201 - CVE-2010-0202 - CVE-2010-0203 - CVE-2010-0204 - CVE-2010-1241 - CVE-2010-1285 - CVE-2010-1295 - CVE-2010-1297 - CVE-2010-2168 - CVE-2010-2201 - CVE-2010-2202 - CVE-2010-2203 - CVE-2010-2204 - CVE-2010-2205 - CVE-2010-2206 - CVE-2010-2207 - CVE-2010-2208 - CVE-2010-2209 - CVE-2010-2210 - CVE-2010-2211 - CVE-2010-2212 + APSA10-01 + APSB10-02 + APSB10-07 + APSB10-09 + APSB10-14 + APSB10-16 + CVE-2009-3953 + CVE-2009-4324 + CVE-2010-0186 + CVE-2010-0188 + CVE-2010-0190 + CVE-2010-0191 + CVE-2010-0192 + CVE-2010-0193 + CVE-2010-0194 + CVE-2010-0195 + CVE-2010-0196 + CVE-2010-0197 + CVE-2010-0198 + CVE-2010-0199 + CVE-2010-0201 + CVE-2010-0202 + CVE-2010-0203 + CVE-2010-0204 + CVE-2010-1241 + CVE-2010-1285 + CVE-2010-1295 + CVE-2010-1297 + CVE-2010-2168 + CVE-2010-2201 + CVE-2010-2202 + CVE-2010-2203 + CVE-2010-2204 + CVE-2010-2205 + CVE-2010-2206 + CVE-2010-2207 + CVE-2010-2208 + CVE-2010-2209 + CVE-2010-2210 + CVE-2010-2211 + CVE-2010-2212 - + a3li - + craig - + p-y
diff --git a/metadata/glsa/glsa-201009-06.xml b/metadata/glsa/glsa-201009-06.xml index 76b9bb09976f..9a7fcc9a1782 100644 --- a/metadata/glsa/glsa-201009-06.xml +++ b/metadata/glsa/glsa-201009-06.xml @@ -1,14 +1,13 @@ - Clam AntiVirus: Multiple vulnerabilities Multiple vulnerabilities have been reported in Clam AntiVirus. clamav - September 07, 2010 - September 07, 2010: 01 + 2010-09-07 + 2010-09-07: 01 314087 321157 remote @@ -47,21 +46,21 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.96.1" + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.96.1" - CVE-2010-0098 - CVE-2010-1311 - CVE-2010-1639 - CVE-2010-1640 + CVE-2010-0098 + CVE-2010-1311 + CVE-2010-1639 + CVE-2010-1640 - + craig - + keytoaster - + a3li
diff --git a/metadata/glsa/glsa-201009-07.xml b/metadata/glsa/glsa-201009-07.xml index b798248f1b6b..486d735c38b8 100644 --- a/metadata/glsa/glsa-201009-07.xml +++ b/metadata/glsa/glsa-201009-07.xml @@ -1,14 +1,13 @@ - libxml2: Denial of Service Multiple Denial of Services vulnerabilities were found in libxml2. libxml2 - September 21, 2010 - September 21, 2010: 01 + 2010-09-21 + 2010-09-21: 01 280617 remote @@ -57,7 +56,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.3-r2" + # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.3-r2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 30, 2009. It is likely that your system is @@ -65,16 +64,16 @@

- CVE-2009-2414 - CVE-2009-2416 + CVE-2009-2414 + CVE-2009-2416 - + a3li - + craig - + vorlon
diff --git a/metadata/glsa/glsa-201009-08.xml b/metadata/glsa/glsa-201009-08.xml index d6b0e82e4e5c..3938edd5161f 100644 --- a/metadata/glsa/glsa-201009-08.xml +++ b/metadata/glsa/glsa-201009-08.xml @@ -1,6 +1,5 @@ - python-updater: Untrusted search path @@ -8,8 +7,8 @@ the execution of arbitrary code. python-updater - September 21, 2010 - September 21, 2010: 01 + 2010-09-21 + 2010-09-21: 01 288361 local @@ -50,16 +49,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-admin/python-updater-0.7-r1" + # emerge --ask --oneshot --verbose ">=app-admin/python-updater-0.7-r1" - + craig - + craig - + craig
diff --git a/metadata/glsa/glsa-201009-09.xml b/metadata/glsa/glsa-201009-09.xml index 163ac30139c6..3bf4a1ad1453 100644 --- a/metadata/glsa/glsa-201009-09.xml +++ b/metadata/glsa/glsa-201009-09.xml @@ -1,6 +1,5 @@ - fence: Multiple symlink vulnerabilities @@ -8,8 +7,8 @@ local users to overwrite arbitrary files via a symlink attack. fence - September 29, 2010 - September 29, 2010: 01 + 2010-09-29 + 2010-09-29: 01 240576 local @@ -48,16 +47,16 @@ # emerge --unmerge sys-cluster/fence - CVE-2008-4579 - CVE-2008-4580 + CVE-2008-4579 + CVE-2008-4580 - + rbu - + craig - + a3li diff --git a/metadata/glsa/glsa-201010-01.xml b/metadata/glsa/glsa-201010-01.xml index bd7bdae80ad9..2d80c2ee5519 100644 --- a/metadata/glsa/glsa-201010-01.xml +++ b/metadata/glsa/glsa-201010-01.xml @@ -6,8 +6,8 @@ escalation or a Denial of Service.
libpng - October 05, 2010 - January 03, 2017: 9 + 2010-10-05 + 2017-01-03: 9 307637 324153 335887 @@ -68,17 +68,17 @@ - + CVE-2010-0205 - + CVE-2010-1205 - + CVE-2010-2249 - craig - system - system + craig + system + system
diff --git a/metadata/glsa/glsa-201011-01.xml b/metadata/glsa/glsa-201011-01.xml index cc3091ad96ab..3686afbf966d 100644 --- a/metadata/glsa/glsa-201011-01.xml +++ b/metadata/glsa/glsa-201011-01.xml @@ -1,6 +1,5 @@ - GNU C library: Multiple vulnerabilities @@ -8,8 +7,8 @@ local attackers to execute arbitrary code as root. glibc - November 15, 2010 - November 15, 2010: 01 + 2010-11-15 + 2010-11-15: 01 285818 325555 330923 @@ -54,23 +53,23 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.11.2-r3" + # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.11.2-r3" - CVE-2009-4880 - CVE-2009-4881 - CVE-2010-0296 - CVE-2010-0830 - CVE-2010-3847 - CVE-2010-3856 + CVE-2009-4880 + CVE-2009-4881 + CVE-2010-0296 + CVE-2010-0830 + CVE-2010-3847 + CVE-2010-3856 - + craig - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-201012-01.xml b/metadata/glsa/glsa-201012-01.xml index 871306a1c39a..87398057392d 100644 --- a/metadata/glsa/glsa-201012-01.xml +++ b/metadata/glsa/glsa-201012-01.xml @@ -1,6 +1,5 @@ - Chromium: Multiple vulnerabilities @@ -8,8 +7,8 @@ allow user-assisted execution of arbitrary code. chromium - December 17, 2010 - December 17, 2010: 01 + 2010-12-17 + 2010-12-17: 01 325451 326717 330003 @@ -73,27 +72,27 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-client/chromium-8.0.552.224" + # emerge --ask --oneshot --verbose ">=www-client/chromium-8.0.552.224" - Release Notes 5.0.375.86 - Release Notes 5.0.375.99 - Release Notes 5.0.375.125 - Release Notes 5.0.375.127 - Release Notes 6.0.472.59 - Release Notes 6.0.472.62 - Release Notes 7.0.517.41 - Release Notes 7.0.517.44 - Release Notes 8.0.552.215 - Release Notes 8.0.552.224 + Release Notes 5.0.375.86 + Release Notes 5.0.375.99 + Release Notes 5.0.375.125 + Release Notes 5.0.375.127 + Release Notes 6.0.472.59 + Release Notes 6.0.472.62 + Release Notes 7.0.517.41 + Release Notes 7.0.517.44 + Release Notes 8.0.552.215 + Release Notes 8.0.552.224 - + craig - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-201101-01.xml b/metadata/glsa/glsa-201101-01.xml index 906eb036c31c..43973c2422f9 100644 --- a/metadata/glsa/glsa-201101-01.xml +++ b/metadata/glsa/glsa-201101-01.xml @@ -1,6 +1,5 @@ - gif2png: User-assisted execution of arbitrary code @@ -8,8 +7,8 @@ arguments. gif2png - January 05, 2011 - January 05, 2011: 01 + 2011-01-05 + 2011-01-05: 01 346501 remote @@ -51,18 +50,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-gfx/gif2png-2.5.1-r1" + # emerge --ask --oneshot --verbose ">=media-gfx/gif2png-2.5.1-r1" - CVE-2009-5018 + CVE-2009-5018 - + underling - + underling - + underling
diff --git a/metadata/glsa/glsa-201101-02.xml b/metadata/glsa/glsa-201101-02.xml index 3ebf52facfe0..84cd07c4aefb 100644 --- a/metadata/glsa/glsa-201101-02.xml +++ b/metadata/glsa/glsa-201101-02.xml @@ -1,6 +1,5 @@ - Tor: Remote heap-based buffer overflow @@ -8,8 +7,8 @@ code execution. Tor - January 15, 2011 - January 15, 2011: 01 + 2011-01-15 + 2011-01-15: 01 349312 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.1.28" + # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.1.28" - CVE-2010-1676 + CVE-2010-1676 - + underling - + underling - + underling
diff --git a/metadata/glsa/glsa-201101-03.xml b/metadata/glsa/glsa-201101-03.xml index 6f498b88c066..f3684ab2adb3 100644 --- a/metadata/glsa/glsa-201101-03.xml +++ b/metadata/glsa/glsa-201101-03.xml @@ -1,6 +1,5 @@ - libvpx: User-assisted execution of arbitrary code @@ -9,8 +8,8 @@ user-assisted execution of arbitrary code. libvpx - January 15, 2011 - January 15, 2011: 01 + 2011-01-15 + 2011-01-15: 01 345559 remote @@ -49,7 +48,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=media-libs/libvpx-0.9.5" + # emerge --ask --oneshot --verbose ">=media-libs/libvpx-0.9.5"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these @@ -57,15 +56,15 @@

- CVE-2010-4203 + CVE-2010-4203 - + underling - + underling - + underling
diff --git a/metadata/glsa/glsa-201101-04.xml b/metadata/glsa/glsa-201101-04.xml index 7c7a70a85faf..a0f0c3b102f5 100644 --- a/metadata/glsa/glsa-201101-04.xml +++ b/metadata/glsa/glsa-201101-04.xml @@ -1,14 +1,13 @@ - aria2: Directory traversal A directory traversal vulnerability has been found in aria2. aria2 - January 15, 2011 - January 15, 2011: 01 + 2011-01-15 + 2011-01-15: 01 320975 remote @@ -45,18 +44,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.9.3" + # emerge --ask --oneshot --verbose ">=net-misc/aria2-1.9.3" - CVE-2010-1512 + CVE-2010-1512 - + craig - + keytoaster - + vorlon
diff --git a/metadata/glsa/glsa-201101-05.xml b/metadata/glsa/glsa-201101-05.xml index 9320122f7570..45499a8bad44 100644 --- a/metadata/glsa/glsa-201101-05.xml +++ b/metadata/glsa/glsa-201101-05.xml @@ -1,6 +1,5 @@ - OpenAFS: Arbitrary code execution @@ -8,8 +7,8 @@ execution of arbitrary code. OpenAFS - January 16, 2011 - January 16, 2011: 01 + 2011-01-16 + 2011-01-16: 01 265538 remote @@ -55,16 +54,16 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.9" + # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.9" - CVE-2009-1250 - CVE-2009-1251 + CVE-2009-1250 + CVE-2009-1251 - + craig - + p-y
diff --git a/metadata/glsa/glsa-201101-06.xml b/metadata/glsa/glsa-201101-06.xml index 559fd0aa3c67..47b2d89af6af 100644 --- a/metadata/glsa/glsa-201101-06.xml +++ b/metadata/glsa/glsa-201101-06.xml @@ -1,6 +1,5 @@ - IO::Socket::SSL: Certificate validation error @@ -8,8 +7,8 @@ attackers to conduct man-in-the-middle attacks. IO::Socket::SSL - January 16, 2011 - January 16, 2011: 01 + 2011-01-16 + 2011-01-16: 01 276360 remote @@ -48,18 +47,18 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=dev-perl/IO-Socket-SSL-1.26" + # emerge --ask --oneshot --verbose ">=dev-perl/IO-Socket-SSL-1.26" - CVE-2009-3024 + CVE-2009-3024 - + craig - + craig - + p-y
diff --git a/metadata/glsa/glsa-201101-07.xml b/metadata/glsa/glsa-201101-07.xml index 31924b56c7ec..c4ce935371a4 100644 --- a/metadata/glsa/glsa-201101-07.xml +++ b/metadata/glsa/glsa-201101-07.xml @@ -1,6 +1,5 @@ - Prewikka: password disclosure @@ -8,8 +7,8 @@ password used by Prewikka. Prewikka - January 16, 2011 - January 16, 2011: 01 + 2011-01-16 + 2011-01-16: 01 270056 local @@ -46,7 +45,7 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=net-analyzer/prewikka-0.9.14-r2" + # emerge --ask --oneshot --verbose ">=net-analyzer/prewikka-0.9.14-r2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 18, 2009 . It is likely that your system is already @@ -54,15 +53,15 @@

- CVE-2010-2058 + CVE-2010-2058 - + craig - + craig - + p-y
diff --git a/metadata/glsa/glsa-201101-08.xml b/metadata/glsa/glsa-201101-08.xml index c53377884c5b..670d40df3e8e 100644 --- a/metadata/glsa/glsa-201101-08.xml +++ b/metadata/glsa/glsa-201101-08.xml @@ -1,6 +1,5 @@ - Adobe Reader: Multiple vulnerabilities @@ -8,8 +7,8 @@ arbitrary code. acroread - January 21, 2011 - January 21, 2011: 02 + 2011-01-21 + 2011-01-21: 02 336508 343091 remote @@ -50,40 +49,40 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1" + # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1" - APSB10-21 - APSB10-28 - CVE-2010-2883 - CVE-2010-2884 - CVE-2010-2887 - CVE-2010-2889 - CVE-2010-2890 - CVE-2010-3619 - CVE-2010-3620 - CVE-2010-3621 - CVE-2010-3622 - CVE-2010-3625 - CVE-2010-3626 - CVE-2010-3627 - CVE-2010-3628 - CVE-2010-3629 - CVE-2010-3630 - CVE-2010-3632 - CVE-2010-3654 - CVE-2010-3656 - CVE-2010-3657 - CVE-2010-3658 - CVE-2010-4091 + APSB10-21 + APSB10-28 + CVE-2010-2883 + CVE-2010-2884 + CVE-2010-2887 + CVE-2010-2889 + CVE-2010-2890 + CVE-2010-3619 + CVE-2010-3620 + CVE-2010-3621 + CVE-2010-3622 + CVE-2010-3625 + CVE-2010-3626 + CVE-2010-3627 + CVE-2010-3628 + CVE-2010-3629 + CVE-2010-3630 + CVE-2010-3632 + CVE-2010-3654 + CVE-2010-3656 + CVE-2010-3657 + CVE-2010-3658 + CVE-2010-4091 - + underling - + underling - + underling
diff --git a/metadata/glsa/glsa-201101-09.xml b/metadata/glsa/glsa-201101-09.xml index 5fe38f402534..761845901a7f 100644 --- a/metadata/glsa/glsa-201101-09.xml +++ b/metadata/glsa/glsa-201101-09.xml @@ -1,6 +1,5 @@ - Adobe Flash Player: Multiple vulnerabilities @@ -8,8 +7,8 @@ to execute arbitrary code or cause a Denial of Service. adobe-flash - January 21, 2011 - January 21, 2011: 01 + 2011-01-21 + 2011-01-21: 01 307749 322855 332205 @@ -54,78 +53,78 @@

# emerge --sync - # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.1.102.64" + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.1.102.64" - APSB10-06 - APSB10-14 - APSB10-16 - APSB10-22 - APSB10-26 - CVE-2008-4546 - CVE-2009-3793 - CVE-2010-0186 - CVE-2010-0187 - CVE-2010-0209 - CVE-2010-1297 - CVE-2010-2160 - CVE-2010-2161 - CVE-2010-2162 - CVE-2010-2163 - CVE-2010-2164 - CVE-2010-2165 - CVE-2010-2166 - CVE-2010-2167 - CVE-2010-2169 - CVE-2010-2170 - CVE-2010-2171 - CVE-2010-2172 - CVE-2010-2173 - CVE-2010-2174 - CVE-2010-2175 - CVE-2010-2176 - CVE-2010-2177 - CVE-2010-2178 - CVE-2010-2179 - CVE-2010-2180 - CVE-2010-2181 - CVE-2010-2182 - CVE-2010-2183 - CVE-2010-2184 - CVE-2010-2185 - CVE-2010-2186 - CVE-2010-2187 - CVE-2010-2188 - CVE-2010-2189 - CVE-2010-2213 - CVE-2010-2214 - CVE-2010-2215 - CVE-2010-2216 - CVE-2010-2884 - CVE-2010-3636 - CVE-2010-3639 - CVE-2010-3640 - CVE-2010-3641 - CVE-2010-3642 - CVE-2010-3643 - CVE-2010-3644 - CVE-2010-3645 - CVE-2010-3646 - CVE-2010-3647 - CVE-2010-3648 - CVE-2010-3649 - CVE-2010-3650 - CVE-2010-3652 - CVE-2010-3654 - CVE-2010-3976 + APSB10-06 + APSB10-14 + APSB10-16 + APSB10-22 + APSB10-26 + CVE-2008-4546 + CVE-2009-3793 + CVE-2010-0186 + CVE-2010-0187 + CVE-2010-0209 + CVE-2010-1297 + CVE-2010-2160 + CVE-2010-2161 + CVE-2010-2162 + CVE-2010-2163 + CVE-2010-2164 + CVE-2010-2165 + CVE-2010-2166 + CVE-2010-2167 + CVE-2010-2169 + CVE-2010-2170 + CVE-2010-2171 + CVE-2010-2172 + CVE-2010-2173 + CVE-2010-2174 + CVE-2010-2175 + CVE-2010-2176 + CVE-2010-2177 + CVE-2010-2178 + CVE-2010-2179 + CVE-2010-2180 + CVE-2010-2181 + CVE-2010-2182 + CVE-2010-2183 + CVE-2010-2184 + CVE-2010-2185 + CVE-2010-2186 + CVE-2010-2187 + CVE-2010-2188 + CVE-2010-2189 + CVE-2010-2213 + CVE-2010-2214 + CVE-2010-2215 + CVE-2010-2216 + CVE-2010-2884 + CVE-2010-3636 + CVE-2010-3639 + CVE-2010-3640 + CVE-2010-3641 + CVE-2010-3642 + CVE-2010-3643 + CVE-2010-3644 + CVE-2010-3645 + CVE-2010-3646 + CVE-2010-3647 + CVE-2010-3648 + CVE-2010-3649 + CVE-2010-3650 + CVE-2010-3652 + CVE-2010-3654 + CVE-2010-3976 - + a3li - + underling - + underling
diff --git a/metadata/glsa/glsa-201110-01.xml b/metadata/glsa/glsa-201110-01.xml index 93b517a2f6b5..3cab9ddcb31f 100644 --- a/metadata/glsa/glsa-201110-01.xml +++ b/metadata/glsa/glsa-201110-01.xml @@ -6,8 +6,8 @@ execution of arbitrary code and other attacks.
openssl - October 09, 2011 - June 06, 2015: 13 + 2011-10-09 + 2015-06-06: 13 303739 308011 322575 @@ -82,22 +82,22 @@

- CVE-2009-3245 - CVE-2009-4355 - CVE-2010-0433 - CVE-2010-0740 - CVE-2010-0742 - CVE-2010-1633 - CVE-2010-2939 - CVE-2010-3864 - CVE-2010-4180 - CVE-2010-4252 - CVE-2011-0014 - CVE-2011-3207 - CVE-2011-3210 + CVE-2009-3245 + CVE-2009-4355 + CVE-2010-0433 + CVE-2010-0740 + CVE-2010-0742 + CVE-2010-1633 + CVE-2010-2939 + CVE-2010-3864 + CVE-2010-4180 + CVE-2010-4252 + CVE-2011-0014 + CVE-2011-3207 + CVE-2011-3210 - craig - + craig + keytoaster
diff --git a/metadata/glsa/glsa-201110-02.xml b/metadata/glsa/glsa-201110-02.xml index ab8b75cef70e..e2e028317337 100644 --- a/metadata/glsa/glsa-201110-02.xml +++ b/metadata/glsa/glsa-201110-02.xml @@ -6,8 +6,8 @@ execution of arbitrary code, or a Denial of Service condition.
wireshark - October 09, 2011 - October 09, 2011: 1 + 2011-10-09 + 2011-10-09: 1 323859 330479 339401 @@ -57,49 +57,49 @@ - CVE-2010-2283 - CVE-2010-2284 - CVE-2010-2285 - CVE-2010-2286 - CVE-2010-2287 - CVE-2010-2992 - CVE-2010-2993 - CVE-2010-2994 - CVE-2010-2995 - CVE-2010-3133 - CVE-2010-3445 - CVE-2010-4300 - CVE-2010-4301 - CVE-2010-4538 - CVE-2011-0024 - CVE-2011-0444 - CVE-2011-0445 - CVE-2011-0538 - CVE-2011-0713 - CVE-2011-1138 - CVE-2011-1139 - CVE-2011-1140 - CVE-2011-1141 - CVE-2011-1142 - CVE-2011-1143 - CVE-2011-1590 - CVE-2011-1591 - CVE-2011-1592 - CVE-2011-1956 - CVE-2011-1957 - CVE-2011-1958 - CVE-2011-1959 - CVE-2011-2174 - CVE-2011-2175 - CVE-2011-2597 - CVE-2011-2698 - CVE-2011-3266 - CVE-2011-3360 - CVE-2011-3482 - CVE-2011-3483 + CVE-2010-2283 + CVE-2010-2284 + CVE-2010-2285 + CVE-2010-2286 + CVE-2010-2287 + CVE-2010-2992 + CVE-2010-2993 + CVE-2010-2994 + CVE-2010-2995 + CVE-2010-3133 + CVE-2010-3445 + CVE-2010-4300 + CVE-2010-4301 + CVE-2010-4538 + CVE-2011-0024 + CVE-2011-0444 + CVE-2011-0445 + CVE-2011-0538 + CVE-2011-0713 + CVE-2011-1138 + CVE-2011-1139 + CVE-2011-1140 + CVE-2011-1141 + CVE-2011-1142 + CVE-2011-1143 + CVE-2011-1590 + CVE-2011-1591 + CVE-2011-1592 + CVE-2011-1956 + CVE-2011-1957 + CVE-2011-1958 + CVE-2011-1959 + CVE-2011-2174 + CVE-2011-2175 + CVE-2011-2597 + CVE-2011-2698 + CVE-2011-3266 + CVE-2011-3360 + CVE-2011-3482 + CVE-2011-3483 - + underling - a3li + a3li
diff --git a/metadata/glsa/glsa-201110-03.xml b/metadata/glsa/glsa-201110-03.xml index 2ebd383b5423..ba155a6d15e0 100644 --- a/metadata/glsa/glsa-201110-03.xml +++ b/metadata/glsa/glsa-201110-03.xml @@ -6,8 +6,8 @@ leading to privilege escalation.
bugzilla - October 10, 2011 - October 10, 2011: 1 + 2011-10-10 + 2011-10-10: 1 352781 380255 386203 @@ -55,27 +55,27 @@

- CVE-2010-2761 - CVE-2010-3172 - CVE-2010-3764 - CVE-2010-4411 - CVE-2010-4567 - CVE-2010-4568 - CVE-2010-4569 - CVE-2010-4570 - CVE-2010-4572 - CVE-2011-0046 - CVE-2011-0048 - CVE-2011-2379 - CVE-2011-2380 - CVE-2011-2381 - CVE-2011-2976 - CVE-2011-2977 - CVE-2011-2978 - CVE-2011-2979 + CVE-2010-2761 + CVE-2010-3172 + CVE-2010-3764 + CVE-2010-4411 + CVE-2010-4567 + CVE-2010-4568 + CVE-2010-4569 + CVE-2010-4570 + CVE-2010-4572 + CVE-2011-0046 + CVE-2011-0048 + CVE-2011-2379 + CVE-2011-2380 + CVE-2011-2381 + CVE-2011-2976 + CVE-2011-2977 + CVE-2011-2978 + CVE-2011-2979 - + keytoaster - craig + craig
diff --git a/metadata/glsa/glsa-201110-04.xml b/metadata/glsa/glsa-201110-04.xml index 16873863b348..320c5296f56e 100644 --- a/metadata/glsa/glsa-201110-04.xml +++ b/metadata/glsa/glsa-201110-04.xml @@ -6,8 +6,8 @@ allowing for remote execution of arbitrary code. Dovecot - October 10, 2011 - October 10, 2011: 2 + 2011-10-10 + 2011-10-10: 2 286844 293954 314533 @@ -61,18 +61,18 @@

- CVE-2009-3235 - CVE-2009-3897 - CVE-2010-0745 - CVE-2010-3304 - CVE-2010-3706 - CVE-2010-3707 - CVE-2010-3779 - CVE-2010-3780 - CVE-2011-1929 - CVE-2011-2166 - CVE-2011-2167 + CVE-2009-3235 + CVE-2009-3897 + CVE-2010-0745 + CVE-2010-3304 + CVE-2010-3706 + CVE-2010-3707 + CVE-2010-3779 + CVE-2010-3780 + CVE-2011-1929 + CVE-2011-2166 + CVE-2011-2167 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201110-05.xml b/metadata/glsa/glsa-201110-05.xml index 538cbd75da3c..e2b8bcb9247f 100644 --- a/metadata/glsa/glsa-201110-05.xml +++ b/metadata/glsa/glsa-201110-05.xml @@ -6,8 +6,8 @@ man-in-the-middle attacks. gnutls - October 10, 2011 - October 10, 2011: 1 + 2011-10-10 + 2011-10-10: 1 281224 292025 remote @@ -52,13 +52,13 @@

- CVE-2009-2730 - CVE-2009-3555 + CVE-2009-2730 + CVE-2009-3555 - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201110-06.xml b/metadata/glsa/glsa-201110-06.xml index 47771f87d560..142e26236585 100644 --- a/metadata/glsa/glsa-201110-06.xml +++ b/metadata/glsa/glsa-201110-06.xml @@ -6,8 +6,8 @@ leading to remote execution of arbitrary code. php - October 10, 2011 - October 10, 2011: 2 + 2011-10-10 + 2011-10-10: 2 306939 332039 340807 @@ -59,75 +59,75 @@ - CVE-2006-7243 - CVE-2009-5016 - CVE-2010-1128 - CVE-2010-1129 - CVE-2010-1130 - CVE-2010-1860 - CVE-2010-1861 - CVE-2010-1862 - CVE-2010-1864 - CVE-2010-1866 - CVE-2010-1868 - CVE-2010-1914 - CVE-2010-1915 - CVE-2010-1917 - CVE-2010-2093 - CVE-2010-2094 - CVE-2010-2097 - CVE-2010-2100 - CVE-2010-2101 - CVE-2010-2190 - CVE-2010-2191 - CVE-2010-2225 - CVE-2010-2484 - CVE-2010-2531 - CVE-2010-2950 - CVE-2010-3062 - CVE-2010-3063 - CVE-2010-3064 - CVE-2010-3065 - CVE-2010-3436 - CVE-2010-3709 - CVE-2010-3709 - CVE-2010-3710 - CVE-2010-3710 - CVE-2010-3870 - CVE-2010-4150 - CVE-2010-4409 - CVE-2010-4645 - CVE-2010-4697 - CVE-2010-4698 - CVE-2010-4699 - CVE-2010-4700 - CVE-2011-0420 - CVE-2011-0421 - CVE-2011-0708 - CVE-2011-0752 - CVE-2011-0753 - CVE-2011-0755 - CVE-2011-1092 - CVE-2011-1148 - CVE-2011-1153 - CVE-2011-1464 - CVE-2011-1466 - CVE-2011-1467 - CVE-2011-1468 - CVE-2011-1469 - CVE-2011-1470 - CVE-2011-1471 - CVE-2011-1657 - CVE-2011-1938 - CVE-2011-2202 - CVE-2011-2483 - CVE-2011-3182 - CVE-2011-3189 - CVE-2011-3267 - CVE-2011-3268 + CVE-2006-7243 + CVE-2009-5016 + CVE-2010-1128 + CVE-2010-1129 + CVE-2010-1130 + CVE-2010-1860 + CVE-2010-1861 + CVE-2010-1862 + CVE-2010-1864 + CVE-2010-1866 + CVE-2010-1868 + CVE-2010-1914 + CVE-2010-1915 + CVE-2010-1917 + CVE-2010-2093 + CVE-2010-2094 + CVE-2010-2097 + CVE-2010-2100 + CVE-2010-2101 + CVE-2010-2190 + CVE-2010-2191 + CVE-2010-2225 + CVE-2010-2484 + CVE-2010-2531 + CVE-2010-2950 + CVE-2010-3062 + CVE-2010-3063 + CVE-2010-3064 + CVE-2010-3065 + CVE-2010-3436 + CVE-2010-3709 + CVE-2010-3709 + CVE-2010-3710 + CVE-2010-3710 + CVE-2010-3870 + CVE-2010-4150 + CVE-2010-4409 + CVE-2010-4645 + CVE-2010-4697 + CVE-2010-4698 + CVE-2010-4699 + CVE-2010-4700 + CVE-2011-0420 + CVE-2011-0421 + CVE-2011-0708 + CVE-2011-0752 + CVE-2011-0753 + CVE-2011-0755 + CVE-2011-1092 + CVE-2011-1148 + CVE-2011-1153 + CVE-2011-1464 + CVE-2011-1466 + CVE-2011-1467 + CVE-2011-1468 + CVE-2011-1469 + CVE-2011-1470 + CVE-2011-1471 + CVE-2011-1657 + CVE-2011-1938 + CVE-2011-2202 + CVE-2011-2483 + CVE-2011-3182 + CVE-2011-3189 + CVE-2011-3267 + CVE-2011-3268 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-07.xml b/metadata/glsa/glsa-201110-07.xml index f55107bcd722..3439824d9b17 100644 --- a/metadata/glsa/glsa-201110-07.xml +++ b/metadata/glsa/glsa-201110-07.xml @@ -4,8 +4,8 @@ vsftpd: Denial of Service A Denial of Service vulnerability was found in vsftpd. vsftpd - October 10, 2011 - October 10, 2011: 1 + 2011-10-10 + 2011-10-10: 1 357001 remote @@ -40,10 +40,10 @@ - CVE-2011-0762 + CVE-2011-0762 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-08.xml b/metadata/glsa/glsa-201110-08.xml index 25dd4f4f1d57..bdeec1f2f9ba 100644 --- a/metadata/glsa/glsa-201110-08.xml +++ b/metadata/glsa/glsa-201110-08.xml @@ -6,8 +6,8 @@ leading to remote passive code execution. feh - October 13, 2011 - October 13, 2011: 2 + 2011-10-13 + 2011-10-13: 2 325531 354063 local, remote @@ -45,10 +45,10 @@ - CVE-2010-2246 - CVE-2011-0702 - CVE-2011-1031 + CVE-2010-2246 + CVE-2011-0702 + CVE-2011-1031 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201110-09.xml b/metadata/glsa/glsa-201110-09.xml index f9603ed82864..6b7b581e4713 100644 --- a/metadata/glsa/glsa-201110-09.xml +++ b/metadata/glsa/glsa-201110-09.xml @@ -4,8 +4,8 @@ Conky: Privilege escalation A privilege escalation vulnerability was found in Conky. Conky - October 13, 2011 - October 13, 2011: 1 + 2011-10-13 + 2011-10-13: 1 354061 local @@ -40,10 +40,10 @@ - CVE-2011-3616 + CVE-2011-3616 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-10.xml b/metadata/glsa/glsa-201110-10.xml index 35c0048a5c81..035e1b838016 100644 --- a/metadata/glsa/glsa-201110-10.xml +++ b/metadata/glsa/glsa-201110-10.xml @@ -6,8 +6,8 @@ or overwriting of local files. Wget - October 13, 2011 - October 13, 2011: 1 + 2011-10-13 + 2011-10-13: 1 329941 remote @@ -51,12 +51,12 @@

- CVE-2010-2252 + CVE-2010-2252 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-11.xml b/metadata/glsa/glsa-201110-11.xml index 08494b19b161..ec671adca179 100644 --- a/metadata/glsa/glsa-201110-11.xml +++ b/metadata/glsa/glsa-201110-11.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause a Denial of Service. Adobe Flash Player - October 13, 2011 - October 13, 2011: 1 + 2011-10-13 + 2011-10-13: 1 354207 359019 363179 @@ -54,19 +54,19 @@ - + APSA11-01 - + APSA11-02 - + APSB11-02 - + APSB11-12 - + APSB11-13 @@ -75,61 +75,61 @@ APSB11-26 - CVE-2011-0558 - CVE-2011-0559 - CVE-2011-0560 - CVE-2011-0561 - CVE-2011-0571 - CVE-2011-0572 - CVE-2011-0573 - CVE-2011-0574 - CVE-2011-0575 - CVE-2011-0577 - CVE-2011-0578 - CVE-2011-0579 - CVE-2011-0589 - CVE-2011-0607 - CVE-2011-0608 - CVE-2011-0609 - CVE-2011-0611 - CVE-2011-0618 - CVE-2011-0619 - CVE-2011-0620 - CVE-2011-0621 - CVE-2011-0622 - CVE-2011-0623 - CVE-2011-0624 - CVE-2011-0625 - CVE-2011-0626 - CVE-2011-0627 - CVE-2011-0628 - CVE-2011-2107 - CVE-2011-2110 - CVE-2011-2125 - CVE-2011-2130 - CVE-2011-2134 - CVE-2011-2136 - CVE-2011-2137 - CVE-2011-2138 - CVE-2011-2139 - CVE-2011-2140 - CVE-2011-2414 - CVE-2011-2415 - CVE-2011-2416 - CVE-2011-2417 - CVE-2011-2424 - CVE-2011-2425 - CVE-2011-2426 - CVE-2011-2427 - CVE-2011-2428 - CVE-2011-2429 - CVE-2011-2430 - CVE-2011-2444 + CVE-2011-0558 + CVE-2011-0559 + CVE-2011-0560 + CVE-2011-0561 + CVE-2011-0571 + CVE-2011-0572 + CVE-2011-0573 + CVE-2011-0574 + CVE-2011-0575 + CVE-2011-0577 + CVE-2011-0578 + CVE-2011-0579 + CVE-2011-0589 + CVE-2011-0607 + CVE-2011-0608 + CVE-2011-0609 + CVE-2011-0611 + CVE-2011-0618 + CVE-2011-0619 + CVE-2011-0620 + CVE-2011-0621 + CVE-2011-0622 + CVE-2011-0623 + CVE-2011-0624 + CVE-2011-0625 + CVE-2011-0626 + CVE-2011-0627 + CVE-2011-0628 + CVE-2011-2107 + CVE-2011-2110 + CVE-2011-2125 + CVE-2011-2130 + CVE-2011-2134 + CVE-2011-2136 + CVE-2011-2137 + CVE-2011-2138 + CVE-2011-2139 + CVE-2011-2140 + CVE-2011-2414 + CVE-2011-2415 + CVE-2011-2416 + CVE-2011-2417 + CVE-2011-2424 + CVE-2011-2425 + CVE-2011-2426 + CVE-2011-2427 + CVE-2011-2428 + CVE-2011-2429 + CVE-2011-2430 + CVE-2011-2444 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-12.xml b/metadata/glsa/glsa-201110-12.xml index 88fc4275a205..623c5f64277a 100644 --- a/metadata/glsa/glsa-201110-12.xml +++ b/metadata/glsa/glsa-201110-12.xml @@ -4,8 +4,8 @@ Unbound: Denial of Service Multiple Denial of Service vulnerabilities were found in Unbound. unbound - October 15, 2011 - October 15, 2011: 1 + 2011-10-15 + 2011-10-15: 1 309117 368981 remote @@ -39,11 +39,11 @@ - CVE-2010-0969 - CVE-2011-1922 + CVE-2010-0969 + CVE-2011-1922 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-13.xml b/metadata/glsa/glsa-201110-13.xml index 715f79174d78..855fb3e4a3a1 100644 --- a/metadata/glsa/glsa-201110-13.xml +++ b/metadata/glsa/glsa-201110-13.xml @@ -6,8 +6,8 @@ which may allow a remote attacker to execute arbitrary code. Tor - October 18, 2011 - October 18, 2011: 1 + 2011-10-18 + 2011-10-18: 1 351920 359789 remote @@ -49,19 +49,19 @@

- CVE-2011-0015 - CVE-2011-0016 - CVE-2011-0427 - CVE-2011-0490 - CVE-2011-0491 - CVE-2011-0492 - CVE-2011-0493 - CVE-2011-1924 + CVE-2011-0015 + CVE-2011-0016 + CVE-2011-0427 + CVE-2011-0490 + CVE-2011-0491 + CVE-2011-0492 + CVE-2011-0493 + CVE-2011-1924 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-14.xml b/metadata/glsa/glsa-201110-14.xml index 2cce3feae023..8a279cb9ca6d 100644 --- a/metadata/glsa/glsa-201110-14.xml +++ b/metadata/glsa/glsa-201110-14.xml @@ -6,8 +6,8 @@ allowing for a symlink attack. D-Bus - October 21, 2011 - October 21, 2011: 1 + 2011-10-21 + 2011-10-21: 1 348766 371261 372743 @@ -45,12 +45,12 @@ - CVE-2010-4352 - CVE-2011-2200 - CVE-2011-2533 + CVE-2010-4352 + CVE-2011-2200 + CVE-2011-2533 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201110-15.xml b/metadata/glsa/glsa-201110-15.xml index e025ccad6af6..a8c43777a9f3 100644 --- a/metadata/glsa/glsa-201110-15.xml +++ b/metadata/glsa/glsa-201110-15.xml @@ -7,8 +7,8 @@ arbitrary code. GnuPG - October 22, 2011 - October 22, 2011: 1 + 2011-10-22 + 2011-10-22: 1 329583 remote @@ -50,10 +50,10 @@ - CVE-2010-2547 + CVE-2010-2547 - system - + system + underling diff --git a/metadata/glsa/glsa-201110-16.xml b/metadata/glsa/glsa-201110-16.xml index ace2f481edc5..db5aa72b9642 100644 --- a/metadata/glsa/glsa-201110-16.xml +++ b/metadata/glsa/glsa-201110-16.xml @@ -7,8 +7,8 @@ Denial of Service. Cyrus IMAP Server - October 22, 2011 - October 22, 2011: 1 + 2011-10-22 + 2011-10-22: 1 283596 382349 385729 @@ -48,12 +48,12 @@ - CVE-2009-2632 - CVE-2011-3208 - CVE-2011-3481 + CVE-2009-2632 + CVE-2011-3208 + CVE-2011-3481 - a3li - + a3li + underling diff --git a/metadata/glsa/glsa-201110-17.xml b/metadata/glsa/glsa-201110-17.xml index 07e0ad35bc75..4358fcc62705 100644 --- a/metadata/glsa/glsa-201110-17.xml +++ b/metadata/glsa/glsa-201110-17.xml @@ -6,8 +6,8 @@ of Service. avahi - October 22, 2011 - October 22, 2011: 1 + 2011-10-22 + 2011-10-22: 1 335885 355583 remote @@ -43,11 +43,11 @@ - CVE-2010-2244 - CVE-2011-1002 + CVE-2010-2244 + CVE-2011-1002 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-18.xml b/metadata/glsa/glsa-201110-18.xml index 71fbdbb2dbef..8b3cd0715d83 100644 --- a/metadata/glsa/glsa-201110-18.xml +++ b/metadata/glsa/glsa-201110-18.xml @@ -6,8 +6,8 @@ escalation. rgmanager - October 22, 2011 - October 22, 2011: 1 + 2011-10-22 + 2011-10-22: 1 352213 local @@ -41,10 +41,10 @@ - CVE-2010-3389 + CVE-2010-3389 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201110-19.xml b/metadata/glsa/glsa-201110-19.xml index 7045319f6a25..c9a960b562c2 100644 --- a/metadata/glsa/glsa-201110-19.xml +++ b/metadata/glsa/glsa-201110-19.xml @@ -6,8 +6,8 @@ attackers to disclose information. xorg-server - October 22, 2011 - October 22, 2011: 2 + 2011-10-22 + 2011-10-22: 2 387069 local @@ -63,9 +63,9 @@ - CVE-2011-4028 - CVE-2011-4029 + CVE-2011-4028 + CVE-2011-4029 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201110-20.xml b/metadata/glsa/glsa-201110-20.xml index 06072f698f64..26a7cfa32a8a 100644 --- a/metadata/glsa/glsa-201110-20.xml +++ b/metadata/glsa/glsa-201110-20.xml @@ -6,8 +6,8 @@ severe of which may allow the execution of arbitrary code. Clam AntiVirus - October 24, 2011 - October 24, 2011: 2 + 2011-10-24 + 2011-10-24: 2 338226 347627 354019 @@ -48,19 +48,19 @@ - CVE-2010-0405 - CVE-2010-3434 - CVE-2010-4260 - CVE-2010-4261 - CVE-2010-4479 - CVE-2011-1003 - CVE-2011-2721 - CVE-2011-3627 + CVE-2010-0405 + CVE-2010-3434 + CVE-2010-4260 + CVE-2010-4261 + CVE-2010-4479 + CVE-2011-1003 + CVE-2011-2721 + CVE-2011-3627 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-21.xml b/metadata/glsa/glsa-201110-21.xml index ca52cbfb1f7c..72feb09fd3af 100644 --- a/metadata/glsa/glsa-201110-21.xml +++ b/metadata/glsa/glsa-201110-21.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code. Asterisk - October 24, 2011 - October 24, 2011: 1 + 2011-10-24 + 2011-10-24: 1 352059 355967 359767 @@ -55,22 +55,22 @@ - CVE-2011-1147 - CVE-2011-1174 - CVE-2011-1175 - CVE-2011-1507 - CVE-2011-1599 - CVE-2011-2529 - CVE-2011-2535 - CVE-2011-2536 - CVE-2011-2665 - CVE-2011-2666 - CVE-2011-4063 + CVE-2011-1147 + CVE-2011-1174 + CVE-2011-1175 + CVE-2011-1507 + CVE-2011-1599 + CVE-2011-2529 + CVE-2011-2535 + CVE-2011-2536 + CVE-2011-2665 + CVE-2011-2666 + CVE-2011-4063 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-22.xml b/metadata/glsa/glsa-201110-22.xml index 9e185314eabf..4b0dc06243fb 100644 --- a/metadata/glsa/glsa-201110-22.xml +++ b/metadata/glsa/glsa-201110-22.xml @@ -7,8 +7,8 @@ arbitrary code and Denial of Service. postgresql-server postgresql-base - October 25, 2011 - March 05, 2012: 3 + 2011-10-25 + 2012-03-05: 3 261223 284274 297383 @@ -156,24 +156,24 @@ - CVE-2009-0922 - CVE-2009-3229 - CVE-2009-3230 - CVE-2009-3231 - CVE-2009-4034 - CVE-2009-4136 - CVE-2010-0442 - CVE-2010-0733 - CVE-2010-1169 - CVE-2010-1170 - CVE-2010-1447 - CVE-2010-1975 - CVE-2010-3433 - CVE-2010-4015 - CVE-2011-2483 + CVE-2009-0922 + CVE-2009-3229 + CVE-2009-3230 + CVE-2009-3231 + CVE-2009-4034 + CVE-2009-4136 + CVE-2010-0442 + CVE-2010-0733 + CVE-2010-1169 + CVE-2010-1170 + CVE-2010-1447 + CVE-2010-1975 + CVE-2010-3433 + CVE-2010-4015 + CVE-2011-2483 - + keytoaster - a3li + a3li diff --git a/metadata/glsa/glsa-201110-23.xml b/metadata/glsa/glsa-201110-23.xml index 35d3593a3ed7..343fe4989fb9 100644 --- a/metadata/glsa/glsa-201110-23.xml +++ b/metadata/glsa/glsa-201110-23.xml @@ -6,8 +6,8 @@ attacker to conduct SQL injection. mod_authnz_external - October 25, 2011 - October 25, 2011: 1 + 2011-10-25 + 2011-10-25: 1 386165 remote @@ -48,10 +48,10 @@ - CVE-2011-2688 + CVE-2011-2688 - + underling - a3li + a3li diff --git a/metadata/glsa/glsa-201110-24.xml b/metadata/glsa/glsa-201110-24.xml index aea4aecc0631..cd3b2aa3933c 100644 --- a/metadata/glsa/glsa-201110-24.xml +++ b/metadata/glsa/glsa-201110-24.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause a Denial of Service. Squid - October 26, 2011 - October 26, 2011: 1 + 2011-10-26 + 2011-10-26: 1 279379 279380 301828 @@ -51,17 +51,17 @@

- CVE-2009-2621 - CVE-2009-2622 - CVE-2009-2855 - CVE-2010-0308 - CVE-2010-0639 - CVE-2010-2951 - CVE-2010-3072 - CVE-2011-3205 + CVE-2009-2621 + CVE-2009-2622 + CVE-2009-2855 + CVE-2010-0308 + CVE-2010-0639 + CVE-2010-2951 + CVE-2010-3072 + CVE-2011-3205 - craig - + craig + underling diff --git a/metadata/glsa/glsa-201110-25.xml b/metadata/glsa/glsa-201110-25.xml index 076c4bdb8bac..d8c252852866 100644 --- a/metadata/glsa/glsa-201110-25.xml +++ b/metadata/glsa/glsa-201110-25.xml @@ -6,8 +6,8 @@ to inject FTP commands or cause a Denial of Service. Pure-FTPd - October 26, 2011 - October 26, 2011: 1 + 2011-10-26 + 2011-10-26: 1 358375 365751 remote @@ -49,13 +49,13 @@

- CVE-2011-0418 - CVE-2011-1575 + CVE-2011-0418 + CVE-2011-1575 - + underling - + underling diff --git a/metadata/glsa/glsa-201110-26.xml b/metadata/glsa/glsa-201110-26.xml index f1ea0c0519a3..31f30d6057f6 100644 --- a/metadata/glsa/glsa-201110-26.xml +++ b/metadata/glsa/glsa-201110-26.xml @@ -6,8 +6,8 @@ execution of arbitrary code or a Denial of Service. libxml2 - October 26, 2011 - October 26, 2011: 1 + 2011-10-26 + 2011-10-26: 1 345555 370715 386985 @@ -44,16 +44,16 @@ - CVE-2010-4008 - CVE-2010-4494 - CVE-2011-1944 - CVE-2011-2821 - CVE-2011-2834 + CVE-2010-4008 + CVE-2010-4494 + CVE-2011-1944 + CVE-2011-2821 + CVE-2011-2834 - + underling - + underling diff --git a/metadata/glsa/glsa-201111-01.xml b/metadata/glsa/glsa-201111-01.xml index 82a5ddb40080..c4ecff3bdd2f 100644 --- a/metadata/glsa/glsa-201111-01.xml +++ b/metadata/glsa/glsa-201111-01.xml @@ -7,8 +7,8 @@ privilege escalation. chromium v8 - November 01, 2011 - November 01, 2011: 1 + 2011-11-01 + 2011-11-01: 1 351525 353626 354121 @@ -88,123 +88,123 @@ - CVE-2011-2345 - CVE-2011-2346 - CVE-2011-2347 - CVE-2011-2348 - CVE-2011-2349 - CVE-2011-2350 - CVE-2011-2351 - CVE-2011-2834 - CVE-2011-2835 - CVE-2011-2837 - CVE-2011-2838 - CVE-2011-2839 - CVE-2011-2840 - CVE-2011-2841 - CVE-2011-2843 - CVE-2011-2844 - CVE-2011-2845 - CVE-2011-2846 - CVE-2011-2847 - CVE-2011-2848 - CVE-2011-2849 - CVE-2011-2850 - CVE-2011-2851 - CVE-2011-2852 - CVE-2011-2853 - CVE-2011-2854 - CVE-2011-2855 - CVE-2011-2856 - CVE-2011-2857 - CVE-2011-2858 - CVE-2011-2859 - CVE-2011-2860 - CVE-2011-2861 - CVE-2011-2862 - CVE-2011-2864 - CVE-2011-2874 - CVE-2011-3234 - CVE-2011-3873 - CVE-2011-3875 - CVE-2011-3876 - CVE-2011-3877 - CVE-2011-3878 - CVE-2011-3879 - CVE-2011-3880 - CVE-2011-3881 - CVE-2011-3882 - CVE-2011-3883 - CVE-2011-3884 - CVE-2011-3885 - CVE-2011-3886 - CVE-2011-3887 - CVE-2011-3888 - CVE-2011-3889 - CVE-2011-3890 - CVE-2011-3891 - + CVE-2011-2345 + CVE-2011-2346 + CVE-2011-2347 + CVE-2011-2348 + CVE-2011-2349 + CVE-2011-2350 + CVE-2011-2351 + CVE-2011-2834 + CVE-2011-2835 + CVE-2011-2837 + CVE-2011-2838 + CVE-2011-2839 + CVE-2011-2840 + CVE-2011-2841 + CVE-2011-2843 + CVE-2011-2844 + CVE-2011-2845 + CVE-2011-2846 + CVE-2011-2847 + CVE-2011-2848 + CVE-2011-2849 + CVE-2011-2850 + CVE-2011-2851 + CVE-2011-2852 + CVE-2011-2853 + CVE-2011-2854 + CVE-2011-2855 + CVE-2011-2856 + CVE-2011-2857 + CVE-2011-2858 + CVE-2011-2859 + CVE-2011-2860 + CVE-2011-2861 + CVE-2011-2862 + CVE-2011-2864 + CVE-2011-2874 + CVE-2011-3234 + CVE-2011-3873 + CVE-2011-3875 + CVE-2011-3876 + CVE-2011-3877 + CVE-2011-3878 + CVE-2011-3879 + CVE-2011-3880 + CVE-2011-3881 + CVE-2011-3882 + CVE-2011-3883 + CVE-2011-3884 + CVE-2011-3885 + CVE-2011-3886 + CVE-2011-3887 + CVE-2011-3888 + CVE-2011-3889 + CVE-2011-3890 + CVE-2011-3891 + Release Notes 10.0.648.127 - + Release Notes 10.0.648.133 - + Release Notes 10.0.648.205 - + Release Notes 11.0.696.57 - + Release Notes 11.0.696.65 - + Release Notes 11.0.696.68 - + Release Notes 11.0.696.71 - + Release Notes 12.0.742.112 - + Release Notes 12.0.742.91 - + Release Notes 13.0.782.107 - + Release Notes 13.0.782.215 - + Release Notes 13.0.782.220 - + Release Notes 14.0.835.163 - + Release Notes 14.0.835.202 - + Release Notes 15.0.874.102 - + Release Notes 8.0.552.237 - + Release Notes 9.0.597.107 - + Release Notes 9.0.597.84 - + Release Notes 9.0.597.94 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201111-02.xml b/metadata/glsa/glsa-201111-02.xml index 15bf9f07f471..1ef3ecb92f58 100644 --- a/metadata/glsa/glsa-201111-02.xml +++ b/metadata/glsa/glsa-201111-02.xml @@ -6,8 +6,8 @@ allowing attackers to cause unspecified impact. sun-jre-bin sun-jdk emul-linux-x86-java - November 05, 2011 - November 05, 2011: 1 + 2011-11-05 + 2011-11-05: 1 340421 354213 370559 @@ -80,90 +80,90 @@

- CVE-2010-3541 - CVE-2010-3548 - CVE-2010-3549 - CVE-2010-3550 - CVE-2010-3551 - CVE-2010-3552 - CVE-2010-3553 - CVE-2010-3554 - CVE-2010-3555 - CVE-2010-3556 - CVE-2010-3557 - CVE-2010-3558 - CVE-2010-3559 - CVE-2010-3560 - CVE-2010-3561 - CVE-2010-3562 - CVE-2010-3563 - CVE-2010-3565 - CVE-2010-3566 - CVE-2010-3567 - CVE-2010-3568 - CVE-2010-3569 - CVE-2010-3570 - CVE-2010-3571 - CVE-2010-3572 - CVE-2010-3573 - CVE-2010-3574 - CVE-2010-4422 - CVE-2010-4447 - CVE-2010-4448 - CVE-2010-4450 - CVE-2010-4451 - CVE-2010-4452 - CVE-2010-4454 - CVE-2010-4462 - CVE-2010-4463 - CVE-2010-4465 - CVE-2010-4466 - CVE-2010-4467 - CVE-2010-4468 - CVE-2010-4469 - CVE-2010-4470 - CVE-2010-4471 - CVE-2010-4472 - CVE-2010-4473 - CVE-2010-4474 - CVE-2010-4475 - CVE-2010-4476 - CVE-2011-0802 - CVE-2011-0814 - CVE-2011-0815 - CVE-2011-0862 - CVE-2011-0863 - CVE-2011-0864 - CVE-2011-0865 - CVE-2011-0867 - CVE-2011-0868 - CVE-2011-0869 - CVE-2011-0871 - CVE-2011-0872 - CVE-2011-0873 - CVE-2011-3389 - CVE-2011-3516 - CVE-2011-3521 - CVE-2011-3544 - CVE-2011-3545 - CVE-2011-3546 - CVE-2011-3547 - CVE-2011-3548 - CVE-2011-3549 - CVE-2011-3550 - CVE-2011-3551 - CVE-2011-3552 - CVE-2011-3553 - CVE-2011-3554 - CVE-2011-3555 - CVE-2011-3556 - CVE-2011-3557 - CVE-2011-3558 - CVE-2011-3560 - CVE-2011-3561 + CVE-2010-3541 + CVE-2010-3548 + CVE-2010-3549 + CVE-2010-3550 + CVE-2010-3551 + CVE-2010-3552 + CVE-2010-3553 + CVE-2010-3554 + CVE-2010-3555 + CVE-2010-3556 + CVE-2010-3557 + CVE-2010-3558 + CVE-2010-3559 + CVE-2010-3560 + CVE-2010-3561 + CVE-2010-3562 + CVE-2010-3563 + CVE-2010-3565 + CVE-2010-3566 + CVE-2010-3567 + CVE-2010-3568 + CVE-2010-3569 + CVE-2010-3570 + CVE-2010-3571 + CVE-2010-3572 + CVE-2010-3573 + CVE-2010-3574 + CVE-2010-4422 + CVE-2010-4447 + CVE-2010-4448 + CVE-2010-4450 + CVE-2010-4451 + CVE-2010-4452 + CVE-2010-4454 + CVE-2010-4462 + CVE-2010-4463 + CVE-2010-4465 + CVE-2010-4466 + CVE-2010-4467 + CVE-2010-4468 + CVE-2010-4469 + CVE-2010-4470 + CVE-2010-4471 + CVE-2010-4472 + CVE-2010-4473 + CVE-2010-4474 + CVE-2010-4475 + CVE-2010-4476 + CVE-2011-0802 + CVE-2011-0814 + CVE-2011-0815 + CVE-2011-0862 + CVE-2011-0863 + CVE-2011-0864 + CVE-2011-0865 + CVE-2011-0867 + CVE-2011-0868 + CVE-2011-0869 + CVE-2011-0871 + CVE-2011-0872 + CVE-2011-0873 + CVE-2011-3389 + CVE-2011-3516 + CVE-2011-3521 + CVE-2011-3544 + CVE-2011-3545 + CVE-2011-3546 + CVE-2011-3547 + CVE-2011-3548 + CVE-2011-3549 + CVE-2011-3550 + CVE-2011-3551 + CVE-2011-3552 + CVE-2011-3553 + CVE-2011-3554 + CVE-2011-3555 + CVE-2011-3556 + CVE-2011-3557 + CVE-2011-3558 + CVE-2011-3560 + CVE-2011-3561 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201111-03.xml b/metadata/glsa/glsa-201111-03.xml index 4af34947490c..e9068054c0cc 100644 --- a/metadata/glsa/glsa-201111-03.xml +++ b/metadata/glsa/glsa-201111-03.xml @@ -6,8 +6,8 @@ execution of arbitrary code, a Denial of Service, or privilege escalation. ebuild OpenTTD - November 11, 2011 - November 11, 2011: 2 + 2011-11-11 + 2011-11-11: 2 381799 local, remote @@ -47,13 +47,13 @@

- CVE-2010-4168 - CVE-2011-3341 - CVE-2011-3342 - CVE-2011-3343 + CVE-2010-4168 + CVE-2011-3341 + CVE-2011-3342 + CVE-2011-3343 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-04.xml b/metadata/glsa/glsa-201111-04.xml index b5e86a78e207..3d13a9280fa0 100644 --- a/metadata/glsa/glsa-201111-04.xml +++ b/metadata/glsa/glsa-201111-04.xml @@ -6,8 +6,8 @@ flaw, allowing attackers to call arbitrary PHP functions. PhpDocumentor - November 11, 2011 - November 11, 2011: 1 + 2011-11-11 + 2011-11-11: 1 213318 remote @@ -48,12 +48,12 @@

- + CVE-2008-1066 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-05.xml b/metadata/glsa/glsa-201111-05.xml index 8d9f241b53ad..1c90bff85dfb 100644 --- a/metadata/glsa/glsa-201111-05.xml +++ b/metadata/glsa/glsa-201111-05.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - November 19, 2011 - November 19, 2011: 1 + 2011-11-19 + 2011-11-19: 1 390113 390779 remote @@ -60,41 +60,41 @@ - + CVE-2011-3892 - + CVE-2011-3893 - + CVE-2011-3894 - + CVE-2011-3895 - + CVE-2011-3896 - + CVE-2011-3897 - + CVE-2011-3898 - + CVE-2011-3900 - + Release Notes 15.0.874.120 - + Release Notes 15.0.874.121 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201111-06.xml b/metadata/glsa/glsa-201111-06.xml index c005e6710831..ed36e3e13d9d 100644 --- a/metadata/glsa/glsa-201111-06.xml +++ b/metadata/glsa/glsa-201111-06.xml @@ -6,8 +6,8 @@ to execute arbitrary code or cause a Denial of Service. MaraDNS - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 352569 remote @@ -46,10 +46,10 @@

- CVE-2011-0520 + CVE-2011-0520 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-07.xml b/metadata/glsa/glsa-201111-07.xml index 9effd86ff0de..1eb6ced915ae 100644 --- a/metadata/glsa/glsa-201111-07.xml +++ b/metadata/glsa/glsa-201111-07.xml @@ -7,8 +7,8 @@ of arbitrary code and Denial of Service. TinTin++ - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 209903 remote @@ -49,10 +49,10 @@

- CVE-2008-0671 - CVE-2008-0672 - CVE-2008-0673 + CVE-2008-0671 + CVE-2008-0672 + CVE-2008-0673 - system - ackle + system + ackle diff --git a/metadata/glsa/glsa-201111-08.xml b/metadata/glsa/glsa-201111-08.xml index f53a0b6a2d63..0d8c0c1d8059 100644 --- a/metadata/glsa/glsa-201111-08.xml +++ b/metadata/glsa/glsa-201111-08.xml @@ -7,8 +7,8 @@ Service. radvd - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 385967 local, remote @@ -44,12 +44,12 @@ - CVE-2011-3601 - CVE-2011-3602 - CVE-2011-3603 - CVE-2011-3604 - CVE-2011-3605 + CVE-2011-3601 + CVE-2011-3602 + CVE-2011-3603 + CVE-2011-3604 + CVE-2011-3605 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201111-09.xml b/metadata/glsa/glsa-201111-09.xml index 36aa682d5071..e683973bddd5 100644 --- a/metadata/glsa/glsa-201111-09.xml +++ b/metadata/glsa/glsa-201111-09.xml @@ -7,8 +7,8 @@ compartment. Safe - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 325563 remote @@ -66,10 +66,10 @@

- CVE-2010-1168 + CVE-2010-1168 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-10.xml b/metadata/glsa/glsa-201111-10.xml index a070ec0d48f0..489ece237d8f 100644 --- a/metadata/glsa/glsa-201111-10.xml +++ b/metadata/glsa/glsa-201111-10.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause a Denial of Service. evince - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 350681 363447 remote @@ -51,13 +51,13 @@

- CVE-2010-2640 - CVE-2010-2641 - CVE-2010-2642 - CVE-2010-2643 + CVE-2010-2640 + CVE-2010-2641 + CVE-2010-2642 + CVE-2010-2643 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-11.xml b/metadata/glsa/glsa-201111-11.xml index 4b3579d85d9f..02c9444a0914 100644 --- a/metadata/glsa/glsa-201111-11.xml +++ b/metadata/glsa/glsa-201111-11.xml @@ -6,8 +6,8 @@ arbitrary code or a Denial of Service. tar - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 313333 remote @@ -49,10 +49,10 @@

- CVE-2010-0624 + CVE-2010-0624 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201111-12.xml b/metadata/glsa/glsa-201111-12.xml index f06469b36e0a..65aca03fcdb9 100644 --- a/metadata/glsa/glsa-201111-12.xml +++ b/metadata/glsa/glsa-201111-12.xml @@ -6,8 +6,8 @@ found in abcm2ps. abcm2ps - November 20, 2011 - November 20, 2011: 1 + 2011-11-20 + 2011-11-20: 1 322859 remote @@ -56,12 +56,12 @@

- CVE-2010-3441 - CVE-2010-4743 - CVE-2010-4744 + CVE-2010-3441 + CVE-2010-4743 + CVE-2010-4744 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-01.xml b/metadata/glsa/glsa-201201-01.xml index fa354b5e575c..44c2fa6e9c54 100644 --- a/metadata/glsa/glsa-201201-01.xml +++ b/metadata/glsa/glsa-201201-01.xml @@ -6,8 +6,8 @@ of which allows the execution of arbitrary PHP code. phpMyAdmin - January 04, 2012 - January 04, 2012: 1 + 2012-01-04 + 2012-01-04: 1 302745 335490 336462 @@ -52,99 +52,99 @@ - CVE-2008-7251 - CVE-2008-7252 - CVE-2010-2958 - CVE-2010-3055 - CVE-2010-3056 - CVE-2010-3263 - CVE-2011-0986 - CVE-2011-0987 - CVE-2011-2505 - CVE-2011-2506 - CVE-2011-2507 - CVE-2011-2508 - CVE-2011-2642 - CVE-2011-2643 - CVE-2011-2718 - CVE-2011-2719 - CVE-2011-3646 - CVE-2011-4064 - CVE-2011-4107 - CVE-2011-4634 - CVE-2011-4780 - CVE-2011-4782 - + CVE-2008-7251 + CVE-2008-7252 + CVE-2010-2958 + CVE-2010-3055 + CVE-2010-3056 + CVE-2010-3263 + CVE-2011-0986 + CVE-2011-0987 + CVE-2011-2505 + CVE-2011-2506 + CVE-2011-2507 + CVE-2011-2508 + CVE-2011-2642 + CVE-2011-2643 + CVE-2011-2718 + CVE-2011-2719 + CVE-2011-3646 + CVE-2011-4064 + CVE-2011-4107 + CVE-2011-4634 + CVE-2011-4780 + CVE-2011-4782 + PMASA-2010-1 - + PMASA-2010-2 - + PMASA-2010-4 - + PMASA-2010-5 - + PMASA-2010-6 - + PMASA-2010-7 - + PMASA-2011-1 - + PMASA-2011-10 - + PMASA-2011-11 - + PMASA-2011-12 - + PMASA-2011-15 - + PMASA-2011-16 - + PMASA-2011-17 - + PMASA-2011-18 - + PMASA-2011-19 - + PMASA-2011-2 - + PMASA-2011-20 - + PMASA-2011-5 - + PMASA-2011-6 - + PMASA-2011-7 - + PMASA-2011-8 - + PMASA-2011-9 - + underling - + underling diff --git a/metadata/glsa/glsa-201201-02.xml b/metadata/glsa/glsa-201201-02.xml index 0e6bb3a2526b..25dd10b66ca5 100644 --- a/metadata/glsa/glsa-201201-02.xml +++ b/metadata/glsa/glsa-201201-02.xml @@ -6,8 +6,8 @@ allow execution of arbitrary code. MySQL - January 05, 2012 - January 05, 2012: 1 + 2012-01-05 + 2012-01-05: 1 220813 229329 237166 @@ -62,40 +62,40 @@

- CVE-2008-3963 - CVE-2008-4097 - CVE-2008-4098 - CVE-2008-4456 - CVE-2008-7247 - CVE-2009-2446 - CVE-2009-4019 - CVE-2009-4028 - CVE-2009-4484 - CVE-2010-1621 - CVE-2010-1626 - CVE-2010-1848 - CVE-2010-1849 - CVE-2010-1850 - CVE-2010-2008 - CVE-2010-3676 - CVE-2010-3677 - CVE-2010-3678 - CVE-2010-3679 - CVE-2010-3680 - CVE-2010-3681 - CVE-2010-3682 - CVE-2010-3683 - CVE-2010-3833 - CVE-2010-3834 - CVE-2010-3835 - CVE-2010-3836 - CVE-2010-3837 - CVE-2010-3838 - CVE-2010-3839 - CVE-2010-3840 + CVE-2008-3963 + CVE-2008-4097 + CVE-2008-4098 + CVE-2008-4456 + CVE-2008-7247 + CVE-2009-2446 + CVE-2009-4019 + CVE-2009-4028 + CVE-2009-4484 + CVE-2010-1621 + CVE-2010-1626 + CVE-2010-1848 + CVE-2010-1849 + CVE-2010-1850 + CVE-2010-2008 + CVE-2010-3676 + CVE-2010-3677 + CVE-2010-3678 + CVE-2010-3679 + CVE-2010-3680 + CVE-2010-3681 + CVE-2010-3682 + CVE-2010-3683 + CVE-2010-3833 + CVE-2010-3834 + CVE-2010-3835 + CVE-2010-3836 + CVE-2010-3837 + CVE-2010-3838 + CVE-2010-3839 + CVE-2010-3840 - a3li - + a3li + underling diff --git a/metadata/glsa/glsa-201201-03.xml b/metadata/glsa/glsa-201201-03.xml index d2aa5c927f2b..ae58dca11ef7 100644 --- a/metadata/glsa/glsa-201201-03.xml +++ b/metadata/glsa/glsa-201201-03.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - January 08, 2012 - January 08, 2012: 1 + 2012-01-08 + 2012-01-08: 1 394587 397907 remote @@ -60,56 +60,56 @@ - + CVE-2011-3903 - + CVE-2011-3904 - + CVE-2011-3906 - + CVE-2011-3907 - + CVE-2011-3908 - + CVE-2011-3909 - + CVE-2011-3910 - + CVE-2011-3912 - + CVE-2011-3913 - + CVE-2011-3914 - + CVE-2011-3917 - + CVE-2011-3921 - + CVE-2011-3922 - + Release Notes 16.0.912.63 - + Release Notes 16.0.912.75 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201201-04.xml b/metadata/glsa/glsa-201201-04.xml index c293c9f5ab46..3041cf9b1676 100644 --- a/metadata/glsa/glsa-201201-04.xml +++ b/metadata/glsa/glsa-201201-04.xml @@ -6,8 +6,8 @@ arbitrary code. Logsurfer - January 20, 2012 - January 20, 2012: 1 + 2012-01-20 + 2012-01-20: 1 387397 remote @@ -44,10 +44,10 @@ - + CVE-2011-3626 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201201-05.xml b/metadata/glsa/glsa-201201-05.xml index 5b95c693454c..2adbd19ae940 100644 --- a/metadata/glsa/glsa-201201-05.xml +++ b/metadata/glsa/glsa-201201-05.xml @@ -6,8 +6,8 @@ could lead to execution of arbitrary code with root privileges. mDNSResponder - January 22, 2012 - January 22, 2012: 1 + 2012-01-22 + 2012-01-22: 1 290822 local, remote @@ -48,15 +48,15 @@

- CVE-2007-2386 - CVE-2007-3744 - CVE-2007-3828 - CVE-2008-0989 - CVE-2008-2326 - CVE-2008-3630 + CVE-2007-2386 + CVE-2007-3744 + CVE-2007-3828 + CVE-2008-0989 + CVE-2008-2326 + CVE-2008-3630 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-06.xml b/metadata/glsa/glsa-201201-06.xml index 412bc4b10d92..dcc9b5d234db 100644 --- a/metadata/glsa/glsa-201201-06.xml +++ b/metadata/glsa/glsa-201201-06.xml @@ -6,8 +6,8 @@ result in execution of arbitrary code or a Denial of Service. iscsitarget - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 314187 remote @@ -49,8 +49,8 @@

- CVE-2010-0743 + CVE-2010-0743 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201201-07.xml b/metadata/glsa/glsa-201201-07.xml index 8e34d5842bd3..0c3427c284b8 100644 --- a/metadata/glsa/glsa-201201-07.xml +++ b/metadata/glsa/glsa-201201-07.xml @@ -6,8 +6,8 @@ could allow local attackers to gain root privileges. NX Server NX Node - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 378345 local @@ -58,12 +58,12 @@

- + CVE-2011-3977 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-08.xml b/metadata/glsa/glsa-201201-08.xml index 9dada34b7aea..26240ac2abc5 100644 --- a/metadata/glsa/glsa-201201-08.xml +++ b/metadata/glsa/glsa-201201-08.xml @@ -6,8 +6,8 @@ execution of arbitrary code or a Denial of Service. FontForge - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 386293 remote @@ -49,10 +49,10 @@

- CVE-2010-4259 + CVE-2010-4259 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-09.xml b/metadata/glsa/glsa-201201-09.xml index e176b9201423..0dca5411061c 100644 --- a/metadata/glsa/glsa-201201-09.xml +++ b/metadata/glsa/glsa-201201-09.xml @@ -7,8 +7,8 @@ Service. FreeType - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 332701 342121 345843 @@ -49,72 +49,72 @@ - + CVE-2010-1797 - + CVE-2010-2497 - + CVE-2010-2498 - + CVE-2010-2499 - + CVE-2010-2500 - + CVE-2010-2519 - + CVE-2010-2520 - + CVE-2010-2527 - + CVE-2010-2541 - + CVE-2010-2805 - + CVE-2010-2806 - + CVE-2010-2807 - + CVE-2010-2808 - + CVE-2010-3053 - + CVE-2010-3054 - + CVE-2010-3311 - + CVE-2010-3814 - + CVE-2010-3855 - + CVE-2011-0226 - + CVE-2011-3256 - + CVE-2011-3439 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-10.xml b/metadata/glsa/glsa-201201-10.xml index 76cd5bb6cd99..d11401d01f8d 100644 --- a/metadata/glsa/glsa-201201-10.xml +++ b/metadata/glsa/glsa-201201-10.xml @@ -6,8 +6,8 @@ execution of arbitrary code or a Denial of Service. JasPer - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 394879 remote @@ -56,11 +56,11 @@ - CVE-2011-4516 - CVE-2011-4517 + CVE-2011-4516 + CVE-2011-4517 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-11.xml b/metadata/glsa/glsa-201201-11.xml index 2503ca9b26a4..f47a40e3e2ae 100644 --- a/metadata/glsa/glsa-201201-11.xml +++ b/metadata/glsa/glsa-201201-11.xml @@ -6,8 +6,8 @@ attackers to overwrite arbitrary files. fwbuilder - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 235809 285861 local @@ -49,9 +49,9 @@

- CVE-2008-4956 - CVE-2009-4664 + CVE-2008-4956 + CVE-2009-4664 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201201-12.xml b/metadata/glsa/glsa-201201-12.xml index 0bd1787b29ee..d34e4c28b902 100644 --- a/metadata/glsa/glsa-201201-12.xml +++ b/metadata/glsa/glsa-201201-12.xml @@ -6,8 +6,8 @@ which may allow a remote attacker to execute arbitrary code. Tor - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 388769 394969 remote @@ -57,12 +57,12 @@ - CVE-2011-2768 - CVE-2011-2769 - CVE-2011-2778 + CVE-2011-2768 + CVE-2011-2769 + CVE-2011-2778 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-13.xml b/metadata/glsa/glsa-201201-13.xml index bbafd290a024..443fe1170231 100644 --- a/metadata/glsa/glsa-201201-13.xml +++ b/metadata/glsa/glsa-201201-13.xml @@ -6,8 +6,8 @@ most severe of which may allow remote execution of arbitrary code. mit-krb5 - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 303723 308021 321935 @@ -58,29 +58,29 @@ - CVE-2009-3295 - CVE-2009-4212 - CVE-2010-0283 - CVE-2010-0629 - CVE-2010-1320 - CVE-2010-1321 - CVE-2010-1322 - CVE-2010-1323 - CVE-2010-1324 - CVE-2010-4020 - CVE-2010-4021 - CVE-2010-4022 - CVE-2011-0281 - CVE-2011-0282 - CVE-2011-0283 - CVE-2011-0284 - CVE-2011-0285 - CVE-2011-1527 - CVE-2011-1528 - CVE-2011-1529 - CVE-2011-1530 - CVE-2011-4151 + CVE-2009-3295 + CVE-2009-4212 + CVE-2010-0283 + CVE-2010-0629 + CVE-2010-1320 + CVE-2010-1321 + CVE-2010-1322 + CVE-2010-1323 + CVE-2010-1324 + CVE-2010-4020 + CVE-2010-4021 + CVE-2010-4022 + CVE-2011-0281 + CVE-2011-0282 + CVE-2011-0283 + CVE-2011-0284 + CVE-2011-0285 + CVE-2011-1527 + CVE-2011-1528 + CVE-2011-1529 + CVE-2011-1530 + CVE-2011-4151 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201201-14.xml b/metadata/glsa/glsa-201201-14.xml index 4edc2f848b44..980c41e7bb21 100644 --- a/metadata/glsa/glsa-201201-14.xml +++ b/metadata/glsa/glsa-201201-14.xml @@ -7,8 +7,8 @@ code. mit-krb5-appl - January 23, 2012 - January 23, 2012: 1 + 2012-01-23 + 2012-01-23: 1 374229 396137 remote @@ -62,9 +62,9 @@ - CVE-2011-1526 - CVE-2011-4862 + CVE-2011-1526 + CVE-2011-4862 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201201-15.xml b/metadata/glsa/glsa-201201-15.xml index 27f39adfce7b..5c0bd1d4f86c 100644 --- a/metadata/glsa/glsa-201201-15.xml +++ b/metadata/glsa/glsa-201201-15.xml @@ -6,8 +6,8 @@ attackers to gain escalated privileges. ktsuss - January 27, 2012 - January 27, 2012: 1 + 2012-01-27 + 2012-01-27: 1 381115 local @@ -49,11 +49,11 @@ - CVE-2011-2921 - CVE-2011-2922 + CVE-2011-2921 + CVE-2011-2922 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201201-16.xml b/metadata/glsa/glsa-201201-16.xml index 79d77ddce3f1..5ad983dec3ad 100644 --- a/metadata/glsa/glsa-201201-16.xml +++ b/metadata/glsa/glsa-201201-16.xml @@ -7,8 +7,8 @@ locking utilities. xkeyboard-config xorg-server - January 27, 2012 - January 27, 2012: 1 + 2012-01-27 + 2012-01-27: 1 399347 local @@ -63,8 +63,8 @@

- CVE-2012-0064 + CVE-2012-0064 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201201-17.xml b/metadata/glsa/glsa-201201-17.xml index 84bfb109a7c3..a63bb3a25e70 100644 --- a/metadata/glsa/glsa-201201-17.xml +++ b/metadata/glsa/glsa-201201-17.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - January 28, 2012 - January 28, 2012: 1 + 2012-01-28 + 2012-01-28: 1 400551 remote @@ -44,29 +44,29 @@ - + CVE-2011-3924 - + CVE-2011-3925 - + CVE-2011-3926 - + CVE-2011-3927 - + CVE-2011-3928 - + Release Notes 16.0.912.77 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201201-18.xml b/metadata/glsa/glsa-201201-18.xml index adf353f6dd49..79cb40ddd31d 100644 --- a/metadata/glsa/glsa-201201-18.xml +++ b/metadata/glsa/glsa-201201-18.xml @@ -6,8 +6,8 @@ attackers to cause a Denial of Service or possibly execute arbitrary code. bip - January 30, 2012 - January 30, 2012: 1 + 2012-01-30 + 2012-01-30: 1 336321 400599 remote @@ -56,11 +56,11 @@

- CVE-2010-3071 - CVE-2012-0806 + CVE-2010-3071 + CVE-2012-0806 - + underling - a3li + a3li diff --git a/metadata/glsa/glsa-201201-19.xml b/metadata/glsa/glsa-201201-19.xml index 81a863cadbe5..ff66f9b6283a 100644 --- a/metadata/glsa/glsa-201201-19.xml +++ b/metadata/glsa/glsa-201201-19.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or conduct various other attacks. acroread - January 30, 2012 - January 30, 2012: 1 + 2012-01-30 + 2012-01-30: 1 354211 382969 393481 @@ -45,64 +45,64 @@ - CVE-2010-4091 - CVE-2011-0562 - CVE-2011-0563 - CVE-2011-0565 - CVE-2011-0566 - CVE-2011-0567 - CVE-2011-0570 - CVE-2011-0585 - CVE-2011-0586 - CVE-2011-0587 - CVE-2011-0588 - CVE-2011-0589 - CVE-2011-0590 - CVE-2011-0591 - CVE-2011-0592 - CVE-2011-0593 - CVE-2011-0594 - CVE-2011-0595 - CVE-2011-0596 - CVE-2011-0598 - CVE-2011-0599 - CVE-2011-0600 - CVE-2011-0602 - CVE-2011-0603 - CVE-2011-0604 - CVE-2011-0605 - CVE-2011-0606 - CVE-2011-2130 - CVE-2011-2134 - CVE-2011-2135 - CVE-2011-2136 - CVE-2011-2137 - CVE-2011-2138 - CVE-2011-2139 - CVE-2011-2140 - CVE-2011-2414 - CVE-2011-2415 - CVE-2011-2416 - CVE-2011-2417 - CVE-2011-2424 - CVE-2011-2425 - CVE-2011-2431 - CVE-2011-2432 - CVE-2011-2433 - CVE-2011-2434 - CVE-2011-2435 - CVE-2011-2436 - CVE-2011-2437 - CVE-2011-2438 - CVE-2011-2439 - CVE-2011-2440 - CVE-2011-2441 - CVE-2011-2442 - CVE-2011-2462 - CVE-2011-4369 + CVE-2010-4091 + CVE-2011-0562 + CVE-2011-0563 + CVE-2011-0565 + CVE-2011-0566 + CVE-2011-0567 + CVE-2011-0570 + CVE-2011-0585 + CVE-2011-0586 + CVE-2011-0587 + CVE-2011-0588 + CVE-2011-0589 + CVE-2011-0590 + CVE-2011-0591 + CVE-2011-0592 + CVE-2011-0593 + CVE-2011-0594 + CVE-2011-0595 + CVE-2011-0596 + CVE-2011-0598 + CVE-2011-0599 + CVE-2011-0600 + CVE-2011-0602 + CVE-2011-0603 + CVE-2011-0604 + CVE-2011-0605 + CVE-2011-0606 + CVE-2011-2130 + CVE-2011-2134 + CVE-2011-2135 + CVE-2011-2136 + CVE-2011-2137 + CVE-2011-2138 + CVE-2011-2139 + CVE-2011-2140 + CVE-2011-2414 + CVE-2011-2415 + CVE-2011-2416 + CVE-2011-2417 + CVE-2011-2424 + CVE-2011-2425 + CVE-2011-2431 + CVE-2011-2432 + CVE-2011-2433 + CVE-2011-2434 + CVE-2011-2435 + CVE-2011-2436 + CVE-2011-2437 + CVE-2011-2438 + CVE-2011-2439 + CVE-2011-2440 + CVE-2011-2441 + CVE-2011-2442 + CVE-2011-2462 + CVE-2011-4369 - + underling - a3li + a3li diff --git a/metadata/glsa/glsa-201202-01.xml b/metadata/glsa/glsa-201202-01.xml index 3452a00cc728..d56dddf0f07f 100644 --- a/metadata/glsa/glsa-201202-01.xml +++ b/metadata/glsa/glsa-201202-01.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - February 18, 2012 - February 18, 2012: 1 + 2012-02-18 + 2012-02-18: 1 402841 404067 remote @@ -49,110 +49,110 @@ - + CVE-2011-3016 - + CVE-2011-3017 - + CVE-2011-3018 - + CVE-2011-3019 - + CVE-2011-3020 - + CVE-2011-3021 - + CVE-2011-3022 - + CVE-2011-3023 - + CVE-2011-3024 - + CVE-2011-3025 - + CVE-2011-3027 - + CVE-2011-3953 - + CVE-2011-3954 - + CVE-2011-3955 - + CVE-2011-3956 - + CVE-2011-3957 - + CVE-2011-3958 - + CVE-2011-3959 - + CVE-2011-3960 - + CVE-2011-3961 - + CVE-2011-3962 - + CVE-2011-3963 - + CVE-2011-3964 - + CVE-2011-3965 - + CVE-2011-3966 - + CVE-2011-3967 - + CVE-2011-3968 - + CVE-2011-3969 - + CVE-2011-3970 - + CVE-2011-3971 - + CVE-2011-3972 - + Release Notes 17.0.963.46 - + Release Notes 17.0.963.56 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201202-02.xml b/metadata/glsa/glsa-201202-02.xml index fb2031a7a331..5b1111f5eb7c 100644 --- a/metadata/glsa/glsa-201202-02.xml +++ b/metadata/glsa/glsa-201202-02.xml @@ -6,8 +6,8 @@ leading to remote execution of arbitrary code. Quagga - February 21, 2012 - February 21, 2012: 2 + 2012-02-21 + 2012-02-21: 2 334303 359903 384651 @@ -55,18 +55,18 @@ - CVE-2010-1674 - CVE-2010-1675 - CVE-2010-2948 - CVE-2010-2949 - CVE-2011-3323 - CVE-2011-3324 - CVE-2011-3325 - CVE-2011-3326 - CVE-2011-3327 + CVE-2010-1674 + CVE-2010-1675 + CVE-2010-2948 + CVE-2010-2949 + CVE-2011-3323 + CVE-2011-3324 + CVE-2011-3325 + CVE-2011-3326 + CVE-2011-3327 - + underling - a3li + a3li diff --git a/metadata/glsa/glsa-201202-03.xml b/metadata/glsa/glsa-201202-03.xml index 21d10084c63e..c8781abc8523 100644 --- a/metadata/glsa/glsa-201202-03.xml +++ b/metadata/glsa/glsa-201202-03.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. maradns - February 22, 2012 - February 22, 2012: 1 + 2012-02-22 + 2012-02-22: 1 397431 remote @@ -42,8 +42,8 @@ - CVE-2012-0024 + CVE-2012-0024 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201202-04.xml b/metadata/glsa/glsa-201202-04.xml index 2efcbfcecb9f..ec90803cd34d 100644 --- a/metadata/glsa/glsa-201202-04.xml +++ b/metadata/glsa/glsa-201202-04.xml @@ -6,8 +6,8 @@ a Denial of Service condition. pdns - February 22, 2012 - February 22, 2012: 1 + 2012-02-22 + 2012-02-22: 1 398403 remote @@ -54,11 +54,11 @@ - CVE-2012-0206 - PowerDNS + CVE-2012-0206 + PowerDNS Security Advisory 2012-01 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201202-05.xml b/metadata/glsa/glsa-201202-05.xml index 122ea63a7111..6f9f9a9ccb32 100644 --- a/metadata/glsa/glsa-201202-05.xml +++ b/metadata/glsa/glsa-201202-05.xml @@ -6,8 +6,8 @@ code. heimdal - February 22, 2012 - February 22, 2012: 1 + 2012-02-22 + 2012-02-22: 1 396105 remote @@ -44,8 +44,8 @@ - CVE-2011-4862 + CVE-2011-4862 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201202-06.xml b/metadata/glsa/glsa-201202-06.xml index ec0f9bc975be..3f3c8dd38177 100644 --- a/metadata/glsa/glsa-201202-06.xml +++ b/metadata/glsa/glsa-201202-06.xml @@ -6,8 +6,8 @@ a Denial of Service condition. asterisk - February 22, 2012 - February 22, 2012: 1 + 2012-02-22 + 2012-02-22: 1 399507 remote @@ -43,8 +43,8 @@ - CVE-2012-0885 + CVE-2012-0885 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201202-07.xml b/metadata/glsa/glsa-201202-07.xml index 0a2f2d981539..906990821f86 100644 --- a/metadata/glsa/glsa-201202-07.xml +++ b/metadata/glsa/glsa-201202-07.xml @@ -6,8 +6,8 @@ might allow guest OS users to read arbitrary files on the host OS. libvirt - February 27, 2012 - February 27, 2012: 1 + 2012-02-27 + 2012-02-27: 1 358877 372963 373991 @@ -46,11 +46,11 @@ - CVE-2011-1146 - CVE-2011-1486 - CVE-2011-2178 - CVE-2011-2511 + CVE-2011-1146 + CVE-2011-1486 + CVE-2011-2178 + CVE-2011-2511 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201202-08.xml b/metadata/glsa/glsa-201202-08.xml index 35757c9e76f7..6623ec1d375e 100644 --- a/metadata/glsa/glsa-201202-08.xml +++ b/metadata/glsa/glsa-201202-08.xml @@ -6,8 +6,8 @@ cause a Denial of Service and potentially arbitrary code execution. ebuild stunnel - February 29, 2012 - July 30, 2012: 2 + 2012-02-29 + 2012-07-30: 2 379859 remote @@ -42,8 +42,8 @@ - CVE-2011-2940 + CVE-2011-2940 - ago - ago + ago + ago diff --git a/metadata/glsa/glsa-201202-09.xml b/metadata/glsa/glsa-201202-09.xml index 856531bcf083..470996ff47f0 100644 --- a/metadata/glsa/glsa-201202-09.xml +++ b/metadata/glsa/glsa-201202-09.xml @@ -6,8 +6,8 @@ code or Denial of Service. libxml2 - February 29, 2012 - February 29, 2012: 2 + 2012-02-29 + 2012-02-29: 2 398361 remote @@ -47,8 +47,8 @@

- CVE-2011-3919 + CVE-2011-3919 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201203-01.xml b/metadata/glsa/glsa-201203-01.xml index fe6b66333c1a..165e5b8b5081 100644 --- a/metadata/glsa/glsa-201203-01.xml +++ b/metadata/glsa/glsa-201203-01.xml @@ -6,8 +6,8 @@ execute arbitrary code. spamdyke - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 399157 remote @@ -42,8 +42,8 @@ - CVE-2012-0802 + CVE-2012-0802 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201203-02.xml b/metadata/glsa/glsa-201203-02.xml index ffd4fdb65ca6..b7f7b4806445 100644 --- a/metadata/glsa/glsa-201203-02.xml +++ b/metadata/glsa/glsa-201203-02.xml @@ -6,8 +6,8 @@ which might allow remote execution of arbitrary code. cURL - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 308645 373235 400799 @@ -64,17 +64,17 @@ - CVE-2010-0734 + CVE-2010-0734 - CVE-2011-2192 + CVE-2011-2192 - CVE-2011-3389 + CVE-2011-3389 - CVE-2012-0036 + CVE-2012-0036 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201203-03.xml b/metadata/glsa/glsa-201203-03.xml index 65e1fab0d39c..c9c65316a90d 100644 --- a/metadata/glsa/glsa-201203-03.xml +++ b/metadata/glsa/glsa-201203-03.xml @@ -6,8 +6,8 @@ which might allow local attackers to gain escalated privileges. puppet - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 303729 308031 384859 @@ -49,17 +49,17 @@ - CVE-2009-3564 - CVE-2010-0156 - CVE-2011-3848 - CVE-2011-3869 - CVE-2011-3870 - CVE-2011-3871 - CVE-2011-3872 - CVE-2012-1053 + CVE-2009-3564 + CVE-2010-0156 + CVE-2011-3848 + CVE-2011-3869 + CVE-2011-3870 + CVE-2011-3871 + CVE-2011-3872 + CVE-2012-1053 - CVE-2012-1054 + CVE-2012-1054 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201203-04.xml b/metadata/glsa/glsa-201203-04.xml index b7be26ffa63d..3a57a4ee1293 100644 --- a/metadata/glsa/glsa-201203-04.xml +++ b/metadata/glsa/glsa-201203-04.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. libxml2 - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 405261 remote @@ -43,8 +43,8 @@ - CVE-2012-0841 + CVE-2012-0841 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-05.xml b/metadata/glsa/glsa-201203-05.xml index 892b4b721777..1b31b1ef880d 100644 --- a/metadata/glsa/glsa-201203-05.xml +++ b/metadata/glsa/glsa-201203-05.xml @@ -6,8 +6,8 @@ cause a Denial of Service condition. rack - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 396455 remote @@ -42,8 +42,8 @@ - CVE-2011-5036 + CVE-2011-5036 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-06.xml b/metadata/glsa/glsa-201203-06.xml index 43fda601bd36..9d265929e7b1 100644 --- a/metadata/glsa/glsa-201203-06.xml +++ b/metadata/glsa/glsa-201203-06.xml @@ -6,8 +6,8 @@ attackers to possibly gain escalated privileges. sudo - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 351490 401533 local @@ -53,11 +53,11 @@ - CVE-2011-0010 - CVE-2012-0809 + CVE-2011-0010 + CVE-2012-0809 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201203-07.xml b/metadata/glsa/glsa-201203-07.xml index 4a6964b86371..7848a162cb18 100644 --- a/metadata/glsa/glsa-201203-07.xml +++ b/metadata/glsa/glsa-201203-07.xml @@ -6,8 +6,8 @@ of arbitrary code. foomatic-filters - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 379559 remote @@ -46,9 +46,9 @@ - CVE-2011-2697 - CVE-2011-2964 + CVE-2011-2697 + CVE-2011-2964 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-08.xml b/metadata/glsa/glsa-201203-08.xml index 7704d7b70085..79fabf95a7a8 100644 --- a/metadata/glsa/glsa-201203-08.xml +++ b/metadata/glsa/glsa-201203-08.xml @@ -4,8 +4,8 @@ libxslt: Denial of Service A vulnerability in libxslt could result in Denial of Service. libxslt - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 402861 remote @@ -42,8 +42,8 @@ - CVE-2011-3970 + CVE-2011-3970 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-09.xml b/metadata/glsa/glsa-201203-09.xml index f8215de1b0ba..f8a89cf9212e 100644 --- a/metadata/glsa/glsa-201203-09.xml +++ b/metadata/glsa/glsa-201203-09.xml @@ -6,8 +6,8 @@ to execute arbitrary code. ImageMagick - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 402999 remote @@ -52,9 +52,9 @@ - CVE-2012-0247 - CVE-2012-0248 + CVE-2012-0247 + CVE-2012-0248 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-10.xml b/metadata/glsa/glsa-201203-10.xml index ee601ed771cf..2bcaaaa321ff 100644 --- a/metadata/glsa/glsa-201203-10.xml +++ b/metadata/glsa/glsa-201203-10.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code or cause a Denial of Service condition. libmikmod - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 335892 remote @@ -56,9 +56,9 @@

- CVE-2010-2546 - CVE-2010-2971 + CVE-2010-2546 + CVE-2010-2971 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-11.xml b/metadata/glsa/glsa-201203-11.xml index 7aa72875fc0f..9b4b7aebc251 100644 --- a/metadata/glsa/glsa-201203-11.xml +++ b/metadata/glsa/glsa-201203-11.xml @@ -6,8 +6,8 @@ execution of arbitrary code. usbmuxd - March 06, 2012 - March 06, 2012: 1 + 2012-03-06 + 2012-03-06: 1 399409 local @@ -46,8 +46,8 @@ - CVE-2012-0065 + CVE-2012-0065 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201203-12.xml b/metadata/glsa/glsa-201203-12.xml index 831a623b9f9e..2f7a231081cc 100644 --- a/metadata/glsa/glsa-201203-12.xml +++ b/metadata/glsa/glsa-201203-12.xml @@ -7,8 +7,8 @@ information. openssl - March 06, 2012 - June 06, 2015: 9 + 2012-03-06 + 2015-06-06: 9 397695 399365 remote @@ -93,16 +93,16 @@ - CVE-2011-4108 - CVE-2011-4109 - CVE-2011-4576 - CVE-2011-4577 - CVE-2011-4619 - CVE-2012-0027 - + CVE-2011-4108 + CVE-2011-4109 + CVE-2011-4576 + CVE-2011-4577 + CVE-2011-4619 + CVE-2012-0027 + CVE-2012-0050 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201203-13.xml b/metadata/glsa/glsa-201203-13.xml index 4296f860c5fa..aeb62aa62a9e 100644 --- a/metadata/glsa/glsa-201203-13.xml +++ b/metadata/glsa/glsa-201203-13.xml @@ -6,8 +6,8 @@ condition. Openswan - March 16, 2012 - March 16, 2012: 1 + 2012-03-16 + 2012-03-16: 1 372961 389097 local, remote @@ -54,9 +54,9 @@

- CVE-2011-2147 - CVE-2011-4073 + CVE-2011-2147 + CVE-2011-4073 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-14.xml b/metadata/glsa/glsa-201203-14.xml index fe8f97462bf4..a30d14104921 100644 --- a/metadata/glsa/glsa-201203-14.xml +++ b/metadata/glsa/glsa-201203-14.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. audacious-plugins - March 16, 2012 - March 16, 2012: 1 + 2012-03-16 + 2012-03-16: 1 383991 remote @@ -62,12 +62,12 @@ - CVE-2011-2911 - CVE-2011-2912 - CVE-2011-2913 - CVE-2011-2914 - CVE-2011-2915 + CVE-2011-2911 + CVE-2011-2912 + CVE-2011-2913 + CVE-2011-2914 + CVE-2011-2915 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-15.xml b/metadata/glsa/glsa-201203-15.xml index b1c6b4bce386..e5528e1c925f 100644 --- a/metadata/glsa/glsa-201203-15.xml +++ b/metadata/glsa/glsa-201203-15.xml @@ -6,8 +6,8 @@ which might allow execution of arbitrary code. gif2png - March 16, 2012 - March 16, 2012: 1 + 2012-03-16 + 2012-03-16: 1 351698 remote @@ -51,9 +51,9 @@ - CVE-2010-4694 - CVE-2010-4695 + CVE-2010-4694 + CVE-2010-4695 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-16.xml b/metadata/glsa/glsa-201203-16.xml index 03927b2042cf..2a1dd0f28c10 100644 --- a/metadata/glsa/glsa-201203-16.xml +++ b/metadata/glsa/glsa-201203-16.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. libmodplug - March 16, 2012 - March 16, 2012: 2 + 2012-03-16 + 2012-03-16: 2 362503 379557 remote @@ -70,15 +70,15 @@

- CVE-2011-1574 - CVE-2011-2911 - CVE-2011-2912 - CVE-2011-2913 - CVE-2011-2914 - CVE-2011-2915 + CVE-2011-1574 + CVE-2011-2911 + CVE-2011-2912 + CVE-2011-2913 + CVE-2011-2914 + CVE-2011-2915 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201203-17.xml b/metadata/glsa/glsa-201203-17.xml index e02b8e4f927c..8de15d627ff8 100644 --- a/metadata/glsa/glsa-201203-17.xml +++ b/metadata/glsa/glsa-201203-17.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. hplip - March 16, 2012 - March 16, 2012: 1 + 2012-03-16 + 2012-03-16: 1 352085 388655 local, remote @@ -54,11 +54,11 @@ - CVE-2010-4267 - CVE-2011-2722 + CVE-2010-4267 + CVE-2011-2722 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201203-18.xml b/metadata/glsa/glsa-201203-18.xml index e64a53e192e7..df8ff28b4ad3 100644 --- a/metadata/glsa/glsa-201203-18.xml +++ b/metadata/glsa/glsa-201203-18.xml @@ -6,8 +6,8 @@ possibly allowing symlink attacks. Minitube - March 16, 2012 - March 16, 2012: 1 + 2012-03-16 + 2012-03-16: 1 388867 local @@ -50,6 +50,6 @@ Release - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-19.xml b/metadata/glsa/glsa-201203-19.xml index bf17f6b3f430..01b118404f4a 100644 --- a/metadata/glsa/glsa-201203-19.xml +++ b/metadata/glsa/glsa-201203-19.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - March 25, 2012 - March 25, 2012: 1 + 2012-03-25 + 2012-03-25: 1 406975 407465 407755 @@ -51,98 +51,98 @@ - + CVE-2011-3031 - + CVE-2011-3032 - + CVE-2011-3033 - + CVE-2011-3034 - + CVE-2011-3035 - + CVE-2011-3036 - + CVE-2011-3037 - + CVE-2011-3038 - + CVE-2011-3039 - + CVE-2011-3040 - + CVE-2011-3041 - + CVE-2011-3042 - + CVE-2011-3043 - + CVE-2011-3044 - + CVE-2011-3046 - + CVE-2011-3047 - + CVE-2011-3049 - + CVE-2011-3050 - + CVE-2011-3051 - + CVE-2011-3052 - + CVE-2011-3053 - + CVE-2011-3054 - + CVE-2011-3055 - + CVE-2011-3056 - + CVE-2011-3057 - + Release Notes 17.0.963.65 - + Release Notes 17.0.963.78 - + Release Notes 17.0.963.79 - + Release Notes 17.0.963.83 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201203-20.xml b/metadata/glsa/glsa-201203-20.xml index 12daa03f4ae2..e9662188e44f 100644 --- a/metadata/glsa/glsa-201203-20.xml +++ b/metadata/glsa/glsa-201203-20.xml @@ -6,8 +6,8 @@ arbitrary code. Logwatch - March 28, 2012 - March 28, 2012: 1 + 2012-03-28 + 2012-03-28: 1 356387 remote @@ -43,8 +43,8 @@ - CVE-2011-1018 + CVE-2011-1018 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-21.xml b/metadata/glsa/glsa-201203-21.xml index b7997d15a8bc..b7d8a3f0d7dc 100644 --- a/metadata/glsa/glsa-201203-21.xml +++ b/metadata/glsa/glsa-201203-21.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. Asterisk - March 28, 2012 - March 28, 2012: 1 + 2012-03-28 + 2012-03-28: 1 408431 remote @@ -49,15 +49,15 @@ - + AST-2012-002 - + AST-2012-003 - CVE-2012-1183 - CVE-2012-1184 + CVE-2012-1183 + CVE-2012-1184 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-22.xml b/metadata/glsa/glsa-201203-22.xml index f05ab05bd6c1..cd962340bfb4 100644 --- a/metadata/glsa/glsa-201203-22.xml +++ b/metadata/glsa/glsa-201203-22.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. nginx - March 28, 2012 - March 28, 2012: 1 + 2012-03-28 + 2012-03-28: 1 293785 293786 293788 @@ -66,17 +66,17 @@ - CVE-2009-3555 + CVE-2009-3555 - CVE-2009-3896 + CVE-2009-3896 - CVE-2009-3898 + CVE-2009-3898 - CVE-2011-4315 + CVE-2011-4315 - CVE-2012-1180 + CVE-2012-1180 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201203-23.xml b/metadata/glsa/glsa-201203-23.xml index 7a72191bf291..417eb3dc0b4c 100644 --- a/metadata/glsa/glsa-201203-23.xml +++ b/metadata/glsa/glsa-201203-23.xml @@ -6,8 +6,8 @@ which might allow execution of arbitrary code. libzip - March 29, 2012 - March 29, 2012: 1 + 2012-03-29 + 2012-03-29: 1 409117 remote @@ -53,9 +53,9 @@ - CVE-2012-1162 - CVE-2012-1163 + CVE-2012-1162 + CVE-2012-1163 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201203-24.xml b/metadata/glsa/glsa-201203-24.xml index c5ac7a1f447d..5f21af549ba9 100644 --- a/metadata/glsa/glsa-201203-24.xml +++ b/metadata/glsa/glsa-201203-24.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - March 30, 2012 - March 30, 2012: 1 + 2012-03-30 + 2012-03-30: 1 410045 remote @@ -63,41 +63,41 @@ - + CVE-2011-3057 - + CVE-2011-3058 - + CVE-2011-3059 - + CVE-2011-3060 - + CVE-2011-3061 - + CVE-2011-3062 - + CVE-2011-3063 - + CVE-2011-3064 - + CVE-2011-3065 - + Release Notes 18.0.1025.142 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201204-01.xml b/metadata/glsa/glsa-201204-01.xml index a9a159e1401c..31a5bb2f1ee7 100644 --- a/metadata/glsa/glsa-201204-01.xml +++ b/metadata/glsa/glsa-201204-01.xml @@ -6,8 +6,8 @@ attackers to gain escalated privileges. virtualbox - April 09, 2012 - April 09, 2012: 1 + 2012-04-09 + 2012-04-09: 1 386317 399807 local @@ -55,12 +55,12 @@ - CVE-2010-4414 - CVE-2011-2300 - CVE-2011-2305 - CVE-2012-0105 - CVE-2012-0111 + CVE-2010-4414 + CVE-2011-2300 + CVE-2011-2305 + CVE-2012-0105 + CVE-2012-0111 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201204-02.xml b/metadata/glsa/glsa-201204-02.xml index 5845a2a036d8..20fb9cfe5ccd 100644 --- a/metadata/glsa/glsa-201204-02.xml +++ b/metadata/glsa/glsa-201204-02.xml @@ -6,8 +6,8 @@ arbitrary code. InspIRCd - April 10, 2012 - April 10, 2012: 1 + 2012-04-10 + 2012-04-10: 1 409159 remote @@ -43,8 +43,8 @@ - CVE-2012-1836 + CVE-2012-1836 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201204-03.xml b/metadata/glsa/glsa-201204-03.xml index b8f93b69461d..2a675462beaf 100644 --- a/metadata/glsa/glsa-201204-03.xml +++ b/metadata/glsa/glsa-201204-03.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - April 10, 2012 - April 10, 2012: 1 + 2012-04-10 + 2012-04-10: 1 410963 remote @@ -45,50 +45,50 @@ - + CVE-2011-3066 - + CVE-2011-3067 - + CVE-2011-3068 - + CVE-2011-3069 - + CVE-2011-3070 - + CVE-2011-3071 - + CVE-2011-3072 - + CVE-2011-3073 - + CVE-2011-3074 - + CVE-2011-3075 - + CVE-2011-3076 - + CVE-2011-3077 - + Release Notes 18.0.1025.151 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201204-04.xml b/metadata/glsa/glsa-201204-04.xml index 880a27c83b04..3ac9395b37c8 100644 --- a/metadata/glsa/glsa-201204-04.xml +++ b/metadata/glsa/glsa-201204-04.xml @@ -7,8 +7,8 @@ Service. FreeType - April 17, 2012 - April 17, 2012: 1 + 2012-04-17 + 2012-04-17: 1 407257 remote @@ -44,26 +44,26 @@ - CVE-2012-1126 - CVE-2012-1127 - CVE-2012-1128 - CVE-2012-1129 - CVE-2012-1130 - CVE-2012-1131 - CVE-2012-1132 - CVE-2012-1133 - CVE-2012-1134 - CVE-2012-1135 - CVE-2012-1136 - CVE-2012-1137 - CVE-2012-1138 - CVE-2012-1139 - CVE-2012-1140 - CVE-2012-1141 - CVE-2012-1142 - CVE-2012-1143 - CVE-2012-1144 + CVE-2012-1126 + CVE-2012-1127 + CVE-2012-1128 + CVE-2012-1129 + CVE-2012-1130 + CVE-2012-1131 + CVE-2012-1132 + CVE-2012-1133 + CVE-2012-1134 + CVE-2012-1135 + CVE-2012-1136 + CVE-2012-1137 + CVE-2012-1138 + CVE-2012-1139 + CVE-2012-1140 + CVE-2012-1141 + CVE-2012-1142 + CVE-2012-1143 + CVE-2012-1144 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201204-05.xml b/metadata/glsa/glsa-201204-05.xml index a49cb99250ce..d5e96caf1d5f 100644 --- a/metadata/glsa/glsa-201204-05.xml +++ b/metadata/glsa/glsa-201204-05.xml @@ -6,8 +6,8 @@ execution of arbitrary code. SWFTools - April 17, 2012 - April 18, 2012: 2 + 2012-04-17 + 2012-04-18: 2 332649 remote @@ -49,8 +49,8 @@

- CVE-2010-1516 + CVE-2010-1516 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201204-06.xml b/metadata/glsa/glsa-201204-06.xml index 5e0f58eb1cfa..aeb9888a35f3 100644 --- a/metadata/glsa/glsa-201204-06.xml +++ b/metadata/glsa/glsa-201204-06.xml @@ -6,8 +6,8 @@ which may allow a local attacker to gain root privileges. polkit - April 17, 2012 - April 17, 2012: 1 + 2012-04-17 + 2012-04-17: 1 314535 364973 401513 @@ -57,12 +57,12 @@ - CVE-2010-0750 - CVE-2011-1485 - CVE-2011-4945 + CVE-2010-0750 + CVE-2011-1485 + CVE-2011-4945 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201204-07.xml b/metadata/glsa/glsa-201204-07.xml index d02c805fb03f..564d368408c3 100644 --- a/metadata/glsa/glsa-201204-07.xml +++ b/metadata/glsa/glsa-201204-07.xml @@ -6,8 +6,8 @@ might allow remote attackers to execute arbitrary code. Adobe Flash Player - April 17, 2012 - April 17, 2012: 1 + 2012-04-17 + 2012-04-17: 1 390149 404101 407023 @@ -51,28 +51,28 @@ - CVE-2011-2445 - CVE-2011-2450 - CVE-2011-2451 - CVE-2011-2452 - CVE-2011-2453 - CVE-2011-2454 - CVE-2011-2455 - CVE-2011-2456 - CVE-2011-2457 - CVE-2011-2458 - CVE-2011-2459 - CVE-2011-2460 - CVE-2012-0752 - CVE-2012-0753 - CVE-2012-0754 - CVE-2012-0755 - CVE-2012-0756 - CVE-2012-0767 - CVE-2012-0768 - CVE-2012-0769 - CVE-2012-0773 + CVE-2011-2445 + CVE-2011-2450 + CVE-2011-2451 + CVE-2011-2452 + CVE-2011-2453 + CVE-2011-2454 + CVE-2011-2455 + CVE-2011-2456 + CVE-2011-2457 + CVE-2011-2458 + CVE-2011-2459 + CVE-2011-2460 + CVE-2012-0752 + CVE-2012-0753 + CVE-2012-0754 + CVE-2012-0755 + CVE-2012-0756 + CVE-2012-0767 + CVE-2012-0768 + CVE-2012-0769 + CVE-2012-0773 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201204-08.xml b/metadata/glsa/glsa-201204-08.xml index 5f66954891c9..74b7d859c061 100644 --- a/metadata/glsa/glsa-201204-08.xml +++ b/metadata/glsa/glsa-201204-08.xml @@ -7,8 +7,8 @@ code. DBD-Pg - April 17, 2012 - April 17, 2012: 1 + 2012-04-17 + 2012-04-17: 1 407549 remote @@ -46,8 +46,8 @@ - CVE-2012-1151 + CVE-2012-1151 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201205-01.xml b/metadata/glsa/glsa-201205-01.xml index 1fcb87f9c9d2..b96db195de77 100644 --- a/metadata/glsa/glsa-201205-01.xml +++ b/metadata/glsa/glsa-201205-01.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - May 15, 2012 - May 15, 2012: 1 + 2012-05-15 + 2012-05-15: 1 414199 remote @@ -44,17 +44,17 @@ - CVE-2011-3078 - CVE-2011-3081 - CVE-2012-1521 - + CVE-2011-3078 + CVE-2011-3081 + CVE-2012-1521 + Release Notes 18.0.1025.168 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201205-02.xml b/metadata/glsa/glsa-201205-02.xml index 005ec14a4a23..5ea051af6ced 100644 --- a/metadata/glsa/glsa-201205-02.xml +++ b/metadata/glsa/glsa-201205-02.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. ConnMan - May 15, 2012 - May 15, 2012: 1 + 2012-05-15 + 2012-05-15: 1 415415 remote @@ -49,10 +49,10 @@ - CVE-2012-2320 - CVE-2012-2321 - CVE-2012-2322 + CVE-2012-2320 + CVE-2012-2321 + CVE-2012-2322 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201205-03.xml b/metadata/glsa/glsa-201205-03.xml index f9b96dd31e15..661c431162be 100644 --- a/metadata/glsa/glsa-201205-03.xml +++ b/metadata/glsa/glsa-201205-03.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - May 21, 2012 - May 21, 2012: 1 + 2012-05-21 + 2012-05-21: 1 416119 remote @@ -58,62 +58,62 @@ - + CVE-2011-3083 - + CVE-2011-3084 - + CVE-2011-3085 - + CVE-2011-3086 - + CVE-2011-3087 - + CVE-2011-3088 - + CVE-2011-3089 - + CVE-2011-3090 - + CVE-2011-3091 - + CVE-2011-3092 - + CVE-2011-3093 - + CVE-2011-3094 - + CVE-2011-3095 - + CVE-2011-3096 - + CVE-2011-3100 - + CVE-2011-3101 - + Release Notes 19.0.1084.46 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201205-04.xml b/metadata/glsa/glsa-201205-04.xml index 1169967f7295..efd5b37e6181 100644 --- a/metadata/glsa/glsa-201205-04.xml +++ b/metadata/glsa/glsa-201205-04.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - May 27, 2012 - May 27, 2012: 1 + 2012-05-27 + 2012-05-27: 1 417321 remote @@ -59,41 +59,41 @@ - + CVE-2011-3103 - + CVE-2011-3104 - + CVE-2011-3105 - + CVE-2011-3106 - + CVE-2011-3107 - + CVE-2011-3108 - + CVE-2011-3109 - + CVE-2011-3111 - + CVE-2011-3115 - + Release Notes 19.0.1084.52 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201206-01.xml b/metadata/glsa/glsa-201206-01.xml index a99347edf555..117b8e88c05d 100644 --- a/metadata/glsa/glsa-201206-01.xml +++ b/metadata/glsa/glsa-201206-01.xml @@ -6,8 +6,8 @@ which allowing to cause remote Denial of Service. bind - June 02, 2012 - June 02, 2012: 1 + 2012-06-02 + 2012-06-02: 1 347621 356223 368863 @@ -54,16 +54,16 @@

- CVE-2010-3613 - CVE-2010-3614 - CVE-2010-3615 - CVE-2010-3762 - CVE-2011-0414 - CVE-2011-1910 - CVE-2011-2464 - CVE-2011-2465 - CVE-2011-4313 + CVE-2010-3613 + CVE-2010-3614 + CVE-2010-3615 + CVE-2010-3762 + CVE-2011-0414 + CVE-2011-1910 + CVE-2011-2464 + CVE-2011-2465 + CVE-2011-4313 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201206-02.xml b/metadata/glsa/glsa-201206-02.xml index d3d160cb7749..be3aa2f9392c 100644 --- a/metadata/glsa/glsa-201206-02.xml +++ b/metadata/glsa/glsa-201206-02.xml @@ -6,8 +6,8 @@ code or Denial of Service. qt-gui - June 03, 2012 - June 03, 2012: 1 + 2012-06-03 + 2012-06-03: 1 384089 remote @@ -45,10 +45,10 @@

- CVE-2011-3194 + CVE-2011-3194 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-03.xml b/metadata/glsa/glsa-201206-03.xml index a4bdd77571e3..64d3fca29de1 100644 --- a/metadata/glsa/glsa-201206-03.xml +++ b/metadata/glsa/glsa-201206-03.xml @@ -6,8 +6,8 @@ which allow for the execution of arbitrary code. Opera - June 15, 2012 - June 15, 2012: 1 + 2012-06-15 + 2012-06-15: 1 264831 283391 290862 @@ -76,111 +76,111 @@ - CVE-2009-1234 - CVE-2009-2059 - CVE-2009-2063 - CVE-2009-2067 - CVE-2009-2070 - CVE-2009-3013 - CVE-2009-3044 - CVE-2009-3045 - CVE-2009-3046 - CVE-2009-3047 - CVE-2009-3048 - CVE-2009-3049 - CVE-2009-3831 - CVE-2009-4071 - CVE-2009-4072 - CVE-2010-0653 - CVE-2010-1349 - CVE-2010-1989 - CVE-2010-1993 - CVE-2010-2121 - CVE-2010-2421 - CVE-2010-2455 - CVE-2010-2576 - CVE-2010-2658 - CVE-2010-2659 - CVE-2010-2660 - CVE-2010-2661 - CVE-2010-2662 - CVE-2010-2663 - CVE-2010-2664 - CVE-2010-2665 - CVE-2010-3019 - CVE-2010-3020 - CVE-2010-3021 - CVE-2010-4579 - CVE-2010-4580 - CVE-2010-4581 - CVE-2010-4582 - CVE-2010-4583 - CVE-2010-4584 - CVE-2010-4585 - CVE-2010-4586 - CVE-2011-0681 - CVE-2011-0682 - CVE-2011-0683 - CVE-2011-0684 - CVE-2011-0685 - CVE-2011-0686 - CVE-2011-0687 - CVE-2011-1337 - CVE-2011-1824 - CVE-2011-2609 - CVE-2011-2610 - CVE-2011-2611 - CVE-2011-2612 - CVE-2011-2613 - CVE-2011-2614 - CVE-2011-2615 - CVE-2011-2616 - CVE-2011-2617 - CVE-2011-2618 - CVE-2011-2619 - CVE-2011-2620 - CVE-2011-2621 - CVE-2011-2622 - CVE-2011-2623 - CVE-2011-2624 - CVE-2011-2625 - CVE-2011-2626 - CVE-2011-2627 - CVE-2011-2628 - CVE-2011-2629 - CVE-2011-2630 - CVE-2011-2631 - CVE-2011-2632 - CVE-2011-2633 - CVE-2011-2634 - CVE-2011-2635 - CVE-2011-2636 - CVE-2011-2637 - CVE-2011-2638 - CVE-2011-2639 - CVE-2011-2640 - CVE-2011-2641 - CVE-2011-3388 - CVE-2011-4065 - CVE-2011-4681 - CVE-2011-4682 - CVE-2011-4683 - CVE-2012-1924 - CVE-2012-1925 - CVE-2012-1926 - CVE-2012-1927 - CVE-2012-1928 - CVE-2012-1930 - CVE-2012-1931 - CVE-2012-3555 - CVE-2012-3556 - CVE-2012-3557 - CVE-2012-3558 - CVE-2012-3560 - CVE-2012-3561 + CVE-2009-1234 + CVE-2009-2059 + CVE-2009-2063 + CVE-2009-2067 + CVE-2009-2070 + CVE-2009-3013 + CVE-2009-3044 + CVE-2009-3045 + CVE-2009-3046 + CVE-2009-3047 + CVE-2009-3048 + CVE-2009-3049 + CVE-2009-3831 + CVE-2009-4071 + CVE-2009-4072 + CVE-2010-0653 + CVE-2010-1349 + CVE-2010-1989 + CVE-2010-1993 + CVE-2010-2121 + CVE-2010-2421 + CVE-2010-2455 + CVE-2010-2576 + CVE-2010-2658 + CVE-2010-2659 + CVE-2010-2660 + CVE-2010-2661 + CVE-2010-2662 + CVE-2010-2663 + CVE-2010-2664 + CVE-2010-2665 + CVE-2010-3019 + CVE-2010-3020 + CVE-2010-3021 + CVE-2010-4579 + CVE-2010-4580 + CVE-2010-4581 + CVE-2010-4582 + CVE-2010-4583 + CVE-2010-4584 + CVE-2010-4585 + CVE-2010-4586 + CVE-2011-0681 + CVE-2011-0682 + CVE-2011-0683 + CVE-2011-0684 + CVE-2011-0685 + CVE-2011-0686 + CVE-2011-0687 + CVE-2011-1337 + CVE-2011-1824 + CVE-2011-2609 + CVE-2011-2610 + CVE-2011-2611 + CVE-2011-2612 + CVE-2011-2613 + CVE-2011-2614 + CVE-2011-2615 + CVE-2011-2616 + CVE-2011-2617 + CVE-2011-2618 + CVE-2011-2619 + CVE-2011-2620 + CVE-2011-2621 + CVE-2011-2622 + CVE-2011-2623 + CVE-2011-2624 + CVE-2011-2625 + CVE-2011-2626 + CVE-2011-2627 + CVE-2011-2628 + CVE-2011-2629 + CVE-2011-2630 + CVE-2011-2631 + CVE-2011-2632 + CVE-2011-2633 + CVE-2011-2634 + CVE-2011-2635 + CVE-2011-2636 + CVE-2011-2637 + CVE-2011-2638 + CVE-2011-2639 + CVE-2011-2640 + CVE-2011-2641 + CVE-2011-3388 + CVE-2011-4065 + CVE-2011-4681 + CVE-2011-4682 + CVE-2011-4683 + CVE-2012-1924 + CVE-2012-1925 + CVE-2012-1926 + CVE-2012-1927 + CVE-2012-1928 + CVE-2012-1930 + CVE-2012-1931 + CVE-2012-3555 + CVE-2012-3556 + CVE-2012-3557 + CVE-2012-3558 + CVE-2012-3560 + CVE-2012-3561 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201206-04.xml b/metadata/glsa/glsa-201206-04.xml index 16c76aa19d7a..7efbb6b666a0 100644 --- a/metadata/glsa/glsa-201206-04.xml +++ b/metadata/glsa/glsa-201206-04.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code. argyllcms - June 18, 2012 - June 18, 2012: 1 + 2012-06-18 + 2012-06-18: 1 416781 remote @@ -45,10 +45,10 @@ - + CVE-2012-1616 - n0idx80 - n0idx80 + n0idx80 + n0idx80 diff --git a/metadata/glsa/glsa-201206-05.xml b/metadata/glsa/glsa-201206-05.xml index 9929beab009b..6651f21795e2 100644 --- a/metadata/glsa/glsa-201206-05.xml +++ b/metadata/glsa/glsa-201206-05.xml @@ -6,8 +6,8 @@ to execute arbitrary code. Asterisk - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 413353 418189 418191 @@ -57,12 +57,12 @@ - CVE-2012-2414 - CVE-2012-2415 - CVE-2012-2416 - CVE-2012-2947 - CVE-2012-2948 + CVE-2012-2414 + CVE-2012-2415 + CVE-2012-2416 + CVE-2012-2947 + CVE-2012-2948 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-06.xml b/metadata/glsa/glsa-201206-06.xml index 416dec08f2d9..2194d1135b4a 100644 --- a/metadata/glsa/glsa-201206-06.xml +++ b/metadata/glsa/glsa-201206-06.xml @@ -6,8 +6,8 @@ code. OpenJPEG - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 409203 remote @@ -41,8 +41,8 @@ - CVE-2012-1499 + CVE-2012-1499 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-07.xml b/metadata/glsa/glsa-201206-07.xml index 36b34e8b0f3e..3a28abd5559e 100644 --- a/metadata/glsa/glsa-201206-07.xml +++ b/metadata/glsa/glsa-201206-07.xml @@ -6,8 +6,8 @@ execution of arbitrary code. nginx - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 411751 remote @@ -47,8 +47,8 @@ - CVE-2012-2089 + CVE-2012-2089 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201206-08.xml b/metadata/glsa/glsa-201206-08.xml index 2bd659078961..de4f07e3c5ca 100644 --- a/metadata/glsa/glsa-201206-08.xml +++ b/metadata/glsa/glsa-201206-08.xml @@ -6,8 +6,8 @@ which might allow execution of arbitrary code as root. wicd - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 401005 411729 local @@ -50,11 +50,11 @@ - CVE-2012-0813 - CVE-2012-2095 + CVE-2012-0813 + CVE-2012-2095 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-09.xml b/metadata/glsa/glsa-201206-09.xml index eb3f2e5fed4f..e9282f101bdc 100644 --- a/metadata/glsa/glsa-201206-09.xml +++ b/metadata/glsa/glsa-201206-09.xml @@ -6,8 +6,8 @@ which leading to remote execution of arbitrary code. MediaWiki - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 366685 409513 remote @@ -47,22 +47,22 @@ - CVE-2010-2787 - CVE-2010-2788 - CVE-2010-2789 - CVE-2011-0003 - CVE-2011-0047 - CVE-2011-0537 - CVE-2011-1579 - CVE-2011-1580 - CVE-2011-1766 - CVE-2011-1766 - CVE-2012-1578 - CVE-2012-1579 - CVE-2012-1580 - CVE-2012-1581 - CVE-2012-1582 + CVE-2010-2787 + CVE-2010-2788 + CVE-2010-2789 + CVE-2011-0003 + CVE-2011-0047 + CVE-2011-0537 + CVE-2011-1579 + CVE-2011-1580 + CVE-2011-1766 + CVE-2011-1766 + CVE-2012-1578 + CVE-2012-1579 + CVE-2012-1580 + CVE-2012-1581 + CVE-2012-1582 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201206-10.xml b/metadata/glsa/glsa-201206-10.xml index 44c50cc63a6e..04b71a8ff9f9 100644 --- a/metadata/glsa/glsa-201206-10.xml +++ b/metadata/glsa/glsa-201206-10.xml @@ -6,8 +6,8 @@ which allowing for remote Denial of Service. ejabberd - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 308047 370201 386075 @@ -44,12 +44,12 @@ - CVE-2010-0305 - CVE-2011-1753 - CVE-2011-4320 + CVE-2010-0305 + CVE-2011-1753 + CVE-2011-4320 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201206-11.xml b/metadata/glsa/glsa-201206-11.xml index 60566be28899..4c932eceecc0 100644 --- a/metadata/glsa/glsa-201206-11.xml +++ b/metadata/glsa/glsa-201206-11.xml @@ -6,8 +6,8 @@ allowing for the remote execution of arbitrary code. Pidgin - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 299751 372785 385073 @@ -45,12 +45,12 @@ - CVE-2010-0013 - CVE-2011-2485 - CVE-2011-3594 + CVE-2010-0013 + CVE-2011-2485 + CVE-2011-3594 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201206-12.xml b/metadata/glsa/glsa-201206-12.xml index 9fa6cf430ad1..d34e5e7da672 100644 --- a/metadata/glsa/glsa-201206-12.xml +++ b/metadata/glsa/glsa-201206-12.xml @@ -42,7 +42,7 @@ - CVE-2011-2199 + CVE-2011-2199 underling craig diff --git a/metadata/glsa/glsa-201206-13.xml b/metadata/glsa/glsa-201206-13.xml index f620e1e69013..5c9a40fdab85 100644 --- a/metadata/glsa/glsa-201206-13.xml +++ b/metadata/glsa/glsa-201206-13.xml @@ -6,8 +6,8 @@ allowing for the remote execution of arbitrary code. mono mono-debugger - June 21, 2012 - June 21, 2012: 1 + 2012-06-21 + 2012-06-21: 1 277878 342133 345561 @@ -69,19 +69,19 @@ - CVE-2009-0217 - CVE-2010-3332 - CVE-2010-3369 - CVE-2010-4159 - CVE-2010-4225 - CVE-2010-4254 - CVE-2011-0989 - CVE-2011-0990 - CVE-2011-0991 - CVE-2011-0992 + CVE-2009-0217 + CVE-2010-3332 + CVE-2010-3369 + CVE-2010-4159 + CVE-2010-4225 + CVE-2010-4254 + CVE-2011-0989 + CVE-2011-0990 + CVE-2011-0991 + CVE-2011-0992 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201206-14.xml b/metadata/glsa/glsa-201206-14.xml index 910f31d0187b..6af7f1b8fd61 100644 --- a/metadata/glsa/glsa-201206-14.xml +++ b/metadata/glsa/glsa-201206-14.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or conduct various other attacks. acroread - June 22, 2012 - June 22, 2012: 1 + 2012-06-22 + 2012-06-22: 1 405949 411499 remote @@ -44,15 +44,15 @@ - CVE-2011-4370 - CVE-2011-4371 - CVE-2011-4372 - CVE-2011-4373 - CVE-2012-0774 - CVE-2012-0775 - CVE-2012-0776 - CVE-2012-0777 + CVE-2011-4370 + CVE-2011-4371 + CVE-2011-4372 + CVE-2011-4373 + CVE-2012-0774 + CVE-2012-0775 + CVE-2012-0776 + CVE-2012-0777 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-15.xml b/metadata/glsa/glsa-201206-15.xml index b8c3827a733c..28bd63e0700a 100644 --- a/metadata/glsa/glsa-201206-15.xml +++ b/metadata/glsa/glsa-201206-15.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause a Denial of Service condition. libpng - June 22, 2012 - January 03, 2017: 5 + 2012-06-22 + 2017-01-03: 5 373967 386185 401987 @@ -90,18 +90,18 @@

- CVE-2009-5063 - CVE-2011-2501 - CVE-2011-2690 - CVE-2011-2691 - CVE-2011-2692 - CVE-2011-3026 - CVE-2011-3045 - CVE-2011-3048 - CVE-2011-3464 + CVE-2009-5063 + CVE-2011-2501 + CVE-2011-2690 + CVE-2011-2691 + CVE-2011-2692 + CVE-2011-3026 + CVE-2011-3045 + CVE-2011-3048 + CVE-2011-3464 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-16.xml b/metadata/glsa/glsa-201206-16.xml index ed773e226e2f..9931093f8be1 100644 --- a/metadata/glsa/glsa-201206-16.xml +++ b/metadata/glsa/glsa-201206-16.xml @@ -6,8 +6,8 @@ resulting in Denial of Service. TagLib - June 22, 2012 - June 22, 2012: 1 + 2012-06-22 + 2012-06-22: 1 407673 410953 remote @@ -58,10 +58,10 @@

- CVE-2012-1107 - CVE-2012-1108 - CVE-2012-1584 + CVE-2012-1107 + CVE-2012-1108 + CVE-2012-1584 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-17.xml b/metadata/glsa/glsa-201206-17.xml index 6bed28d703d1..81bd8d9f9a7e 100644 --- a/metadata/glsa/glsa-201206-17.xml +++ b/metadata/glsa/glsa-201206-17.xml @@ -6,8 +6,8 @@ possibly allowing symlink attacks. virtualenv - June 22, 2012 - June 22, 2012: 1 + 2012-06-22 + 2012-06-22: 1 395285 local @@ -41,8 +41,8 @@ - CVE-2011-4617 + CVE-2011-4617 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-18.xml b/metadata/glsa/glsa-201206-18.xml index 716cd2dba816..e70b8faf6d9e 100644 --- a/metadata/glsa/glsa-201206-18.xml +++ b/metadata/glsa/glsa-201206-18.xml @@ -6,8 +6,8 @@ remote attacker to perform man-in-the-middle or Denial of Service attacks. GnuTLS - June 23, 2012 - June 23, 2012: 1 + 2012-06-23 + 2012-06-23: 1 281224 292025 389947 @@ -61,11 +61,11 @@ - CVE-2009-2730 - CVE-2009-3555 - CVE-2011-4128 - CVE-2012-1573 + CVE-2009-2730 + CVE-2009-3555 + CVE-2011-4128 + CVE-2012-1573 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-19.xml b/metadata/glsa/glsa-201206-19.xml index a937e883d729..30c01976c0d9 100644 --- a/metadata/glsa/glsa-201206-19.xml +++ b/metadata/glsa/glsa-201206-19.xml @@ -6,8 +6,8 @@ gain escalated privileges. nvidia-drivers - June 23, 2012 - June 23, 2012: 1 + 2012-06-23 + 2012-06-23: 1 411617 local @@ -47,8 +47,8 @@ - CVE-2012-0946 + CVE-2012-0946 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-20.xml b/metadata/glsa/glsa-201206-20.xml index bc946857ca94..57271d8704f2 100644 --- a/metadata/glsa/glsa-201206-20.xml +++ b/metadata/glsa/glsa-201206-20.xml @@ -6,8 +6,8 @@ Service condition. gdk-pixbuf - June 23, 2012 - June 23, 2012: 1 + 2012-06-23 + 2012-06-23: 1 373999 412033 remote @@ -54,11 +54,11 @@

- CVE-2011-2485 - CVE-2012-2370 + CVE-2011-2485 + CVE-2012-2370 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-21.xml b/metadata/glsa/glsa-201206-21.xml index ad3d24b7d811..3b012d8eb71d 100644 --- a/metadata/glsa/glsa-201206-21.xml +++ b/metadata/glsa/glsa-201206-21.xml @@ -6,8 +6,8 @@ could result in the execution of arbitrary code or Denial of Service. Adobe Flash Player - June 23, 2012 - June 23, 2012: 1 + 2012-06-23 + 2012-06-23: 1 414603 420311 remote @@ -46,15 +46,15 @@ - CVE-2012-0779 - CVE-2012-2034 - CVE-2012-2035 - CVE-2012-2036 - CVE-2012-2037 - CVE-2012-2038 - CVE-2012-2039 - CVE-2012-2040 + CVE-2012-0779 + CVE-2012-2034 + CVE-2012-2035 + CVE-2012-2036 + CVE-2012-2037 + CVE-2012-2038 + CVE-2012-2039 + CVE-2012-2040 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-22.xml b/metadata/glsa/glsa-201206-22.xml index 8f57043f00aa..676e1105e3cc 100644 --- a/metadata/glsa/glsa-201206-22.xml +++ b/metadata/glsa/glsa-201206-22.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code with root privileges. Samba - June 24, 2012 - June 24, 2012: 1 + 2012-06-24 + 2012-06-24: 1 290633 310105 323785 @@ -55,22 +55,22 @@ - CVE-2009-2906 - CVE-2009-2948 - CVE-2010-0728 - CVE-2010-1635 - CVE-2010-1642 - CVE-2010-2063 - CVE-2010-3069 - CVE-2011-0719 - CVE-2011-1678 - CVE-2011-2724 - CVE-2012-0870 - CVE-2012-1182 - CVE-2012-2111 + CVE-2009-2906 + CVE-2009-2948 + CVE-2010-0728 + CVE-2010-1635 + CVE-2010-1642 + CVE-2010-2063 + CVE-2010-3069 + CVE-2011-0719 + CVE-2011-1678 + CVE-2011-2724 + CVE-2012-0870 + CVE-2012-1182 + CVE-2012-2111 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-23.xml b/metadata/glsa/glsa-201206-23.xml index 486814d7c0e4..a4ebb4f4cfca 100644 --- a/metadata/glsa/glsa-201206-23.xml +++ b/metadata/glsa/glsa-201206-23.xml @@ -4,8 +4,8 @@ PyCrypto: Weak key generation PyCrypto generates weak ElGamal keys. pycrypto - June 24, 2012 - June 24, 2012: 1 + 2012-06-24 + 2012-06-24: 1 417625 remote @@ -37,8 +37,8 @@ - CVE-2012-2417 + CVE-2012-2417 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201206-24.xml b/metadata/glsa/glsa-201206-24.xml index 8147f0539cab..3bc2a0606635 100644 --- a/metadata/glsa/glsa-201206-24.xml +++ b/metadata/glsa/glsa-201206-24.xml @@ -6,8 +6,8 @@ which allowing to read, modify and overwrite arbitrary files. apache tomcat - June 24, 2012 - March 20, 2016: 3 + 2012-06-24 + 2016-03-20: 3 272566 273662 303719 @@ -70,41 +70,41 @@ - CVE-2008-5515 - CVE-2009-0033 - CVE-2009-0580 - CVE-2009-0781 - CVE-2009-0783 - CVE-2009-2693 - CVE-2009-2901 - CVE-2009-2902 - CVE-2010-1157 - CVE-2010-2227 - CVE-2010-3718 - CVE-2010-4172 - CVE-2010-4312 - CVE-2011-0013 - CVE-2011-0534 - CVE-2011-1088 - CVE-2011-1183 - CVE-2011-1184 - CVE-2011-1419 - CVE-2011-1475 - CVE-2011-1582 - CVE-2011-2204 - CVE-2011-2481 - CVE-2011-2526 - CVE-2011-2729 - CVE-2011-3190 - CVE-2011-3375 - CVE-2011-4858 - CVE-2011-5062 - CVE-2011-5063 - CVE-2011-5064 - CVE-2012-0022 + CVE-2008-5515 + CVE-2009-0033 + CVE-2009-0580 + CVE-2009-0781 + CVE-2009-0783 + CVE-2009-2693 + CVE-2009-2901 + CVE-2009-2902 + CVE-2010-1157 + CVE-2010-2227 + CVE-2010-3718 + CVE-2010-4172 + CVE-2010-4312 + CVE-2011-0013 + CVE-2011-0534 + CVE-2011-1088 + CVE-2011-1183 + CVE-2011-1184 + CVE-2011-1419 + CVE-2011-1475 + CVE-2011-1582 + CVE-2011-2204 + CVE-2011-2481 + CVE-2011-2526 + CVE-2011-2729 + CVE-2011-3190 + CVE-2011-3375 + CVE-2011-4858 + CVE-2011-5062 + CVE-2011-5063 + CVE-2011-5064 + CVE-2012-0022 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201206-25.xml b/metadata/glsa/glsa-201206-25.xml index 68c569e795e1..4562803a1690 100644 --- a/metadata/glsa/glsa-201206-25.xml +++ b/metadata/glsa/glsa-201206-25.xml @@ -4,8 +4,8 @@ Apache HTTP Server: Multiple vulnerabilities Multiple vulnerabilities were found in Apache HTTP Server. apache - June 24, 2012 - June 24, 2012: 1 + 2012-06-24 + 2012-06-24: 1 308049 330195 380475 @@ -55,22 +55,22 @@ - CVE-2010-0408 - CVE-2010-0434 - CVE-2010-1452 - CVE-2010-2791 - CVE-2011-3192 - CVE-2011-3348 - CVE-2011-3368 - CVE-2011-3607 - CVE-2011-4317 - CVE-2012-0021 - CVE-2012-0031 - CVE-2012-0053 - CVE-2012-0883 + CVE-2010-0408 + CVE-2010-0434 + CVE-2010-1452 + CVE-2010-2791 + CVE-2011-3192 + CVE-2011-3348 + CVE-2011-3368 + CVE-2011-3607 + CVE-2011-4317 + CVE-2012-0021 + CVE-2012-0031 + CVE-2012-0053 + CVE-2012-0883 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201206-26.xml b/metadata/glsa/glsa-201206-26.xml index bf57bee853f4..244dfc790a2b 100644 --- a/metadata/glsa/glsa-201206-26.xml +++ b/metadata/glsa/glsa-201206-26.xml @@ -7,8 +7,8 @@ arbitrary code. RPM - June 24, 2012 - June 24, 2012: 1 + 2012-06-24 + 2012-06-24: 1 335880 384967 410949 @@ -72,17 +72,17 @@ - CVE-2010-2059 - CVE-2010-2197 - CVE-2010-2198 - CVE-2010-2199 - CVE-2011-3378 - CVE-2012-0060 - CVE-2012-0061 - CVE-2012-0815 + CVE-2010-2059 + CVE-2010-2197 + CVE-2010-2198 + CVE-2010-2199 + CVE-2011-3378 + CVE-2012-0060 + CVE-2012-0061 + CVE-2012-0815 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-27.xml b/metadata/glsa/glsa-201206-27.xml index ede13c650dcb..2ad1e1d51d94 100644 --- a/metadata/glsa/glsa-201206-27.xml +++ b/metadata/glsa/glsa-201206-27.xml @@ -6,8 +6,8 @@ execute arbitrary code. mini_httpd - June 24, 2012 - June 24, 2012: 1 + 2012-06-24 + 2012-06-24: 1 303755 remote @@ -42,10 +42,10 @@ - CVE-2009-4490 + CVE-2009-4490 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201206-28.xml b/metadata/glsa/glsa-201206-28.xml index 20a5331e364c..08c0a463ed72 100644 --- a/metadata/glsa/glsa-201206-28.xml +++ b/metadata/glsa/glsa-201206-28.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code. TeX Live - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 264598 324019 remote @@ -44,13 +44,13 @@ - CVE-2009-1284 - CVE-2010-0739 - CVE-2010-0827 - CVE-2010-1440 + CVE-2009-1284 + CVE-2010-0739 + CVE-2010-0827 + CVE-2010-1440 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201206-29.xml b/metadata/glsa/glsa-201206-29.xml index 7c4685d552d9..6a497fbf6df7 100644 --- a/metadata/glsa/glsa-201206-29.xml +++ b/metadata/glsa/glsa-201206-29.xml @@ -6,8 +6,8 @@ which leading to privilege escalation. mount-cifs - June 25, 2012 - February 02, 2014: 2 + 2012-06-25 + 2014-02-02: 2 308067 remote @@ -43,11 +43,11 @@ - CVE-2010-0547 - CVE-2010-0787 + CVE-2010-0547 + CVE-2010-0787 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201206-30.xml b/metadata/glsa/glsa-201206-30.xml index d29b201acf63..f0fb5e64e7fa 100644 --- a/metadata/glsa/glsa-201206-30.xml +++ b/metadata/glsa/glsa-201206-30.xml @@ -6,8 +6,8 @@ attackers to conduct man-in-the-middle attacks. sendmail - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 299120 remote @@ -42,10 +42,10 @@ - CVE-2009-4565 + CVE-2009-4565 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201206-31.xml b/metadata/glsa/glsa-201206-31.xml index 73c233eadfb5..8b17a3d7195b 100644 --- a/metadata/glsa/glsa-201206-31.xml +++ b/metadata/glsa/glsa-201206-31.xml @@ -7,8 +7,8 @@ Service, corrupt data, or obtain sensitive information. pam - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 343399 386273 388431 @@ -55,19 +55,19 @@

- CVE-2010-3316 - CVE-2010-3430 - CVE-2010-3431 - CVE-2010-3435 - CVE-2010-3853 - CVE-2010-4706 - CVE-2010-4707 - CVE-2010-4708 - CVE-2011-3148 - CVE-2011-3149 + CVE-2010-3316 + CVE-2010-3430 + CVE-2010-3431 + CVE-2010-3435 + CVE-2010-3853 + CVE-2010-4706 + CVE-2010-4707 + CVE-2010-4708 + CVE-2011-3148 + CVE-2011-3149 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201206-32.xml b/metadata/glsa/glsa-201206-32.xml index f7eeba470aa4..d3d91d8e3ff7 100644 --- a/metadata/glsa/glsa-201206-32.xml +++ b/metadata/glsa/glsa-201206-32.xml @@ -6,8 +6,8 @@ enable remote attackers to conduct man-in-the-middle attacks. Links - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 253847 411493 remote @@ -44,8 +44,8 @@ - Secunia Advisory SA33391 + Secunia Advisory SA33391 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201206-33.xml b/metadata/glsa/glsa-201206-33.xml index 796bf1260d3f..d6e4f7de604d 100644 --- a/metadata/glsa/glsa-201206-33.xml +++ b/metadata/glsa/glsa-201206-33.xml @@ -6,8 +6,8 @@ possibly allowing remote code execution. Postfix - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 358085 366605 remote @@ -47,9 +47,9 @@ - CVE-2011-0411 - CVE-2011-1720 + CVE-2011-0411 + CVE-2011-1720 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201206-34.xml b/metadata/glsa/glsa-201206-34.xml index f589ab06d3a2..566953732a51 100644 --- a/metadata/glsa/glsa-201206-34.xml +++ b/metadata/glsa/glsa-201206-34.xml @@ -6,8 +6,8 @@ attackers to conduct man-in-the-middle attacks. msmtp - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 293647 remote @@ -44,8 +44,8 @@ - CVE-2009-3942 + CVE-2009-3942 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201206-35.xml b/metadata/glsa/glsa-201206-35.xml index 2636b1f16df6..968237043d69 100644 --- a/metadata/glsa/glsa-201206-35.xml +++ b/metadata/glsa/glsa-201206-35.xml @@ -6,8 +6,8 @@ remote execution of arbitrary code. nbd - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 353097 372891 remote @@ -43,11 +43,11 @@ - CVE-2011-0530 - CVE-2011-1925 + CVE-2011-0530 + CVE-2011-1925 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201206-36.xml b/metadata/glsa/glsa-201206-36.xml index 068602a8f7c1..07d978e7aa76 100644 --- a/metadata/glsa/glsa-201206-36.xml +++ b/metadata/glsa/glsa-201206-36.xml @@ -6,8 +6,8 @@ to arbitrary system command execution. logrotate - June 25, 2012 - June 25, 2012: 1 + 2012-06-25 + 2012-06-25: 1 356811 372973 local @@ -48,13 +48,13 @@ - CVE-2011-1098 - CVE-2011-1154 - CVE-2011-1155 - CVE-2011-1549 + CVE-2011-1098 + CVE-2011-1154 + CVE-2011-1155 + CVE-2011-1549 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201207-01.xml b/metadata/glsa/glsa-201207-01.xml index 327262216a35..77826694f721 100644 --- a/metadata/glsa/glsa-201207-01.xml +++ b/metadata/glsa/glsa-201207-01.xml @@ -6,8 +6,8 @@ to gain escalated privileges. sudo - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 416281 local @@ -43,8 +43,8 @@ - CVE-2012-2337 + CVE-2012-2337 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-02.xml b/metadata/glsa/glsa-201207-02.xml index 1b35ff7d63eb..281432dd426f 100644 --- a/metadata/glsa/glsa-201207-02.xml +++ b/metadata/glsa/glsa-201207-02.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. libxml2 - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 416209 remote @@ -43,10 +43,10 @@ - CVE-2011-3102 + CVE-2011-3102 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201207-03.xml b/metadata/glsa/glsa-201207-03.xml index 1815989b42b0..0eb206aca6f3 100644 --- a/metadata/glsa/glsa-201207-03.xml +++ b/metadata/glsa/glsa-201207-03.xml @@ -6,8 +6,8 @@ execution of arbitrary code. ChaSen - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 390769 remote @@ -42,8 +42,8 @@ - CVE-2011-4000 + CVE-2011-4000 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-04.xml b/metadata/glsa/glsa-201207-04.xml index 173e30d30419..178b217428ed 100644 --- a/metadata/glsa/glsa-201207-04.xml +++ b/metadata/glsa/glsa-201207-04.xml @@ -6,8 +6,8 @@ privilege escalation or Denial of Service. xorg-server - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 412609 local @@ -58,8 +58,8 @@

X.Org X Server 1.9.x is not affected.

- CVE-2012-2118 + CVE-2012-2118 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-05.xml b/metadata/glsa/glsa-201207-05.xml index 1dbf1dce9a9a..0f10c86afcf8 100644 --- a/metadata/glsa/glsa-201207-05.xml +++ b/metadata/glsa/glsa-201207-05.xml @@ -6,8 +6,8 @@ arbitrary code. pidgin-otr - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 416263 remote @@ -43,10 +43,10 @@ - CVE-2012-2369 + CVE-2012-2369 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201207-06.xml b/metadata/glsa/glsa-201207-06.xml index 247de6236d85..f19941710a01 100644 --- a/metadata/glsa/glsa-201207-06.xml +++ b/metadata/glsa/glsa-201207-06.xml @@ -6,8 +6,8 @@ cause a Denial of Service condition. jruby - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 396305 remote @@ -41,8 +41,8 @@ - CVE-2011-4838 + CVE-2011-4838 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-07.xml b/metadata/glsa/glsa-201207-07.xml index 8ffe82ac13fd..0b1180209dba 100644 --- a/metadata/glsa/glsa-201207-07.xml +++ b/metadata/glsa/glsa-201207-07.xml @@ -6,8 +6,8 @@ to kill arbitrary processes. keepalived - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 371469 local @@ -43,8 +43,8 @@ - CVE-2011-1784 + CVE-2011-1784 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-08.xml b/metadata/glsa/glsa-201207-08.xml index 592c49e87e2f..503dc2fd6eab 100644 --- a/metadata/glsa/glsa-201207-08.xml +++ b/metadata/glsa/glsa-201207-08.xml @@ -7,8 +7,8 @@ disclosure. Gnash - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 391283 408209 local, remote @@ -53,9 +53,9 @@ - CVE-2011-4328 - CVE-2012-1175 + CVE-2011-4328 + CVE-2012-1175 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201207-09.xml b/metadata/glsa/glsa-201207-09.xml index 2cc9e991aef6..7d0c8e7e693e 100644 --- a/metadata/glsa/glsa-201207-09.xml +++ b/metadata/glsa/glsa-201207-09.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. mod_fcgid - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 344685 409373 local, remote @@ -55,11 +55,11 @@ - CVE-2010-3872 - CVE-2012-1181 + CVE-2010-3872 + CVE-2012-1181 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201207-10.xml b/metadata/glsa/glsa-201207-10.xml index 0393d13fde2e..661e41945e41 100644 --- a/metadata/glsa/glsa-201207-10.xml +++ b/metadata/glsa/glsa-201207-10.xml @@ -6,8 +6,8 @@ allow execution of arbitrary code or local privilege escalation. cups - July 09, 2012 - July 09, 2012: 1 + 2012-07-09 + 2012-07-09: 1 295256 308045 325551 @@ -53,39 +53,39 @@

- + CVE-2009-3553 - + CVE-2010-0302 - + CVE-2010-0393 - + CVE-2010-0540 - + CVE-2010-0542 - + CVE-2010-1748 - + CVE-2010-2431 - + CVE-2010-2432 - + CVE-2010-2941 - + CVE-2011-3170 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201208-01.xml b/metadata/glsa/glsa-201208-01.xml index 61d9c3a2f510..0e2bcf01b0b4 100644 --- a/metadata/glsa/glsa-201208-01.xml +++ b/metadata/glsa/glsa-201208-01.xml @@ -6,8 +6,8 @@ arbitrary code. socat - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 415977 local, remote @@ -41,11 +41,11 @@ - CVE-2012-0219 + CVE-2012-0219 Socat security advisory 3 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201208-02.xml b/metadata/glsa/glsa-201208-02.xml index d52918180c73..6832ec913d37 100644 --- a/metadata/glsa/glsa-201208-02.xml +++ b/metadata/glsa/glsa-201208-02.xml @@ -6,8 +6,8 @@ which could lead to execution of arbitrary code. Puppet - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 410857 local @@ -61,12 +61,12 @@ - CVE-2012-1906 - CVE-2012-1986 - CVE-2012-1987 - CVE-2012-1988 - CVE-2012-1989 + CVE-2012-1906 + CVE-2012-1986 + CVE-2012-1987 + CVE-2012-1988 + CVE-2012-1989 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201208-03.xml b/metadata/glsa/glsa-201208-03.xml index e1a92e79e163..61885e5f11e0 100644 --- a/metadata/glsa/glsa-201208-03.xml +++ b/metadata/glsa/glsa-201208-03.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 423719 426204 429174 @@ -46,42 +46,42 @@ - CVE-2012-2815 - CVE-2012-2817 - CVE-2012-2818 - CVE-2012-2819 - CVE-2012-2820 - CVE-2012-2821 - CVE-2012-2823 - CVE-2012-2824 - CVE-2012-2825 - CVE-2012-2826 - CVE-2012-2829 - CVE-2012-2830 - CVE-2012-2831 - CVE-2012-2834 - CVE-2012-2842 - CVE-2012-2843 - CVE-2012-2846 - CVE-2012-2847 - CVE-2012-2848 - CVE-2012-2849 - CVE-2012-2853 - CVE-2012-2854 - CVE-2012-2857 - CVE-2012-2858 - CVE-2012-2859 - CVE-2012-2860 - + CVE-2012-2815 + CVE-2012-2817 + CVE-2012-2818 + CVE-2012-2819 + CVE-2012-2820 + CVE-2012-2821 + CVE-2012-2823 + CVE-2012-2824 + CVE-2012-2825 + CVE-2012-2826 + CVE-2012-2829 + CVE-2012-2830 + CVE-2012-2831 + CVE-2012-2834 + CVE-2012-2842 + CVE-2012-2843 + CVE-2012-2846 + CVE-2012-2847 + CVE-2012-2848 + CVE-2012-2849 + CVE-2012-2853 + CVE-2012-2854 + CVE-2012-2857 + CVE-2012-2858 + CVE-2012-2859 + CVE-2012-2860 + Release Notes 20.0.1132.43 - + Release Notes 20.0.1132.57 - + Release Notes 21.0.1180.57 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201208-04.xml b/metadata/glsa/glsa-201208-04.xml index 63b09a1fd049..d687b3d29728 100644 --- a/metadata/glsa/glsa-201208-04.xml +++ b/metadata/glsa/glsa-201208-04.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. gajim - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 411269 412215 local, remote @@ -49,10 +49,10 @@ - CVE-2012-2085 - CVE-2012-2086 - CVE-2012-2093 + CVE-2012-2085 + CVE-2012-2086 + CVE-2012-2093 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201208-05.xml b/metadata/glsa/glsa-201208-05.xml index 1da1bc165d2b..70608514b4cf 100644 --- a/metadata/glsa/glsa-201208-05.xml +++ b/metadata/glsa/glsa-201208-05.xml @@ -6,8 +6,8 @@ Config-IniFiles module, possibly allowing symlink attacks. Config-IniFiles - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 414485 local @@ -45,10 +45,10 @@ - CVE-2012-2451 + CVE-2012-2451 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201208-06.xml b/metadata/glsa/glsa-201208-06.xml index d6dc7f206028..0a44a534c55f 100644 --- a/metadata/glsa/glsa-201208-06.xml +++ b/metadata/glsa/glsa-201208-06.xml @@ -6,8 +6,8 @@ man-in-the-middle attacks. libgdata - August 14, 2012 - August 14, 2012: 1 + 2012-08-14 + 2012-08-14: 1 408245 remote @@ -43,8 +43,8 @@ - CVE-2012-1177 + CVE-2012-1177 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-01.xml b/metadata/glsa/glsa-201209-01.xml index 82f1415c56ac..4b0f35cbd0a8 100644 --- a/metadata/glsa/glsa-201209-01.xml +++ b/metadata/glsa/glsa-201209-01.xml @@ -6,8 +6,8 @@ worst of which could result in execution of arbitrary code. adobe-flash - September 05, 2012 - September 05, 2012: 2 + 2012-09-05 + 2012-09-05: 2 431432 432286 remote @@ -47,14 +47,14 @@ - CVE-2012-1535 - CVE-2012-4163 - CVE-2012-4164 - CVE-2012-4165 - CVE-2012-4166 - CVE-2012-4167 - CVE-2012-4168 + CVE-2012-1535 + CVE-2012-4163 + CVE-2012-4164 + CVE-2012-4165 + CVE-2012-4166 + CVE-2012-4167 + CVE-2012-4168 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201209-02.xml b/metadata/glsa/glsa-201209-02.xml index 6ff3e6e99ae7..f5ede1ee256a 100644 --- a/metadata/glsa/glsa-201209-02.xml +++ b/metadata/glsa/glsa-201209-02.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. tiff - September 23, 2012 - June 02, 2014: 6 + 2012-09-23 + 2014-06-02: 6 307001 324885 357271 @@ -62,34 +62,34 @@ - CVE-2009-2347 - CVE-2009-5022 - CVE-2010-1411 - CVE-2010-2065 - CVE-2010-2067 - CVE-2010-2233 - CVE-2010-2443 - CVE-2010-2481 - CVE-2010-2482 - CVE-2010-2483 - CVE-2010-2595 - CVE-2010-2596 - CVE-2010-2597 - CVE-2010-2630 - CVE-2010-2631 - CVE-2010-3087 - CVE-2010-4665 - CVE-2011-0192 - CVE-2011-0192 - CVE-2011-1167 - CVE-2011-1167 - CVE-2012-1173 - CVE-2012-2088 - CVE-2012-2113 - CVE-2012-3401 + CVE-2009-2347 + CVE-2009-5022 + CVE-2010-1411 + CVE-2010-2065 + CVE-2010-2067 + CVE-2010-2233 + CVE-2010-2443 + CVE-2010-2481 + CVE-2010-2482 + CVE-2010-2483 + CVE-2010-2595 + CVE-2010-2596 + CVE-2010-2597 + CVE-2010-2630 + CVE-2010-2631 + CVE-2010-3087 + CVE-2010-4665 + CVE-2011-0192 + CVE-2011-0192 + CVE-2011-1167 + CVE-2011-1167 + CVE-2012-1173 + CVE-2012-2088 + CVE-2012-2113 + CVE-2012-3401 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201209-03.xml b/metadata/glsa/glsa-201209-03.xml index e1718ac31587..ad220378c453 100644 --- a/metadata/glsa/glsa-201209-03.xml +++ b/metadata/glsa/glsa-201209-03.xml @@ -6,8 +6,8 @@ to remote execution of arbitrary code. php - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 384301 396311 396533 @@ -67,26 +67,26 @@ - CVE-2011-1398 - CVE-2011-3379 - CVE-2011-4566 - CVE-2011-4885 - CVE-2012-0057 - CVE-2012-0788 - CVE-2012-0789 - CVE-2012-0830 - CVE-2012-0831 - CVE-2012-1172 - CVE-2012-1823 - CVE-2012-2143 - CVE-2012-2311 - CVE-2012-2335 - CVE-2012-2336 - CVE-2012-2386 - CVE-2012-2688 - CVE-2012-3365 - CVE-2012-3450 + CVE-2011-1398 + CVE-2011-3379 + CVE-2011-4566 + CVE-2011-4885 + CVE-2012-0057 + CVE-2012-0788 + CVE-2012-0789 + CVE-2012-0830 + CVE-2012-0831 + CVE-2012-1172 + CVE-2012-1823 + CVE-2012-2143 + CVE-2012-2311 + CVE-2012-2335 + CVE-2012-2336 + CVE-2012-2386 + CVE-2012-2688 + CVE-2012-3365 + CVE-2012-3450 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201209-04.xml b/metadata/glsa/glsa-201209-04.xml index 708d346ccf6a..3a8c08f1258d 100644 --- a/metadata/glsa/glsa-201209-04.xml +++ b/metadata/glsa/glsa-201209-04.xml @@ -6,8 +6,8 @@ which may allow remote Denial of Service. bind - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 402661 419637 427966 @@ -56,12 +56,12 @@ - CVE-2012-1033 - CVE-2012-1667 - CVE-2012-3817 - CVE-2012-3868 - CVE-2012-4244 + CVE-2012-1033 + CVE-2012-1667 + CVE-2012-3817 + CVE-2012-3868 + CVE-2012-4244 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201209-05.xml b/metadata/glsa/glsa-201209-05.xml index 357b46562a95..244e36901e11 100644 --- a/metadata/glsa/glsa-201209-05.xml +++ b/metadata/glsa/glsa-201209-05.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause a Denial of Service. libreoffice - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 386081 409455 416457 @@ -73,13 +73,13 @@ - CVE-2011-2713 - CVE-2012-0037 - CVE-2012-1149 - CVE-2012-2665 + CVE-2011-2713 + CVE-2012-0037 + CVE-2012-1149 + CVE-2012-2665 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201209-06.xml b/metadata/glsa/glsa-201209-06.xml index 3e556afea2f9..4be3bd83bfc1 100644 --- a/metadata/glsa/glsa-201209-06.xml +++ b/metadata/glsa/glsa-201209-06.xml @@ -6,8 +6,8 @@ resulting in Denial of Service. expat - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 280615 303727 407519 @@ -48,14 +48,14 @@

- CVE-2009-3560 - CVE-2009-3720 - CVE-2012-0876 - CVE-2012-1147 - CVE-2012-1148 + CVE-2009-3560 + CVE-2009-3720 + CVE-2012-0876 + CVE-2012-1147 + CVE-2012-1148 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-07.xml b/metadata/glsa/glsa-201209-07.xml index f028c3f8f9f2..2ef1339b8752 100644 --- a/metadata/glsa/glsa-201209-07.xml +++ b/metadata/glsa/glsa-201209-07.xml @@ -8,8 +8,8 @@ result in execution of arbitrary code or Denial of Service. icu - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 394201 remote @@ -49,8 +49,8 @@ - CVE-2011-4599 + CVE-2011-4599 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-08.xml b/metadata/glsa/glsa-201209-08.xml index c4e977516f2f..2d1f80823610 100644 --- a/metadata/glsa/glsa-201209-08.xml +++ b/metadata/glsa/glsa-201209-08.xml @@ -4,8 +4,8 @@ SquidClamav: Denial of Service A vulnerability in SquidClamav may result in Denial of Service. squidclamav - September 24, 2012 - September 24, 2012: 1 + 2012-09-24 + 2012-09-24: 1 428778 remote @@ -39,11 +39,11 @@ - CVE-2012-3501 - SquidClamav News + CVE-2012-3501 + SquidClamav News - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-09.xml b/metadata/glsa/glsa-201209-09.xml index e49fb76fe92d..bad91a172b26 100644 --- a/metadata/glsa/glsa-201209-09.xml +++ b/metadata/glsa/glsa-201209-09.xml @@ -6,8 +6,8 @@ of Service or a bypass of security restrictions. atheme - September 25, 2012 - September 25, 2012: 1 + 2012-09-25 + 2012-09-25: 1 409103 remote @@ -44,10 +44,10 @@ - CVE-2012-1576 + CVE-2012-1576 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-10.xml b/metadata/glsa/glsa-201209-10.xml index 0d5b9dbafece..c777af605f06 100644 --- a/metadata/glsa/glsa-201209-10.xml +++ b/metadata/glsa/glsa-201209-10.xml @@ -6,8 +6,8 @@ execution of arbitrary code. calligra - September 25, 2012 - September 25, 2012: 1 + 2012-09-25 + 2012-09-25: 1 428890 remote @@ -43,8 +43,8 @@ - CVE-2012-3456 + CVE-2012-3456 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-11.xml b/metadata/glsa/glsa-201209-11.xml index b24cb4c13133..b41047f03d6f 100644 --- a/metadata/glsa/glsa-201209-11.xml +++ b/metadata/glsa/glsa-201209-11.xml @@ -6,8 +6,8 @@ which may allow remote execution of arbitrary code. opera - September 25, 2012 - September 25, 2012: 1 + 2012-09-25 + 2012-09-25: 1 429478 434584 remote @@ -47,16 +47,16 @@ - CVE-2012-4010 - CVE-2012-4142 - CVE-2012-4143 - CVE-2012-4144 - CVE-2012-4145 - CVE-2012-4146 - Opera 12.01 for + CVE-2012-4010 + CVE-2012-4142 + CVE-2012-4143 + CVE-2012-4144 + CVE-2012-4145 + CVE-2012-4146 + Opera 12.01 for UNIX changelog - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-12.xml b/metadata/glsa/glsa-201209-12.xml index 87fa78cdaf70..cebb109cdeda 100644 --- a/metadata/glsa/glsa-201209-12.xml +++ b/metadata/glsa/glsa-201209-12.xml @@ -6,8 +6,8 @@ condition. libtasn1 - September 25, 2012 - September 25, 2012: 1 + 2012-09-25 + 2012-09-25: 1 409031 remote @@ -48,10 +48,10 @@

- CVE-2012-1569 + CVE-2012-1569 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-13.xml b/metadata/glsa/glsa-201209-13.xml index ec2b5db028bd..7dfa02c1cfe5 100644 --- a/metadata/glsa/glsa-201209-13.xml +++ b/metadata/glsa/glsa-201209-13.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. libjpeg-turbo - September 26, 2012 - September 26, 2012: 1 + 2012-09-26 + 2012-09-26: 1 426938 remote @@ -47,8 +47,8 @@

- CVE-2012-2806 + CVE-2012-2806 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-14.xml b/metadata/glsa/glsa-201209-14.xml index f655550199b3..ac0308a19c82 100644 --- a/metadata/glsa/glsa-201209-14.xml +++ b/metadata/glsa/glsa-201209-14.xml @@ -4,8 +4,8 @@ file: Denial of Service A vulnerability in file could result in Denial of Service. file - September 26, 2012 - September 26, 2012: 1 + 2012-09-26 + 2012-09-26: 1 427368 remote @@ -42,8 +42,8 @@ - CVE-2012-1571 + CVE-2012-1571 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-15.xml b/metadata/glsa/glsa-201209-15.xml index f0e61cb3c509..ca9637fa7fbe 100644 --- a/metadata/glsa/glsa-201209-15.xml +++ b/metadata/glsa/glsa-201209-15.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. asterisk - September 26, 2012 - September 26, 2012: 1 + 2012-09-26 + 2012-09-26: 1 425050 433750 remote @@ -54,13 +54,13 @@ - CVE-2012-2186 - CVE-2012-3812 - CVE-2012-3863 - CVE-2012-4737 + CVE-2012-2186 + CVE-2012-3812 + CVE-2012-3863 + CVE-2012-4737 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201209-16.xml b/metadata/glsa/glsa-201209-16.xml index c1e439e5857b..6c4ca06bf920 100644 --- a/metadata/glsa/glsa-201209-16.xml +++ b/metadata/glsa/glsa-201209-16.xml @@ -6,8 +6,8 @@ conduct SQL injection. sqlalchemy - September 26, 2012 - September 26, 2012: 1 + 2012-09-26 + 2012-09-26: 1 407437 remote @@ -42,10 +42,10 @@ - CVE-2012-0805 + CVE-2012-0805 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-17.xml b/metadata/glsa/glsa-201209-17.xml index 10a8f3171fed..71905cbea207 100644 --- a/metadata/glsa/glsa-201209-17.xml +++ b/metadata/glsa/glsa-201209-17.xml @@ -6,8 +6,8 @@ arbitrary code or cause Denial of Service. pidgin - September 27, 2012 - September 27, 2012: 1 + 2012-09-27 + 2012-09-27: 1 425076 remote @@ -43,8 +43,8 @@ - CVE-2012-3374 + CVE-2012-3374 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-18.xml b/metadata/glsa/glsa-201209-18.xml index 839a29a8b776..855dfa3f8093 100644 --- a/metadata/glsa/glsa-201209-18.xml +++ b/metadata/glsa/glsa-201209-18.xml @@ -6,8 +6,8 @@ lead to SQL injection or cross-site scripting attacks. postfixadmin - September 27, 2012 - September 27, 2012: 1 + 2012-09-27 + 2012-09-27: 1 400971 remote @@ -44,11 +44,11 @@ - CVE-2012-0811 - CVE-2012-0812 + CVE-2012-0811 + CVE-2012-0812 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201209-19.xml b/metadata/glsa/glsa-201209-19.xml index 4f9ce6e48513..a82a16aa1015 100644 --- a/metadata/glsa/glsa-201209-19.xml +++ b/metadata/glsa/glsa-201209-19.xml @@ -6,8 +6,8 @@ arbitrary code. nut - September 27, 2012 - September 27, 2012: 1 + 2012-09-27 + 2012-09-27: 1 419377 remote @@ -42,8 +42,8 @@ - CVE-2012-2944 + CVE-2012-2944 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-20.xml b/metadata/glsa/glsa-201209-20.xml index 5e4a09281f29..934ff2a5f3be 100644 --- a/metadata/glsa/glsa-201209-20.xml +++ b/metadata/glsa/glsa-201209-20.xml @@ -4,8 +4,8 @@ mod_rpaf: Denial of Service A vulnerability in mod_rpaf may result in Denial of Service. mod_rpaf - September 27, 2012 - September 27, 2012: 1 + 2012-09-27 + 2012-09-27: 1 432406 remote @@ -41,8 +41,8 @@ - CVE-2012-3526 + CVE-2012-3526 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-21.xml b/metadata/glsa/glsa-201209-21.xml index 65e2f41e1368..2e87146459e6 100644 --- a/metadata/glsa/glsa-201209-21.xml +++ b/metadata/glsa/glsa-201209-21.xml @@ -6,8 +6,8 @@ allowing remote attackers to create or overwrite arbitrary files. fastjar - September 28, 2012 - September 28, 2012: 1 + 2012-09-28 + 2012-09-28: 1 325557 remote @@ -42,9 +42,9 @@ - CVE-2010-0831 - CVE-2010-2322 + CVE-2010-0831 + CVE-2010-2322 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201209-22.xml b/metadata/glsa/glsa-201209-22.xml index 1322f116c0cb..7f0ca963fa4f 100644 --- a/metadata/glsa/glsa-201209-22.xml +++ b/metadata/glsa/glsa-201209-22.xml @@ -6,8 +6,8 @@ escalated privileges. libgssglue - September 28, 2012 - September 28, 2012: 1 + 2012-09-28 + 2012-09-28: 1 385321 local @@ -41,8 +41,8 @@ - CVE-2011-2709 + CVE-2011-2709 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201209-23.xml b/metadata/glsa/glsa-201209-23.xml index c4755d61b006..f915ab61617c 100644 --- a/metadata/glsa/glsa-201209-23.xml +++ b/metadata/glsa/glsa-201209-23.xml @@ -6,8 +6,8 @@ which allow execution of arbitrary code or Denial of Service. gimp - September 28, 2012 - September 28, 2012: 1 + 2012-09-28 + 2012-09-28: 1 293127 350915 372975 @@ -47,17 +47,17 @@ - CVE-2009-1570 - CVE-2009-3909 - CVE-2010-4540 - CVE-2010-4541 - CVE-2010-4542 - CVE-2010-4543 - CVE-2011-1178 - CVE-2011-2896 - CVE-2012-2763 - CVE-2012-3402 + CVE-2009-1570 + CVE-2009-3909 + CVE-2010-4540 + CVE-2010-4541 + CVE-2010-4542 + CVE-2010-4543 + CVE-2011-1178 + CVE-2011-2896 + CVE-2012-2763 + CVE-2012-3402 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201209-24.xml b/metadata/glsa/glsa-201209-24.xml index d360b59f1523..2598c93f05c9 100644 --- a/metadata/glsa/glsa-201209-24.xml +++ b/metadata/glsa/glsa-201209-24.xml @@ -7,8 +7,8 @@ PostgreSQL - September 28, 2012 - January 20, 2014: 2 + 2012-09-28 + 2014-01-20: 2 406037 419727 431766 @@ -87,16 +87,16 @@ - CVE-2012-0866 - CVE-2012-0867 - CVE-2012-0868 - CVE-2012-2143 - CVE-2012-2655 - CVE-2012-3488 - CVE-2012-3489 + CVE-2012-0866 + CVE-2012-0867 + CVE-2012-0868 + CVE-2012-2143 + CVE-2012-2655 + CVE-2012-3488 + CVE-2012-3489 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201209-25.xml b/metadata/glsa/glsa-201209-25.xml index 8e5009eeeb80..422b26028258 100644 --- a/metadata/glsa/glsa-201209-25.xml +++ b/metadata/glsa/glsa-201209-25.xml @@ -8,8 +8,8 @@ code, and a Denial of Service. vmware-server vmware-player vmware-workstation - September 29, 2012 - September 29, 2012: 2 + 2012-09-29 + 2012-09-29: 2 213548 224637 236167 @@ -98,112 +98,112 @@ - CVE-2007-5269 - + CVE-2007-5269 + CVE-2007-5503 - + CVE-2007-5671 - + CVE-2008-0967 - + CVE-2008-1340 - + CVE-2008-1361 - + CVE-2008-1362 - + CVE-2008-1363 - + CVE-2008-1364 - + CVE-2008-1392 - + CVE-2008-1447 - + CVE-2008-1806 - + CVE-2008-1807 - + CVE-2008-1808 - + CVE-2008-2098 - + CVE-2008-2100 - + CVE-2008-2101 - + CVE-2008-4915 - + CVE-2008-4916 - + CVE-2008-4917 - + CVE-2009-0040 - + CVE-2009-0909 - + CVE-2009-0910 - CVE-2009-1244 - + CVE-2009-1244 + CVE-2009-2267 - + CVE-2009-3707 - + CVE-2009-3732 - + CVE-2009-3733 - + CVE-2009-4811 - + CVE-2010-1137 - + CVE-2010-1138 - + CVE-2010-1139 - + CVE-2010-1140 - + CVE-2010-1141 - + CVE-2010-1142 - + CVE-2010-1143 - CVE-2011-3868 + CVE-2011-3868 - system - ackle + system + ackle diff --git a/metadata/glsa/glsa-201210-01.xml b/metadata/glsa/glsa-201210-01.xml index a801679f572c..9b2be147cfa7 100644 --- a/metadata/glsa/glsa-201210-01.xml +++ b/metadata/glsa/glsa-201210-01.xml @@ -6,8 +6,8 @@ attackers to conduct man-in-the-middle attacks. w3m - October 18, 2012 - October 18, 2012: 1 + 2012-10-18 + 2012-10-18: 1 325431 remote @@ -42,8 +42,8 @@ - CVE-2010-2074 + CVE-2010-2074 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201210-02.xml b/metadata/glsa/glsa-201210-02.xml index 9d804f19dd94..2953f4d5c318 100644 --- a/metadata/glsa/glsa-201210-02.xml +++ b/metadata/glsa/glsa-201210-02.xml @@ -6,8 +6,8 @@ which allowing for injection of arbitrary web script or HTML. MoinMoin - October 18, 2012 - October 18, 2012: 1 + 2012-10-18 + 2012-10-18: 1 305663 339295 remote @@ -46,16 +46,16 @@ - CVE-2010-0668 - CVE-2010-0669 - CVE-2010-0717 - CVE-2010-0828 - CVE-2010-1238 - CVE-2010-2487 - CVE-2010-2969 - CVE-2010-2970 - CVE-2011-1058 + CVE-2010-0668 + CVE-2010-0669 + CVE-2010-0717 + CVE-2010-0828 + CVE-2010-1238 + CVE-2010-2487 + CVE-2010-2969 + CVE-2010-2970 + CVE-2011-1058 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201210-03.xml b/metadata/glsa/glsa-201210-03.xml index 3deaeb2d6d80..2377f25c57b4 100644 --- a/metadata/glsa/glsa-201210-03.xml +++ b/metadata/glsa/glsa-201210-03.xml @@ -6,8 +6,8 @@ overwrite arbitrary files has been found in rdesktop. rdesktop - October 18, 2012 - October 18, 2012: 1 + 2012-10-18 + 2012-10-18: 1 364191 remote @@ -42,10 +42,10 @@ - CVE-2011-1595 + CVE-2011-1595 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201210-04.xml b/metadata/glsa/glsa-201210-04.xml index a114d20fc538..ed78e07eac6b 100644 --- a/metadata/glsa/glsa-201210-04.xml +++ b/metadata/glsa/glsa-201210-04.xml @@ -6,8 +6,8 @@ to execute arbitrary code. ebuild - October 18, 2012 - October 18, 2012: 1 + 2012-10-18 + 2012-10-18: 1 364889 365259 372411 @@ -49,13 +49,13 @@ - CVE-2011-1750 - CVE-2011-1751 - CVE-2011-2212 - CVE-2011-2512 - CVE-2012-0029 - CVE-2012-2652 + CVE-2011-1750 + CVE-2011-1751 + CVE-2011-2212 + CVE-2011-2512 + CVE-2012-0029 + CVE-2012-2652 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201210-05.xml b/metadata/glsa/glsa-201210-05.xml index 0ed0fbb76948..5d61a182a157 100644 --- a/metadata/glsa/glsa-201210-05.xml +++ b/metadata/glsa/glsa-201210-05.xml @@ -6,8 +6,8 @@ allow execution of arbitrary code. bash - October 20, 2012 - October 20, 2012: 1 + 2012-10-20 + 2012-10-20: 1 251319 431850 local @@ -56,11 +56,11 @@ - CVE-2008-5374 - CVE-2012-3410 + CVE-2008-5374 + CVE-2012-3410 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201210-06.xml b/metadata/glsa/glsa-201210-06.xml index 3a59ad0673d0..39ac325d4d02 100644 --- a/metadata/glsa/glsa-201210-06.xml +++ b/metadata/glsa/glsa-201210-06.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. libav - October 20, 2012 - October 20, 2012: 1 + 2012-10-20 + 2012-10-20: 1 408555 422537 remote @@ -46,22 +46,22 @@ - CVE-2011-3929 - CVE-2011-3936 - CVE-2011-3937 - CVE-2011-3937 - CVE-2011-3940 - CVE-2011-3945 - CVE-2011-3947 - CVE-2011-3951 - CVE-2011-3952 - CVE-2012-0848 - CVE-2012-0851 - CVE-2012-0852 - CVE-2012-0853 - CVE-2012-0858 - CVE-2012-0947 + CVE-2011-3929 + CVE-2011-3936 + CVE-2011-3937 + CVE-2011-3937 + CVE-2011-3940 + CVE-2011-3945 + CVE-2011-3947 + CVE-2011-3951 + CVE-2011-3952 + CVE-2012-0848 + CVE-2012-0851 + CVE-2012-0852 + CVE-2012-0853 + CVE-2012-0858 + CVE-2012-0947 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201210-07.xml b/metadata/glsa/glsa-201210-07.xml index 2dc4761eca25..3b79f41c0f40 100644 --- a/metadata/glsa/glsa-201210-07.xml +++ b/metadata/glsa/glsa-201210-07.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. chromium - October 21, 2012 - October 21, 2012: 1 + 2012-10-21 + 2012-10-21: 1 433551 436234 437664 @@ -48,56 +48,56 @@ - CVE-2012-2859 - CVE-2012-2860 - CVE-2012-2865 - CVE-2012-2866 - CVE-2012-2867 - CVE-2012-2868 - CVE-2012-2869 - CVE-2012-2872 - CVE-2012-2874 - CVE-2012-2876 - CVE-2012-2877 - CVE-2012-2878 - CVE-2012-2879 - CVE-2012-2880 - CVE-2012-2881 - CVE-2012-2882 - CVE-2012-2883 - CVE-2012-2884 - CVE-2012-2885 - CVE-2012-2886 - CVE-2012-2887 - CVE-2012-2888 - CVE-2012-2889 - CVE-2012-2891 - CVE-2012-2892 - CVE-2012-2894 - CVE-2012-2896 - CVE-2012-2900 - CVE-2012-5108 - CVE-2012-5110 - CVE-2012-5111 - CVE-2012-5112 - CVE-2012-5376 - + CVE-2012-2859 + CVE-2012-2860 + CVE-2012-2865 + CVE-2012-2866 + CVE-2012-2867 + CVE-2012-2868 + CVE-2012-2869 + CVE-2012-2872 + CVE-2012-2874 + CVE-2012-2876 + CVE-2012-2877 + CVE-2012-2878 + CVE-2012-2879 + CVE-2012-2880 + CVE-2012-2881 + CVE-2012-2882 + CVE-2012-2883 + CVE-2012-2884 + CVE-2012-2885 + CVE-2012-2886 + CVE-2012-2887 + CVE-2012-2888 + CVE-2012-2889 + CVE-2012-2891 + CVE-2012-2892 + CVE-2012-2894 + CVE-2012-2896 + CVE-2012-2900 + CVE-2012-5108 + CVE-2012-5110 + CVE-2012-5111 + CVE-2012-5112 + CVE-2012-5376 + Release Notes 21.0.1180.89 - + Release Notes 22.0.1229.79 - + Release Notes 22.0.1229.92 - + Release Notes 22.0.1229.94 - + phajdan.jr - + phajdan.jr diff --git a/metadata/glsa/glsa-201211-01.xml b/metadata/glsa/glsa-201211-01.xml index 70fe2b214e70..29b80098e15c 100644 --- a/metadata/glsa/glsa-201211-01.xml +++ b/metadata/glsa/glsa-201211-01.xml @@ -6,8 +6,8 @@ which allowing for local file inclusion. MantisBT - November 08, 2012 - November 08, 2012: 1 + 2012-11-08 + 2012-11-08: 1 348761 381417 386153 @@ -49,30 +49,30 @@ - CVE-2010-3303 - CVE-2010-3763 - CVE-2010-4348 - CVE-2010-4349 - CVE-2010-4350 - CVE-2011-2938 - CVE-2011-3356 - CVE-2011-3357 - CVE-2011-3358 - CVE-2011-3578 - CVE-2011-3755 - CVE-2012-1118 - CVE-2012-1119 - CVE-2012-1120 - CVE-2012-1121 - CVE-2012-1122 - CVE-2012-1123 - CVE-2012-2691 - CVE-2012-2692 + CVE-2010-3303 + CVE-2010-3763 + CVE-2010-4348 + CVE-2010-4349 + CVE-2010-4350 + CVE-2011-2938 + CVE-2011-3356 + CVE-2011-3357 + CVE-2011-3358 + CVE-2011-3578 + CVE-2011-3755 + CVE-2012-1118 + CVE-2012-1119 + CVE-2012-1120 + CVE-2012-1121 + CVE-2012-1122 + CVE-2012-1123 + CVE-2012-2691 + CVE-2012-2692 - + underling - + keytoaster diff --git a/metadata/glsa/glsa-201301-01.xml b/metadata/glsa/glsa-201301-01.xml index 6be2552dac43..38d3b766c28e 100644 --- a/metadata/glsa/glsa-201301-01.xml +++ b/metadata/glsa/glsa-201301-01.xml @@ -7,8 +7,8 @@ allow execution of arbitrary code or local privilege escalation. firefox - January 08, 2013 - January 08, 2013: 1 + 2013-01-08 + 2013-01-08: 1 180159 181361 207261 @@ -293,953 +293,953 @@ - + CVE-2011-3101 - CVE-2007-2436 + CVE-2007-2436 - CVE-2007-2437 + CVE-2007-2437 - CVE-2007-2671 - CVE-2007-3073 - CVE-2008-0016 + CVE-2007-2671 + CVE-2007-3073 + CVE-2008-0016 - CVE-2008-0017 + CVE-2008-0017 - CVE-2008-0367 - CVE-2008-3835 + CVE-2008-0367 + CVE-2008-3835 - CVE-2008-3836 + CVE-2008-3836 - CVE-2008-3837 + CVE-2008-3837 - CVE-2008-4058 + CVE-2008-4058 - CVE-2008-4059 + CVE-2008-4059 - CVE-2008-4060 + CVE-2008-4060 - CVE-2008-4061 + CVE-2008-4061 - CVE-2008-4062 + CVE-2008-4062 - CVE-2008-4063 + CVE-2008-4063 - CVE-2008-4064 + CVE-2008-4064 - CVE-2008-4065 + CVE-2008-4065 - CVE-2008-4066 + CVE-2008-4066 - CVE-2008-4067 + CVE-2008-4067 - CVE-2008-4068 + CVE-2008-4068 - CVE-2008-4069 + CVE-2008-4069 - CVE-2008-4070 + CVE-2008-4070 - CVE-2008-4582 + CVE-2008-4582 - CVE-2008-5012 + CVE-2008-5012 - CVE-2008-5013 + CVE-2008-5013 - CVE-2008-5014 + CVE-2008-5014 - CVE-2008-5015 + CVE-2008-5015 - CVE-2008-5016 + CVE-2008-5016 - CVE-2008-5017 + CVE-2008-5017 - CVE-2008-5018 + CVE-2008-5018 - CVE-2008-5019 + CVE-2008-5019 - CVE-2008-5021 + CVE-2008-5021 - CVE-2008-5022 + CVE-2008-5022 - CVE-2008-5023 + CVE-2008-5023 - CVE-2008-5024 + CVE-2008-5024 - CVE-2008-5052 + CVE-2008-5052 - CVE-2008-5500 + CVE-2008-5500 - CVE-2008-5501 + CVE-2008-5501 - CVE-2008-5502 + CVE-2008-5502 - CVE-2008-5503 + CVE-2008-5503 - CVE-2008-5504 + CVE-2008-5504 - CVE-2008-5505 + CVE-2008-5505 - CVE-2008-5506 + CVE-2008-5506 - CVE-2008-5507 + CVE-2008-5507 - CVE-2008-5508 + CVE-2008-5508 - CVE-2008-5510 + CVE-2008-5510 - CVE-2008-5511 + CVE-2008-5511 - CVE-2008-5512 + CVE-2008-5512 - CVE-2008-5513 + CVE-2008-5513 - CVE-2008-5822 + CVE-2008-5822 - CVE-2008-5913 + CVE-2008-5913 - CVE-2008-6961 + CVE-2008-6961 - CVE-2009-0071 + CVE-2009-0071 - CVE-2009-0071 + CVE-2009-0071 - CVE-2009-0352 + CVE-2009-0352 - CVE-2009-0353 + CVE-2009-0353 - CVE-2009-0354 + CVE-2009-0354 - CVE-2009-0355 + CVE-2009-0355 - CVE-2009-0356 + CVE-2009-0356 - CVE-2009-0357 + CVE-2009-0357 - CVE-2009-0358 + CVE-2009-0358 - CVE-2009-0652 + CVE-2009-0652 - CVE-2009-0771 + CVE-2009-0771 - CVE-2009-0772 + CVE-2009-0772 - CVE-2009-0773 + CVE-2009-0773 - CVE-2009-0774 + CVE-2009-0774 - CVE-2009-0775 + CVE-2009-0775 - CVE-2009-0776 + CVE-2009-0776 - CVE-2009-0777 + CVE-2009-0777 - CVE-2009-1044 + CVE-2009-1044 - CVE-2009-1169 + CVE-2009-1169 - CVE-2009-1302 + CVE-2009-1302 - CVE-2009-1303 + CVE-2009-1303 - CVE-2009-1304 + CVE-2009-1304 - CVE-2009-1305 + CVE-2009-1305 - CVE-2009-1306 + CVE-2009-1306 - CVE-2009-1307 + CVE-2009-1307 - CVE-2009-1308 + CVE-2009-1308 - CVE-2009-1309 + CVE-2009-1309 - CVE-2009-1310 + CVE-2009-1310 - CVE-2009-1311 + CVE-2009-1311 - CVE-2009-1312 + CVE-2009-1312 - CVE-2009-1313 + CVE-2009-1313 - CVE-2009-1392 + CVE-2009-1392 - CVE-2009-1563 + CVE-2009-1563 - CVE-2009-1571 + CVE-2009-1571 - CVE-2009-1828 + CVE-2009-1828 - CVE-2009-1832 + CVE-2009-1832 - CVE-2009-1833 + CVE-2009-1833 - CVE-2009-1834 + CVE-2009-1834 - CVE-2009-1835 + CVE-2009-1835 - CVE-2009-1836 + CVE-2009-1836 - CVE-2009-1837 + CVE-2009-1837 - CVE-2009-1838 + CVE-2009-1838 - CVE-2009-1839 + CVE-2009-1839 - CVE-2009-1840 + CVE-2009-1840 - CVE-2009-1841 + CVE-2009-1841 - CVE-2009-2043 + CVE-2009-2043 - CVE-2009-2044 + CVE-2009-2044 - CVE-2009-2061 + CVE-2009-2061 - CVE-2009-2065 + CVE-2009-2065 - CVE-2009-2210 + CVE-2009-2210 - CVE-2009-2404 + CVE-2009-2404 - CVE-2009-2408 + CVE-2009-2408 - CVE-2009-2462 + CVE-2009-2462 - CVE-2009-2463 + CVE-2009-2463 - CVE-2009-2464 + CVE-2009-2464 - CVE-2009-2465 + CVE-2009-2465 - CVE-2009-2466 + CVE-2009-2466 - CVE-2009-2467 + CVE-2009-2467 - CVE-2009-2469 + CVE-2009-2469 - CVE-2009-2470 + CVE-2009-2470 - CVE-2009-2471 + CVE-2009-2471 - CVE-2009-2472 + CVE-2009-2472 - CVE-2009-2477 + CVE-2009-2477 - CVE-2009-2478 - CVE-2009-2479 - CVE-2009-2535 + CVE-2009-2478 + CVE-2009-2479 + CVE-2009-2535 - CVE-2009-2654 + CVE-2009-2654 - CVE-2009-2662 + CVE-2009-2662 - CVE-2009-2664 + CVE-2009-2664 - CVE-2009-2665 + CVE-2009-2665 - CVE-2009-3069 + CVE-2009-3069 - CVE-2009-3070 + CVE-2009-3070 - CVE-2009-3071 + CVE-2009-3071 - CVE-2009-3072 + CVE-2009-3072 - CVE-2009-3074 + CVE-2009-3074 - CVE-2009-3075 + CVE-2009-3075 - CVE-2009-3076 + CVE-2009-3076 - CVE-2009-3077 + CVE-2009-3077 - CVE-2009-3078 + CVE-2009-3078 - CVE-2009-3079 + CVE-2009-3079 - CVE-2009-3274 + CVE-2009-3274 - CVE-2009-3371 + CVE-2009-3371 - CVE-2009-3372 + CVE-2009-3372 - CVE-2009-3373 + CVE-2009-3373 - CVE-2009-3374 + CVE-2009-3374 - CVE-2009-3375 + CVE-2009-3375 - CVE-2009-3376 + CVE-2009-3376 - CVE-2009-3377 + CVE-2009-3377 - CVE-2009-3378 + CVE-2009-3378 - CVE-2009-3379 + CVE-2009-3379 - CVE-2009-3380 + CVE-2009-3380 - CVE-2009-3381 + CVE-2009-3381 - CVE-2009-3382 + CVE-2009-3382 - CVE-2009-3383 + CVE-2009-3383 - CVE-2009-3388 + CVE-2009-3388 - CVE-2009-3389 + CVE-2009-3389 - CVE-2009-3555 + CVE-2009-3555 - CVE-2009-3978 + CVE-2009-3978 - CVE-2009-3979 + CVE-2009-3979 - CVE-2009-3980 + CVE-2009-3980 - CVE-2009-3981 + CVE-2009-3981 - CVE-2009-3982 + CVE-2009-3982 - CVE-2009-3983 + CVE-2009-3983 - CVE-2009-3984 + CVE-2009-3984 - CVE-2009-3985 + CVE-2009-3985 - CVE-2009-3986 + CVE-2009-3986 - CVE-2009-3987 + CVE-2009-3987 - CVE-2009-3988 + CVE-2009-3988 - CVE-2010-0159 + CVE-2010-0159 - CVE-2010-0160 + CVE-2010-0160 - CVE-2010-0162 + CVE-2010-0162 - CVE-2010-0163 + CVE-2010-0163 - CVE-2010-0164 + CVE-2010-0164 - CVE-2010-0165 + CVE-2010-0165 - CVE-2010-0166 + CVE-2010-0166 - CVE-2010-0167 + CVE-2010-0167 - CVE-2010-0167 + CVE-2010-0167 - CVE-2010-0168 + CVE-2010-0168 - CVE-2010-0169 + CVE-2010-0169 - CVE-2010-0169 + CVE-2010-0169 - CVE-2010-0170 + CVE-2010-0170 - CVE-2010-0171 + CVE-2010-0171 - CVE-2010-0171 + CVE-2010-0171 - CVE-2010-0172 + CVE-2010-0172 - CVE-2010-0173 + CVE-2010-0173 - CVE-2010-0174 + CVE-2010-0174 - CVE-2010-0174 + CVE-2010-0174 - CVE-2010-0175 + CVE-2010-0175 - CVE-2010-0175 + CVE-2010-0175 - CVE-2010-0176 + CVE-2010-0176 - CVE-2010-0176 + CVE-2010-0176 - CVE-2010-0177 + CVE-2010-0177 - CVE-2010-0178 + CVE-2010-0178 - CVE-2010-0179 + CVE-2010-0179 - CVE-2010-0181 + CVE-2010-0181 - CVE-2010-0182 + CVE-2010-0182 - CVE-2010-0183 + CVE-2010-0183 - CVE-2010-0220 + CVE-2010-0220 - CVE-2010-0648 + CVE-2010-0648 - CVE-2010-0654 + CVE-2010-0654 - CVE-2010-1028 + CVE-2010-1028 - CVE-2010-1121 + CVE-2010-1121 - CVE-2010-1125 + CVE-2010-1125 - CVE-2010-1196 + CVE-2010-1196 - CVE-2010-1197 + CVE-2010-1197 - CVE-2010-1198 + CVE-2010-1198 - CVE-2010-1199 + CVE-2010-1199 - CVE-2010-1200 + CVE-2010-1200 - CVE-2010-1201 + CVE-2010-1201 - CVE-2010-1202 + CVE-2010-1202 - CVE-2010-1203 + CVE-2010-1203 - CVE-2010-1205 + CVE-2010-1205 - CVE-2010-1206 + CVE-2010-1206 - CVE-2010-1207 + CVE-2010-1207 - CVE-2010-1208 + CVE-2010-1208 - CVE-2010-1209 + CVE-2010-1209 - CVE-2010-1210 + CVE-2010-1210 - CVE-2010-1211 + CVE-2010-1211 - CVE-2010-1212 + CVE-2010-1212 - CVE-2010-1213 + CVE-2010-1213 - CVE-2010-1214 + CVE-2010-1214 - CVE-2010-1215 + CVE-2010-1215 - CVE-2010-1585 + CVE-2010-1585 - CVE-2010-2751 + CVE-2010-2751 - CVE-2010-2752 + CVE-2010-2752 - CVE-2010-2753 + CVE-2010-2753 - CVE-2010-2754 + CVE-2010-2754 - CVE-2010-2755 + CVE-2010-2755 - CVE-2010-2760 + CVE-2010-2760 - CVE-2010-2762 + CVE-2010-2762 - CVE-2010-2763 + CVE-2010-2763 - CVE-2010-2764 + CVE-2010-2764 - CVE-2010-2765 + CVE-2010-2765 - CVE-2010-2766 + CVE-2010-2766 - CVE-2010-2767 + CVE-2010-2767 - CVE-2010-2768 + CVE-2010-2768 - CVE-2010-2769 + CVE-2010-2769 - CVE-2010-2770 + CVE-2010-2770 - CVE-2010-3131 + CVE-2010-3131 - CVE-2010-3166 + CVE-2010-3166 - CVE-2010-3167 + CVE-2010-3167 - CVE-2010-3168 + CVE-2010-3168 - CVE-2010-3169 + CVE-2010-3169 - CVE-2010-3170 + CVE-2010-3170 - CVE-2010-3171 + CVE-2010-3171 - CVE-2010-3173 + CVE-2010-3173 - CVE-2010-3174 + CVE-2010-3174 - CVE-2010-3175 + CVE-2010-3175 - CVE-2010-3176 + CVE-2010-3176 - CVE-2010-3177 + CVE-2010-3177 - CVE-2010-3178 + CVE-2010-3178 - CVE-2010-3179 + CVE-2010-3179 - CVE-2010-3180 + CVE-2010-3180 - CVE-2010-3182 + CVE-2010-3182 - CVE-2010-3183 + CVE-2010-3183 - CVE-2010-3399 + CVE-2010-3399 - CVE-2010-3400 + CVE-2010-3400 - CVE-2010-3765 - CVE-2010-3766 + CVE-2010-3765 + CVE-2010-3766 - CVE-2010-3767 + CVE-2010-3767 - CVE-2010-3768 + CVE-2010-3768 - CVE-2010-3769 + CVE-2010-3769 - CVE-2010-3770 + CVE-2010-3770 - CVE-2010-3771 + CVE-2010-3771 - CVE-2010-3772 + CVE-2010-3772 - CVE-2010-3773 + CVE-2010-3773 - CVE-2010-3774 + CVE-2010-3774 - CVE-2010-3775 + CVE-2010-3775 - CVE-2010-3776 + CVE-2010-3776 - CVE-2010-3777 + CVE-2010-3777 - CVE-2010-3778 + CVE-2010-3778 - CVE-2010-4508 + CVE-2010-4508 - CVE-2010-5074 + CVE-2010-5074 - CVE-2011-0051 + CVE-2011-0051 - CVE-2011-0053 + CVE-2011-0053 - CVE-2011-0054 + CVE-2011-0054 - CVE-2011-0055 + CVE-2011-0055 - CVE-2011-0056 + CVE-2011-0056 - CVE-2011-0057 + CVE-2011-0057 - CVE-2011-0058 + CVE-2011-0058 - CVE-2011-0059 + CVE-2011-0059 - CVE-2011-0061 + CVE-2011-0061 - CVE-2011-0062 + CVE-2011-0062 - CVE-2011-0065 + CVE-2011-0065 - CVE-2011-0066 + CVE-2011-0066 - CVE-2011-0067 + CVE-2011-0067 - CVE-2011-0068 + CVE-2011-0068 - CVE-2011-0069 + CVE-2011-0069 - CVE-2011-0070 + CVE-2011-0070 - CVE-2011-0071 + CVE-2011-0071 - CVE-2011-0072 + CVE-2011-0072 - CVE-2011-0073 + CVE-2011-0073 - CVE-2011-0074 + CVE-2011-0074 - CVE-2011-0075 + CVE-2011-0075 - CVE-2011-0076 + CVE-2011-0076 - CVE-2011-0077 + CVE-2011-0077 - CVE-2011-0078 + CVE-2011-0078 - CVE-2011-0079 + CVE-2011-0079 - CVE-2011-0080 + CVE-2011-0080 - CVE-2011-0081 + CVE-2011-0081 - CVE-2011-0082 + CVE-2011-0082 - CVE-2011-0083 + CVE-2011-0083 - CVE-2011-0084 + CVE-2011-0084 - CVE-2011-0085 + CVE-2011-0085 - CVE-2011-1187 - CVE-2011-1202 + CVE-2011-1187 + CVE-2011-1202 - CVE-2011-1712 + CVE-2011-1712 - CVE-2011-2362 + CVE-2011-2362 - CVE-2011-2363 + CVE-2011-2363 - CVE-2011-2364 + CVE-2011-2364 - CVE-2011-2365 + CVE-2011-2365 - CVE-2011-2369 + CVE-2011-2369 - CVE-2011-2370 + CVE-2011-2370 - CVE-2011-2371 + CVE-2011-2371 - CVE-2011-2372 + CVE-2011-2372 - CVE-2011-2373 + CVE-2011-2373 - CVE-2011-2374 + CVE-2011-2374 - CVE-2011-2375 + CVE-2011-2375 - CVE-2011-2376 + CVE-2011-2376 - CVE-2011-2377 + CVE-2011-2377 - CVE-2011-2378 + CVE-2011-2378 - CVE-2011-2605 + CVE-2011-2605 - CVE-2011-2980 + CVE-2011-2980 - CVE-2011-2981 + CVE-2011-2981 - CVE-2011-2982 + CVE-2011-2982 - CVE-2011-2983 + CVE-2011-2983 - CVE-2011-2984 + CVE-2011-2984 - CVE-2011-2985 + CVE-2011-2985 - CVE-2011-2986 + CVE-2011-2986 - CVE-2011-2987 + CVE-2011-2987 - CVE-2011-2988 + CVE-2011-2988 - CVE-2011-2989 + CVE-2011-2989 - CVE-2011-2990 + CVE-2011-2990 - CVE-2011-2991 + CVE-2011-2991 - CVE-2011-2993 + CVE-2011-2993 - CVE-2011-2995 + CVE-2011-2995 - CVE-2011-2996 + CVE-2011-2996 - CVE-2011-2997 + CVE-2011-2997 - CVE-2011-2998 + CVE-2011-2998 - CVE-2011-2999 + CVE-2011-2999 - CVE-2011-3000 + CVE-2011-3000 - CVE-2011-3001 + CVE-2011-3001 - CVE-2011-3002 + CVE-2011-3002 - CVE-2011-3003 + CVE-2011-3003 - CVE-2011-3004 + CVE-2011-3004 - CVE-2011-3005 + CVE-2011-3005 - CVE-2011-3026 - CVE-2011-3062 - CVE-2011-3232 + CVE-2011-3026 + CVE-2011-3062 + CVE-2011-3232 - CVE-2011-3389 - CVE-2011-3640 - CVE-2011-3647 + CVE-2011-3389 + CVE-2011-3640 + CVE-2011-3647 - CVE-2011-3648 + CVE-2011-3648 - CVE-2011-3649 + CVE-2011-3649 - CVE-2011-3650 + CVE-2011-3650 - CVE-2011-3651 + CVE-2011-3651 - CVE-2011-3652 + CVE-2011-3652 - CVE-2011-3653 + CVE-2011-3653 - CVE-2011-3654 + CVE-2011-3654 - CVE-2011-3655 + CVE-2011-3655 - CVE-2011-3658 + CVE-2011-3658 - CVE-2011-3659 + CVE-2011-3659 - CVE-2011-3660 + CVE-2011-3660 - CVE-2011-3661 + CVE-2011-3661 - CVE-2011-3663 + CVE-2011-3663 - CVE-2011-3665 + CVE-2011-3665 - CVE-2011-3670 + CVE-2011-3670 - CVE-2011-3866 + CVE-2011-3866 - CVE-2011-4688 + CVE-2011-4688 - CVE-2012-0441 - CVE-2012-0442 + CVE-2012-0441 + CVE-2012-0442 - CVE-2012-0443 + CVE-2012-0443 - CVE-2012-0444 + CVE-2012-0444 - CVE-2012-0445 + CVE-2012-0445 - CVE-2012-0446 + CVE-2012-0446 - CVE-2012-0447 + CVE-2012-0447 - CVE-2012-0449 + CVE-2012-0449 - CVE-2012-0450 + CVE-2012-0450 - CVE-2012-0451 - CVE-2012-0452 + CVE-2012-0451 + CVE-2012-0452 - CVE-2012-0455 - CVE-2012-0456 - CVE-2012-0457 - CVE-2012-0458 - CVE-2012-0459 - CVE-2012-0460 - CVE-2012-0461 - CVE-2012-0462 - CVE-2012-0463 - CVE-2012-0464 - CVE-2012-0467 - CVE-2012-0468 - CVE-2012-0469 - CVE-2012-0470 - CVE-2012-0471 - CVE-2012-0473 - CVE-2012-0474 - CVE-2012-0475 - CVE-2012-0477 - CVE-2012-0478 - CVE-2012-0479 - CVE-2012-1937 - CVE-2012-1938 - CVE-2012-1939 - CVE-2012-1940 - CVE-2012-1941 - CVE-2012-1945 - CVE-2012-1946 - CVE-2012-1947 - CVE-2012-1948 - CVE-2012-1949 - CVE-2012-1950 - CVE-2012-1951 - CVE-2012-1952 - CVE-2012-1953 - CVE-2012-1954 - CVE-2012-1955 - CVE-2012-1956 + CVE-2012-0455 + CVE-2012-0456 + CVE-2012-0457 + CVE-2012-0458 + CVE-2012-0459 + CVE-2012-0460 + CVE-2012-0461 + CVE-2012-0462 + CVE-2012-0463 + CVE-2012-0464 + CVE-2012-0467 + CVE-2012-0468 + CVE-2012-0469 + CVE-2012-0470 + CVE-2012-0471 + CVE-2012-0473 + CVE-2012-0474 + CVE-2012-0475 + CVE-2012-0477 + CVE-2012-0478 + CVE-2012-0479 + CVE-2012-1937 + CVE-2012-1938 + CVE-2012-1939 + CVE-2012-1940 + CVE-2012-1941 + CVE-2012-1945 + CVE-2012-1946 + CVE-2012-1947 + CVE-2012-1948 + CVE-2012-1949 + CVE-2012-1950 + CVE-2012-1951 + CVE-2012-1952 + CVE-2012-1953 + CVE-2012-1954 + CVE-2012-1955 + CVE-2012-1956 - CVE-2012-1957 - CVE-2012-1958 - CVE-2012-1959 - CVE-2012-1960 - CVE-2012-1961 - CVE-2012-1962 - CVE-2012-1963 - CVE-2012-1964 - CVE-2012-1965 - CVE-2012-1966 - CVE-2012-1967 - CVE-2012-1970 + CVE-2012-1957 + CVE-2012-1958 + CVE-2012-1959 + CVE-2012-1960 + CVE-2012-1961 + CVE-2012-1962 + CVE-2012-1963 + CVE-2012-1964 + CVE-2012-1965 + CVE-2012-1966 + CVE-2012-1967 + CVE-2012-1970 - CVE-2012-1971 + CVE-2012-1971 - CVE-2012-1972 + CVE-2012-1972 - CVE-2012-1973 + CVE-2012-1973 - CVE-2012-1974 + CVE-2012-1974 - CVE-2012-1975 + CVE-2012-1975 - CVE-2012-1976 + CVE-2012-1976 - CVE-2012-1994 - CVE-2012-3956 + CVE-2012-1994 + CVE-2012-3956 - CVE-2012-3957 + CVE-2012-3957 - CVE-2012-3958 + CVE-2012-3958 - CVE-2012-3959 + CVE-2012-3959 - CVE-2012-3960 + CVE-2012-3960 - CVE-2012-3961 + CVE-2012-3961 - CVE-2012-3962 + CVE-2012-3962 - CVE-2012-3963 + CVE-2012-3963 - CVE-2012-3964 + CVE-2012-3964 - CVE-2012-3965 + CVE-2012-3965 - CVE-2012-3966 + CVE-2012-3966 - CVE-2012-3967 + CVE-2012-3967 - CVE-2012-3968 + CVE-2012-3968 - CVE-2012-3969 + CVE-2012-3969 - CVE-2012-3970 + CVE-2012-3970 - CVE-2012-3971 + CVE-2012-3971 - CVE-2012-3972 + CVE-2012-3972 - CVE-2012-3973 + CVE-2012-3973 - CVE-2012-3975 + CVE-2012-3975 - CVE-2012-3976 + CVE-2012-3976 - CVE-2012-3977 + CVE-2012-3977 - CVE-2012-3978 + CVE-2012-3978 - CVE-2012-3980 + CVE-2012-3980 - CVE-2012-3982 + CVE-2012-3982 - CVE-2012-3984 + CVE-2012-3984 - CVE-2012-3985 + CVE-2012-3985 - CVE-2012-3986 + CVE-2012-3986 - CVE-2012-3988 + CVE-2012-3988 - CVE-2012-3989 + CVE-2012-3989 - CVE-2012-3990 + CVE-2012-3990 - CVE-2012-3991 + CVE-2012-3991 - CVE-2012-3992 + CVE-2012-3992 - CVE-2012-3993 + CVE-2012-3993 - CVE-2012-3994 + CVE-2012-3994 - CVE-2012-3995 + CVE-2012-3995 - CVE-2012-4179 + CVE-2012-4179 - CVE-2012-4180 + CVE-2012-4180 - CVE-2012-4181 + CVE-2012-4181 - CVE-2012-4182 + CVE-2012-4182 - CVE-2012-4183 + CVE-2012-4183 - CVE-2012-4184 + CVE-2012-4184 - CVE-2012-4185 + CVE-2012-4185 - CVE-2012-4186 + CVE-2012-4186 - CVE-2012-4187 + CVE-2012-4187 - CVE-2012-4188 + CVE-2012-4188 - CVE-2012-4190 + CVE-2012-4190 - CVE-2012-4191 + CVE-2012-4191 - CVE-2012-4192 + CVE-2012-4192 - CVE-2012-4193 + CVE-2012-4193 - CVE-2012-4194 - CVE-2012-4195 - CVE-2012-4196 - CVE-2012-4201 - CVE-2012-4202 - CVE-2012-4204 - CVE-2012-4205 - CVE-2012-4206 - CVE-2012-4207 - CVE-2012-4208 - CVE-2012-4209 - CVE-2012-4210 - CVE-2012-4212 - CVE-2012-4215 - CVE-2012-4216 - CVE-2012-5354 + CVE-2012-4194 + CVE-2012-4195 + CVE-2012-4196 + CVE-2012-4201 + CVE-2012-4202 + CVE-2012-4204 + CVE-2012-4205 + CVE-2012-4206 + CVE-2012-4207 + CVE-2012-4208 + CVE-2012-4209 + CVE-2012-4210 + CVE-2012-4212 + CVE-2012-4215 + CVE-2012-4216 + CVE-2012-5354 - CVE-2012-5829 - CVE-2012-5830 - CVE-2012-5833 - CVE-2012-5835 - CVE-2012-5836 - CVE-2012-5838 - CVE-2012-5839 - CVE-2012-5840 - CVE-2012-5841 - CVE-2012-5842 - CVE-2012-5843 - + CVE-2012-5829 + CVE-2012-5830 + CVE-2012-5833 + CVE-2012-5835 + CVE-2012-5836 + CVE-2012-5838 + CVE-2012-5839 + CVE-2012-5840 + CVE-2012-5841 + CVE-2012-5842 + CVE-2012-5843 + Firefox Blocking Fraudulent Certificates - + Mozilla Foundation Security Advisory 2011-11 - + Mozilla Foundation Security Advisory 2011-34 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201301-02.xml b/metadata/glsa/glsa-201301-02.xml index f0b93a82b591..e0e83b449bc3 100644 --- a/metadata/glsa/glsa-201301-02.xml +++ b/metadata/glsa/glsa-201301-02.xml @@ -4,8 +4,8 @@ HAProxy: Arbitrary code execution A buffer overflow in HAProxy may allow execution of arbitrary code. haproxy - January 08, 2013 - January 08, 2013: 1 + 2013-01-08 + 2013-01-08: 1 417079 remote @@ -40,10 +40,10 @@ - CVE-2012-2942 + CVE-2012-2942 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201301-03.xml b/metadata/glsa/glsa-201301-03.xml index 480d5d7ea580..84d3ca6805a3 100644 --- a/metadata/glsa/glsa-201301-03.xml +++ b/metadata/glsa/glsa-201301-03.xml @@ -6,8 +6,8 @@ to cause Denial of Service or obtain sensitive information. tor - January 08, 2013 - January 08, 2013: 1 + 2013-01-08 + 2013-01-08: 1 432188 434882 444804 @@ -45,13 +45,13 @@ - CVE-2012-3517 - CVE-2012-3518 - CVE-2012-3519 - CVE-2012-4419 - CVE-2012-4922 - CVE-2012-5573 + CVE-2012-3517 + CVE-2012-3518 + CVE-2012-3519 + CVE-2012-4419 + CVE-2012-4922 + CVE-2012-5573 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201301-04.xml b/metadata/glsa/glsa-201301-04.xml index b3d0c17d102a..5b30e74cd131 100644 --- a/metadata/glsa/glsa-201301-04.xml +++ b/metadata/glsa/glsa-201301-04.xml @@ -6,8 +6,8 @@ to execute arbitrary code on the DHCP client. dhcpcd - January 09, 2013 - January 09, 2013: 1 + 2013-01-09 + 2013-01-09: 1 362459 remote @@ -44,10 +44,10 @@ - CVE-2011-0996 + CVE-2011-0996 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201301-05.xml b/metadata/glsa/glsa-201301-05.xml index d2daa5c4c104..069aeebe0dbe 100644 --- a/metadata/glsa/glsa-201301-05.xml +++ b/metadata/glsa/glsa-201301-05.xml @@ -6,8 +6,8 @@ result in execution of arbitrary code or Denial of Service. bzip2 - January 09, 2013 - January 09, 2013: 1 + 2013-01-09 + 2013-01-09: 1 338215 local @@ -45,8 +45,8 @@ - CVE-2010-0405 + CVE-2010-0405 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201301-06.xml b/metadata/glsa/glsa-201301-06.xml index 41f56f827148..6b89301f0c5d 100644 --- a/metadata/glsa/glsa-201301-06.xml +++ b/metadata/glsa/glsa-201301-06.xml @@ -6,8 +6,8 @@ which may allow remote Denial of Service. ISC DHCP Server - January 09, 2013 - January 09, 2013: 1 + 2013-01-09 + 2013-01-09: 1 362453 378799 393617 @@ -46,18 +46,18 @@ - CVE-2011-0997 - CVE-2011-2748 - CVE-2011-2749 - CVE-2011-4539 - CVE-2011-4868 - CVE-2012-3570 - CVE-2012-3571 - CVE-2012-3954 - CVE-2012-3955 + CVE-2011-0997 + CVE-2011-2748 + CVE-2011-2749 + CVE-2011-4539 + CVE-2011-4868 + CVE-2012-3570 + CVE-2012-3571 + CVE-2012-3954 + CVE-2012-3955 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201301-07.xml b/metadata/glsa/glsa-201301-07.xml index d0c0b3807c23..63e4c4544a1d 100644 --- a/metadata/glsa/glsa-201301-07.xml +++ b/metadata/glsa/glsa-201301-07.xml @@ -6,8 +6,8 @@ leading to privilege escalation. DokuWiki - January 09, 2013 - January 09, 2013: 1 + 2013-01-09 + 2013-01-09: 1 301310 386155 412891 @@ -47,15 +47,15 @@ - CVE-2010-0287 - CVE-2010-0288 - CVE-2010-0289 - CVE-2011-2510 - CVE-2011-3727 - CVE-2012-0283 + CVE-2010-0287 + CVE-2010-0288 + CVE-2010-0289 + CVE-2011-2510 + CVE-2011-3727 + CVE-2012-0283 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201304-01.xml b/metadata/glsa/glsa-201304-01.xml index a0ea597c3c4e..e8c77d8b8adf 100644 --- a/metadata/glsa/glsa-201304-01.xml +++ b/metadata/glsa/glsa-201304-01.xml @@ -6,8 +6,8 @@ gain escalated privileges. nvidia-drivers - April 08, 2013 - April 08, 2013: 1 + 2013-04-08 + 2013-04-08: 1 429614 464248 remote @@ -55,9 +55,9 @@ - CVE-2012-4225 - CVE-2013-0131 + CVE-2012-4225 + CVE-2013-0131 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201307-01.xml b/metadata/glsa/glsa-201307-01.xml index b072e1b6b40c..0e922a5b085e 100644 --- a/metadata/glsa/glsa-201307-01.xml +++ b/metadata/glsa/glsa-201307-01.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. HAProxy - July 11, 2013 - July 11, 2013: 1 + 2013-07-11 + 2013-07-11: 1 464340 473674 remote @@ -46,13 +46,13 @@ - CVE-2013-1912 - CVE-2013-2175 + CVE-2013-1912 + CVE-2013-2175 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201308-01.xml b/metadata/glsa/glsa-201308-01.xml index eaa3204c187f..0f5d830b98da 100644 --- a/metadata/glsa/glsa-201308-01.xml +++ b/metadata/glsa/glsa-201308-01.xml @@ -6,8 +6,8 @@ attackers to compromise user system putty - August 21, 2013 - August 21, 2013: 2 + 2013-08-21 + 2013-08-21: 2 394429 479872 local, remote @@ -43,11 +43,11 @@ - CVE-2011-4607 - CVE-2013-4852 + CVE-2011-4607 + CVE-2013-4852 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201308-02.xml b/metadata/glsa/glsa-201308-02.xml index 32f48879035b..5dc984d35809 100644 --- a/metadata/glsa/glsa-201308-02.xml +++ b/metadata/glsa/glsa-201308-02.xml @@ -6,8 +6,8 @@ to cause a Denial of Service. d-bus - August 22, 2013 - August 22, 2013: 1 + 2013-08-22 + 2013-08-22: 1 473190 local @@ -45,14 +45,14 @@ - + CVE-2013-2168 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201308-03.xml b/metadata/glsa/glsa-201308-03.xml index c63b10ed976f..dffb8a97a376 100644 --- a/metadata/glsa/glsa-201308-03.xml +++ b/metadata/glsa/glsa-201308-03.xml @@ -7,8 +7,8 @@ escalation. Ebuild - August 22, 2013 - January 30, 2014: 2 + 2013-08-22 + 2014-01-30: 2 431732 451058 469960 @@ -47,84 +47,84 @@ - CVE-2012-1525 - CVE-2012-1530 - CVE-2012-2049 - CVE-2012-2050 - CVE-2012-2051 - CVE-2012-4147 - CVE-2012-4148 - CVE-2012-4149 - CVE-2012-4150 - CVE-2012-4151 - CVE-2012-4152 - CVE-2012-4153 - CVE-2012-4154 - CVE-2012-4155 - CVE-2012-4156 - CVE-2012-4157 - CVE-2012-4158 - CVE-2012-4159 - CVE-2012-4160 - CVE-2012-4363 - CVE-2013-0601 - CVE-2013-0602 - CVE-2013-0603 - CVE-2013-0604 - CVE-2013-0605 - CVE-2013-0606 - CVE-2013-0607 - CVE-2013-0608 - CVE-2013-0609 - CVE-2013-0610 - CVE-2013-0611 - CVE-2013-0612 - CVE-2013-0613 - CVE-2013-0614 - CVE-2013-0615 - CVE-2013-0616 - CVE-2013-0617 - CVE-2013-0618 - CVE-2013-0619 - CVE-2013-0620 - CVE-2013-0621 - CVE-2013-0622 - CVE-2013-0623 - CVE-2013-0624 - CVE-2013-0626 - CVE-2013-0627 - CVE-2013-0640 - CVE-2013-0641 - CVE-2013-2549 - CVE-2013-2550 - CVE-2013-2718 - CVE-2013-2719 - CVE-2013-2720 - CVE-2013-2721 - CVE-2013-2722 - CVE-2013-2723 - CVE-2013-2724 - CVE-2013-2725 - CVE-2013-2726 - CVE-2013-2727 - CVE-2013-2729 - CVE-2013-2730 - CVE-2013-2731 - CVE-2013-2732 - CVE-2013-2733 - CVE-2013-2734 - CVE-2013-2735 - CVE-2013-2736 - CVE-2013-2737 - CVE-2013-3337 - CVE-2013-3338 - CVE-2013-3339 - CVE-2013-3340 - CVE-2013-3341 - CVE-2013-3342 + CVE-2012-1525 + CVE-2012-1530 + CVE-2012-2049 + CVE-2012-2050 + CVE-2012-2051 + CVE-2012-4147 + CVE-2012-4148 + CVE-2012-4149 + CVE-2012-4150 + CVE-2012-4151 + CVE-2012-4152 + CVE-2012-4153 + CVE-2012-4154 + CVE-2012-4155 + CVE-2012-4156 + CVE-2012-4157 + CVE-2012-4158 + CVE-2012-4159 + CVE-2012-4160 + CVE-2012-4363 + CVE-2013-0601 + CVE-2013-0602 + CVE-2013-0603 + CVE-2013-0604 + CVE-2013-0605 + CVE-2013-0606 + CVE-2013-0607 + CVE-2013-0608 + CVE-2013-0609 + CVE-2013-0610 + CVE-2013-0611 + CVE-2013-0612 + CVE-2013-0613 + CVE-2013-0614 + CVE-2013-0615 + CVE-2013-0616 + CVE-2013-0617 + CVE-2013-0618 + CVE-2013-0619 + CVE-2013-0620 + CVE-2013-0621 + CVE-2013-0622 + CVE-2013-0623 + CVE-2013-0624 + CVE-2013-0626 + CVE-2013-0627 + CVE-2013-0640 + CVE-2013-0641 + CVE-2013-2549 + CVE-2013-2550 + CVE-2013-2718 + CVE-2013-2719 + CVE-2013-2720 + CVE-2013-2721 + CVE-2013-2722 + CVE-2013-2723 + CVE-2013-2724 + CVE-2013-2725 + CVE-2013-2726 + CVE-2013-2727 + CVE-2013-2729 + CVE-2013-2730 + CVE-2013-2731 + CVE-2013-2732 + CVE-2013-2733 + CVE-2013-2734 + CVE-2013-2735 + CVE-2013-2736 + CVE-2013-2737 + CVE-2013-3337 + CVE-2013-3338 + CVE-2013-3339 + CVE-2013-3340 + CVE-2013-3341 + CVE-2013-3342 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201308-04.xml b/metadata/glsa/glsa-201308-04.xml index 8da001b04117..ce5601ed3e71 100644 --- a/metadata/glsa/glsa-201308-04.xml +++ b/metadata/glsa/glsa-201308-04.xml @@ -6,8 +6,8 @@ which could lead to execution of arbitrary code. puppet - August 23, 2013 - August 23, 2013: 1 + 2013-08-23 + 2013-08-23: 1 456002 461656 473720 @@ -45,18 +45,18 @@ - CVE-2012-6120 - CVE-2013-1640 - CVE-2013-1652 - CVE-2013-1653 - CVE-2013-1654 - CVE-2013-1655 - CVE-2013-2274 - CVE-2013-2275 - CVE-2013-3567 - CVE-2013-4761 - CVE-2013-4956 + CVE-2012-6120 + CVE-2013-1640 + CVE-2013-1652 + CVE-2013-1653 + CVE-2013-1654 + CVE-2013-1655 + CVE-2013-2274 + CVE-2013-2275 + CVE-2013-3567 + CVE-2013-4761 + CVE-2013-4956 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201308-05.xml b/metadata/glsa/glsa-201308-05.xml index c63c908552dd..a83e517156d4 100644 --- a/metadata/glsa/glsa-201308-05.xml +++ b/metadata/glsa/glsa-201308-05.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. wireshark - August 28, 2013 - August 30, 2013: 2 + 2013-08-28 + 2013-08-30: 2 398549 427964 431572 @@ -55,67 +55,67 @@ - CVE-2012-0041 - CVE-2012-0042 - CVE-2012-0043 - CVE-2012-0066 - CVE-2012-0067 - CVE-2012-0068 - CVE-2012-3548 - CVE-2012-4048 - CVE-2012-4049 - CVE-2012-4285 - CVE-2012-4286 - CVE-2012-4287 - CVE-2012-4288 - CVE-2012-4289 - CVE-2012-4290 - CVE-2012-4291 - CVE-2012-4292 - CVE-2012-4293 - CVE-2012-4294 - CVE-2012-4295 - CVE-2012-4296 - CVE-2012-4297 - CVE-2012-4298 - CVE-2013-3555 - CVE-2013-3556 - CVE-2013-3557 - CVE-2013-3558 - CVE-2013-3559 - CVE-2013-3560 - CVE-2013-3561 - CVE-2013-3562 - CVE-2013-4074 - CVE-2013-4075 - CVE-2013-4076 - CVE-2013-4077 - CVE-2013-4078 - CVE-2013-4079 - CVE-2013-4080 - CVE-2013-4081 - CVE-2013-4082 - CVE-2013-4083 - CVE-2013-4920 - CVE-2013-4921 - CVE-2013-4922 - CVE-2013-4923 - CVE-2013-4924 - CVE-2013-4925 - CVE-2013-4926 - CVE-2013-4927 - CVE-2013-4928 - CVE-2013-4929 - CVE-2013-4930 - CVE-2013-4931 - CVE-2013-4932 - CVE-2013-4933 - CVE-2013-4934 - CVE-2013-4935 - CVE-2013-4936 + CVE-2012-0041 + CVE-2012-0042 + CVE-2012-0043 + CVE-2012-0066 + CVE-2012-0067 + CVE-2012-0068 + CVE-2012-3548 + CVE-2012-4048 + CVE-2012-4049 + CVE-2012-4285 + CVE-2012-4286 + CVE-2012-4287 + CVE-2012-4288 + CVE-2012-4289 + CVE-2012-4290 + CVE-2012-4291 + CVE-2012-4292 + CVE-2012-4293 + CVE-2012-4294 + CVE-2012-4295 + CVE-2012-4296 + CVE-2012-4297 + CVE-2012-4298 + CVE-2013-3555 + CVE-2013-3556 + CVE-2013-3557 + CVE-2013-3558 + CVE-2013-3559 + CVE-2013-3560 + CVE-2013-3561 + CVE-2013-3562 + CVE-2013-4074 + CVE-2013-4075 + CVE-2013-4076 + CVE-2013-4077 + CVE-2013-4078 + CVE-2013-4079 + CVE-2013-4080 + CVE-2013-4081 + CVE-2013-4082 + CVE-2013-4083 + CVE-2013-4920 + CVE-2013-4921 + CVE-2013-4922 + CVE-2013-4923 + CVE-2013-4924 + CVE-2013-4925 + CVE-2013-4926 + CVE-2013-4927 + CVE-2013-4928 + CVE-2013-4929 + CVE-2013-4930 + CVE-2013-4931 + CVE-2013-4932 + CVE-2013-4933 + CVE-2013-4934 + CVE-2013-4935 + CVE-2013-4936 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201308-06.xml b/metadata/glsa/glsa-201308-06.xml index c8ce0ba901c7..d9236a706377 100644 --- a/metadata/glsa/glsa-201308-06.xml +++ b/metadata/glsa/glsa-201308-06.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. mysql - August 29, 2013 - August 30, 2013: 2 + 2013-08-29 + 2013-08-30: 2 399375 411503 412889 @@ -50,112 +50,112 @@ - CVE-2011-2262 - CVE-2012-0075 - CVE-2012-0087 - CVE-2012-0101 - CVE-2012-0102 - CVE-2012-0112 - CVE-2012-0113 - CVE-2012-0114 - CVE-2012-0115 - CVE-2012-0116 - CVE-2012-0117 - CVE-2012-0118 - CVE-2012-0119 - CVE-2012-0120 - CVE-2012-0484 - CVE-2012-0485 - CVE-2012-0486 - CVE-2012-0487 - CVE-2012-0488 - CVE-2012-0489 - CVE-2012-0490 - CVE-2012-0491 - CVE-2012-0492 - CVE-2012-0493 - CVE-2012-0494 - CVE-2012-0495 - CVE-2012-0496 - CVE-2012-0540 - CVE-2012-0553 - CVE-2012-0572 - CVE-2012-0574 - CVE-2012-0578 - CVE-2012-0583 - CVE-2012-1688 - CVE-2012-1689 - CVE-2012-1690 - CVE-2012-1696 - CVE-2012-1697 - CVE-2012-1702 - CVE-2012-1703 - CVE-2012-1705 - CVE-2012-1734 - CVE-2012-2102 - CVE-2012-2122 - CVE-2012-2749 - CVE-2012-3150 - CVE-2012-3158 - CVE-2012-3160 - CVE-2012-3163 - CVE-2012-3166 - CVE-2012-3167 - CVE-2012-3173 - CVE-2012-3177 - CVE-2012-3180 - CVE-2012-3197 - CVE-2012-5060 - CVE-2012-5096 - CVE-2012-5611 - CVE-2012-5612 - CVE-2012-5613 - CVE-2012-5614 - CVE-2012-5615 - CVE-2012-5627 - CVE-2013-0367 - CVE-2013-0368 - CVE-2013-0371 - CVE-2013-0375 - CVE-2013-0383 - CVE-2013-0384 - CVE-2013-0385 - CVE-2013-0386 - CVE-2013-0389 - CVE-2013-1492 - CVE-2013-1502 - CVE-2013-1506 - CVE-2013-1511 - CVE-2013-1512 - CVE-2013-1521 - CVE-2013-1523 - CVE-2013-1526 - CVE-2013-1531 - CVE-2013-1532 - CVE-2013-1544 - CVE-2013-1548 - CVE-2013-1552 - CVE-2013-1555 - CVE-2013-1566 - CVE-2013-1567 - CVE-2013-1570 - CVE-2013-1623 - CVE-2013-2375 - CVE-2013-2376 - CVE-2013-2378 - CVE-2013-2381 - CVE-2013-2389 - CVE-2013-2391 - CVE-2013-2392 - CVE-2013-2395 - CVE-2013-3802 - CVE-2013-3804 - CVE-2013-3808 + CVE-2011-2262 + CVE-2012-0075 + CVE-2012-0087 + CVE-2012-0101 + CVE-2012-0102 + CVE-2012-0112 + CVE-2012-0113 + CVE-2012-0114 + CVE-2012-0115 + CVE-2012-0116 + CVE-2012-0117 + CVE-2012-0118 + CVE-2012-0119 + CVE-2012-0120 + CVE-2012-0484 + CVE-2012-0485 + CVE-2012-0486 + CVE-2012-0487 + CVE-2012-0488 + CVE-2012-0489 + CVE-2012-0490 + CVE-2012-0491 + CVE-2012-0492 + CVE-2012-0493 + CVE-2012-0494 + CVE-2012-0495 + CVE-2012-0496 + CVE-2012-0540 + CVE-2012-0553 + CVE-2012-0572 + CVE-2012-0574 + CVE-2012-0578 + CVE-2012-0583 + CVE-2012-1688 + CVE-2012-1689 + CVE-2012-1690 + CVE-2012-1696 + CVE-2012-1697 + CVE-2012-1702 + CVE-2012-1703 + CVE-2012-1705 + CVE-2012-1734 + CVE-2012-2102 + CVE-2012-2122 + CVE-2012-2749 + CVE-2012-3150 + CVE-2012-3158 + CVE-2012-3160 + CVE-2012-3163 + CVE-2012-3166 + CVE-2012-3167 + CVE-2012-3173 + CVE-2012-3177 + CVE-2012-3180 + CVE-2012-3197 + CVE-2012-5060 + CVE-2012-5096 + CVE-2012-5611 + CVE-2012-5612 + CVE-2012-5613 + CVE-2012-5614 + CVE-2012-5615 + CVE-2012-5627 + CVE-2013-0367 + CVE-2013-0368 + CVE-2013-0371 + CVE-2013-0375 + CVE-2013-0383 + CVE-2013-0384 + CVE-2013-0385 + CVE-2013-0386 + CVE-2013-0389 + CVE-2013-1492 + CVE-2013-1502 + CVE-2013-1506 + CVE-2013-1511 + CVE-2013-1512 + CVE-2013-1521 + CVE-2013-1523 + CVE-2013-1526 + CVE-2013-1531 + CVE-2013-1532 + CVE-2013-1544 + CVE-2013-1548 + CVE-2013-1552 + CVE-2013-1555 + CVE-2013-1566 + CVE-2013-1567 + CVE-2013-1570 + CVE-2013-1623 + CVE-2013-2375 + CVE-2013-2376 + CVE-2013-2378 + CVE-2013-2381 + CVE-2013-2389 + CVE-2013-2391 + CVE-2013-2392 + CVE-2013-2395 + CVE-2013-3802 + CVE-2013-3804 + CVE-2013-3808 - + underling - + pinkbyte diff --git a/metadata/glsa/glsa-201309-01.xml b/metadata/glsa/glsa-201309-01.xml index d1c62750c22b..0f9788c73e8c 100644 --- a/metadata/glsa/glsa-201309-01.xml +++ b/metadata/glsa/glsa-201309-01.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. cyrus-sasl - September 01, 2013 - September 01, 2013: 1 + 2013-09-01 + 2013-09-01: 1 476764 remote @@ -46,12 +46,12 @@ - CVE-2013-4122 + CVE-2013-4122 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-02.xml b/metadata/glsa/glsa-201309-02.xml index fcb81b9a007e..db94be7c1c96 100644 --- a/metadata/glsa/glsa-201309-02.xml +++ b/metadata/glsa/glsa-201309-02.xml @@ -7,8 +7,8 @@ of Service condition. strongswan - September 01, 2013 - September 01, 2013: 1 + 2013-09-01 + 2013-09-01: 1 468504 479396 483202 @@ -46,14 +46,14 @@ - CVE-2013-2054 - CVE-2013-2944 - CVE-2013-5018 + CVE-2013-2054 + CVE-2013-2944 + CVE-2013-5018 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-03.xml b/metadata/glsa/glsa-201309-03.xml index 4a838a0a4593..a765efbec6cd 100644 --- a/metadata/glsa/glsa-201309-03.xml +++ b/metadata/glsa/glsa-201309-03.xml @@ -6,8 +6,8 @@ cause a Denial of Service. Xlockmore - September 02, 2013 - September 02, 2013: 1 + 2013-09-02 + 2013-09-02: 1 255229 440776 477328 @@ -46,11 +46,11 @@ - CVE-2012-4524 - CVE-2013-4143 + CVE-2012-4524 + CVE-2013-4143 - craig - + craig + pinkbyte diff --git a/metadata/glsa/glsa-201309-04.xml b/metadata/glsa/glsa-201309-04.xml index cdc1f281067b..76c9e9717c1d 100644 --- a/metadata/glsa/glsa-201309-04.xml +++ b/metadata/glsa/glsa-201309-04.xml @@ -6,8 +6,8 @@ code or Denial of Service. snack - September 11, 2013 - September 11, 2013: 1 + 2013-09-11 + 2013-09-11: 1 446822 remote @@ -45,10 +45,10 @@ - CVE-2012-6303 + CVE-2012-6303 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201309-05.xml b/metadata/glsa/glsa-201309-05.xml index c8e72bf0a78e..69b0be447929 100644 --- a/metadata/glsa/glsa-201309-05.xml +++ b/metadata/glsa/glsa-201309-05.xml @@ -7,8 +7,8 @@ symlink attacks. pip - September 12, 2013 - September 12, 2013: 1 + 2013-09-12 + 2013-09-12: 1 462616 480202 local, remote @@ -46,13 +46,13 @@ - CVE-2013-1629 - CVE-2013-1888 + CVE-2013-1629 + CVE-2013-1888 - + keytoaster - + creffett diff --git a/metadata/glsa/glsa-201309-06.xml b/metadata/glsa/glsa-201309-06.xml index 6cece4a2876e..93b8abef3125 100644 --- a/metadata/glsa/glsa-201309-06.xml +++ b/metadata/glsa/glsa-201309-06.xml @@ -6,8 +6,8 @@ worst of which could result in execution of arbitrary code. adobe-flash - September 14, 2013 - September 14, 2013: 2 + 2013-09-14 + 2013-09-14: 2 437808 442084 446984 @@ -58,82 +58,82 @@ - CVE-2012-5248 - CVE-2012-5249 - CVE-2012-5250 - CVE-2012-5251 - CVE-2012-5252 - CVE-2012-5253 - CVE-2012-5254 - CVE-2012-5255 - CVE-2012-5256 - CVE-2012-5257 - CVE-2012-5258 - CVE-2012-5259 - CVE-2012-5260 - CVE-2012-5261 - CVE-2012-5262 - CVE-2012-5263 - CVE-2012-5264 - CVE-2012-5265 - CVE-2012-5266 - CVE-2012-5267 - CVE-2012-5268 - CVE-2012-5269 - CVE-2012-5270 - CVE-2012-5271 - CVE-2012-5272 - CVE-2012-5274 - CVE-2012-5275 - CVE-2012-5276 - CVE-2012-5277 - CVE-2012-5278 - CVE-2012-5279 - CVE-2012-5280 - CVE-2012-5676 - CVE-2012-5677 - CVE-2012-5678 - CVE-2013-0504 - CVE-2013-0630 - CVE-2013-0633 - CVE-2013-0634 - CVE-2013-0637 - CVE-2013-0638 - CVE-2013-0639 - CVE-2013-0642 - CVE-2013-0643 - CVE-2013-0644 - CVE-2013-0645 - CVE-2013-0646 - CVE-2013-0647 - CVE-2013-0648 - CVE-2013-0649 - CVE-2013-0650 - CVE-2013-1365 - CVE-2013-1366 - CVE-2013-1367 - CVE-2013-1368 - CVE-2013-1369 - CVE-2013-1370 - CVE-2013-1371 - CVE-2013-1372 - CVE-2013-1373 - CVE-2013-1374 - CVE-2013-1375 - CVE-2013-1378 - CVE-2013-1379 - CVE-2013-1380 - CVE-2013-2555 - CVE-2013-2728 - CVE-2013-3343 - CVE-2013-3344 - CVE-2013-3345 - CVE-2013-3347 - CVE-2013-3361 - CVE-2013-3362 - CVE-2013-3363 - CVE-2013-5324 + CVE-2012-5248 + CVE-2012-5249 + CVE-2012-5250 + CVE-2012-5251 + CVE-2012-5252 + CVE-2012-5253 + CVE-2012-5254 + CVE-2012-5255 + CVE-2012-5256 + CVE-2012-5257 + CVE-2012-5258 + CVE-2012-5259 + CVE-2012-5260 + CVE-2012-5261 + CVE-2012-5262 + CVE-2012-5263 + CVE-2012-5264 + CVE-2012-5265 + CVE-2012-5266 + CVE-2012-5267 + CVE-2012-5268 + CVE-2012-5269 + CVE-2012-5270 + CVE-2012-5271 + CVE-2012-5272 + CVE-2012-5274 + CVE-2012-5275 + CVE-2012-5276 + CVE-2012-5277 + CVE-2012-5278 + CVE-2012-5279 + CVE-2012-5280 + CVE-2012-5676 + CVE-2012-5677 + CVE-2012-5678 + CVE-2013-0504 + CVE-2013-0630 + CVE-2013-0633 + CVE-2013-0634 + CVE-2013-0637 + CVE-2013-0638 + CVE-2013-0639 + CVE-2013-0642 + CVE-2013-0643 + CVE-2013-0644 + CVE-2013-0645 + CVE-2013-0646 + CVE-2013-0647 + CVE-2013-0648 + CVE-2013-0649 + CVE-2013-0650 + CVE-2013-1365 + CVE-2013-1366 + CVE-2013-1367 + CVE-2013-1368 + CVE-2013-1369 + CVE-2013-1370 + CVE-2013-1371 + CVE-2013-1372 + CVE-2013-1373 + CVE-2013-1374 + CVE-2013-1375 + CVE-2013-1378 + CVE-2013-1379 + CVE-2013-1380 + CVE-2013-2555 + CVE-2013-2728 + CVE-2013-3343 + CVE-2013-3344 + CVE-2013-3345 + CVE-2013-3347 + CVE-2013-3361 + CVE-2013-3362 + CVE-2013-3363 + CVE-2013-5324 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201309-07.xml b/metadata/glsa/glsa-201309-07.xml index 6138e98f11fb..159353ab56e9 100644 --- a/metadata/glsa/glsa-201309-07.xml +++ b/metadata/glsa/glsa-201309-07.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code or cause a Denial of Service condition. libotr - September 15, 2013 - September 15, 2013: 1 + 2013-09-15 + 2013-09-15: 1 430486 remote @@ -43,12 +43,12 @@ - CVE-2012-3461 + CVE-2012-3461 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-08.xml b/metadata/glsa/glsa-201309-08.xml index 17ace7672690..3ae2fe9a605b 100644 --- a/metadata/glsa/glsa-201309-08.xml +++ b/metadata/glsa/glsa-201309-08.xml @@ -6,8 +6,8 @@ which could result in arbitrary code execution. filezilla - September 15, 2013 - September 15, 2013: 1 + 2013-09-15 + 2013-09-15: 1 479880 482672 local, remote @@ -45,21 +45,21 @@ - + CVE-2013-4206 - + CVE-2013-4207 - + CVE-2013-4208 - CVE-2013-4852 + CVE-2013-4852 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-09.xml b/metadata/glsa/glsa-201309-09.xml index 9bb3f40b0aa7..c9738415020e 100644 --- a/metadata/glsa/glsa-201309-09.xml +++ b/metadata/glsa/glsa-201309-09.xml @@ -6,8 +6,8 @@ the worst of which may lead to arbitrary code execution. libraw - September 15, 2013 - September 15, 2013: 1 + 2013-09-15 + 2013-09-15: 1 471694 482926 remote @@ -56,15 +56,15 @@ - CVE-2013-1438 - CVE-2013-1439 - CVE-2013-2126 - CVE-2013-2127 + CVE-2013-1438 + CVE-2013-1439 + CVE-2013-2126 + CVE-2013-2127 - + pinkbyte - + creffett diff --git a/metadata/glsa/glsa-201309-10.xml b/metadata/glsa/glsa-201309-10.xml index f04b98efb534..8ebbcf2f6979 100644 --- a/metadata/glsa/glsa-201309-10.xml +++ b/metadata/glsa/glsa-201309-10.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. acroread - September 15, 2013 - September 15, 2013: 1 + 2013-09-15 + 2013-09-15: 1 483210 remote @@ -40,12 +40,12 @@ - CVE-2013-3346 + CVE-2013-3346 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-11.xml b/metadata/glsa/glsa-201309-11.xml index b00446299de5..17358674e7e2 100644 --- a/metadata/glsa/glsa-201309-11.xml +++ b/metadata/glsa/glsa-201309-11.xml @@ -7,8 +7,8 @@ sensitive information. subversion - September 23, 2013 - September 23, 2013: 1 + 2013-09-23 + 2013-09-23: 1 350166 356741 369065 @@ -49,25 +49,25 @@ - CVE-2010-4539 - CVE-2010-4644 - CVE-2011-0715 - CVE-2011-1752 - CVE-2011-1783 - CVE-2011-1921 - CVE-2013-1845 - CVE-2013-1846 - CVE-2013-1847 - CVE-2013-1849 - CVE-2013-1884 - CVE-2013-1968 - CVE-2013-2088 - CVE-2013-2112 - CVE-2013-4131 - CVE-2013-4277 + CVE-2010-4539 + CVE-2010-4644 + CVE-2011-0715 + CVE-2011-1752 + CVE-2011-1783 + CVE-2011-1921 + CVE-2013-1845 + CVE-2013-1846 + CVE-2013-1847 + CVE-2013-1849 + CVE-2013-1884 + CVE-2013-1968 + CVE-2013-2088 + CVE-2013-2112 + CVE-2013-4131 + CVE-2013-4277 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201309-12.xml b/metadata/glsa/glsa-201309-12.xml index 76ef2ffd39ed..6f5b4b52b0df 100644 --- a/metadata/glsa/glsa-201309-12.xml +++ b/metadata/glsa/glsa-201309-12.xml @@ -7,8 +7,8 @@ a Denial of Service condition or perform man-in-the-middle attacks. apache - September 23, 2013 - September 23, 2013: 1 + 2013-09-23 + 2013-09-23: 1 275645 438680 466502 @@ -49,14 +49,14 @@ - CVE-2007-6750 - CVE-2012-4929 - CVE-2013-1862 - CVE-2013-1896 - + CVE-2007-6750 + CVE-2012-4929 + CVE-2013-1862 + CVE-2013-1896 + Compression and Information Leakage of Plaintext - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201309-13.xml b/metadata/glsa/glsa-201309-13.xml index 2b13c86819f6..dce5c4f351b2 100644 --- a/metadata/glsa/glsa-201309-13.xml +++ b/metadata/glsa/glsa-201309-13.xml @@ -6,8 +6,8 @@ may allow execution of arbitrary code. libzrtpcpp - September 24, 2013 - September 24, 2013: 1 + 2013-09-24 + 2013-09-24: 1 481228 remote @@ -42,10 +42,10 @@ - CVE-2013-2221 - CVE-2013-2222 - CVE-2013-2223 + CVE-2013-2221 + CVE-2013-2222 + CVE-2013-2223 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201309-14.xml b/metadata/glsa/glsa-201309-14.xml index c95032945c2d..035680ad7c96 100644 --- a/metadata/glsa/glsa-201309-14.xml +++ b/metadata/glsa/glsa-201309-14.xml @@ -6,8 +6,8 @@ of which may allow execution of arbitrary code. moinmoin - September 24, 2013 - September 24, 2013: 1 + 2013-09-24 + 2013-09-24: 1 449314 remote @@ -42,11 +42,11 @@ - CVE-2012-6080 - CVE-2012-6081 - CVE-2012-6082 - CVE-2012-6495 + CVE-2012-6080 + CVE-2012-6081 + CVE-2012-6082 + CVE-2012-6495 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201309-15.xml b/metadata/glsa/glsa-201309-15.xml index 69c23efa5d85..874c96c79be5 100644 --- a/metadata/glsa/glsa-201309-15.xml +++ b/metadata/glsa/glsa-201309-15.xml @@ -6,8 +6,8 @@ which leading to remote execution of arbitrary code. ProFTPD - September 24, 2013 - September 24, 2013: 1 + 2013-09-24 + 2013-09-24: 1 305343 343389 348998 @@ -50,17 +50,17 @@ - CVE-2009-3555 - CVE-2010-3867 - CVE-2010-4221 - CVE-2010-4652 - CVE-2011-1137 - CVE-2011-4130 - CVE-2012-6095 - CVE-2013-4359 + CVE-2009-3555 + CVE-2010-3867 + CVE-2010-4221 + CVE-2010-4652 + CVE-2011-1137 + CVE-2011-4130 + CVE-2012-6095 + CVE-2013-4359 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201309-16.xml b/metadata/glsa/glsa-201309-16.xml index 07b548a93a65..3529e19ecd35 100644 --- a/metadata/glsa/glsa-201309-16.xml +++ b/metadata/glsa/glsa-201309-16.xml @@ -6,8 +6,8 @@ some of which may allow execution of arbitrary code. chromium v8 - September 24, 2013 - September 25, 2013: 2 + 2013-09-24 + 2013-09-25: 2 442096 444826 445246 @@ -74,161 +74,161 @@ - CVE-2012-5116 - CVE-2012-5117 - CVE-2012-5118 - CVE-2012-5120 - CVE-2012-5121 - CVE-2012-5122 - CVE-2012-5123 - CVE-2012-5124 - CVE-2012-5125 - CVE-2012-5126 - CVE-2012-5127 - CVE-2012-5128 - CVE-2012-5130 - CVE-2012-5132 - CVE-2012-5133 - CVE-2012-5135 - CVE-2012-5136 - CVE-2012-5137 - CVE-2012-5138 - CVE-2012-5139 - CVE-2012-5140 - CVE-2012-5141 - CVE-2012-5142 - CVE-2012-5143 - CVE-2012-5144 - CVE-2012-5145 - CVE-2012-5146 - CVE-2012-5147 - CVE-2012-5148 - CVE-2012-5149 - CVE-2012-5150 - CVE-2012-5151 - CVE-2012-5152 - CVE-2012-5153 - CVE-2012-5154 - CVE-2013-0828 - CVE-2013-0829 - CVE-2013-0830 - CVE-2013-0831 - CVE-2013-0832 - CVE-2013-0833 - CVE-2013-0834 - CVE-2013-0835 - CVE-2013-0836 - CVE-2013-0837 - CVE-2013-0838 - CVE-2013-0839 - CVE-2013-0840 - CVE-2013-0841 - CVE-2013-0842 - CVE-2013-0879 - CVE-2013-0880 - CVE-2013-0881 - CVE-2013-0882 - CVE-2013-0883 - CVE-2013-0884 - CVE-2013-0885 - CVE-2013-0887 - CVE-2013-0888 - CVE-2013-0889 - CVE-2013-0890 - CVE-2013-0891 - CVE-2013-0892 - CVE-2013-0893 - CVE-2013-0894 - CVE-2013-0895 - CVE-2013-0896 - CVE-2013-0897 - CVE-2013-0898 - CVE-2013-0899 - CVE-2013-0900 - CVE-2013-0902 - CVE-2013-0903 - CVE-2013-0904 - CVE-2013-0905 - CVE-2013-0906 - CVE-2013-0907 - CVE-2013-0908 - CVE-2013-0909 - CVE-2013-0910 - CVE-2013-0911 - CVE-2013-0912 - CVE-2013-0916 - CVE-2013-0917 - CVE-2013-0918 - CVE-2013-0919 - CVE-2013-0920 - CVE-2013-0921 - CVE-2013-0922 - CVE-2013-0923 - CVE-2013-0924 - CVE-2013-0925 - CVE-2013-0926 - CVE-2013-2836 - CVE-2013-2837 - CVE-2013-2838 - CVE-2013-2839 - CVE-2013-2840 - CVE-2013-2841 - CVE-2013-2842 - CVE-2013-2843 - CVE-2013-2844 - CVE-2013-2845 - CVE-2013-2846 - CVE-2013-2847 - CVE-2013-2848 - CVE-2013-2849 - CVE-2013-2853 - CVE-2013-2855 - CVE-2013-2856 - CVE-2013-2857 - CVE-2013-2858 - CVE-2013-2859 - CVE-2013-2860 - CVE-2013-2861 - CVE-2013-2862 - CVE-2013-2863 - CVE-2013-2865 - CVE-2013-2867 - CVE-2013-2868 - CVE-2013-2869 - CVE-2013-2870 - CVE-2013-2871 - CVE-2013-2874 - CVE-2013-2875 - CVE-2013-2876 - CVE-2013-2877 - CVE-2013-2878 - CVE-2013-2879 - CVE-2013-2880 - CVE-2013-2881 - CVE-2013-2882 - CVE-2013-2883 - CVE-2013-2884 - CVE-2013-2885 - CVE-2013-2886 - CVE-2013-2887 - CVE-2013-2900 - CVE-2013-2901 - CVE-2013-2902 - CVE-2013-2903 - CVE-2013-2904 - CVE-2013-2905 - + CVE-2012-5116 + CVE-2012-5117 + CVE-2012-5118 + CVE-2012-5120 + CVE-2012-5121 + CVE-2012-5122 + CVE-2012-5123 + CVE-2012-5124 + CVE-2012-5125 + CVE-2012-5126 + CVE-2012-5127 + CVE-2012-5128 + CVE-2012-5130 + CVE-2012-5132 + CVE-2012-5133 + CVE-2012-5135 + CVE-2012-5136 + CVE-2012-5137 + CVE-2012-5138 + CVE-2012-5139 + CVE-2012-5140 + CVE-2012-5141 + CVE-2012-5142 + CVE-2012-5143 + CVE-2012-5144 + CVE-2012-5145 + CVE-2012-5146 + CVE-2012-5147 + CVE-2012-5148 + CVE-2012-5149 + CVE-2012-5150 + CVE-2012-5151 + CVE-2012-5152 + CVE-2012-5153 + CVE-2012-5154 + CVE-2013-0828 + CVE-2013-0829 + CVE-2013-0830 + CVE-2013-0831 + CVE-2013-0832 + CVE-2013-0833 + CVE-2013-0834 + CVE-2013-0835 + CVE-2013-0836 + CVE-2013-0837 + CVE-2013-0838 + CVE-2013-0839 + CVE-2013-0840 + CVE-2013-0841 + CVE-2013-0842 + CVE-2013-0879 + CVE-2013-0880 + CVE-2013-0881 + CVE-2013-0882 + CVE-2013-0883 + CVE-2013-0884 + CVE-2013-0885 + CVE-2013-0887 + CVE-2013-0888 + CVE-2013-0889 + CVE-2013-0890 + CVE-2013-0891 + CVE-2013-0892 + CVE-2013-0893 + CVE-2013-0894 + CVE-2013-0895 + CVE-2013-0896 + CVE-2013-0897 + CVE-2013-0898 + CVE-2013-0899 + CVE-2013-0900 + CVE-2013-0902 + CVE-2013-0903 + CVE-2013-0904 + CVE-2013-0905 + CVE-2013-0906 + CVE-2013-0907 + CVE-2013-0908 + CVE-2013-0909 + CVE-2013-0910 + CVE-2013-0911 + CVE-2013-0912 + CVE-2013-0916 + CVE-2013-0917 + CVE-2013-0918 + CVE-2013-0919 + CVE-2013-0920 + CVE-2013-0921 + CVE-2013-0922 + CVE-2013-0923 + CVE-2013-0924 + CVE-2013-0925 + CVE-2013-0926 + CVE-2013-2836 + CVE-2013-2837 + CVE-2013-2838 + CVE-2013-2839 + CVE-2013-2840 + CVE-2013-2841 + CVE-2013-2842 + CVE-2013-2843 + CVE-2013-2844 + CVE-2013-2845 + CVE-2013-2846 + CVE-2013-2847 + CVE-2013-2848 + CVE-2013-2849 + CVE-2013-2853 + CVE-2013-2855 + CVE-2013-2856 + CVE-2013-2857 + CVE-2013-2858 + CVE-2013-2859 + CVE-2013-2860 + CVE-2013-2861 + CVE-2013-2862 + CVE-2013-2863 + CVE-2013-2865 + CVE-2013-2867 + CVE-2013-2868 + CVE-2013-2869 + CVE-2013-2870 + CVE-2013-2871 + CVE-2013-2874 + CVE-2013-2875 + CVE-2013-2876 + CVE-2013-2877 + CVE-2013-2878 + CVE-2013-2879 + CVE-2013-2880 + CVE-2013-2881 + CVE-2013-2882 + CVE-2013-2883 + CVE-2013-2884 + CVE-2013-2885 + CVE-2013-2886 + CVE-2013-2887 + CVE-2013-2900 + CVE-2013-2901 + CVE-2013-2902 + CVE-2013-2903 + CVE-2013-2904 + CVE-2013-2905 + Release Notes 23.0.1271.64 - + Release Notes 23.0.1271.91 - + Release Notes 23.0.1271.95 - ackle - + ackle + phajdan.jr diff --git a/metadata/glsa/glsa-201309-17.xml b/metadata/glsa/glsa-201309-17.xml index 0b6f864d247d..42c7bc34572b 100644 --- a/metadata/glsa/glsa-201309-17.xml +++ b/metadata/glsa/glsa-201309-17.xml @@ -6,8 +6,8 @@ Daemon, the worst of which could result in arbitrary code execution. monkeyd - September 25, 2013 - September 25, 2013: 1 + 2013-09-25 + 2013-09-25: 1 471906 472400 472644 @@ -45,14 +45,14 @@ - CVE-2013-2163 - CVE-2013-3724 - CVE-2013-3843 + CVE-2013-2163 + CVE-2013-3724 + CVE-2013-3843 - + pinkbyte - + creffett diff --git a/metadata/glsa/glsa-201309-18.xml b/metadata/glsa/glsa-201309-18.xml index 71170e1a64f1..15b04ff76f90 100644 --- a/metadata/glsa/glsa-201309-18.xml +++ b/metadata/glsa/glsa-201309-18.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. libvirt - September 25, 2013 - September 25, 2013: 1 + 2013-09-25 + 2013-09-25: 1 454588 470096 remote @@ -49,11 +49,11 @@ - CVE-2013-0170 - CVE-2013-1962 + CVE-2013-0170 + CVE-2013-1962 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201309-19.xml b/metadata/glsa/glsa-201309-19.xml index efa061179ad8..b233872d1e6b 100644 --- a/metadata/glsa/glsa-201309-19.xml +++ b/metadata/glsa/glsa-201309-19.xml @@ -6,8 +6,8 @@ arbitrary code. tpp - September 25, 2013 - September 25, 2013: 1 + 2013-09-25 + 2013-09-25: 1 474018 remote @@ -43,12 +43,12 @@ - CVE-2013-2208 + CVE-2013-2208 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-20.xml b/metadata/glsa/glsa-201309-20.xml index ff48422cb007..b3645b7adc88 100644 --- a/metadata/glsa/glsa-201309-20.xml +++ b/metadata/glsa/glsa-201309-20.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. dropbear - September 26, 2013 - September 26, 2013: 1 + 2013-09-26 + 2013-09-26: 1 328409 405607 remote @@ -48,15 +48,15 @@ - CVE-2012-0920 + CVE-2012-0920 libtommath Gentoo bug - + underling - + creffett diff --git a/metadata/glsa/glsa-201309-21.xml b/metadata/glsa/glsa-201309-21.xml index cfb7fc7358da..f8371506b803 100644 --- a/metadata/glsa/glsa-201309-21.xml +++ b/metadata/glsa/glsa-201309-21.xml @@ -6,8 +6,8 @@ arbitrary shell code. klibc - September 26, 2013 - September 26, 2013: 1 + 2013-09-26 + 2013-09-26: 1 369075 remote @@ -45,12 +45,12 @@ - CVE-2011-1930 + CVE-2011-1930 - + pinkbyte - + creffett diff --git a/metadata/glsa/glsa-201309-22.xml b/metadata/glsa/glsa-201309-22.xml index 6ec23783ea83..be1827444ddb 100644 --- a/metadata/glsa/glsa-201309-22.xml +++ b/metadata/glsa/glsa-201309-22.xml @@ -6,8 +6,8 @@ resulting in remote Denial of Service. squid - September 27, 2013 - September 27, 2013: 1 + 2013-09-27 + 2013-09-27: 1 261208 389133 447596 @@ -47,14 +47,14 @@ - CVE-2009-0801 - CVE-2011-4096 - CVE-2012-5643 - CVE-2013-0189 - CVE-2013-1839 - CVE-2013-4115 - CVE-2013-4123 + CVE-2009-0801 + CVE-2011-4096 + CVE-2012-5643 + CVE-2013-0189 + CVE-2013-1839 + CVE-2013-4115 + CVE-2013-4123 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201309-23.xml b/metadata/glsa/glsa-201309-23.xml index c9679c3ceea5..84ff6bad153f 100644 --- a/metadata/glsa/glsa-201309-23.xml +++ b/metadata/glsa/glsa-201309-23.xml @@ -7,8 +7,8 @@ execute arbitrary code. firefox,thunderbird,seamonkey - September 27, 2013 - September 27, 2013: 1 + 2013-09-27 + 2013-09-27: 1 450940 458390 460818 @@ -122,111 +122,111 @@ - CVE-2013-0744 - CVE-2013-0745 - CVE-2013-0746 - CVE-2013-0747 - CVE-2013-0748 - CVE-2013-0749 - CVE-2013-0750 - CVE-2013-0751 - CVE-2013-0752 - CVE-2013-0753 - CVE-2013-0754 - CVE-2013-0755 - CVE-2013-0756 - CVE-2013-0757 - CVE-2013-0758 - CVE-2013-0759 - CVE-2013-0760 - CVE-2013-0761 - CVE-2013-0762 - CVE-2013-0763 - CVE-2013-0764 - CVE-2013-0765 - CVE-2013-0766 - CVE-2013-0767 - CVE-2013-0768 - CVE-2013-0769 - CVE-2013-0770 - CVE-2013-0771 - CVE-2013-0772 - CVE-2013-0773 - CVE-2013-0774 - CVE-2013-0775 - CVE-2013-0776 - CVE-2013-0777 - CVE-2013-0778 - CVE-2013-0779 - CVE-2013-0780 - CVE-2013-0781 - CVE-2013-0782 - CVE-2013-0783 - CVE-2013-0784 - CVE-2013-0787 - CVE-2013-0788 - CVE-2013-0789 - CVE-2013-0791 - CVE-2013-0792 - CVE-2013-0793 - CVE-2013-0794 - CVE-2013-0795 - CVE-2013-0796 - CVE-2013-0797 - CVE-2013-0799 - CVE-2013-0800 - CVE-2013-0801 - CVE-2013-1670 - CVE-2013-1671 - CVE-2013-1674 - CVE-2013-1675 - CVE-2013-1676 - CVE-2013-1677 - CVE-2013-1678 - CVE-2013-1679 - CVE-2013-1680 - CVE-2013-1681 - CVE-2013-1682 - CVE-2013-1684 - CVE-2013-1687 - CVE-2013-1690 - CVE-2013-1692 - CVE-2013-1693 - CVE-2013-1694 - CVE-2013-1697 - CVE-2013-1701 - CVE-2013-1702 - CVE-2013-1704 - CVE-2013-1705 - CVE-2013-1707 - CVE-2013-1708 - CVE-2013-1709 - CVE-2013-1710 - CVE-2013-1711 - CVE-2013-1712 - CVE-2013-1713 - CVE-2013-1714 - CVE-2013-1717 - CVE-2013-1718 - CVE-2013-1719 - CVE-2013-1720 - CVE-2013-1722 - CVE-2013-1723 - CVE-2013-1724 - CVE-2013-1725 - CVE-2013-1726 - CVE-2013-1728 - CVE-2013-1730 - CVE-2013-1732 - CVE-2013-1735 - CVE-2013-1736 - CVE-2013-1737 - CVE-2013-1738 + CVE-2013-0744 + CVE-2013-0745 + CVE-2013-0746 + CVE-2013-0747 + CVE-2013-0748 + CVE-2013-0749 + CVE-2013-0750 + CVE-2013-0751 + CVE-2013-0752 + CVE-2013-0753 + CVE-2013-0754 + CVE-2013-0755 + CVE-2013-0756 + CVE-2013-0757 + CVE-2013-0758 + CVE-2013-0759 + CVE-2013-0760 + CVE-2013-0761 + CVE-2013-0762 + CVE-2013-0763 + CVE-2013-0764 + CVE-2013-0765 + CVE-2013-0766 + CVE-2013-0767 + CVE-2013-0768 + CVE-2013-0769 + CVE-2013-0770 + CVE-2013-0771 + CVE-2013-0772 + CVE-2013-0773 + CVE-2013-0774 + CVE-2013-0775 + CVE-2013-0776 + CVE-2013-0777 + CVE-2013-0778 + CVE-2013-0779 + CVE-2013-0780 + CVE-2013-0781 + CVE-2013-0782 + CVE-2013-0783 + CVE-2013-0784 + CVE-2013-0787 + CVE-2013-0788 + CVE-2013-0789 + CVE-2013-0791 + CVE-2013-0792 + CVE-2013-0793 + CVE-2013-0794 + CVE-2013-0795 + CVE-2013-0796 + CVE-2013-0797 + CVE-2013-0799 + CVE-2013-0800 + CVE-2013-0801 + CVE-2013-1670 + CVE-2013-1671 + CVE-2013-1674 + CVE-2013-1675 + CVE-2013-1676 + CVE-2013-1677 + CVE-2013-1678 + CVE-2013-1679 + CVE-2013-1680 + CVE-2013-1681 + CVE-2013-1682 + CVE-2013-1684 + CVE-2013-1687 + CVE-2013-1690 + CVE-2013-1692 + CVE-2013-1693 + CVE-2013-1694 + CVE-2013-1697 + CVE-2013-1701 + CVE-2013-1702 + CVE-2013-1704 + CVE-2013-1705 + CVE-2013-1707 + CVE-2013-1708 + CVE-2013-1709 + CVE-2013-1710 + CVE-2013-1711 + CVE-2013-1712 + CVE-2013-1713 + CVE-2013-1714 + CVE-2013-1717 + CVE-2013-1718 + CVE-2013-1719 + CVE-2013-1720 + CVE-2013-1722 + CVE-2013-1723 + CVE-2013-1724 + CVE-2013-1725 + CVE-2013-1726 + CVE-2013-1728 + CVE-2013-1730 + CVE-2013-1732 + CVE-2013-1735 + CVE-2013-1736 + CVE-2013-1737 + CVE-2013-1738 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201309-24.xml b/metadata/glsa/glsa-201309-24.xml index 1b342254a8c5..469cfec834fc 100644 --- a/metadata/glsa/glsa-201309-24.xml +++ b/metadata/glsa/glsa-201309-24.xml @@ -7,8 +7,8 @@ Service, or gain access to data on the host. xen - September 27, 2013 - September 27, 2013: 1 + 2013-09-27 + 2013-09-27: 1 385319 386371 420875 @@ -89,68 +89,68 @@ - CVE-2011-2901 - CVE-2011-3262 - CVE-2012-0217 - CVE-2012-0218 - CVE-2012-2934 - CVE-2012-3432 - CVE-2012-3433 - CVE-2012-3494 - CVE-2012-3495 - CVE-2012-3496 - CVE-2012-3497 - CVE-2012-3498 - CVE-2012-3515 - CVE-2012-4411 - CVE-2012-4535 - CVE-2012-4536 - CVE-2012-4537 - CVE-2012-4538 - CVE-2012-4539 - CVE-2012-5510 - CVE-2012-5511 - CVE-2012-5512 - CVE-2012-5513 - CVE-2012-5514 - CVE-2012-5515 - CVE-2012-5525 - CVE-2012-5634 - CVE-2012-6030 - CVE-2012-6031 - CVE-2012-6032 - CVE-2012-6033 - CVE-2012-6034 - CVE-2012-6035 - CVE-2012-6036 - CVE-2012-6075 - CVE-2012-6333 - CVE-2013-0151 - CVE-2013-0152 - CVE-2013-0153 - CVE-2013-0154 - CVE-2013-0215 - CVE-2013-1432 - CVE-2013-1917 - CVE-2013-1918 - CVE-2013-1919 - CVE-2013-1920 - CVE-2013-1922 - CVE-2013-1952 - CVE-2013-1964 - CVE-2013-2076 - CVE-2013-2077 - CVE-2013-2078 - CVE-2013-2194 - CVE-2013-2195 - CVE-2013-2196 - CVE-2013-2211 - + CVE-2011-2901 + CVE-2011-3262 + CVE-2012-0217 + CVE-2012-0218 + CVE-2012-2934 + CVE-2012-3432 + CVE-2012-3433 + CVE-2012-3494 + CVE-2012-3495 + CVE-2012-3496 + CVE-2012-3497 + CVE-2012-3498 + CVE-2012-3515 + CVE-2012-4411 + CVE-2012-4535 + CVE-2012-4536 + CVE-2012-4537 + CVE-2012-4538 + CVE-2012-4539 + CVE-2012-5510 + CVE-2012-5511 + CVE-2012-5512 + CVE-2012-5513 + CVE-2012-5514 + CVE-2012-5515 + CVE-2012-5525 + CVE-2012-5634 + CVE-2012-6030 + CVE-2012-6031 + CVE-2012-6032 + CVE-2012-6033 + CVE-2012-6034 + CVE-2012-6035 + CVE-2012-6036 + CVE-2012-6075 + CVE-2012-6333 + CVE-2013-0151 + CVE-2013-0152 + CVE-2013-0153 + CVE-2013-0154 + CVE-2013-0215 + CVE-2013-1432 + CVE-2013-1917 + CVE-2013-1918 + CVE-2013-1919 + CVE-2013-1920 + CVE-2013-1922 + CVE-2013-1952 + CVE-2013-1964 + CVE-2013-2076 + CVE-2013-2077 + CVE-2013-2078 + CVE-2013-2194 + CVE-2013-2195 + CVE-2013-2196 + CVE-2013-2211 + Xen TMEM - craig - + craig + creffett diff --git a/metadata/glsa/glsa-201310-01.xml b/metadata/glsa/glsa-201310-01.xml index bfef3f91db12..839ab48ad2b3 100644 --- a/metadata/glsa/glsa-201310-01.xml +++ b/metadata/glsa/glsa-201310-01.xml @@ -6,8 +6,8 @@ allowing a remote attacker to execute arbitrary Perl code. Module-Signature - October 04, 2013 - October 04, 2013: 1 + 2013-10-04 + 2013-10-04: 1 472428 remote @@ -51,12 +51,12 @@ - CVE-2013-2145 + CVE-2013-2145 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201310-02.xml b/metadata/glsa/glsa-201310-02.xml index 29b3470aa528..5343be624e79 100644 --- a/metadata/glsa/glsa-201310-02.xml +++ b/metadata/glsa/glsa-201310-02.xml @@ -6,8 +6,8 @@ man-in-the-middle attacks. isync - October 05, 2013 - October 05, 2013: 1 + 2013-10-05 + 2013-10-05: 1 458420 remote @@ -41,8 +41,8 @@ - CVE-2013-0289 + CVE-2013-0289 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-03.xml b/metadata/glsa/glsa-201310-03.xml index 4b2f41de09a4..f1acb57e970b 100644 --- a/metadata/glsa/glsa-201310-03.xml +++ b/metadata/glsa/glsa-201310-03.xml @@ -6,8 +6,8 @@ may allow execution of arbitrary code. poppler - October 06, 2013 - October 06, 2013: 1 + 2013-10-06 + 2013-10-06: 1 263028 290430 290464 @@ -51,40 +51,40 @@ - CVE-2009-0146 - CVE-2009-0147 - CVE-2009-0165 - CVE-2009-0166 - CVE-2009-0195 - CVE-2009-0799 - CVE-2009-0800 - CVE-2009-1179 - CVE-2009-1180 - CVE-2009-1181 - CVE-2009-1182 - CVE-2009-1183 - CVE-2009-1187 - CVE-2009-1188 - CVE-2009-3603 - CVE-2009-3604 - CVE-2009-3605 - CVE-2009-3606 - CVE-2009-3607 - CVE-2009-3608 - CVE-2009-3609 - CVE-2009-3938 - CVE-2010-3702 - CVE-2010-3703 - CVE-2010-3704 - CVE-2010-4653 - CVE-2010-4654 - CVE-2012-2142 - CVE-2013-1788 - CVE-2013-1789 - CVE-2013-1790 + CVE-2009-0146 + CVE-2009-0147 + CVE-2009-0165 + CVE-2009-0166 + CVE-2009-0195 + CVE-2009-0799 + CVE-2009-0800 + CVE-2009-1179 + CVE-2009-1180 + CVE-2009-1181 + CVE-2009-1182 + CVE-2009-1183 + CVE-2009-1187 + CVE-2009-1188 + CVE-2009-3603 + CVE-2009-3604 + CVE-2009-3605 + CVE-2009-3606 + CVE-2009-3607 + CVE-2009-3608 + CVE-2009-3609 + CVE-2009-3938 + CVE-2010-3702 + CVE-2010-3703 + CVE-2010-3704 + CVE-2010-4653 + CVE-2010-4654 + CVE-2012-2142 + CVE-2013-1788 + CVE-2013-1789 + CVE-2013-1790 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201310-04.xml b/metadata/glsa/glsa-201310-04.xml index d5883652e948..f19e81d942e2 100644 --- a/metadata/glsa/glsa-201310-04.xml +++ b/metadata/glsa/glsa-201310-04.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. nginx - October 06, 2013 - October 06, 2013: 1 + 2013-10-06 + 2013-10-06: 1 458726 468870 local, remote @@ -46,10 +46,10 @@ - CVE-2013-0337 - CVE-2013-2028 - CVE-2013-2070 + CVE-2013-0337 + CVE-2013-2028 + CVE-2013-2070 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-05.xml b/metadata/glsa/glsa-201310-05.xml index 9201a431ef1b..10dea9c620ed 100644 --- a/metadata/glsa/glsa-201310-05.xml +++ b/metadata/glsa/glsa-201310-05.xml @@ -6,8 +6,8 @@ arbitrary code. gegl - October 06, 2013 - October 06, 2013: 1 + 2013-10-06 + 2013-10-06: 1 442016 remote @@ -47,8 +47,8 @@

- CVE-2012-4433 + CVE-2012-4433 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-06.xml b/metadata/glsa/glsa-201310-06.xml index 69dbcddcb25a..fa7a305a500d 100644 --- a/metadata/glsa/glsa-201310-06.xml +++ b/metadata/glsa/glsa-201310-06.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. aircrack-ng - October 07, 2013 - October 07, 2013: 1 + 2013-10-07 + 2013-10-07: 1 311797 remote @@ -42,8 +42,8 @@ - CVE-2010-1159 + CVE-2010-1159 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-07.xml b/metadata/glsa/glsa-201310-07.xml index 71f7d82ec1f6..416ef24289cf 100644 --- a/metadata/glsa/glsa-201310-07.xml +++ b/metadata/glsa/glsa-201310-07.xml @@ -6,8 +6,8 @@ arbitrary code. openjpeg - October 10, 2013 - October 10, 2013: 1 + 2013-10-10 + 2013-10-10: 1 412895 425772 433766 @@ -44,10 +44,10 @@ - CVE-2009-5030 - CVE-2012-3358 - CVE-2012-3535 + CVE-2009-5030 + CVE-2012-3358 + CVE-2012-3535 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-08.xml b/metadata/glsa/glsa-201310-08.xml index 0a9c754770ce..9a232d2e4540 100644 --- a/metadata/glsa/glsa-201310-08.xml +++ b/metadata/glsa/glsa-201310-08.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. quagga - October 10, 2013 - October 10, 2013: 1 + 2013-10-10 + 2013-10-10: 1 408507 475706 remote @@ -44,14 +44,14 @@ - CVE-2012-0249 - CVE-2012-0250 - CVE-2012-0255 - CVE-2012-1820 - CVE-2013-2236 + CVE-2012-0249 + CVE-2012-0250 + CVE-2012-0255 + CVE-2012-1820 + CVE-2013-2236 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201310-09.xml b/metadata/glsa/glsa-201310-09.xml index 06e57cb32a23..c102f1d6c0f6 100644 --- a/metadata/glsa/glsa-201310-09.xml +++ b/metadata/glsa/glsa-201310-09.xml @@ -6,8 +6,8 @@ perform man-in-the-middle attacks. setuptools - October 10, 2013 - October 10, 2013: 1 + 2013-10-10 + 2013-10-10: 1 479964 remote @@ -39,8 +39,8 @@ - CVE-2013-1633 + CVE-2013-1633 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-10.xml b/metadata/glsa/glsa-201310-10.xml index ce5baffa046f..8fb5d7efd472 100644 --- a/metadata/glsa/glsa-201310-10.xml +++ b/metadata/glsa/glsa-201310-10.xml @@ -6,8 +6,8 @@ which might allow a remote attacker to cause a Denial of Service condition. PolarSSL - October 17, 2013 - October 17, 2013: 1 + 2013-10-17 + 2013-10-17: 1 358783 416399 455562 @@ -47,13 +47,13 @@ - CVE-2011-1923 - CVE-2012-2130 - CVE-2013-0169 - CVE-2013-1621 - CVE-2013-4623 - CVE-2013-5915 + CVE-2011-1923 + CVE-2012-2130 + CVE-2013-0169 + CVE-2013-1621 + CVE-2013-4623 + CVE-2013-5915 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201310-11.xml b/metadata/glsa/glsa-201310-11.xml index 593beb4483f2..9bbb2a22cb30 100644 --- a/metadata/glsa/glsa-201310-11.xml +++ b/metadata/glsa/glsa-201310-11.xml @@ -6,8 +6,8 @@ Parallel-ForkManager module, possibly allowing symlink attacks. Parallel-ForkManager - October 17, 2013 - October 17, 2013: 1 + 2013-10-17 + 2013-10-17: 1 389839 local @@ -44,10 +44,10 @@ - CVE-2011-4115 + CVE-2011-4115 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201310-12.xml b/metadata/glsa/glsa-201310-12.xml index 5824c64205d0..4c6bb7f10590 100644 --- a/metadata/glsa/glsa-201310-12.xml +++ b/metadata/glsa/glsa-201310-12.xml @@ -7,8 +7,8 @@ code. FFmpeg - October 25, 2013 - October 25, 2013: 1 + 2013-10-25 + 2013-10-25: 1 285719 307755 339036 @@ -68,102 +68,102 @@ - CVE-2009-4631 - CVE-2009-4632 - CVE-2009-4633 - CVE-2009-4634 - CVE-2009-4635 - CVE-2009-4636 - CVE-2009-4637 - CVE-2009-4638 - CVE-2009-4639 - CVE-2009-4640 - CVE-2010-3429 - CVE-2010-3908 - CVE-2010-4704 - CVE-2010-4704 - CVE-2010-4705 - CVE-2011-1931 - CVE-2011-3362 - CVE-2011-3893 - CVE-2011-3895 - CVE-2011-3929 - CVE-2011-3934 - CVE-2011-3935 - CVE-2011-3936 - CVE-2011-3937 - CVE-2011-3940 - CVE-2011-3941 - CVE-2011-3944 - CVE-2011-3945 - CVE-2011-3946 - CVE-2011-3947 - CVE-2011-3949 - CVE-2011-3950 - CVE-2011-3951 - CVE-2011-3952 - CVE-2011-3973 - CVE-2011-3974 - CVE-2011-4351 - CVE-2011-4352 - CVE-2011-4353 - CVE-2011-4364 - CVE-2012-0947 - CVE-2012-2771 - CVE-2012-2772 - CVE-2012-2773 - CVE-2012-2774 - CVE-2012-2775 - CVE-2012-2776 - CVE-2012-2777 - CVE-2012-2778 - CVE-2012-2779 - CVE-2012-2780 - CVE-2012-2781 - CVE-2012-2782 - CVE-2012-2783 - CVE-2012-2784 - CVE-2012-2785 - CVE-2012-2786 - CVE-2012-2787 - CVE-2012-2788 - CVE-2012-2789 - CVE-2012-2790 - CVE-2012-2791 - CVE-2012-2792 - CVE-2012-2793 - CVE-2012-2794 - CVE-2012-2795 - CVE-2012-2796 - CVE-2012-2797 - CVE-2012-2798 - CVE-2012-2799 - CVE-2012-2800 - CVE-2012-2801 - CVE-2012-2802 - CVE-2012-2803 - CVE-2012-2804 - CVE-2012-2805 - CVE-2013-3670 - CVE-2013-3671 - CVE-2013-3672 - CVE-2013-3673 - CVE-2013-3674 - CVE-2013-3675 - + CVE-2009-4631 + CVE-2009-4632 + CVE-2009-4633 + CVE-2009-4634 + CVE-2009-4635 + CVE-2009-4636 + CVE-2009-4637 + CVE-2009-4638 + CVE-2009-4639 + CVE-2009-4640 + CVE-2010-3429 + CVE-2010-3908 + CVE-2010-4704 + CVE-2010-4704 + CVE-2010-4705 + CVE-2011-1931 + CVE-2011-3362 + CVE-2011-3893 + CVE-2011-3895 + CVE-2011-3929 + CVE-2011-3934 + CVE-2011-3935 + CVE-2011-3936 + CVE-2011-3937 + CVE-2011-3940 + CVE-2011-3941 + CVE-2011-3944 + CVE-2011-3945 + CVE-2011-3946 + CVE-2011-3947 + CVE-2011-3949 + CVE-2011-3950 + CVE-2011-3951 + CVE-2011-3952 + CVE-2011-3973 + CVE-2011-3974 + CVE-2011-4351 + CVE-2011-4352 + CVE-2011-4353 + CVE-2011-4364 + CVE-2012-0947 + CVE-2012-2771 + CVE-2012-2772 + CVE-2012-2773 + CVE-2012-2774 + CVE-2012-2775 + CVE-2012-2776 + CVE-2012-2777 + CVE-2012-2778 + CVE-2012-2779 + CVE-2012-2780 + CVE-2012-2781 + CVE-2012-2782 + CVE-2012-2783 + CVE-2012-2784 + CVE-2012-2785 + CVE-2012-2786 + CVE-2012-2787 + CVE-2012-2788 + CVE-2012-2789 + CVE-2012-2790 + CVE-2012-2791 + CVE-2012-2792 + CVE-2012-2793 + CVE-2012-2794 + CVE-2012-2795 + CVE-2012-2796 + CVE-2012-2797 + CVE-2012-2798 + CVE-2012-2799 + CVE-2012-2800 + CVE-2012-2801 + CVE-2012-2802 + CVE-2012-2803 + CVE-2012-2804 + CVE-2012-2805 + CVE-2013-3670 + CVE-2013-3671 + CVE-2013-3672 + CVE-2013-3673 + CVE-2013-3674 + CVE-2013-3675 + FFmpeg 0.10.x Changelog - + FFmpeg 1.0.x Changelog NGS Secure Research NGS00068 - Secunia Advisory SA36760 + Secunia Advisory SA36760 Secunia Advisory SA46134 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201310-13.xml b/metadata/glsa/glsa-201310-13.xml index 4780a41f8a69..6e0f1cb7a8da 100644 --- a/metadata/glsa/glsa-201310-13.xml +++ b/metadata/glsa/glsa-201310-13.xml @@ -6,8 +6,8 @@ FFmpeg, the worst of which may lead to the execution of arbitrary code. MPlayer - October 25, 2013 - October 25, 2013: 1 + 2013-10-25 + 2013-10-25: 1 253649 279342 339037 @@ -48,17 +48,17 @@ - CVE-2007-6718 - CVE-2008-4610 - CVE-2010-2062 - CVE-2010-3429 - CVE-2011-3625 - FFmpeg: + CVE-2007-6718 + CVE-2008-4610 + CVE-2010-2062 + CVE-2010-3429 + CVE-2011-3625 + FFmpeg: Multiple Vulnerabilities - a3li - + a3li + underling diff --git a/metadata/glsa/glsa-201310-14.xml b/metadata/glsa/glsa-201310-14.xml index e91ae173fb20..d19215af91e8 100644 --- a/metadata/glsa/glsa-201310-14.xml +++ b/metadata/glsa/glsa-201310-14.xml @@ -6,8 +6,8 @@ context-dependent attackers to conduct symlink attacks. groff - October 25, 2013 - October 25, 2013: 1 + 2013-10-25 + 2013-10-25: 1 386335 local, remote @@ -41,17 +41,17 @@ - CVE-2009-5044 - CVE-2009-5078 - CVE-2009-5079 - CVE-2009-5080 - CVE-2009-5081 - CVE-2009-5082 + CVE-2009-5044 + CVE-2009-5078 + CVE-2009-5079 + CVE-2009-5080 + CVE-2009-5081 + CVE-2009-5082 - + creffett - + BlueKnight diff --git a/metadata/glsa/glsa-201310-15.xml b/metadata/glsa/glsa-201310-15.xml index b7061efc0a87..18737592095f 100644 --- a/metadata/glsa/glsa-201310-15.xml +++ b/metadata/glsa/glsa-201310-15.xml @@ -7,8 +7,8 @@ an Automake-based build. automake - October 25, 2013 - October 25, 2013: 1 + 2013-10-25 + 2013-10-25: 1 295357 426336 local @@ -45,13 +45,13 @@ - CVE-2009-4029 - CVE-2012-3386 + CVE-2009-4029 + CVE-2012-3386 - + underling - + phajdan.jr diff --git a/metadata/glsa/glsa-201310-16.xml b/metadata/glsa/glsa-201310-16.xml index 94d30193a1db..2d53f7d64df7 100644 --- a/metadata/glsa/glsa-201310-16.xml +++ b/metadata/glsa/glsa-201310-16.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. tptest - October 26, 2013 - October 26, 2013: 1 + 2013-10-26 + 2013-10-26: 1 261191 remote @@ -42,13 +42,13 @@ - CVE-2009-0650 - CVE-2009-0659 + CVE-2009-0650 + CVE-2009-0659 - + pinkbyte - + creffett diff --git a/metadata/glsa/glsa-201310-17.xml b/metadata/glsa/glsa-201310-17.xml index df19f7bcc8a1..bc6f510b83d7 100644 --- a/metadata/glsa/glsa-201310-17.xml +++ b/metadata/glsa/glsa-201310-17.xml @@ -6,8 +6,8 @@ symlink attacks. pmake - October 28, 2013 - October 28, 2013: 2 + 2013-10-28 + 2013-10-28: 2 367891 local @@ -45,8 +45,8 @@ - CVE-2011-1920 + CVE-2011-1920 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201310-18.xml b/metadata/glsa/glsa-201310-18.xml index a44d54691b1b..fb3222c77246 100644 --- a/metadata/glsa/glsa-201310-18.xml +++ b/metadata/glsa/glsa-201310-18.xml @@ -6,8 +6,8 @@ of which could lead to Denial of Service. gnutls - October 28, 2013 - October 28, 2013: 1 + 2013-10-28 + 2013-10-28: 1 455560 471788 remote @@ -47,14 +47,14 @@ - CVE-2013-1619 - CVE-2013-2116 + CVE-2013-1619 + CVE-2013-2116 Lucky Thirteen: Breaking the TLS and DTLS Record Protocols - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201310-19.xml b/metadata/glsa/glsa-201310-19.xml index 0ce1fc17b6b5..bc2e18c75673 100644 --- a/metadata/glsa/glsa-201310-19.xml +++ b/metadata/glsa/glsa-201310-19.xml @@ -6,8 +6,8 @@ arbitrary code. x2goserver - October 28, 2013 - October 28, 2013: 1 + 2013-10-28 + 2013-10-28: 1 472582 remote @@ -43,12 +43,12 @@ - CVE-2013-4376 + CVE-2013-4376 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201310-20.xml b/metadata/glsa/glsa-201310-20.xml index 66fdd9c1e80e..af17b2b88abb 100644 --- a/metadata/glsa/glsa-201310-20.xml +++ b/metadata/glsa/glsa-201310-20.xml @@ -6,8 +6,8 @@ escalated privileges. acpid - October 28, 2013 - October 28, 2013: 1 + 2013-10-28 + 2013-10-28: 1 434522 local @@ -37,8 +37,8 @@ - CVE-2011-2777 + CVE-2011-2777 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201310-21.xml b/metadata/glsa/glsa-201310-21.xml index e3e2788b236c..b967c6219ed0 100644 --- a/metadata/glsa/glsa-201310-21.xml +++ b/metadata/glsa/glsa-201310-21.xml @@ -6,8 +6,8 @@ which could lead to Denial of Service. mediawiki - October 28, 2013 - October 28, 2013: 1 + 2013-10-28 + 2013-10-28: 1 460352 466124 468110 @@ -62,24 +62,24 @@ - CVE-2013-1816 - CVE-2013-1817 - CVE-2013-1818 - CVE-2013-1951 - CVE-2013-2031 - CVE-2013-2032 - CVE-2013-2114 - CVE-2013-4301 - CVE-2013-4302 - CVE-2013-4303 - CVE-2013-4304 - CVE-2013-4305 - CVE-2013-4306 - CVE-2013-4307 - CVE-2013-4308 + CVE-2013-1816 + CVE-2013-1817 + CVE-2013-1818 + CVE-2013-1951 + CVE-2013-2031 + CVE-2013-2032 + CVE-2013-2114 + CVE-2013-4301 + CVE-2013-4302 + CVE-2013-4303 + CVE-2013-4304 + CVE-2013-4305 + CVE-2013-4306 + CVE-2013-4307 + CVE-2013-4308 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201311-01.xml b/metadata/glsa/glsa-201311-01.xml index 68ac8bbdbf26..af4e459661c2 100644 --- a/metadata/glsa/glsa-201311-01.xml +++ b/metadata/glsa/glsa-201311-01.xml @@ -6,8 +6,8 @@ execution of arbitrary code. mednafen - November 04, 2013 - November 04, 2013: 1 + 2013-11-04 + 2013-11-04: 1 326141 remote @@ -43,10 +43,10 @@ - CVE-2010-3085 + CVE-2010-3085 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201311-02.xml b/metadata/glsa/glsa-201311-02.xml index 7176a14b122a..a0e2f185355c 100644 --- a/metadata/glsa/glsa-201311-02.xml +++ b/metadata/glsa/glsa-201311-02.xml @@ -7,8 +7,8 @@ or conduct other attacks. phpmyadmin - November 04, 2013 - November 04, 2013: 1 + 2013-11-04 + 2013-11-04: 1 465420 467080 478696 @@ -48,20 +48,20 @@ - CVE-2013-1937 - CVE-2013-3238 - CVE-2013-3239 - CVE-2013-4995 - CVE-2013-4996 - CVE-2013-4997 - CVE-2013-4998 - CVE-2013-4999 - CVE-2013-5000 - CVE-2013-5001 - CVE-2013-5002 - CVE-2013-5003 - CVE-2013-5029 + CVE-2013-1937 + CVE-2013-3238 + CVE-2013-3239 + CVE-2013-4995 + CVE-2013-4996 + CVE-2013-4997 + CVE-2013-4998 + CVE-2013-4999 + CVE-2013-5000 + CVE-2013-5001 + CVE-2013-5002 + CVE-2013-5003 + CVE-2013-5029 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201311-03.xml b/metadata/glsa/glsa-201311-03.xml index b1b6c99b1167..9a83e4812fe1 100644 --- a/metadata/glsa/glsa-201311-03.xml +++ b/metadata/glsa/glsa-201311-03.xml @@ -6,8 +6,8 @@ SQL injection. quassel - November 07, 2013 - November 07, 2013: 1 + 2013-11-07 + 2013-11-07: 1 338879 487632 remote @@ -52,11 +52,11 @@ - CVE-2010-3443 - CVE-2013-4422 + CVE-2010-3443 + CVE-2013-4422 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201311-04.xml b/metadata/glsa/glsa-201311-04.xml index 5a75da42e643..31015d6a485b 100644 --- a/metadata/glsa/glsa-201311-04.xml +++ b/metadata/glsa/glsa-201311-04.xml @@ -6,8 +6,8 @@ attackers to conduct symlink attacks. vixie-cron - November 07, 2013 - November 07, 2013: 1 + 2013-11-07 + 2013-11-07: 1 308055 local @@ -42,12 +42,12 @@ - CVE-2010-0424 + CVE-2010-0424 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201311-05.xml b/metadata/glsa/glsa-201311-05.xml index 9bd9cdb7d16d..bdc784e0cec6 100644 --- a/metadata/glsa/glsa-201311-05.xml +++ b/metadata/glsa/glsa-201311-05.xml @@ -6,8 +6,8 @@ which allow execution of arbitrary code. gimp - November 10, 2013 - November 10, 2013: 1 + 2013-11-10 + 2013-11-10: 1 434580 444280 remote @@ -44,10 +44,10 @@ - CVE-2012-3403 - CVE-2012-3481 - CVE-2012-5576 + CVE-2012-3403 + CVE-2012-3481 + CVE-2012-5576 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201311-06.xml b/metadata/glsa/glsa-201311-06.xml index 912be6b562ea..42d502285162 100644 --- a/metadata/glsa/glsa-201311-06.xml +++ b/metadata/glsa/glsa-201311-06.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. libxml2 - November 10, 2013 - November 10, 2013: 1 + 2013-11-10 + 2013-11-10: 1 434344 444836 458430 @@ -48,13 +48,13 @@ - CVE-2012-2871 - CVE-2012-5134 - CVE-2013-0338 - CVE-2013-1664 - CVE-2013-1969 - CVE-2013-2877 + CVE-2012-2871 + CVE-2012-5134 + CVE-2013-0338 + CVE-2013-1664 + CVE-2013-1969 + CVE-2013-2877 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201311-07.xml b/metadata/glsa/glsa-201311-07.xml index 51118aa29bb2..bfdb35dbd208 100644 --- a/metadata/glsa/glsa-201311-07.xml +++ b/metadata/glsa/glsa-201311-07.xml @@ -6,8 +6,8 @@ which could allow attackers to execute arbitrary code. blender - November 13, 2013 - November 13, 2013: 1 + 2013-11-13 + 2013-11-13: 1 219008 293130 local, remote @@ -43,14 +43,14 @@ - CVE-2008-1102 - CVE-2008-1103 - + CVE-2008-1102 + CVE-2008-1103 + CVE-2009-3850 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201311-08.xml b/metadata/glsa/glsa-201311-08.xml index 438fdeccde5b..4db96b206f22 100644 --- a/metadata/glsa/glsa-201311-08.xml +++ b/metadata/glsa/glsa-201311-08.xml @@ -6,8 +6,8 @@ code or Denial of Service. Netpbm - November 13, 2013 - November 13, 2013: 1 + 2013-11-13 + 2013-11-13: 1 308025 remote @@ -48,10 +48,10 @@

- + CVE-2009-4274 - craig - Zlogene + craig + Zlogene diff --git a/metadata/glsa/glsa-201311-09.xml b/metadata/glsa/glsa-201311-09.xml index 61520763a193..27b936d23b8a 100644 --- a/metadata/glsa/glsa-201311-09.xml +++ b/metadata/glsa/glsa-201311-09.xml @@ -6,8 +6,8 @@ of which allow execution of arbitrary code or Denial of Service. freeradius - November 13, 2013 - November 13, 2013: 1 + 2013-11-13 + 2013-11-13: 1 339389 386183 434802 @@ -43,11 +43,11 @@ - CVE-2010-3696 - CVE-2010-3697 - CVE-2011-2701 - CVE-2012-3547 + CVE-2010-3696 + CVE-2010-3697 + CVE-2011-2701 + CVE-2012-3547 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201311-10.xml b/metadata/glsa/glsa-201311-10.xml index 28e326c9c20c..d3a2c4e2ebec 100644 --- a/metadata/glsa/glsa-201311-10.xml +++ b/metadata/glsa/glsa-201311-10.xml @@ -7,8 +7,8 @@ Service condition. graphicsmagick - November 19, 2013 - November 19, 2013: 1 + 2013-11-19 + 2013-11-19: 1 365769 488050 remote @@ -45,11 +45,11 @@ - CVE-2008-1097 - CVE-2009-1882 - CVE-2009-3736 - CVE-2013-4589 + CVE-2008-1097 + CVE-2009-1882 + CVE-2009-3736 + CVE-2013-4589 - ackle - Zlogene + ackle + Zlogene diff --git a/metadata/glsa/glsa-201311-11.xml b/metadata/glsa/glsa-201311-11.xml index 28819ea4dcbc..9e936ff52359 100644 --- a/metadata/glsa/glsa-201311-11.xml +++ b/metadata/glsa/glsa-201311-11.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code or cause a Denial of Service condition. ctorrent - November 20, 2013 - November 22, 2013: 2 + 2013-11-20 + 2013-11-22: 2 266953 remote @@ -45,12 +45,12 @@ - + CVE-2009-1759 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201311-12.xml b/metadata/glsa/glsa-201311-12.xml index 4cc45585042a..3a43a0ab444d 100644 --- a/metadata/glsa/glsa-201311-12.xml +++ b/metadata/glsa/glsa-201311-12.xml @@ -6,8 +6,8 @@ arbitrary code. opendchub - November 20, 2013 - November 20, 2013: 1 + 2013-11-20 + 2013-11-20: 1 314551 remote @@ -44,12 +44,12 @@ - + CVE-2010-1147 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201311-13.xml b/metadata/glsa/glsa-201311-13.xml index 2cd734294e71..af78f7683dd9 100644 --- a/metadata/glsa/glsa-201311-13.xml +++ b/metadata/glsa/glsa-201311-13.xml @@ -6,8 +6,8 @@ remote attackers to read encrypted traffic. openvpn - November 20, 2013 - November 20, 2013: 1 + 2013-11-20 + 2013-11-20: 1 293894 468756 remote @@ -44,13 +44,13 @@ - CVE-2009-3555 - CVE-2013-2061 + CVE-2009-3555 + CVE-2013-2061 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201311-14.xml b/metadata/glsa/glsa-201311-14.xml index a24378da30e8..93ea1009bc91 100644 --- a/metadata/glsa/glsa-201311-14.xml +++ b/metadata/glsa/glsa-201311-14.xml @@ -7,8 +7,8 @@ man-in-the-middle attacks. qt-core qt-gui - November 22, 2013 - November 22, 2013: 1 + 2013-11-22 + 2013-11-22: 1 361401 382171 384103 @@ -64,8 +64,8 @@

- CVE-2011-3193 - CVE-2013-0254 + CVE-2011-3193 + CVE-2013-0254 Security advisory: Fraudulent certificates @@ -73,8 +73,8 @@ What the DigiNotar security breach means for Qt users - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201311-15.xml b/metadata/glsa/glsa-201311-15.xml index c2d5aa168f06..8bc2cd85fa31 100644 --- a/metadata/glsa/glsa-201311-15.xml +++ b/metadata/glsa/glsa-201311-15.xml @@ -7,8 +7,8 @@ disclosure. zabbix - November 25, 2013 - November 25, 2013: 1 + 2013-11-25 + 2013-11-25: 1 312875 394497 428372 @@ -47,14 +47,14 @@ - CVE-2010-1277 - CVE-2011-2904 - CVE-2011-3263 - CVE-2011-4674 - CVE-2012-3435 - CVE-2013-1364 - CVE-2013-5572 + CVE-2010-1277 + CVE-2011-2904 + CVE-2011-3263 + CVE-2011-4674 + CVE-2012-3435 + CVE-2013-1364 + CVE-2013-5572 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201311-16.xml b/metadata/glsa/glsa-201311-16.xml index 2d49e4064190..5805bc1f5b77 100644 --- a/metadata/glsa/glsa-201311-16.xml +++ b/metadata/glsa/glsa-201311-16.xml @@ -6,8 +6,8 @@ to conduct symlink attacks. fcron - November 25, 2013 - November 25, 2013: 1 + 2013-11-25 + 2013-11-25: 1 308075 local @@ -40,12 +40,12 @@ - CVE-2010-0792 + CVE-2010-0792 - + keytoaster - + BlueKnight diff --git a/metadata/glsa/glsa-201311-17.xml b/metadata/glsa/glsa-201311-17.xml index 13e1b43fe244..452fd3191b2f 100644 --- a/metadata/glsa/glsa-201311-17.xml +++ b/metadata/glsa/glsa-201311-17.xml @@ -6,8 +6,8 @@ could allow a local attacker to cause a Denial of Service condition. perl - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 249629 313565 362025 @@ -47,14 +47,14 @@ - CVE-2008-5302 - CVE-2008-5303 - CVE-2010-1158 - CVE-2011-0761 - CVE-2011-1487 + CVE-2008-5302 + CVE-2008-5303 + CVE-2010-1158 + CVE-2011-0761 + CVE-2011-1487 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201311-18.xml b/metadata/glsa/glsa-201311-18.xml index b31f798a128d..9bbaea6f2d35 100644 --- a/metadata/glsa/glsa-201311-18.xml +++ b/metadata/glsa/glsa-201311-18.xml @@ -6,8 +6,8 @@ Unbound. unbound - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 395287 remote @@ -42,9 +42,9 @@ - CVE-2011-4528 - CVE-2011-4869 + CVE-2011-4528 + CVE-2011-4869 - craig - Zlogene + craig + Zlogene diff --git a/metadata/glsa/glsa-201311-19.xml b/metadata/glsa/glsa-201311-19.xml index 2ed9ff8740ec..e5c05c782dc2 100644 --- a/metadata/glsa/glsa-201311-19.xml +++ b/metadata/glsa/glsa-201311-19.xml @@ -6,8 +6,8 @@ attackers to bypass access restrictions. rssh - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 415255 445166 local @@ -47,17 +47,17 @@ - + CVE-2012-2252 - + CVE-2012-3478 - + underling - + BlueKnight diff --git a/metadata/glsa/glsa-201311-20.xml b/metadata/glsa/glsa-201311-20.xml index ab99d089af86..ef6e7803b7de 100644 --- a/metadata/glsa/glsa-201311-20.xml +++ b/metadata/glsa/glsa-201311-20.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code or cause a Denial of Service condition. okular - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 334469 remote @@ -44,12 +44,12 @@ - + CVE-2010-2575 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201311-21.xml b/metadata/glsa/glsa-201311-21.xml index 743371bfca5b..c54c4a861622 100644 --- a/metadata/glsa/glsa-201311-21.xml +++ b/metadata/glsa/glsa-201311-21.xml @@ -6,8 +6,8 @@ server to execute arbitrary code or cause a Denial of Service condition. cpio - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 314663 remote @@ -43,12 +43,12 @@ - + CVE-2010-0624 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201311-22.xml b/metadata/glsa/glsa-201311-22.xml index a12ddb02c8f2..d2ed33c7a0e5 100644 --- a/metadata/glsa/glsa-201311-22.xml +++ b/metadata/glsa/glsa-201311-22.xml @@ -6,8 +6,8 @@ allows remote attackers to cause a Denial of Service condition. namazu - November 28, 2013 - November 28, 2013: 1 + 2013-11-28 + 2013-11-28: 1 391259 remote @@ -44,10 +44,10 @@ - CVE-2009-5028 - CVE-2011-4345 - CVE-2011-4711 + CVE-2009-5028 + CVE-2011-4345 + CVE-2011-4711 - craig - Zlogene + craig + Zlogene diff --git a/metadata/glsa/glsa-201312-01.xml b/metadata/glsa/glsa-201312-01.xml index 250799d55f45..ca5f01e8b2a4 100644 --- a/metadata/glsa/glsa-201312-01.xml +++ b/metadata/glsa/glsa-201312-01.xml @@ -6,8 +6,8 @@ worst of which allowing arbitrary code execution and privilege escalation. glibc - December 03, 2013 - December 03, 2013: 1 + 2013-12-03 + 2013-12-03: 1 350744 356567 386323 @@ -58,20 +58,20 @@ - CVE-2009-5029 - CVE-2010-3847 - CVE-2011-0536 - CVE-2011-1071 - CVE-2011-1089 - CVE-2011-1095 - CVE-2011-1658 - CVE-2011-1659 - CVE-2012-0864 + CVE-2009-5029 + CVE-2010-3847 + CVE-2011-0536 + CVE-2011-1071 + CVE-2011-1089 + CVE-2011-1095 + CVE-2011-1658 + CVE-2011-1659 + CVE-2012-0864 - + underling - + phajdan.jr diff --git a/metadata/glsa/glsa-201312-02.xml b/metadata/glsa/glsa-201312-02.xml index 22d8f0ab8744..0232ed7f01cd 100644 --- a/metadata/glsa/glsa-201312-02.xml +++ b/metadata/glsa/glsa-201312-02.xml @@ -7,8 +7,8 @@ condition. busybox - December 03, 2013 - December 03, 2013: 1 + 2013-12-03 + 2013-12-03: 1 379857 426504 461372 @@ -47,14 +47,14 @@ - CVE-2006-1168 - CVE-2011-2716 - CVE-2013-1813 + CVE-2006-1168 + CVE-2011-2716 + CVE-2013-1813 - + underling - + pinkbyte diff --git a/metadata/glsa/glsa-201312-03.xml b/metadata/glsa/glsa-201312-03.xml index de23f65c1d15..ce8f08d0a4bb 100644 --- a/metadata/glsa/glsa-201312-03.xml +++ b/metadata/glsa/glsa-201312-03.xml @@ -6,8 +6,8 @@ attackers to determine private keys or cause a Denial of Service. OpenSSL - December 03, 2013 - June 06, 2015: 5 + 2013-12-03 + 2015-06-06: 5 369753 406199 412643 @@ -72,18 +72,18 @@ - CVE-2006-7250 - CVE-2011-1945 - CVE-2012-0884 - CVE-2012-1165 - CVE-2012-2110 - CVE-2012-2333 - CVE-2012-2686 - CVE-2013-0166 - CVE-2013-0169 + CVE-2006-7250 + CVE-2011-1945 + CVE-2012-0884 + CVE-2012-1165 + CVE-2012-2110 + CVE-2012-2333 + CVE-2012-2686 + CVE-2013-0166 + CVE-2013-0169 - + underling - n0idx80 + n0idx80 diff --git a/metadata/glsa/glsa-201312-04.xml b/metadata/glsa/glsa-201312-04.xml index 28ed56836b62..af6bced0089e 100644 --- a/metadata/glsa/glsa-201312-04.xml +++ b/metadata/glsa/glsa-201312-04.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause a Denial of Service condition. libtheora - December 03, 2013 - December 03, 2013: 1 + 2013-12-03 + 2013-12-03: 1 298039 remote @@ -45,12 +45,12 @@

- + CVE-2009-3389 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201312-05.xml b/metadata/glsa/glsa-201312-05.xml index e0be095e23a7..660a36f4c0c8 100644 --- a/metadata/glsa/glsa-201312-05.xml +++ b/metadata/glsa/glsa-201312-05.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause a Denial of Service condition. swi-prolog - December 06, 2013 - December 06, 2013: 1 + 2013-12-06 + 2013-12-06: 1 450284 remote @@ -44,11 +44,11 @@ - CVE-2012-6089 - CVE-2012-6090 + CVE-2012-6089 + CVE-2012-6090 - ackle - + ackle + BlueKnight diff --git a/metadata/glsa/glsa-201312-06.xml b/metadata/glsa/glsa-201312-06.xml index af2d0d1b7da4..341a61127d9b 100644 --- a/metadata/glsa/glsa-201312-06.xml +++ b/metadata/glsa/glsa-201312-06.xml @@ -6,8 +6,8 @@ execution, and privilege escalation. festival - December 09, 2013 - December 09, 2013: 1 + 2013-12-09 + 2013-12-09: 1 386319 remote @@ -45,10 +45,10 @@ - CVE-2010-3996 + CVE-2010-3996 - ackle - + ackle + BlueKnight diff --git a/metadata/glsa/glsa-201312-07.xml b/metadata/glsa/glsa-201312-07.xml index 1ebc52bcd3d3..63701d3f059d 100644 --- a/metadata/glsa/glsa-201312-07.xml +++ b/metadata/glsa/glsa-201312-07.xml @@ -7,8 +7,8 @@ condition. openexr - December 09, 2013 - December 09, 2013: 1 + 2013-12-09 + 2013-12-09: 1 277202 local, remote @@ -53,15 +53,15 @@

- + CVE-2009-1720 - + CVE-2009-1721 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201312-08.xml b/metadata/glsa/glsa-201312-08.xml index 121409561ec6..e1897bb1a97d 100644 --- a/metadata/glsa/glsa-201312-08.xml +++ b/metadata/glsa/glsa-201312-08.xml @@ -6,8 +6,8 @@ code execution or Denial of Service. libwebp - December 10, 2013 - December 10, 2013: 1 + 2013-12-10 + 2013-12-10: 1 442152 remote @@ -41,8 +41,8 @@ - CVE-2012-5127 + CVE-2012-5127 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201312-09.xml b/metadata/glsa/glsa-201312-09.xml index 1645a9fce1e4..04126873d2d8 100644 --- a/metadata/glsa/glsa-201312-09.xml +++ b/metadata/glsa/glsa-201312-09.xml @@ -7,8 +7,8 @@ condition. cabextract - December 14, 2013 - December 14, 2013: 1 + 2013-12-14 + 2013-12-14: 1 329891 remote @@ -48,15 +48,15 @@

- + CVE-2010-2800 - + CVE-2010-2801 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201312-10.xml b/metadata/glsa/glsa-201312-10.xml index 2c9415c1cb7b..e0a4f212e132 100644 --- a/metadata/glsa/glsa-201312-10.xml +++ b/metadata/glsa/glsa-201312-10.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code. libsmi - December 14, 2013 - December 14, 2013: 1 + 2013-12-14 + 2013-12-14: 1 342127 local, remote @@ -52,10 +52,10 @@

- CVE-2010-2891 + CVE-2010-2891 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201312-11.xml b/metadata/glsa/glsa-201312-11.xml index 32601300ed21..945fb9219e4c 100644 --- a/metadata/glsa/glsa-201312-11.xml +++ b/metadata/glsa/glsa-201312-11.xml @@ -6,8 +6,8 @@ allow for user-assisted arbitrary code execution. win32codecs - December 16, 2013 - December 16, 2013: 1 + 2013-12-16 + 2013-12-16: 1 232999 remote @@ -41,12 +41,12 @@ - CVE-2007-5400 + CVE-2007-5400 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201312-12.xml b/metadata/glsa/glsa-201312-12.xml index 302ba43a2797..84b05b8bf447 100644 --- a/metadata/glsa/glsa-201312-12.xml +++ b/metadata/glsa/glsa-201312-12.xml @@ -6,8 +6,8 @@ allowing execution of arbitrary code or Denial of Service. mit-krb5 - December 16, 2013 - December 16, 2013: 1 + 2013-12-16 + 2013-12-16: 1 429324 466268 469752 @@ -53,14 +53,14 @@ - CVE-2002-2443 - CVE-2012-1014 - CVE-2012-1015 - CVE-2013-1416 - CVE-2013-1417 - CVE-2013-1418 - CVE-2013-6800 + CVE-2002-2443 + CVE-2012-1014 + CVE-2012-1015 + CVE-2013-1416 + CVE-2013-1417 + CVE-2013-1418 + CVE-2013-6800 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201312-13.xml b/metadata/glsa/glsa-201312-13.xml index ee088cb14750..4ef2503ae19b 100644 --- a/metadata/glsa/glsa-201312-13.xml +++ b/metadata/glsa/glsa-201312-13.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. wireshark - December 16, 2013 - December 16, 2013: 1 + 2013-12-16 + 2013-12-16: 1 484582 490434 remote @@ -50,18 +50,18 @@ - CVE-2013-5717 - CVE-2013-5718 - CVE-2013-5719 - CVE-2013-5720 - CVE-2013-5721 - CVE-2013-5722 - CVE-2013-6336 - CVE-2013-6337 - CVE-2013-6338 - CVE-2013-6339 - CVE-2013-6340 + CVE-2013-5717 + CVE-2013-5718 + CVE-2013-5719 + CVE-2013-5720 + CVE-2013-5721 + CVE-2013-5722 + CVE-2013-6336 + CVE-2013-6337 + CVE-2013-6338 + CVE-2013-6339 + CVE-2013-6340 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201312-14.xml b/metadata/glsa/glsa-201312-14.xml index 3663ef5ac71c..ba38610649eb 100644 --- a/metadata/glsa/glsa-201312-14.xml +++ b/metadata/glsa/glsa-201312-14.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause a Denial of Service condition. libsndfile - December 17, 2013 - December 17, 2013: 1 + 2013-12-17 + 2013-12-17: 1 375125 remote @@ -51,10 +51,10 @@

- CVE-2011-2696 + CVE-2011-2696 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201312-15.xml b/metadata/glsa/glsa-201312-15.xml index 7ee578819d68..0b3dff973877 100644 --- a/metadata/glsa/glsa-201312-15.xml +++ b/metadata/glsa/glsa-201312-15.xml @@ -6,8 +6,8 @@ attackers to cause a Denial of Service condition. tinyproxy - December 23, 2013 - December 23, 2013: 1 + 2013-12-23 + 2013-12-23: 1 432046 remote @@ -44,12 +44,12 @@ - CVE-2012-3505 + CVE-2012-3505 - + creffett - + pinkbyte diff --git a/metadata/glsa/glsa-201312-16.xml b/metadata/glsa/glsa-201312-16.xml index 53e226507773..2a3751213f8b 100644 --- a/metadata/glsa/glsa-201312-16.xml +++ b/metadata/glsa/glsa-201312-16.xml @@ -6,8 +6,8 @@ or Denial of Service. xfig - December 27, 2013 - December 27, 2013: 1 + 2013-12-27 + 2013-12-27: 1 348344 remote @@ -47,10 +47,10 @@

- + CVE-2010-4262 - craig - Zlogene + craig + Zlogene diff --git a/metadata/glsa/glsa-201401-01.xml b/metadata/glsa/glsa-201401-01.xml index 6191c04e0a41..99dbaab240d9 100644 --- a/metadata/glsa/glsa-201401-01.xml +++ b/metadata/glsa/glsa-201401-01.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code. libgdiplus - January 05, 2014 - January 05, 2014: 1 + 2014-01-05 + 2014-01-05: 1 334101 remote @@ -50,10 +50,10 @@

- CVE-2010-1526 + CVE-2010-1526 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-02.xml b/metadata/glsa/glsa-201401-02.xml index 942b6f0660aa..4e12746b21c1 100644 --- a/metadata/glsa/glsa-201401-02.xml +++ b/metadata/glsa/glsa-201401-02.xml @@ -6,8 +6,8 @@ accepted as valid. gajim - January 06, 2014 - January 06, 2014: 1 + 2014-01-06 + 2014-01-06: 1 442860 remote @@ -44,12 +44,12 @@ - CVE-2012-5524 + CVE-2012-5524 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201401-03.xml b/metadata/glsa/glsa-201401-03.xml index a79a024e81c9..da7c742377b2 100644 --- a/metadata/glsa/glsa-201401-03.xml +++ b/metadata/glsa/glsa-201401-03.xml @@ -6,8 +6,8 @@ remote attacker. nagstamon - January 06, 2014 - January 06, 2014: 2 + 2014-01-06 + 2014-01-06: 2 476538 remote @@ -44,12 +44,12 @@ - CVE-2013-4114 + CVE-2013-4114 - + underling - + creffett diff --git a/metadata/glsa/glsa-201401-04.xml b/metadata/glsa/glsa-201401-04.xml index a7d5e69fef3f..6b6390be8657 100644 --- a/metadata/glsa/glsa-201401-04.xml +++ b/metadata/glsa/glsa-201401-04.xml @@ -6,8 +6,8 @@ which allow remote attackers to cause a Denial of Service condition. python - January 06, 2014 - June 17, 2015: 5 + 2014-01-06 + 2015-06-17: 5 325593 355927 358663 @@ -85,19 +85,19 @@ - CVE-2010-1634 - CVE-2010-2089 - CVE-2010-3492 - CVE-2010-3493 - CVE-2011-1015 - CVE-2012-0845 - CVE-2012-1150 - CVE-2013-2099 + CVE-2010-1634 + CVE-2010-2089 + CVE-2010-3492 + CVE-2010-3493 + CVE-2011-1015 + CVE-2012-0845 + CVE-2012-1150 + CVE-2013-2099 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201401-05.xml b/metadata/glsa/glsa-201401-05.xml index a54a6f31f612..1a3a6b720a61 100644 --- a/metadata/glsa/glsa-201401-05.xml +++ b/metadata/glsa/glsa-201401-05.xml @@ -6,8 +6,8 @@ of Service. dhcp - January 06, 2014 - January 06, 2014: 1 + 2014-01-06 + 2014-01-06: 1 463848 remote @@ -43,12 +43,12 @@ - CVE-2013-2494 + CVE-2013-2494 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201401-06.xml b/metadata/glsa/glsa-201401-06.xml index 82d697f2ea70..bc524ec3ade8 100644 --- a/metadata/glsa/glsa-201401-06.xml +++ b/metadata/glsa/glsa-201401-06.xml @@ -6,8 +6,8 @@ to gain escalated privileges. git - January 10, 2014 - January 10, 2014: 1 + 2014-01-10 + 2014-01-10: 1 335891 local @@ -50,10 +50,10 @@ - CVE-2010-2542 + CVE-2010-2542 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-07.xml b/metadata/glsa/glsa-201401-07.xml index 905d929f2e97..839d47d43c3d 100644 --- a/metadata/glsa/glsa-201401-07.xml +++ b/metadata/glsa/glsa-201401-07.xml @@ -6,8 +6,8 @@ libxslt. libxslt - January 10, 2014 - January 10, 2014: 1 + 2014-01-10 + 2014-01-10: 1 433603 436284 463236 @@ -58,11 +58,11 @@

- CVE-2012-2870 - CVE-2012-2893 - CVE-2012-6139 - CVE-2013-4520 + CVE-2012-2870 + CVE-2012-2893 + CVE-2012-6139 + CVE-2013-4520 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201401-08.xml b/metadata/glsa/glsa-201401-08.xml index a9a6b5c11d8d..b60322e890c3 100644 --- a/metadata/glsa/glsa-201401-08.xml +++ b/metadata/glsa/glsa-201401-08.xml @@ -3,9 +3,9 @@ NTP: Traffic amplification NTP can be abused to amplify Denial of Service attack traffic. - - January 16, 2014 - January 16, 2014: 1 + + 2014-01-16 + 2014-01-16: 1 496776 remote @@ -59,13 +59,13 @@

- CVE-2013-5211 - VU#348126 + CVE-2013-5211 + VU#348126 - + keytoaster - + keytoaster
diff --git a/metadata/glsa/glsa-201401-09.xml b/metadata/glsa/glsa-201401-09.xml index 5587a3451696..73332b647212 100644 --- a/metadata/glsa/glsa-201401-09.xml +++ b/metadata/glsa/glsa-201401-09.xml @@ -6,8 +6,8 @@ code or Denial of Service. openswan - January 18, 2014 - January 18, 2014: 1 + 2014-01-18 + 2014-01-18: 1 483204 remote @@ -42,8 +42,8 @@ - CVE-2013-2053 + CVE-2013-2053 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201401-10.xml b/metadata/glsa/glsa-201401-10.xml index 41768ef240c1..8e41bd044741 100644 --- a/metadata/glsa/glsa-201401-10.xml +++ b/metadata/glsa/glsa-201401-10.xml @@ -6,8 +6,8 @@ of which may allow execution of arbitrary code. libexif - January 19, 2014 - January 19, 2014: 1 + 2014-01-19 + 2014-01-19: 1 426366 remote @@ -61,15 +61,15 @@ - CVE-2012-2812 - CVE-2012-2813 - CVE-2012-2814 - CVE-2012-2836 - CVE-2012-2837 - CVE-2012-2840 - CVE-2012-2841 - CVE-2012-2845 + CVE-2012-2812 + CVE-2012-2813 + CVE-2012-2814 + CVE-2012-2836 + CVE-2012-2837 + CVE-2012-2840 + CVE-2012-2841 + CVE-2012-2845 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201401-11.xml b/metadata/glsa/glsa-201401-11.xml index c5dc9cae3391..21457d3200cd 100644 --- a/metadata/glsa/glsa-201401-11.xml +++ b/metadata/glsa/glsa-201401-11.xml @@ -7,8 +7,8 @@ context-dependent attacker to execute arbitrary code. perl - January 19, 2014 - January 19, 2014: 1 + 2014-01-19 + 2014-01-19: 1 384887 448632 460444 @@ -60,12 +60,12 @@ - CVE-2011-2728 - CVE-2011-2939 - CVE-2012-5195 + CVE-2011-2728 + CVE-2011-2939 + CVE-2012-5195 - CVE-2013-1667 + CVE-2013-1667 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-12.xml b/metadata/glsa/glsa-201401-12.xml index 5149c1f367c6..d227762a3013 100644 --- a/metadata/glsa/glsa-201401-12.xml +++ b/metadata/glsa/glsa-201401-12.xml @@ -6,8 +6,8 @@ the worst of which allow execution of arbitrary code. gnustep-base - January 20, 2014 - January 20, 2014: 1 + 2014-01-20 + 2014-01-20: 1 325577 local, remote @@ -53,11 +53,11 @@

- CVE-2010-1457 - CVE-2010-1620 + CVE-2010-1457 + CVE-2010-1620 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-13.xml b/metadata/glsa/glsa-201401-13.xml index 9096c62f97d0..394b2df7702f 100644 --- a/metadata/glsa/glsa-201401-13.xml +++ b/metadata/glsa/glsa-201401-13.xml @@ -7,8 +7,8 @@ condition. virtualbox - January 20, 2014 - January 20, 2014: 1 + 2014-01-20 + 2014-01-20: 1 434872 498166 local @@ -56,15 +56,15 @@ - CVE-2012-3221 - CVE-2013-5892 - CVE-2014-0404 - CVE-2014-0405 - CVE-2014-0406 - CVE-2014-0407 + CVE-2012-3221 + CVE-2013-5892 + CVE-2014-0404 + CVE-2014-0405 + CVE-2014-0406 + CVE-2014-0407 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201401-14.xml b/metadata/glsa/glsa-201401-14.xml index 12461391a841..d6df9702abb9 100644 --- a/metadata/glsa/glsa-201401-14.xml +++ b/metadata/glsa/glsa-201401-14.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. curl - January 20, 2014 - January 20, 2014: 1 + 2014-01-20 + 2014-01-20: 1 456074 465678 474354 @@ -49,11 +49,11 @@ - CVE-2013-0249 - CVE-2013-1944 - CVE-2013-2174 - CVE-2013-6422 + CVE-2013-0249 + CVE-2013-1944 + CVE-2013-2174 + CVE-2013-6422 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201401-15.xml b/metadata/glsa/glsa-201401-15.xml index f3ad69bfff7b..e52280e3ed65 100644 --- a/metadata/glsa/glsa-201401-15.xml +++ b/metadata/glsa/glsa-201401-15.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. asterisk - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 449828 463622 482776 @@ -54,17 +54,17 @@ - CVE-2012-5976 - CVE-2012-5977 - CVE-2013-2264 - CVE-2013-2685 - CVE-2013-2686 - CVE-2013-5641 - CVE-2013-5642 - CVE-2013-7100 + CVE-2012-5976 + CVE-2012-5977 + CVE-2013-2264 + CVE-2013-2685 + CVE-2013-2686 + CVE-2013-5641 + CVE-2013-5642 + CVE-2013-7100 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201401-16.xml b/metadata/glsa/glsa-201401-16.xml index 3abef0437f16..9bdc926b307b 100644 --- a/metadata/glsa/glsa-201401-16.xml +++ b/metadata/glsa/glsa-201401-16.xml @@ -6,8 +6,8 @@ code. ccid - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 349559 local @@ -45,10 +45,10 @@

- CVE-2010-4530 + CVE-2010-4530 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-17.xml b/metadata/glsa/glsa-201401-17.xml index 7dbf850f7403..e9bcfb131edb 100644 --- a/metadata/glsa/glsa-201401-17.xml +++ b/metadata/glsa/glsa-201401-17.xml @@ -6,8 +6,8 @@ code or Denial of Service. pcsc-lite - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 349561 local @@ -48,10 +48,10 @@ - CVE-2010-4531 + CVE-2010-4531 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-18.xml b/metadata/glsa/glsa-201401-18.xml index 2d6fd134b7e3..98d03fa31513 100644 --- a/metadata/glsa/glsa-201401-18.xml +++ b/metadata/glsa/glsa-201401-18.xml @@ -6,8 +6,8 @@ allowing attackers to execute arbitrary code. opensc - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 349567 local @@ -45,10 +45,10 @@

- CVE-2010-4523 + CVE-2010-4523 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-19.xml b/metadata/glsa/glsa-201401-19.xml index bbc0a8d12da8..fc8d2f5eb296 100644 --- a/metadata/glsa/glsa-201401-19.xml +++ b/metadata/glsa/glsa-201401-19.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause a Denial of Service condition. gmime - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 308051 local, remote @@ -67,12 +67,12 @@

- + CVE-2010-0409 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-20.xml b/metadata/glsa/glsa-201401-20.xml index 15ffac9f172b..0c6dfbd1919f 100644 --- a/metadata/glsa/glsa-201401-20.xml +++ b/metadata/glsa/glsa-201401-20.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or perform XSS attacks. cacti - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 324031 480196 remote @@ -45,29 +45,29 @@ - + CVE-2010-1644 - + CVE-2010-1645 - + CVE-2010-2092 - + CVE-2010-2543 - + CVE-2010-2544 - + CVE-2010-2545 - CVE-2013-1434 - CVE-2013-1435 + CVE-2013-1434 + CVE-2013-1435 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-21.xml b/metadata/glsa/glsa-201401-21.xml index 883af072be8e..520d55962561 100644 --- a/metadata/glsa/glsa-201401-21.xml +++ b/metadata/glsa/glsa-201401-21.xml @@ -7,8 +7,8 @@ condition. poppler - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 489720 496770 remote @@ -48,10 +48,10 @@ - CVE-2013-4473 - CVE-2013-4474 - CVE-2013-7296 + CVE-2013-4473 + CVE-2013-4474 + CVE-2013-7296 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-22.xml b/metadata/glsa/glsa-201401-22.xml index 31b0de2609c9..2564bc08ad3e 100644 --- a/metadata/glsa/glsa-201401-22.xml +++ b/metadata/glsa/glsa-201401-22.xml @@ -6,8 +6,8 @@ inject SQL commands. activerecord - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 449826 remote @@ -46,12 +46,12 @@ - CVE-2012-6496 + CVE-2012-6496 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201401-23.xml b/metadata/glsa/glsa-201401-23.xml index b7f45bd0a4ee..dd98240ba321 100644 --- a/metadata/glsa/glsa-201401-23.xml +++ b/metadata/glsa/glsa-201401-23.xml @@ -6,8 +6,8 @@ in privilege escalation. sudo - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 459722 local @@ -54,13 +54,13 @@ - CVE-2013-1775 - CVE-2013-1776 - CVE-2013-2776 - CVE-2013-2777 + CVE-2013-1775 + CVE-2013-1776 + CVE-2013-2776 + CVE-2013-2777 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201401-24.xml b/metadata/glsa/glsa-201401-24.xml index ed3b8529df24..0c447d6e9e80 100644 --- a/metadata/glsa/glsa-201401-24.xml +++ b/metadata/glsa/glsa-201401-24.xml @@ -6,8 +6,8 @@ remote attacker to conduct a man-in-the-middle attack. inn - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 432002 remote @@ -38,10 +38,10 @@ - CVE-2012-3523 + CVE-2012-3523 - craig - + craig + creffett diff --git a/metadata/glsa/glsa-201401-25.xml b/metadata/glsa/glsa-201401-25.xml index fd83c2370feb..1a329567e6f3 100644 --- a/metadata/glsa/glsa-201401-25.xml +++ b/metadata/glsa/glsa-201401-25.xml @@ -6,8 +6,8 @@ to execute arbitrary code or cause a Denial of Service condition. ldns - January 21, 2014 - January 21, 2014: 1 + 2014-01-21 + 2014-01-21: 1 384249 remote @@ -53,10 +53,10 @@

- CVE-2011-3581 + CVE-2011-3581 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201401-26.xml b/metadata/glsa/glsa-201401-26.xml index bf229bd420fe..cf0f14a692fc 100644 --- a/metadata/glsa/glsa-201401-26.xml +++ b/metadata/glsa/glsa-201401-26.xml @@ -6,8 +6,8 @@ arbitrary shell code. zabbix - January 23, 2014 - June 02, 2014: 2 + 2014-01-23 + 2014-06-02: 2 493250 remote @@ -49,10 +49,10 @@ - CVE-2013-6824 + CVE-2013-6824 - Zlogene - + Zlogene + pinkbyte diff --git a/metadata/glsa/glsa-201401-27.xml b/metadata/glsa/glsa-201401-27.xml index ef1a40180b06..fbf68911db8c 100644 --- a/metadata/glsa/glsa-201401-27.xml +++ b/metadata/glsa/glsa-201401-27.xml @@ -6,8 +6,8 @@ escalation. texmacs - January 26, 2014 - January 26, 2014: 2 + 2014-01-26 + 2014-01-26: 2 337532 local @@ -51,12 +51,12 @@ - + CVE-2010-3394 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-28.xml b/metadata/glsa/glsa-201401-28.xml index eaf0e21fd2c9..dc443ab2fca8 100644 --- a/metadata/glsa/glsa-201401-28.xml +++ b/metadata/glsa/glsa-201401-28.xml @@ -4,8 +4,8 @@ Tomboy: Privilege escalation A vulnerability in Tomboy could result in privilege escalation. tomboy - January 26, 2014 - January 26, 2014: 1 + 2014-01-26 + 2014-01-26: 1 356583 local @@ -50,13 +50,13 @@ - CVE-2010-4005 - GLSA + CVE-2010-4005 + GLSA 200711-12 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-29.xml b/metadata/glsa/glsa-201401-29.xml index f9227f6b6390..61e1a6b19a49 100644 --- a/metadata/glsa/glsa-201401-29.xml +++ b/metadata/glsa/glsa-201401-29.xml @@ -4,8 +4,8 @@ VIPS: Privilege Escalation A vulnerability in VIPS could result in privilege escalation. vips - January 26, 2014 - January 26, 2014: 1 + 2014-01-26 + 2014-01-26: 1 344561 local @@ -46,12 +46,12 @@ - + CVE-2010-3364 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201401-30.xml b/metadata/glsa/glsa-201401-30.xml index cf7492b9c55c..7c2922bbb446 100644 --- a/metadata/glsa/glsa-201401-30.xml +++ b/metadata/glsa/glsa-201401-30.xml @@ -8,8 +8,8 @@ sun-jre-bin sun-jdk oracle-jdk-bin oracle-jre-bin emul-linux-x86-java - January 27, 2014 - January 27, 2014: 1 + 2014-01-27 + 2014-01-27: 1 404071 421073 433094 @@ -105,258 +105,258 @@

- CVE-2011-3563 - CVE-2011-5035 - CVE-2012-0497 - CVE-2012-0498 - CVE-2012-0499 - CVE-2012-0500 - CVE-2012-0501 - CVE-2012-0502 - CVE-2012-0503 - CVE-2012-0504 - CVE-2012-0505 - CVE-2012-0506 - CVE-2012-0507 - CVE-2012-0547 - CVE-2012-1531 - CVE-2012-1532 - CVE-2012-1533 - CVE-2012-1541 - CVE-2012-1682 - CVE-2012-1711 - CVE-2012-1713 - CVE-2012-1716 - CVE-2012-1717 - CVE-2012-1718 - CVE-2012-1719 - CVE-2012-1721 - CVE-2012-1722 - CVE-2012-1723 - CVE-2012-1724 - CVE-2012-1725 - CVE-2012-1726 - CVE-2012-3136 - CVE-2012-3143 - CVE-2012-3159 - CVE-2012-3174 - CVE-2012-3213 - CVE-2012-3216 - CVE-2012-3342 - CVE-2012-4416 - CVE-2012-4681 - CVE-2012-5067 - CVE-2012-5068 - CVE-2012-5069 - CVE-2012-5070 - CVE-2012-5071 - CVE-2012-5072 - CVE-2012-5073 - CVE-2012-5074 - CVE-2012-5075 - CVE-2012-5076 - CVE-2012-5077 - CVE-2012-5079 - CVE-2012-5081 - CVE-2012-5083 - CVE-2012-5084 - CVE-2012-5085 - CVE-2012-5086 - CVE-2012-5087 - CVE-2012-5088 - CVE-2012-5089 - CVE-2013-0169 - CVE-2013-0351 - CVE-2013-0401 - CVE-2013-0402 - CVE-2013-0409 - CVE-2013-0419 - CVE-2013-0422 - CVE-2013-0423 - CVE-2013-0430 - CVE-2013-0437 - CVE-2013-0438 - CVE-2013-0445 - CVE-2013-0446 - CVE-2013-0448 - CVE-2013-0449 - CVE-2013-0809 - CVE-2013-1473 - CVE-2013-1479 - CVE-2013-1481 - CVE-2013-1484 - CVE-2013-1485 - CVE-2013-1486 - CVE-2013-1487 - CVE-2013-1488 - CVE-2013-1491 - CVE-2013-1493 - CVE-2013-1500 - CVE-2013-1518 - CVE-2013-1537 - CVE-2013-1540 - CVE-2013-1557 - CVE-2013-1558 - CVE-2013-1561 - CVE-2013-1563 - CVE-2013-1564 - CVE-2013-1569 - CVE-2013-1571 - CVE-2013-2383 - CVE-2013-2384 - CVE-2013-2394 - CVE-2013-2400 - CVE-2013-2407 - CVE-2013-2412 - CVE-2013-2414 - CVE-2013-2415 - CVE-2013-2416 - CVE-2013-2417 - CVE-2013-2418 - CVE-2013-2419 - CVE-2013-2420 - CVE-2013-2421 - CVE-2013-2422 - CVE-2013-2423 - CVE-2013-2424 - CVE-2013-2425 - CVE-2013-2426 - CVE-2013-2427 - CVE-2013-2428 - CVE-2013-2429 - CVE-2013-2430 - CVE-2013-2431 - CVE-2013-2432 - CVE-2013-2433 - CVE-2013-2434 - CVE-2013-2435 - CVE-2013-2436 - CVE-2013-2437 - CVE-2013-2438 - CVE-2013-2439 - CVE-2013-2440 - CVE-2013-2442 - CVE-2013-2443 - CVE-2013-2444 - CVE-2013-2445 - CVE-2013-2446 - CVE-2013-2447 - CVE-2013-2448 - CVE-2013-2449 - CVE-2013-2450 - CVE-2013-2451 - CVE-2013-2452 - CVE-2013-2453 - CVE-2013-2454 - CVE-2013-2455 - CVE-2013-2456 - CVE-2013-2457 - CVE-2013-2458 - CVE-2013-2459 - CVE-2013-2460 - CVE-2013-2461 - CVE-2013-2462 - CVE-2013-2463 - CVE-2013-2464 - CVE-2013-2465 - CVE-2013-2466 - CVE-2013-2467 - CVE-2013-2468 - CVE-2013-2469 - CVE-2013-2470 - CVE-2013-2471 - CVE-2013-2472 - CVE-2013-2473 - CVE-2013-3743 - CVE-2013-3744 - CVE-2013-3829 - CVE-2013-5772 - CVE-2013-5774 - CVE-2013-5775 - CVE-2013-5776 - CVE-2013-5777 - CVE-2013-5778 - CVE-2013-5780 - CVE-2013-5782 - CVE-2013-5783 - CVE-2013-5784 - CVE-2013-5787 - CVE-2013-5788 - CVE-2013-5789 - CVE-2013-5790 - CVE-2013-5797 - CVE-2013-5800 - CVE-2013-5801 - CVE-2013-5802 - CVE-2013-5803 - CVE-2013-5804 - CVE-2013-5805 - CVE-2013-5806 - CVE-2013-5809 - CVE-2013-5810 - CVE-2013-5812 - CVE-2013-5814 - CVE-2013-5817 - CVE-2013-5818 - CVE-2013-5819 - CVE-2013-5820 - CVE-2013-5823 - CVE-2013-5824 - CVE-2013-5825 - CVE-2013-5829 - CVE-2013-5830 - CVE-2013-5831 - CVE-2013-5832 - CVE-2013-5838 - CVE-2013-5840 - CVE-2013-5842 - CVE-2013-5843 - CVE-2013-5844 - CVE-2013-5846 - CVE-2013-5848 - CVE-2013-5849 - CVE-2013-5850 - CVE-2013-5851 - CVE-2013-5852 - CVE-2013-5854 - CVE-2013-5870 - CVE-2013-5878 - CVE-2013-5887 - CVE-2013-5888 - CVE-2013-5889 - CVE-2013-5893 - CVE-2013-5895 - CVE-2013-5896 - CVE-2013-5898 - CVE-2013-5899 - CVE-2013-5902 - CVE-2013-5904 - CVE-2013-5905 - CVE-2013-5906 - CVE-2013-5907 - CVE-2013-5910 - CVE-2014-0368 - CVE-2014-0373 - CVE-2014-0375 - CVE-2014-0376 - CVE-2014-0382 - CVE-2014-0385 - CVE-2014-0387 - CVE-2014-0403 - CVE-2014-0408 - CVE-2014-0410 - CVE-2014-0411 - CVE-2014-0415 - CVE-2014-0416 - CVE-2014-0417 - CVE-2014-0418 - CVE-2014-0422 - CVE-2014-0423 - CVE-2014-0424 - CVE-2014-0428 + CVE-2011-3563 + CVE-2011-5035 + CVE-2012-0497 + CVE-2012-0498 + CVE-2012-0499 + CVE-2012-0500 + CVE-2012-0501 + CVE-2012-0502 + CVE-2012-0503 + CVE-2012-0504 + CVE-2012-0505 + CVE-2012-0506 + CVE-2012-0507 + CVE-2012-0547 + CVE-2012-1531 + CVE-2012-1532 + CVE-2012-1533 + CVE-2012-1541 + CVE-2012-1682 + CVE-2012-1711 + CVE-2012-1713 + CVE-2012-1716 + CVE-2012-1717 + CVE-2012-1718 + CVE-2012-1719 + CVE-2012-1721 + CVE-2012-1722 + CVE-2012-1723 + CVE-2012-1724 + CVE-2012-1725 + CVE-2012-1726 + CVE-2012-3136 + CVE-2012-3143 + CVE-2012-3159 + CVE-2012-3174 + CVE-2012-3213 + CVE-2012-3216 + CVE-2012-3342 + CVE-2012-4416 + CVE-2012-4681 + CVE-2012-5067 + CVE-2012-5068 + CVE-2012-5069 + CVE-2012-5070 + CVE-2012-5071 + CVE-2012-5072 + CVE-2012-5073 + CVE-2012-5074 + CVE-2012-5075 + CVE-2012-5076 + CVE-2012-5077 + CVE-2012-5079 + CVE-2012-5081 + CVE-2012-5083 + CVE-2012-5084 + CVE-2012-5085 + CVE-2012-5086 + CVE-2012-5087 + CVE-2012-5088 + CVE-2012-5089 + CVE-2013-0169 + CVE-2013-0351 + CVE-2013-0401 + CVE-2013-0402 + CVE-2013-0409 + CVE-2013-0419 + CVE-2013-0422 + CVE-2013-0423 + CVE-2013-0430 + CVE-2013-0437 + CVE-2013-0438 + CVE-2013-0445 + CVE-2013-0446 + CVE-2013-0448 + CVE-2013-0449 + CVE-2013-0809 + CVE-2013-1473 + CVE-2013-1479 + CVE-2013-1481 + CVE-2013-1484 + CVE-2013-1485 + CVE-2013-1486 + CVE-2013-1487 + CVE-2013-1488 + CVE-2013-1491 + CVE-2013-1493 + CVE-2013-1500 + CVE-2013-1518 + CVE-2013-1537 + CVE-2013-1540 + CVE-2013-1557 + CVE-2013-1558 + CVE-2013-1561 + CVE-2013-1563 + CVE-2013-1564 + CVE-2013-1569 + CVE-2013-1571 + CVE-2013-2383 + CVE-2013-2384 + CVE-2013-2394 + CVE-2013-2400 + CVE-2013-2407 + CVE-2013-2412 + CVE-2013-2414 + CVE-2013-2415 + CVE-2013-2416 + CVE-2013-2417 + CVE-2013-2418 + CVE-2013-2419 + CVE-2013-2420 + CVE-2013-2421 + CVE-2013-2422 + CVE-2013-2423 + CVE-2013-2424 + CVE-2013-2425 + CVE-2013-2426 + CVE-2013-2427 + CVE-2013-2428 + CVE-2013-2429 + CVE-2013-2430 + CVE-2013-2431 + CVE-2013-2432 + CVE-2013-2433 + CVE-2013-2434 + CVE-2013-2435 + CVE-2013-2436 + CVE-2013-2437 + CVE-2013-2438 + CVE-2013-2439 + CVE-2013-2440 + CVE-2013-2442 + CVE-2013-2443 + CVE-2013-2444 + CVE-2013-2445 + CVE-2013-2446 + CVE-2013-2447 + CVE-2013-2448 + CVE-2013-2449 + CVE-2013-2450 + CVE-2013-2451 + CVE-2013-2452 + CVE-2013-2453 + CVE-2013-2454 + CVE-2013-2455 + CVE-2013-2456 + CVE-2013-2457 + CVE-2013-2458 + CVE-2013-2459 + CVE-2013-2460 + CVE-2013-2461 + CVE-2013-2462 + CVE-2013-2463 + CVE-2013-2464 + CVE-2013-2465 + CVE-2013-2466 + CVE-2013-2467 + CVE-2013-2468 + CVE-2013-2469 + CVE-2013-2470 + CVE-2013-2471 + CVE-2013-2472 + CVE-2013-2473 + CVE-2013-3743 + CVE-2013-3744 + CVE-2013-3829 + CVE-2013-5772 + CVE-2013-5774 + CVE-2013-5775 + CVE-2013-5776 + CVE-2013-5777 + CVE-2013-5778 + CVE-2013-5780 + CVE-2013-5782 + CVE-2013-5783 + CVE-2013-5784 + CVE-2013-5787 + CVE-2013-5788 + CVE-2013-5789 + CVE-2013-5790 + CVE-2013-5797 + CVE-2013-5800 + CVE-2013-5801 + CVE-2013-5802 + CVE-2013-5803 + CVE-2013-5804 + CVE-2013-5805 + CVE-2013-5806 + CVE-2013-5809 + CVE-2013-5810 + CVE-2013-5812 + CVE-2013-5814 + CVE-2013-5817 + CVE-2013-5818 + CVE-2013-5819 + CVE-2013-5820 + CVE-2013-5823 + CVE-2013-5824 + CVE-2013-5825 + CVE-2013-5829 + CVE-2013-5830 + CVE-2013-5831 + CVE-2013-5832 + CVE-2013-5838 + CVE-2013-5840 + CVE-2013-5842 + CVE-2013-5843 + CVE-2013-5844 + CVE-2013-5846 + CVE-2013-5848 + CVE-2013-5849 + CVE-2013-5850 + CVE-2013-5851 + CVE-2013-5852 + CVE-2013-5854 + CVE-2013-5870 + CVE-2013-5878 + CVE-2013-5887 + CVE-2013-5888 + CVE-2013-5889 + CVE-2013-5893 + CVE-2013-5895 + CVE-2013-5896 + CVE-2013-5898 + CVE-2013-5899 + CVE-2013-5902 + CVE-2013-5904 + CVE-2013-5905 + CVE-2013-5906 + CVE-2013-5907 + CVE-2013-5910 + CVE-2014-0368 + CVE-2014-0373 + CVE-2014-0375 + CVE-2014-0376 + CVE-2014-0382 + CVE-2014-0385 + CVE-2014-0387 + CVE-2014-0403 + CVE-2014-0408 + CVE-2014-0410 + CVE-2014-0411 + CVE-2014-0415 + CVE-2014-0416 + CVE-2014-0417 + CVE-2014-0418 + CVE-2014-0422 + CVE-2014-0423 + CVE-2014-0424 + CVE-2014-0428 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201401-31.xml b/metadata/glsa/glsa-201401-31.xml index e50e4f05baa5..d764b99c083c 100644 --- a/metadata/glsa/glsa-201401-31.xml +++ b/metadata/glsa/glsa-201401-31.xml @@ -4,8 +4,8 @@ CEDET: Privilege escalation A vulnerability in CEDET could result in privilege escalation. cedet - January 27, 2014 - January 27, 2014: 2 + 2014-01-27 + 2014-01-27: 2 398227 local @@ -47,8 +47,8 @@ - CVE-2012-0035 + CVE-2012-0035 - ago - Zlogene + ago + Zlogene diff --git a/metadata/glsa/glsa-201401-32.xml b/metadata/glsa/glsa-201401-32.xml index 18a711266957..c08ff426b341 100644 --- a/metadata/glsa/glsa-201401-32.xml +++ b/metadata/glsa/glsa-201401-32.xml @@ -6,8 +6,8 @@ leading to remote execution of arbitrary code with root privileges. Exim - January 27, 2014 - January 27, 2014: 3 + 2014-01-27 + 2014-01-27: 3 322665 348249 353352 @@ -46,15 +46,15 @@ - CVE-2010-2023 - CVE-2010-2024 - CVE-2010-4344 - CVE-2010-4345 - CVE-2011-0017 - CVE-2011-1407 - CVE-2011-1764 - CVE-2012-5671 + CVE-2010-2023 + CVE-2010-2024 + CVE-2010-4344 + CVE-2010-4345 + CVE-2011-0017 + CVE-2011-1407 + CVE-2011-1764 + CVE-2012-5671 - craig - craig + craig + craig diff --git a/metadata/glsa/glsa-201401-33.xml b/metadata/glsa/glsa-201401-33.xml index b3c17b3a2ddf..b55e4c9b69f4 100644 --- a/metadata/glsa/glsa-201401-33.xml +++ b/metadata/glsa/glsa-201401-33.xml @@ -6,8 +6,8 @@ allowing remote attackers to execute arbitrary code. digest-base - January 29, 2014 - January 29, 2014: 1 + 2014-01-29 + 2014-01-29: 1 385487 remote @@ -40,12 +40,12 @@ - CVE-2011-3597 + CVE-2011-3597 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201401-34.xml b/metadata/glsa/glsa-201401-34.xml index 754a7f4ad518..4805c9e72a69 100644 --- a/metadata/glsa/glsa-201401-34.xml +++ b/metadata/glsa/glsa-201401-34.xml @@ -6,8 +6,8 @@ resulting in Denial of Service. bind - January 29, 2014 - January 29, 2014: 1 + 2014-01-29 + 2014-01-29: 1 437828 446094 453974 @@ -46,14 +46,14 @@ - CVE-2012-5166 - CVE-2012-5688 - CVE-2012-5689 - CVE-2013-2266 - CVE-2013-3919 - CVE-2013-4854 - CVE-2014-0591 + CVE-2012-5166 + CVE-2012-5688 + CVE-2012-5689 + CVE-2013-2266 + CVE-2013-3919 + CVE-2013-4854 + CVE-2014-0591 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201402-01.xml b/metadata/glsa/glsa-201402-01.xml index 4d1667b2a544..bc7713c4f7d4 100644 --- a/metadata/glsa/glsa-201402-01.xml +++ b/metadata/glsa/glsa-201402-01.xml @@ -6,8 +6,8 @@ worst of which may allow execution of arbitrary code. libmicrohttpd - February 02, 2014 - February 02, 2014: 1 + 2014-02-02 + 2014-02-02: 1 493450 remote @@ -45,9 +45,9 @@ - CVE-2013-7038 - CVE-2013-7039 + CVE-2013-7038 + CVE-2013-7039 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201402-02.xml b/metadata/glsa/glsa-201402-02.xml index c87f36662550..b49c9c6ce517 100644 --- a/metadata/glsa/glsa-201402-02.xml +++ b/metadata/glsa/glsa-201402-02.xml @@ -6,8 +6,8 @@ access the GPU inappropriately, allowing for privilege escalation. nvidia-drivers - February 02, 2014 - March 13, 2014: 3 + 2014-02-02 + 2014-03-13: 3 493448 local @@ -68,13 +68,13 @@ - CVE-2013-5986 - CVE-2013-5987 + CVE-2013-5986 + CVE-2013-5987 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201402-03.xml b/metadata/glsa/glsa-201402-03.xml index 2a1e83b4636c..3febc585c918 100644 --- a/metadata/glsa/glsa-201402-03.xml +++ b/metadata/glsa/glsa-201402-03.xml @@ -6,8 +6,8 @@ context-dependent attacker to cause Denial of Service. pixman - February 02, 2014 - February 02, 2014: 1 + 2014-02-02 + 2014-02-02: 1 493292 local, remote @@ -47,10 +47,10 @@

- CVE-2013-6425 + CVE-2013-6425 - Zlogene - + Zlogene + creffett diff --git a/metadata/glsa/glsa-201402-04.xml b/metadata/glsa/glsa-201402-04.xml index fa39917a7d02..090f73d0f693 100644 --- a/metadata/glsa/glsa-201402-04.xml +++ b/metadata/glsa/glsa-201402-04.xml @@ -6,8 +6,8 @@ of which could allow attackers to execute arbitrary code. libwww-perl - February 04, 2014 - February 04, 2014: 1 + 2014-02-04 + 2014-02-04: 1 329943 386309 remote @@ -53,13 +53,13 @@ - CVE-2010-2253 - CVE-2011-0633 + CVE-2010-2253 + CVE-2011-0633 - + underling - + pinkbyte diff --git a/metadata/glsa/glsa-201402-05.xml b/metadata/glsa/glsa-201402-05.xml index a972c406adb4..c32a25b48592 100644 --- a/metadata/glsa/glsa-201402-05.xml +++ b/metadata/glsa/glsa-201402-05.xml @@ -7,8 +7,8 @@ shared library. banshee - February 05, 2014 - February 05, 2014: 1 + 2014-02-05 + 2014-02-05: 1 345567 local @@ -49,10 +49,10 @@ - CVE-2010-3998 + CVE-2010-3998 - craig - + craig + pinkbyte diff --git a/metadata/glsa/glsa-201402-06.xml b/metadata/glsa/glsa-201402-06.xml index 7dde80a1601f..b9d059a3bd8b 100644 --- a/metadata/glsa/glsa-201402-06.xml +++ b/metadata/glsa/glsa-201402-06.xml @@ -6,8 +6,8 @@ worst of which could result in execution of arbitrary code. adobe-flash - February 06, 2014 - February 06, 2014: 1 + 2014-02-06 + 2014-02-06: 1 491148 493894 498170 @@ -50,18 +50,18 @@ - CVE-2013-5329 - CVE-2013-5330 - CVE-2013-5331 - CVE-2013-5332 - CVE-2014-0491 - CVE-2014-0492 - CVE-2014-0497 + CVE-2013-5329 + CVE-2013-5330 + CVE-2013-5331 + CVE-2013-5332 + CVE-2014-0491 + CVE-2014-0492 + CVE-2014-0497 - + BlueKnight - + pinkbyte diff --git a/metadata/glsa/glsa-201402-07.xml b/metadata/glsa/glsa-201402-07.xml index 869b315317bd..fd5f197ab9c7 100644 --- a/metadata/glsa/glsa-201402-07.xml +++ b/metadata/glsa/glsa-201402-07.xml @@ -6,8 +6,8 @@ arbitrary code. freeciv - February 06, 2014 - February 06, 2014: 1 + 2014-02-06 + 2014-02-06: 1 329949 remote @@ -47,12 +47,12 @@

- CVE-2010-2445 + CVE-2010-2445 - + underling - + creffett diff --git a/metadata/glsa/glsa-201402-08.xml b/metadata/glsa/glsa-201402-08.xml index c033017eba89..ffacb36e8c37 100644 --- a/metadata/glsa/glsa-201402-08.xml +++ b/metadata/glsa/glsa-201402-08.xml @@ -6,8 +6,8 @@ execution of arbitrary code. stunnel - February 06, 2014 - February 07, 2014: 4 + 2014-02-06 + 2014-02-07: 4 460278 remote @@ -47,15 +47,15 @@ - CVE-2013-1762 + CVE-2013-1762 stunnel: CVE-2013-1762 - + creffett - + pinkbyte diff --git a/metadata/glsa/glsa-201402-09.xml b/metadata/glsa/glsa-201402-09.xml index e6a57fa15096..bc7e910a5afe 100644 --- a/metadata/glsa/glsa-201402-09.xml +++ b/metadata/glsa/glsa-201402-09.xml @@ -6,8 +6,8 @@ to execute arbitrary code or cause a Denial of Service condition. mod_fcgid - February 07, 2014 - February 07, 2014: 1 + 2014-02-07 + 2014-02-07: 1 487314 remote @@ -44,12 +44,12 @@ - CVE-2013-4365 + CVE-2013-4365 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201402-10.xml b/metadata/glsa/glsa-201402-10.xml index 95586f424532..37d404f575c5 100644 --- a/metadata/glsa/glsa-201402-10.xml +++ b/metadata/glsa/glsa-201402-10.xml @@ -6,8 +6,8 @@ possibly allowing symlink attacks. pulseaudio - February 07, 2014 - February 07, 2014: 1 + 2014-02-07 + 2014-02-07: 1 313329 local @@ -42,8 +42,8 @@ - CVE-2009-1299 + CVE-2009-1299 - craig - Zlogene + craig + Zlogene diff --git a/metadata/glsa/glsa-201402-11.xml b/metadata/glsa/glsa-201402-11.xml index 015678d16932..938f4cbbe203 100644 --- a/metadata/glsa/glsa-201402-11.xml +++ b/metadata/glsa/glsa-201402-11.xml @@ -6,8 +6,8 @@ a Denial of Service condition. links - February 07, 2014 - February 07, 2014: 1 + 2014-02-07 + 2014-02-07: 1 493138 remote @@ -40,12 +40,12 @@ - CVE-2013-6050 + CVE-2013-6050 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201402-12.xml b/metadata/glsa/glsa-201402-12.xml index 0ef0ac8b98bf..688a0a031b18 100644 --- a/metadata/glsa/glsa-201402-12.xml +++ b/metadata/glsa/glsa-201402-12.xml @@ -6,8 +6,8 @@ local attackers to gain access to cleartext credentials. pam_skey - February 09, 2014 - February 09, 2014: 1 + 2014-02-09 + 2014-02-09: 1 482588 local @@ -44,8 +44,8 @@ - CVE-2013-4285 + CVE-2013-4285 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201402-13.xml b/metadata/glsa/glsa-201402-13.xml index 14ba013f7c0d..c219abe019fd 100644 --- a/metadata/glsa/glsa-201402-13.xml +++ b/metadata/glsa/glsa-201402-13.xml @@ -6,8 +6,8 @@ or Denial of Service. djvu - February 09, 2014 - February 09, 2014: 1 + 2014-02-09 + 2014-02-09: 1 497088 remote @@ -45,8 +45,8 @@ - CVE-2012-6535 + CVE-2012-6535 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201402-14.xml b/metadata/glsa/glsa-201402-14.xml index c2a2b939c5cd..d7d913036ec8 100644 --- a/metadata/glsa/glsa-201402-14.xml +++ b/metadata/glsa/glsa-201402-14.xml @@ -6,8 +6,8 @@ allow remote attackers to cause a Denial of Service condition. icu - February 10, 2014 - February 10, 2014: 1 + 2014-02-10 + 2014-02-10: 1 460426 486948 remote @@ -50,13 +50,13 @@

- CVE-2013-0900 - CVE-2013-2924 + CVE-2013-0900 + CVE-2013-2924 - + BlueKnight - + pinkbyte diff --git a/metadata/glsa/glsa-201402-15.xml b/metadata/glsa/glsa-201402-15.xml index afab165b0643..96a493f4c370 100644 --- a/metadata/glsa/glsa-201402-15.xml +++ b/metadata/glsa/glsa-201402-15.xml @@ -6,8 +6,8 @@ execution, SQL injection, or reading of arbitrary files. roundcube - February 11, 2014 - February 11, 2014: 1 + 2014-02-11 + 2014-02-11: 1 488954 remote @@ -52,12 +52,12 @@ - CVE-2013-6172 + CVE-2013-6172 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201402-16.xml b/metadata/glsa/glsa-201402-16.xml index 9c08a94058f7..0a964ad47ecb 100644 --- a/metadata/glsa/glsa-201402-16.xml +++ b/metadata/glsa/glsa-201402-16.xml @@ -7,8 +7,8 @@ Denial of Service. freetype - February 11, 2014 - February 11, 2014: 1 + 2014-02-11 + 2014-02-11: 1 448550 local, remote @@ -48,10 +48,10 @@

- CVE-2012-5668 - CVE-2012-5669 - CVE-2012-5670 + CVE-2012-5668 + CVE-2012-5669 + CVE-2012-5670 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201402-17.xml b/metadata/glsa/glsa-201402-17.xml index 9e1a5183d4d3..5d7981ad60f3 100644 --- a/metadata/glsa/glsa-201402-17.xml +++ b/metadata/glsa/glsa-201402-17.xml @@ -6,8 +6,8 @@ arbitrary code. xpdf - February 17, 2014 - February 17, 2014: 1 + 2014-02-17 + 2014-02-17: 1 386271 local, remote @@ -41,12 +41,12 @@ - CVE-2009-4035 - CVE-2010-3702 - CVE-2010-3704 + CVE-2009-4035 + CVE-2010-3702 + CVE-2010-3704 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201402-18.xml b/metadata/glsa/glsa-201402-18.xml index aaccff4bd59d..8cb7f5eba957 100644 --- a/metadata/glsa/glsa-201402-18.xml +++ b/metadata/glsa/glsa-201402-18.xml @@ -7,8 +7,8 @@ Service. mc - February 20, 2014 - February 20, 2014: 1 + 2014-02-20 + 2014-02-20: 1 436518 remote @@ -42,8 +42,8 @@ - CVE-2012-4463 + CVE-2012-4463 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201402-19.xml b/metadata/glsa/glsa-201402-19.xml index 8db600ad5ae6..f2beea0bad67 100644 --- a/metadata/glsa/glsa-201402-19.xml +++ b/metadata/glsa/glsa-201402-19.xml @@ -6,8 +6,8 @@ arbitrary code or cause a Denial of Service condition. libtar - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 487420 remote @@ -45,12 +45,12 @@ - CVE-2013-4397 + CVE-2013-4397 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201402-20.xml b/metadata/glsa/glsa-201402-20.xml index cc74de520d7c..8425594c47b4 100644 --- a/metadata/glsa/glsa-201402-20.xml +++ b/metadata/glsa/glsa-201402-20.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. kvirc - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 326149 330111 remote @@ -48,12 +48,12 @@

- CVE-2010-2451 - CVE-2010-2452 - CVE-2010-2785 + CVE-2010-2451 + CVE-2010-2452 + CVE-2010-2785 - craig - + craig + pinkbyte diff --git a/metadata/glsa/glsa-201402-21.xml b/metadata/glsa/glsa-201402-21.xml index c37af1366765..d53792765d97 100644 --- a/metadata/glsa/glsa-201402-21.xml +++ b/metadata/glsa/glsa-201402-21.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. tiff - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 440154 440944 468334 @@ -61,18 +61,18 @@

- CVE-2012-4447 - CVE-2012-4564 - CVE-2013-1960 - CVE-2013-1961 - CVE-2013-4231 - CVE-2013-4232 - CVE-2013-4244 + CVE-2012-4447 + CVE-2012-4564 + CVE-2013-1960 + CVE-2013-1961 + CVE-2013-4231 + CVE-2013-4232 + CVE-2013-4244 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201402-22.xml b/metadata/glsa/glsa-201402-22.xml index 97599c52a110..9afd8fd4f929 100644 --- a/metadata/glsa/glsa-201402-22.xml +++ b/metadata/glsa/glsa-201402-22.xml @@ -6,8 +6,8 @@ attacker to execute arbitrary code. tcptrack - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 377917 local @@ -51,12 +51,12 @@

- CVE-2011-2903 + CVE-2011-2903 - + underling - + creffett diff --git a/metadata/glsa/glsa-201402-23.xml b/metadata/glsa/glsa-201402-23.xml index b884a6c758e1..d7f3c340896f 100644 --- a/metadata/glsa/glsa-201402-23.xml +++ b/metadata/glsa/glsa-201402-23.xml @@ -6,8 +6,8 @@ which allow for local privilege escalation. libxfont - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 378797 497416 local @@ -43,11 +43,11 @@ - CVE-2011-2895 - CVE-2013-6462 + CVE-2011-2895 + CVE-2013-6462 - + underling - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201402-24.xml b/metadata/glsa/glsa-201402-24.xml index 0420ab56896a..8242a94c6732 100644 --- a/metadata/glsa/glsa-201402-24.xml +++ b/metadata/glsa/glsa-201402-24.xml @@ -7,8 +7,8 @@ Service, or the disclosure of private keys. gnupg libgcrypt - February 21, 2014 - August 24, 2016: 3 + 2014-02-21 + 2016-08-24: 3 449546 478184 484836 @@ -78,14 +78,14 @@ - CVE-2012-6085 - CVE-2013-4242 - CVE-2013-4351 - CVE-2013-4402 - Flush+Reload: a High + CVE-2012-6085 + CVE-2013-4242 + CVE-2013-4351 + CVE-2013-4402 + Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201402-25.xml b/metadata/glsa/glsa-201402-25.xml index 65f974cf2952..83010b8155ee 100644 --- a/metadata/glsa/glsa-201402-25.xml +++ b/metadata/glsa/glsa-201402-25.xml @@ -6,8 +6,8 @@ result in a Denial of Service condition. openssl - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 497838 remote @@ -45,12 +45,12 @@ - CVE-2013-4353 + CVE-2013-4353 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201402-26.xml b/metadata/glsa/glsa-201402-26.xml index 60fe74589d9f..e57e541d9ad1 100644 --- a/metadata/glsa/glsa-201402-26.xml +++ b/metadata/glsa/glsa-201402-26.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. libssh - February 21, 2014 - February 21, 2014: 1 + 2014-02-21 + 2014-02-21: 1 444147 remote @@ -41,12 +41,12 @@ - CVE-2012-4559 - CVE-2012-4560 - CVE-2012-4561 - CVE-2012-4562 - CVE-2012-6063 + CVE-2012-4559 + CVE-2012-4560 + CVE-2012-4561 + CVE-2012-4562 + CVE-2012-6063 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201402-27.xml b/metadata/glsa/glsa-201402-27.xml index 711dc1edf82c..b6367069fafb 100644 --- a/metadata/glsa/glsa-201402-27.xml +++ b/metadata/glsa/glsa-201402-27.xml @@ -6,8 +6,8 @@ execute arbitrary code. pidgin-knotify - February 26, 2014 - February 26, 2014: 1 + 2014-02-26 + 2014-02-26: 1 336916 remote @@ -44,8 +44,8 @@ - CVE-2010-3088 + CVE-2010-3088 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201402-28.xml b/metadata/glsa/glsa-201402-28.xml index cc7f6021290c..4aae40a3520c 100644 --- a/metadata/glsa/glsa-201402-28.xml +++ b/metadata/glsa/glsa-201402-28.xml @@ -6,8 +6,8 @@ allowing remote attackers to cause a Denial of Service condition. chrony - February 28, 2014 - February 28, 2014: 1 + 2014-02-28 + 2014-02-28: 1 480364 remote @@ -44,13 +44,13 @@ - CVE-2012-4502 - CVE-2012-4503 + CVE-2012-4502 + CVE-2012-4503 - + jaervosz - + pinkbyte diff --git a/metadata/glsa/glsa-201402-29.xml b/metadata/glsa/glsa-201402-29.xml index 080964269501..716138dfd21e 100644 --- a/metadata/glsa/glsa-201402-29.xml +++ b/metadata/glsa/glsa-201402-29.xml @@ -6,8 +6,8 @@ ArgyllCMS which could allow attackers to execute arbitrary code. argyllcms - February 28, 2014 - February 28, 2014: 1 + 2014-02-28 + 2014-02-28: 1 437652 remote @@ -44,8 +44,8 @@ - CVE-2012-4405 + CVE-2012-4405 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201403-01.xml b/metadata/glsa/glsa-201403-01.xml index 0fb960bbdf91..12f7da6ad231 100644 --- a/metadata/glsa/glsa-201403-01.xml +++ b/metadata/glsa/glsa-201403-01.xml @@ -6,8 +6,8 @@ worst of which may allow execution of arbitrary code. chromium v8 - March 05, 2014 - March 05, 2014: 1 + 2014-03-05 + 2014-03-05: 1 486742 488148 491128 @@ -68,74 +68,74 @@ - CVE-2013-2906 - CVE-2013-2907 - CVE-2013-2908 - CVE-2013-2909 - CVE-2013-2910 - CVE-2013-2911 - CVE-2013-2912 - CVE-2013-2913 - CVE-2013-2915 - CVE-2013-2916 - CVE-2013-2917 - CVE-2013-2918 - CVE-2013-2919 - CVE-2013-2920 - CVE-2013-2921 - CVE-2013-2922 - CVE-2013-2923 - CVE-2013-2925 - CVE-2013-2926 - CVE-2013-2927 - CVE-2013-2928 - CVE-2013-2931 - CVE-2013-6621 - CVE-2013-6622 - CVE-2013-6623 - CVE-2013-6624 - CVE-2013-6625 - CVE-2013-6626 - CVE-2013-6627 - CVE-2013-6628 - CVE-2013-6632 - CVE-2013-6634 - CVE-2013-6635 - CVE-2013-6636 - CVE-2013-6637 - CVE-2013-6638 - CVE-2013-6639 - CVE-2013-6640 - CVE-2013-6641 - CVE-2013-6643 - CVE-2013-6644 - CVE-2013-6645 - CVE-2013-6646 - CVE-2013-6649 - CVE-2013-6650 - CVE-2013-6652 - CVE-2013-6653 - CVE-2013-6654 - CVE-2013-6655 - CVE-2013-6656 - CVE-2013-6657 - CVE-2013-6658 - CVE-2013-6659 - CVE-2013-6660 - CVE-2013-6661 - CVE-2013-6663 - CVE-2013-6664 - CVE-2013-6665 - CVE-2013-6666 - CVE-2013-6667 - CVE-2013-6668 - CVE-2013-6802 - CVE-2014-1681 + CVE-2013-2906 + CVE-2013-2907 + CVE-2013-2908 + CVE-2013-2909 + CVE-2013-2910 + CVE-2013-2911 + CVE-2013-2912 + CVE-2013-2913 + CVE-2013-2915 + CVE-2013-2916 + CVE-2013-2917 + CVE-2013-2918 + CVE-2013-2919 + CVE-2013-2920 + CVE-2013-2921 + CVE-2013-2922 + CVE-2013-2923 + CVE-2013-2925 + CVE-2013-2926 + CVE-2013-2927 + CVE-2013-2928 + CVE-2013-2931 + CVE-2013-6621 + CVE-2013-6622 + CVE-2013-6623 + CVE-2013-6624 + CVE-2013-6625 + CVE-2013-6626 + CVE-2013-6627 + CVE-2013-6628 + CVE-2013-6632 + CVE-2013-6634 + CVE-2013-6635 + CVE-2013-6636 + CVE-2013-6637 + CVE-2013-6638 + CVE-2013-6639 + CVE-2013-6640 + CVE-2013-6641 + CVE-2013-6643 + CVE-2013-6644 + CVE-2013-6645 + CVE-2013-6646 + CVE-2013-6649 + CVE-2013-6650 + CVE-2013-6652 + CVE-2013-6653 + CVE-2013-6654 + CVE-2013-6655 + CVE-2013-6656 + CVE-2013-6657 + CVE-2013-6658 + CVE-2013-6659 + CVE-2013-6660 + CVE-2013-6661 + CVE-2013-6663 + CVE-2013-6664 + CVE-2013-6665 + CVE-2013-6666 + CVE-2013-6667 + CVE-2013-6668 + CVE-2013-6802 + CVE-2014-1681 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201403-02.xml b/metadata/glsa/glsa-201403-02.xml index faad0adcbcba..12f189d13e51 100644 --- a/metadata/glsa/glsa-201403-02.xml +++ b/metadata/glsa/glsa-201403-02.xml @@ -6,8 +6,8 @@ code. libyaml - March 08, 2014 - March 08, 2014: 1 + 2014-03-08 + 2014-03-08: 1 499920 remote @@ -44,10 +44,10 @@ - CVE-2013-6393 + CVE-2013-6393 - Zlogene - + Zlogene + BlueKnight diff --git a/metadata/glsa/glsa-201403-03.xml b/metadata/glsa/glsa-201403-03.xml index 799b5f0cfe2a..ff79983d5413 100644 --- a/metadata/glsa/glsa-201403-03.xml +++ b/metadata/glsa/glsa-201403-03.xml @@ -4,8 +4,8 @@ file: Denial of Service A vulnerability in file could result in Denial of Service. file - March 13, 2014 - March 13, 2014: 1 + 2014-03-13 + 2014-03-13: 1 501574 remote @@ -42,10 +42,10 @@ - CVE-2014-1943 + CVE-2014-1943 - Zlogene - + Zlogene + pinkbyte diff --git a/metadata/glsa/glsa-201403-04.xml b/metadata/glsa/glsa-201403-04.xml index 6deb9f2f17aa..d08ab9d39a3a 100644 --- a/metadata/glsa/glsa-201403-04.xml +++ b/metadata/glsa/glsa-201403-04.xml @@ -6,8 +6,8 @@ Denial of Service condition. qt-core - March 13, 2014 - March 13, 2014: 1 + 2014-03-13 + 2014-03-13: 1 494728 remote @@ -46,10 +46,10 @@

- CVE-2013-4549 + CVE-2013-4549 - Zlogene - + Zlogene + pinkbyte diff --git a/metadata/glsa/glsa-201403-05.xml b/metadata/glsa/glsa-201403-05.xml index 41c1fc2a8b4f..c7ac7149172d 100644 --- a/metadata/glsa/glsa-201403-05.xml +++ b/metadata/glsa/glsa-201403-05.xml @@ -6,8 +6,8 @@ to user-assisted execution of arbitrary code. emacs - March 20, 2014 - March 20, 2014: 1 + 2014-03-20 + 2014-03-20: 1 398239 431178 remote @@ -59,9 +59,9 @@ - CVE-2012-0035 - CVE-2012-3479 + CVE-2012-0035 + CVE-2012-3479 - ago - ackle + ago + ackle diff --git a/metadata/glsa/glsa-201403-06.xml b/metadata/glsa/glsa-201403-06.xml index 39a0d6eee794..6f3112195e69 100644 --- a/metadata/glsa/glsa-201403-06.xml +++ b/metadata/glsa/glsa-201403-06.xml @@ -6,8 +6,8 @@ arbitrary code. libupnp - March 26, 2014 - March 26, 2014: 1 + 2014-03-26 + 2014-03-26: 1 454570 remote @@ -41,10 +41,10 @@ - CVE-2012-5958 - CVE-2012-5959 - CVE-2012-5960 + CVE-2012-5958 + CVE-2012-5959 + CVE-2012-5960 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201403-07.xml b/metadata/glsa/glsa-201403-07.xml index 1384a2f023f0..97602544000b 100644 --- a/metadata/glsa/glsa-201403-07.xml +++ b/metadata/glsa/glsa-201403-07.xml @@ -6,8 +6,8 @@ or Denial of Service. grep - March 26, 2014 - March 26, 2014: 1 + 2014-03-26 + 2014-03-26: 1 448246 local, remote @@ -40,8 +40,8 @@ - CVE-2012-5667 + CVE-2012-5667 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201403-08.xml b/metadata/glsa/glsa-201403-08.xml index 6c43feeebb50..71eba2cbfe4b 100644 --- a/metadata/glsa/glsa-201403-08.xml +++ b/metadata/glsa/glsa-201403-08.xml @@ -6,8 +6,8 @@ Authentication PlRPC - March 27, 2014 - March 27, 2014: 1 + 2014-03-27 + 2014-03-27: 1 497692 remote @@ -46,12 +46,12 @@ - CVE-2013-7284 + CVE-2013-7284 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201404-01.xml b/metadata/glsa/glsa-201404-01.xml index 054a83eeeb92..7e798f678ffd 100644 --- a/metadata/glsa/glsa-201404-01.xml +++ b/metadata/glsa/glsa-201404-01.xml @@ -4,8 +4,8 @@ CUPS: Arbitrary file read/write A vulnerability in CUPS may allow for arbitrary file access. cups - April 07, 2014 - April 07, 2014: 1 + 2014-04-07 + 2014-04-07: 1 442926 local @@ -44,12 +44,12 @@ - CVE-2012-5519 + CVE-2012-5519 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201404-02.xml b/metadata/glsa/glsa-201404-02.xml index cc19f708c263..a27a8d66e3b2 100644 --- a/metadata/glsa/glsa-201404-02.xml +++ b/metadata/glsa/glsa-201404-02.xml @@ -6,8 +6,8 @@ execute arbitrary code. libproxy - April 07, 2014 - April 07, 2014: 1 + 2014-04-07 + 2014-04-07: 1 438146 remote @@ -42,8 +42,8 @@ - CVE-2012-4504 + CVE-2012-4504 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201404-03.xml b/metadata/glsa/glsa-201404-03.xml index 0046c98900b4..93cc7f1ca975 100644 --- a/metadata/glsa/glsa-201404-03.xml +++ b/metadata/glsa/glsa-201404-03.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. optipng - April 07, 2014 - April 07, 2014: 1 + 2014-04-07 + 2014-04-07: 1 435340 remote @@ -44,8 +44,8 @@ - CVE-2012-4432 + CVE-2012-4432 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201404-04.xml b/metadata/glsa/glsa-201404-04.xml index e5f9cdfbeda7..698df1581aea 100644 --- a/metadata/glsa/glsa-201404-04.xml +++ b/metadata/glsa/glsa-201404-04.xml @@ -6,8 +6,8 @@ arbitrary code. crack - April 07, 2014 - April 07, 2014: 1 + 2014-04-07 + 2014-04-07: 1 460164 remote @@ -42,8 +42,8 @@ - CVE-2013-1800 + CVE-2013-1800 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201404-05.xml b/metadata/glsa/glsa-201404-05.xml index 1f8eb9697fcc..75672f637e96 100644 --- a/metadata/glsa/glsa-201404-05.xml +++ b/metadata/glsa/glsa-201404-05.xml @@ -6,8 +6,8 @@ can allow attackers to execute arbitrary code openafs - April 07, 2014 - April 07, 2014: 1 + 2014-04-07 + 2014-04-07: 1 265538 355533 460494 @@ -51,19 +51,19 @@ - CVE-2009-1250 - CVE-2009-1251 - CVE-2011-0430 - CVE-2011-0431 - CVE-2013-1794 - CVE-2013-1795 - CVE-2013-4134 - CVE-2013-4135 + CVE-2009-1250 + CVE-2009-1251 + CVE-2011-0430 + CVE-2011-0431 + CVE-2013-1794 + CVE-2013-1795 + CVE-2013-4134 + CVE-2013-4135 - + underling - + pinkbyte diff --git a/metadata/glsa/glsa-201404-06.xml b/metadata/glsa/glsa-201404-06.xml index eb648cc70f16..77084c0da24b 100644 --- a/metadata/glsa/glsa-201404-06.xml +++ b/metadata/glsa/glsa-201404-06.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. mesa - April 08, 2014 - April 08, 2014: 1 + 2014-04-08 + 2014-04-08: 1 432400 445916 472280 @@ -45,10 +45,10 @@ - CVE-2012-2864 - CVE-2012-5129 - CVE-2013-1872 + CVE-2012-2864 + CVE-2012-5129 + CVE-2013-1872 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201404-07.xml b/metadata/glsa/glsa-201404-07.xml index 785480be91f7..91ca3db1d489 100644 --- a/metadata/glsa/glsa-201404-07.xml +++ b/metadata/glsa/glsa-201404-07.xml @@ -6,8 +6,8 @@ remote attackers to obtain sensitive information via various vectors. openssl - April 08, 2014 - June 06, 2015: 4 + 2014-04-08 + 2015-06-06: 4 505278 507074 remote @@ -82,10 +82,10 @@

- CVE-2014-0076 - CVE-2014-0160 + CVE-2014-0076 + CVE-2014-0160 Heartbleed bug website - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201405-01.xml b/metadata/glsa/glsa-201405-01.xml index 1832314f7f41..63128b60934d 100644 --- a/metadata/glsa/glsa-201405-01.xml +++ b/metadata/glsa/glsa-201405-01.xml @@ -7,8 +7,8 @@ cause Denial of Service. udisks - May 02, 2014 - May 02, 2014: 1 + 2014-05-02 + 2014-05-02: 1 504100 local @@ -53,10 +53,10 @@ - CVE-2014-0004 + CVE-2014-0004 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201405-02.xml b/metadata/glsa/glsa-201405-02.xml index c22f47d55ddd..909b2e56ac8d 100644 --- a/metadata/glsa/glsa-201405-02.xml +++ b/metadata/glsa/glsa-201405-02.xml @@ -6,8 +6,8 @@ condition. libsrtp - May 03, 2014 - May 03, 2014: 1 + 2014-05-03 + 2014-05-03: 1 472302 remote @@ -45,10 +45,10 @@ - CVE-2013-2139 + CVE-2013-2139 - Zlogene - + Zlogene + BlueKnight diff --git a/metadata/glsa/glsa-201405-03.xml b/metadata/glsa/glsa-201405-03.xml index 6ef2d33a1ed3..25782fe5b7ba 100644 --- a/metadata/glsa/glsa-201405-03.xml +++ b/metadata/glsa/glsa-201405-03.xml @@ -6,8 +6,8 @@ may allow execution of arbitrary code. weechat - May 03, 2014 - May 03, 2014: 1 + 2014-05-03 + 2014-05-03: 1 442600 remote @@ -52,9 +52,9 @@ - CVE-2012-5534 - CVE-2012-5854 + CVE-2012-5534 + CVE-2012-5854 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-04.xml b/metadata/glsa/glsa-201405-04.xml index b8c4f52358e9..3ab21fb09817 100644 --- a/metadata/glsa/glsa-201405-04.xml +++ b/metadata/glsa/glsa-201405-04.xml @@ -6,8 +6,8 @@ worst of which could result in execution of arbitrary code. adobe-flash - May 03, 2014 - May 03, 2014: 1 + 2014-05-03 + 2014-05-03: 1 501960 504286 507176 @@ -51,21 +51,21 @@ - CVE-2014-0498 - CVE-2014-0499 - CVE-2014-0502 - CVE-2014-0503 - CVE-2014-0504 - CVE-2014-0506 - CVE-2014-0507 - CVE-2014-0508 - CVE-2014-0509 - CVE-2014-0515 + CVE-2014-0498 + CVE-2014-0499 + CVE-2014-0502 + CVE-2014-0503 + CVE-2014-0504 + CVE-2014-0506 + CVE-2014-0507 + CVE-2014-0508 + CVE-2014-0509 + CVE-2014-0515 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201405-05.xml b/metadata/glsa/glsa-201405-05.xml index e232071f2ef0..cbf628acbb50 100644 --- a/metadata/glsa/glsa-201405-05.xml +++ b/metadata/glsa/glsa-201405-05.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. asterisk - May 03, 2014 - May 03, 2014: 1 + 2014-05-03 + 2014-05-03: 1 504180 remote @@ -49,27 +49,27 @@ - + AST-2014-001 - + AST-2014-002 - + AST-2014-003 - + AST-2014-004 - CVE-2014-2286 - CVE-2014-2287 - CVE-2014-2288 - CVE-2014-2289 + CVE-2014-2286 + CVE-2014-2287 + CVE-2014-2288 + CVE-2014-2289 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201405-06.xml b/metadata/glsa/glsa-201405-06.xml index 9eb428a9d9f8..cffd32484ca6 100644 --- a/metadata/glsa/glsa-201405-06.xml +++ b/metadata/glsa/glsa-201405-06.xml @@ -6,8 +6,8 @@ which may allow remote attackers to execute arbitrary code. openssh - May 11, 2014 - May 11, 2014: 1 + 2014-05-11 + 2014-05-11: 1 231292 247466 386307 @@ -56,30 +56,30 @@

- + CVE-2008-5161 - + CVE-2010-4478 - + CVE-2010-4755 - CVE-2010-5107 - + CVE-2010-5107 + CVE-2011-5000 - + CVE-2012-0814 - + CVE-2014-2532 - + keytoaster - + pinkbyte diff --git a/metadata/glsa/glsa-201405-07.xml b/metadata/glsa/glsa-201405-07.xml index bba1aab8755c..6d476b01541d 100644 --- a/metadata/glsa/glsa-201405-07.xml +++ b/metadata/glsa/glsa-201405-07.xml @@ -7,8 +7,8 @@ condition. xorg-server - May 15, 2014 - May 15, 2014: 1 + 2014-05-15 + 2014-05-15: 1 466222 471098 487360 @@ -48,43 +48,43 @@ - CVE-2013-1056 - CVE-2013-1940 - CVE-2013-1981 - CVE-2013-1982 - CVE-2013-1983 - CVE-2013-1984 - CVE-2013-1985 - CVE-2013-1986 - CVE-2013-1987 - CVE-2013-1988 - CVE-2013-1989 - CVE-2013-1990 - CVE-2013-1991 - CVE-2013-1992 - CVE-2013-1993 - CVE-2013-1994 - CVE-2013-1995 - CVE-2013-1996 - CVE-2013-1997 - CVE-2013-1998 - CVE-2013-1999 - CVE-2013-2000 - CVE-2013-2001 - CVE-2013-2002 - CVE-2013-2003 - CVE-2013-2004 - CVE-2013-2005 - CVE-2013-2062 - CVE-2013-2063 - CVE-2013-2064 - CVE-2013-2066 - CVE-2013-4396 + CVE-2013-1056 + CVE-2013-1940 + CVE-2013-1981 + CVE-2013-1982 + CVE-2013-1983 + CVE-2013-1984 + CVE-2013-1985 + CVE-2013-1986 + CVE-2013-1987 + CVE-2013-1988 + CVE-2013-1989 + CVE-2013-1990 + CVE-2013-1991 + CVE-2013-1992 + CVE-2013-1993 + CVE-2013-1994 + CVE-2013-1995 + CVE-2013-1996 + CVE-2013-1997 + CVE-2013-1998 + CVE-2013-1999 + CVE-2013-2000 + CVE-2013-2001 + CVE-2013-2002 + CVE-2013-2003 + CVE-2013-2004 + CVE-2013-2005 + CVE-2013-2062 + CVE-2013-2063 + CVE-2013-2064 + CVE-2013-2066 + CVE-2013-4396 - + pinkbyte - + BlueKnight diff --git a/metadata/glsa/glsa-201405-08.xml b/metadata/glsa/glsa-201405-08.xml index 7daba39a5827..fed09416c3c5 100644 --- a/metadata/glsa/glsa-201405-08.xml +++ b/metadata/glsa/glsa-201405-08.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. clamav - May 16, 2014 - May 16, 2014: 1 + 2014-05-16 + 2014-05-16: 1 462278 467710 remote @@ -45,16 +45,16 @@ - CVE-2013-2020 - CVE-2013-2021 - CVE-2013-7087 - CVE-2013-7088 - CVE-2013-7089 + CVE-2013-2020 + CVE-2013-2021 + CVE-2013-7087 + CVE-2013-7088 + CVE-2013-7089 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201405-09.xml b/metadata/glsa/glsa-201405-09.xml index e96c26e1da9f..359a4aad1f55 100644 --- a/metadata/glsa/glsa-201405-09.xml +++ b/metadata/glsa/glsa-201405-09.xml @@ -6,8 +6,8 @@ worst of which could lead to arbitrary code execution. imagemagick - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 409431 483032 500988 @@ -52,16 +52,16 @@ - CVE-2012-1185 - CVE-2012-1186 - CVE-2013-4298 - CVE-2014-1947 - CVE-2014-2030 + CVE-2012-1185 + CVE-2012-1186 + CVE-2013-4298 + CVE-2014-1947 + CVE-2014-2030 - + underling - + creffett diff --git a/metadata/glsa/glsa-201405-10.xml b/metadata/glsa/glsa-201405-10.xml index 115569058248..a4d3f629ad19 100644 --- a/metadata/glsa/glsa-201405-10.xml +++ b/metadata/glsa/glsa-201405-10.xml @@ -6,8 +6,8 @@ which allow execution of arbitrary code. rack - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 451620 456176 remote @@ -67,14 +67,14 @@ - CVE-2012-6109 - CVE-2013-0183 - CVE-2013-0184 - CVE-2013-0262 - CVE-2013-0263 + CVE-2012-6109 + CVE-2013-0183 + CVE-2013-0184 + CVE-2013-0262 + CVE-2013-0263 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201405-11.xml b/metadata/glsa/glsa-201405-11.xml index 89bbb9d39d9c..8a4744ef4258 100644 --- a/metadata/glsa/glsa-201405-11.xml +++ b/metadata/glsa/glsa-201405-11.xml @@ -6,8 +6,8 @@ sensitive information. bacula - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 434878 remote @@ -39,8 +39,8 @@ - CVE-2012-4430 + CVE-2012-4430 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201405-12.xml b/metadata/glsa/glsa-201405-12.xml index 8119fbd959ac..55793389e723 100644 --- a/metadata/glsa/glsa-201405-12.xml +++ b/metadata/glsa/glsa-201405-12.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. ettercap - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 340897 451198 remote @@ -56,10 +56,10 @@ - CVE-2010-3843 - CVE-2010-3844 - CVE-2013-0722 + CVE-2010-3843 + CVE-2010-3844 + CVE-2013-0722 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-13.xml b/metadata/glsa/glsa-201405-13.xml index 2d81f65c8e08..4614822a0fd5 100644 --- a/metadata/glsa/glsa-201405-13.xml +++ b/metadata/glsa/glsa-201405-13.xml @@ -6,8 +6,8 @@ which allow execution of arbitrary code or Denial of Service. pango - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 268976 352087 357067 @@ -54,13 +54,13 @@

- CVE-2009-1194 - CVE-2009-2468 - CVE-2011-0020 - CVE-2011-0064 + CVE-2009-1194 + CVE-2009-2468 + CVE-2011-0020 + CVE-2011-0064 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201405-14.xml b/metadata/glsa/glsa-201405-14.xml index 0a7df1d46855..1ce854651443 100644 --- a/metadata/glsa/glsa-201405-14.xml +++ b/metadata/glsa/glsa-201405-14.xml @@ -4,8 +4,8 @@ Ruby OpenID: Denial of Service A vulnerability in Ruby OpenID may lead to Denial of Service. ruby-openid - May 17, 2014 - May 17, 2014: 1 + 2014-05-17 + 2014-05-17: 1 460156 remote @@ -39,8 +39,8 @@ - CVE-2013-1812 + CVE-2013-1812 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-15.xml b/metadata/glsa/glsa-201405-15.xml index 4662511a9bdc..770806e6cd53 100644 --- a/metadata/glsa/glsa-201405-15.xml +++ b/metadata/glsa/glsa-201405-15.xml @@ -6,8 +6,8 @@ of which may lead to Denial of Service. util-linux - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 359759 450740 local @@ -45,13 +45,13 @@ - CVE-2011-1675 - CVE-2011-1676 - CVE-2011-1677 - CVE-2013-0157 + CVE-2011-1675 + CVE-2011-1676 + CVE-2011-1677 + CVE-2013-0157 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201405-16.xml b/metadata/glsa/glsa-201405-16.xml index fecc2bf37d3e..d7068d5b37f1 100644 --- a/metadata/glsa/glsa-201405-16.xml +++ b/metadata/glsa/glsa-201405-16.xml @@ -6,8 +6,8 @@ cause a Denial of Service condition. mono - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 433768 remote @@ -41,8 +41,8 @@ - CVE-2012-3543 + CVE-2012-3543 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201405-17.xml b/metadata/glsa/glsa-201405-17.xml index 07d1ee4d18e8..d516e718810d 100644 --- a/metadata/glsa/glsa-201405-17.xml +++ b/metadata/glsa/glsa-201405-17.xml @@ -6,8 +6,8 @@ lead to symlink attacks, file creation, or bypass of security restrictions. munin - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 412881 445250 local, remote @@ -46,10 +46,10 @@ - CVE-2012-2103 - CVE-2012-3512 - CVE-2012-3513 + CVE-2012-2103 + CVE-2012-3512 + CVE-2012-3513 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-18.xml b/metadata/glsa/glsa-201405-18.xml index c6848436e528..ae2642de0ea4 100644 --- a/metadata/glsa/glsa-201405-18.xml +++ b/metadata/glsa/glsa-201405-18.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. openconnect - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 457068 remote @@ -41,8 +41,8 @@ - CVE-2012-6128 + CVE-2012-6128 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-19.xml b/metadata/glsa/glsa-201405-19.xml index 6525d4724b6d..8a294d0144b3 100644 --- a/metadata/glsa/glsa-201405-19.xml +++ b/metadata/glsa/glsa-201405-19.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. mcrypt - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 434112 440778 remote @@ -51,10 +51,10 @@ - CVE-2012-4409 - CVE-2012-4426 - CVE-2012-4527 + CVE-2012-4409 + CVE-2012-4426 + CVE-2012-4527 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-20.xml b/metadata/glsa/glsa-201405-20.xml index 9e12fa901018..bc50aa606db4 100644 --- a/metadata/glsa/glsa-201405-20.xml +++ b/metadata/glsa/glsa-201405-20.xml @@ -6,8 +6,8 @@ attackers to cause a Denial of Service. jbigkit - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 507254 remote @@ -44,10 +44,10 @@ - CVE-2013-6369 + CVE-2013-6369 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201405-21.xml b/metadata/glsa/glsa-201405-21.xml index e3de4fe48e69..03255f8417f8 100644 --- a/metadata/glsa/glsa-201405-21.xml +++ b/metadata/glsa/glsa-201405-21.xml @@ -6,8 +6,8 @@ possibly resulting in remote Denial of Service. shadowircd - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 449544 449790 remote @@ -54,10 +54,10 @@ - CVE-2012-6084 + CVE-2012-6084 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201405-22.xml b/metadata/glsa/glsa-201405-22.xml index a6d72374b275..30051e3a4efa 100644 --- a/metadata/glsa/glsa-201405-22.xml +++ b/metadata/glsa/glsa-201405-22.xml @@ -6,8 +6,8 @@ code. pidgin - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 457580 499596 remote @@ -58,24 +58,24 @@ - CVE-2012-6152 - CVE-2013-0271 - CVE-2013-0272 - CVE-2013-0273 - CVE-2013-0274 - CVE-2013-6477 - CVE-2013-6478 - CVE-2013-6479 - CVE-2013-6481 - CVE-2013-6482 - CVE-2013-6483 - CVE-2013-6484 - CVE-2013-6485 - CVE-2013-6487 - CVE-2013-6489 - CVE-2013-6490 - CVE-2014-0020 + CVE-2012-6152 + CVE-2013-0271 + CVE-2013-0272 + CVE-2013-0273 + CVE-2013-0274 + CVE-2013-6477 + CVE-2013-6478 + CVE-2013-6479 + CVE-2013-6481 + CVE-2013-6482 + CVE-2013-6483 + CVE-2013-6484 + CVE-2013-6485 + CVE-2013-6487 + CVE-2013-6489 + CVE-2013-6490 + CVE-2014-0020 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-23.xml b/metadata/glsa/glsa-201405-23.xml index 530320fb64cd..faf4efffe97d 100644 --- a/metadata/glsa/glsa-201405-23.xml +++ b/metadata/glsa/glsa-201405-23.xml @@ -6,8 +6,8 @@ arbitrary code. lib3ds - May 18, 2014 - December 10, 2014: 2 + 2014-05-18 + 2014-12-10: 2 308033 519936 remote @@ -54,8 +54,8 @@

- CVE-2010-0280 + CVE-2010-0280 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201405-24.xml b/metadata/glsa/glsa-201405-24.xml index 86e88be413c3..d36976123c70 100644 --- a/metadata/glsa/glsa-201405-24.xml +++ b/metadata/glsa/glsa-201405-24.xml @@ -6,8 +6,8 @@ Utility Library could result in Denial of Service. apr apr-util - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 339527 366903 368651 @@ -65,13 +65,13 @@

- CVE-2010-1623 - CVE-2011-0419 - CVE-2011-1928 - CVE-2012-0840 + CVE-2010-1623 + CVE-2011-0419 + CVE-2011-1928 + CVE-2012-0840 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201405-25.xml b/metadata/glsa/glsa-201405-25.xml index 5896ff81bae9..5d9d754348bf 100644 --- a/metadata/glsa/glsa-201405-25.xml +++ b/metadata/glsa/glsa-201405-25.xml @@ -6,8 +6,8 @@ arbitrary files. symfony - May 18, 2014 - May 18, 2014: 1 + 2014-05-18 + 2014-05-18: 1 444696 remote @@ -39,10 +39,10 @@ - CVE-2012-5574 + CVE-2012-5574 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201405-26.xml b/metadata/glsa/glsa-201405-26.xml index daefd49e5993..c16762bfedb2 100644 --- a/metadata/glsa/glsa-201405-26.xml +++ b/metadata/glsa/glsa-201405-26.xml @@ -6,8 +6,8 @@ X2Go Server. x2go - May 19, 2014 - May 19, 2014: 1 + 2014-05-19 + 2014-05-19: 1 497260 local @@ -38,12 +38,12 @@ - CVE-2013-7383 + CVE-2013-7383 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201405-27.xml b/metadata/glsa/glsa-201405-27.xml index 3da7cd0879ba..71c5a242ff23 100644 --- a/metadata/glsa/glsa-201405-27.xml +++ b/metadata/glsa/glsa-201405-27.xml @@ -6,8 +6,8 @@ arbitrary code or cause a Denial of Service condition. libyaml - May 23, 2014 - May 23, 2014: 1 + 2014-05-23 + 2014-05-23: 1 505948 local, remote @@ -47,12 +47,12 @@

- CVE-2014-2525 + CVE-2014-2525 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201405-28.xml b/metadata/glsa/glsa-201405-28.xml index 1469f3decd8b..f653d89ea69c 100644 --- a/metadata/glsa/glsa-201405-28.xml +++ b/metadata/glsa/glsa-201405-28.xml @@ -6,8 +6,8 @@ xmonad-contrib. xmonad-contrib - May 28, 2014 - May 28, 2014: 1 + 2014-05-28 + 2014-05-28: 1 478288 remote @@ -46,12 +46,12 @@ - CVE-2013-1436 + CVE-2013-1436 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201406-01.xml b/metadata/glsa/glsa-201406-01.xml index 12036147e954..25d237860649 100644 --- a/metadata/glsa/glsa-201406-01.xml +++ b/metadata/glsa/glsa-201406-01.xml @@ -6,8 +6,8 @@ attackers to gain escalated privileges. dbus - June 01, 2014 - June 01, 2014: 1 + 2014-06-01 + 2014-06-01: 1 436028 local @@ -58,10 +58,10 @@ - CVE-2012-3524 + CVE-2012-3524 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201406-02.xml b/metadata/glsa/glsa-201406-02.xml index 6bc6ba8fa07d..305941f955ad 100644 --- a/metadata/glsa/glsa-201406-02.xml +++ b/metadata/glsa/glsa-201406-02.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. libarchive - June 01, 2014 - June 01, 2014: 1 + 2014-06-01 + 2014-06-01: 1 366687 463632 remote @@ -51,14 +51,14 @@

- CVE-2010-4666 - CVE-2011-1777 - CVE-2011-1778 - CVE-2011-1779 - CVE-2013-0211 + CVE-2010-4666 + CVE-2011-1777 + CVE-2011-1778 + CVE-2011-1779 + CVE-2013-0211 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201406-03.xml b/metadata/glsa/glsa-201406-03.xml index 416dffa4b793..afb0163914da 100644 --- a/metadata/glsa/glsa-201406-03.xml +++ b/metadata/glsa/glsa-201406-03.xml @@ -6,8 +6,8 @@ which allows remote attackers to cause a Denial of Service condition. fail2ban - June 01, 2014 - June 01, 2014: 1 + 2014-06-01 + 2014-06-01: 1 364883 473118 499802 @@ -50,12 +50,12 @@ - CVE-2009-5023 - CVE-2013-2178 - CVE-2013-7176 + CVE-2009-5023 + CVE-2013-2178 + CVE-2013-7176 - craig - + craig + pinkbyte diff --git a/metadata/glsa/glsa-201406-04.xml b/metadata/glsa/glsa-201406-04.xml index b7f6569a55d7..de00575f6177 100644 --- a/metadata/glsa/glsa-201406-04.xml +++ b/metadata/glsa/glsa-201406-04.xml @@ -6,8 +6,8 @@ a Denial of Service condition. systemtap - June 05, 2014 - June 05, 2014: 1 + 2014-06-05 + 2014-06-05: 1 405345 local @@ -44,12 +44,12 @@ - CVE-2012-0875 + CVE-2012-0875 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-05.xml b/metadata/glsa/glsa-201406-05.xml index 98bacd7c5e6b..41eccabc631e 100644 --- a/metadata/glsa/glsa-201406-05.xml +++ b/metadata/glsa/glsa-201406-05.xml @@ -6,8 +6,8 @@ arbitrary code or cause a Denial of Service condition. mutt - June 05, 2014 - June 05, 2014: 1 + 2014-06-05 + 2014-06-05: 1 504462 remote @@ -43,12 +43,12 @@ - CVE-2014-0467 + CVE-2014-0467 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-06.xml b/metadata/glsa/glsa-201406-06.xml index 57c37068961c..375b24269866 100644 --- a/metadata/glsa/glsa-201406-06.xml +++ b/metadata/glsa/glsa-201406-06.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. mumble - June 06, 2014 - June 06, 2014: 1 + 2014-06-06 + 2014-06-06: 1 500486 510380 remote @@ -57,15 +57,15 @@ - CVE-2014-0044 - CVE-2014-0045 - CVE-2014-3755 - CVE-2014-3756 + CVE-2014-0044 + CVE-2014-0045 + CVE-2014-3755 + CVE-2014-3756 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-07.xml b/metadata/glsa/glsa-201406-07.xml index 0e5e5a1602d7..b58ef4ff270b 100644 --- a/metadata/glsa/glsa-201406-07.xml +++ b/metadata/glsa/glsa-201406-07.xml @@ -6,8 +6,8 @@ a Denial of Service condition. echoping - June 06, 2014 - June 06, 2014: 1 + 2014-06-06 + 2014-06-06: 1 349569 remote @@ -48,12 +48,12 @@ - CVE-2010-5111 + CVE-2010-5111 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201406-08.xml b/metadata/glsa/glsa-201406-08.xml index 5d31f555f6cb..298d06adf75a 100644 --- a/metadata/glsa/glsa-201406-08.xml +++ b/metadata/glsa/glsa-201406-08.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - June 10, 2014 - June 10, 2014: 1 + 2014-06-10 + 2014-06-10: 1 510278 remote @@ -46,15 +46,15 @@ - CVE-2014-0510 - CVE-2014-0516 - CVE-2014-0517 - CVE-2014-0518 - CVE-2014-0519 - CVE-2014-0520 + CVE-2014-0510 + CVE-2014-0516 + CVE-2014-0517 + CVE-2014-0518 + CVE-2014-0519 + CVE-2014-0520 - Zlogene - + Zlogene + pinkbyte diff --git a/metadata/glsa/glsa-201406-09.xml b/metadata/glsa/glsa-201406-09.xml index 4bf458c8ea65..427862c5ea8f 100644 --- a/metadata/glsa/glsa-201406-09.xml +++ b/metadata/glsa/glsa-201406-09.xml @@ -6,8 +6,8 @@ of which could lead to arbitrary code execution. gnutls - June 13, 2014 - June 13, 2014: 1 + 2014-06-13 + 2014-06-13: 1 501282 503394 511840 @@ -47,13 +47,13 @@ - CVE-2014-0092 - CVE-2014-1959 - CVE-2014-3465 - CVE-2014-3466 + CVE-2014-0092 + CVE-2014-1959 + CVE-2014-3465 + CVE-2014-3466 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-10.xml b/metadata/glsa/glsa-201406-10.xml index efae45e52d2a..569acafee9ca 100644 --- a/metadata/glsa/glsa-201406-10.xml +++ b/metadata/glsa/glsa-201406-10.xml @@ -7,8 +7,8 @@ SQL statements. lighttpd - June 13, 2014 - June 13, 2014: 1 + 2014-06-13 + 2014-06-13: 1 392581 444179 490432 @@ -48,13 +48,13 @@ - CVE-2011-4362 - CVE-2012-5533 - CVE-2013-4508 - CVE-2013-4559 - CVE-2013-4560 - CVE-2014-2323 + CVE-2011-4362 + CVE-2012-5533 + CVE-2013-4508 + CVE-2013-4559 + CVE-2013-4560 + CVE-2014-2323 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201406-11.xml b/metadata/glsa/glsa-201406-11.xml index d661bae522ec..039984779521 100644 --- a/metadata/glsa/glsa-201406-11.xml +++ b/metadata/glsa/glsa-201406-11.xml @@ -6,8 +6,8 @@ which allow for local privilege escalation. libXfont - June 14, 2014 - June 14, 2014: 1 + 2014-06-14 + 2014-06-14: 1 510250 local, remote @@ -43,12 +43,12 @@ - CVE-2014-0209 - CVE-2014-0210 - CVE-2014-0211 + CVE-2014-0209 + CVE-2014-0210 + CVE-2014-0211 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-12.xml b/metadata/glsa/glsa-201406-12.xml index 0ab96251c266..9a10f4c95b7a 100644 --- a/metadata/glsa/glsa-201406-12.xml +++ b/metadata/glsa/glsa-201406-12.xml @@ -6,8 +6,8 @@ or Denial of Service by authenticated users. freeradius - June 15, 2014 - June 15, 2014: 1 + 2014-06-15 + 2014-06-15: 1 501754 remote @@ -43,12 +43,12 @@ - CVE-2014-2015 + CVE-2014-2015 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-13.xml b/metadata/glsa/glsa-201406-13.xml index 016c44c48df4..6d01442ad9ca 100644 --- a/metadata/glsa/glsa-201406-13.xml +++ b/metadata/glsa/glsa-201406-13.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. memcached - June 15, 2014 - June 15, 2014: 1 + 2014-06-15 + 2014-06-15: 1 279386 452098 467962 @@ -52,17 +52,17 @@ - CVE-2009-2415 - CVE-2013-7239 - CVE-2011-4971 - CVE-2013-0179 - CVE-2013-7290 - CVE-2013-7291 + CVE-2009-2415 + CVE-2013-7239 + CVE-2011-4971 + CVE-2013-0179 + CVE-2013-7290 + CVE-2013-7291 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201406-14.xml b/metadata/glsa/glsa-201406-14.xml index b1f03d6b4f6e..81f6718cc377 100644 --- a/metadata/glsa/glsa-201406-14.xml +++ b/metadata/glsa/glsa-201406-14.xml @@ -6,8 +6,8 @@ which may allow remote execution of arbitrary code. opera - June 15, 2014 - June 15, 2014: 1 + 2014-06-15 + 2014-06-15: 1 442044 444040 446096 @@ -50,23 +50,23 @@ - CVE-2012-6461 - CVE-2012-6462 - CVE-2012-6463 - CVE-2012-6464 - CVE-2012-6465 - CVE-2012-6466 - CVE-2012-6467 - CVE-2012-6468 - CVE-2012-6469 - CVE-2012-6470 - CVE-2012-6471 - CVE-2012-6472 - CVE-2013-1618 - CVE-2013-1637 - CVE-2013-1638 - CVE-2013-1639 + CVE-2012-6461 + CVE-2012-6462 + CVE-2012-6463 + CVE-2012-6464 + CVE-2012-6465 + CVE-2012-6466 + CVE-2012-6467 + CVE-2012-6468 + CVE-2012-6469 + CVE-2012-6470 + CVE-2012-6471 + CVE-2012-6472 + CVE-2013-1618 + CVE-2013-1637 + CVE-2013-1638 + CVE-2013-1639 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201406-15.xml b/metadata/glsa/glsa-201406-15.xml index 55a0300e830a..2f0e4744fd35 100644 --- a/metadata/glsa/glsa-201406-15.xml +++ b/metadata/glsa/glsa-201406-15.xml @@ -6,8 +6,8 @@ arbitrary shell commands. kdirstat - June 15, 2014 - June 15, 2014: 1 + 2014-06-15 + 2014-06-15: 1 504994 local @@ -42,12 +42,12 @@ - CVE-2014-2527 + CVE-2014-2527 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201406-16.xml b/metadata/glsa/glsa-201406-16.xml index 648f141df76d..dd2001840878 100644 --- a/metadata/glsa/glsa-201406-16.xml +++ b/metadata/glsa/glsa-201406-16.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. cups-filters - June 16, 2014 - June 16, 2014: 1 + 2014-06-16 + 2014-06-16: 1 504474 506518 508844 @@ -46,14 +46,14 @@ - CVE-2013-6473 - CVE-2013-6474 - CVE-2013-6475 - CVE-2013-6476 - CVE-2014-2707 + CVE-2013-6473 + CVE-2013-6474 + CVE-2013-6475 + CVE-2013-6476 + CVE-2014-2707 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-17.xml b/metadata/glsa/glsa-201406-17.xml index 1bf526d7b5be..b23ce4f81a1f 100644 --- a/metadata/glsa/glsa-201406-17.xml +++ b/metadata/glsa/glsa-201406-17.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - June 17, 2014 - June 17, 2014: 1 + 2014-06-17 + 2014-06-17: 1 512888 remote @@ -47,13 +47,13 @@ - CVE-2014-0531 - CVE-2014-0532 - CVE-2014-0533 - CVE-2014-0534 - CVE-2014-0535 - CVE-2014-0536 + CVE-2014-0531 + CVE-2014-0532 + CVE-2014-0533 + CVE-2014-0534 + CVE-2014-0535 + CVE-2014-0536 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-18.xml b/metadata/glsa/glsa-201406-18.xml index 9c1fb14c1b69..e17b2f1bc303 100644 --- a/metadata/glsa/glsa-201406-18.xml +++ b/metadata/glsa/glsa-201406-18.xml @@ -6,8 +6,8 @@ execute arbitrary code. rxvt-unicode - June 19, 2014 - June 19, 2014: 1 + 2014-06-19 + 2014-06-19: 1 509174 remote @@ -43,12 +43,12 @@ - CVE-2014-3121 + CVE-2014-3121 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-19.xml b/metadata/glsa/glsa-201406-19.xml index 515a32e2bfe5..55e526eb7138 100644 --- a/metadata/glsa/glsa-201406-19.xml +++ b/metadata/glsa/glsa-201406-19.xml @@ -6,8 +6,8 @@ Security Service, the worst of which could lead to Denial of Service. nss - June 21, 2014 - June 21, 2014: 1 + 2014-06-21 + 2014-06-21: 1 455558 486114 491234 @@ -51,16 +51,16 @@

- CVE-2013-1620 - CVE-2013-1739 - CVE-2013-1741 - CVE-2013-2566 - CVE-2013-5605 - CVE-2013-5606 - CVE-2013-5607 + CVE-2013-1620 + CVE-2013-1739 + CVE-2013-1741 + CVE-2013-2566 + CVE-2013-5605 + CVE-2013-5606 + CVE-2013-5607 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-20.xml b/metadata/glsa/glsa-201406-20.xml index 8948d2994100..bebb6d089d1b 100644 --- a/metadata/glsa/glsa-201406-20.xml +++ b/metadata/glsa/glsa-201406-20.xml @@ -6,8 +6,8 @@ of arbitrary code. nginx - June 22, 2014 - June 22, 2014: 1 + 2014-06-22 + 2014-06-22: 1 505018 remote @@ -46,10 +46,10 @@ - CVE-2014-0133 + CVE-2014-0133 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-21.xml b/metadata/glsa/glsa-201406-21.xml index 462ebe44c150..48c4999b1c34 100644 --- a/metadata/glsa/glsa-201406-21.xml +++ b/metadata/glsa/glsa-201406-21.xml @@ -6,8 +6,8 @@ which could lead to man-in-the-middle attacks. curl - June 22, 2014 - June 22, 2014: 1 + 2014-06-22 + 2014-06-22: 1 505864 local, remote @@ -46,11 +46,11 @@ - CVE-2014-0138 - CVE-2014-0139 + CVE-2014-0138 + CVE-2014-0139 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-22.xml b/metadata/glsa/glsa-201406-22.xml index 6ae24ef65f2f..0b30bc081c3e 100644 --- a/metadata/glsa/glsa-201406-22.xml +++ b/metadata/glsa/glsa-201406-22.xml @@ -6,8 +6,8 @@ the worst of which allows remote attackers to execute arbitrary code. nas - June 25, 2014 - June 25, 2014: 1 + 2014-06-25 + 2014-06-25: 1 484480 local, remote @@ -48,11 +48,11 @@ - CVE-2013-4256 - CVE-2013-4258 + CVE-2013-4256 + CVE-2013-4258 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-23.xml b/metadata/glsa/glsa-201406-23.xml index 5d668f12971b..dd457b32196e 100644 --- a/metadata/glsa/glsa-201406-23.xml +++ b/metadata/glsa/glsa-201406-23.xml @@ -6,8 +6,8 @@ create a Denial of Service condition. denyhost - June 25, 2014 - June 25, 2014: 1 + 2014-06-25 + 2014-06-25: 1 495130 remote @@ -44,10 +44,10 @@ - CVE-2013-6890 + CVE-2013-6890 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-24.xml b/metadata/glsa/glsa-201406-24.xml index 87a048b9fc9d..d31697657449 100644 --- a/metadata/glsa/glsa-201406-24.xml +++ b/metadata/glsa/glsa-201406-24.xml @@ -6,8 +6,8 @@ condition. dnsmasq - June 25, 2014 - June 25, 2014: 1 + 2014-06-25 + 2014-06-25: 1 436894 453170 remote @@ -45,11 +45,11 @@ - CVE-2012-3411 - CVE-2013-0198 + CVE-2012-3411 + CVE-2013-0198 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-25.xml b/metadata/glsa/glsa-201406-25.xml index 9ede4e0ef734..9a72cd1b3d10 100644 --- a/metadata/glsa/glsa-201406-25.xml +++ b/metadata/glsa/glsa-201406-25.xml @@ -7,8 +7,8 @@ shell commands. asterisk - June 25, 2014 - June 25, 2014: 2 + 2014-06-25 + 2014-06-25: 2 513102 remote @@ -52,11 +52,11 @@ - CVE-2014-4046 - CVE-2014-4047 + CVE-2014-4046 + CVE-2014-4047 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-26.xml b/metadata/glsa/glsa-201406-26.xml index c975b16ea7c6..98c3afdfb208 100644 --- a/metadata/glsa/glsa-201406-26.xml +++ b/metadata/glsa/glsa-201406-26.xml @@ -6,8 +6,8 @@ may allow a remote attacker to execute code. django - June 26, 2014 - December 03, 2014: 2 + 2014-06-26 + 2014-12-03: 2 508514 510382 remote @@ -61,15 +61,15 @@ - CVE-2014-0472 - CVE-2014-0473 - CVE-2014-0474 - CVE-2014-1418 + CVE-2014-0472 + CVE-2014-0473 + CVE-2014-0474 + CVE-2014-1418 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201406-27.xml b/metadata/glsa/glsa-201406-27.xml index b066f411c69a..eb4521c659fe 100644 --- a/metadata/glsa/glsa-201406-27.xml +++ b/metadata/glsa/glsa-201406-27.xml @@ -6,8 +6,8 @@ escalated privileges. polkit spice-gtk systemd hplip libvirt - June 26, 2014 - June 26, 2014: 1 + 2014-06-26 + 2014-06-26: 1 484486 484488 485420 @@ -92,14 +92,14 @@ - CVE-2013-4288 - CVE-2013-4311 - CVE-2013-4324 - CVE-2013-4325 - CVE-2013-4327 + CVE-2013-4288 + CVE-2013-4311 + CVE-2013-4324 + CVE-2013-4325 + CVE-2013-4327 - ackle - + ackle + creffett diff --git a/metadata/glsa/glsa-201406-28.xml b/metadata/glsa/glsa-201406-28.xml index b9c461c06192..81d8862a50b7 100644 --- a/metadata/glsa/glsa-201406-28.xml +++ b/metadata/glsa/glsa-201406-28.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. libav - June 26, 2014 - June 26, 2014: 1 + 2014-06-26 + 2014-06-26: 1 439052 452202 470734 @@ -50,32 +50,31 @@

- CVE-2012-2772 - CVE-2012-2775 - CVE-2012-2776 - CVE-2012-2777 - CVE-2012-2779 - CVE-2012-2783 - CVE-2012-2784 - CVE-2012-2786 - CVE-2012-2787 - CVE-2012-2788 - CVE-2012-2789 - CVE-2012-2790 - CVE-2012-2791 - CVE-2012-2793 - CVE-2012-2794 - CVE-2012-2796 - CVE-2012-2797 - CVE-2012-2798 - CVE-2012-2800 - CVE-2012-2801 - CVE-2012-2802 - CVE-2012-2803 - CVE-2012-2804 - CVE-2012-5144 + CVE-2012-2772 + CVE-2012-2775 + CVE-2012-2776 + CVE-2012-2777 + CVE-2012-2779 + CVE-2012-2783 + CVE-2012-2784 + CVE-2012-2786 + CVE-2012-2787 + CVE-2012-2788 + CVE-2012-2789 + CVE-2012-2790 + CVE-2012-2791 + CVE-2012-2793 + CVE-2012-2794 + CVE-2012-2796 + CVE-2012-2797 + CVE-2012-2798 + CVE-2012-2800 + CVE-2012-2801 + CVE-2012-2802 + CVE-2012-2803 + CVE-2012-2804 + CVE-2012-5144 -ackle -ackle +ackle +ackle - diff --git a/metadata/glsa/glsa-201406-29.xml b/metadata/glsa/glsa-201406-29.xml index 06761c76dcdb..e5b4a4b5afa0 100644 --- a/metadata/glsa/glsa-201406-29.xml +++ b/metadata/glsa/glsa-201406-29.xml @@ -6,8 +6,8 @@ escalated privileges. spice-gtk - June 26, 2014 - June 26, 2014: 1 + 2014-06-26 + 2014-06-26: 1 435694 remote @@ -41,9 +41,8 @@ - CVE-2012-4425 + CVE-2012-4425 - craig - ackle + craig + ackle - diff --git a/metadata/glsa/glsa-201406-30.xml b/metadata/glsa/glsa-201406-30.xml index 240c04bf19fc..595d1915cfbc 100644 --- a/metadata/glsa/glsa-201406-30.xml +++ b/metadata/glsa/glsa-201406-30.xml @@ -6,8 +6,8 @@ gain elevated privileges. sudo - June 27, 2014 - June 27, 2014: 1 + 2014-06-27 + 2014-06-27: 1 503586 local @@ -45,10 +45,10 @@ - CVE-2014-0106 + CVE-2014-0106 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-31.xml b/metadata/glsa/glsa-201406-31.xml index ac904ff1516a..fcb30f216784 100644 --- a/metadata/glsa/glsa-201406-31.xml +++ b/metadata/glsa/glsa-201406-31.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. konqueror - June 27, 2014 - June 27, 2014: 1 + 2014-06-27 + 2014-06-27: 1 438452 remote @@ -47,11 +47,11 @@

- CVE-2012-4512 - CVE-2012-4513 - CVE-2012-4514 - CVE-2012-4515 + CVE-2012-4512 + CVE-2012-4513 + CVE-2012-4514 + CVE-2012-4515 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201406-32.xml b/metadata/glsa/glsa-201406-32.xml index 7f077e2a2067..f64277d04269 100644 --- a/metadata/glsa/glsa-201406-32.xml +++ b/metadata/glsa/glsa-201406-32.xml @@ -6,8 +6,8 @@ worst of which could lead to arbitrary code execution. icedtea-bin - June 29, 2014 - April 19, 2016: 2 + 2014-06-29 + 2016-04-19: 2 312297 330205 340819 @@ -69,237 +69,237 @@ - CVE-2009-3555 - CVE-2010-2548 - CVE-2010-2783 - CVE-2010-3541 - CVE-2010-3548 - CVE-2010-3549 - CVE-2010-3551 - CVE-2010-3553 - CVE-2010-3554 - CVE-2010-3557 - CVE-2010-3561 - CVE-2010-3562 - CVE-2010-3564 - CVE-2010-3565 - CVE-2010-3566 - CVE-2010-3567 - CVE-2010-3568 - CVE-2010-3569 - CVE-2010-3573 - CVE-2010-3574 - CVE-2010-3860 - CVE-2010-4351 - CVE-2010-4448 - CVE-2010-4450 - CVE-2010-4465 - CVE-2010-4467 - CVE-2010-4469 - CVE-2010-4470 - CVE-2010-4471 - CVE-2010-4472 - CVE-2010-4476 - CVE-2011-0025 - CVE-2011-0706 - CVE-2011-0815 - CVE-2011-0822 - CVE-2011-0862 - CVE-2011-0864 - CVE-2011-0865 - CVE-2011-0868 - CVE-2011-0869 - CVE-2011-0870 - CVE-2011-0871 - CVE-2011-0872 - CVE-2011-3389 - CVE-2011-3521 - CVE-2011-3544 - CVE-2011-3547 - CVE-2011-3548 - CVE-2011-3551 - CVE-2011-3552 - CVE-2011-3553 - CVE-2011-3554 - CVE-2011-3556 - CVE-2011-3557 - CVE-2011-3558 - CVE-2011-3560 - CVE-2011-3563 - CVE-2011-3571 - CVE-2011-5035 - CVE-2012-0497 - CVE-2012-0501 - CVE-2012-0502 - CVE-2012-0503 - CVE-2012-0505 - CVE-2012-0506 - CVE-2012-0547 - CVE-2012-1711 - CVE-2012-1713 - CVE-2012-1716 - CVE-2012-1717 - CVE-2012-1718 - CVE-2012-1719 - CVE-2012-1723 - CVE-2012-1724 - CVE-2012-1725 - CVE-2012-1726 - CVE-2012-3216 - CVE-2012-3422 - CVE-2012-3423 - CVE-2012-4416 - CVE-2012-4540 - CVE-2012-5068 - CVE-2012-5069 - CVE-2012-5070 - CVE-2012-5071 - CVE-2012-5072 - CVE-2012-5073 - CVE-2012-5074 - CVE-2012-5075 - CVE-2012-5076 - CVE-2012-5077 - CVE-2012-5081 - CVE-2012-5084 - CVE-2012-5085 - CVE-2012-5086 - CVE-2012-5087 - CVE-2012-5089 - CVE-2012-5979 - CVE-2013-0169 - CVE-2013-0401 - CVE-2013-0424 - CVE-2013-0425 - CVE-2013-0426 - CVE-2013-0427 - CVE-2013-0428 - CVE-2013-0429 - CVE-2013-0431 - CVE-2013-0432 - CVE-2013-0433 - CVE-2013-0434 - CVE-2013-0435 - CVE-2013-0440 - CVE-2013-0441 - CVE-2013-0442 - CVE-2013-0443 - CVE-2013-0444 - CVE-2013-0450 - CVE-2013-0809 - CVE-2013-1475 - CVE-2013-1476 - CVE-2013-1478 - CVE-2013-1480 - CVE-2013-1484 - CVE-2013-1485 - CVE-2013-1486 - CVE-2013-1488 - CVE-2013-1493 - CVE-2013-1500 - CVE-2013-1518 - CVE-2013-1537 - CVE-2013-1557 - CVE-2013-1569 - CVE-2013-1571 - CVE-2013-2383 - CVE-2013-2384 - CVE-2013-2407 - CVE-2013-2412 - CVE-2013-2415 - CVE-2013-2417 - CVE-2013-2419 - CVE-2013-2420 - CVE-2013-2421 - CVE-2013-2422 - CVE-2013-2423 - CVE-2013-2424 - CVE-2013-2426 - CVE-2013-2429 - CVE-2013-2430 - CVE-2013-2431 - CVE-2013-2436 - CVE-2013-2443 - CVE-2013-2444 - CVE-2013-2445 - CVE-2013-2446 - CVE-2013-2447 - CVE-2013-2448 - CVE-2013-2449 - CVE-2013-2450 - CVE-2013-2451 - CVE-2013-2452 - CVE-2013-2453 - CVE-2013-2454 - CVE-2013-2455 - CVE-2013-2456 - CVE-2013-2457 - CVE-2013-2458 - CVE-2013-2459 - CVE-2013-2460 - CVE-2013-2461 - CVE-2013-2463 - CVE-2013-2465 - CVE-2013-2469 - CVE-2013-2470 - CVE-2013-2471 - CVE-2013-2472 - CVE-2013-2473 - CVE-2013-3829 - CVE-2013-4002 - CVE-2013-5772 - CVE-2013-5774 - CVE-2013-5778 - CVE-2013-5780 - CVE-2013-5782 - CVE-2013-5783 - CVE-2013-5784 - CVE-2013-5790 - CVE-2013-5797 - CVE-2013-5800 - CVE-2013-5802 - CVE-2013-5803 - CVE-2013-5804 - CVE-2013-5805 - CVE-2013-5806 - CVE-2013-5809 - CVE-2013-5814 - CVE-2013-5817 - CVE-2013-5820 - CVE-2013-5823 - CVE-2013-5825 - CVE-2013-5829 - CVE-2013-5830 - CVE-2013-5840 - CVE-2013-5842 - CVE-2013-5849 - CVE-2013-5850 - CVE-2013-5851 - CVE-2013-6629 - CVE-2013-6954 - CVE-2014-0429 - CVE-2014-0446 - CVE-2014-0451 - CVE-2014-0452 - CVE-2014-0453 - CVE-2014-0456 - CVE-2014-0457 - CVE-2014-0458 - CVE-2014-0459 - CVE-2014-0460 - CVE-2014-0461 - CVE-2014-1876 - CVE-2014-2397 - CVE-2014-2398 - CVE-2014-2403 - CVE-2014-2412 - CVE-2014-2414 - CVE-2014-2421 - CVE-2014-2423 - CVE-2014-2427 + CVE-2009-3555 + CVE-2010-2548 + CVE-2010-2783 + CVE-2010-3541 + CVE-2010-3548 + CVE-2010-3549 + CVE-2010-3551 + CVE-2010-3553 + CVE-2010-3554 + CVE-2010-3557 + CVE-2010-3561 + CVE-2010-3562 + CVE-2010-3564 + CVE-2010-3565 + CVE-2010-3566 + CVE-2010-3567 + CVE-2010-3568 + CVE-2010-3569 + CVE-2010-3573 + CVE-2010-3574 + CVE-2010-3860 + CVE-2010-4351 + CVE-2010-4448 + CVE-2010-4450 + CVE-2010-4465 + CVE-2010-4467 + CVE-2010-4469 + CVE-2010-4470 + CVE-2010-4471 + CVE-2010-4472 + CVE-2010-4476 + CVE-2011-0025 + CVE-2011-0706 + CVE-2011-0815 + CVE-2011-0822 + CVE-2011-0862 + CVE-2011-0864 + CVE-2011-0865 + CVE-2011-0868 + CVE-2011-0869 + CVE-2011-0870 + CVE-2011-0871 + CVE-2011-0872 + CVE-2011-3389 + CVE-2011-3521 + CVE-2011-3544 + CVE-2011-3547 + CVE-2011-3548 + CVE-2011-3551 + CVE-2011-3552 + CVE-2011-3553 + CVE-2011-3554 + CVE-2011-3556 + CVE-2011-3557 + CVE-2011-3558 + CVE-2011-3560 + CVE-2011-3563 + CVE-2011-3571 + CVE-2011-5035 + CVE-2012-0497 + CVE-2012-0501 + CVE-2012-0502 + CVE-2012-0503 + CVE-2012-0505 + CVE-2012-0506 + CVE-2012-0547 + CVE-2012-1711 + CVE-2012-1713 + CVE-2012-1716 + CVE-2012-1717 + CVE-2012-1718 + CVE-2012-1719 + CVE-2012-1723 + CVE-2012-1724 + CVE-2012-1725 + CVE-2012-1726 + CVE-2012-3216 + CVE-2012-3422 + CVE-2012-3423 + CVE-2012-4416 + CVE-2012-4540 + CVE-2012-5068 + CVE-2012-5069 + CVE-2012-5070 + CVE-2012-5071 + CVE-2012-5072 + CVE-2012-5073 + CVE-2012-5074 + CVE-2012-5075 + CVE-2012-5076 + CVE-2012-5077 + CVE-2012-5081 + CVE-2012-5084 + CVE-2012-5085 + CVE-2012-5086 + CVE-2012-5087 + CVE-2012-5089 + CVE-2012-5979 + CVE-2013-0169 + CVE-2013-0401 + CVE-2013-0424 + CVE-2013-0425 + CVE-2013-0426 + CVE-2013-0427 + CVE-2013-0428 + CVE-2013-0429 + CVE-2013-0431 + CVE-2013-0432 + CVE-2013-0433 + CVE-2013-0434 + CVE-2013-0435 + CVE-2013-0440 + CVE-2013-0441 + CVE-2013-0442 + CVE-2013-0443 + CVE-2013-0444 + CVE-2013-0450 + CVE-2013-0809 + CVE-2013-1475 + CVE-2013-1476 + CVE-2013-1478 + CVE-2013-1480 + CVE-2013-1484 + CVE-2013-1485 + CVE-2013-1486 + CVE-2013-1488 + CVE-2013-1493 + CVE-2013-1500 + CVE-2013-1518 + CVE-2013-1537 + CVE-2013-1557 + CVE-2013-1569 + CVE-2013-1571 + CVE-2013-2383 + CVE-2013-2384 + CVE-2013-2407 + CVE-2013-2412 + CVE-2013-2415 + CVE-2013-2417 + CVE-2013-2419 + CVE-2013-2420 + CVE-2013-2421 + CVE-2013-2422 + CVE-2013-2423 + CVE-2013-2424 + CVE-2013-2426 + CVE-2013-2429 + CVE-2013-2430 + CVE-2013-2431 + CVE-2013-2436 + CVE-2013-2443 + CVE-2013-2444 + CVE-2013-2445 + CVE-2013-2446 + CVE-2013-2447 + CVE-2013-2448 + CVE-2013-2449 + CVE-2013-2450 + CVE-2013-2451 + CVE-2013-2452 + CVE-2013-2453 + CVE-2013-2454 + CVE-2013-2455 + CVE-2013-2456 + CVE-2013-2457 + CVE-2013-2458 + CVE-2013-2459 + CVE-2013-2460 + CVE-2013-2461 + CVE-2013-2463 + CVE-2013-2465 + CVE-2013-2469 + CVE-2013-2470 + CVE-2013-2471 + CVE-2013-2472 + CVE-2013-2473 + CVE-2013-3829 + CVE-2013-4002 + CVE-2013-5772 + CVE-2013-5774 + CVE-2013-5778 + CVE-2013-5780 + CVE-2013-5782 + CVE-2013-5783 + CVE-2013-5784 + CVE-2013-5790 + CVE-2013-5797 + CVE-2013-5800 + CVE-2013-5802 + CVE-2013-5803 + CVE-2013-5804 + CVE-2013-5805 + CVE-2013-5806 + CVE-2013-5809 + CVE-2013-5814 + CVE-2013-5817 + CVE-2013-5820 + CVE-2013-5823 + CVE-2013-5825 + CVE-2013-5829 + CVE-2013-5830 + CVE-2013-5840 + CVE-2013-5842 + CVE-2013-5849 + CVE-2013-5850 + CVE-2013-5851 + CVE-2013-6629 + CVE-2013-6954 + CVE-2014-0429 + CVE-2014-0446 + CVE-2014-0451 + CVE-2014-0452 + CVE-2014-0453 + CVE-2014-0456 + CVE-2014-0457 + CVE-2014-0458 + CVE-2014-0459 + CVE-2014-0460 + CVE-2014-0461 + CVE-2014-1876 + CVE-2014-2397 + CVE-2014-2398 + CVE-2014-2403 + CVE-2014-2412 + CVE-2014-2414 + CVE-2014-2421 + CVE-2014-2423 + CVE-2014-2427 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201406-33.xml b/metadata/glsa/glsa-201406-33.xml index 922f532b12c7..6647cb576ca5 100644 --- a/metadata/glsa/glsa-201406-33.xml +++ b/metadata/glsa/glsa-201406-33.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. wireshark - June 29, 2014 - June 29, 2014: 1 + 2014-06-29 + 2014-06-29: 1 503792 507298 508506 @@ -53,18 +53,18 @@ - CVE-2014-2281 - CVE-2014-2282 - CVE-2014-2283 - CVE-2014-2299 - CVE-2014-2907 - CVE-2014-4020 - CVE-2014-4174 + CVE-2014-2281 + CVE-2014-2282 + CVE-2014-2283 + CVE-2014-2299 + CVE-2014-2907 + CVE-2014-4020 + CVE-2014-4174 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201406-34.xml b/metadata/glsa/glsa-201406-34.xml index c530ef8bfe90..32bca1fdc41e 100644 --- a/metadata/glsa/glsa-201406-34.xml +++ b/metadata/glsa/glsa-201406-34.xml @@ -6,8 +6,8 @@ worst of which could lead to man-in-the-middle attacks. kdelibs - June 29, 2014 - June 29, 2014: 1 + 2014-06-29 + 2014-06-29: 1 358025 384227 469140 @@ -50,13 +50,13 @@ - CVE-2011-1094 - CVE-2011-3365 - CVE-2013-2074 - CVE-2014-3494 + CVE-2011-1094 + CVE-2011-3365 + CVE-2013-2074 + CVE-2014-3494 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201406-35.xml b/metadata/glsa/glsa-201406-35.xml index a5f61126bd4b..ce63c6c3d1ec 100644 --- a/metadata/glsa/glsa-201406-35.xml +++ b/metadata/glsa/glsa-201406-35.xml @@ -6,8 +6,8 @@ which could lead to a Denial of Service condition. openfire - June 30, 2014 - June 30, 2014: 1 + 2014-06-30 + 2014-06-30: 1 266129 507242 remote @@ -43,12 +43,12 @@ - CVE-2009-1595 - CVE-2009-1596 - CVE-2014-2741 + CVE-2009-1595 + CVE-2009-1596 + CVE-2014-2741 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201406-36.xml b/metadata/glsa/glsa-201406-36.xml index 2d04362ce38c..c6ab249f23bd 100644 --- a/metadata/glsa/glsa-201406-36.xml +++ b/metadata/glsa/glsa-201406-36.xml @@ -6,8 +6,8 @@ Denial of Service or a man-in-the-middle attack. OpenLDAP - June 30, 2014 - June 30, 2014: 1 + 2014-06-30 + 2014-06-30: 1 290345 323777 355333 @@ -48,18 +48,18 @@ - CVE-2009-3767 - CVE-2010-0211 - CVE-2010-0212 - CVE-2011-1024 - CVE-2011-1025 - CVE-2011-1081 - CVE-2011-4079 - CVE-2012-1164 - CVE-2012-2668 + CVE-2009-3767 + CVE-2010-0211 + CVE-2010-0212 + CVE-2011-1024 + CVE-2011-1025 + CVE-2011-1081 + CVE-2011-4079 + CVE-2012-1164 + CVE-2012-2668 - + keytoaster - craig + craig diff --git a/metadata/glsa/glsa-201407-01.xml b/metadata/glsa/glsa-201407-01.xml index f6601da5d4c9..8c03385d3c94 100644 --- a/metadata/glsa/glsa-201407-01.xml +++ b/metadata/glsa/glsa-201407-01.xml @@ -6,8 +6,8 @@ Denial of Service condition. openttd - July 07, 2014 - July 07, 2014: 1 + 2014-07-07 + 2014-07-07: 1 492876 remote @@ -40,10 +40,10 @@ - CVE-2013-6411 + CVE-2013-6411 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201407-02.xml b/metadata/glsa/glsa-201407-02.xml index bf039ef94bb5..00de5462604d 100644 --- a/metadata/glsa/glsa-201407-02.xml +++ b/metadata/glsa/glsa-201407-02.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - July 09, 2014 - July 09, 2014: 1 + 2014-07-09 + 2014-07-09: 1 516750 remote @@ -45,10 +45,10 @@ - CVE-2014-0537 - CVE-2014-0539 - CVE-2014-4671 + CVE-2014-0537 + CVE-2014-0539 + CVE-2014-4671 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201407-03.xml b/metadata/glsa/glsa-201407-03.xml index a28279d4ef04..68bf74563259 100644 --- a/metadata/glsa/glsa-201407-03.xml +++ b/metadata/glsa/glsa-201407-03.xml @@ -6,8 +6,8 @@ could lead to arbitrary code execution. xen - July 16, 2014 - July 16, 2014: 1 + 2014-07-16 + 2014-07-16: 1 440768 484478 486354 @@ -105,41 +105,41 @@ - CVE-2013-1442 - CVE-2013-4329 - CVE-2013-4355 - CVE-2013-4356 - CVE-2013-4361 - CVE-2013-4368 - CVE-2013-4369 - CVE-2013-4370 - CVE-2013-4371 - CVE-2013-4375 - CVE-2013-4416 - CVE-2013-4494 - CVE-2013-4551 - CVE-2013-4553 - CVE-2013-4554 - CVE-2013-6375 - CVE-2013-6400 - CVE-2013-6885 - CVE-2013-6885 - CVE-2014-1642 - CVE-2014-1666 - CVE-2014-1891 - CVE-2014-1892 - CVE-2014-1893 - CVE-2014-1894 - CVE-2014-1895 - CVE-2014-1896 - CVE-2014-2599 - CVE-2014-3124 - CVE-2014-4021 + CVE-2013-1442 + CVE-2013-4329 + CVE-2013-4355 + CVE-2013-4356 + CVE-2013-4361 + CVE-2013-4368 + CVE-2013-4369 + CVE-2013-4370 + CVE-2013-4371 + CVE-2013-4375 + CVE-2013-4416 + CVE-2013-4494 + CVE-2013-4551 + CVE-2013-4553 + CVE-2013-4554 + CVE-2013-6375 + CVE-2013-6400 + CVE-2013-6885 + CVE-2013-6885 + CVE-2014-1642 + CVE-2014-1666 + CVE-2014-1891 + CVE-2014-1892 + CVE-2014-1893 + CVE-2014-1894 + CVE-2014-1895 + CVE-2014-1896 + CVE-2014-2599 + CVE-2014-3124 + CVE-2014-4021 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201407-04.xml b/metadata/glsa/glsa-201407-04.xml index 4c6aae847b6a..bed6f487da0e 100644 --- a/metadata/glsa/glsa-201407-04.xml +++ b/metadata/glsa/glsa-201407-04.xml @@ -4,8 +4,8 @@ GnuPG: Denial of Service A vulnerability in GnuPG can lead to a Denial of Service condition. GnuPG. - July 16, 2014 - July 16, 2014: 1 + 2014-07-16 + 2014-07-16: 1 514718 local, remote @@ -51,8 +51,8 @@ - CVE-2014-4617 + CVE-2014-4617 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201407-05.xml b/metadata/glsa/glsa-201407-05.xml index 7d7f83ff25b1..d5b487a678bf 100644 --- a/metadata/glsa/glsa-201407-05.xml +++ b/metadata/glsa/glsa-201407-05.xml @@ -6,8 +6,8 @@ allowing remote attackers to execute arbitrary code. openssl - July 27, 2014 - June 06, 2015: 2 + 2014-07-27 + 2015-06-06: 2 512506 remote @@ -68,20 +68,20 @@ - CVE-2010-5298 - CVE-2014-0195 - CVE-2014-0198 - CVE-2014-0221 - CVE-2014-0224 - CVE-2014-3470 - OpenSSL + CVE-2010-5298 + CVE-2014-0195 + CVE-2014-0198 + CVE-2014-0221 + CVE-2014-0224 + CVE-2014-3470 + OpenSSL Security Advisory [05 Jun 2014] - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201408-01.xml b/metadata/glsa/glsa-201408-01.xml index 073a414f709c..b0cefd19a32e 100644 --- a/metadata/glsa/glsa-201408-01.xml +++ b/metadata/glsa/glsa-201408-01.xml @@ -6,8 +6,8 @@ inject SQL commands. ZendFramework - August 04, 2014 - August 04, 2014: 1 + 2014-08-04 + 2014-08-04: 1 369139 remote @@ -50,8 +50,8 @@

- CVE-2011-1939 + CVE-2011-1939 - craig - K_F + craig + K_F diff --git a/metadata/glsa/glsa-201408-02.xml b/metadata/glsa/glsa-201408-02.xml index 364a6024cc87..b77f91fdfa7b 100644 --- a/metadata/glsa/glsa-201408-02.xml +++ b/metadata/glsa/glsa-201408-02.xml @@ -6,8 +6,8 @@ code or Denial of Service. freetype - August 09, 2014 - August 09, 2014: 1 + 2014-08-09 + 2014-08-09: 1 504088 remote @@ -45,8 +45,8 @@

- CVE-2014-2240 + CVE-2014-2240 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-03.xml b/metadata/glsa/glsa-201408-03.xml index f3033f3aa7b3..397b576da1b3 100644 --- a/metadata/glsa/glsa-201408-03.xml +++ b/metadata/glsa/glsa-201408-03.xml @@ -6,8 +6,8 @@ information. libssh - August 10, 2014 - August 10, 2014: 1 + 2014-08-10 + 2014-08-10: 1 503504 local @@ -42,10 +42,10 @@ - CVE-2014-0017 + CVE-2014-0017 - + keytoaster - K_F + K_F diff --git a/metadata/glsa/glsa-201408-04.xml b/metadata/glsa/glsa-201408-04.xml index 1e2d7668e6ea..9ad1498d03c4 100644 --- a/metadata/glsa/glsa-201408-04.xml +++ b/metadata/glsa/glsa-201408-04.xml @@ -6,8 +6,8 @@ attackers to escalate their privileges. catfish - August 13, 2014 - August 13, 2014: 1 + 2014-08-13 + 2014-08-13: 1 502536 local @@ -42,13 +42,13 @@ - CVE-2014-2093 - CVE-2014-2094 - CVE-2014-2095 - CVE-2014-2096 + CVE-2014-2093 + CVE-2014-2094 + CVE-2014-2095 + CVE-2014-2096 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-05.xml b/metadata/glsa/glsa-201408-05.xml index 27382841750b..a4b0236e362d 100644 --- a/metadata/glsa/glsa-201408-05.xml +++ b/metadata/glsa/glsa-201408-05.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - August 14, 2014 - August 14, 2014: 1 + 2014-08-14 + 2014-08-14: 1 519790 remote @@ -46,14 +46,14 @@ - CVE-2014-0538 - CVE-2014-0540 - CVE-2014-0541 - CVE-2014-0542 - CVE-2014-0543 - CVE-2014-0544 - CVE-2014-0545 + CVE-2014-0538 + CVE-2014-0540 + CVE-2014-0541 + CVE-2014-0542 + CVE-2014-0543 + CVE-2014-0544 + CVE-2014-0545 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-06.xml b/metadata/glsa/glsa-201408-06.xml index ade917ffd56d..8b2df195dbe1 100644 --- a/metadata/glsa/glsa-201408-06.xml +++ b/metadata/glsa/glsa-201408-06.xml @@ -6,8 +6,8 @@ allow a remote attacker to cause a Denial of Service condition. libpng - August 14, 2014 - June 06, 2015: 4 + 2014-08-14 + 2015-06-06: 4 503014 507378 remote @@ -72,14 +72,14 @@

- CVE-2013-7353 - CVE-2013-7354 - CVE-2014-0333 + CVE-2013-7353 + CVE-2013-7354 + CVE-2014-0333 - + BlueKnight - + pinkbyte diff --git a/metadata/glsa/glsa-201408-07.xml b/metadata/glsa/glsa-201408-07.xml index 0be0b64637fa..6b0d248a3eaa 100644 --- a/metadata/glsa/glsa-201408-07.xml +++ b/metadata/glsa/glsa-201408-07.xml @@ -8,8 +8,8 @@ which allows remote attackers to execute arbitrary code. modplug - August 16, 2014 - August 16, 2014: 1 + 2014-08-16 + 2014-08-16: 1 480388 remote @@ -44,11 +44,11 @@ - CVE-2013-4233 - CVE-2013-4234 + CVE-2013-4233 + CVE-2013-4234 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-08.xml b/metadata/glsa/glsa-201408-08.xml index 0b7353f9eb7f..f76bf5656ed3 100644 --- a/metadata/glsa/glsa-201408-08.xml +++ b/metadata/glsa/glsa-201408-08.xml @@ -4,8 +4,8 @@ file: Denial of Service A vulnerability in file could result in Denial of Service. file - August 26, 2014 - August 29, 2014: 6 + 2014-08-26 + 2014-08-29: 6 505534 local, remote @@ -43,10 +43,10 @@ - CVE-2013-7345 + CVE-2013-7345 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-09.xml b/metadata/glsa/glsa-201408-09.xml index bd816c0d9324..09a59b1c6ddb 100644 --- a/metadata/glsa/glsa-201408-09.xml +++ b/metadata/glsa/glsa-201408-09.xml @@ -7,8 +7,8 @@ Service condition. libtasn1 - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 511536 local, remote @@ -47,10 +47,10 @@ - CVE-2014-3467 - CVE-2014-3468 - CVE-2014-3469 + CVE-2014-3467 + CVE-2014-3468 + CVE-2014-3469 - K_F - Zlogene + K_F + Zlogene diff --git a/metadata/glsa/glsa-201408-10.xml b/metadata/glsa/glsa-201408-10.xml index bc5f023b3223..66cab7ca7fc6 100644 --- a/metadata/glsa/glsa-201408-10.xml +++ b/metadata/glsa/glsa-201408-10.xml @@ -6,8 +6,8 @@ extract ElGamal private key information. libgcrypt,side-channel,elgamal - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 519396 remote @@ -44,8 +44,8 @@ - CVE-2014-5270 + CVE-2014-5270 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201408-11.xml b/metadata/glsa/glsa-201408-11.xml index 882adbbe88f4..21332284d9a8 100644 --- a/metadata/glsa/glsa-201408-11.xml +++ b/metadata/glsa/glsa-201408-11.xml @@ -6,8 +6,8 @@ which could lead to remote execution of arbitrary code. php - August 29, 2014 - August 22, 2015: 4 + 2014-08-29 + 2015-08-22: 4 459904 472204 472558 @@ -101,37 +101,37 @@ - CVE-2011-4718 - CVE-2013-1635 - CVE-2013-1643 - CVE-2013-1824 - CVE-2013-2110 - CVE-2013-3735 - CVE-2013-4113 - CVE-2013-4248 - CVE-2013-4635 - CVE-2013-4636 - CVE-2013-6420 - CVE-2013-6712 - CVE-2013-7226 - CVE-2013-7327 - CVE-2013-7345 - CVE-2014-0185 - CVE-2014-0237 - CVE-2014-0238 - CVE-2014-1943 - CVE-2014-2270 - CVE-2014-2497 - CVE-2014-3597 - CVE-2014-3981 - CVE-2014-4049 - CVE-2014-4670 - CVE-2014-5120 + CVE-2011-4718 + CVE-2013-1635 + CVE-2013-1643 + CVE-2013-1824 + CVE-2013-2110 + CVE-2013-3735 + CVE-2013-4113 + CVE-2013-4248 + CVE-2013-4635 + CVE-2013-4636 + CVE-2013-6420 + CVE-2013-6712 + CVE-2013-7226 + CVE-2013-7327 + CVE-2013-7345 + CVE-2014-0185 + CVE-2014-0237 + CVE-2014-0238 + CVE-2014-1943 + CVE-2014-2270 + CVE-2014-2497 + CVE-2014-3597 + CVE-2014-3981 + CVE-2014-4049 + CVE-2014-4670 + CVE-2014-5120 - + creffett - + creffett diff --git a/metadata/glsa/glsa-201408-12.xml b/metadata/glsa/glsa-201408-12.xml index 4dae67c53901..b8dcfb7d3930 100644 --- a/metadata/glsa/glsa-201408-12.xml +++ b/metadata/glsa/glsa-201408-12.xml @@ -7,8 +7,8 @@ Denial of Service condition apache,dos,ace - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 504990 507866 517298 @@ -48,12 +48,12 @@ - CVE-2013-6438 - CVE-2014-0098 - CVE-2014-0226 + CVE-2013-6438 + CVE-2014-0098 + CVE-2014-0226 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201408-13.xml b/metadata/glsa/glsa-201408-13.xml index c9b4c2495391..5f85b849ec16 100644 --- a/metadata/glsa/glsa-201408-13.xml +++ b/metadata/glsa/glsa-201408-13.xml @@ -6,8 +6,8 @@ attackers to escalate their privileges. jinja - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 497690 local @@ -42,11 +42,11 @@ - CVE-2014-0012 - CVE-2014-1402 + CVE-2014-0012 + CVE-2014-1402 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201408-14.xml b/metadata/glsa/glsa-201408-14.xml index 947901950e77..bb406e194d25 100644 --- a/metadata/glsa/glsa-201408-14.xml +++ b/metadata/glsa/glsa-201408-14.xml @@ -6,8 +6,8 @@ access to private key information. stunnel - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 503506 remote @@ -47,10 +47,10 @@ - CVE-2014-0016 + CVE-2014-0016 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201408-15.xml b/metadata/glsa/glsa-201408-15.xml index 517ed5c8c694..0ca39d89ca2d 100644 --- a/metadata/glsa/glsa-201408-15.xml +++ b/metadata/glsa/glsa-201408-15.xml @@ -6,8 +6,8 @@ of which may allow remote Denial of Service. postgresql-server - August 29, 2014 - August 29, 2014: 1 + 2014-08-29 + 2014-08-29: 1 456080 463884 501946 @@ -79,19 +79,19 @@ - CVE-2013-0255 - CVE-2013-1899 - CVE-2013-1900 - CVE-2013-1901 - CVE-2014-0060 - CVE-2014-0061 - CVE-2014-0062 - CVE-2014-0063 - CVE-2014-0064 - CVE-2014-0065 - CVE-2014-0066 - CVE-2014-2669 + CVE-2013-0255 + CVE-2013-1899 + CVE-2013-1900 + CVE-2013-1901 + CVE-2014-0060 + CVE-2014-0061 + CVE-2014-0062 + CVE-2014-0063 + CVE-2014-0064 + CVE-2014-0065 + CVE-2014-0066 + CVE-2014-2669 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201408-16.xml b/metadata/glsa/glsa-201408-16.xml index 0609f17e6346..4bcf43bc62d8 100644 --- a/metadata/glsa/glsa-201408-16.xml +++ b/metadata/glsa/glsa-201408-16.xml @@ -6,8 +6,8 @@ which can allow remote attackers to execute arbitrary code. chromium - August 30, 2014 - August 30, 2014: 1 + 2014-08-30 + 2014-08-30: 1 504328 504890 507212 @@ -54,70 +54,70 @@ - + CVE-2014-1741 - CVE-2014-0538 - CVE-2014-1700 - CVE-2014-1701 - CVE-2014-1702 - CVE-2014-1703 - CVE-2014-1704 - CVE-2014-1705 - CVE-2014-1713 - CVE-2014-1714 - CVE-2014-1715 - CVE-2014-1716 - CVE-2014-1717 - CVE-2014-1718 - CVE-2014-1719 - CVE-2014-1720 - CVE-2014-1721 - CVE-2014-1722 - CVE-2014-1723 - CVE-2014-1724 - CVE-2014-1725 - CVE-2014-1726 - CVE-2014-1727 - CVE-2014-1728 - CVE-2014-1729 - CVE-2014-1730 - CVE-2014-1731 - CVE-2014-1732 - CVE-2014-1733 - CVE-2014-1734 - CVE-2014-1735 - CVE-2014-1740 - CVE-2014-1742 - CVE-2014-1743 - CVE-2014-1744 - CVE-2014-1745 - CVE-2014-1746 - CVE-2014-1747 - CVE-2014-1748 - CVE-2014-1749 - CVE-2014-3154 - CVE-2014-3155 - CVE-2014-3156 - CVE-2014-3157 - CVE-2014-3160 - CVE-2014-3162 - CVE-2014-3165 - CVE-2014-3166 - CVE-2014-3167 - CVE-2014-3168 - CVE-2014-3169 - CVE-2014-3170 - CVE-2014-3171 - CVE-2014-3172 - CVE-2014-3173 - CVE-2014-3174 - CVE-2014-3175 - CVE-2014-3176 - CVE-2014-3177 + CVE-2014-0538 + CVE-2014-1700 + CVE-2014-1701 + CVE-2014-1702 + CVE-2014-1703 + CVE-2014-1704 + CVE-2014-1705 + CVE-2014-1713 + CVE-2014-1714 + CVE-2014-1715 + CVE-2014-1716 + CVE-2014-1717 + CVE-2014-1718 + CVE-2014-1719 + CVE-2014-1720 + CVE-2014-1721 + CVE-2014-1722 + CVE-2014-1723 + CVE-2014-1724 + CVE-2014-1725 + CVE-2014-1726 + CVE-2014-1727 + CVE-2014-1728 + CVE-2014-1729 + CVE-2014-1730 + CVE-2014-1731 + CVE-2014-1732 + CVE-2014-1733 + CVE-2014-1734 + CVE-2014-1735 + CVE-2014-1740 + CVE-2014-1742 + CVE-2014-1743 + CVE-2014-1744 + CVE-2014-1745 + CVE-2014-1746 + CVE-2014-1747 + CVE-2014-1748 + CVE-2014-1749 + CVE-2014-3154 + CVE-2014-3155 + CVE-2014-3156 + CVE-2014-3157 + CVE-2014-3160 + CVE-2014-3162 + CVE-2014-3165 + CVE-2014-3166 + CVE-2014-3167 + CVE-2014-3168 + CVE-2014-3169 + CVE-2014-3170 + CVE-2014-3171 + CVE-2014-3172 + CVE-2014-3173 + CVE-2014-3174 + CVE-2014-3175 + CVE-2014-3176 + CVE-2014-3177 - Zlogene - + Zlogene + pinkbyte diff --git a/metadata/glsa/glsa-201408-17.xml b/metadata/glsa/glsa-201408-17.xml index b04344577e3c..048cf72f1ea4 100644 --- a/metadata/glsa/glsa-201408-17.xml +++ b/metadata/glsa/glsa-201408-17.xml @@ -6,8 +6,8 @@ allows local attackers to execute arbitrary code. qemu - August 30, 2014 - September 02, 2014: 3 + 2014-08-30 + 2014-09-02: 3 201434 486352 505946 @@ -50,25 +50,25 @@ - CVE-2007-6227 - CVE-2013-4377 - CVE-2013-4544 - CVE-2014-0142 - CVE-2014-0143 - CVE-2014-0144 - CVE-2014-0145 - CVE-2014-0146 - CVE-2014-0147 - CVE-2014-0150 - CVE-2014-0222 - CVE-2014-0223 - CVE-2014-2894 - CVE-2014-3461 + CVE-2007-6227 + CVE-2013-4377 + CVE-2013-4544 + CVE-2014-0142 + CVE-2014-0143 + CVE-2014-0144 + CVE-2014-0145 + CVE-2014-0146 + CVE-2014-0147 + CVE-2014-0150 + CVE-2014-0222 + CVE-2014-0223 + CVE-2014-2894 + CVE-2014-3461 - + BlueKnight - + pinkbyte diff --git a/metadata/glsa/glsa-201408-18.xml b/metadata/glsa/glsa-201408-18.xml index c490581e2f2f..0e7f53216f80 100644 --- a/metadata/glsa/glsa-201408-18.xml +++ b/metadata/glsa/glsa-201408-18.xml @@ -6,8 +6,8 @@ which can allow execution of arbitrary code. nrpe - August 30, 2014 - August 30, 2014: 1 + 2014-08-30 + 2014-08-30: 1 397603 459870 508122 @@ -45,13 +45,13 @@ - CVE-2013-1362 - CVE-2014-2913 + CVE-2013-1362 + CVE-2014-2913 - + underling - + BlueKnight diff --git a/metadata/glsa/glsa-201408-19.xml b/metadata/glsa/glsa-201408-19.xml index 48eb1150bd4f..b38a0ff5d8de 100644 --- a/metadata/glsa/glsa-201408-19.xml +++ b/metadata/glsa/glsa-201408-19.xml @@ -6,8 +6,8 @@ LibreOffice, the worst of which may result in execution of arbitrary code. openoffice - August 31, 2014 - August 31, 2014: 1 + 2014-08-31 + 2014-08-31: 1 283370 305195 320491 @@ -88,33 +88,33 @@ - CVE-2006-4339 - CVE-2009-0200 - CVE-2009-0201 - CVE-2009-0217 - CVE-2009-2949 - CVE-2009-2950 - CVE-2009-3301 - CVE-2009-3302 - CVE-2010-0395 - CVE-2010-2935 - CVE-2010-2936 - CVE-2010-3450 - CVE-2010-3451 - CVE-2010-3452 - CVE-2010-3453 - CVE-2010-3454 - CVE-2010-3689 - CVE-2010-4253 - CVE-2010-4643 - CVE-2011-2713 - CVE-2012-0037 - CVE-2012-1149 - CVE-2012-2149 - CVE-2012-2334 - CVE-2012-2665 - CVE-2014-0247 + CVE-2006-4339 + CVE-2009-0200 + CVE-2009-0201 + CVE-2009-0217 + CVE-2009-2949 + CVE-2009-2950 + CVE-2009-3301 + CVE-2009-3302 + CVE-2010-0395 + CVE-2010-2935 + CVE-2010-2936 + CVE-2010-3450 + CVE-2010-3451 + CVE-2010-3452 + CVE-2010-3453 + CVE-2010-3454 + CVE-2010-3689 + CVE-2010-4253 + CVE-2010-4643 + CVE-2011-2713 + CVE-2012-0037 + CVE-2012-1149 + CVE-2012-2149 + CVE-2012-2334 + CVE-2012-2665 + CVE-2014-0247 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201409-01.xml b/metadata/glsa/glsa-201409-01.xml index 2f07318be80e..7bd0b113b1af 100644 --- a/metadata/glsa/glsa-201409-01.xml +++ b/metadata/glsa/glsa-201409-01.xml @@ -6,8 +6,8 @@ allow remote attackers to cause Denial of Service. wireshark - September 01, 2014 - September 01, 2014: 1 + 2014-09-01 + 2014-09-01: 1 519014 remote @@ -42,12 +42,12 @@ - CVE-2014-5161 - CVE-2014-5162 - CVE-2014-5163 - CVE-2014-5164 - CVE-2014-5165 + CVE-2014-5161 + CVE-2014-5162 + CVE-2014-5163 + CVE-2014-5164 + CVE-2014-5165 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201409-02.xml b/metadata/glsa/glsa-201409-02.xml index 39880224e8c4..457998377bf5 100644 --- a/metadata/glsa/glsa-201409-02.xml +++ b/metadata/glsa/glsa-201409-02.xml @@ -6,8 +6,8 @@ allow remote attackers to cause Denial of Service. net-snmp - September 01, 2014 - September 01, 2014: 1 + 2014-09-01 + 2014-09-01: 1 431752 493296 502968 @@ -44,13 +44,13 @@ - CVE-2012-2141 - CVE-2012-6151 - CVE-2014-2284 - CVE-2014-2285 + CVE-2012-2141 + CVE-2012-6151 + CVE-2014-2284 + CVE-2014-2285 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201409-03.xml b/metadata/glsa/glsa-201409-03.xml index 930b2941dfe6..7c73b53ba539 100644 --- a/metadata/glsa/glsa-201409-03.xml +++ b/metadata/glsa/glsa-201409-03.xml @@ -6,8 +6,8 @@ condition. dhcpcd - September 03, 2014 - September 03, 2014: 1 + 2014-09-03 + 2014-09-03: 1 518596 remote @@ -43,8 +43,8 @@ - CVE-2014-6060 + CVE-2014-6060 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201409-04.xml b/metadata/glsa/glsa-201409-04.xml index 9c23049ba16d..0c47a5bd6d02 100644 --- a/metadata/glsa/glsa-201409-04.xml +++ b/metadata/glsa/glsa-201409-04.xml @@ -6,8 +6,8 @@ allows local attackers to escalate their privileges. mysql - September 04, 2014 - September 04, 2014: 1 + 2014-09-04 + 2014-09-04: 1 460748 488212 498164 @@ -50,47 +50,47 @@ - CVE-2013-1861 - CVE-2013-2134 - CVE-2013-3839 - CVE-2013-5767 - CVE-2013-5770 - CVE-2013-5786 - CVE-2013-5793 - CVE-2013-5807 - CVE-2013-5860 - CVE-2013-5881 - CVE-2013-5882 - CVE-2013-5891 - CVE-2013-5894 - CVE-2013-5908 - CVE-2014-0001 - CVE-2014-0384 - CVE-2014-0386 - CVE-2014-0393 - CVE-2014-0401 - CVE-2014-0402 - CVE-2014-0412 - CVE-2014-0420 - CVE-2014-0427 - CVE-2014-0430 - CVE-2014-0431 - CVE-2014-0433 - CVE-2014-0437 - CVE-2014-2419 - CVE-2014-2430 - CVE-2014-2431 - CVE-2014-2432 - CVE-2014-2434 - CVE-2014-2435 - CVE-2014-2436 - CVE-2014-2438 - CVE-2014-2440 + CVE-2013-1861 + CVE-2013-2134 + CVE-2013-3839 + CVE-2013-5767 + CVE-2013-5770 + CVE-2013-5786 + CVE-2013-5793 + CVE-2013-5807 + CVE-2013-5860 + CVE-2013-5881 + CVE-2013-5882 + CVE-2013-5891 + CVE-2013-5894 + CVE-2013-5908 + CVE-2014-0001 + CVE-2014-0384 + CVE-2014-0386 + CVE-2014-0393 + CVE-2014-0401 + CVE-2014-0402 + CVE-2014-0412 + CVE-2014-0420 + CVE-2014-0427 + CVE-2014-0430 + CVE-2014-0431 + CVE-2014-0433 + CVE-2014-0437 + CVE-2014-2419 + CVE-2014-2430 + CVE-2014-2431 + CVE-2014-2432 + CVE-2014-2434 + CVE-2014-2435 + CVE-2014-2436 + CVE-2014-2438 + CVE-2014-2440 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201409-05.xml b/metadata/glsa/glsa-201409-05.xml index fa9d28851776..bf6e90125a02 100644 --- a/metadata/glsa/glsa-201409-05.xml +++ b/metadata/glsa/glsa-201409-05.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - September 19, 2014 - September 19, 2014: 1 + 2014-09-19 + 2014-09-19: 1 522448 remote @@ -45,19 +45,19 @@ - CVE-2014-0547 - CVE-2014-0548 - CVE-2014-0549 - CVE-2014-0550 - CVE-2014-0551 - CVE-2014-0552 - CVE-2014-0553 - CVE-2014-0554 - CVE-2014-0555 - CVE-2014-0556 - CVE-2014-0557 - CVE-2014-0559 + CVE-2014-0547 + CVE-2014-0548 + CVE-2014-0549 + CVE-2014-0550 + CVE-2014-0551 + CVE-2014-0552 + CVE-2014-0553 + CVE-2014-0554 + CVE-2014-0555 + CVE-2014-0556 + CVE-2014-0557 + CVE-2014-0559 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201409-06.xml b/metadata/glsa/glsa-201409-06.xml index 3f19a72d84a3..0219bc18ebd0 100644 --- a/metadata/glsa/glsa-201409-06.xml +++ b/metadata/glsa/glsa-201409-06.xml @@ -6,8 +6,8 @@ which can allow remote attackers to cause Denial of Service. chromium - September 19, 2014 - September 19, 2014: 1 + 2014-09-19 + 2014-09-19: 1 522484 remote @@ -44,9 +44,9 @@ - CVE-2014-3178 - CVE-2014-3179 + CVE-2014-3178 + CVE-2014-3179 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201409-07.xml b/metadata/glsa/glsa-201409-07.xml index dc71896b8a26..d87503478e99 100644 --- a/metadata/glsa/glsa-201409-07.xml +++ b/metadata/glsa/glsa-201409-07.xml @@ -4,8 +4,8 @@ c-icap: Denial of Service A vulnerability in c-icap could result in Denial of Service. c-icap,DoS - September 19, 2014 - September 19, 2014: 1 + 2014-09-19 + 2014-09-19: 1 455324 remote @@ -45,11 +45,11 @@ - CVE-2013-7401 - CVE-2013-7402 + CVE-2013-7401 + CVE-2013-7402 - + keytoaster - K_F + K_F diff --git a/metadata/glsa/glsa-201409-08.xml b/metadata/glsa/glsa-201409-08.xml index e582cc1f0985..2164c92f8166 100644 --- a/metadata/glsa/glsa-201409-08.xml +++ b/metadata/glsa/glsa-201409-08.xml @@ -6,8 +6,8 @@ of Service. libxml2 - September 19, 2014 - September 19, 2014: 1 + 2014-09-19 + 2014-09-19: 1 509834 remote @@ -43,10 +43,10 @@ - CVE-2014-0191 + CVE-2014-0191 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201409-09.xml b/metadata/glsa/glsa-201409-09.xml index 2cecc3c0b662..d8c558bb9f7f 100644 --- a/metadata/glsa/glsa-201409-09.xml +++ b/metadata/glsa/glsa-201409-09.xml @@ -6,8 +6,8 @@ allow attackers to inject code. bash - September 24, 2014 - October 04, 2014: 4 + 2014-09-24 + 2014-10-04: 4 523592 local, remote @@ -74,8 +74,8 @@ - CVE-2014-6271 + CVE-2014-6271 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201409-10.xml b/metadata/glsa/glsa-201409-10.xml index bfe734fe0936..eb699e756596 100644 --- a/metadata/glsa/glsa-201409-10.xml +++ b/metadata/glsa/glsa-201409-10.xml @@ -7,8 +7,8 @@ 201409-09 had an incomplete fix. bash - September 25, 2014 - October 04, 2014: 2 + 2014-09-25 + 2014-10-04: 2 523592 local, remote @@ -80,12 +80,12 @@ - CVE-2014-7169 + CVE-2014-7169 - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201410-01.xml b/metadata/glsa/glsa-201410-01.xml index 41875ec460e2..b94a39259791 100644 --- a/metadata/glsa/glsa-201410-01.xml +++ b/metadata/glsa/glsa-201410-01.xml @@ -6,8 +6,8 @@ inject code or cause a Denial of Service condition. bash - October 04, 2014 - October 04, 2014: 1 + 2014-10-04 + 2014-10-04: 1 523742 524256 local, remote @@ -80,15 +80,15 @@ - CVE-2014-6277 - CVE-2014-6278 - CVE-2014-7186 - CVE-2014-7187 + CVE-2014-6277 + CVE-2014-6278 + CVE-2014-7186 + CVE-2014-7187 - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201410-02.xml b/metadata/glsa/glsa-201410-02.xml index a0aaef41908c..9234024e9997 100644 --- a/metadata/glsa/glsa-201410-02.xml +++ b/metadata/glsa/glsa-201410-02.xml @@ -7,8 +7,8 @@ arbitrary Perl code. Locale-Maketext - October 12, 2014 - December 29, 2014: 2 + 2014-10-12 + 2014-12-29: 2 446376 remote @@ -55,10 +55,10 @@ - CVE-2012-6329 + CVE-2012-6329 - ackle - + ackle + pinkbyte diff --git a/metadata/glsa/glsa-201411-01.xml b/metadata/glsa/glsa-201411-01.xml index 81a571549c06..a43756487d30 100644 --- a/metadata/glsa/glsa-201411-01.xml +++ b/metadata/glsa/glsa-201411-01.xml @@ -6,8 +6,8 @@ could lead to user-assisted execution of arbitrary code. VLC - November 05, 2014 - November 05, 2014: 1 + 2014-11-05 + 2014-11-05: 1 279340 285370 316709 @@ -66,42 +66,42 @@ - CVE-2010-1441 - CVE-2010-1442 - CVE-2010-1443 - CVE-2010-1444 - CVE-2010-1445 - CVE-2010-2062 - CVE-2010-2937 - CVE-2010-3124 - CVE-2010-3275 - CVE-2010-3276 - CVE-2010-3907 - CVE-2011-0021 - CVE-2011-0522 - CVE-2011-0531 - CVE-2011-1087 - CVE-2011-1684 - CVE-2011-2194 - CVE-2011-2587 - CVE-2011-2588 - CVE-2011-3623 - CVE-2012-0023 - CVE-2012-1775 - CVE-2012-1776 - CVE-2012-2396 - CVE-2012-3377 - CVE-2012-5470 - CVE-2012-5855 - CVE-2013-1868 - CVE-2013-1954 - CVE-2013-3245 - CVE-2013-4388 - CVE-2013-6283 - CVE-2013-6934 + CVE-2010-1441 + CVE-2010-1442 + CVE-2010-1443 + CVE-2010-1444 + CVE-2010-1445 + CVE-2010-2062 + CVE-2010-2937 + CVE-2010-3124 + CVE-2010-3275 + CVE-2010-3276 + CVE-2010-3907 + CVE-2011-0021 + CVE-2011-0522 + CVE-2011-0531 + CVE-2011-1087 + CVE-2011-1684 + CVE-2011-2194 + CVE-2011-2587 + CVE-2011-2588 + CVE-2011-3623 + CVE-2012-0023 + CVE-2012-1775 + CVE-2012-1776 + CVE-2012-2396 + CVE-2012-3377 + CVE-2012-5470 + CVE-2012-5855 + CVE-2013-1868 + CVE-2013-1954 + CVE-2013-3245 + CVE-2013-4388 + CVE-2013-6283 + CVE-2013-6934 - a3li - + a3li + underling diff --git a/metadata/glsa/glsa-201411-02.xml b/metadata/glsa/glsa-201411-02.xml index 3d3816d15195..655777e729f3 100644 --- a/metadata/glsa/glsa-201411-02.xml +++ b/metadata/glsa/glsa-201411-02.xml @@ -6,8 +6,8 @@ possibly allowing attackers to cause unspecified impact. mysql mariadb - November 05, 2014 - November 05, 2014: 1 + 2014-11-05 + 2014-11-05: 1 525504 remote @@ -56,16 +56,16 @@ - CVE-2014-6464 - CVE-2014-6469 - CVE-2014-6491 - CVE-2014-6494 - CVE-2014-6496 - CVE-2014-6500 - CVE-2014-6507 - CVE-2014-6555 - CVE-2014-6559 + CVE-2014-6464 + CVE-2014-6469 + CVE-2014-6491 + CVE-2014-6494 + CVE-2014-6496 + CVE-2014-6500 + CVE-2014-6507 + CVE-2014-6555 + CVE-2014-6559 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201411-03.xml b/metadata/glsa/glsa-201411-03.xml index 75ea3e56c418..345ce46493e3 100644 --- a/metadata/glsa/glsa-201411-03.xml +++ b/metadata/glsa/glsa-201411-03.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. tigervnc - November 05, 2014 - November 05, 2014: 1 + 2014-11-05 + 2014-11-05: 1 505170 remote @@ -43,8 +43,8 @@ - CVE-2014-0011 + CVE-2014-0011 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201411-04.xml b/metadata/glsa/glsa-201411-04.xml index 5150a706505e..41511126b5b9 100644 --- a/metadata/glsa/glsa-201411-04.xml +++ b/metadata/glsa/glsa-201411-04.xml @@ -6,8 +6,8 @@ which could lead to remote execution of arbitrary code. php - November 09, 2014 - August 22, 2015: 3 + 2014-11-09 + 2015-08-22: 3 525960 remote @@ -76,10 +76,10 @@ - CVE-2014-3668 - CVE-2014-3669 - CVE-2014-3670 + CVE-2014-3668 + CVE-2014-3669 + CVE-2014-3670 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201411-05.xml b/metadata/glsa/glsa-201411-05.xml index d10aff163b31..4d4ad3c2e013 100644 --- a/metadata/glsa/glsa-201411-05.xml +++ b/metadata/glsa/glsa-201411-05.xml @@ -6,8 +6,8 @@ code execution. wget - November 16, 2014 - November 16, 2014: 1 + 2014-11-16 + 2014-11-16: 1 527056 remote @@ -42,8 +42,8 @@ - CVE-2014-4877 + CVE-2014-4877 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201411-06.xml b/metadata/glsa/glsa-201411-06.xml index 8442421e8e87..304bc9b0915b 100644 --- a/metadata/glsa/glsa-201411-06.xml +++ b/metadata/glsa/glsa-201411-06.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - November 21, 2014 - November 21, 2014: 2 + 2014-11-21 + 2014-11-21: 2 525430 529088 remote @@ -46,28 +46,28 @@ - CVE-2014-0558 - CVE-2014-0564 - CVE-2014-0569 - CVE-2014-0573 - CVE-2014-0574 - CVE-2014-0576 - CVE-2014-0577 - CVE-2014-0581 - CVE-2014-0582 - CVE-2014-0583 - CVE-2014-0584 - CVE-2014-0585 - CVE-2014-0586 - CVE-2014-0588 - CVE-2014-0589 - CVE-2014-0590 - CVE-2014-8437 - CVE-2014-8438 - CVE-2014-8440 - CVE-2014-8441 - CVE-2014-8442 + CVE-2014-0558 + CVE-2014-0564 + CVE-2014-0569 + CVE-2014-0573 + CVE-2014-0574 + CVE-2014-0576 + CVE-2014-0577 + CVE-2014-0581 + CVE-2014-0582 + CVE-2014-0583 + CVE-2014-0584 + CVE-2014-0585 + CVE-2014-0586 + CVE-2014-0588 + CVE-2014-0589 + CVE-2014-0590 + CVE-2014-8437 + CVE-2014-8438 + CVE-2014-8440 + CVE-2014-8441 + CVE-2014-8442 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201411-07.xml b/metadata/glsa/glsa-201411-07.xml index 40cbec8c40b0..2c9829742e46 100644 --- a/metadata/glsa/glsa-201411-07.xml +++ b/metadata/glsa/glsa-201411-07.xml @@ -6,8 +6,8 @@ to cause Denial of Service. openswan - November 23, 2014 - November 23, 2014: 1 + 2014-11-23 + 2014-11-23: 1 499870 remote @@ -43,10 +43,10 @@

- CVE-2013-6466 + CVE-2013-6466 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201411-08.xml b/metadata/glsa/glsa-201411-08.xml index 7ae5a57bc521..97c1b7802115 100644 --- a/metadata/glsa/glsa-201411-08.xml +++ b/metadata/glsa/glsa-201411-08.xml @@ -7,8 +7,8 @@ of Service. aircrack-ng - November 23, 2014 - November 23, 2014: 1 + 2014-11-23 + 2014-11-23: 1 528132 local, remote @@ -46,11 +46,11 @@ - CVE-2014-8321 - CVE-2014-8322 - CVE-2014-8323 - CVE-2014-8324 + CVE-2014-8321 + CVE-2014-8322 + CVE-2014-8323 + CVE-2014-8324 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201411-09.xml b/metadata/glsa/glsa-201411-09.xml index c0f09a48c953..10d05c35958b 100644 --- a/metadata/glsa/glsa-201411-09.xml +++ b/metadata/glsa/glsa-201411-09.xml @@ -6,8 +6,8 @@ local privilege escalation. ansible - November 23, 2014 - November 23, 2014: 1 + 2014-11-23 + 2014-11-23: 1 516564 517770 local @@ -43,13 +43,13 @@ - CVE-2014-4657 - CVE-2014-4678 - CVE-2014-4966 - CVE-2014-4967 + CVE-2014-4657 + CVE-2014-4678 + CVE-2014-4966 + CVE-2014-4967 - + pinkbyte - ackle + ackle diff --git a/metadata/glsa/glsa-201411-10.xml b/metadata/glsa/glsa-201411-10.xml index cb9b2b1fb533..a8032537d28c 100644 --- a/metadata/glsa/glsa-201411-10.xml +++ b/metadata/glsa/glsa-201411-10.xml @@ -6,8 +6,8 @@ which could lead to Denial of Service. asterisk - November 23, 2014 - November 23, 2014: 1 + 2014-11-23 + 2014-11-23: 1 523216 526208 remote @@ -43,11 +43,11 @@ - CVE-2014-3566 - CVE-2014-6610 + CVE-2014-3566 + CVE-2014-6610 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201411-11.xml b/metadata/glsa/glsa-201411-11.xml index 5cf8bd3242e7..6f4b90873e70 100644 --- a/metadata/glsa/glsa-201411-11.xml +++ b/metadata/glsa/glsa-201411-11.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause a Denial of Service condition. squid - November 27, 2014 - November 27, 2014: 1 + 2014-11-27 + 2014-11-27: 1 504176 522498 remote @@ -45,12 +45,12 @@ - CVE-2014-0128 - CVE-2014-7141 - CVE-2014-7142 + CVE-2014-0128 + CVE-2014-7141 + CVE-2014-7142 - + keytoaster - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-01.xml b/metadata/glsa/glsa-201412-01.xml index 88221fb102f9..bb0d7f66962b 100644 --- a/metadata/glsa/glsa-201412-01.xml +++ b/metadata/glsa/glsa-201412-01.xml @@ -6,8 +6,8 @@ which allows context dependent attackers to cause Denial of Service. qemu - December 08, 2014 - December 08, 2014: 1 + 2014-12-08 + 2014-12-08: 1 514680 519506 520688 @@ -47,15 +47,15 @@ - CVE-2014-3471 - CVE-2014-3615 - CVE-2014-3640 - CVE-2014-5263 - CVE-2014-5388 - CVE-2014-7815 + CVE-2014-3471 + CVE-2014-3615 + CVE-2014-3640 + CVE-2014-5263 + CVE-2014-5388 + CVE-2014-7815 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201412-02.xml b/metadata/glsa/glsa-201412-02.xml index 3aabc630bf6f..74ba30b8a2c0 100644 --- a/metadata/glsa/glsa-201412-02.xml +++ b/metadata/glsa/glsa-201412-02.xml @@ -6,8 +6,8 @@ access to restricted information. nfs-utils - December 08, 2014 - December 08, 2014: 1 + 2014-12-08 + 2014-12-08: 1 464636 remote @@ -43,10 +43,10 @@ - CVE-2013-1923 + CVE-2013-1923 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201412-03.xml b/metadata/glsa/glsa-201412-03.xml index 14ce3a70fc91..72c37fba4b23 100644 --- a/metadata/glsa/glsa-201412-03.xml +++ b/metadata/glsa/glsa-201412-03.xml @@ -6,8 +6,8 @@ a Denial of Service condition. dovecot - December 08, 2014 - December 08, 2014: 1 + 2014-12-08 + 2014-12-08: 1 509954 remote @@ -40,10 +40,10 @@ - CVE-2014-3430 + CVE-2014-3430 - + keytoaster - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-04.xml b/metadata/glsa/glsa-201412-04.xml index 93d1f22292f6..36094bee2a79 100644 --- a/metadata/glsa/glsa-201412-04.xml +++ b/metadata/glsa/glsa-201412-04.xml @@ -6,8 +6,8 @@ allows context-dependent attackers to escalate privileges. libvirt - December 08, 2014 - December 08, 2014: 1 + 2014-12-08 + 2014-12-08: 1 483048 484014 485520 @@ -55,29 +55,29 @@ - CVE-2013-4292 - CVE-2013-4296 - CVE-2013-4297 - CVE-2013-4399 - CVE-2013-4400 - CVE-2013-4401 - CVE-2013-5651 - CVE-2013-6436 - CVE-2013-6456 - CVE-2013-6457 - CVE-2013-6458 - CVE-2013-7336 - CVE-2014-0028 - CVE-2014-0179 - CVE-2014-1447 - CVE-2014-3633 - CVE-2014-5177 - CVE-2014-7823 + CVE-2013-4292 + CVE-2013-4296 + CVE-2013-4297 + CVE-2013-4399 + CVE-2013-4400 + CVE-2013-4401 + CVE-2013-5651 + CVE-2013-6436 + CVE-2013-6456 + CVE-2013-6457 + CVE-2013-6458 + CVE-2013-7336 + CVE-2014-0028 + CVE-2014-0179 + CVE-2014-1447 + CVE-2014-3633 + CVE-2014-5177 + CVE-2014-7823 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201412-05.xml b/metadata/glsa/glsa-201412-05.xml index 34a06f6c567e..8bd382a76f9c 100644 --- a/metadata/glsa/glsa-201412-05.xml +++ b/metadata/glsa/glsa-201412-05.xml @@ -6,8 +6,8 @@ condition. clamav - December 09, 2014 - December 09, 2014: 2 + 2014-12-09 + 2014-12-09: 2 529728 remote @@ -44,10 +44,10 @@ - CVE-2014-9050 + CVE-2014-9050 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-06.xml b/metadata/glsa/glsa-201412-06.xml index 5983702013e5..32cfc0341cdd 100644 --- a/metadata/glsa/glsa-201412-06.xml +++ b/metadata/glsa/glsa-201412-06.xml @@ -4,8 +4,8 @@ libxml2: Denial of Service A vulnerability in libxml2 could result in Denial of Service. libxml2 - December 10, 2014 - December 10, 2014: 1 + 2014-12-10 + 2014-12-10: 1 525656 local, remote @@ -44,8 +44,8 @@

- CVE-2014-3660 + CVE-2014-3660 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201412-07.xml b/metadata/glsa/glsa-201412-07.xml index 112fac5c4b97..90343709956c 100644 --- a/metadata/glsa/glsa-201412-07.xml +++ b/metadata/glsa/glsa-201412-07.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. flash,ACE - December 11, 2014 - December 11, 2014: 1 + 2014-12-11 + 2014-12-11: 1 530692 532074 remote @@ -46,14 +46,14 @@ - CVE-2014-0580 - CVE-2014-0587 - CVE-2014-8439 - CVE-2014-8443 - CVE-2014-9162 - CVE-2014-9163 - CVE-2014-9164 + CVE-2014-0580 + CVE-2014-0587 + CVE-2014-8439 + CVE-2014-8443 + CVE-2014-9162 + CVE-2014-9163 + CVE-2014-9164 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201412-08.xml b/metadata/glsa/glsa-201412-08.xml index 172c499b2fc1..c027c3522d76 100644 --- a/metadata/glsa/glsa-201412-08.xml +++ b/metadata/glsa/glsa-201412-08.xml @@ -8,9 +8,9 @@ remote code execution. Please see the package list and CVE identifiers below for more information. - - December 11, 2014 - December 11, 2014: 1 + + 2014-12-11 + 2014-12-11: 1 159556 208464 253822 @@ -391,38 +391,38 @@

- CVE-2006-3005 - CVE-2007-2741 - CVE-2008-0553 - CVE-2008-1382 - CVE-2008-5907 - CVE-2008-6218 - CVE-2008-6661 - CVE-2009-0040 - CVE-2009-0360 - CVE-2009-0361 - CVE-2009-0946 - CVE-2009-2042 - CVE-2009-2624 - CVE-2009-3736 - CVE-2009-4029 - CVE-2009-4411 - CVE-2009-4896 - CVE-2010-0001 - CVE-2010-0436 - CVE-2010-0732 - CVE-2010-0829 - CVE-2010-1000 - CVE-2010-1205 - CVE-2010-1511 - CVE-2010-2056 - CVE-2010-2060 - CVE-2010-2192 - CVE-2010-2251 - CVE-2010-2529 - CVE-2010-2809 - CVE-2010-2945 + CVE-2006-3005 + CVE-2007-2741 + CVE-2008-0553 + CVE-2008-1382 + CVE-2008-5907 + CVE-2008-6218 + CVE-2008-6661 + CVE-2009-0040 + CVE-2009-0360 + CVE-2009-0361 + CVE-2009-0946 + CVE-2009-2042 + CVE-2009-2624 + CVE-2009-3736 + CVE-2009-4029 + CVE-2009-4411 + CVE-2009-4896 + CVE-2010-0001 + CVE-2010-0436 + CVE-2010-0732 + CVE-2010-0829 + CVE-2010-1000 + CVE-2010-1205 + CVE-2010-1511 + CVE-2010-2056 + CVE-2010-2060 + CVE-2010-2192 + CVE-2010-2251 + CVE-2010-2529 + CVE-2010-2809 + CVE-2010-2945 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-09.xml b/metadata/glsa/glsa-201412-09.xml index eefa163a8d31..ccbe05f2adde 100644 --- a/metadata/glsa/glsa-201412-09.xml +++ b/metadata/glsa/glsa-201412-09.xml @@ -8,9 +8,9 @@ remote code execution. Please see the package list and CVE identifiers below for more information. - - December 11, 2014 - December 11, 2014: 2 + + 2014-12-11 + 2014-12-11: 2 194151 294253 294256 @@ -372,68 +372,68 @@

- CVE-2007-4370 - CVE-2009-4023 - CVE-2009-4111 - CVE-2010-0778 - CVE-2010-1780 - CVE-2010-1782 - CVE-2010-1783 - CVE-2010-1784 - CVE-2010-1785 - CVE-2010-1786 - CVE-2010-1787 - CVE-2010-1788 - CVE-2010-1790 - CVE-2010-1791 - CVE-2010-1792 - CVE-2010-1793 - CVE-2010-1807 - CVE-2010-1812 - CVE-2010-1814 - CVE-2010-1815 - CVE-2010-2526 - CVE-2010-2901 - CVE-2010-3255 - CVE-2010-3257 - CVE-2010-3259 - CVE-2010-3362 - CVE-2010-3374 - CVE-2010-3389 - CVE-2010-3812 - CVE-2010-3813 - CVE-2010-3999 - CVE-2010-4042 - CVE-2010-4197 - CVE-2010-4198 - CVE-2010-4204 - CVE-2010-4206 - CVE-2010-4492 - CVE-2010-4493 - CVE-2010-4577 - CVE-2010-4578 - CVE-2011-0007 - CVE-2011-0465 - CVE-2011-0482 - CVE-2011-0721 - CVE-2011-0727 - CVE-2011-0904 - CVE-2011-0905 - CVE-2011-1072 - CVE-2011-1097 - CVE-2011-1144 - CVE-2011-1425 - CVE-2011-1572 - CVE-2011-1760 - CVE-2011-1951 - CVE-2011-2471 - CVE-2011-2472 - CVE-2011-2473 - CVE-2011-2524 - CVE-2011-3365 - CVE-2011-3366 - CVE-2011-3367 + CVE-2007-4370 + CVE-2009-4023 + CVE-2009-4111 + CVE-2010-0778 + CVE-2010-1780 + CVE-2010-1782 + CVE-2010-1783 + CVE-2010-1784 + CVE-2010-1785 + CVE-2010-1786 + CVE-2010-1787 + CVE-2010-1788 + CVE-2010-1790 + CVE-2010-1791 + CVE-2010-1792 + CVE-2010-1793 + CVE-2010-1807 + CVE-2010-1812 + CVE-2010-1814 + CVE-2010-1815 + CVE-2010-2526 + CVE-2010-2901 + CVE-2010-3255 + CVE-2010-3257 + CVE-2010-3259 + CVE-2010-3362 + CVE-2010-3374 + CVE-2010-3389 + CVE-2010-3812 + CVE-2010-3813 + CVE-2010-3999 + CVE-2010-4042 + CVE-2010-4197 + CVE-2010-4198 + CVE-2010-4204 + CVE-2010-4206 + CVE-2010-4492 + CVE-2010-4493 + CVE-2010-4577 + CVE-2010-4578 + CVE-2011-0007 + CVE-2011-0465 + CVE-2011-0482 + CVE-2011-0721 + CVE-2011-0727 + CVE-2011-0904 + CVE-2011-0905 + CVE-2011-1072 + CVE-2011-1097 + CVE-2011-1144 + CVE-2011-1425 + CVE-2011-1572 + CVE-2011-1760 + CVE-2011-1951 + CVE-2011-2471 + CVE-2011-2472 + CVE-2011-2473 + CVE-2011-2524 + CVE-2011-3365 + CVE-2011-3366 + CVE-2011-3367 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-10.xml b/metadata/glsa/glsa-201412-10.xml index 77e07db4dd6b..cd3edcdabbd0 100644 --- a/metadata/glsa/glsa-201412-10.xml +++ b/metadata/glsa/glsa-201412-10.xml @@ -8,9 +8,9 @@ remote code execution. Please see the package list and CVE identifiers below for more information. - - December 11, 2014 - December 11, 2014: 1 + + 2014-12-11 + 2014-12-11: 1 284536 300903 334475 @@ -149,18 +149,18 @@

- CVE-2008-4776 - CVE-2010-2713 - CVE-2010-3313 - CVE-2010-3314 - CVE-2011-0765 - CVE-2011-2198 - CVE-2012-0807 - CVE-2012-0808 - CVE-2012-1620 - CVE-2012-2738 - CVE-2012-3448 + CVE-2008-4776 + CVE-2010-2713 + CVE-2010-3313 + CVE-2010-3314 + CVE-2011-0765 + CVE-2011-2198 + CVE-2012-0807 + CVE-2012-0808 + CVE-2012-1620 + CVE-2012-2738 + CVE-2012-3448 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-11.xml b/metadata/glsa/glsa-201412-11.xml index 81e484fee6de..10a8b1b903ff 100644 --- a/metadata/glsa/glsa-201412-11.xml +++ b/metadata/glsa/glsa-201412-11.xml @@ -7,8 +7,8 @@ code. emul-linux-x86-baselibs - December 12, 2014 - December 12, 2014: 1 + 2014-12-12 + 2014-12-12: 1 196865 335508 483632 @@ -57,29 +57,29 @@

- CVE-2007-0720 - CVE-2007-1536 - CVE-2007-2026 - CVE-2007-2445 - CVE-2007-2741 - CVE-2007-3108 - CVE-2007-4995 - CVE-2007-5116 - CVE-2007-5135 - CVE-2007-5266 - CVE-2007-5268 - CVE-2007-5269 - CVE-2007-5849 - CVE-2010-1205 - CVE-2013-0338 - CVE-2013-0339 - CVE-2013-1664 - CVE-2013-1969 - CVE-2013-2877 - CVE-2014-0160 + CVE-2007-0720 + CVE-2007-1536 + CVE-2007-2026 + CVE-2007-2445 + CVE-2007-2741 + CVE-2007-3108 + CVE-2007-4995 + CVE-2007-5116 + CVE-2007-5135 + CVE-2007-5266 + CVE-2007-5268 + CVE-2007-5269 + CVE-2007-5849 + CVE-2010-1205 + CVE-2013-0338 + CVE-2013-0339 + CVE-2013-1664 + CVE-2013-1969 + CVE-2013-2877 + CVE-2014-0160 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201412-12.xml b/metadata/glsa/glsa-201412-12.xml index 59fb651fd2fa..e7a4bf0885f5 100644 --- a/metadata/glsa/glsa-201412-12.xml +++ b/metadata/glsa/glsa-201412-12.xml @@ -6,8 +6,8 @@ resulting in local Denial of Service. dbus - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 512940 516080 522982 @@ -45,18 +45,18 @@ - CVE-2014-3477 - CVE-2014-3532 - CVE-2014-3533 - CVE-2014-3635 - CVE-2014-3636 - CVE-2014-3637 - CVE-2014-3638 - CVE-2014-3639 - CVE-2014-7824 + CVE-2014-3477 + CVE-2014-3532 + CVE-2014-3533 + CVE-2014-3635 + CVE-2014-3636 + CVE-2014-3637 + CVE-2014-3638 + CVE-2014-3639 + CVE-2014-7824 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-13.xml b/metadata/glsa/glsa-201412-13.xml index 40cc91c0d0eb..4f61da3ca173 100644 --- a/metadata/glsa/glsa-201412-13.xml +++ b/metadata/glsa/glsa-201412-13.xml @@ -6,8 +6,8 @@ which can allow remote attackers to execute arbitrary code. chromium - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 524764 529858 remote @@ -43,32 +43,32 @@ - CVE-2014-3188 - CVE-2014-3189 - CVE-2014-3190 - CVE-2014-3191 - CVE-2014-3192 - CVE-2014-3193 - CVE-2014-3194 - CVE-2014-3195 - CVE-2014-3197 - CVE-2014-3198 - CVE-2014-3199 - CVE-2014-3200 - CVE-2014-7899 - CVE-2014-7900 - CVE-2014-7901 - CVE-2014-7902 - CVE-2014-7903 - CVE-2014-7904 - CVE-2014-7906 - CVE-2014-7907 - CVE-2014-7908 - CVE-2014-7909 - CVE-2014-7910 + CVE-2014-3188 + CVE-2014-3189 + CVE-2014-3190 + CVE-2014-3191 + CVE-2014-3192 + CVE-2014-3193 + CVE-2014-3194 + CVE-2014-3195 + CVE-2014-3197 + CVE-2014-3198 + CVE-2014-3199 + CVE-2014-3200 + CVE-2014-7899 + CVE-2014-7900 + CVE-2014-7901 + CVE-2014-7902 + CVE-2014-7903 + CVE-2014-7904 + CVE-2014-7906 + CVE-2014-7907 + CVE-2014-7908 + CVE-2014-7909 + CVE-2014-7910 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-14.xml b/metadata/glsa/glsa-201412-14.xml index c8e74a089779..059610b640ca 100644 --- a/metadata/glsa/glsa-201412-14.xml +++ b/metadata/glsa/glsa-201412-14.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. xfig - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 297379 remote @@ -42,9 +42,9 @@ - CVE-2009-4227 - CVE-2009-4228 + CVE-2009-4227 + CVE-2009-4228 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-15.xml b/metadata/glsa/glsa-201412-15.xml index 5dafa99c0959..ee8e27cc8cfc 100644 --- a/metadata/glsa/glsa-201412-15.xml +++ b/metadata/glsa/glsa-201412-15.xml @@ -6,8 +6,8 @@ which could lead to privilege escalation. mcollective - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 513292 517286 local @@ -53,9 +53,9 @@ - CVE-2014-3248 - CVE-2014-3251 + CVE-2014-3248 + CVE-2014-3251 - K_F - ackle + K_F + ackle diff --git a/metadata/glsa/glsa-201412-16.xml b/metadata/glsa/glsa-201412-16.xml index 8279d5f716d4..6d8cf5f5121d 100644 --- a/metadata/glsa/glsa-201412-16.xml +++ b/metadata/glsa/glsa-201412-16.xml @@ -4,8 +4,8 @@ CouchDB: Denial of Service A vulnerability in CouchDB could result in Denial of Service. couchdb - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 506354 remote @@ -47,10 +47,10 @@ - CVE-2014-2668 + CVE-2014-2668 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201412-17.xml b/metadata/glsa/glsa-201412-17.xml index 349b03ab7a2e..620382058bc6 100644 --- a/metadata/glsa/glsa-201412-17.xml +++ b/metadata/glsa/glsa-201412-17.xml @@ -6,8 +6,8 @@ worst of which may allow execution of arbitrary code. ghostscript-gpl - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 264594 300192 332061 @@ -47,16 +47,16 @@ - CVE-2009-0196 - CVE-2009-0792 - CVE-2009-3743 - CVE-2009-4270 - CVE-2009-4897 - CVE-2010-1628 - CVE-2010-2055 - CVE-2010-4054 - CVE-2012-4405 + CVE-2009-0196 + CVE-2009-0792 + CVE-2009-3743 + CVE-2009-4270 + CVE-2009-4897 + CVE-2010-1628 + CVE-2010-2055 + CVE-2010-4054 + CVE-2012-4405 - a3li - ackle + a3li + ackle diff --git a/metadata/glsa/glsa-201412-18.xml b/metadata/glsa/glsa-201412-18.xml index 92ddc66ceef6..797421cdd7cc 100644 --- a/metadata/glsa/glsa-201412-18.xml +++ b/metadata/glsa/glsa-201412-18.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. freerdp - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 511688 remote @@ -42,8 +42,8 @@ - CVE-2014-0250 + CVE-2014-0250 - K_F - ackle + K_F + ackle diff --git a/metadata/glsa/glsa-201412-19.xml b/metadata/glsa/glsa-201412-19.xml index 128b951d4be5..2c7f6546ea82 100644 --- a/metadata/glsa/glsa-201412-19.xml +++ b/metadata/glsa/glsa-201412-19.xml @@ -6,8 +6,8 @@ sensitive information. ppp - December 13, 2014 - December 13, 2014: 2 + 2014-12-13 + 2014-12-13: 2 519650 local @@ -42,10 +42,10 @@ - CVE-2014-3158 + CVE-2014-3158 - K_F - + K_F + pinkbyte diff --git a/metadata/glsa/glsa-201412-20.xml b/metadata/glsa/glsa-201412-20.xml index f4d4eb518bcd..2e4b6c269e3c 100644 --- a/metadata/glsa/glsa-201412-20.xml +++ b/metadata/glsa/glsa-201412-20.xml @@ -6,8 +6,8 @@ Service. gnustep-base - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 508370 remote @@ -44,10 +44,10 @@ - CVE-2014-2980 + CVE-2014-2980 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201412-21.xml b/metadata/glsa/glsa-201412-21.xml index e5610e90c766..5a686582dfa5 100644 --- a/metadata/glsa/glsa-201412-21.xml +++ b/metadata/glsa/glsa-201412-21.xml @@ -6,8 +6,8 @@ could result in local privilege escalation. mod_wsgi - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 510938 local, remote @@ -48,11 +48,11 @@ - CVE-2014-0240 - CVE-2014-0242 + CVE-2014-0240 + CVE-2014-0242 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-22.xml b/metadata/glsa/glsa-201412-22.xml index bc4797f56ee6..96232da76d4b 100644 --- a/metadata/glsa/glsa-201412-22.xml +++ b/metadata/glsa/glsa-201412-22.xml @@ -6,8 +6,8 @@ which may lead to Denial of Service. django - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 521324 remote @@ -57,11 +57,11 @@ - CVE-2014-0480 - CVE-2014-0481 - CVE-2014-0482 - CVE-2014-0483 + CVE-2014-0480 + CVE-2014-0481 + CVE-2014-0482 + CVE-2014-0483 - K_F - ackle + K_F + ackle diff --git a/metadata/glsa/glsa-201412-23.xml b/metadata/glsa/glsa-201412-23.xml index 1ae96c7c8efd..681a372f129e 100644 --- a/metadata/glsa/glsa-201412-23.xml +++ b/metadata/glsa/glsa-201412-23.xml @@ -6,8 +6,8 @@ which may allow remote code execution. nagios-core - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 447802 495132 501200 @@ -43,10 +43,10 @@ - CVE-2012-6096 - CVE-2013-7108 - CVE-2013-7205 + CVE-2012-6096 + CVE-2013-7108 + CVE-2013-7205 - K_F - ackle + K_F + ackle diff --git a/metadata/glsa/glsa-201412-24.xml b/metadata/glsa/glsa-201412-24.xml index 4772a232b148..77fa771a17b1 100644 --- a/metadata/glsa/glsa-201412-24.xml +++ b/metadata/glsa/glsa-201412-24.xml @@ -6,8 +6,8 @@ which may result in execution of arbitrary code. openjpeg - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 484802 493662 remote @@ -44,17 +44,17 @@ - CVE-2013-1447 - CVE-2013-4289 - CVE-2013-4290 - CVE-2013-6045 - CVE-2013-6052 - CVE-2013-6053 - CVE-2013-6054 - CVE-2013-6887 + CVE-2013-1447 + CVE-2013-4289 + CVE-2013-4290 + CVE-2013-6045 + CVE-2013-6052 + CVE-2013-6053 + CVE-2013-6054 + CVE-2013-6887 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-25.xml b/metadata/glsa/glsa-201412-25.xml index 3661daf640f3..36c534d9a4d5 100644 --- a/metadata/glsa/glsa-201412-25.xml +++ b/metadata/glsa/glsa-201412-25.xml @@ -6,8 +6,8 @@ Service. qtgui - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 508984 remote @@ -39,10 +39,10 @@ - CVE-2014-0190 + CVE-2014-0190 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-26.xml b/metadata/glsa/glsa-201412-26.xml index 5d588a5c4c5b..7e4c451cf909 100644 --- a/metadata/glsa/glsa-201412-26.xml +++ b/metadata/glsa/glsa-201412-26.xml @@ -6,8 +6,8 @@ resulting in Denial of Service or a bypass in authentication restrictions. strongswan - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 507722 509832 remote @@ -43,11 +43,11 @@ - CVE-2014-2338 - CVE-2014-2891 + CVE-2014-2338 + CVE-2014-2891 - + keytoaster - ackle + ackle diff --git a/metadata/glsa/glsa-201412-27.xml b/metadata/glsa/glsa-201412-27.xml index b895503a0089..56adc3346586 100644 --- a/metadata/glsa/glsa-201412-27.xml +++ b/metadata/glsa/glsa-201412-27.xml @@ -6,8 +6,8 @@ context-dependent attackers to cause a Denial of Service condition. Ruby - December 13, 2014 - December 13, 2014: 1 + 2014-12-13 + 2014-12-13: 1 355439 369141 396301 @@ -59,20 +59,20 @@ - CVE-2011-0188 - CVE-2011-1004 - CVE-2011-1005 - CVE-2011-4815 - CVE-2012-4481 - CVE-2012-5371 - CVE-2013-0269 - CVE-2013-1821 - CVE-2013-4164 - CVE-2014-8080 - CVE-2014-8090 + CVE-2011-0188 + CVE-2011-1004 + CVE-2011-1005 + CVE-2011-4815 + CVE-2012-4481 + CVE-2012-5371 + CVE-2013-0269 + CVE-2013-1821 + CVE-2013-4164 + CVE-2014-8080 + CVE-2014-8090 - + underling - craig + craig diff --git a/metadata/glsa/glsa-201412-28.xml b/metadata/glsa/glsa-201412-28.xml index cd049c2a7a5f..bc7584ff6dee 100644 --- a/metadata/glsa/glsa-201412-28.xml +++ b/metadata/glsa/glsa-201412-28.xml @@ -6,8 +6,8 @@ which allowing for execution of arbitrary code. rails - December 14, 2014 - December 14, 2014: 1 + 2014-12-14 + 2014-12-14: 1 354249 379511 386377 @@ -62,28 +62,28 @@

- CVE-2010-3933 - CVE-2011-0446 - CVE-2011-0447 - CVE-2011-0448 - CVE-2011-0449 - CVE-2011-2929 - CVE-2011-2930 - CVE-2011-2931 - CVE-2011-2932 - CVE-2011-3186 - CVE-2013-0155 - CVE-2013-0156 - CVE-2013-0276 - CVE-2013-0277 - CVE-2013-0333 - CVE-2013-1854 - CVE-2013-1855 - CVE-2013-1856 - CVE-2013-1857 + CVE-2010-3933 + CVE-2011-0446 + CVE-2011-0447 + CVE-2011-0448 + CVE-2011-0449 + CVE-2011-2929 + CVE-2011-2930 + CVE-2011-2931 + CVE-2011-2932 + CVE-2011-3186 + CVE-2013-0155 + CVE-2013-0156 + CVE-2013-0276 + CVE-2013-0277 + CVE-2013-0333 + CVE-2013-1854 + CVE-2013-1855 + CVE-2013-1856 + CVE-2013-1857 - craig - + craig + keytoaster diff --git a/metadata/glsa/glsa-201412-29.xml b/metadata/glsa/glsa-201412-29.xml index 9f3aa55b31ae..d2b922f63db1 100644 --- a/metadata/glsa/glsa-201412-29.xml +++ b/metadata/glsa/glsa-201412-29.xml @@ -6,8 +6,8 @@ worst of which may result in Denial of Service. tomcat - December 15, 2014 - March 20, 2016: 2 + 2014-12-15 + 2016-03-20: 2 442014 469434 500600 @@ -62,26 +62,26 @@ - CVE-2012-2733 - CVE-2012-3544 - CVE-2012-3546 - CVE-2012-4431 - CVE-2012-4534 - CVE-2012-5885 - CVE-2012-5886 - CVE-2012-5887 - CVE-2013-2067 - CVE-2013-2071 - CVE-2013-4286 - CVE-2013-4322 - CVE-2013-4590 - CVE-2014-0033 - CVE-2014-0050 - CVE-2014-0075 - CVE-2014-0096 - CVE-2014-0099 - CVE-2014-0119 + CVE-2012-2733 + CVE-2012-3544 + CVE-2012-3546 + CVE-2012-4431 + CVE-2012-4534 + CVE-2012-5885 + CVE-2012-5886 + CVE-2012-5887 + CVE-2013-2067 + CVE-2013-2071 + CVE-2013-4286 + CVE-2013-4322 + CVE-2013-4590 + CVE-2014-0033 + CVE-2014-0050 + CVE-2014-0075 + CVE-2014-0096 + CVE-2014-0099 + CVE-2014-0119 - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201412-30.xml b/metadata/glsa/glsa-201412-30.xml index 74d686985da4..25c7a2baa3a9 100644 --- a/metadata/glsa/glsa-201412-30.xml +++ b/metadata/glsa/glsa-201412-30.xml @@ -7,8 +7,8 @@ condition. varnish - December 15, 2014 - December 15, 2014: 1 + 2014-12-15 + 2014-12-15: 1 458888 489944 local, remote @@ -45,11 +45,11 @@ - CVE-2013-0345 - CVE-2013-4484 + CVE-2013-0345 + CVE-2013-4484 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-31.xml b/metadata/glsa/glsa-201412-31.xml index e125abbc8cf2..d7c275fc13c1 100644 --- a/metadata/glsa/glsa-201412-31.xml +++ b/metadata/glsa/glsa-201412-31.xml @@ -4,8 +4,8 @@ ZNC: Denial of Service Multiple vulnerabilities in ZNC could lead to Denial of Service. znc - December 19, 2014 - December 19, 2014: 1 + 2014-12-19 + 2014-12-19: 1 471738 507794 remote @@ -39,11 +39,11 @@ - CVE-2013-2130 - CVE-2014-9403 + CVE-2013-2130 + CVE-2014-9403 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-32.xml b/metadata/glsa/glsa-201412-32.xml index 8c1f7a2614eb..05e7eb2dcfb5 100644 --- a/metadata/glsa/glsa-201412-32.xml +++ b/metadata/glsa/glsa-201412-32.xml @@ -6,8 +6,8 @@ sensitive information. sendmail - December 22, 2014 - December 22, 2014: 1 + 2014-12-22 + 2014-12-22: 1 511760 local @@ -42,10 +42,10 @@ - CVE-2014-3956 + CVE-2014-3956 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-33.xml b/metadata/glsa/glsa-201412-33.xml index 7c7f0594ab78..216978553f1d 100644 --- a/metadata/glsa/glsa-201412-33.xml +++ b/metadata/glsa/glsa-201412-33.xml @@ -6,8 +6,8 @@ worst of which may allow execution of arbitrary code. pdns-recursor - December 22, 2014 - December 22, 2014: 1 + 2014-12-22 + 2014-12-22: 1 299942 404377 514946 @@ -46,14 +46,14 @@ - CVE-2009-4009 - CVE-2009-4010 - CVE-2012-1193 - CVE-2014-8601 - + CVE-2009-4009 + CVE-2009-4010 + CVE-2012-1193 + CVE-2014-8601 + Related to recent DoS attacks: Recursor configuration file guidance - craig - ackle + craig + ackle diff --git a/metadata/glsa/glsa-201412-34.xml b/metadata/glsa/glsa-201412-34.xml index 0e09f84a8bea..bbd4379f5c8c 100644 --- a/metadata/glsa/glsa-201412-34.xml +++ b/metadata/glsa/glsa-201412-34.xml @@ -6,8 +6,8 @@ could result in remote execution of arbitrary code. ntp - December 24, 2014 - December 24, 2014: 2 + 2014-12-24 + 2014-12-24: 2 533076 remote @@ -45,11 +45,11 @@ - CVE-2014-9293 - CVE-2014-9294 - CVE-2014-9295 - CVE-2014-9296 + CVE-2014-9293 + CVE-2014-9294 + CVE-2014-9295 + CVE-2014-9296 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-35.xml b/metadata/glsa/glsa-201412-35.xml index 577ec5ad1e7d..905248fbe0f4 100644 --- a/metadata/glsa/glsa-201412-35.xml +++ b/metadata/glsa/glsa-201412-35.xml @@ -6,8 +6,8 @@ attackers to cause Denial of Service. rsyslog - December 24, 2014 - December 24, 2014: 1 + 2014-12-24 + 2014-12-24: 1 395709 491856 524058 @@ -46,10 +46,10 @@ - CVE-2011-4623 - CVE-2014-3634 - CVE-2014-3683 + CVE-2011-4623 + CVE-2014-3634 + CVE-2014-3683 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-36.xml b/metadata/glsa/glsa-201412-36.xml index 4393c6743ed1..0e0b03ce8f9e 100644 --- a/metadata/glsa/glsa-201412-36.xml +++ b/metadata/glsa/glsa-201412-36.xml @@ -6,8 +6,8 @@ allows context-dependent attackers to cause Denial of Service. libvirt - December 24, 2014 - December 24, 2014: 1 + 2014-12-24 + 2014-12-24: 1 532204 533286 local, remote @@ -41,10 +41,10 @@ - CVE-2014-8131 - CVE-2014-8135 - CVE-2014-8136 + CVE-2014-8131 + CVE-2014-8135 + CVE-2014-8136 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201412-37.xml b/metadata/glsa/glsa-201412-37.xml index 04b6eef590e1..bed0bac86174 100644 --- a/metadata/glsa/glsa-201412-37.xml +++ b/metadata/glsa/glsa-201412-37.xml @@ -6,8 +6,8 @@ which could result in execution of arbitrary code or Denial of Service. qemu - December 24, 2014 - December 24, 2014: 1 + 2014-12-24 + 2014-12-24: 1 528922 529030 531666 @@ -45,14 +45,14 @@ - CVE-2014-3689 - CVE-2014-7840 - CVE-2014-8106 + CVE-2014-3689 + CVE-2014-7840 + CVE-2014-8106 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201412-38.xml b/metadata/glsa/glsa-201412-38.xml index fa9fb4b14cc6..b43a44925d45 100644 --- a/metadata/glsa/glsa-201412-38.xml +++ b/metadata/glsa/glsa-201412-38.xml @@ -6,8 +6,8 @@ in privilege escalation or disclosure of information. icecast - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 529956 530784 local, remote @@ -49,11 +49,11 @@ - CVE-2014-9018 - CVE-2014-9091 + CVE-2014-9018 + CVE-2014-9091 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-39.xml b/metadata/glsa/glsa-201412-39.xml index 394069a81786..890867c09dd5 100644 --- a/metadata/glsa/glsa-201412-39.xml +++ b/metadata/glsa/glsa-201412-39.xml @@ -6,8 +6,8 @@ which could result in Denial of Service or Man-in-the-Middle attacks. openssl - December 26, 2014 - June 06, 2015: 2 + 2014-12-26 + 2015-06-06: 2 494816 519264 525468 @@ -72,20 +72,20 @@

- CVE-2013-6449 - CVE-2013-6450 - CVE-2014-3505 - CVE-2014-3506 - CVE-2014-3507 - CVE-2014-3509 - CVE-2014-3510 - CVE-2014-3511 - CVE-2014-3512 - CVE-2014-3513 - CVE-2014-3567 - CVE-2014-3568 - CVE-2014-5139 + CVE-2013-6449 + CVE-2013-6450 + CVE-2014-3505 + CVE-2014-3506 + CVE-2014-3507 + CVE-2014-3509 + CVE-2014-3510 + CVE-2014-3511 + CVE-2014-3512 + CVE-2014-3513 + CVE-2014-3567 + CVE-2014-3568 + CVE-2014-5139 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201412-40.xml b/metadata/glsa/glsa-201412-40.xml index 10eae87723ca..6fd8213d274e 100644 --- a/metadata/glsa/glsa-201412-40.xml +++ b/metadata/glsa/glsa-201412-40.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. flac - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 530288 remote @@ -47,8 +47,8 @@

- CVE-2014-8962 + CVE-2014-8962 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-41.xml b/metadata/glsa/glsa-201412-41.xml index 96f261ce36a0..0bd48239295b 100644 --- a/metadata/glsa/glsa-201412-41.xml +++ b/metadata/glsa/glsa-201412-41.xml @@ -4,8 +4,8 @@ OpenVPN: Denial of Service A vulnerability in OpenVPN could lead to Denial of Service. openvpn - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 531308 remote @@ -39,8 +39,8 @@ - CVE-2014-8104 + CVE-2014-8104 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-42.xml b/metadata/glsa/glsa-201412-42.xml index 414433f036ed..154aa2a3614c 100644 --- a/metadata/glsa/glsa-201412-42.xml +++ b/metadata/glsa/glsa-201412-42.xml @@ -6,8 +6,8 @@ in Denial of Service. xen - December 26, 2014 - December 31, 2014: 2 + 2014-12-26 + 2014-12-31: 2 523524 524200 local @@ -49,13 +49,13 @@ - CVE-2014-7154 - CVE-2014-7155 - CVE-2014-7156 - CVE-2014-7188 + CVE-2014-7154 + CVE-2014-7155 + CVE-2014-7156 + CVE-2014-7188 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-43.xml b/metadata/glsa/glsa-201412-43.xml index bf789027e89f..8a7474b99971 100644 --- a/metadata/glsa/glsa-201412-43.xml +++ b/metadata/glsa/glsa-201412-43.xml @@ -6,8 +6,8 @@ resulting in remote code execution or Denial of Service. mupdf - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 358029 498876 remote @@ -43,13 +43,13 @@ - CVE-2014-2013 - Secunia Research: + CVE-2014-2013 + Secunia Research: MuPDF Two Integer Overflow Vulnerabilities - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201412-44.xml b/metadata/glsa/glsa-201412-44.xml index 238abd705629..322a50c1334a 100644 --- a/metadata/glsa/glsa-201412-44.xml +++ b/metadata/glsa/glsa-201412-44.xml @@ -6,8 +6,8 @@ escalation. policycoreutils - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 509896 local @@ -40,10 +40,10 @@ - CVE-2014-3215 + CVE-2014-3215 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-45.xml b/metadata/glsa/glsa-201412-45.xml index f240371053b0..1db552f58486 100644 --- a/metadata/glsa/glsa-201412-45.xml +++ b/metadata/glsa/glsa-201412-45.xml @@ -6,8 +6,8 @@ local privilege escalation. facter - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 514476 local @@ -39,10 +39,10 @@ - CVE-2014-3248 + CVE-2014-3248 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201412-46.xml b/metadata/glsa/glsa-201412-46.xml index b9ad0d5e5c8f..45ae0c058c9e 100644 --- a/metadata/glsa/glsa-201412-46.xml +++ b/metadata/glsa/glsa-201412-46.xml @@ -6,8 +6,8 @@ could cause Denial of Service. lcms - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 479874 507788 remote @@ -51,9 +51,9 @@

NOTE: Gentoo has discontinued support for the LittleCMS 1.9 branch.

- CVE-2013-4276 - CVE-2014-0459 + CVE-2013-4276 + CVE-2014-0459 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201412-47.xml b/metadata/glsa/glsa-201412-47.xml index 7154eca8529f..f0c8cfaa53c9 100644 --- a/metadata/glsa/glsa-201412-47.xml +++ b/metadata/glsa/glsa-201412-47.xml @@ -7,8 +7,8 @@ execution. torque - December 26, 2014 - December 26, 2014: 1 + 2014-12-26 + 2014-12-26: 1 372959 378805 390167 @@ -65,15 +65,15 @@

- CVE-2011-2193 - CVE-2011-2907 - CVE-2011-4925 - CVE-2013-4319 - CVE-2013-4495 - CVE-2014-0749 + CVE-2011-2193 + CVE-2011-2907 + CVE-2011-4925 + CVE-2013-4319 + CVE-2013-4495 + CVE-2014-0749 - + underling - ackle + ackle diff --git a/metadata/glsa/glsa-201412-48.xml b/metadata/glsa/glsa-201412-48.xml index f6dad9525202..2a79eea7626b 100644 --- a/metadata/glsa/glsa-201412-48.xml +++ b/metadata/glsa/glsa-201412-48.xml @@ -6,8 +6,8 @@ create a Denial of Service condition. file - December 27, 2014 - December 27, 2014: 1 + 2014-12-27 + 2014-12-27: 1 532686 local, remote @@ -42,8 +42,8 @@ - CVE-2014-8117 + CVE-2014-8117 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-49.xml b/metadata/glsa/glsa-201412-49.xml index 7ffe9d4390c6..fab26bb23fec 100644 --- a/metadata/glsa/glsa-201412-49.xml +++ b/metadata/glsa/glsa-201412-49.xml @@ -7,8 +7,8 @@ execution. fish - December 28, 2014 - December 28, 2014: 1 + 2014-12-28 + 2014-12-28: 1 509044 local, remote @@ -44,11 +44,11 @@ - CVE-2014-2905 - CVE-2014-2906 - CVE-2014-2914 - CVE-2014-3219 + CVE-2014-2905 + CVE-2014-2906 + CVE-2014-2914 + CVE-2014-3219 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-50.xml b/metadata/glsa/glsa-201412-50.xml index c5e4cf7f9080..15f49a67686c 100644 --- a/metadata/glsa/glsa-201412-50.xml +++ b/metadata/glsa/glsa-201412-50.xml @@ -6,8 +6,8 @@ remote attackers to obtain sensitive information. getmail - December 28, 2014 - December 28, 2014: 1 + 2014-12-28 + 2014-12-28: 1 524684 remote @@ -44,10 +44,10 @@ - CVE-2014-7273 - CVE-2014-7274 - CVE-2014-7275 + CVE-2014-7273 + CVE-2014-7274 + CVE-2014-7275 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-51.xml b/metadata/glsa/glsa-201412-51.xml index bfd67d8b3aac..2982e7133974 100644 --- a/metadata/glsa/glsa-201412-51.xml +++ b/metadata/glsa/glsa-201412-51.xml @@ -7,8 +7,8 @@ allow an authenticated user to gain escalated privileges. asterisk,dos,escalated,acl - December 28, 2014 - December 28, 2014: 1 + 2014-12-28 + 2014-12-28: 1 530056 532242 remote @@ -45,12 +45,12 @@ - CVE-2014-8412 - CVE-2014-8414 - CVE-2014-8417 - CVE-2014-8418 - CVE-2014-9374 + CVE-2014-8412 + CVE-2014-8414 + CVE-2014-8417 + CVE-2014-8418 + CVE-2014-9374 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201412-52.xml b/metadata/glsa/glsa-201412-52.xml index afbc7e4b5919..9ecd83e494cd 100644 --- a/metadata/glsa/glsa-201412-52.xml +++ b/metadata/glsa/glsa-201412-52.xml @@ -6,8 +6,8 @@ allow remote attackers to cause Denial of Service. wireshark - December 28, 2014 - December 28, 2014: 1 + 2014-12-28 + 2014-12-28: 1 522968 529100 remote @@ -43,19 +43,19 @@ - CVE-2014-6421 - CVE-2014-6422 - CVE-2014-6423 - CVE-2014-6424 - CVE-2014-6425 - CVE-2014-6426 - CVE-2014-6427 - CVE-2014-6428 - CVE-2014-6429 - CVE-2014-6430 - CVE-2014-6431 - CVE-2014-6432 + CVE-2014-6421 + CVE-2014-6422 + CVE-2014-6423 + CVE-2014-6424 + CVE-2014-6425 + CVE-2014-6426 + CVE-2014-6427 + CVE-2014-6428 + CVE-2014-6429 + CVE-2014-6430 + CVE-2014-6431 + CVE-2014-6432 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201412-53.xml b/metadata/glsa/glsa-201412-53.xml index fe05d50d4188..c39db7378961 100644 --- a/metadata/glsa/glsa-201412-53.xml +++ b/metadata/glsa/glsa-201412-53.xml @@ -6,8 +6,8 @@ resulting in arbitrary code execution or a Denial of Service condition. mit-krb5 - December 31, 2014 - December 31, 2014: 1 + 2014-12-31 + 2014-12-31: 1 516334 517936 519518 @@ -47,11 +47,11 @@ - CVE-2014-4341 - CVE-2014-4343 - CVE-2014-4345 - CVE-2014-5351 + CVE-2014-4341 + CVE-2014-4343 + CVE-2014-4345 + CVE-2014-5351 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201502-01.xml b/metadata/glsa/glsa-201502-01.xml index 6fb19c2e924c..1833b8c41407 100644 --- a/metadata/glsa/glsa-201502-01.xml +++ b/metadata/glsa/glsa-201502-01.xml @@ -6,8 +6,8 @@ arbitrary code execution. mpg123 - February 06, 2015 - February 06, 2015: 1 + 2015-02-06 + 2015-02-06: 1 500262 remote @@ -44,12 +44,12 @@ - CVE-2014-9497 + CVE-2014-9497 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201502-02.xml b/metadata/glsa/glsa-201502-02.xml index 873d4e0144d8..9cf280e6fbcd 100644 --- a/metadata/glsa/glsa-201502-02.xml +++ b/metadata/glsa/glsa-201502-02.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - February 06, 2015 - February 06, 2015: 1 + 2015-02-06 + 2015-02-06: 1 536562 537378 537426 @@ -49,35 +49,35 @@ - CVE-2015-0301 - CVE-2015-0302 - CVE-2015-0303 - CVE-2015-0304 - CVE-2015-0305 - CVE-2015-0306 - CVE-2015-0307 - CVE-2015-0308 - CVE-2015-0309 - CVE-2015-0310 - CVE-2015-0311 - CVE-2015-0314 - CVE-2015-0315 - CVE-2015-0316 - CVE-2015-0317 - CVE-2015-0318 - CVE-2015-0319 - CVE-2015-0320 - CVE-2015-0321 - CVE-2015-0322 - CVE-2015-0323 - CVE-2015-0324 - CVE-2015-0325 - CVE-2015-0326 - CVE-2015-0327 - CVE-2015-0328 - CVE-2015-0329 - CVE-2015-0330 + CVE-2015-0301 + CVE-2015-0302 + CVE-2015-0303 + CVE-2015-0304 + CVE-2015-0305 + CVE-2015-0306 + CVE-2015-0307 + CVE-2015-0308 + CVE-2015-0309 + CVE-2015-0310 + CVE-2015-0311 + CVE-2015-0314 + CVE-2015-0315 + CVE-2015-0316 + CVE-2015-0317 + CVE-2015-0318 + CVE-2015-0319 + CVE-2015-0320 + CVE-2015-0321 + CVE-2015-0322 + CVE-2015-0323 + CVE-2015-0324 + CVE-2015-0325 + CVE-2015-0326 + CVE-2015-0327 + CVE-2015-0328 + CVE-2015-0329 + CVE-2015-0330 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201502-03.xml b/metadata/glsa/glsa-201502-03.xml index af06cfe1444a..db0ee8251460 100644 --- a/metadata/glsa/glsa-201502-03.xml +++ b/metadata/glsa/glsa-201502-03.xml @@ -7,8 +7,8 @@ denial of service condition. bind - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 531998 remote @@ -43,14 +43,14 @@ - CVE-2014-3214 - CVE-2014-8500 - CVE-2014-8680 + CVE-2014-3214 + CVE-2014-8500 + CVE-2014-8680 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201502-04.xml b/metadata/glsa/glsa-201502-04.xml index 1a400f1b63c9..c44424083e05 100644 --- a/metadata/glsa/glsa-201502-04.xml +++ b/metadata/glsa/glsa-201502-04.xml @@ -6,8 +6,8 @@ which may allow remote attackers to execute arbitrary code. mediawiki - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 498064 499632 503012 @@ -70,40 +70,40 @@ - CVE-2013-6451 - CVE-2013-6452 - CVE-2013-6453 - CVE-2013-6454 - CVE-2013-6472 - CVE-2014-1610 - CVE-2014-2242 - CVE-2014-2243 - CVE-2014-2244 - CVE-2014-2665 - CVE-2014-2853 - CVE-2014-5241 - CVE-2014-5242 - CVE-2014-5243 - CVE-2014-7199 - CVE-2014-7295 - CVE-2014-9276 - CVE-2014-9277 - CVE-2014-9475 - CVE-2014-9476 - CVE-2014-9477 - CVE-2014-9478 - CVE-2014-9479 - CVE-2014-9480 - CVE-2014-9481 - CVE-2014-9487 - CVE-2014-9507 + CVE-2013-6451 + CVE-2013-6452 + CVE-2013-6453 + CVE-2013-6454 + CVE-2013-6472 + CVE-2014-1610 + CVE-2014-2242 + CVE-2014-2243 + CVE-2014-2244 + CVE-2014-2665 + CVE-2014-2853 + CVE-2014-5241 + CVE-2014-5242 + CVE-2014-5243 + CVE-2014-7199 + CVE-2014-7295 + CVE-2014-9276 + CVE-2014-9277 + CVE-2014-9475 + CVE-2014-9476 + CVE-2014-9477 + CVE-2014-9478 + CVE-2014-9479 + CVE-2014-9480 + CVE-2014-9481 + CVE-2014-9487 + CVE-2014-9507 MediaWiki Security and Maintenance Releases: 1.19.17, 1.21.11, 1.22.8 and 1.23.1 - Zlogene - + Zlogene + sdamashek diff --git a/metadata/glsa/glsa-201502-05.xml b/metadata/glsa/glsa-201502-05.xml index e5918c0127d4..7f7bc74f2446 100644 --- a/metadata/glsa/glsa-201502-05.xml +++ b/metadata/glsa/glsa-201502-05.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. tcpdump - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 534660 remote @@ -55,11 +55,11 @@ - CVE-2014-8767 - CVE-2014-8768 - CVE-2014-8769 - CVE-2014-9140 + CVE-2014-8767 + CVE-2014-8768 + CVE-2014-8769 + CVE-2014-9140 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201502-06.xml b/metadata/glsa/glsa-201502-06.xml index bc10035f28cb..7d0eacb5997e 100644 --- a/metadata/glsa/glsa-201502-06.xml +++ b/metadata/glsa/glsa-201502-06.xml @@ -6,8 +6,8 @@ attackers to obtain sensitive information. nginx - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 522994 remote @@ -42,8 +42,8 @@ - CVE-2014-3616 + CVE-2014-3616 - Zlogene - ackle + Zlogene + ackle diff --git a/metadata/glsa/glsa-201502-07.xml b/metadata/glsa/glsa-201502-07.xml index 908273bf3177..abbde33bbb9b 100644 --- a/metadata/glsa/glsa-201502-07.xml +++ b/metadata/glsa/glsa-201502-07.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. libevent - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 535774 local, remote @@ -45,8 +45,8 @@ - CVE-2014-6272 + CVE-2014-6272 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201502-08.xml b/metadata/glsa/glsa-201502-08.xml index 180df6006476..e5432f6bcc35 100644 --- a/metadata/glsa/glsa-201502-08.xml +++ b/metadata/glsa/glsa-201502-08.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. libav - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 492582 515234 531832 @@ -47,21 +47,21 @@ - CVE-2011-3934 - CVE-2011-3935 - CVE-2011-3946 - CVE-2013-0848 - CVE-2013-0851 - CVE-2013-0852 - CVE-2013-0860 - CVE-2013-0868 - CVE-2013-3672 - CVE-2013-3674 - CVE-2014-4609 + CVE-2011-3934 + CVE-2011-3935 + CVE-2011-3946 + CVE-2013-0848 + CVE-2013-0851 + CVE-2013-0852 + CVE-2013-0860 + CVE-2013-0868 + CVE-2013-3672 + CVE-2013-3674 + CVE-2014-4609 Libav News November 2, 2013 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201502-09.xml b/metadata/glsa/glsa-201502-09.xml index d4d63b3aca43..648bc78c9c7c 100644 --- a/metadata/glsa/glsa-201502-09.xml +++ b/metadata/glsa/glsa-201502-09.xml @@ -6,8 +6,8 @@ execution of arbitrary code or Denial of Service. antiword - February 07, 2015 - February 07, 2015: 1 + 2015-02-07 + 2015-02-07: 1 531404 remote @@ -40,8 +40,8 @@ - CVE-2014-8123 + CVE-2014-8123 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201502-10.xml b/metadata/glsa/glsa-201502-10.xml index 0ed4ed4a83ce..843be6759c51 100644 --- a/metadata/glsa/glsa-201502-10.xml +++ b/metadata/glsa/glsa-201502-10.xml @@ -6,8 +6,8 @@ in execution of arbitrary code. libpng - February 15, 2015 - January 03, 2017: 3 + 2015-02-15 + 2017-01-03: 3 531264 533358 local, remote @@ -62,13 +62,13 @@ - CVE-2014-9495 + CVE-2014-9495 libpng 1.6.15 Release Notes - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201502-11.xml b/metadata/glsa/glsa-201502-11.xml index 54b1202262ae..42c687d58351 100644 --- a/metadata/glsa/glsa-201502-11.xml +++ b/metadata/glsa/glsa-201502-11.xml @@ -6,8 +6,8 @@ could result in execution of arbitrary code. cpio - February 15, 2015 - February 15, 2015: 1 + 2015-02-15 + 2015-02-15: 1 530512 536010 remote @@ -51,9 +51,9 @@ - CVE-2014-9112 - CVE-2015-1197 + CVE-2014-9112 + CVE-2015-1197 - ackle - ackle + ackle + ackle diff --git a/metadata/glsa/glsa-201502-12.xml b/metadata/glsa/glsa-201502-12.xml index 82dc636f4542..513a49089011 100644 --- a/metadata/glsa/glsa-201502-12.xml +++ b/metadata/glsa/glsa-201502-12.xml @@ -7,8 +7,8 @@ execution of arbitrary code. oracle jre, oracle jdk - February 15, 2015 - February 15, 2015: 1 + 2015-02-15 + 2015-02-15: 1 507798 508716 517220 @@ -73,90 +73,90 @@ - CVE-2014-0429 - CVE-2014-0432 - CVE-2014-0446 - CVE-2014-0448 - CVE-2014-0449 - CVE-2014-0451 - CVE-2014-0452 - CVE-2014-0453 - CVE-2014-0454 - CVE-2014-0455 - CVE-2014-0456 - CVE-2014-0457 - CVE-2014-0458 - CVE-2014-0459 - CVE-2014-0460 - CVE-2014-0461 - CVE-2014-0463 - CVE-2014-0464 - CVE-2014-2397 - CVE-2014-2398 - CVE-2014-2401 - CVE-2014-2402 - CVE-2014-2403 - CVE-2014-2409 - CVE-2014-2410 - CVE-2014-2412 - CVE-2014-2413 - CVE-2014-2414 - CVE-2014-2420 - CVE-2014-2421 - CVE-2014-2422 - CVE-2014-2423 - CVE-2014-2427 - CVE-2014-2428 - CVE-2014-2483 - CVE-2014-2490 - CVE-2014-4208 - CVE-2014-4209 - CVE-2014-4216 - CVE-2014-4218 - CVE-2014-4219 - CVE-2014-4220 - CVE-2014-4221 - CVE-2014-4223 - CVE-2014-4227 - CVE-2014-4244 - CVE-2014-4247 - CVE-2014-4252 - CVE-2014-4262 - CVE-2014-4263 - CVE-2014-4264 - CVE-2014-4265 - CVE-2014-4266 - CVE-2014-4268 - CVE-2014-4288 - CVE-2014-6456 - CVE-2014-6457 - CVE-2014-6458 - CVE-2014-6466 - CVE-2014-6468 - CVE-2014-6476 - CVE-2014-6485 - CVE-2014-6492 - CVE-2014-6493 - CVE-2014-6502 - CVE-2014-6503 - CVE-2014-6504 - CVE-2014-6506 - CVE-2014-6511 - CVE-2014-6512 - CVE-2014-6513 - CVE-2014-6515 - CVE-2014-6517 - CVE-2014-6519 - CVE-2014-6527 - CVE-2014-6531 - CVE-2014-6532 - CVE-2014-6558 - CVE-2014-6562 + CVE-2014-0429 + CVE-2014-0432 + CVE-2014-0446 + CVE-2014-0448 + CVE-2014-0449 + CVE-2014-0451 + CVE-2014-0452 + CVE-2014-0453 + CVE-2014-0454 + CVE-2014-0455 + CVE-2014-0456 + CVE-2014-0457 + CVE-2014-0458 + CVE-2014-0459 + CVE-2014-0460 + CVE-2014-0461 + CVE-2014-0463 + CVE-2014-0464 + CVE-2014-2397 + CVE-2014-2398 + CVE-2014-2401 + CVE-2014-2402 + CVE-2014-2403 + CVE-2014-2409 + CVE-2014-2410 + CVE-2014-2412 + CVE-2014-2413 + CVE-2014-2414 + CVE-2014-2420 + CVE-2014-2421 + CVE-2014-2422 + CVE-2014-2423 + CVE-2014-2427 + CVE-2014-2428 + CVE-2014-2483 + CVE-2014-2490 + CVE-2014-4208 + CVE-2014-4209 + CVE-2014-4216 + CVE-2014-4218 + CVE-2014-4219 + CVE-2014-4220 + CVE-2014-4221 + CVE-2014-4223 + CVE-2014-4227 + CVE-2014-4244 + CVE-2014-4247 + CVE-2014-4252 + CVE-2014-4262 + CVE-2014-4263 + CVE-2014-4264 + CVE-2014-4265 + CVE-2014-4266 + CVE-2014-4268 + CVE-2014-4288 + CVE-2014-6456 + CVE-2014-6457 + CVE-2014-6458 + CVE-2014-6466 + CVE-2014-6468 + CVE-2014-6476 + CVE-2014-6485 + CVE-2014-6492 + CVE-2014-6493 + CVE-2014-6502 + CVE-2014-6503 + CVE-2014-6504 + CVE-2014-6506 + CVE-2014-6511 + CVE-2014-6512 + CVE-2014-6513 + CVE-2014-6515 + CVE-2014-6517 + CVE-2014-6519 + CVE-2014-6527 + CVE-2014-6531 + CVE-2014-6532 + CVE-2014-6558 + CVE-2014-6562 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201502-13.xml b/metadata/glsa/glsa-201502-13.xml index 6d140932b6f8..2196b07f7f3f 100644 --- a/metadata/glsa/glsa-201502-13.xml +++ b/metadata/glsa/glsa-201502-13.xml @@ -7,8 +7,8 @@ escalated privileges. chromium - February 17, 2015 - February 17, 2015: 1 + 2015-02-17 + 2015-02-17: 1 537366 539094 remote @@ -45,47 +45,47 @@ - CVE-2014-7923 - CVE-2014-7924 - CVE-2014-7925 - CVE-2014-7926 - CVE-2014-7927 - CVE-2014-7928 - CVE-2014-7929 - CVE-2014-7930 - CVE-2014-7931 - CVE-2014-7932 - CVE-2014-7933 - CVE-2014-7934 - CVE-2014-7935 - CVE-2014-7936 - CVE-2014-7937 - CVE-2014-7938 - CVE-2014-7939 - CVE-2014-7940 - CVE-2014-7941 - CVE-2014-7942 - CVE-2014-7943 - CVE-2014-7944 - CVE-2014-7945 - CVE-2014-7946 - CVE-2014-7947 - CVE-2014-7948 - CVE-2014-9646 - CVE-2014-9647 - CVE-2014-9648 - CVE-2015-1205 - CVE-2015-1209 - CVE-2015-1210 - CVE-2015-1211 - CVE-2015-1212 - CVE-2015-1346 - CVE-2015-1359 - CVE-2015-1360 - CVE-2015-1361 + CVE-2014-7923 + CVE-2014-7924 + CVE-2014-7925 + CVE-2014-7926 + CVE-2014-7927 + CVE-2014-7928 + CVE-2014-7929 + CVE-2014-7930 + CVE-2014-7931 + CVE-2014-7932 + CVE-2014-7933 + CVE-2014-7934 + CVE-2014-7935 + CVE-2014-7936 + CVE-2014-7937 + CVE-2014-7938 + CVE-2014-7939 + CVE-2014-7940 + CVE-2014-7941 + CVE-2014-7942 + CVE-2014-7943 + CVE-2014-7944 + CVE-2014-7945 + CVE-2014-7946 + CVE-2014-7947 + CVE-2014-7948 + CVE-2014-9646 + CVE-2014-9647 + CVE-2014-9648 + CVE-2015-1205 + CVE-2015-1209 + CVE-2015-1210 + CVE-2015-1211 + CVE-2015-1212 + CVE-2015-1346 + CVE-2015-1359 + CVE-2015-1360 + CVE-2015-1361 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201502-14.xml b/metadata/glsa/glsa-201502-14.xml index b268af8c7856..621548929b02 100644 --- a/metadata/glsa/glsa-201502-14.xml +++ b/metadata/glsa/glsa-201502-14.xml @@ -4,8 +4,8 @@ grep: Denial of Service A vulnerability in grep could result in Denial of Service. grep,dos - February 25, 2015 - February 25, 2015: 1 + 2015-02-25 + 2015-02-25: 1 537046 local @@ -38,10 +38,10 @@ - CVE-2015-1345 + CVE-2015-1345 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201502-15.xml b/metadata/glsa/glsa-201502-15.xml index dd57e80f99e2..f65dd09c3cca 100644 --- a/metadata/glsa/glsa-201502-15.xml +++ b/metadata/glsa/glsa-201502-15.xml @@ -7,8 +7,8 @@ restrictions, cause a Denial of Service or execute arbitrary code. samba - February 25, 2015 - February 25, 2015: 1 + 2015-02-25 + 2015-02-25: 1 479868 491070 493664 @@ -49,20 +49,20 @@ - CVE-2012-6150 - CVE-2013-4124 - CVE-2013-4408 - CVE-2013-4475 - CVE-2013-4476 - CVE-2013-4496 - CVE-2014-0178 - CVE-2014-0239 - CVE-2014-0244 - CVE-2014-3493 - CVE-2015-0240 + CVE-2012-6150 + CVE-2013-4124 + CVE-2013-4408 + CVE-2013-4475 + CVE-2013-4476 + CVE-2013-4496 + CVE-2014-0178 + CVE-2014-0239 + CVE-2014-0244 + CVE-2014-3493 + CVE-2015-0240 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201503-01.xml b/metadata/glsa/glsa-201503-01.xml index a52da44a28a6..bb4fcc4ca2a5 100644 --- a/metadata/glsa/glsa-201503-01.xml +++ b/metadata/glsa/glsa-201503-01.xml @@ -6,8 +6,8 @@ which could could allow an attacker to execute arbitrary code. jasper - March 06, 2015 - March 06, 2015: 1 + 2015-03-06 + 2015-03-06: 1 531688 533744 537530 @@ -46,12 +46,12 @@ - CVE-2014-8137 - CVE-2014-8138 - CVE-2014-8157 - CVE-2014-8158 - CVE-2014-9029 + CVE-2014-8137 + CVE-2014-8138 + CVE-2014-8157 + CVE-2014-8158 + CVE-2014-9029 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201503-02.xml b/metadata/glsa/glsa-201503-02.xml index 61eb02b4254f..9133e2b9f07a 100644 --- a/metadata/glsa/glsa-201503-02.xml +++ b/metadata/glsa/glsa-201503-02.xml @@ -6,8 +6,8 @@ local Denial of Service. dbus - March 07, 2015 - March 07, 2015: 1 + 2015-03-07 + 2015-03-07: 1 539482 local @@ -40,10 +40,10 @@ - CVE-2015-0245 + CVE-2015-0245 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201503-03.xml b/metadata/glsa/glsa-201503-03.xml index bb2b2e675542..e527a11bb425 100644 --- a/metadata/glsa/glsa-201503-03.xml +++ b/metadata/glsa/glsa-201503-03.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been discovered in PHP, the worst of which could lead to remote execution of arbitrary code. - - March 08, 2015 - August 22, 2015: 2 + + 2015-03-08 + 2015-08-22: 2 530820 532914 533998 @@ -68,15 +68,15 @@

- CVE-2014-3710 - CVE-2014-8142 - CVE-2014-9425 - CVE-2014-9427 - CVE-2015-0231 - CVE-2015-0232 + CVE-2014-3710 + CVE-2014-8142 + CVE-2014-9425 + CVE-2014-9427 + CVE-2015-0231 + CVE-2015-0232 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201503-04.xml b/metadata/glsa/glsa-201503-04.xml index 1c1d0c557ce7..59ecc437d2fa 100644 --- a/metadata/glsa/glsa-201503-04.xml +++ b/metadata/glsa/glsa-201503-04.xml @@ -7,8 +7,8 @@ a Denial of Service . glibc - March 08, 2015 - March 08, 2015: 1 + 2015-03-08 + 2015-03-08: 1 431218 434408 454862 @@ -57,27 +57,27 @@ - CVE-2012-3404 - CVE-2012-3405 - CVE-2012-3406 - CVE-2012-3480 - CVE-2012-4412 - CVE-2012-4424 - CVE-2012-6656 - CVE-2013-0242 - CVE-2013-1914 - CVE-2013-2207 - CVE-2013-4237 - CVE-2013-4332 - CVE-2013-4458 - CVE-2013-4788 - CVE-2014-4043 - CVE-2015-0235 + CVE-2012-3404 + CVE-2012-3405 + CVE-2012-3406 + CVE-2012-3480 + CVE-2012-4412 + CVE-2012-4424 + CVE-2012-6656 + CVE-2013-0242 + CVE-2013-1914 + CVE-2013-2207 + CVE-2013-4237 + CVE-2013-4332 + CVE-2013-4458 + CVE-2013-4788 + CVE-2014-4043 + CVE-2015-0235 - + BlueKnight - + creffett diff --git a/metadata/glsa/glsa-201503-05.xml b/metadata/glsa/glsa-201503-05.xml index bb3443d2fcd8..2c030d7066ba 100644 --- a/metadata/glsa/glsa-201503-05.xml +++ b/metadata/glsa/glsa-201503-05.xml @@ -6,8 +6,8 @@ resulting in Denial of Service. freetype - March 08, 2015 - March 08, 2015: 1 + 2015-03-08 + 2015-03-08: 1 532152 539796 remote @@ -41,29 +41,29 @@ - CVE-2014-9656 - CVE-2014-9657 - CVE-2014-9658 - CVE-2014-9659 - CVE-2014-9660 - CVE-2014-9661 - CVE-2014-9662 - CVE-2014-9663 - CVE-2014-9664 - CVE-2014-9665 - CVE-2014-9666 - CVE-2014-9667 - CVE-2014-9668 - CVE-2014-9669 - CVE-2014-9670 - CVE-2014-9671 - CVE-2014-9672 - CVE-2014-9673 - CVE-2014-9674 - CVE-2014-9675 + CVE-2014-9656 + CVE-2014-9657 + CVE-2014-9658 + CVE-2014-9659 + CVE-2014-9660 + CVE-2014-9661 + CVE-2014-9662 + CVE-2014-9663 + CVE-2014-9664 + CVE-2014-9665 + CVE-2014-9666 + CVE-2014-9667 + CVE-2014-9668 + CVE-2014-9669 + CVE-2014-9670 + CVE-2014-9671 + CVE-2014-9672 + CVE-2014-9673 + CVE-2014-9674 + CVE-2014-9675 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201503-06.xml b/metadata/glsa/glsa-201503-06.xml index be076ed6edd0..6703fa28e4da 100644 --- a/metadata/glsa/glsa-201503-06.xml +++ b/metadata/glsa/glsa-201503-06.xml @@ -6,8 +6,8 @@ in Denial of Service. icu - March 14, 2015 - March 14, 2015: 1 + 2015-03-14 + 2015-03-14: 1 537560 539108 remote @@ -43,13 +43,13 @@ - CVE-2014-7923 - CVE-2014-7926 - CVE-2014-7940 - CVE-2014-9654 + CVE-2014-7923 + CVE-2014-7926 + CVE-2014-7940 + CVE-2014-9654 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201503-07.xml b/metadata/glsa/glsa-201503-07.xml index 4214e35f1c8e..8ebb9e2968d5 100644 --- a/metadata/glsa/glsa-201503-07.xml +++ b/metadata/glsa/glsa-201503-07.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. hivex - March 14, 2015 - March 14, 2015: 1 + 2015-03-14 + 2015-03-14: 1 490990 local, remote @@ -45,10 +45,10 @@ - CVE-2014-9273 + CVE-2014-9273 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201503-08.xml b/metadata/glsa/glsa-201503-08.xml index 5d2ece8cea25..67a1de6b2f99 100644 --- a/metadata/glsa/glsa-201503-08.xml +++ b/metadata/glsa/glsa-201503-08.xml @@ -6,8 +6,8 @@ create a Denial of Service condition. file,Dos - March 16, 2015 - March 16, 2015: 1 + 2015-03-16 + 2015-03-16: 1 503582 532768 local, remote @@ -43,12 +43,12 @@ - CVE-2014-2270 - CVE-2014-9620 - CVE-2014-9621 + CVE-2014-2270 + CVE-2014-9620 + CVE-2014-9621 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201503-09.xml b/metadata/glsa/glsa-201503-09.xml index e485df5d26a1..564336c21bb1 100644 --- a/metadata/glsa/glsa-201503-09.xml +++ b/metadata/glsa/glsa-201503-09.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. flash,ACE,DoS - March 16, 2015 - March 16, 2015: 1 + 2015-03-16 + 2015-03-16: 1 543112 remote @@ -46,18 +46,18 @@ - CVE-2015-0332 - CVE-2015-0333 - CVE-2015-0334 - CVE-2015-0335 - CVE-2015-0336 - CVE-2015-0337 - CVE-2015-0338 - CVE-2015-0339 - CVE-2015-0340 - CVE-2015-0341 - CVE-2015-0342 + CVE-2015-0332 + CVE-2015-0333 + CVE-2015-0334 + CVE-2015-0335 + CVE-2015-0336 + CVE-2015-0337 + CVE-2015-0338 + CVE-2015-0339 + CVE-2015-0340 + CVE-2015-0341 + CVE-2015-0342 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201503-10.xml b/metadata/glsa/glsa-201503-10.xml index d37ba8281c26..843b180618df 100644 --- a/metadata/glsa/glsa-201503-10.xml +++ b/metadata/glsa/glsa-201503-10.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. python - March 18, 2015 - June 17, 2015: 2 + 2015-03-18 + 2015-06-17: 2 495224 500518 505068 @@ -63,16 +63,16 @@ - CVE-2013-1752 - CVE-2013-7338 - CVE-2014-1912 - CVE-2014-2667 - CVE-2014-4616 - CVE-2014-7185 - CVE-2014-9365 + CVE-2013-1752 + CVE-2013-7338 + CVE-2014-1912 + CVE-2014-2667 + CVE-2014-4616 + CVE-2014-7185 + CVE-2014-9365 - K_F - + K_F + BlueKnight diff --git a/metadata/glsa/glsa-201503-11.xml b/metadata/glsa/glsa-201503-11.xml index 676e30f5ec22..8c888d6869ed 100644 --- a/metadata/glsa/glsa-201503-11.xml +++ b/metadata/glsa/glsa-201503-11.xml @@ -6,8 +6,8 @@ in either Denial of Service or information disclosure. openssl - March 19, 2015 - June 06, 2015: 2 + 2015-03-19 + 2015-06-06: 2 543552 remote @@ -94,23 +94,23 @@

- CVE-2015-0204 - CVE-2015-0207 - CVE-2015-0208 - CVE-2015-0209 - CVE-2015-0285 - CVE-2015-0287 - CVE-2015-0288 - CVE-2015-0289 - CVE-2015-0290 - CVE-2015-0291 - CVE-2015-0292 - CVE-2015-0293 - CVE-2015-1787 - OpenSSL Security + CVE-2015-0204 + CVE-2015-0207 + CVE-2015-0208 + CVE-2015-0209 + CVE-2015-0285 + CVE-2015-0287 + CVE-2015-0288 + CVE-2015-0289 + CVE-2015-0290 + CVE-2015-0291 + CVE-2015-0292 + CVE-2015-0293 + CVE-2015-1787 + OpenSSL Security Advisory [19 Mar 2015] - a3li - K_F + a3li + K_F diff --git a/metadata/glsa/glsa-201503-12.xml b/metadata/glsa/glsa-201503-12.xml index 663d347e4eb1..348b47a45101 100644 --- a/metadata/glsa/glsa-201503-12.xml +++ b/metadata/glsa/glsa-201503-12.xml @@ -7,8 +7,8 @@ security restrictions. chromimu - March 22, 2015 - March 22, 2015: 1 + 2015-03-22 + 2015-03-22: 1 542090 remote @@ -44,27 +44,27 @@ - CVE-2015-1213 - CVE-2015-1214 - CVE-2015-1215 - CVE-2015-1216 - CVE-2015-1217 - CVE-2015-1218 - CVE-2015-1219 - CVE-2015-1220 - CVE-2015-1221 - CVE-2015-1222 - CVE-2015-1223 - CVE-2015-1224 - CVE-2015-1225 - CVE-2015-1226 - CVE-2015-1227 - CVE-2015-1228 - CVE-2015-1229 - CVE-2015-1230 - CVE-2015-1231 - CVE-2015-1232 + CVE-2015-1213 + CVE-2015-1214 + CVE-2015-1215 + CVE-2015-1216 + CVE-2015-1217 + CVE-2015-1218 + CVE-2015-1219 + CVE-2015-1220 + CVE-2015-1221 + CVE-2015-1222 + CVE-2015-1223 + CVE-2015-1224 + CVE-2015-1225 + CVE-2015-1226 + CVE-2015-1227 + CVE-2015-1228 + CVE-2015-1229 + CVE-2015-1230 + CVE-2015-1231 + CVE-2015-1232 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201503-13.xml b/metadata/glsa/glsa-201503-13.xml index 7602aa621827..a63167e30d93 100644 --- a/metadata/glsa/glsa-201503-13.xml +++ b/metadata/glsa/glsa-201503-13.xml @@ -7,8 +7,8 @@ arbitrary files, or cause a Denial of Service condition. busybox - March 29, 2015 - March 29, 2015: 1 + 2015-03-29 + 2015-03-29: 1 515254 537978 local, remote @@ -48,11 +48,11 @@ - CVE-2014-4607 - CVE-2014-9645 + CVE-2014-4607 + CVE-2014-9645 - K_F - + K_F + BlueKnight diff --git a/metadata/glsa/glsa-201504-01.xml b/metadata/glsa/glsa-201504-01.xml index 0373a7abe671..7b5e6a6b818f 100644 --- a/metadata/glsa/glsa-201504-01.xml +++ b/metadata/glsa/glsa-201504-01.xml @@ -7,8 +7,8 @@ execution of arbitrary code. firefox thunderbird seamonkey - April 07, 2015 - April 08, 2015: 2 + 2015-04-07 + 2015-04-08: 2 489796 491234 493850 @@ -135,171 +135,170 @@ - CVE-2013-1741 - CVE-2013-2566 - CVE-2013-5590 - CVE-2013-5591 - CVE-2013-5592 - CVE-2013-5593 - CVE-2013-5595 - CVE-2013-5596 - CVE-2013-5597 - CVE-2013-5598 - CVE-2013-5599 - CVE-2013-5600 - CVE-2013-5601 - CVE-2013-5602 - CVE-2013-5603 - CVE-2013-5604 - CVE-2013-5605 - CVE-2013-5606 - CVE-2013-5607 - CVE-2013-5609 - CVE-2013-5610 - CVE-2013-5612 - CVE-2013-5613 - CVE-2013-5614 - CVE-2013-5615 - CVE-2013-5616 - CVE-2013-5618 - CVE-2013-5619 - CVE-2013-6671 - CVE-2013-6672 - CVE-2013-6673 - CVE-2014-1477 - CVE-2014-1478 - CVE-2014-1479 - CVE-2014-1480 - CVE-2014-1481 - CVE-2014-1482 - CVE-2014-1483 - CVE-2014-1485 - CVE-2014-1486 - CVE-2014-1487 - CVE-2014-1488 - CVE-2014-1489 - CVE-2014-1490 - CVE-2014-1491 - CVE-2014-1492 - CVE-2014-1493 - CVE-2014-1494 - CVE-2014-1496 - CVE-2014-1497 - CVE-2014-1498 - CVE-2014-1499 - CVE-2014-1500 - CVE-2014-1502 - CVE-2014-1504 - CVE-2014-1505 - CVE-2014-1508 - CVE-2014-1509 - CVE-2014-1510 - CVE-2014-1511 - CVE-2014-1512 - CVE-2014-1513 - CVE-2014-1514 - CVE-2014-1518 - CVE-2014-1519 - CVE-2014-1520 - CVE-2014-1522 - CVE-2014-1523 - CVE-2014-1524 - CVE-2014-1525 - CVE-2014-1526 - CVE-2014-1529 - CVE-2014-1530 - CVE-2014-1531 - CVE-2014-1532 - CVE-2014-1533 - CVE-2014-1534 - CVE-2014-1536 - CVE-2014-1537 - CVE-2014-1538 - CVE-2014-1539 - CVE-2014-1540 - CVE-2014-1541 - CVE-2014-1542 - CVE-2014-1543 - CVE-2014-1544 - CVE-2014-1545 - CVE-2014-1547 - CVE-2014-1548 - CVE-2014-1549 - CVE-2014-1550 - CVE-2014-1551 - CVE-2014-1552 - CVE-2014-1553 - CVE-2014-1554 - CVE-2014-1555 - CVE-2014-1556 - CVE-2014-1557 - CVE-2014-1558 - CVE-2014-1559 - CVE-2014-1560 - CVE-2014-1561 - CVE-2014-1562 - CVE-2014-1563 - CVE-2014-1564 - CVE-2014-1565 - CVE-2014-1566 - CVE-2014-1567 - CVE-2014-1568 - CVE-2014-1574 - CVE-2014-1575 - CVE-2014-1576 - CVE-2014-1577 - CVE-2014-1578 - CVE-2014-1580 - CVE-2014-1581 - CVE-2014-1582 - CVE-2014-1583 - CVE-2014-1584 - CVE-2014-1585 - CVE-2014-1586 - CVE-2014-1587 - CVE-2014-1588 - CVE-2014-1589 - CVE-2014-1590 - CVE-2014-1591 - CVE-2014-1592 - CVE-2014-1593 - CVE-2014-1594 - CVE-2014-5369 - CVE-2014-8631 - CVE-2014-8632 - CVE-2014-8634 - CVE-2014-8635 - CVE-2014-8636 - CVE-2014-8637 - CVE-2014-8638 - CVE-2014-8639 - CVE-2014-8640 - CVE-2014-8641 - CVE-2014-8642 - CVE-2015-0817 - CVE-2015-0818 - CVE-2015-0819 - CVE-2015-0820 - CVE-2015-0821 - CVE-2015-0822 - CVE-2015-0823 - CVE-2015-0824 - CVE-2015-0825 - CVE-2015-0826 - CVE-2015-0827 - CVE-2015-0828 - CVE-2015-0829 - CVE-2015-0830 - CVE-2015-0831 - CVE-2015-0832 - CVE-2015-0833 - CVE-2015-0834 - CVE-2015-0835 - CVE-2015-0836 + CVE-2013-1741 + CVE-2013-2566 + CVE-2013-5590 + CVE-2013-5591 + CVE-2013-5592 + CVE-2013-5593 + CVE-2013-5595 + CVE-2013-5596 + CVE-2013-5597 + CVE-2013-5598 + CVE-2013-5599 + CVE-2013-5600 + CVE-2013-5601 + CVE-2013-5602 + CVE-2013-5603 + CVE-2013-5604 + CVE-2013-5605 + CVE-2013-5606 + CVE-2013-5607 + CVE-2013-5609 + CVE-2013-5610 + CVE-2013-5612 + CVE-2013-5613 + CVE-2013-5614 + CVE-2013-5615 + CVE-2013-5616 + CVE-2013-5618 + CVE-2013-5619 + CVE-2013-6671 + CVE-2013-6672 + CVE-2013-6673 + CVE-2014-1477 + CVE-2014-1478 + CVE-2014-1479 + CVE-2014-1480 + CVE-2014-1481 + CVE-2014-1482 + CVE-2014-1483 + CVE-2014-1485 + CVE-2014-1486 + CVE-2014-1487 + CVE-2014-1488 + CVE-2014-1489 + CVE-2014-1490 + CVE-2014-1491 + CVE-2014-1492 + CVE-2014-1493 + CVE-2014-1494 + CVE-2014-1496 + CVE-2014-1497 + CVE-2014-1498 + CVE-2014-1499 + CVE-2014-1500 + CVE-2014-1502 + CVE-2014-1504 + CVE-2014-1505 + CVE-2014-1508 + CVE-2014-1509 + CVE-2014-1510 + CVE-2014-1511 + CVE-2014-1512 + CVE-2014-1513 + CVE-2014-1514 + CVE-2014-1518 + CVE-2014-1519 + CVE-2014-1520 + CVE-2014-1522 + CVE-2014-1523 + CVE-2014-1524 + CVE-2014-1525 + CVE-2014-1526 + CVE-2014-1529 + CVE-2014-1530 + CVE-2014-1531 + CVE-2014-1532 + CVE-2014-1533 + CVE-2014-1534 + CVE-2014-1536 + CVE-2014-1537 + CVE-2014-1538 + CVE-2014-1539 + CVE-2014-1540 + CVE-2014-1541 + CVE-2014-1542 + CVE-2014-1543 + CVE-2014-1544 + CVE-2014-1545 + CVE-2014-1547 + CVE-2014-1548 + CVE-2014-1549 + CVE-2014-1550 + CVE-2014-1551 + CVE-2014-1552 + CVE-2014-1553 + CVE-2014-1554 + CVE-2014-1555 + CVE-2014-1556 + CVE-2014-1557 + CVE-2014-1558 + CVE-2014-1559 + CVE-2014-1560 + CVE-2014-1561 + CVE-2014-1562 + CVE-2014-1563 + CVE-2014-1564 + CVE-2014-1565 + CVE-2014-1566 + CVE-2014-1567 + CVE-2014-1568 + CVE-2014-1574 + CVE-2014-1575 + CVE-2014-1576 + CVE-2014-1577 + CVE-2014-1578 + CVE-2014-1580 + CVE-2014-1581 + CVE-2014-1582 + CVE-2014-1583 + CVE-2014-1584 + CVE-2014-1585 + CVE-2014-1586 + CVE-2014-1587 + CVE-2014-1588 + CVE-2014-1589 + CVE-2014-1590 + CVE-2014-1591 + CVE-2014-1592 + CVE-2014-1593 + CVE-2014-1594 + CVE-2014-5369 + CVE-2014-8631 + CVE-2014-8632 + CVE-2014-8634 + CVE-2014-8635 + CVE-2014-8636 + CVE-2014-8637 + CVE-2014-8638 + CVE-2014-8639 + CVE-2014-8640 + CVE-2014-8641 + CVE-2014-8642 + CVE-2015-0817 + CVE-2015-0818 + CVE-2015-0819 + CVE-2015-0820 + CVE-2015-0821 + CVE-2015-0822 + CVE-2015-0823 + CVE-2015-0824 + CVE-2015-0825 + CVE-2015-0826 + CVE-2015-0827 + CVE-2015-0828 + CVE-2015-0829 + CVE-2015-0830 + CVE-2015-0831 + CVE-2015-0832 + CVE-2015-0833 + CVE-2015-0834 + CVE-2015-0835 + CVE-2015-0836 - + BlueKnight - ackle + ackle - diff --git a/metadata/glsa/glsa-201504-02.xml b/metadata/glsa/glsa-201504-02.xml index efce2169cb41..32fdd4a46a3a 100644 --- a/metadata/glsa/glsa-201504-02.xml +++ b/metadata/glsa/glsa-201504-02.xml @@ -6,8 +6,8 @@ arbitrary files or bypass security restrictions. sudo - April 11, 2015 - April 11, 2015: 1 + 2015-04-11 + 2015-04-11: 1 539532 local @@ -42,8 +42,8 @@ - CVE-2014-9680 + CVE-2014-9680 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201504-03.xml b/metadata/glsa/glsa-201504-03.xml index 9024130b225a..b70cb21789cb 100644 --- a/metadata/glsa/glsa-201504-03.xml +++ b/metadata/glsa/glsa-201504-03.xml @@ -6,8 +6,8 @@ worst of which could lead to arbitrary code execution. apache - April 11, 2015 - April 19, 2015: 2 + 2015-04-11 + 2015-04-19: 2 535948 remote @@ -44,15 +44,15 @@ - CVE-2013-5704 - CVE-2014-0118 - CVE-2014-0226 - CVE-2014-0231 + CVE-2013-5704 + CVE-2014-0118 + CVE-2014-0226 + CVE-2014-0231 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201504-04.xml b/metadata/glsa/glsa-201504-04.xml index 6439afb7e361..8b41616362f3 100644 --- a/metadata/glsa/glsa-201504-04.xml +++ b/metadata/glsa/glsa-201504-04.xml @@ -6,8 +6,8 @@ can allow remote attackers to cause a Denial of Service condition. xen - April 11, 2015 - April 11, 2015: 1 + 2015-04-11 + 2015-04-11: 1 478280 482138 512294 @@ -59,31 +59,31 @@ - CVE-2013-2212 - CVE-2013-3495 - CVE-2014-3967 - CVE-2014-3968 - CVE-2014-5146 - CVE-2014-5149 - CVE-2014-8594 - CVE-2014-8595 - CVE-2014-8866 - CVE-2014-8867 - CVE-2014-9030 - CVE-2014-9065 - CVE-2014-9066 - CVE-2015-0361 - CVE-2015-2044 - CVE-2015-2045 - CVE-2015-2152 - CVE-2015-2751 - CVE-2015-2752 - CVE-2015-2756 + CVE-2013-2212 + CVE-2013-3495 + CVE-2014-3967 + CVE-2014-3968 + CVE-2014-5146 + CVE-2014-5149 + CVE-2014-8594 + CVE-2014-8595 + CVE-2014-8866 + CVE-2014-8867 + CVE-2014-9030 + CVE-2014-9065 + CVE-2014-9066 + CVE-2015-0361 + CVE-2015-2044 + CVE-2015-2045 + CVE-2015-2152 + CVE-2015-2751 + CVE-2015-2752 + CVE-2015-2756 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201504-05.xml b/metadata/glsa/glsa-201504-05.xml index 538c65d03ca5..de1d07ec03df 100644 --- a/metadata/glsa/glsa-201504-05.xml +++ b/metadata/glsa/glsa-201504-05.xml @@ -7,8 +7,8 @@ condition. mysql mariadb - April 11, 2015 - April 11, 2015: 1 + 2015-04-11 + 2015-04-11: 1 537216 537262 remote @@ -58,20 +58,20 @@ - CVE-2014-6568 - CVE-2015-0374 - CVE-2015-0381 - CVE-2015-0382 - CVE-2015-0385 - CVE-2015-0391 - CVE-2015-0409 - CVE-2015-0411 - CVE-2015-0432 + CVE-2014-6568 + CVE-2015-0374 + CVE-2015-0381 + CVE-2015-0382 + CVE-2015-0385 + CVE-2015-0391 + CVE-2015-0409 + CVE-2015-0411 + CVE-2015-0432 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201504-06.xml b/metadata/glsa/glsa-201504-06.xml index 60dfb6e1dd10..7c5681919cfd 100644 --- a/metadata/glsa/glsa-201504-06.xml +++ b/metadata/glsa/glsa-201504-06.xml @@ -7,8 +7,8 @@ condition. xorg-server - April 17, 2015 - April 17, 2015: 2 + 2015-04-17 + 2015-04-17: 2 532086 539692 remote @@ -46,23 +46,23 @@ - CVE-2014-8091 - CVE-2014-8092 - CVE-2014-8093 - CVE-2014-8094 - CVE-2014-8095 - CVE-2014-8096 - CVE-2014-8097 - CVE-2014-8098 - CVE-2014-8099 - CVE-2014-8100 - CVE-2014-8101 - CVE-2014-8102 - CVE-2014-8103 - CVE-2015-0255 + CVE-2014-8091 + CVE-2014-8092 + CVE-2014-8093 + CVE-2014-8094 + CVE-2014-8095 + CVE-2014-8096 + CVE-2014-8097 + CVE-2014-8098 + CVE-2014-8099 + CVE-2014-8100 + CVE-2014-8101 + CVE-2014-8102 + CVE-2014-8103 + CVE-2015-0255 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201504-07.xml b/metadata/glsa/glsa-201504-07.xml index ae46af1cc84c..1c6d4427358d 100644 --- a/metadata/glsa/glsa-201504-07.xml +++ b/metadata/glsa/glsa-201504-07.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - April 17, 2015 - April 17, 2015: 1 + 2015-04-17 + 2015-04-17: 1 546706 remote @@ -45,29 +45,29 @@ - CVE-2015-0346 - CVE-2015-0347 - CVE-2015-0348 - CVE-2015-0349 - CVE-2015-0350 - CVE-2015-0351 - CVE-2015-0352 - CVE-2015-0353 - CVE-2015-0354 - CVE-2015-0355 - CVE-2015-0356 - CVE-2015-0357 - CVE-2015-0358 - CVE-2015-0359 - CVE-2015-0360 - CVE-2015-3038 - CVE-2015-3039 - CVE-2015-3040 - CVE-2015-3041 - CVE-2015-3042 - CVE-2015-3043 - CVE-2015-3044 + CVE-2015-0346 + CVE-2015-0347 + CVE-2015-0348 + CVE-2015-0349 + CVE-2015-0350 + CVE-2015-0351 + CVE-2015-0352 + CVE-2015-0353 + CVE-2015-0354 + CVE-2015-0355 + CVE-2015-0356 + CVE-2015-0357 + CVE-2015-0358 + CVE-2015-0359 + CVE-2015-0360 + CVE-2015-3038 + CVE-2015-3039 + CVE-2015-3040 + CVE-2015-3041 + CVE-2015-3042 + CVE-2015-3043 + CVE-2015-3044 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201505-01.xml b/metadata/glsa/glsa-201505-01.xml index 39ca97310d0c..63198bec4cf9 100644 --- a/metadata/glsa/glsa-201505-01.xml +++ b/metadata/glsa/glsa-201505-01.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. ettercap - May 13, 2015 - May 13, 2015: 1 + 2015-05-13 + 2015-05-13: 1 532764 remote @@ -42,17 +42,17 @@ - CVE-2014-6395 - CVE-2014-6396 - CVE-2014-9376 - CVE-2014-9377 - CVE-2014-9378 - CVE-2014-9379 - CVE-2014-9380 - CVE-2014-9381 + CVE-2014-6395 + CVE-2014-6396 + CVE-2014-9376 + CVE-2014-9377 + CVE-2014-9378 + CVE-2014-9379 + CVE-2014-9380 + CVE-2014-9381 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201505-02.xml b/metadata/glsa/glsa-201505-02.xml index 7e1d698a883f..f70cdee0aa03 100644 --- a/metadata/glsa/glsa-201505-02.xml +++ b/metadata/glsa/glsa-201505-02.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - May 31, 2015 - May 31, 2015: 1 + 2015-05-31 + 2015-05-31: 1 549388 remote @@ -46,25 +46,25 @@ - CVE-2015-3044 - CVE-2015-3077 - CVE-2015-3078 - CVE-2015-3079 - CVE-2015-3080 - CVE-2015-3081 - CVE-2015-3082 - CVE-2015-3083 - CVE-2015-3084 - CVE-2015-3085 - CVE-2015-3086 - CVE-2015-3087 - CVE-2015-3088 - CVE-2015-3089 - CVE-2015-3090 - CVE-2015-3091 - CVE-2015-3092 - CVE-2015-3093 + CVE-2015-3044 + CVE-2015-3077 + CVE-2015-3078 + CVE-2015-3079 + CVE-2015-3080 + CVE-2015-3081 + CVE-2015-3082 + CVE-2015-3083 + CVE-2015-3084 + CVE-2015-3085 + CVE-2015-3086 + CVE-2015-3087 + CVE-2015-3088 + CVE-2015-3089 + CVE-2015-3090 + CVE-2015-3091 + CVE-2015-3092 + CVE-2015-3093 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201505-03.xml b/metadata/glsa/glsa-201505-03.xml index e06a9e460fc9..50b406c2388a 100644 --- a/metadata/glsa/glsa-201505-03.xml +++ b/metadata/glsa/glsa-201505-03.xml @@ -6,8 +6,8 @@ of which could lead to arbitrary code execution. phpMyAdmin - May 31, 2015 - May 14, 2016: 2 + 2015-05-31 + 2016-05-14: 2 517858 522844 530054 @@ -65,16 +65,16 @@ - CVE-2014-4986 - CVE-2014-4987 - CVE-2014-6300 - CVE-2014-8958 - CVE-2014-8959 - CVE-2014-8960 - CVE-2014-8961 + CVE-2014-4986 + CVE-2014-4987 + CVE-2014-6300 + CVE-2014-8958 + CVE-2014-8959 + CVE-2014-8960 + CVE-2014-8961 - K_F - + K_F + BlueKnight diff --git a/metadata/glsa/glsa-201506-01.xml b/metadata/glsa/glsa-201506-01.xml index ed466e889be0..5b2fbfd53e5a 100644 --- a/metadata/glsa/glsa-201506-01.xml +++ b/metadata/glsa/glsa-201506-01.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. - - June 21, 2015 - June 21, 2015: 1 + + 2015-06-21 + 2015-06-21: 1 551658 remote @@ -46,23 +46,23 @@ - CVE-2015-3096 - CVE-2015-3097 - CVE-2015-3098 - CVE-2015-3099 - CVE-2015-3100 - CVE-2015-3101 - CVE-2015-3102 - CVE-2015-3103 - CVE-2015-3104 - CVE-2015-3105 - CVE-2015-3106 - CVE-2015-3107 - CVE-2015-3108 - CVE-2015-4472 + CVE-2015-3096 + CVE-2015-3097 + CVE-2015-3098 + CVE-2015-3099 + CVE-2015-3100 + CVE-2015-3101 + CVE-2015-3102 + CVE-2015-3103 + CVE-2015-3104 + CVE-2015-3105 + CVE-2015-3106 + CVE-2015-3107 + CVE-2015-3108 + CVE-2015-4472 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201506-02.xml b/metadata/glsa/glsa-201506-02.xml index a3cd389e0d30..9dc01f8251ff 100644 --- a/metadata/glsa/glsa-201506-02.xml +++ b/metadata/glsa/glsa-201506-02.xml @@ -6,8 +6,8 @@ in either Denial of Service or information disclosure. dos - June 22, 2015 - February 26, 2016: 2 + 2015-06-22 + 2016-02-26: 2 551832 remote @@ -61,14 +61,14 @@ - CVE-2014-8176 - CVE-2015-1788 - CVE-2015-1789 - CVE-2015-1790 - CVE-2015-1791 - CVE-2015-1792 - CVE-2015-4000 + CVE-2014-8176 + CVE-2015-1788 + CVE-2015-1789 + CVE-2015-1790 + CVE-2015-1791 + CVE-2015-1792 + CVE-2015-4000 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201506-03.xml b/metadata/glsa/glsa-201506-03.xml index 2419378bef65..eb65beca177d 100644 --- a/metadata/glsa/glsa-201506-03.xml +++ b/metadata/glsa/glsa-201506-03.xml @@ -6,8 +6,8 @@ which can cause Denial of Service gnutls - June 22, 2015 - June 22, 2015: 1 + 2015-06-22 + 2015-06-22: 1 546760 548636 local, remote @@ -41,13 +41,13 @@ - CVE-2015-3308 - + CVE-2015-3308 + GNUTLS-SA-2015-2 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201506-04.xml b/metadata/glsa/glsa-201506-04.xml index 58beb4108801..3276535c8b3e 100644 --- a/metadata/glsa/glsa-201506-04.xml +++ b/metadata/glsa/glsa-201506-04.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been fixed in Chromium, the worst of which can cause arbitrary remote code execution. - - June 23, 2015 - June 23, 2015: 1 + + 2015-06-23 + 2015-06-23: 1 545300 546728 548108 @@ -46,39 +46,39 @@ - CVE-2015-1233 - CVE-2015-1234 - CVE-2015-1235 - CVE-2015-1236 - CVE-2015-1237 - CVE-2015-1238 - CVE-2015-1240 - CVE-2015-1241 - CVE-2015-1242 - CVE-2015-1243 - CVE-2015-1244 - CVE-2015-1245 - CVE-2015-1246 - CVE-2015-1247 - CVE-2015-1248 - CVE-2015-1250 - CVE-2015-1251 - CVE-2015-1252 - CVE-2015-1253 - CVE-2015-1254 - CVE-2015-1255 - CVE-2015-1256 - CVE-2015-1257 - CVE-2015-1258 - CVE-2015-1259 - CVE-2015-1260 - CVE-2015-1262 - CVE-2015-1263 - CVE-2015-1264 - CVE-2015-1265 + CVE-2015-1233 + CVE-2015-1234 + CVE-2015-1235 + CVE-2015-1236 + CVE-2015-1237 + CVE-2015-1238 + CVE-2015-1240 + CVE-2015-1241 + CVE-2015-1242 + CVE-2015-1243 + CVE-2015-1244 + CVE-2015-1245 + CVE-2015-1246 + CVE-2015-1247 + CVE-2015-1248 + CVE-2015-1250 + CVE-2015-1251 + CVE-2015-1252 + CVE-2015-1253 + CVE-2015-1254 + CVE-2015-1255 + CVE-2015-1256 + CVE-2015-1257 + CVE-2015-1258 + CVE-2015-1259 + CVE-2015-1260 + CVE-2015-1262 + CVE-2015-1263 + CVE-2015-1264 + CVE-2015-1265 - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201507-01.xml b/metadata/glsa/glsa-201507-01.xml index 2b6996a540e1..bf53393b4363 100644 --- a/metadata/glsa/glsa-201507-01.xml +++ b/metadata/glsa/glsa-201507-01.xml @@ -6,8 +6,8 @@ which can cause arbitrary code execution. chrony - July 05, 2015 - July 05, 2015: 1 + 2015-07-05 + 2015-07-05: 1 545918 remote @@ -42,12 +42,12 @@ - CVE-2015-1821 - CVE-2015-1822 - CVE-2015-1853 + CVE-2015-1821 + CVE-2015-1822 + CVE-2015-1853 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-02.xml b/metadata/glsa/glsa-201507-02.xml index 1c042d71418c..d14ca08e651c 100644 --- a/metadata/glsa/glsa-201507-02.xml +++ b/metadata/glsa/glsa-201507-02.xml @@ -6,8 +6,8 @@ allow remote attackers to cause a Denial of Service condition. tor - July 06, 2015 - July 06, 2015: 1 + 2015-07-06 + 2015-07-06: 1 545940 remote @@ -45,14 +45,14 @@ - CVE-2015-2928 - CVE-2015-2929 + CVE-2015-2928 + CVE-2015-2929 Upstream announcement - + keytoaster - stanley + stanley diff --git a/metadata/glsa/glsa-201507-03.xml b/metadata/glsa/glsa-201507-03.xml index 1787063c097a..3311d81b4be5 100644 --- a/metadata/glsa/glsa-201507-03.xml +++ b/metadata/glsa/glsa-201507-03.xml @@ -4,8 +4,8 @@ Exiv2: Denial of Service A vulnerability in Exiv2 could lead to Denial of Service condition. exiv2 - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 534608 remote @@ -42,10 +42,10 @@ - CVE-2014-9449 + CVE-2014-9449 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-04.xml b/metadata/glsa/glsa-201507-04.xml index e0ad92a4faab..959c18c24d31 100644 --- a/metadata/glsa/glsa-201507-04.xml +++ b/metadata/glsa/glsa-201507-04.xml @@ -7,8 +7,8 @@ cause a Denial of Service condition. icu - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 546156 remote @@ -49,11 +49,11 @@ - CVE-2014-8146 - CVE-2014-8147 + CVE-2014-8146 + CVE-2014-8147 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-05.xml b/metadata/glsa/glsa-201507-05.xml index 5aceef16fdfa..169f14250004 100644 --- a/metadata/glsa/glsa-201507-05.xml +++ b/metadata/glsa/glsa-201507-05.xml @@ -6,8 +6,8 @@ context-dependent attackers to cause a Denial of Service condition. sqlite - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 546626 local, remote @@ -42,12 +42,12 @@ - CVE-2015-3414 - CVE-2015-3415 - CVE-2015-3416 + CVE-2015-3414 + CVE-2015-3415 + CVE-2015-3416 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-06.xml b/metadata/glsa/glsa-201507-06.xml index 10b90d0d5d4e..f71f630ab813 100644 --- a/metadata/glsa/glsa-201507-06.xml +++ b/metadata/glsa/glsa-201507-06.xml @@ -6,8 +6,8 @@ which may result in execution of arbitrary code. unrtf - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 531544 remote @@ -44,11 +44,11 @@ - CVE-2014-9274 - CVE-2014-9275 + CVE-2014-9274 + CVE-2014-9275 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-07.xml b/metadata/glsa/glsa-201507-07.xml index 8ba1c2d66c18..24ea32513d74 100644 --- a/metadata/glsa/glsa-201507-07.xml +++ b/metadata/glsa/glsa-201507-07.xml @@ -6,8 +6,8 @@ of which could result in execution of arbitrary code or Denial of Service. libvncserver - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 523590 remote @@ -44,14 +44,14 @@ - CVE-2014-6051 - CVE-2014-6052 - CVE-2014-6053 - CVE-2014-6054 - CVE-2014-6055 + CVE-2014-6051 + CVE-2014-6052 + CVE-2014-6053 + CVE-2014-6054 + CVE-2014-6055 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-08.xml b/metadata/glsa/glsa-201507-08.xml index d3e3d764656a..c1f7da27b9fc 100644 --- a/metadata/glsa/glsa-201507-08.xml +++ b/metadata/glsa/glsa-201507-08.xml @@ -6,8 +6,8 @@ of Service. libxml2 - July 07, 2015 - July 07, 2015: 1 + 2015-07-07 + 2015-07-07: 1 546720 remote @@ -42,10 +42,10 @@ - CVE-2015-1819 + CVE-2015-1819 - + keytoaster - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-09.xml b/metadata/glsa/glsa-201507-09.xml index 87c7cb791eae..034d759183a9 100644 --- a/metadata/glsa/glsa-201507-09.xml +++ b/metadata/glsa/glsa-201507-09.xml @@ -6,8 +6,8 @@ arbitrary code or Denial of Service. pypam - July 09, 2015 - July 09, 2015: 1 + 2015-07-09 + 2015-07-09: 1 407603 remote @@ -42,10 +42,10 @@ - CVE-2012-1502 + CVE-2012-1502 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-10.xml b/metadata/glsa/glsa-201507-10.xml index e34eaac002df..3d52c555a53b 100644 --- a/metadata/glsa/glsa-201507-10.xml +++ b/metadata/glsa/glsa-201507-10.xml @@ -6,8 +6,8 @@ code or Denial of Service. t1utils - July 10, 2015 - July 10, 2015: 1 + 2015-07-10 + 2015-07-10: 1 548638 remote @@ -42,10 +42,10 @@ - CVE-2015-3905 + CVE-2015-3905 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201507-11.xml b/metadata/glsa/glsa-201507-11.xml index 5ccf39c541b9..38af314cabfb 100644 --- a/metadata/glsa/glsa-201507-11.xml +++ b/metadata/glsa/glsa-201507-11.xml @@ -6,8 +6,8 @@ Service. perl - July 10, 2015 - July 10, 2015: 1 + 2015-07-10 + 2015-07-10: 1 216671 remote @@ -42,8 +42,8 @@ - CVE-2013-7422 + CVE-2013-7422 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-12.xml b/metadata/glsa/glsa-201507-12.xml index 957562bcefd2..ed8f63e8f7f0 100644 --- a/metadata/glsa/glsa-201507-12.xml +++ b/metadata/glsa/glsa-201507-12.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. libcapsinetwork - July 10, 2015 - July 11, 2015: 2 + 2015-07-10 + 2015-07-11: 2 544324 remote @@ -44,12 +44,12 @@ - CVE-2015-0841 + CVE-2015-0841 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201507-13.xml b/metadata/glsa/glsa-201507-13.xml index 0a38ae2b50a4..24d9bff62258 100644 --- a/metadata/glsa/glsa-201507-13.xml +++ b/metadata/glsa/glsa-201507-13.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. ACE,DoS,flash - July 10, 2015 - July 10, 2015: 1 + 2015-07-10 + 2015-07-10: 1 552946 554220 554250 @@ -48,43 +48,43 @@ - CVE-2014-0578 - CVE-2015-3113 - CVE-2015-3114 - CVE-2015-3115 - CVE-2015-3116 - CVE-2015-3117 - CVE-2015-3118 - CVE-2015-3119 - CVE-2015-3120 - CVE-2015-3121 - CVE-2015-3122 - CVE-2015-3123 - CVE-2015-3124 - CVE-2015-3125 - CVE-2015-3126 - CVE-2015-3127 - CVE-2015-3128 - CVE-2015-3129 - CVE-2015-3130 - CVE-2015-3131 - CVE-2015-3132 - CVE-2015-3133 - CVE-2015-3134 - CVE-2015-3135 - CVE-2015-3136 - CVE-2015-3137 - CVE-2015-4428 - CVE-2015-4429 - CVE-2015-4430 - CVE-2015-4431 - CVE-2015-4432 - CVE-2015-4433 - CVE-2015-5116 - CVE-2015-5117 - CVE-2015-5118 - CVE-2015-5119 + CVE-2014-0578 + CVE-2015-3113 + CVE-2015-3114 + CVE-2015-3115 + CVE-2015-3116 + CVE-2015-3117 + CVE-2015-3118 + CVE-2015-3119 + CVE-2015-3120 + CVE-2015-3121 + CVE-2015-3122 + CVE-2015-3123 + CVE-2015-3124 + CVE-2015-3125 + CVE-2015-3126 + CVE-2015-3127 + CVE-2015-3128 + CVE-2015-3129 + CVE-2015-3130 + CVE-2015-3131 + CVE-2015-3132 + CVE-2015-3133 + CVE-2015-3134 + CVE-2015-3135 + CVE-2015-3136 + CVE-2015-3137 + CVE-2015-4428 + CVE-2015-4429 + CVE-2015-4430 + CVE-2015-4431 + CVE-2015-4432 + CVE-2015-4433 + CVE-2015-5116 + CVE-2015-5117 + CVE-2015-5118 + CVE-2015-5119 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201507-14.xml b/metadata/glsa/glsa-201507-14.xml index 042ead72280f..a81c3ef16fba 100644 --- a/metadata/glsa/glsa-201507-14.xml +++ b/metadata/glsa/glsa-201507-14.xml @@ -7,8 +7,8 @@ components. oracle-jre oracle-jdk - July 10, 2015 - July 11, 2015: 2 + 2015-07-10 + 2015-07-11: 2 537214 local, remote @@ -74,27 +74,27 @@ - CVE-2014-3566 - CVE-2014-6549 - CVE-2014-6585 - CVE-2014-6587 - CVE-2014-6591 - CVE-2014-6593 - CVE-2014-6601 - CVE-2015-0383 - CVE-2015-0395 - CVE-2015-0400 - CVE-2015-0403 - CVE-2015-0406 - CVE-2015-0407 - CVE-2015-0408 - CVE-2015-0410 - CVE-2015-0412 - CVE-2015-0413 - CVE-2015-0421 + CVE-2014-3566 + CVE-2014-6549 + CVE-2014-6585 + CVE-2014-6587 + CVE-2014-6591 + CVE-2014-6593 + CVE-2014-6601 + CVE-2015-0383 + CVE-2015-0395 + CVE-2015-0400 + CVE-2015-0403 + CVE-2015-0406 + CVE-2015-0407 + CVE-2015-0408 + CVE-2015-0410 + CVE-2015-0412 + CVE-2015-0413 + CVE-2015-0421 - + BlueKnight - stanley + stanley diff --git a/metadata/glsa/glsa-201507-15.xml b/metadata/glsa/glsa-201507-15.xml index b7d24b08d55a..4b90e12527ec 100644 --- a/metadata/glsa/glsa-201507-15.xml +++ b/metadata/glsa/glsa-201507-15.xml @@ -4,8 +4,8 @@ OpenSSL: Alternate chains certificate forgery Certain checks on untrusted certificates can be bypassed. openssl - July 10, 2015 - February 26, 2016: 3 + 2015-07-10 + 2016-02-26: 3 554172 remote @@ -55,12 +55,12 @@ - CVE-2015-1793 + CVE-2015-1793 - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201507-16.xml b/metadata/glsa/glsa-201507-16.xml index 6949d4bd7375..47f3f2e96e3f 100644 --- a/metadata/glsa/glsa-201507-16.xml +++ b/metadata/glsa/glsa-201507-16.xml @@ -6,8 +6,8 @@ attacker to conduct a man-in-the-middle attack. portage - July 10, 2015 - July 10, 2015: 2 + 2015-07-10 + 2015-07-10: 2 469888 remote @@ -42,8 +42,8 @@ - CVE-2013-2100 + CVE-2013-2100 - K_F - Zlogene + K_F + Zlogene diff --git a/metadata/glsa/glsa-201507-17.xml b/metadata/glsa/glsa-201507-17.xml index ba4833048f78..d03dba747a8d 100644 --- a/metadata/glsa/glsa-201507-17.xml +++ b/metadata/glsa/glsa-201507-17.xml @@ -6,8 +6,8 @@ condition. net-snmp - July 10, 2015 - July 10, 2015: 2 + 2015-07-10 + 2015-07-10: 2 522062 remote @@ -43,8 +43,8 @@ - CVE-2014-3565 + CVE-2014-3565 - K_F - Zlogene + K_F + Zlogene diff --git a/metadata/glsa/glsa-201507-18.xml b/metadata/glsa/glsa-201507-18.xml index 857e5eb5cc80..094919127a18 100644 --- a/metadata/glsa/glsa-201507-18.xml +++ b/metadata/glsa/glsa-201507-18.xml @@ -6,8 +6,8 @@ remote attackers to bypass security restrictions. chromium - July 10, 2015 - July 10, 2015: 1 + 2015-07-10 + 2015-07-10: 1 552904 remote @@ -41,11 +41,11 @@ - CVE-2015-1266 - CVE-2015-1267 - CVE-2015-1268 - CVE-2015-1269 + CVE-2015-1266 + CVE-2015-1267 + CVE-2015-1268 + CVE-2015-1269 - K_F - Zlogene + K_F + Zlogene diff --git a/metadata/glsa/glsa-201507-19.xml b/metadata/glsa/glsa-201507-19.xml index 7a52329ef7e0..97018a350e00 100644 --- a/metadata/glsa/glsa-201507-19.xml +++ b/metadata/glsa/glsa-201507-19.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. mysql - July 10, 2015 - July 10, 2015: 1 + 2015-07-10 + 2015-07-10: 1 546722 remote @@ -51,30 +51,30 @@ - CVE-2015-0405 - CVE-2015-0423 - CVE-2015-0433 - CVE-2015-0438 - CVE-2015-0439 - CVE-2015-0441 - CVE-2015-0498 - CVE-2015-0499 - CVE-2015-0500 - CVE-2015-0501 - CVE-2015-0503 - CVE-2015-0505 - CVE-2015-0506 - CVE-2015-0507 - CVE-2015-0508 - CVE-2015-0511 - CVE-2015-2566 - CVE-2015-2567 - CVE-2015-2568 - CVE-2015-2571 - CVE-2015-2573 + CVE-2015-0405 + CVE-2015-0423 + CVE-2015-0433 + CVE-2015-0438 + CVE-2015-0439 + CVE-2015-0441 + CVE-2015-0498 + CVE-2015-0499 + CVE-2015-0500 + CVE-2015-0501 + CVE-2015-0503 + CVE-2015-0505 + CVE-2015-0506 + CVE-2015-0507 + CVE-2015-0508 + CVE-2015-0511 + CVE-2015-2566 + CVE-2015-2567 + CVE-2015-2568 + CVE-2015-2571 + CVE-2015-2573 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-20.xml b/metadata/glsa/glsa-201507-20.xml index 602e69c8c293..5a488a8d3ebc 100644 --- a/metadata/glsa/glsa-201507-20.xml +++ b/metadata/glsa/glsa-201507-20.xml @@ -7,8 +7,8 @@ escalation. postgresql - July 18, 2015 - January 03, 2017: 3 + 2015-07-18 + 2017-01-03: 3 539018 550172 remote @@ -93,17 +93,17 @@ - CVE-2014-8161 - CVE-2015-0241 - CVE-2015-0242 - CVE-2015-0243 - CVE-2015-0244 - CVE-2015-3165 - CVE-2015-3166 - CVE-2015-3167 + CVE-2014-8161 + CVE-2015-0241 + CVE-2015-0242 + CVE-2015-0243 + CVE-2015-0244 + CVE-2015-3165 + CVE-2015-3166 + CVE-2015-3167 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-21.xml b/metadata/glsa/glsa-201507-21.xml index e3e2d10db5d5..523aabd74916 100644 --- a/metadata/glsa/glsa-201507-21.xml +++ b/metadata/glsa/glsa-201507-21.xml @@ -6,8 +6,8 @@ which could result in execution of arbitrary code or Denial of Service. libXfont - July 22, 2015 - July 22, 2015: 1 + 2015-07-22 + 2015-07-22: 1 543620 remote @@ -50,12 +50,12 @@ - CVE-2015-1802 - CVE-2015-1803 - CVE-2015-1804 + CVE-2015-1802 + CVE-2015-1803 + CVE-2015-1804 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201507-22.xml b/metadata/glsa/glsa-201507-22.xml index 3537adbc5fb7..a95d6f4e103f 100644 --- a/metadata/glsa/glsa-201507-22.xml +++ b/metadata/glsa/glsa-201507-22.xml @@ -6,8 +6,8 @@ of arbitrary code. e2fsprogs - July 23, 2015 - July 23, 2015: 1 + 2015-07-23 + 2015-07-23: 1 540536 local @@ -44,8 +44,8 @@ - CVE-2015-1572 + CVE-2015-1572 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201508-01.xml b/metadata/glsa/glsa-201508-01.xml index 98196605484a..767c4cd7124e 100644 --- a/metadata/glsa/glsa-201508-01.xml +++ b/metadata/glsa/glsa-201508-01.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. flash,ACE,DoS - August 15, 2015 - August 15, 2015: 1 + 2015-08-15 + 2015-08-15: 1 554882 557342 remote @@ -46,48 +46,48 @@ - CVE-2015-3107 - CVE-2015-5122 - CVE-2015-5123 - CVE-2015-5124 - CVE-2015-5125 - CVE-2015-5127 - CVE-2015-5129 - CVE-2015-5130 - CVE-2015-5131 - CVE-2015-5132 - CVE-2015-5133 - CVE-2015-5134 - CVE-2015-5539 - CVE-2015-5540 - CVE-2015-5541 - CVE-2015-5544 - CVE-2015-5545 - CVE-2015-5546 - CVE-2015-5547 - CVE-2015-5548 - CVE-2015-5549 - CVE-2015-5550 - CVE-2015-5551 - CVE-2015-5552 - CVE-2015-5553 - CVE-2015-5554 - CVE-2015-5555 - CVE-2015-5556 - CVE-2015-5557 - CVE-2015-5558 - CVE-2015-5559 - CVE-2015-5560 - CVE-2015-5561 - CVE-2015-5562 - CVE-2015-5563 - CVE-2015-5564 - CVE-2015-5965 + CVE-2015-3107 + CVE-2015-5122 + CVE-2015-5123 + CVE-2015-5124 + CVE-2015-5125 + CVE-2015-5127 + CVE-2015-5129 + CVE-2015-5130 + CVE-2015-5131 + CVE-2015-5132 + CVE-2015-5133 + CVE-2015-5134 + CVE-2015-5539 + CVE-2015-5540 + CVE-2015-5541 + CVE-2015-5544 + CVE-2015-5545 + CVE-2015-5546 + CVE-2015-5547 + CVE-2015-5548 + CVE-2015-5549 + CVE-2015-5550 + CVE-2015-5551 + CVE-2015-5552 + CVE-2015-5553 + CVE-2015-5554 + CVE-2015-5555 + CVE-2015-5556 + CVE-2015-5557 + CVE-2015-5558 + CVE-2015-5559 + CVE-2015-5560 + CVE-2015-5561 + CVE-2015-5562 + CVE-2015-5563 + CVE-2015-5564 + CVE-2015-5965 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201508-02.xml b/metadata/glsa/glsa-201508-02.xml index a467ae4ce572..f0a5cb1dc852 100644 --- a/metadata/glsa/glsa-201508-02.xml +++ b/metadata/glsa/glsa-201508-02.xml @@ -6,8 +6,8 @@ which may result in execution of arbitrary code. libgadu - August 15, 2015 - August 15, 2015: 1 + 2015-08-15 + 2015-08-15: 1 490238 505558 510714 @@ -55,12 +55,12 @@ - CVE-2013-4488 - CVE-2013-6487 - CVE-2014-3775 + CVE-2013-4488 + CVE-2013-6487 + CVE-2014-3775 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201508-03.xml b/metadata/glsa/glsa-201508-03.xml index 30e3a1b02b54..2f84388d8f89 100644 --- a/metadata/glsa/glsa-201508-03.xml +++ b/metadata/glsa/glsa-201508-03.xml @@ -6,8 +6,8 @@ causes a Denial of Service condition. icecast - August 15, 2015 - August 15, 2015: 1 + 2015-08-15 + 2015-08-15: 1 545968 remote @@ -46,8 +46,8 @@ - CVE-2015-3026 + CVE-2015-3026 - K_F - mrueg + K_F + mrueg diff --git a/metadata/glsa/glsa-201509-01.xml b/metadata/glsa/glsa-201509-01.xml index bcab847fae23..ad9a58d9b465 100644 --- a/metadata/glsa/glsa-201509-01.xml +++ b/metadata/glsa/glsa-201509-01.xml @@ -6,8 +6,8 @@ could lead to arbitrary code execution. ntp - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 545836 553682 remote @@ -43,12 +43,12 @@ - CVE-2015-1798 - CVE-2015-1799 - CVE-2015-5146 + CVE-2015-1798 + CVE-2015-1799 + CVE-2015-5146 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201509-02.xml b/metadata/glsa/glsa-201509-02.xml index af3c3f8f432a..ca43baa0da0a 100644 --- a/metadata/glsa/glsa-201509-02.xml +++ b/metadata/glsa/glsa-201509-02.xml @@ -6,8 +6,8 @@ which can allow remote attackers to cause Denial of Service condition. curl - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 547376 552618 remote @@ -45,13 +45,13 @@ - CVE-2015-3143 - CVE-2015-3144 - CVE-2015-3145 - CVE-2015-3148 - CVE-2015-3236 - CVE-2015-3237 + CVE-2015-3143 + CVE-2015-3144 + CVE-2015-3145 + CVE-2015-3148 + CVE-2015-3236 + CVE-2015-3237 - Zlogene - mrueg + Zlogene + mrueg diff --git a/metadata/glsa/glsa-201509-03.xml b/metadata/glsa/glsa-201509-03.xml index a381f43a468e..3bd02c1ae646 100644 --- a/metadata/glsa/glsa-201509-03.xml +++ b/metadata/glsa/glsa-201509-03.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. cacti - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 506356 515108 554758 @@ -44,18 +44,18 @@ - CVE-2014-2326 - CVE-2014-2327 - CVE-2014-2328 - CVE-2014-2708 - CVE-2014-2709 - CVE-2014-4002 - CVE-2014-5025 - CVE-2014-5026 - CVE-2015-2967 + CVE-2014-2326 + CVE-2014-2327 + CVE-2014-2328 + CVE-2014-2708 + CVE-2014-2709 + CVE-2014-4002 + CVE-2014-5025 + CVE-2014-5026 + CVE-2015-2967 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201509-04.xml b/metadata/glsa/glsa-201509-04.xml index c1fdfab325f0..037f5e0260a5 100644 --- a/metadata/glsa/glsa-201509-04.xml +++ b/metadata/glsa/glsa-201509-04.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. libtasn1 - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 544922 548252 remote @@ -43,11 +43,11 @@ - CVE-2015-2806 - CVE-2015-3622 + CVE-2015-2806 + CVE-2015-3622 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201509-05.xml b/metadata/glsa/glsa-201509-05.xml index 0c1fcdc587ce..27e87aa7a453 100644 --- a/metadata/glsa/glsa-201509-05.xml +++ b/metadata/glsa/glsa-201509-05.xml @@ -6,8 +6,8 @@ cause a Denial of Service condition in IPv6 network stacks. networkmanager - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 545980 remote @@ -46,10 +46,10 @@ - CVE-2015-2924 + CVE-2015-2924 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201509-06.xml b/metadata/glsa/glsa-201509-06.xml index 9c07e67dbe09..680ff6ca7187 100644 --- a/metadata/glsa/glsa-201509-06.xml +++ b/metadata/glsa/glsa-201509-06.xml @@ -6,8 +6,8 @@ in a case-insensitive or case-normalizing filesystem. git - September 24, 2015 - September 24, 2015: 1 + 2015-09-24 + 2015-09-24: 1 532984 remote @@ -63,10 +63,10 @@ - CVE-2014-9390 + CVE-2014-9390 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201509-07.xml b/metadata/glsa/glsa-201509-07.xml index b2d3ff1679eb..0a52591576aa 100644 --- a/metadata/glsa/glsa-201509-07.xml +++ b/metadata/glsa/glsa-201509-07.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. ACE,DoS,flash - September 25, 2015 - September 25, 2015: 1 + 2015-09-25 + 2015-09-25: 1 561076 remote @@ -45,36 +45,36 @@ - CVE-2015-5567 - CVE-2015-5568 - CVE-2015-5570 - CVE-2015-5571 - CVE-2015-5572 - CVE-2015-5573 - CVE-2015-5574 - CVE-2015-5575 - CVE-2015-5576 - CVE-2015-5577 - CVE-2015-5578 - CVE-2015-5579 - CVE-2015-5580 - CVE-2015-5581 - CVE-2015-5582 - CVE-2015-5584 - CVE-2015-5587 - CVE-2015-5588 - CVE-2015-6676 - CVE-2015-6677 - CVE-2015-6678 - CVE-2015-6679 - CVE-2015-6680 - CVE-2015-6681 - CVE-2015-6682 + CVE-2015-5567 + CVE-2015-5568 + CVE-2015-5570 + CVE-2015-5571 + CVE-2015-5572 + CVE-2015-5573 + CVE-2015-5574 + CVE-2015-5575 + CVE-2015-5576 + CVE-2015-5577 + CVE-2015-5578 + CVE-2015-5579 + CVE-2015-5580 + CVE-2015-5581 + CVE-2015-5582 + CVE-2015-5584 + CVE-2015-5587 + CVE-2015-5588 + CVE-2015-6676 + CVE-2015-6677 + CVE-2015-6678 + CVE-2015-6679 + CVE-2015-6680 + CVE-2015-6681 + CVE-2015-6682 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201510-01.xml b/metadata/glsa/glsa-201510-01.xml index 2f65e1fe51b7..f22c88f88811 100644 --- a/metadata/glsa/glsa-201510-01.xml +++ b/metadata/glsa/glsa-201510-01.xml @@ -6,8 +6,8 @@ condition. bind - October 18, 2015 - October 18, 2015: 1 + 2015-10-18 + 2015-10-18: 1 540640 553584 556150 @@ -45,12 +45,12 @@ - CVE-2015-1349 - CVE-2015-4620 - CVE-2015-5477 - CVE-2015-5722 - CVE-2015-5986 + CVE-2015-1349 + CVE-2015-4620 + CVE-2015-5477 + CVE-2015-5722 + CVE-2015-5986 - Zlogene - Zlogene + Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201510-02.xml b/metadata/glsa/glsa-201510-02.xml index 2741780c81bf..673c0fdfe243 100644 --- a/metadata/glsa/glsa-201510-02.xml +++ b/metadata/glsa/glsa-201510-02.xml @@ -6,8 +6,8 @@ arbitrary code. qemu - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 551752 555680 556050 @@ -43,13 +43,13 @@ - CVE-2015-3209 - CVE-2015-3214 - CVE-2015-5154 - CVE-2015-5158 + CVE-2015-3209 + CVE-2015-3214 + CVE-2015-5154 + CVE-2015-5158 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201510-03.xml b/metadata/glsa/glsa-201510-03.xml index b9e960ff8344..bd2c2671a4e8 100644 --- a/metadata/glsa/glsa-201510-03.xml +++ b/metadata/glsa/glsa-201510-03.xml @@ -6,8 +6,8 @@ attackers to cause Denial of Service condition. wireshark - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 536034 542206 548898 @@ -45,25 +45,25 @@ - CVE-2015-2187 - CVE-2015-2188 - CVE-2015-2189 - CVE-2015-2190 - CVE-2015-2191 - CVE-2015-2192 - CVE-2015-3182 - CVE-2015-3808 - CVE-2015-3809 - CVE-2015-3810 - CVE-2015-3811 - CVE-2015-3812 - CVE-2015-3813 - CVE-2015-3814 - CVE-2015-3815 - CVE-2015-3906 - CVE-2015-4651 - CVE-2015-4652 + CVE-2015-2187 + CVE-2015-2188 + CVE-2015-2189 + CVE-2015-2190 + CVE-2015-2191 + CVE-2015-2192 + CVE-2015-3182 + CVE-2015-3808 + CVE-2015-3809 + CVE-2015-3810 + CVE-2015-3811 + CVE-2015-3812 + CVE-2015-3813 + CVE-2015-3814 + CVE-2015-3815 + CVE-2015-3906 + CVE-2015-4651 + CVE-2015-4652 - K_F - Zlogene + K_F + Zlogene diff --git a/metadata/glsa/glsa-201510-04.xml b/metadata/glsa/glsa-201510-04.xml index 71feec6906d9..e7b5e6f1612d 100644 --- a/metadata/glsa/glsa-201510-04.xml +++ b/metadata/glsa/glsa-201510-04.xml @@ -7,8 +7,8 @@ executive arbitrary code. tcpdump - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 552632 remote @@ -43,13 +43,13 @@ - CVE-2015-0261 - CVE-2015-2153 - CVE-2015-2154 - CVE-2015-2155 + CVE-2015-0261 + CVE-2015-2153 + CVE-2015-2154 + CVE-2015-2155 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201510-05.xml b/metadata/glsa/glsa-201510-05.xml index 17c6fc896b9f..1e2467341e39 100644 --- a/metadata/glsa/glsa-201510-05.xml +++ b/metadata/glsa/glsa-201510-05.xml @@ -6,8 +6,8 @@ which may allow remote attackers to cause a Denial of Service. mediawiki - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 545944 557844 remote @@ -61,31 +61,31 @@ - CVE-2015-2931 - CVE-2015-2932 - CVE-2015-2933 - CVE-2015-2934 - CVE-2015-2935 - CVE-2015-2936 - CVE-2015-2937 - CVE-2015-2938 - CVE-2015-2939 - CVE-2015-2940 - CVE-2015-2941 - CVE-2015-2942 - CVE-2015-6728 - CVE-2015-6729 - CVE-2015-6730 - CVE-2015-6731 - CVE-2015-6732 - CVE-2015-6733 - CVE-2015-6734 - CVE-2015-6735 - CVE-2015-6736 - CVE-2015-6737 + CVE-2015-2931 + CVE-2015-2932 + CVE-2015-2933 + CVE-2015-2934 + CVE-2015-2935 + CVE-2015-2936 + CVE-2015-2937 + CVE-2015-2938 + CVE-2015-2939 + CVE-2015-2940 + CVE-2015-2941 + CVE-2015-2942 + CVE-2015-6728 + CVE-2015-6729 + CVE-2015-6730 + CVE-2015-6731 + CVE-2015-6732 + CVE-2015-6733 + CVE-2015-6734 + CVE-2015-6735 + CVE-2015-6736 + CVE-2015-6737 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201510-06.xml b/metadata/glsa/glsa-201510-06.xml index 7e47d69bb67e..debbd22f879c 100644 --- a/metadata/glsa/glsa-201510-06.xml +++ b/metadata/glsa/glsa-201510-06.xml @@ -6,8 +6,8 @@ which may allow a remote attacker to cause Denial of Service. django - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 554864 remote @@ -67,12 +67,12 @@ - CVE-2015-5143 - CVE-2015-5144 - CVE-2015-5145 + CVE-2015-5143 + CVE-2015-5144 + CVE-2015-5145 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201510-07.xml b/metadata/glsa/glsa-201510-07.xml index 1d6dd4c22bcc..dac649c67ed1 100644 --- a/metadata/glsa/glsa-201510-07.xml +++ b/metadata/glsa/glsa-201510-07.xml @@ -6,8 +6,8 @@ which could lead to arbitrary code execution. cups - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 551846 remote @@ -42,11 +42,11 @@ - CVE-2015-1158 - CVE-2015-1159 + CVE-2015-1158 + CVE-2015-1159 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201510-08.xml b/metadata/glsa/glsa-201510-08.xml index 7ffe94efd079..391609dbf1e8 100644 --- a/metadata/glsa/glsa-201510-08.xml +++ b/metadata/glsa/glsa-201510-08.xml @@ -6,8 +6,8 @@ of which could lead to arbitrary code execution. cups-filters - October 31, 2015 - October 31, 2015: 1 + 2015-10-31 + 2015-10-31: 1 553644 553836 remote @@ -44,11 +44,11 @@ - CVE-2015-3258 - CVE-2015-3279 + CVE-2015-3258 + CVE-2015-3279 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201511-01.xml b/metadata/glsa/glsa-201511-01.xml index 9743c1e24e24..1050fd426c2e 100644 --- a/metadata/glsa/glsa-201511-01.xml +++ b/metadata/glsa/glsa-201511-01.xml @@ -5,9 +5,9 @@ An attacker who already had access to the environment could so append values to parameters passed through programs. - - November 02, 2015 - November 02, 2015: 2 + + 2015-11-02 + 2015-11-02: 2 524414 local @@ -52,6 +52,6 @@ mksh R50c released, security fix - K_F - mrueg + K_F + mrueg diff --git a/metadata/glsa/glsa-201511-02.xml b/metadata/glsa/glsa-201511-02.xml index 5118dc08b830..e3ff45ff6724 100644 --- a/metadata/glsa/glsa-201511-02.xml +++ b/metadata/glsa/glsa-201511-02.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - November 17, 2015 - November 17, 2015: 1 + 2015-11-17 + 2015-11-17: 1 563014 563172 565318 @@ -48,41 +48,41 @@ - CVE-2015-5569 - CVE-2015-7625 - CVE-2015-7626 - CVE-2015-7627 - CVE-2015-7628 - CVE-2015-7629 - CVE-2015-7630 - CVE-2015-7631 - CVE-2015-7632 - CVE-2015-7633 - CVE-2015-7634 - CVE-2015-7643 - CVE-2015-7644 - CVE-2015-7645 - CVE-2015-7646 - CVE-2015-7647 - CVE-2015-7648 - CVE-2015-7651 - CVE-2015-7652 - CVE-2015-7653 - CVE-2015-7654 - CVE-2015-7655 - CVE-2015-7656 - CVE-2015-7657 - CVE-2015-7658 - CVE-2015-7659 - CVE-2015-7660 - CVE-2015-7661 - CVE-2015-7662 - CVE-2015-7663 - CVE-2015-8042 - CVE-2015-8043 - CVE-2015-8044 - CVE-2015-8046 + CVE-2015-5569 + CVE-2015-7625 + CVE-2015-7626 + CVE-2015-7627 + CVE-2015-7628 + CVE-2015-7629 + CVE-2015-7630 + CVE-2015-7631 + CVE-2015-7632 + CVE-2015-7633 + CVE-2015-7634 + CVE-2015-7643 + CVE-2015-7644 + CVE-2015-7645 + CVE-2015-7646 + CVE-2015-7647 + CVE-2015-7648 + CVE-2015-7651 + CVE-2015-7652 + CVE-2015-7653 + CVE-2015-7654 + CVE-2015-7655 + CVE-2015-7656 + CVE-2015-7657 + CVE-2015-7658 + CVE-2015-7659 + CVE-2015-7660 + CVE-2015-7661 + CVE-2015-7662 + CVE-2015-7663 + CVE-2015-8042 + CVE-2015-8043 + CVE-2015-8044 + CVE-2015-8046 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201512-01.xml b/metadata/glsa/glsa-201512-01.xml index 2644755f7d66..53130fc217c7 100644 --- a/metadata/glsa/glsa-201512-01.xml +++ b/metadata/glsa/glsa-201512-01.xml @@ -6,8 +6,8 @@ condition. dnsmasq - December 17, 2015 - December 17, 2015: 1 + 2015-12-17 + 2015-12-17: 1 547966 remote @@ -44,10 +44,10 @@ - CVE-2015-3294 + CVE-2015-3294 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-02.xml b/metadata/glsa/glsa-201512-02.xml index 7e12a0f2e415..3115d9bab8d7 100644 --- a/metadata/glsa/glsa-201512-02.xml +++ b/metadata/glsa/glsa-201512-02.xml @@ -6,8 +6,8 @@ JavaScript. ipython - December 17, 2015 - December 17, 2015: 1 + 2015-12-17 + 2015-12-17: 1 560708 remote @@ -40,10 +40,10 @@ - CVE-2015-7337 + CVE-2015-7337 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-03.xml b/metadata/glsa/glsa-201512-03.xml index d61b21a43cf7..74f4618b45ef 100644 --- a/metadata/glsa/glsa-201512-03.xml +++ b/metadata/glsa/glsa-201512-03.xml @@ -1,63 +1,63 @@ - - - - GRUB: Authentication bypass - GRUB's authentication prompt can be bypassed by entering a sequence - of backspace characters. - - grub - December 19, 2015 - December 19, 2015: 1 - 568326 - local - - - 2.02_beta2-r8 - 0.97 - 2.02_beta2-r8 - - - -

GNU GRUB is a multiboot boot loader used by most Linux systems.

-
- -

An integer underflow in GRUB’s username/password authentication code - has been discovered. -

-
- -

An attacker with access to the system console may bypass the username - prompt by entering a sequence of backspace characters, allowing them e.g. - to get full access to GRUB’s console or to load a customized kernel. -

-
- -

There is no known workaround at this time.

-
- -

All GRUB 2.x users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.02_beta2-r8" - - -

After upgrading, make sure to run the grub2-install command with options - appropriate for your system. See the GRUB2 Quick Start guide in the - references below for examples. Your system will be vulnerable until this - action is performed. -

-
- - CVE-2015-8370 - GRUB2 Quick - Start guide - - - - keytoaster - - - keytoaster - -
\ No newline at end of file + + + + GRUB: Authentication bypass + GRUB's authentication prompt can be bypassed by entering a sequence + of backspace characters. + + grub + 2015-12-19 + 2015-12-19: 1 + 568326 + local + + + 2.02_beta2-r8 + 0.97 + 2.02_beta2-r8 + + + +

GNU GRUB is a multiboot boot loader used by most Linux systems.

+
+ +

An integer underflow in GRUB’s username/password authentication code + has been discovered. +

+
+ +

An attacker with access to the system console may bypass the username + prompt by entering a sequence of backspace characters, allowing them e.g. + to get full access to GRUB’s console or to load a customized kernel. +

+
+ +

There is no known workaround at this time.

+
+ +

All GRUB 2.x users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-boot/grub-2.02_beta2-r8" + + +

After upgrading, make sure to run the grub2-install command with options + appropriate for your system. See the GRUB2 Quick Start guide in the + references below for examples. Your system will be vulnerable until this + action is performed. +

+
+ + CVE-2015-8370 + GRUB2 Quick + Start guide + + + + keytoaster + + + keytoaster + +
diff --git a/metadata/glsa/glsa-201512-04.xml b/metadata/glsa/glsa-201512-04.xml index d50b71bcaefe..c23dc834e633 100644 --- a/metadata/glsa/glsa-201512-04.xml +++ b/metadata/glsa/glsa-201512-04.xml @@ -7,8 +7,8 @@ condition. openssh - December 20, 2015 - December 21, 2015: 4 + 2015-12-20 + 2015-12-21: 4 553724 555518 557340 @@ -45,12 +45,12 @@ - CVE-2015-5352 - CVE-2015-5600 - CVE-2015-6563 - CVE-2015-6564 - CVE-2015-6565 + CVE-2015-5352 + CVE-2015-5600 + CVE-2015-6563 + CVE-2015-6564 + CVE-2015-6565 - Zlogene - ackle + Zlogene + ackle diff --git a/metadata/glsa/glsa-201512-05.xml b/metadata/glsa/glsa-201512-05.xml index 7a650cfade9a..0911edda2572 100644 --- a/metadata/glsa/glsa-201512-05.xml +++ b/metadata/glsa/glsa-201512-05.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code or cause Denial of Service. gdk-pixbuf - December 21, 2015 - December 21, 2015: 1 + 2015-12-21 + 2015-12-21: 1 556314 562878 562880 @@ -50,12 +50,12 @@

- CVE-2015-4491 - CVE-2015-7673 - CVE-2015-7674 + CVE-2015-4491 + CVE-2015-7673 + CVE-2015-7674 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-06.xml b/metadata/glsa/glsa-201512-06.xml index 11bf2a9bded1..f2b3d5066a68 100644 --- a/metadata/glsa/glsa-201512-06.xml +++ b/metadata/glsa/glsa-201512-06.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code or cause Denial of Service. mpfr - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 532028 remote @@ -44,10 +44,10 @@ - CVE-2014-9474 + CVE-2014-9474 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-07.xml b/metadata/glsa/glsa-201512-07.xml index 425328a8b84b..9507b17fcc26 100644 --- a/metadata/glsa/glsa-201512-07.xml +++ b/metadata/glsa/glsa-201512-07.xml @@ -6,8 +6,8 @@ execute arbitrary code or cause Denial of Service. gstreamer - December 30, 2015 - February 09, 2016: 3 + 2015-12-30 + 2016-02-09: 3 553742 remote @@ -49,10 +49,10 @@ - CVE-2015-0797 + CVE-2015-0797 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-08.xml b/metadata/glsa/glsa-201512-08.xml index cdae04250501..0c315e3258d6 100644 --- a/metadata/glsa/glsa-201512-08.xml +++ b/metadata/glsa/glsa-201512-08.xml @@ -6,8 +6,8 @@ resulting in Denial of Service. clamav - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 538084 548066 local @@ -43,17 +43,17 @@ - CVE-2014-9328 - CVE-2015-1461 - CVE-2015-1462 - CVE-2015-1463 - CVE-2015-2170 - CVE-2015-2221 - CVE-2015-2222 - CVE-2015-2668 + CVE-2014-9328 + CVE-2015-1461 + CVE-2015-1462 + CVE-2015-1463 + CVE-2015-2170 + CVE-2015-2221 + CVE-2015-2222 + CVE-2015-2668 - + BlueKnight - ackle + ackle diff --git a/metadata/glsa/glsa-201512-09.xml b/metadata/glsa/glsa-201512-09.xml index d1664156d2cc..cfdfcfb4a6f7 100644 --- a/metadata/glsa/glsa-201512-09.xml +++ b/metadata/glsa/glsa-201512-09.xml @@ -7,8 +7,8 @@ Denial of Service condition. encfs - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 510290 local @@ -47,8 +47,8 @@ - CVE-2014-3462 + CVE-2014-3462 - K_F - mrueg + K_F + mrueg diff --git a/metadata/glsa/glsa-201512-10.xml b/metadata/glsa/glsa-201512-10.xml index d05e896bdb77..0059fd853ae6 100644 --- a/metadata/glsa/glsa-201512-10.xml +++ b/metadata/glsa/glsa-201512-10.xml @@ -7,8 +7,8 @@ arbitrary code. thunderbird firefox - December 30, 2015 - December 31, 2015: 2 + 2015-12-30 + 2015-12-31: 2 545232 554036 556942 @@ -86,93 +86,93 @@ - CVE-2015-0798 - CVE-2015-0799 - CVE-2015-0801 - CVE-2015-0802 - CVE-2015-0803 - CVE-2015-0804 - CVE-2015-0805 - CVE-2015-0806 - CVE-2015-0807 - CVE-2015-0808 - CVE-2015-0810 - CVE-2015-0811 - CVE-2015-0812 - CVE-2015-0813 - CVE-2015-0814 - CVE-2015-0815 - CVE-2015-0816 - CVE-2015-2706 - CVE-2015-2721 - CVE-2015-2722 - CVE-2015-2724 - CVE-2015-2725 - CVE-2015-2726 - CVE-2015-2727 - CVE-2015-2728 - CVE-2015-2729 - CVE-2015-2730 - CVE-2015-2731 - CVE-2015-2733 - CVE-2015-2734 - CVE-2015-2735 - CVE-2015-2736 - CVE-2015-2737 - CVE-2015-2738 - CVE-2015-2739 - CVE-2015-2740 - CVE-2015-2741 - CVE-2015-2742 - CVE-2015-2743 - CVE-2015-2808 - CVE-2015-4000 - CVE-2015-4153 - CVE-2015-4495 - CVE-2015-4513 - CVE-2015-4514 - CVE-2015-4515 - CVE-2015-4518 - CVE-2015-7181 - CVE-2015-7182 - CVE-2015-7183 - CVE-2015-7187 - CVE-2015-7188 - CVE-2015-7189 - CVE-2015-7191 - CVE-2015-7192 - CVE-2015-7193 - CVE-2015-7194 - CVE-2015-7195 - CVE-2015-7196 - CVE-2015-7197 - CVE-2015-7198 - CVE-2015-7199 - CVE-2015-7200 - CVE-2015-7201 - CVE-2015-7202 - CVE-2015-7203 - CVE-2015-7204 - CVE-2015-7205 - CVE-2015-7207 - CVE-2015-7208 - CVE-2015-7210 - CVE-2015-7211 - CVE-2015-7212 - CVE-2015-7213 - CVE-2015-7214 - CVE-2015-7215 - CVE-2015-7216 - CVE-2015-7217 - CVE-2015-7218 - CVE-2015-7219 - CVE-2015-7220 - CVE-2015-7221 - CVE-2015-7222 - CVE-2015-7223 + CVE-2015-0798 + CVE-2015-0799 + CVE-2015-0801 + CVE-2015-0802 + CVE-2015-0803 + CVE-2015-0804 + CVE-2015-0805 + CVE-2015-0806 + CVE-2015-0807 + CVE-2015-0808 + CVE-2015-0810 + CVE-2015-0811 + CVE-2015-0812 + CVE-2015-0813 + CVE-2015-0814 + CVE-2015-0815 + CVE-2015-0816 + CVE-2015-2706 + CVE-2015-2721 + CVE-2015-2722 + CVE-2015-2724 + CVE-2015-2725 + CVE-2015-2726 + CVE-2015-2727 + CVE-2015-2728 + CVE-2015-2729 + CVE-2015-2730 + CVE-2015-2731 + CVE-2015-2733 + CVE-2015-2734 + CVE-2015-2735 + CVE-2015-2736 + CVE-2015-2737 + CVE-2015-2738 + CVE-2015-2739 + CVE-2015-2740 + CVE-2015-2741 + CVE-2015-2742 + CVE-2015-2743 + CVE-2015-2808 + CVE-2015-4000 + CVE-2015-4153 + CVE-2015-4495 + CVE-2015-4513 + CVE-2015-4514 + CVE-2015-4515 + CVE-2015-4518 + CVE-2015-7181 + CVE-2015-7182 + CVE-2015-7183 + CVE-2015-7187 + CVE-2015-7188 + CVE-2015-7189 + CVE-2015-7191 + CVE-2015-7192 + CVE-2015-7193 + CVE-2015-7194 + CVE-2015-7195 + CVE-2015-7196 + CVE-2015-7197 + CVE-2015-7198 + CVE-2015-7199 + CVE-2015-7200 + CVE-2015-7201 + CVE-2015-7202 + CVE-2015-7203 + CVE-2015-7204 + CVE-2015-7205 + CVE-2015-7207 + CVE-2015-7208 + CVE-2015-7210 + CVE-2015-7211 + CVE-2015-7212 + CVE-2015-7213 + CVE-2015-7214 + CVE-2015-7215 + CVE-2015-7216 + CVE-2015-7217 + CVE-2015-7218 + CVE-2015-7219 + CVE-2015-7220 + CVE-2015-7221 + CVE-2015-7222 + CVE-2015-7223 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201512-11.xml b/metadata/glsa/glsa-201512-11.xml index 821694d24ef1..0d744a89187b 100644 --- a/metadata/glsa/glsa-201512-11.xml +++ b/metadata/glsa/glsa-201512-11.xml @@ -6,8 +6,8 @@ execute arbitrary code. firebird - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 460780 remote @@ -47,12 +47,12 @@

- CVE-2013-2492 + CVE-2013-2492 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201512-12.xml b/metadata/glsa/glsa-201512-12.xml index e6c9ac71ec32..f1302db8e76f 100644 --- a/metadata/glsa/glsa-201512-12.xml +++ b/metadata/glsa/glsa-201512-12.xml @@ -6,8 +6,8 @@ escalation. systemsettings - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 528468 local @@ -46,8 +46,8 @@ - CVE-2014-8651 + CVE-2014-8651 - Zlogene - mrueg + Zlogene + mrueg diff --git a/metadata/glsa/glsa-201512-13.xml b/metadata/glsa/glsa-201512-13.xml index 66778c4d3334..888290073ca3 100644 --- a/metadata/glsa/glsa-201512-13.xml +++ b/metadata/glsa/glsa-201512-13.xml @@ -6,8 +6,8 @@ allowing remote attackers to execute arbitrary code. inspircd - December 30, 2015 - December 30, 2015: 1 + 2015-12-30 + 2015-12-30: 1 545034 570244 remote @@ -45,12 +45,12 @@ - CVE-2012-6697 - CVE-2015-6674 - CVE-2015-8702 + CVE-2012-6697 + CVE-2015-6674 + CVE-2015-8702 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201601-01.xml b/metadata/glsa/glsa-201601-01.xml index f5ce4ed99431..bfb1d654afe5 100644 --- a/metadata/glsa/glsa-201601-01.xml +++ b/metadata/glsa/glsa-201601-01.xml @@ -6,8 +6,8 @@ attackers to leak client memory to a server, including private keys. openssh - January 16, 2016 - January 16, 2016: 1 + 2016-01-16 + 2016-01-16: 1 571892 remote @@ -58,9 +58,9 @@ - CVE-2016-0777 - CVE-2016-0778 + CVE-2016-0777 + CVE-2016-0778 - a3li - a3li + a3li + a3li diff --git a/metadata/glsa/glsa-201601-02.xml b/metadata/glsa/glsa-201601-02.xml index 962bf0a2faef..2b785f4366c3 100644 --- a/metadata/glsa/glsa-201601-02.xml +++ b/metadata/glsa/glsa-201601-02.xml @@ -7,8 +7,8 @@ condition. webkit-gtk - January 26, 2016 - January 26, 2016: 1 + 2016-01-26 + 2016-01-26: 1 536234 remote @@ -51,17 +51,17 @@ - CVE-2014-1344 - CVE-2014-1384 - CVE-2014-1385 - CVE-2014-1386 - CVE-2014-1387 - CVE-2014-1388 - CVE-2014-1389 - CVE-2014-1390 + CVE-2014-1344 + CVE-2014-1384 + CVE-2014-1385 + CVE-2014-1386 + CVE-2014-1387 + CVE-2014-1388 + CVE-2014-1389 + CVE-2014-1390 - + BlueKnight - Zlogene + Zlogene diff --git a/metadata/glsa/glsa-201601-03.xml b/metadata/glsa/glsa-201601-03.xml index 2cc5c4a8d51a..bc787b7d2960 100644 --- a/metadata/glsa/glsa-201601-03.xml +++ b/metadata/glsa/glsa-201601-03.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe flash - January 26, 2016 - January 26, 2016: 1 + 2016-01-26 + 2016-01-26: 1 567838 570040 remote @@ -47,106 +47,106 @@ - CVE-2015-8045 - CVE-2015-8047 - CVE-2015-8048 - CVE-2015-8049 - CVE-2015-8050 - CVE-2015-8055 - CVE-2015-8056 - CVE-2015-8057 - CVE-2015-8058 - CVE-2015-8059 - CVE-2015-8060 - CVE-2015-8061 - CVE-2015-8062 - CVE-2015-8063 - CVE-2015-8064 - CVE-2015-8065 - CVE-2015-8066 - CVE-2015-8067 - CVE-2015-8068 - CVE-2015-8069 - CVE-2015-8070 - CVE-2015-8071 - CVE-2015-8401 - CVE-2015-8402 - CVE-2015-8403 - CVE-2015-8404 - CVE-2015-8405 - CVE-2015-8406 - CVE-2015-8407 - CVE-2015-8408 - CVE-2015-8409 - CVE-2015-8410 - CVE-2015-8411 - CVE-2015-8412 - CVE-2015-8413 - CVE-2015-8414 - CVE-2015-8415 - CVE-2015-8416 - CVE-2015-8417 - CVE-2015-8418 - CVE-2015-8419 - CVE-2015-8420 - CVE-2015-8421 - CVE-2015-8422 - CVE-2015-8423 - CVE-2015-8424 - CVE-2015-8425 - CVE-2015-8426 - CVE-2015-8427 - CVE-2015-8428 - CVE-2015-8429 - CVE-2015-8430 - CVE-2015-8431 - CVE-2015-8432 - CVE-2015-8433 - CVE-2015-8434 - CVE-2015-8435 - CVE-2015-8436 - CVE-2015-8437 - CVE-2015-8438 - CVE-2015-8439 - CVE-2015-8440 - CVE-2015-8441 - CVE-2015-8442 - CVE-2015-8443 - CVE-2015-8443 - CVE-2015-8445 - CVE-2015-8446 - CVE-2015-8447 - CVE-2015-8448 - CVE-2015-8449 - CVE-2015-8450 - CVE-2015-8451 - CVE-2015-8452 - CVE-2015-8453 - CVE-2015-8454 - CVE-2015-8455 - CVE-2015-8459 - CVE-2015-8460 - CVE-2015-8635 - CVE-2015-8636 - CVE-2015-8638 - CVE-2015-8639 - CVE-2015-8640 - CVE-2015-8641 - CVE-2015-8642 - CVE-2015-8643 - CVE-2015-8644 - CVE-2015-8645 - CVE-2015-8646 - CVE-2015-8647 - CVE-2015-8648 - CVE-2015-8649 - CVE-2015-8650 - CVE-2015-8651 + CVE-2015-8045 + CVE-2015-8047 + CVE-2015-8048 + CVE-2015-8049 + CVE-2015-8050 + CVE-2015-8055 + CVE-2015-8056 + CVE-2015-8057 + CVE-2015-8058 + CVE-2015-8059 + CVE-2015-8060 + CVE-2015-8061 + CVE-2015-8062 + CVE-2015-8063 + CVE-2015-8064 + CVE-2015-8065 + CVE-2015-8066 + CVE-2015-8067 + CVE-2015-8068 + CVE-2015-8069 + CVE-2015-8070 + CVE-2015-8071 + CVE-2015-8401 + CVE-2015-8402 + CVE-2015-8403 + CVE-2015-8404 + CVE-2015-8405 + CVE-2015-8406 + CVE-2015-8407 + CVE-2015-8408 + CVE-2015-8409 + CVE-2015-8410 + CVE-2015-8411 + CVE-2015-8412 + CVE-2015-8413 + CVE-2015-8414 + CVE-2015-8415 + CVE-2015-8416 + CVE-2015-8417 + CVE-2015-8418 + CVE-2015-8419 + CVE-2015-8420 + CVE-2015-8421 + CVE-2015-8422 + CVE-2015-8423 + CVE-2015-8424 + CVE-2015-8425 + CVE-2015-8426 + CVE-2015-8427 + CVE-2015-8428 + CVE-2015-8429 + CVE-2015-8430 + CVE-2015-8431 + CVE-2015-8432 + CVE-2015-8433 + CVE-2015-8434 + CVE-2015-8435 + CVE-2015-8436 + CVE-2015-8437 + CVE-2015-8438 + CVE-2015-8439 + CVE-2015-8440 + CVE-2015-8441 + CVE-2015-8442 + CVE-2015-8443 + CVE-2015-8443 + CVE-2015-8445 + CVE-2015-8446 + CVE-2015-8447 + CVE-2015-8448 + CVE-2015-8449 + CVE-2015-8450 + CVE-2015-8451 + CVE-2015-8452 + CVE-2015-8453 + CVE-2015-8454 + CVE-2015-8455 + CVE-2015-8459 + CVE-2015-8460 + CVE-2015-8635 + CVE-2015-8636 + CVE-2015-8638 + CVE-2015-8639 + CVE-2015-8640 + CVE-2015-8641 + CVE-2015-8642 + CVE-2015-8643 + CVE-2015-8644 + CVE-2015-8645 + CVE-2015-8646 + CVE-2015-8647 + CVE-2015-8648 + CVE-2015-8649 + CVE-2015-8650 + CVE-2015-8651 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201601-04.xml b/metadata/glsa/glsa-201601-04.xml index 8d4f7979874f..3245242a0e9d 100644 --- a/metadata/glsa/glsa-201601-04.xml +++ b/metadata/glsa/glsa-201601-04.xml @@ -6,8 +6,8 @@ allowing remote attackers to execute arbitrary code. opensmtpd - January 27, 2016 - January 27, 2016: 1 + 2016-01-27 + 2016-01-27: 1 562034 562290 remote @@ -44,6 +44,6 @@ - mrueg - mrueg + mrueg + mrueg diff --git a/metadata/glsa/glsa-201601-05.xml b/metadata/glsa/glsa-201601-05.xml index 69223e829d09..e84d2b1c822a 100644 --- a/metadata/glsa/glsa-201601-05.xml +++ b/metadata/glsa/glsa-201601-05.xml @@ -7,8 +7,8 @@ handshakes. openssl - January 29, 2016 - February 26, 2016: 3 + 2016-01-29 + 2016-02-26: 3 572854 remote @@ -60,21 +60,21 @@ - CVE-2015-1794 - CVE-2015-3193 - CVE-2015-3194 - CVE-2015-3195 - CVE-2015-3196 - CVE-2015-3197 - CVE-2016-0701 - OpenSSL Security + CVE-2015-1794 + CVE-2015-3193 + CVE-2015-3194 + CVE-2015-3195 + CVE-2015-3196 + CVE-2015-3197 + CVE-2016-0701 + OpenSSL Security Advisory [28th Jan 2016] - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201602-01.xml b/metadata/glsa/glsa-201602-01.xml index c23826c70df6..f9c6b14aa12c 100644 --- a/metadata/glsa/glsa-201602-01.xml +++ b/metadata/glsa/glsa-201602-01.xml @@ -7,8 +7,8 @@ elevated privileges from a guest VM. qemu - February 04, 2016 - February 04, 2016: 1 + 2016-02-04 + 2016-02-04: 1 544328 549404 557206 @@ -63,31 +63,31 @@ - CVE-2015-1779 - CVE-2015-3456 - CVE-2015-5225 - CVE-2015-5278 - CVE-2015-5279 - CVE-2015-5745 - CVE-2015-6815 - CVE-2015-6855 - CVE-2015-7295 - CVE-2015-7504 - CVE-2015-7512 - CVE-2015-7549 - CVE-2015-8345 - CVE-2015-8504 - CVE-2015-8556 - CVE-2015-8558 - CVE-2015-8567 - CVE-2015-8568 - CVE-2015-8666 - CVE-2015-8701 - CVE-2015-8743 - CVE-2015-8744 - CVE-2015-8745 - CVE-2016-1568 + CVE-2015-1779 + CVE-2015-3456 + CVE-2015-5225 + CVE-2015-5278 + CVE-2015-5279 + CVE-2015-5745 + CVE-2015-6815 + CVE-2015-6855 + CVE-2015-7295 + CVE-2015-7504 + CVE-2015-7512 + CVE-2015-7549 + CVE-2015-8345 + CVE-2015-8504 + CVE-2015-8556 + CVE-2015-8558 + CVE-2015-8567 + CVE-2015-8568 + CVE-2015-8666 + CVE-2015-8701 + CVE-2015-8743 + CVE-2015-8744 + CVE-2015-8745 + CVE-2016-1568 - K_F - K_F + K_F + K_F diff --git a/metadata/glsa/glsa-201602-02.xml b/metadata/glsa/glsa-201602-02.xml index 2336c9d4da7b..15fc874dc557 100644 --- a/metadata/glsa/glsa-201602-02.xml +++ b/metadata/glsa/glsa-201602-02.xml @@ -6,8 +6,8 @@ worst allowing for remote execution of arbitrary code. glibc - February 17, 2016 - February 17, 2016: 1 + 2016-02-17 + 2016-02-17: 1 516884 517082 521932 @@ -88,29 +88,29 @@

- CVE-2013-7423 - CVE-2014-0475 - CVE-2014-0475 - CVE-2014-5119 - CVE-2014-6040 - CVE-2014-7817 - CVE-2014-8121 - CVE-2014-9402 - CVE-2015-1472 - CVE-2015-1781 - CVE-2015-7547 - CVE-2015-8776 - CVE-2015-8778 - CVE-2015-8779 + CVE-2013-7423 + CVE-2014-0475 + CVE-2014-0475 + CVE-2014-5119 + CVE-2014-6040 + CVE-2014-7817 + CVE-2014-8121 + CVE-2014-9402 + CVE-2015-1472 + CVE-2015-1781 + CVE-2015-7547 + CVE-2015-8776 + CVE-2015-8778 + CVE-2015-8779 Google Online Security Blog: "CVE-2015-7547: glibc getaddrinfo stack-based buffer overflow" - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201602-03.xml b/metadata/glsa/glsa-201602-03.xml index bf7e97ac3daa..669fafe4d5f9 100644 --- a/metadata/glsa/glsa-201602-03.xml +++ b/metadata/glsa/glsa-201602-03.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in libwmf allowing remote attackers to execute arbitrary code or cause Denial of Service. - - February 27, 2016 - February 27, 2016: 3 + + 2016-02-27 + 2016-02-27: 3 551144 553818 remote @@ -41,21 +41,21 @@ - + CVE-2015-0848 - + CVE-2015-4588 - + CVE-2015-4695 - + CVE-2015-4696 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-01.xml b/metadata/glsa/glsa-201603-01.xml index db972289826d..32c5d76385a9 100644 --- a/metadata/glsa/glsa-201603-01.xml +++ b/metadata/glsa/glsa-201603-01.xml @@ -6,8 +6,8 @@ in the execution of arbitrary code or Denial of Service. gimp - March 06, 2016 - May 04, 2016: 2 + 2016-03-06 + 2016-05-04: 2 434582 493372 remote @@ -49,14 +49,14 @@ - CVE-2012-4245 - + CVE-2012-4245 + CVE-2013-1913 - + CVE-2013-1978 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201603-02.xml b/metadata/glsa/glsa-201603-02.xml index 5463f57ab203..1d2216a52984 100644 --- a/metadata/glsa/glsa-201603-02.xml +++ b/metadata/glsa/glsa-201603-02.xml @@ -3,9 +3,9 @@ OSC: Shell command injection OSC is vulnerable to the remote execution of arbitrary code. - - March 06, 2016 - March 06, 2016: 1 + + 2016-03-06 + 2016-03-06: 1 553606 remote @@ -39,10 +39,10 @@ - CVE-2015-0778 + CVE-2015-0778 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-03.xml b/metadata/glsa/glsa-201603-03.xml index d3beb902ce4a..656bfbeb9df8 100644 --- a/metadata/glsa/glsa-201603-03.xml +++ b/metadata/glsa/glsa-201603-03.xml @@ -7,8 +7,8 @@ scripts, and perform cross-site scripting (XSS). roundcube - March 09, 2016 - March 09, 2016: 1 + 2016-03-09 + 2016-03-09: 1 554866 564476 570336 @@ -48,13 +48,13 @@ - + CVE-2015-8105 - + CVE-2015-8770 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201603-04.xml b/metadata/glsa/glsa-201603-04.xml index 9415916f962a..476185733d35 100644 --- a/metadata/glsa/glsa-201603-04.xml +++ b/metadata/glsa/glsa-201603-04.xml @@ -9,8 +9,8 @@ user to overwrite arbitrary files. fuse - March 09, 2016 - March 09, 2016: 1 + 2016-03-09 + 2016-03-09: 1 550152 local @@ -48,12 +48,12 @@ - + CVE-2015-3202 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-05.xml b/metadata/glsa/glsa-201603-05.xml index 1d39ac04a3a1..32a4f5605d96 100644 --- a/metadata/glsa/glsa-201603-05.xml +++ b/metadata/glsa/glsa-201603-05.xml @@ -6,9 +6,9 @@ OpenOffice allowing remote attackers to execute arbitrary code or cause Denial of Service. - - March 09, 2016 - March 09, 2016: 1 + + 2016-03-09 + 2016-03-09: 1 521136 522060 528438 @@ -85,16 +85,16 @@ - CVE-2014-3524 - CVE-2014-3575 - CVE-2014-3693 - CVE-2014-9093 - CVE-2015-1774 - CVE-2015-4551 - CVE-2015-5212 - CVE-2015-5213 - CVE-2015-5214 + CVE-2014-3524 + CVE-2014-3575 + CVE-2014-3693 + CVE-2014-9093 + CVE-2015-1774 + CVE-2015-4551 + CVE-2015-5212 + CVE-2015-5213 + CVE-2015-5214 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201603-06.xml b/metadata/glsa/glsa-201603-06.xml index 64b071846596..718b5faf8e18 100644 --- a/metadata/glsa/glsa-201603-06.xml +++ b/metadata/glsa/glsa-201603-06.xml @@ -7,8 +7,8 @@ condition. ffmpeg - March 12, 2016 - March 12, 2016: 1 + 2016-03-12 + 2016-03-12: 1 485228 486692 488052 @@ -55,70 +55,70 @@ - CVE-2013-0860 - CVE-2013-0861 - CVE-2013-0862 - CVE-2013-0863 - CVE-2013-0864 - CVE-2013-0865 - CVE-2013-0866 - CVE-2013-0867 - CVE-2013-0868 - CVE-2013-0872 - CVE-2013-0873 - CVE-2013-0874 - CVE-2013-0875 - CVE-2013-0876 - CVE-2013-0877 - CVE-2013-0878 - CVE-2013-4263 - CVE-2013-4264 - CVE-2013-4265 - CVE-2013-7008 - CVE-2013-7009 - CVE-2013-7010 - CVE-2013-7011 - CVE-2013-7012 - CVE-2013-7013 - CVE-2013-7014 - CVE-2013-7015 - CVE-2013-7016 - CVE-2013-7017 - CVE-2013-7018 - CVE-2013-7019 - CVE-2013-7020 - CVE-2013-7021 - CVE-2013-7022 - CVE-2013-7023 - CVE-2013-7024 - CVE-2014-2097 - CVE-2014-2098 - CVE-2014-2263 - CVE-2014-5271 - CVE-2014-5272 - CVE-2014-7937 - CVE-2014-8541 - CVE-2014-8542 - CVE-2014-8543 - CVE-2014-8544 - CVE-2014-8545 - CVE-2014-8546 - CVE-2014-8547 - CVE-2014-8548 - CVE-2014-8549 - CVE-2014-9316 - CVE-2014-9317 - CVE-2014-9318 - CVE-2014-9319 - CVE-2014-9602 - CVE-2014-9603 - CVE-2014-9604 - CVE-2015-3395 + CVE-2013-0860 + CVE-2013-0861 + CVE-2013-0862 + CVE-2013-0863 + CVE-2013-0864 + CVE-2013-0865 + CVE-2013-0866 + CVE-2013-0867 + CVE-2013-0868 + CVE-2013-0872 + CVE-2013-0873 + CVE-2013-0874 + CVE-2013-0875 + CVE-2013-0876 + CVE-2013-0877 + CVE-2013-0878 + CVE-2013-4263 + CVE-2013-4264 + CVE-2013-4265 + CVE-2013-7008 + CVE-2013-7009 + CVE-2013-7010 + CVE-2013-7011 + CVE-2013-7012 + CVE-2013-7013 + CVE-2013-7014 + CVE-2013-7015 + CVE-2013-7016 + CVE-2013-7017 + CVE-2013-7018 + CVE-2013-7019 + CVE-2013-7020 + CVE-2013-7021 + CVE-2013-7022 + CVE-2013-7023 + CVE-2013-7024 + CVE-2014-2097 + CVE-2014-2098 + CVE-2014-2263 + CVE-2014-5271 + CVE-2014-5272 + CVE-2014-7937 + CVE-2014-8541 + CVE-2014-8542 + CVE-2014-8543 + CVE-2014-8544 + CVE-2014-8545 + CVE-2014-8546 + CVE-2014-8547 + CVE-2014-8548 + CVE-2014-8549 + CVE-2014-9316 + CVE-2014-9317 + CVE-2014-9318 + CVE-2014-9319 + CVE-2014-9602 + CVE-2014-9603 + CVE-2014-9604 + CVE-2015-3395 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201603-07.xml b/metadata/glsa/glsa-201603-07.xml index 0e607902acf5..2ef738751539 100644 --- a/metadata/glsa/glsa-201603-07.xml +++ b/metadata/glsa/glsa-201603-07.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. - - March 12, 2016 - March 12, 2016: 1 + + 2016-03-12 + 2016-03-12: 1 574284 576980 remote @@ -45,52 +45,52 @@ - CVE-2016-0960 - CVE-2016-0961 - CVE-2016-0962 - CVE-2016-0963 - CVE-2016-0964 - CVE-2016-0965 - CVE-2016-0966 - CVE-2016-0967 - CVE-2016-0968 - CVE-2016-0969 - CVE-2016-0970 - CVE-2016-0971 - CVE-2016-0972 - CVE-2016-0973 - CVE-2016-0974 - CVE-2016-0975 - CVE-2016-0976 - CVE-2016-0977 - CVE-2016-0978 - CVE-2016-0979 - CVE-2016-0980 - CVE-2016-0981 - CVE-2016-0982 - CVE-2016-0983 - CVE-2016-0984 - CVE-2016-0985 - CVE-2016-0986 - CVE-2016-0987 - CVE-2016-0988 - CVE-2016-0989 - CVE-2016-0990 - CVE-2016-0991 - CVE-2016-0992 - CVE-2016-0993 - CVE-2016-0994 - CVE-2016-0995 - CVE-2016-0996 - CVE-2016-0997 - CVE-2016-0998 - CVE-2016-0999 - CVE-2016-1000 - CVE-2016-1001 - CVE-2016-1002 - CVE-2016-1005 - CVE-2016-1010 + CVE-2016-0960 + CVE-2016-0961 + CVE-2016-0962 + CVE-2016-0963 + CVE-2016-0964 + CVE-2016-0965 + CVE-2016-0966 + CVE-2016-0967 + CVE-2016-0968 + CVE-2016-0969 + CVE-2016-0970 + CVE-2016-0971 + CVE-2016-0972 + CVE-2016-0973 + CVE-2016-0974 + CVE-2016-0975 + CVE-2016-0976 + CVE-2016-0977 + CVE-2016-0978 + CVE-2016-0979 + CVE-2016-0980 + CVE-2016-0981 + CVE-2016-0982 + CVE-2016-0983 + CVE-2016-0984 + CVE-2016-0985 + CVE-2016-0986 + CVE-2016-0987 + CVE-2016-0988 + CVE-2016-0989 + CVE-2016-0990 + CVE-2016-0991 + CVE-2016-0992 + CVE-2016-0993 + CVE-2016-0994 + CVE-2016-0995 + CVE-2016-0996 + CVE-2016-0997 + CVE-2016-0998 + CVE-2016-0999 + CVE-2016-1000 + CVE-2016-1001 + CVE-2016-1002 + CVE-2016-1005 + CVE-2016-1010 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201603-08.xml b/metadata/glsa/glsa-201603-08.xml index 26391272f4a8..45603eb35592 100644 --- a/metadata/glsa/glsa-201603-08.xml +++ b/metadata/glsa/glsa-201603-08.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in VLC allowing remote attackers to execute arbitrary code or cause Denial of Service. - - March 12, 2016 - March 12, 2016: 1 + + 2016-03-12 + 2016-03-12: 1 534532 537154 542222 @@ -44,49 +44,49 @@ - CVE-2014-1684 - + CVE-2014-1684 + CVE-2014-6440 - + CVE-2014-9597 - + CVE-2014-9598 - + CVE-2014-9625 - + CVE-2014-9626 - + CVE-2014-9627 - + CVE-2014-9628 - + CVE-2014-9629 - + CVE-2014-9630 - + CVE-2015-1202 - + CVE-2015-1203 - + CVE-2015-5949 - + CVE-2015-5949 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-09.xml b/metadata/glsa/glsa-201603-09.xml index 3d90e1d8b278..2fc031e292cb 100644 --- a/metadata/glsa/glsa-201603-09.xml +++ b/metadata/glsa/glsa-201603-09.xml @@ -6,9 +6,9 @@ browser, the worst of which allows remote attackers to execute arbitrary code. - - March 12, 2016 - March 12, 2016: 1 + + 2016-03-12 + 2016-03-12: 1 555640 559384 561448 @@ -58,111 +58,111 @@ - CVE-2015-1270 - CVE-2015-1271 - CVE-2015-1272 - CVE-2015-1273 - CVE-2015-1274 - CVE-2015-1275 - CVE-2015-1276 - CVE-2015-1277 - CVE-2015-1278 - CVE-2015-1279 - CVE-2015-1280 - CVE-2015-1281 - CVE-2015-1282 - CVE-2015-1283 - CVE-2015-1284 - CVE-2015-1285 - CVE-2015-1286 - CVE-2015-1287 - CVE-2015-1288 - CVE-2015-1289 - CVE-2015-1291 - CVE-2015-1292 - CVE-2015-1293 - CVE-2015-1294 - CVE-2015-1295 - CVE-2015-1296 - CVE-2015-1297 - CVE-2015-1298 - CVE-2015-1299 - CVE-2015-1300 - CVE-2015-1302 - CVE-2015-1303 - CVE-2015-1304 - CVE-2015-6755 - CVE-2015-6756 - CVE-2015-6757 - CVE-2015-6758 - CVE-2015-6759 - CVE-2015-6760 - CVE-2015-6761 - CVE-2015-6762 - CVE-2015-6763 - CVE-2015-6764 - CVE-2015-6765 - CVE-2015-6766 - CVE-2015-6767 - CVE-2015-6768 - CVE-2015-6769 - CVE-2015-6770 - CVE-2015-6771 - CVE-2015-6772 - CVE-2015-6773 - CVE-2015-6774 - CVE-2015-6775 - CVE-2015-6776 - CVE-2015-6777 - CVE-2015-6778 - CVE-2015-6779 - CVE-2015-6780 - CVE-2015-6781 - CVE-2015-6782 - CVE-2015-6783 - CVE-2015-6784 - CVE-2015-6785 - CVE-2015-6786 - CVE-2015-6787 - CVE-2015-6788 - CVE-2015-6789 - CVE-2015-6790 - CVE-2015-6791 - CVE-2015-6792 - CVE-2015-8126 - CVE-2016-1612 - CVE-2016-1613 - CVE-2016-1614 - CVE-2016-1615 - CVE-2016-1616 - CVE-2016-1617 - CVE-2016-1618 - CVE-2016-1619 - CVE-2016-1620 - CVE-2016-1621 - CVE-2016-1622 - CVE-2016-1623 - CVE-2016-1624 - CVE-2016-1625 - CVE-2016-1626 - CVE-2016-1627 - CVE-2016-1628 - CVE-2016-1629 - CVE-2016-1630 - CVE-2016-1631 - CVE-2016-1632 - CVE-2016-1633 - CVE-2016-1634 - CVE-2016-1635 - CVE-2016-1636 - CVE-2016-1637 - CVE-2016-1638 - CVE-2016-1639 - CVE-2016-1640 - CVE-2016-1641 + CVE-2015-1270 + CVE-2015-1271 + CVE-2015-1272 + CVE-2015-1273 + CVE-2015-1274 + CVE-2015-1275 + CVE-2015-1276 + CVE-2015-1277 + CVE-2015-1278 + CVE-2015-1279 + CVE-2015-1280 + CVE-2015-1281 + CVE-2015-1282 + CVE-2015-1283 + CVE-2015-1284 + CVE-2015-1285 + CVE-2015-1286 + CVE-2015-1287 + CVE-2015-1288 + CVE-2015-1289 + CVE-2015-1291 + CVE-2015-1292 + CVE-2015-1293 + CVE-2015-1294 + CVE-2015-1295 + CVE-2015-1296 + CVE-2015-1297 + CVE-2015-1298 + CVE-2015-1299 + CVE-2015-1300 + CVE-2015-1302 + CVE-2015-1303 + CVE-2015-1304 + CVE-2015-6755 + CVE-2015-6756 + CVE-2015-6757 + CVE-2015-6758 + CVE-2015-6759 + CVE-2015-6760 + CVE-2015-6761 + CVE-2015-6762 + CVE-2015-6763 + CVE-2015-6764 + CVE-2015-6765 + CVE-2015-6766 + CVE-2015-6767 + CVE-2015-6768 + CVE-2015-6769 + CVE-2015-6770 + CVE-2015-6771 + CVE-2015-6772 + CVE-2015-6773 + CVE-2015-6774 + CVE-2015-6775 + CVE-2015-6776 + CVE-2015-6777 + CVE-2015-6778 + CVE-2015-6779 + CVE-2015-6780 + CVE-2015-6781 + CVE-2015-6782 + CVE-2015-6783 + CVE-2015-6784 + CVE-2015-6785 + CVE-2015-6786 + CVE-2015-6787 + CVE-2015-6788 + CVE-2015-6789 + CVE-2015-6790 + CVE-2015-6791 + CVE-2015-6792 + CVE-2015-8126 + CVE-2016-1612 + CVE-2016-1613 + CVE-2016-1614 + CVE-2016-1615 + CVE-2016-1616 + CVE-2016-1617 + CVE-2016-1618 + CVE-2016-1619 + CVE-2016-1620 + CVE-2016-1621 + CVE-2016-1622 + CVE-2016-1623 + CVE-2016-1624 + CVE-2016-1625 + CVE-2016-1626 + CVE-2016-1627 + CVE-2016-1628 + CVE-2016-1629 + CVE-2016-1630 + CVE-2016-1631 + CVE-2016-1632 + CVE-2016-1633 + CVE-2016-1634 + CVE-2016-1635 + CVE-2016-1636 + CVE-2016-1637 + CVE-2016-1638 + CVE-2016-1639 + CVE-2016-1640 + CVE-2016-1641 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-10.xml b/metadata/glsa/glsa-201603-10.xml index 60f735d51905..a680da42bf2b 100644 --- a/metadata/glsa/glsa-201603-10.xml +++ b/metadata/glsa/glsa-201603-10.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in QtGui allowing remote attackers to execute arbitrary code or cause Denial of Service. - - March 12, 2016 - March 12, 2016: 2 + + 2016-03-12 + 2016-03-12: 2 546174 remote @@ -53,12 +53,12 @@ - CVE-2015-1858 - CVE-2015-1859 - CVE-2015-1860 + CVE-2015-1858 + CVE-2015-1859 + CVE-2015-1860 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-11.xml b/metadata/glsa/glsa-201603-11.xml index 7be2e078d7f4..5a20f623a7e3 100644 --- a/metadata/glsa/glsa-201603-11.xml +++ b/metadata/glsa/glsa-201603-11.xml @@ -6,9 +6,9 @@ software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service. - - March 12, 2016 - March 12, 2016: 1 + + 2016-03-12 + 2016-03-12: 1 525472 540054 546678 @@ -65,97 +65,97 @@ - CVE-2015-0437 - CVE-2015-0437 - CVE-2015-0458 - CVE-2015-0459 - CVE-2015-0460 - CVE-2015-0469 - CVE-2015-0470 - CVE-2015-0477 - CVE-2015-0478 - CVE-2015-0480 - CVE-2015-0484 - CVE-2015-0486 - CVE-2015-0488 - CVE-2015-0491 - CVE-2015-0492 - CVE-2015-2590 - CVE-2015-2601 - CVE-2015-2613 - CVE-2015-2619 - CVE-2015-2621 - CVE-2015-2625 - CVE-2015-2627 - CVE-2015-2628 - CVE-2015-2632 - CVE-2015-2637 - CVE-2015-2638 - CVE-2015-2659 - CVE-2015-2664 - CVE-2015-4000 - CVE-2015-4729 - CVE-2015-4731 - CVE-2015-4732 - CVE-2015-4733 - CVE-2015-4734 - CVE-2015-4734 - CVE-2015-4736 - CVE-2015-4748 - CVE-2015-4760 - CVE-2015-4803 - CVE-2015-4803 - CVE-2015-4805 - CVE-2015-4805 - CVE-2015-4806 - CVE-2015-4806 - CVE-2015-4810 - CVE-2015-4810 - CVE-2015-4835 - CVE-2015-4835 - CVE-2015-4840 - CVE-2015-4840 - CVE-2015-4842 - CVE-2015-4842 - CVE-2015-4843 - CVE-2015-4843 - CVE-2015-4844 - CVE-2015-4844 - CVE-2015-4860 - CVE-2015-4860 - CVE-2015-4868 - CVE-2015-4868 - CVE-2015-4871 - CVE-2015-4871 - CVE-2015-4872 - CVE-2015-4872 - CVE-2015-4881 - CVE-2015-4881 - CVE-2015-4882 - CVE-2015-4882 - CVE-2015-4883 - CVE-2015-4883 - CVE-2015-4893 - CVE-2015-4893 - CVE-2015-4901 - CVE-2015-4901 - CVE-2015-4902 - CVE-2015-4902 - CVE-2015-4903 - CVE-2015-4903 - CVE-2015-4906 - CVE-2015-4906 - CVE-2015-4908 - CVE-2015-4908 - CVE-2015-4911 - CVE-2015-4911 - CVE-2015-4916 - CVE-2015-4916 - CVE-2015-7840 - CVE-2015-7840 + CVE-2015-0437 + CVE-2015-0437 + CVE-2015-0458 + CVE-2015-0459 + CVE-2015-0460 + CVE-2015-0469 + CVE-2015-0470 + CVE-2015-0477 + CVE-2015-0478 + CVE-2015-0480 + CVE-2015-0484 + CVE-2015-0486 + CVE-2015-0488 + CVE-2015-0491 + CVE-2015-0492 + CVE-2015-2590 + CVE-2015-2601 + CVE-2015-2613 + CVE-2015-2619 + CVE-2015-2621 + CVE-2015-2625 + CVE-2015-2627 + CVE-2015-2628 + CVE-2015-2632 + CVE-2015-2637 + CVE-2015-2638 + CVE-2015-2659 + CVE-2015-2664 + CVE-2015-4000 + CVE-2015-4729 + CVE-2015-4731 + CVE-2015-4732 + CVE-2015-4733 + CVE-2015-4734 + CVE-2015-4734 + CVE-2015-4736 + CVE-2015-4748 + CVE-2015-4760 + CVE-2015-4803 + CVE-2015-4803 + CVE-2015-4805 + CVE-2015-4805 + CVE-2015-4806 + CVE-2015-4806 + CVE-2015-4810 + CVE-2015-4810 + CVE-2015-4835 + CVE-2015-4835 + CVE-2015-4840 + CVE-2015-4840 + CVE-2015-4842 + CVE-2015-4842 + CVE-2015-4843 + CVE-2015-4843 + CVE-2015-4844 + CVE-2015-4844 + CVE-2015-4860 + CVE-2015-4860 + CVE-2015-4868 + CVE-2015-4868 + CVE-2015-4871 + CVE-2015-4871 + CVE-2015-4872 + CVE-2015-4872 + CVE-2015-4881 + CVE-2015-4881 + CVE-2015-4882 + CVE-2015-4882 + CVE-2015-4883 + CVE-2015-4883 + CVE-2015-4893 + CVE-2015-4893 + CVE-2015-4901 + CVE-2015-4901 + CVE-2015-4902 + CVE-2015-4902 + CVE-2015-4903 + CVE-2015-4903 + CVE-2015-4906 + CVE-2015-4906 + CVE-2015-4908 + CVE-2015-4908 + CVE-2015-4911 + CVE-2015-4911 + CVE-2015-4916 + CVE-2015-4916 + CVE-2015-7840 + CVE-2015-7840 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-12.xml b/metadata/glsa/glsa-201603-12.xml index 02adf0d45a7b..5f05efe4d894 100644 --- a/metadata/glsa/glsa-201603-12.xml +++ b/metadata/glsa/glsa-201603-12.xml @@ -7,8 +7,8 @@ arbitrary code. flightgear, simgear - March 12, 2016 - March 12, 2016: 1 + 2016-03-12 + 2016-03-12: 1 426502 468106 remote @@ -67,11 +67,11 @@ - CVE-2012-2090 - CVE-2012-2091 + CVE-2012-2090 + CVE-2012-2091 - + pinkbyte - b-man + b-man diff --git a/metadata/glsa/glsa-201603-13.xml b/metadata/glsa/glsa-201603-13.xml index 03a3682cd75e..412d0c413fe0 100644 --- a/metadata/glsa/glsa-201603-13.xml +++ b/metadata/glsa/glsa-201603-13.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in libreSwan possibly resulting in Denial of Service. - - March 12, 2016 - March 12, 2016: 1 + + 2016-03-12 + 2016-03-12: 1 550974 558692 remote @@ -47,11 +47,11 @@ - CVE-2015-3204 - CVE-2015-3240 + CVE-2015-3204 + CVE-2015-3240 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201603-14.xml b/metadata/glsa/glsa-201603-14.xml index 2778a8b2147a..18283c7a019e 100644 --- a/metadata/glsa/glsa-201603-14.xml +++ b/metadata/glsa/glsa-201603-14.xml @@ -6,9 +6,9 @@ attackers to affect confidentiality, integrity, and availability through various vectors. - - March 12, 2016 - April 19, 2016: 2 + + 2016-03-12 + 2016-04-19: 2 537940 559532 565842 @@ -84,54 +84,54 @@ - CVE-2014-6585 - CVE-2014-6587 - CVE-2014-6591 - CVE-2014-6593 - CVE-2014-6601 - CVE-2015-0383 - CVE-2015-0395 - CVE-2015-0400 - CVE-2015-0407 - CVE-2015-0408 - CVE-2015-0412 - CVE-2015-2590 - CVE-2015-2601 - CVE-2015-2613 - CVE-2015-2621 - CVE-2015-2625 - CVE-2015-2628 - CVE-2015-2632 - CVE-2015-4731 - CVE-2015-4732 - CVE-2015-4733 - CVE-2015-4734 - CVE-2015-4748 - CVE-2015-4749 - CVE-2015-4760 - CVE-2015-4803 - CVE-2015-4805 - CVE-2015-4806 - CVE-2015-4835 - CVE-2015-4840 - CVE-2015-4842 - CVE-2015-4843 - CVE-2015-4844 - CVE-2015-4860 - CVE-2015-4871 - CVE-2015-4872 - CVE-2015-4881 - CVE-2015-4882 - CVE-2015-4883 - CVE-2015-4893 - CVE-2015-4903 - CVE-2015-4911 - CVE-2016-0402 - CVE-2016-0448 - CVE-2016-0466 - CVE-2016-0483 - CVE-2016-0494 + CVE-2014-6585 + CVE-2014-6587 + CVE-2014-6591 + CVE-2014-6593 + CVE-2014-6601 + CVE-2015-0383 + CVE-2015-0395 + CVE-2015-0400 + CVE-2015-0407 + CVE-2015-0408 + CVE-2015-0412 + CVE-2015-2590 + CVE-2015-2601 + CVE-2015-2613 + CVE-2015-2621 + CVE-2015-2625 + CVE-2015-2628 + CVE-2015-2632 + CVE-2015-4731 + CVE-2015-4732 + CVE-2015-4733 + CVE-2015-4734 + CVE-2015-4748 + CVE-2015-4749 + CVE-2015-4760 + CVE-2015-4803 + CVE-2015-4805 + CVE-2015-4806 + CVE-2015-4835 + CVE-2015-4840 + CVE-2015-4842 + CVE-2015-4843 + CVE-2015-4844 + CVE-2015-4860 + CVE-2015-4871 + CVE-2015-4872 + CVE-2015-4881 + CVE-2015-4882 + CVE-2015-4883 + CVE-2015-4893 + CVE-2015-4903 + CVE-2015-4911 + CVE-2016-0402 + CVE-2016-0448 + CVE-2016-0466 + CVE-2016-0483 + CVE-2016-0494 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201603-15.xml b/metadata/glsa/glsa-201603-15.xml index f2f0afd6856c..e4cd79876f5d 100644 --- a/metadata/glsa/glsa-201603-15.xml +++ b/metadata/glsa/glsa-201603-15.xml @@ -6,8 +6,8 @@ allowing remote attackers to decrypt TLS sessions. openssl - March 20, 2016 - March 20, 2016: 1 + 2016-03-20 + 2016-03-20: 1 575548 remote @@ -63,19 +63,19 @@

- CVE-2016-0702 - CVE-2016-0703 - CVE-2016-0704 - CVE-2016-0705 - CVE-2016-0797 - CVE-2016-0798 - CVE-2016-0799 - CVE-2016-0800 + CVE-2016-0702 + CVE-2016-0703 + CVE-2016-0704 + CVE-2016-0705 + CVE-2016-0797 + CVE-2016-0798 + CVE-2016-0799 + CVE-2016-0800 - + keytoaster - + keytoaster diff --git a/metadata/glsa/glsa-201604-01.xml b/metadata/glsa/glsa-201604-01.xml index 568ca4e21f3b..a22d9018eeaf 100644 --- a/metadata/glsa/glsa-201604-01.xml +++ b/metadata/glsa/glsa-201604-01.xml @@ -7,8 +7,8 @@ condition. QEMU - April 02, 2016 - April 02, 2016: 1 + 2016-04-02 + 2016-04-02: 1 569118 569300 571560 @@ -53,17 +53,17 @@ - CVE-2015-8613 - CVE-2015-8619 - CVE-2016-1714 - CVE-2016-1922 - CVE-2016-1981 - CVE-2016-2197 - CVE-2016-2198 - CVE-2016-2392 - CVE-2016-2538 - CVE-2016-2858 + CVE-2015-8613 + CVE-2015-8619 + CVE-2016-1714 + CVE-2016-1922 + CVE-2016-1981 + CVE-2016-2197 + CVE-2016-2198 + CVE-2016-2392 + CVE-2016-2538 + CVE-2016-2858 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201604-02.xml b/metadata/glsa/glsa-201604-02.xml index e73c072d47c3..a485d7a4e28d 100644 --- a/metadata/glsa/glsa-201604-02.xml +++ b/metadata/glsa/glsa-201604-02.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code and load arbitrary classes. xalan-java - April 02, 2016 - April 02, 2016: 1 + 2016-04-02 + 2016-04-02: 1 505602 remote @@ -47,8 +47,8 @@ - CVE-2014-0107 + CVE-2014-0107 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201604-03.xml b/metadata/glsa/glsa-201604-03.xml index f593a0f55709..d6730d0c1ece 100644 --- a/metadata/glsa/glsa-201604-03.xml +++ b/metadata/glsa/glsa-201604-03.xml @@ -6,8 +6,8 @@ cause a Denial of Service. xen - April 05, 2016 - April 05, 2016: 1 + 2016-04-05 + 2016-04-05: 1 445254 513832 547202 @@ -101,59 +101,59 @@ - CVE-2012-3494 - CVE-2012-3495 - CVE-2012-3496 - CVE-2012-3497 - CVE-2012-3498 - CVE-2012-3515 - CVE-2012-4411 - CVE-2012-4535 - CVE-2012-4536 - CVE-2012-4537 - CVE-2012-4538 - CVE-2012-4539 - CVE-2012-6030 - CVE-2012-6031 - CVE-2012-6032 - CVE-2012-6033 - CVE-2012-6034 - CVE-2012-6035 - CVE-2012-6036 - CVE-2015-2151 - CVE-2015-3209 - CVE-2015-3259 - CVE-2015-3340 - CVE-2015-3456 - CVE-2015-4103 - CVE-2015-4104 - CVE-2015-4105 - CVE-2015-4106 - CVE-2015-4163 - CVE-2015-4164 - CVE-2015-5154 - CVE-2015-7311 - CVE-2015-7504 - CVE-2015-7812 - CVE-2015-7813 - CVE-2015-7814 - CVE-2015-7835 - CVE-2015-7871 - CVE-2015-7969 - CVE-2015-7970 - CVE-2015-7971 - CVE-2015-7972 - CVE-2015-8339 - CVE-2015-8340 - CVE-2015-8341 - CVE-2015-8550 - CVE-2015-8551 - CVE-2015-8552 - CVE-2015-8554 - CVE-2015-8555 - CVE-2016-2270 - CVE-2016-2271 + CVE-2012-3494 + CVE-2012-3495 + CVE-2012-3496 + CVE-2012-3497 + CVE-2012-3498 + CVE-2012-3515 + CVE-2012-4411 + CVE-2012-4535 + CVE-2012-4536 + CVE-2012-4537 + CVE-2012-4538 + CVE-2012-4539 + CVE-2012-6030 + CVE-2012-6031 + CVE-2012-6032 + CVE-2012-6033 + CVE-2012-6034 + CVE-2012-6035 + CVE-2012-6036 + CVE-2015-2151 + CVE-2015-3209 + CVE-2015-3259 + CVE-2015-3340 + CVE-2015-3456 + CVE-2015-4103 + CVE-2015-4104 + CVE-2015-4105 + CVE-2015-4106 + CVE-2015-4163 + CVE-2015-4164 + CVE-2015-5154 + CVE-2015-7311 + CVE-2015-7504 + CVE-2015-7812 + CVE-2015-7813 + CVE-2015-7814 + CVE-2015-7835 + CVE-2015-7871 + CVE-2015-7969 + CVE-2015-7970 + CVE-2015-7971 + CVE-2015-7972 + CVE-2015-8339 + CVE-2015-8340 + CVE-2015-8341 + CVE-2015-8550 + CVE-2015-8551 + CVE-2015-8552 + CVE-2015-8554 + CVE-2015-8555 + CVE-2016-2270 + CVE-2016-2271 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201604-04.xml b/metadata/glsa/glsa-201604-04.xml index 0c61a70b85ba..fa674db4cad6 100644 --- a/metadata/glsa/glsa-201604-04.xml +++ b/metadata/glsa/glsa-201604-04.xml @@ -7,8 +7,8 @@ overflows. libksba - April 26, 2016 - April 26, 2016: 1 + 2016-04-26 + 2016-04-26: 1 546464 remote @@ -53,8 +53,8 @@ Integer overflow in the DN decoder src/dn.c - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201604-05.xml b/metadata/glsa/glsa-201604-05.xml index 5293801892f4..9f2069111db4 100644 --- a/metadata/glsa/glsa-201604-05.xml +++ b/metadata/glsa/glsa-201604-05.xml @@ -6,9 +6,9 @@ local attackers to escalate privileges and remote attackers to cause Denial of Service. - - April 26, 2016 - April 26, 2016: 1 + + 2016-04-26 + 2016-04-26: 1 570564 575780 local, remote @@ -43,51 +43,51 @@ - CVE-2015-8711 - CVE-2015-8712 - CVE-2015-8713 - CVE-2015-8714 - CVE-2015-8715 - CVE-2015-8716 - CVE-2015-8717 - CVE-2015-8718 - CVE-2015-8719 - CVE-2015-8720 - CVE-2015-8721 - CVE-2015-8722 - CVE-2015-8723 - CVE-2015-8724 - CVE-2015-8725 - CVE-2015-8726 - CVE-2015-8727 - CVE-2015-8728 - CVE-2015-8729 - CVE-2015-8730 - CVE-2015-8731 - CVE-2015-8732 - CVE-2015-8733 - CVE-2015-8734 - CVE-2015-8735 - CVE-2015-8736 - CVE-2015-8737 - CVE-2015-8738 - CVE-2015-8739 - CVE-2015-8740 - CVE-2015-8741 - CVE-2015-8742 - CVE-2016-2521 - CVE-2016-2522 - CVE-2016-2523 - CVE-2016-2524 - CVE-2016-2525 - CVE-2016-2526 - CVE-2016-2527 - CVE-2016-2528 - CVE-2016-2529 - CVE-2016-2530 - CVE-2016-2531 - CVE-2016-2532 + CVE-2015-8711 + CVE-2015-8712 + CVE-2015-8713 + CVE-2015-8714 + CVE-2015-8715 + CVE-2015-8716 + CVE-2015-8717 + CVE-2015-8718 + CVE-2015-8719 + CVE-2015-8720 + CVE-2015-8721 + CVE-2015-8722 + CVE-2015-8723 + CVE-2015-8724 + CVE-2015-8725 + CVE-2015-8726 + CVE-2015-8727 + CVE-2015-8728 + CVE-2015-8729 + CVE-2015-8730 + CVE-2015-8731 + CVE-2015-8732 + CVE-2015-8733 + CVE-2015-8734 + CVE-2015-8735 + CVE-2015-8736 + CVE-2015-8737 + CVE-2015-8738 + CVE-2015-8739 + CVE-2015-8740 + CVE-2015-8741 + CVE-2015-8742 + CVE-2016-2521 + CVE-2016-2522 + CVE-2016-2523 + CVE-2016-2524 + CVE-2016-2525 + CVE-2016-2526 + CVE-2016-2527 + CVE-2016-2528 + CVE-2016-2529 + CVE-2016-2530 + CVE-2016-2531 + CVE-2016-2532 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201605-01.xml b/metadata/glsa/glsa-201605-01.xml index 343e5b0dc15e..dfccde7c9acf 100644 --- a/metadata/glsa/glsa-201605-01.xml +++ b/metadata/glsa/glsa-201605-01.xml @@ -5,9 +5,9 @@ Git contains multiple vulnerabilities that allow for the remote execution of arbitrary code. - - May 02, 2016 - May 02, 2016: 1 + + 2016-05-02 + 2016-05-02: 1 562884 577482 remote @@ -51,16 +51,16 @@ Buffer overflow in all git versions before 2.7.1 - CVE-2015-7545 - + CVE-2015-7545 + CVE-2016-2315 - + CVE-2016-2324 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201605-02.xml b/metadata/glsa/glsa-201605-02.xml index a2a670edaea2..48b35e6884fd 100644 --- a/metadata/glsa/glsa-201605-02.xml +++ b/metadata/glsa/glsa-201605-02.xml @@ -6,9 +6,9 @@ browser, the worst of which allows remote attackers to execute arbitrary code. - - May 14, 2016 - May 14, 2016: 1 + + 2016-05-14 + 2016-05-14: 1 578200 579954 581524 @@ -49,35 +49,35 @@ - CVE-2016-1646 - CVE-2016-1647 - CVE-2016-1648 - CVE-2016-1649 - CVE-2016-1650 - CVE-2016-1651 - CVE-2016-1652 - CVE-2016-1653 - CVE-2016-1654 - CVE-2016-1655 - CVE-2016-1656 - CVE-2016-1657 - CVE-2016-1658 - CVE-2016-1659 - CVE-2016-1660 - CVE-2016-1661 - CVE-2016-1662 - CVE-2016-1663 - CVE-2016-1664 - CVE-2016-1665 - CVE-2016-1666 - + CVE-2016-1646 + CVE-2016-1647 + CVE-2016-1648 + CVE-2016-1649 + CVE-2016-1650 + CVE-2016-1651 + CVE-2016-1652 + CVE-2016-1653 + CVE-2016-1654 + CVE-2016-1655 + CVE-2016-1656 + CVE-2016-1657 + CVE-2016-1658 + CVE-2016-1659 + CVE-2016-1660 + CVE-2016-1661 + CVE-2016-1662 + CVE-2016-1663 + CVE-2016-1664 + CVE-2016-1665 + CVE-2016-1666 + CVE-2016-1667 - CVE-2016-1668 - CVE-2016-1669 - CVE-2016-1670 - CVE-2016-1671 + CVE-2016-1668 + CVE-2016-1669 + CVE-2016-1670 + CVE-2016-1671 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201605-03.xml b/metadata/glsa/glsa-201605-03.xml index d8be23ebd6e7..be29f33c3bbd 100644 --- a/metadata/glsa/glsa-201605-03.xml +++ b/metadata/glsa/glsa-201605-03.xml @@ -6,8 +6,8 @@ allows remote attackers to cause a Denial of Service. libfpx - May 30, 2016 - May 30, 2016: 1 + 2016-05-30 + 2016-05-30: 1 395367 remote @@ -46,8 +46,8 @@

- CVE-2012-0025 + CVE-2012-0025 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201605-04.xml b/metadata/glsa/glsa-201605-04.xml index b568f84a945e..501217687fba 100644 --- a/metadata/glsa/glsa-201605-04.xml +++ b/metadata/glsa/glsa-201605-04.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in rsync, the worst of which could allow remote attackers to write arbitrary files. - - May 30, 2016 - May 30, 2016: 1 + + 2016-05-30 + 2016-05-30: 1 519108 540000 569140 @@ -41,11 +41,11 @@ - CVE-2014-8242 - CVE-2014-9512 + CVE-2014-8242 + CVE-2014-9512 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201605-05.xml b/metadata/glsa/glsa-201605-05.xml index f27dedd7274f..f8277faee3ee 100644 --- a/metadata/glsa/glsa-201605-05.xml +++ b/metadata/glsa/glsa-201605-05.xml @@ -6,8 +6,8 @@ remote attackers to bypass the auth process and cause Denial of Service. pam - May 31, 2016 - May 31, 2016: 1 + 2016-05-31 + 2016-05-31: 1 493432 505604 553302 @@ -47,13 +47,13 @@ - CVE-2013-7041 - CVE-2014-2583 - CVE-2015-3238 - CVE-2015-3238 + CVE-2013-7041 + CVE-2014-2583 + CVE-2015-3238 + CVE-2015-3238 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201605-06.xml b/metadata/glsa/glsa-201605-06.xml index e456fb64f7cc..ae11c27354f2 100644 --- a/metadata/glsa/glsa-201605-06.xml +++ b/metadata/glsa/glsa-201605-06.xml @@ -118,194 +118,194 @@ - CVE-2015-2708 - CVE-2015-2708 - CVE-2015-2709 - CVE-2015-2709 - CVE-2015-2710 - CVE-2015-2710 - CVE-2015-2711 - CVE-2015-2711 - CVE-2015-2712 - CVE-2015-2712 - CVE-2015-2713 - CVE-2015-2713 - CVE-2015-2714 - CVE-2015-2714 - CVE-2015-2715 - CVE-2015-2715 - CVE-2015-2716 - CVE-2015-2716 - CVE-2015-2717 - CVE-2015-2717 - CVE-2015-2718 - CVE-2015-2718 - CVE-2015-2721 - CVE-2015-4000 - CVE-2015-4473 - CVE-2015-4473 - CVE-2015-4474 - CVE-2015-4474 - CVE-2015-4475 - CVE-2015-4475 - CVE-2015-4477 - CVE-2015-4477 - CVE-2015-4478 - CVE-2015-4478 - CVE-2015-4479 - CVE-2015-4479 - CVE-2015-4480 - CVE-2015-4480 - CVE-2015-4481 - CVE-2015-4481 - CVE-2015-4482 - CVE-2015-4482 - CVE-2015-4483 - CVE-2015-4483 - CVE-2015-4484 - CVE-2015-4484 - CVE-2015-4485 - CVE-2015-4485 - CVE-2015-4486 - CVE-2015-4486 - CVE-2015-4487 - CVE-2015-4487 - CVE-2015-4488 - CVE-2015-4488 - CVE-2015-4489 - CVE-2015-4489 - CVE-2015-4490 - CVE-2015-4490 - CVE-2015-4491 - CVE-2015-4491 - CVE-2015-4492 - CVE-2015-4492 - CVE-2015-4493 - CVE-2015-4493 - CVE-2015-7181 - CVE-2015-7182 - CVE-2015-7183 - CVE-2015-7575 - CVE-2016-1523 - CVE-2016-1523 - CVE-2016-1930 - CVE-2016-1930 - CVE-2016-1931 - CVE-2016-1931 - CVE-2016-1933 - CVE-2016-1933 - CVE-2016-1935 - CVE-2016-1935 - CVE-2016-1937 - CVE-2016-1937 - CVE-2016-1938 - CVE-2016-1938 - CVE-2016-1939 - CVE-2016-1939 - CVE-2016-1940 - CVE-2016-1940 - CVE-2016-1941 - CVE-2016-1941 - CVE-2016-1942 - CVE-2016-1942 - CVE-2016-1943 - CVE-2016-1943 - CVE-2016-1944 - CVE-2016-1944 - CVE-2016-1945 - CVE-2016-1945 - CVE-2016-1946 - CVE-2016-1946 - CVE-2016-1947 - CVE-2016-1947 - CVE-2016-1948 - CVE-2016-1948 - CVE-2016-1949 - CVE-2016-1949 - CVE-2016-1950 - CVE-2016-1950 - CVE-2016-1952 - CVE-2016-1952 - CVE-2016-1953 - CVE-2016-1953 - CVE-2016-1954 - CVE-2016-1954 - CVE-2016-1955 - CVE-2016-1955 - CVE-2016-1956 - CVE-2016-1956 - CVE-2016-1957 - CVE-2016-1957 - CVE-2016-1958 - CVE-2016-1958 - CVE-2016-1959 - CVE-2016-1959 - CVE-2016-1960 - CVE-2016-1960 - CVE-2016-1961 - CVE-2016-1961 - CVE-2016-1962 - CVE-2016-1962 - CVE-2016-1963 - CVE-2016-1963 - CVE-2016-1964 - CVE-2016-1964 - CVE-2016-1965 - CVE-2016-1965 - CVE-2016-1966 - CVE-2016-1966 - CVE-2016-1967 - CVE-2016-1967 - CVE-2016-1968 - CVE-2016-1968 - CVE-2016-1969 - CVE-2016-1969 - CVE-2016-1970 - CVE-2016-1970 - CVE-2016-1971 - CVE-2016-1971 - CVE-2016-1972 - CVE-2016-1972 - CVE-2016-1973 - CVE-2016-1973 - CVE-2016-1974 - CVE-2016-1974 - CVE-2016-1975 - CVE-2016-1975 - CVE-2016-1976 - CVE-2016-1976 - CVE-2016-1977 - CVE-2016-1977 - CVE-2016-1978 - CVE-2016-1978 - CVE-2016-1979 - CVE-2016-1979 - CVE-2016-2790 - CVE-2016-2790 - CVE-2016-2791 - CVE-2016-2791 - CVE-2016-2792 - CVE-2016-2792 - CVE-2016-2793 - CVE-2016-2793 - CVE-2016-2794 - CVE-2016-2794 - CVE-2016-2795 - CVE-2016-2795 - CVE-2016-2796 - CVE-2016-2796 - CVE-2016-2797 - CVE-2016-2797 - CVE-2016-2798 - CVE-2016-2798 - CVE-2016-2799 - CVE-2016-2799 - CVE-2016-2800 - CVE-2016-2800 - CVE-2016-2801 - CVE-2016-2801 - CVE-2016-2802 - CVE-2016-2802 + CVE-2015-2708 + CVE-2015-2708 + CVE-2015-2709 + CVE-2015-2709 + CVE-2015-2710 + CVE-2015-2710 + CVE-2015-2711 + CVE-2015-2711 + CVE-2015-2712 + CVE-2015-2712 + CVE-2015-2713 + CVE-2015-2713 + CVE-2015-2714 + CVE-2015-2714 + CVE-2015-2715 + CVE-2015-2715 + CVE-2015-2716 + CVE-2015-2716 + CVE-2015-2717 + CVE-2015-2717 + CVE-2015-2718 + CVE-2015-2718 + CVE-2015-2721 + CVE-2015-4000 + CVE-2015-4473 + CVE-2015-4473 + CVE-2015-4474 + CVE-2015-4474 + CVE-2015-4475 + CVE-2015-4475 + CVE-2015-4477 + CVE-2015-4477 + CVE-2015-4478 + CVE-2015-4478 + CVE-2015-4479 + CVE-2015-4479 + CVE-2015-4480 + CVE-2015-4480 + CVE-2015-4481 + CVE-2015-4481 + CVE-2015-4482 + CVE-2015-4482 + CVE-2015-4483 + CVE-2015-4483 + CVE-2015-4484 + CVE-2015-4484 + CVE-2015-4485 + CVE-2015-4485 + CVE-2015-4486 + CVE-2015-4486 + CVE-2015-4487 + CVE-2015-4487 + CVE-2015-4488 + CVE-2015-4488 + CVE-2015-4489 + CVE-2015-4489 + CVE-2015-4490 + CVE-2015-4490 + CVE-2015-4491 + CVE-2015-4491 + CVE-2015-4492 + CVE-2015-4492 + CVE-2015-4493 + CVE-2015-4493 + CVE-2015-7181 + CVE-2015-7182 + CVE-2015-7183 + CVE-2015-7575 + CVE-2016-1523 + CVE-2016-1523 + CVE-2016-1930 + CVE-2016-1930 + CVE-2016-1931 + CVE-2016-1931 + CVE-2016-1933 + CVE-2016-1933 + CVE-2016-1935 + CVE-2016-1935 + CVE-2016-1937 + CVE-2016-1937 + CVE-2016-1938 + CVE-2016-1938 + CVE-2016-1939 + CVE-2016-1939 + CVE-2016-1940 + CVE-2016-1940 + CVE-2016-1941 + CVE-2016-1941 + CVE-2016-1942 + CVE-2016-1942 + CVE-2016-1943 + CVE-2016-1943 + CVE-2016-1944 + CVE-2016-1944 + CVE-2016-1945 + CVE-2016-1945 + CVE-2016-1946 + CVE-2016-1946 + CVE-2016-1947 + CVE-2016-1947 + CVE-2016-1948 + CVE-2016-1948 + CVE-2016-1949 + CVE-2016-1949 + CVE-2016-1950 + CVE-2016-1950 + CVE-2016-1952 + CVE-2016-1952 + CVE-2016-1953 + CVE-2016-1953 + CVE-2016-1954 + CVE-2016-1954 + CVE-2016-1955 + CVE-2016-1955 + CVE-2016-1956 + CVE-2016-1956 + CVE-2016-1957 + CVE-2016-1957 + CVE-2016-1958 + CVE-2016-1958 + CVE-2016-1959 + CVE-2016-1959 + CVE-2016-1960 + CVE-2016-1960 + CVE-2016-1961 + CVE-2016-1961 + CVE-2016-1962 + CVE-2016-1962 + CVE-2016-1963 + CVE-2016-1963 + CVE-2016-1964 + CVE-2016-1964 + CVE-2016-1965 + CVE-2016-1965 + CVE-2016-1966 + CVE-2016-1966 + CVE-2016-1967 + CVE-2016-1967 + CVE-2016-1968 + CVE-2016-1968 + CVE-2016-1969 + CVE-2016-1969 + CVE-2016-1970 + CVE-2016-1970 + CVE-2016-1971 + CVE-2016-1971 + CVE-2016-1972 + CVE-2016-1972 + CVE-2016-1973 + CVE-2016-1973 + CVE-2016-1974 + CVE-2016-1974 + CVE-2016-1975 + CVE-2016-1975 + CVE-2016-1976 + CVE-2016-1976 + CVE-2016-1977 + CVE-2016-1977 + CVE-2016-1978 + CVE-2016-1978 + CVE-2016-1979 + CVE-2016-1979 + CVE-2016-2790 + CVE-2016-2790 + CVE-2016-2791 + CVE-2016-2791 + CVE-2016-2792 + CVE-2016-2792 + CVE-2016-2793 + CVE-2016-2793 + CVE-2016-2794 + CVE-2016-2794 + CVE-2016-2795 + CVE-2016-2795 + CVE-2016-2796 + CVE-2016-2796 + CVE-2016-2797 + CVE-2016-2797 + CVE-2016-2798 + CVE-2016-2798 + CVE-2016-2799 + CVE-2016-2799 + CVE-2016-2800 + CVE-2016-2800 + CVE-2016-2801 + CVE-2016-2801 + CVE-2016-2802 + CVE-2016-2802 BlueKnight b-man diff --git a/metadata/glsa/glsa-201606-01.xml b/metadata/glsa/glsa-201606-01.xml index a06cdb60a84a..fb5646bcc93c 100644 --- a/metadata/glsa/glsa-201606-01.xml +++ b/metadata/glsa/glsa-201606-01.xml @@ -6,9 +6,9 @@ which could lead to arbitrary code execution, or cause a Denial of Service condition. - - June 05, 2016 - June 05, 2016: 2 + + 2016-06-05 + 2016-06-05: 2 565080 576524 remote @@ -45,11 +45,11 @@ - CVE-2015-5309 - CVE-2016-2563 + CVE-2015-5309 + CVE-2016-2563 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201606-02.xml b/metadata/glsa/glsa-201606-02.xml index c2d4bbc0b234..d3c9bf5c935a 100644 --- a/metadata/glsa/glsa-201606-02.xml +++ b/metadata/glsa/glsa-201606-02.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Puppet Server and Agent, the worst of which could lead to arbitrary code execution. - - June 05, 2016 - June 05, 2016: 3 + + 2016-06-05 + 2016-06-05: 3 577450 581372 remote @@ -56,9 +56,9 @@ - CVE-2016-2785 - CVE-2016-2786 + CVE-2016-2785 + CVE-2016-2786 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-03.xml b/metadata/glsa/glsa-201606-03.xml index 09e90db9551e..41a3ca825d7b 100644 --- a/metadata/glsa/glsa-201606-03.xml +++ b/metadata/glsa/glsa-201606-03.xml @@ -7,8 +7,8 @@ information. libjpeg-turbo - June 05, 2016 - June 05, 2016: 2 + 2016-06-05 + 2016-06-05: 2 491150 531418 remote @@ -45,11 +45,11 @@ - CVE-2013-6629 - CVE-2013-6630 + CVE-2013-6629 + CVE-2013-6630 - + BlueKnight - mrueg + mrueg diff --git a/metadata/glsa/glsa-201606-04.xml b/metadata/glsa/glsa-201606-04.xml index c1a28955be39..b9ab5c44fca0 100644 --- a/metadata/glsa/glsa-201606-04.xml +++ b/metadata/glsa/glsa-201606-04.xml @@ -7,8 +7,8 @@ information. gnupg - June 05, 2016 - June 10, 2016: 2 + 2016-06-05 + 2016-06-10: 2 534110 541564 541568 @@ -69,11 +69,11 @@ - CVE-2014-3591 - CVE-2015-0837 + CVE-2014-3591 + CVE-2015-0837 - + BlueKnight - stanley + stanley diff --git a/metadata/glsa/glsa-201606-05.xml b/metadata/glsa/glsa-201606-05.xml index 057c5fd2816d..c83207b925df 100644 --- a/metadata/glsa/glsa-201606-05.xml +++ b/metadata/glsa/glsa-201606-05.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in spice, the worst of which may result in the remote execution of arbitrary code. - - June 16, 2016 - June 16, 2016: 1 + + 2016-06-16 + 2016-06-16: 1 560006 562890 584126 @@ -46,15 +46,15 @@ - CVE-2015-5260 - CVE-2015-5260 - CVE-2015-5261 - CVE-2015-5261 - CVE-2016-0749 - CVE-2016-2150 + CVE-2015-5260 + CVE-2015-5260 + CVE-2015-5261 + CVE-2015-5261 + CVE-2016-0749 + CVE-2016-2150 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201606-06.xml b/metadata/glsa/glsa-201606-06.xml index a9cd5355ac79..012478a93892 100644 --- a/metadata/glsa/glsa-201606-06.xml +++ b/metadata/glsa/glsa-201606-06.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in nginx, the worst of which may allow a remote attacker to cause a Denial of Service. - - June 17, 2016 - June 17, 2016: 1 + + 2016-06-17 + 2016-06-17: 1 560854 573046 584744 @@ -45,15 +45,15 @@ - + CVE-2013-3587 - CVE-2016-0742 - CVE-2016-0746 - CVE-2016-0747 - CVE-2016-4450 - CVE-2016-4450 + CVE-2016-0742 + CVE-2016-0746 + CVE-2016-0747 + CVE-2016-4450 + CVE-2016-4450 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-07.xml b/metadata/glsa/glsa-201606-07.xml index c589b40def7a..d17e4f6a69c7 100644 --- a/metadata/glsa/glsa-201606-07.xml +++ b/metadata/glsa/glsa-201606-07.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in dhcpcd allowing remote attackers to possibly execute arbitrary code or cause a Denial of Service. - - June 18, 2016 - June 18, 2016: 2 + + 2016-06-18 + 2016-06-18: 2 571152 remote @@ -43,9 +43,9 @@ - CVE-2016-1503 - CVE-2016-1504 + CVE-2016-1503 + CVE-2016-1504 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201606-08.xml b/metadata/glsa/glsa-201606-08.xml index 8824cfd36f2b..57de58c66a33 100644 --- a/metadata/glsa/glsa-201606-08.xml +++ b/metadata/glsa/glsa-201606-08.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. - - June 18, 2016 - June 18, 2016: 1 + + 2016-06-18 + 2016-06-18: 1 579166 582670 586044 @@ -46,23 +46,23 @@ - CVE-2016-1019 - CVE-2016-1019 - CVE-2016-1019 - CVE-2016-4117 - CVE-2016-4117 - CVE-2016-4120 - CVE-2016-4120 - CVE-2016-4120 - CVE-2016-4121 - CVE-2016-4160 - CVE-2016-4161 - CVE-2016-4162 - CVE-2016-4163 - CVE-2016-4171 - CVE-2016-4171 - CVE-2016-4171 + CVE-2016-1019 + CVE-2016-1019 + CVE-2016-1019 + CVE-2016-4117 + CVE-2016-4117 + CVE-2016-4120 + CVE-2016-4120 + CVE-2016-4120 + CVE-2016-4121 + CVE-2016-4160 + CVE-2016-4161 + CVE-2016-4162 + CVE-2016-4163 + CVE-2016-4171 + CVE-2016-4171 + CVE-2016-4171 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-09.xml b/metadata/glsa/glsa-201606-09.xml index 46661c820582..9da90fcc9c1a 100644 --- a/metadata/glsa/glsa-201606-09.xml +++ b/metadata/glsa/glsa-201606-09.xml @@ -6,9 +6,9 @@ which could lead to arbitrary code execution or Denial of Service condition. - - June 18, 2016 - June 18, 2016: 1 + + 2016-06-18 + 2016-06-18: 1 528554 553732 571868 @@ -47,16 +47,16 @@ - CVE-2014-9676 - CVE-2016-1897 - CVE-2016-1898 - CVE-2016-2213 - CVE-2016-2326 - CVE-2016-2327 - CVE-2016-2328 - CVE-2016-2329 - CVE-2016-2330 + CVE-2014-9676 + CVE-2016-1897 + CVE-2016-1898 + CVE-2016-2213 + CVE-2016-2326 + CVE-2016-2327 + CVE-2016-2328 + CVE-2016-2329 + CVE-2016-2330 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-10.xml b/metadata/glsa/glsa-201606-10.xml index 16f5d40e2eda..bc040e51a50c 100644 --- a/metadata/glsa/glsa-201606-10.xml +++ b/metadata/glsa/glsa-201606-10.xml @@ -7,8 +7,8 @@ condition. php - June 19, 2016 - June 19, 2016: 2 + 2016-06-19 + 2016-06-19: 2 537586 541098 544186 @@ -80,41 +80,41 @@ - CVE-2013-6501 - CVE-2014-9705 - CVE-2014-9709 - CVE-2015-0231 - CVE-2015-0273 - CVE-2015-1351 - CVE-2015-1352 - CVE-2015-2301 - CVE-2015-2348 - CVE-2015-2783 - CVE-2015-2787 - CVE-2015-3329 - CVE-2015-3330 - CVE-2015-4021 - CVE-2015-4022 - CVE-2015-4025 - CVE-2015-4026 - CVE-2015-4147 - CVE-2015-4148 - CVE-2015-4642 - CVE-2015-4643 - CVE-2015-4644 - CVE-2015-6831 - CVE-2015-6832 - CVE-2015-6833 - CVE-2015-6834 - CVE-2015-6835 - CVE-2015-6836 - CVE-2015-6837 - CVE-2015-6838 - CVE-2015-7803 - CVE-2015-7804 + CVE-2013-6501 + CVE-2014-9705 + CVE-2014-9709 + CVE-2015-0231 + CVE-2015-0273 + CVE-2015-1351 + CVE-2015-1352 + CVE-2015-2301 + CVE-2015-2348 + CVE-2015-2783 + CVE-2015-2787 + CVE-2015-3329 + CVE-2015-3330 + CVE-2015-4021 + CVE-2015-4022 + CVE-2015-4025 + CVE-2015-4026 + CVE-2015-4147 + CVE-2015-4148 + CVE-2015-4642 + CVE-2015-4643 + CVE-2015-4644 + CVE-2015-6831 + CVE-2015-6832 + CVE-2015-6833 + CVE-2015-6834 + CVE-2015-6835 + CVE-2015-6836 + CVE-2015-6837 + CVE-2015-6838 + CVE-2015-7803 + CVE-2015-7804 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201606-11.xml b/metadata/glsa/glsa-201606-11.xml index fbe5dfb4aca2..6659a531d4ad 100644 --- a/metadata/glsa/glsa-201606-11.xml +++ b/metadata/glsa/glsa-201606-11.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in claws-mail, particularly in the default SSL implementation. - - June 26, 2016 - June 26, 2016: 1 + + 2016-06-26 + 2016-06-26: 1 525588 569010 570692 @@ -43,14 +43,14 @@ - CVE-2014-3566 - CVE-2015-8614 - CVE-2015-8614 - CVE-2015-8708 - CVE-2015-8708 + CVE-2014-3566 + CVE-2015-8614 + CVE-2015-8614 + CVE-2015-8708 + CVE-2015-8708 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201606-12.xml b/metadata/glsa/glsa-201606-12.xml index 385fd4f80f53..a28afbb91765 100644 --- a/metadata/glsa/glsa-201606-12.xml +++ b/metadata/glsa/glsa-201606-12.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in libssh and libssh2, the worst of which allows remote attackers to cause Denial of Service. - - June 26, 2016 - June 26, 2016: 1 + + 2016-06-26 + 2016-06-26: 1 533366 575474 575484 @@ -67,12 +67,12 @@ - CVE-2014-8132 - CVE-2016-0739 - CVE-2016-0787 + CVE-2014-8132 + CVE-2016-0739 + CVE-2016-0787 - + keytoaster - b-man + b-man diff --git a/metadata/glsa/glsa-201606-13.xml b/metadata/glsa/glsa-201606-13.xml index d4c5d26f3866..7872cea25c19 100644 --- a/metadata/glsa/glsa-201606-13.xml +++ b/metadata/glsa/glsa-201606-13.xml @@ -5,7 +5,7 @@ sudo is vulnerable to an escalation of privileges via a symlink attack. - + 2016-06-26 2017-04-17: 2 564774 @@ -45,7 +45,7 @@ - + CVE-2015-5602 diff --git a/metadata/glsa/glsa-201606-14.xml b/metadata/glsa/glsa-201606-14.xml index 2969b2382c3e..3fea6158d720 100644 --- a/metadata/glsa/glsa-201606-14.xml +++ b/metadata/glsa/glsa-201606-14.xml @@ -6,8 +6,8 @@ overflows and possible Denials of Service. imagemagick - June 26, 2016 - June 26, 2016: 1 + 2016-06-26 + 2016-06-26: 1 534106 562892 remote @@ -60,8 +60,8 @@ Integer and Buffer overflow in coders/icon.c
- + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201606-15.xml b/metadata/glsa/glsa-201606-15.xml index 6360f8085646..cb918115254f 100644 --- a/metadata/glsa/glsa-201606-15.xml +++ b/metadata/glsa/glsa-201606-15.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in FreeXL, allowing remote attackers to executive arbitrary code or cause Denial of Service. - - June 26, 2016 - June 26, 2016: 1 + + 2016-06-26 + 2016-06-26: 1 544426 remote @@ -44,10 +44,10 @@ - CVE-2015-2753 - CVE-2015-2754 - CVE-2015-2776 + CVE-2015-2753 + CVE-2015-2754 + CVE-2015-2776 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-16.xml b/metadata/glsa/glsa-201606-16.xml index 0e44793870aa..5392a5a99088 100644 --- a/metadata/glsa/glsa-201606-16.xml +++ b/metadata/glsa/glsa-201606-16.xml @@ -5,9 +5,9 @@ A buffer overflow in PLIB might allow remote attackers to execute arbitrary code. - - June 26, 2016 - June 26, 2016: 1 + + 2016-06-26 + 2016-06-26: 1 395553 remote @@ -45,8 +45,8 @@ - CVE-2011-4620 + CVE-2011-4620 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-17.xml b/metadata/glsa/glsa-201606-17.xml index 3884cf1e7484..fb537b335332 100644 --- a/metadata/glsa/glsa-201606-17.xml +++ b/metadata/glsa/glsa-201606-17.xml @@ -7,8 +7,8 @@ cause Denial of Service. wpa_supplicant - June 27, 2016 - June 27, 2016: 1 + 2016-06-27 + 2016-06-27: 1 524928 547492 548742 @@ -62,16 +62,16 @@ - CVE-2014-3686 - CVE-2014-3686 - CVE-2015-1863 - CVE-2015-4141 - CVE-2015-4142 - CVE-2015-4143 - CVE-2015-4144 - CVE-2015-4145 - CVE-2015-4146 + CVE-2014-3686 + CVE-2014-3686 + CVE-2015-1863 + CVE-2015-4141 + CVE-2015-4142 + CVE-2015-4143 + CVE-2015-4144 + CVE-2015-4145 + CVE-2015-4146 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201606-18.xml b/metadata/glsa/glsa-201606-18.xml index 343d7bb0369a..5ff82f4c0136 100644 --- a/metadata/glsa/glsa-201606-18.xml +++ b/metadata/glsa/glsa-201606-18.xml @@ -6,9 +6,9 @@ attackers to affect confidentiality, integrity, and availability through various vectors. - - June 27, 2016 - June 27, 2016: 1 + + 2016-06-27 + 2016-06-27: 1 578300 578788 581028 @@ -68,17 +68,17 @@ - CVE-2016-0636 - CVE-2016-0636 - CVE-2016-0686 - CVE-2016-0687 - CVE-2016-0695 - CVE-2016-3422 - CVE-2016-3425 - CVE-2016-3427 - CVE-2016-3443 - CVE-2016-3449 + CVE-2016-0636 + CVE-2016-0636 + CVE-2016-0686 + CVE-2016-0687 + CVE-2016-0695 + CVE-2016-3422 + CVE-2016-3425 + CVE-2016-3427 + CVE-2016-3443 + CVE-2016-3449 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201606-19.xml b/metadata/glsa/glsa-201606-19.xml index 4bf0399fecf0..4092b0febd56 100644 --- a/metadata/glsa/glsa-201606-19.xml +++ b/metadata/glsa/glsa-201606-19.xml @@ -4,8 +4,8 @@ kwalletd: Information disclosure Kwalletd password stores are vulnerable to codebook attacks. kwalletd - June 27, 2016 - June 27, 2016: 1 + 2016-06-27 + 2016-06-27: 1 496768 local @@ -40,8 +40,8 @@ - CVE-2013-7252 + CVE-2013-7252 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201607-01.xml b/metadata/glsa/glsa-201607-01.xml index 14bd98ee49ab..ec9197b479a5 100644 --- a/metadata/glsa/glsa-201607-01.xml +++ b/metadata/glsa/glsa-201607-01.xml @@ -6,9 +6,9 @@ which could lead to arbitrary code execution, or cause a Denial of Service condition. - - July 09, 2016 - July 09, 2016: 1 + + 2016-07-09 + 2016-07-09: 1 536276 575542 578970 @@ -50,29 +50,29 @@ - CVE-2014-6270 - CVE-2014-6270 - CVE-2016-2569 - CVE-2016-2569 - CVE-2016-2570 - CVE-2016-2570 - CVE-2016-2571 - CVE-2016-2571 - CVE-2016-2572 - CVE-2016-2572 - CVE-2016-3947 - CVE-2016-3948 - CVE-2016-4051 - CVE-2016-4052 - CVE-2016-4053 - CVE-2016-4054 - CVE-2016-4553 - CVE-2016-4554 - CVE-2016-4555 - CVE-2016-4556 + CVE-2014-6270 + CVE-2014-6270 + CVE-2016-2569 + CVE-2016-2569 + CVE-2016-2570 + CVE-2016-2570 + CVE-2016-2571 + CVE-2016-2571 + CVE-2016-2572 + CVE-2016-2572 + CVE-2016-3947 + CVE-2016-3948 + CVE-2016-4051 + CVE-2016-4052 + CVE-2016-4053 + CVE-2016-4054 + CVE-2016-4553 + CVE-2016-4554 + CVE-2016-4555 + CVE-2016-4556 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201607-02.xml b/metadata/glsa/glsa-201607-02.xml index 3b1c38fec858..00adac250b93 100644 --- a/metadata/glsa/glsa-201607-02.xml +++ b/metadata/glsa/glsa-201607-02.xml @@ -6,9 +6,9 @@ which could lead to arbitrary code execution, or cause a Denial of Service condition. - - July 09, 2016 - July 09, 2016: 1 + + 2016-07-09 + 2016-07-09: 1 529952 551240 553300 @@ -48,31 +48,31 @@ - CVE-2014-8964 - CVE-2014-8964 - CVE-2015-5073 - CVE-2015-5073 - CVE-2015-5073 - CVE-2015-8380 - CVE-2015-8381 - CVE-2015-8383 - CVE-2015-8384 - CVE-2015-8385 - CVE-2015-8386 - CVE-2015-8387 - CVE-2015-8388 - CVE-2015-8389 - CVE-2015-8390 - CVE-2015-8391 - CVE-2015-8392 - CVE-2015-8393 - CVE-2015-8394 - CVE-2015-8395 - CVE-2016-1283 - CVE-2016-1283 + CVE-2014-8964 + CVE-2014-8964 + CVE-2015-5073 + CVE-2015-5073 + CVE-2015-5073 + CVE-2015-8380 + CVE-2015-8381 + CVE-2015-8383 + CVE-2015-8384 + CVE-2015-8385 + CVE-2015-8386 + CVE-2015-8387 + CVE-2015-8388 + CVE-2015-8389 + CVE-2015-8390 + CVE-2015-8391 + CVE-2015-8392 + CVE-2015-8393 + CVE-2015-8394 + CVE-2015-8395 + CVE-2016-1283 + CVE-2016-1283 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201607-03.xml b/metadata/glsa/glsa-201607-03.xml index ee94c2cae880..3c6929bd4c07 100644 --- a/metadata/glsa/glsa-201607-03.xml +++ b/metadata/glsa/glsa-201607-03.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. - - July 13, 2016 - July 13, 2016: 2 + + 2016-07-13 + 2016-07-13: 2 588738 remote @@ -44,40 +44,40 @@ - CVE-2016-4217 - CVE-2016-4218 - CVE-2016-4219 - CVE-2016-4220 - CVE-2016-4221 - CVE-2016-4222 - CVE-2016-4223 - CVE-2016-4224 - CVE-2016-4225 - CVE-2016-4226 - CVE-2016-4227 - CVE-2016-4228 - CVE-2016-4229 - CVE-2016-4230 - CVE-2016-4231 - CVE-2016-4232 - CVE-2016-4233 - CVE-2016-4234 - CVE-2016-4235 - CVE-2016-4236 - CVE-2016-4237 - CVE-2016-4238 - CVE-2016-4239 - CVE-2016-4240 - CVE-2016-4241 - CVE-2016-4242 - CVE-2016-4243 - CVE-2016-4244 - CVE-2016-4245 - CVE-2016-4246 - CVE-2016-4247 - CVE-2016-4248 - CVE-2016-4249 + CVE-2016-4217 + CVE-2016-4218 + CVE-2016-4219 + CVE-2016-4220 + CVE-2016-4221 + CVE-2016-4222 + CVE-2016-4223 + CVE-2016-4224 + CVE-2016-4225 + CVE-2016-4226 + CVE-2016-4227 + CVE-2016-4228 + CVE-2016-4229 + CVE-2016-4230 + CVE-2016-4231 + CVE-2016-4232 + CVE-2016-4233 + CVE-2016-4234 + CVE-2016-4235 + CVE-2016-4236 + CVE-2016-4237 + CVE-2016-4238 + CVE-2016-4239 + CVE-2016-4240 + CVE-2016-4241 + CVE-2016-4242 + CVE-2016-4243 + CVE-2016-4244 + CVE-2016-4245 + CVE-2016-4246 + CVE-2016-4247 + CVE-2016-4248 + CVE-2016-4249 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-04.xml b/metadata/glsa/glsa-201607-04.xml index f52915c3545e..fcd734f2c87e 100644 --- a/metadata/glsa/glsa-201607-04.xml +++ b/metadata/glsa/glsa-201607-04.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in GD, the worst of which allows remote attackers to execute arbitrary code. - - July 16, 2016 - July 16, 2016: 1 + + 2016-07-16 + 2016-07-16: 1 504872 538686 581942 @@ -43,16 +43,16 @@ - + CVE-2014-2497 - + CVE-2014-9709 - CVE-2016-3074 + CVE-2016-3074 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201607-05.xml b/metadata/glsa/glsa-201607-05.xml index c5c22623d876..64da85913f62 100644 --- a/metadata/glsa/glsa-201607-05.xml +++ b/metadata/glsa/glsa-201607-05.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Cacti, the worst of which could lead to the remote execution of arbitrary code. - - July 16, 2016 - July 16, 2016: 1 + + 2016-07-16 + 2016-07-16: 1 519900 568400 570984 @@ -46,17 +46,17 @@ - CVE-2014-5261 - CVE-2014-5262 - CVE-2015-8369 - CVE-2015-8377 - CVE-2015-8604 - CVE-2016-2313 - CVE-2016-3172 - CVE-2016-3659 + CVE-2014-5261 + CVE-2014-5262 + CVE-2015-8369 + CVE-2015-8377 + CVE-2015-8604 + CVE-2016-2313 + CVE-2016-3172 + CVE-2016-3659 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201607-06.xml b/metadata/glsa/glsa-201607-06.xml index ece3869dc569..c6d4cce21d62 100644 --- a/metadata/glsa/glsa-201607-06.xml +++ b/metadata/glsa/glsa-201607-06.xml @@ -5,9 +5,9 @@ A buffer overflow in CUPS might allow remote attackers to execute arbitrary code. - - July 16, 2016 - July 16, 2016: 1 + + 2016-07-16 + 2016-07-16: 1 539582 remote @@ -41,8 +41,8 @@ - CVE-2014-9679 + CVE-2014-9679 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-07.xml b/metadata/glsa/glsa-201607-07.xml index ba6017d172ad..b1b439373214 100644 --- a/metadata/glsa/glsa-201607-07.xml +++ b/metadata/glsa/glsa-201607-07.xml @@ -6,9 +6,9 @@ browser, the worst of which allows remote attackers to execute arbitrary code. - - July 16, 2016 - July 16, 2016: 1 + + 2016-07-16 + 2016-07-16: 1 584310 586704 remote @@ -47,31 +47,31 @@ - CVE-2016-1672 - CVE-2016-1673 - CVE-2016-1674 - CVE-2016-1675 - CVE-2016-1676 - CVE-2016-1677 - CVE-2016-1678 - CVE-2016-1679 - CVE-2016-1680 - CVE-2016-1681 - CVE-2016-1682 - CVE-2016-1683 - CVE-2016-1684 - CVE-2016-1685 - CVE-2016-1686 - CVE-2016-1687 - CVE-2016-1688 - CVE-2016-1689 - CVE-2016-1690 - CVE-2016-1691 - CVE-2016-1692 - CVE-2016-1693 - CVE-2016-1694 - CVE-2016-1695 + CVE-2016-1672 + CVE-2016-1673 + CVE-2016-1674 + CVE-2016-1675 + CVE-2016-1676 + CVE-2016-1677 + CVE-2016-1678 + CVE-2016-1679 + CVE-2016-1680 + CVE-2016-1681 + CVE-2016-1682 + CVE-2016-1683 + CVE-2016-1684 + CVE-2016-1685 + CVE-2016-1686 + CVE-2016-1687 + CVE-2016-1688 + CVE-2016-1689 + CVE-2016-1690 + CVE-2016-1691 + CVE-2016-1692 + CVE-2016-1693 + CVE-2016-1694 + CVE-2016-1695 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-08.xml b/metadata/glsa/glsa-201607-08.xml index 144c5e53cd0e..635491a7b34d 100644 --- a/metadata/glsa/glsa-201607-08.xml +++ b/metadata/glsa/glsa-201607-08.xml @@ -5,9 +5,9 @@ A vulnerability has been found in Dropbear, which allows remote authenticated users to bypass intended shell-command restrictions. - - July 20, 2016 - July 20, 2016: 1 + + 2016-07-20 + 2016-07-20: 1 577050 remote @@ -42,8 +42,8 @@ - CVE-2016-3116 + CVE-2016-3116 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-09.xml b/metadata/glsa/glsa-201607-09.xml index 214bff4b77f8..b772c03d94bf 100644 --- a/metadata/glsa/glsa-201607-09.xml +++ b/metadata/glsa/glsa-201607-09.xml @@ -6,8 +6,8 @@ property, which could lead to the remote execution of arbitrary code. commons-beanutils - July 20, 2016 - July 20, 2016: 1 + 2016-07-20 + 2016-07-20: 1 534498 remote @@ -45,8 +45,8 @@ - CVE-2014-0114 + CVE-2014-0114 - Zlogene - b-man + Zlogene + b-man diff --git a/metadata/glsa/glsa-201607-10.xml b/metadata/glsa/glsa-201607-10.xml index d3640d893090..28fc94c6faf0 100644 --- a/metadata/glsa/glsa-201607-10.xml +++ b/metadata/glsa/glsa-201607-10.xml @@ -5,9 +5,9 @@ Improper input validation in Varnish allows remote attackers to conduct HTTP smuggling attacks, and possibly trigger a buffer overflow. - - July 20, 2016 - July 20, 2016: 1 + + 2016-07-20 + 2016-07-20: 1 542886 remote @@ -42,8 +42,8 @@ - CVE-2015-8852 + CVE-2015-8852 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-11.xml b/metadata/glsa/glsa-201607-11.xml index 66a4c0918a82..7b8c6f108074 100644 --- a/metadata/glsa/glsa-201607-11.xml +++ b/metadata/glsa/glsa-201607-11.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Bugzilla, the worst of which could lead to the escalation of privileges. - - July 20, 2016 - July 20, 2016: 1 + + 2016-07-20 + 2016-07-20: 1 524316 537448 560406 @@ -53,16 +53,16 @@ - + CVE-2014-1572 - + CVE-2014-1573 - CVE-2014-8630 + CVE-2014-8630 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201607-12.xml b/metadata/glsa/glsa-201607-12.xml index a8ba395b4d7d..2106141c3110 100644 --- a/metadata/glsa/glsa-201607-12.xml +++ b/metadata/glsa/glsa-201607-12.xml @@ -6,8 +6,8 @@ unsanitized data to a data source or escalate privileges. exim - July 20, 2016 - July 20, 2016: 1 + 2016-07-20 + 2016-07-20: 1 517934 576582 local @@ -46,10 +46,10 @@ - CVE-2014-2972 + CVE-2014-2972 - + keytoaster - b-man + b-man diff --git a/metadata/glsa/glsa-201607-13.xml b/metadata/glsa/glsa-201607-13.xml index 5ac0fc4466ab..6e8193cf9df4 100644 --- a/metadata/glsa/glsa-201607-13.xml +++ b/metadata/glsa/glsa-201607-13.xml @@ -5,9 +5,9 @@ A buffer overflow in libbsd might allow remote attackers to execute arbitrary code. - - July 20, 2016 - July 20, 2016: 1 + + 2016-07-20 + 2016-07-20: 1 573160 remote @@ -47,8 +47,8 @@ - CVE-2016-2090 + CVE-2016-2090 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-14.xml b/metadata/glsa/glsa-201607-14.xml index cf90babd7a79..0698d5a0bbf0 100644 --- a/metadata/glsa/glsa-201607-14.xml +++ b/metadata/glsa/glsa-201607-14.xml @@ -6,8 +6,8 @@ escalated privileges or write arbitrary files. ansible - July 20, 2016 - July 20, 2016: 2 + 2016-07-20 + 2016-07-20: 2 578814 local @@ -50,8 +50,8 @@ - CVE-2016-3096 + CVE-2016-3096 - b-man - ackle + b-man + ackle diff --git a/metadata/glsa/glsa-201607-15.xml b/metadata/glsa/glsa-201607-15.xml index 41bcc4b86255..62f1f9503d93 100644 --- a/metadata/glsa/glsa-201607-15.xml +++ b/metadata/glsa/glsa-201607-15.xml @@ -6,8 +6,8 @@ could lead to Denial of Service. ntp - July 20, 2016 - July 20, 2016: 1 + 2016-07-20 + 2016-07-20: 1 563774 572452 581528 @@ -42,50 +42,50 @@ - CVE-2015-7691 - CVE-2015-7692 - CVE-2015-7701 - CVE-2015-7702 - CVE-2015-7703 - CVE-2015-7704 - CVE-2015-7705 - CVE-2015-7848 - CVE-2015-7849 - CVE-2015-7850 - CVE-2015-7851 - CVE-2015-7852 - CVE-2015-7853 - CVE-2015-7854 - CVE-2015-7855 - CVE-2015-7871 - CVE-2015-7973 - CVE-2015-7974 - CVE-2015-7975 - CVE-2015-7976 - CVE-2015-7977 - CVE-2015-7978 - CVE-2015-7979 - CVE-2015-8138 - CVE-2015-8139 - CVE-2015-8140 - CVE-2015-8158 - CVE-2016-1547 - CVE-2016-1548 - CVE-2016-1549 - CVE-2016-1550 - CVE-2016-1551 - CVE-2016-2516 - CVE-2016-2517 - CVE-2016-2518 - CVE-2016-2519 - CVE-2016-4953 - CVE-2016-4954 - CVE-2016-4955 - CVE-2016-4956 - CVE-2016-4957 + CVE-2015-7691 + CVE-2015-7692 + CVE-2015-7701 + CVE-2015-7702 + CVE-2015-7703 + CVE-2015-7704 + CVE-2015-7705 + CVE-2015-7848 + CVE-2015-7849 + CVE-2015-7850 + CVE-2015-7851 + CVE-2015-7852 + CVE-2015-7853 + CVE-2015-7854 + CVE-2015-7855 + CVE-2015-7871 + CVE-2015-7973 + CVE-2015-7974 + CVE-2015-7975 + CVE-2015-7976 + CVE-2015-7977 + CVE-2015-7978 + CVE-2015-7979 + CVE-2015-8138 + CVE-2015-8139 + CVE-2015-8140 + CVE-2015-8158 + CVE-2016-1547 + CVE-2016-1548 + CVE-2016-1549 + CVE-2016-1550 + CVE-2016-1551 + CVE-2016-2516 + CVE-2016-2517 + CVE-2016-2518 + CVE-2016-2519 + CVE-2016-4953 + CVE-2016-4954 + CVE-2016-4955 + CVE-2016-4956 + CVE-2016-4957 - K_F - + K_F + pinkbyte diff --git a/metadata/glsa/glsa-201607-16.xml b/metadata/glsa/glsa-201607-16.xml index 1bfeb7b367d6..422afe539092 100644 --- a/metadata/glsa/glsa-201607-16.xml +++ b/metadata/glsa/glsa-201607-16.xml @@ -3,9 +3,9 @@ arpwatch: Privilege escalation arpwatch is vulnerable to the escalation of privileges. - - July 20, 2016 - July 20, 2016: 1 + + 2016-07-20 + 2016-07-20: 1 419375 local, remote @@ -39,10 +39,10 @@ - + CVE-2012-2653 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201607-17.xml b/metadata/glsa/glsa-201607-17.xml index 9608edf5ea5d..2a41ef9447f8 100644 --- a/metadata/glsa/glsa-201607-17.xml +++ b/metadata/glsa/glsa-201607-17.xml @@ -5,9 +5,9 @@ BeanShell is vulnerable to the remote execution of arbitrary code via Java serialization or XStream from an untrusted source. - - July 30, 2016 - July 30, 2016: 1 + + 2016-07-30 + 2016-07-30: 1 575482 remote @@ -49,6 +49,6 @@ CVE-2016-2510
- b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201608-01.xml b/metadata/glsa/glsa-201608-01.xml index f4c378ca61e0..91a1ebee4a44 100644 --- a/metadata/glsa/glsa-201608-01.xml +++ b/metadata/glsa/glsa-201608-01.xml @@ -6,9 +6,9 @@ which could lead to the remote execution of arbitrary code, or cause a Denial of Service condition. - - August 11, 2016 - August 11, 2016: 1 + + 2016-08-11 + 2016-08-11: 1 561882 579030 remote @@ -46,10 +46,10 @@ - CVE-2016-2191 - CVE-2016-3981 - CVE-2016-3982 + CVE-2016-2191 + CVE-2016-3981 + CVE-2016-3982 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201609-01.xml b/metadata/glsa/glsa-201609-01.xml index 6f4c6eeabc11..933666290349 100644 --- a/metadata/glsa/glsa-201609-01.xml +++ b/metadata/glsa/glsa-201609-01.xml @@ -7,8 +7,8 @@ condition. qemu - September 25, 2016 - September 26, 2016: 2 + 2016-09-25 + 2016-09-26: 2 573816 579734 580040 @@ -67,32 +67,32 @@ - CVE-2016-2841 - CVE-2016-4001 - CVE-2016-4002 - CVE-2016-4020 - CVE-2016-4439 - CVE-2016-4441 - CVE-2016-4453 - CVE-2016-4454 - CVE-2016-4964 - CVE-2016-5106 - CVE-2016-5107 - CVE-2016-5126 - CVE-2016-5238 - CVE-2016-5337 - CVE-2016-5338 - CVE-2016-6490 - CVE-2016-6833 - CVE-2016-6834 - CVE-2016-6836 - CVE-2016-6888 - CVE-2016-7116 - CVE-2016-7156 - CVE-2016-7157 - CVE-2016-7421 - CVE-2016-7422 + CVE-2016-2841 + CVE-2016-4001 + CVE-2016-4002 + CVE-2016-4020 + CVE-2016-4439 + CVE-2016-4441 + CVE-2016-4453 + CVE-2016-4454 + CVE-2016-4964 + CVE-2016-5106 + CVE-2016-5107 + CVE-2016-5126 + CVE-2016-5238 + CVE-2016-5337 + CVE-2016-5338 + CVE-2016-6490 + CVE-2016-6833 + CVE-2016-6834 + CVE-2016-6836 + CVE-2016-6888 + CVE-2016-7116 + CVE-2016-7156 + CVE-2016-7157 + CVE-2016-7421 + CVE-2016-7422 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201609-02.xml b/metadata/glsa/glsa-201609-02.xml index 6478422b0fa2..397ea52a31eb 100644 --- a/metadata/glsa/glsa-201609-02.xml +++ b/metadata/glsa/glsa-201609-02.xml @@ -6,8 +6,8 @@ arbitrary code via the gem installation process. bundler - September 26, 2016 - September 26, 2016: 1 + 2016-09-26 + 2016-09-26: 1 523798 remote @@ -43,10 +43,10 @@ - CVE-2013-0334 + CVE-2013-0334 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201610-01.xml b/metadata/glsa/glsa-201610-01.xml index c7907aba64ed..3cc08c165d9d 100644 --- a/metadata/glsa/glsa-201610-01.xml +++ b/metadata/glsa/glsa-201610-01.xml @@ -6,8 +6,8 @@ java serialization is used. groovy - October 06, 2016 - October 06, 2016: 1 + 2016-10-06 + 2016-10-06: 1 555470 remote @@ -44,8 +44,8 @@ - CVE-2015-3253 + CVE-2015-3253 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201610-02.xml b/metadata/glsa/glsa-201610-02.xml index f891844478ce..704998eadf7b 100644 --- a/metadata/glsa/glsa-201610-02.xml +++ b/metadata/glsa/glsa-201610-02.xml @@ -6,9 +6,9 @@ which could allow HTTP request smuggling attacks or a Denial of Service condition. - - October 06, 2016 - October 13, 2016: 2 + + 2016-10-06 + 2016-10-13: 2 524680 536684 554948 @@ -50,13 +50,13 @@ - CVE-2014-3581 - CVE-2015-3183 - CVE-2016-1546 - CVE-2016-4979 + CVE-2014-3581 + CVE-2015-3183 + CVE-2016-1546 + CVE-2016-4979 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201610-03.xml b/metadata/glsa/glsa-201610-03.xml index 0689a5415852..86ff1c6664cc 100644 --- a/metadata/glsa/glsa-201610-03.xml +++ b/metadata/glsa/glsa-201610-03.xml @@ -6,8 +6,8 @@ arbitrary code. quagga - October 10, 2016 - October 10, 2016: 1 + 2016-10-10 + 2016-10-10: 1 577156 remote @@ -46,12 +46,12 @@ - CVE-2016-2342 + CVE-2016-2342 - + pinkbyte - + pinkbyte diff --git a/metadata/glsa/glsa-201610-04.xml b/metadata/glsa/glsa-201610-04.xml index d3d4aee45d54..a98a2c72984c 100644 --- a/metadata/glsa/glsa-201610-04.xml +++ b/metadata/glsa/glsa-201610-04.xml @@ -6,8 +6,8 @@ which results in predictable output from the random number generator. libgcrypt - October 10, 2016 - October 10, 2016: 1 + 2016-10-10 + 2016-10-10: 1 541564 559942 574268 @@ -49,16 +49,16 @@ - CVE-2014-3591 - CVE-2015-0837 - CVE-2015-7511 - CVE-2016-6313 + CVE-2014-3591 + CVE-2015-0837 + CVE-2015-7511 + CVE-2016-6313 Factoring RSA Keys With TLS Perfect Forward Secrecy - + BlueKnight - K_F + K_F diff --git a/metadata/glsa/glsa-201610-05.xml b/metadata/glsa/glsa-201610-05.xml index ecd5b43e074e..c81a3a4e32bb 100644 --- a/metadata/glsa/glsa-201610-05.xml +++ b/metadata/glsa/glsa-201610-05.xml @@ -6,8 +6,8 @@ the worst of which could lead to execution of arbitrary code. subversion serf - October 11, 2016 - October 11, 2016: 2 + 2016-10-11 + 2016-10-11: 2 500482 518716 519202 @@ -71,19 +71,19 @@ - CVE-2014-0032 - CVE-2014-3504 - CVE-2014-3522 - CVE-2014-3528 - CVE-2015-0202 - CVE-2015-0248 - CVE-2015-0251 - CVE-2015-3184 - CVE-2015-3187 - CVE-2015-5259 - CVE-2016-2167 - CVE-2016-2168 + CVE-2014-0032 + CVE-2014-3504 + CVE-2014-3522 + CVE-2014-3528 + CVE-2015-0202 + CVE-2015-0248 + CVE-2015-0251 + CVE-2015-3184 + CVE-2015-3187 + CVE-2015-5259 + CVE-2016-2167 + CVE-2016-2168 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201610-06.xml b/metadata/glsa/glsa-201610-06.xml index 1054eaa87188..0d6055b502e7 100644 --- a/metadata/glsa/glsa-201610-06.xml +++ b/metadata/glsa/glsa-201610-06.xml @@ -6,9 +6,9 @@ worst of which could allow remote attackers to cause a Denial of Service condition or obtain sensitive information. - - October 11, 2016 - October 11, 2016: 1 + + 2016-10-11 + 2016-10-11: 1 546724 555478 555480 @@ -69,26 +69,26 @@ - CVE-2015-2582 - CVE-2015-2611 - CVE-2015-2617 - CVE-2015-2620 - CVE-2015-2639 - CVE-2015-2641 - CVE-2015-2643 - CVE-2015-2648 - CVE-2015-2661 - CVE-2015-4737 - CVE-2015-4752 - CVE-2015-4756 - CVE-2015-4757 - CVE-2015-4767 - CVE-2015-4769 - CVE-2015-4771 - CVE-2015-4772 + CVE-2015-2582 + CVE-2015-2611 + CVE-2015-2617 + CVE-2015-2620 + CVE-2015-2639 + CVE-2015-2641 + CVE-2015-2643 + CVE-2015-2648 + CVE-2015-2661 + CVE-2015-4737 + CVE-2015-4752 + CVE-2015-4756 + CVE-2015-4757 + CVE-2015-4767 + CVE-2015-4769 + CVE-2015-4771 + CVE-2015-4772 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201610-07.xml b/metadata/glsa/glsa-201610-07.xml index 0af9c589fa7d..42afd62a0074 100644 --- a/metadata/glsa/glsa-201610-07.xml +++ b/metadata/glsa/glsa-201610-07.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in BIND, the worst of which could cause a Denial of Service condition. - - October 11, 2016 - October 11, 2016: 1 + + 2016-10-11 + 2016-10-11: 1 572414 576902 588652 @@ -45,15 +45,15 @@ - CVE-2015-8704 - CVE-2015-8705 - CVE-2016-1285 - CVE-2016-1286 - CVE-2016-2088 - CVE-2016-2775 - CVE-2016-2776 - CVE-2016-6170 + CVE-2015-8704 + CVE-2015-8705 + CVE-2016-1285 + CVE-2016-1286 + CVE-2016-2088 + CVE-2016-2775 + CVE-2016-2776 + CVE-2016-6170 - b-man - Zlogene + b-man + Zlogene diff --git a/metadata/glsa/glsa-201610-08.xml b/metadata/glsa/glsa-201610-08.xml index 6bc3904e79ba..a41921692686 100644 --- a/metadata/glsa/glsa-201610-08.xml +++ b/metadata/glsa/glsa-201610-08.xml @@ -7,8 +7,8 @@ code, obtain information, and cause Denial of Service. java - October 15, 2016 - October 15, 2016: 1 + 2016-10-15 + 2016-10-15: 1 578160 580608 589208 @@ -60,29 +60,29 @@ - CVE-2016-0402 - CVE-2016-0448 - CVE-2016-0466 - CVE-2016-0475 - CVE-2016-0483 - CVE-2016-0494 - CVE-2016-0603 - CVE-2016-0636 - CVE-2016-3426 - CVE-2016-3458 - CVE-2016-3485 - CVE-2016-3498 - CVE-2016-3500 - CVE-2016-3503 - CVE-2016-3508 - CVE-2016-3511 - CVE-2016-3550 - CVE-2016-3552 - CVE-2016-3587 - CVE-2016-3598 - CVE-2016-3606 - CVE-2016-3610 + CVE-2016-0402 + CVE-2016-0448 + CVE-2016-0466 + CVE-2016-0475 + CVE-2016-0483 + CVE-2016-0494 + CVE-2016-0603 + CVE-2016-0636 + CVE-2016-3426 + CVE-2016-3458 + CVE-2016-3485 + CVE-2016-3498 + CVE-2016-3500 + CVE-2016-3503 + CVE-2016-3508 + CVE-2016-3511 + CVE-2016-3550 + CVE-2016-3552 + CVE-2016-3587 + CVE-2016-3598 + CVE-2016-3606 + CVE-2016-3610 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201610-09.xml b/metadata/glsa/glsa-201610-09.xml index 1aba37c275c6..2a41c47fd9d8 100644 --- a/metadata/glsa/glsa-201610-09.xml +++ b/metadata/glsa/glsa-201610-09.xml @@ -6,9 +6,9 @@ browser, the worst of which allows remote attackers to execute arbitrary code. - - October 29, 2016 - October 29, 2016: 1 + + 2016-10-29 + 2016-10-29: 1 589278 590420 592630 @@ -51,72 +51,72 @@ - CVE-2016-5127 - CVE-2016-5128 - CVE-2016-5129 - CVE-2016-5130 - CVE-2016-5131 - CVE-2016-5132 - CVE-2016-5133 - CVE-2016-5134 - CVE-2016-5135 - CVE-2016-5136 - CVE-2016-5137 - CVE-2016-5138 - CVE-2016-5139 - CVE-2016-5140 - CVE-2016-5141 - CVE-2016-5142 - CVE-2016-5143 - CVE-2016-5144 - CVE-2016-5145 - CVE-2016-5146 - CVE-2016-5147 - CVE-2016-5148 - CVE-2016-5149 - CVE-2016-5150 - CVE-2016-5151 - CVE-2016-5152 - CVE-2016-5153 - CVE-2016-5154 - CVE-2016-5155 - CVE-2016-5156 - CVE-2016-5157 - CVE-2016-5158 - CVE-2016-5159 - CVE-2016-5160 - CVE-2016-5161 - CVE-2016-5162 - CVE-2016-5163 - CVE-2016-5164 - CVE-2016-5165 - CVE-2016-5166 - CVE-2016-5167 - CVE-2016-5170 - CVE-2016-5171 - CVE-2016-5172 - CVE-2016-5173 - CVE-2016-5174 - CVE-2016-5175 - CVE-2016-5177 - CVE-2016-5178 - CVE-2016-5181 - CVE-2016-5182 - CVE-2016-5183 - CVE-2016-5184 - CVE-2016-5185 - CVE-2016-5186 - CVE-2016-5187 - CVE-2016-5188 - CVE-2016-5189 - CVE-2016-5190 - CVE-2016-5191 - CVE-2016-5192 - CVE-2016-5193 - CVE-2016-5194 + CVE-2016-5127 + CVE-2016-5128 + CVE-2016-5129 + CVE-2016-5130 + CVE-2016-5131 + CVE-2016-5132 + CVE-2016-5133 + CVE-2016-5134 + CVE-2016-5135 + CVE-2016-5136 + CVE-2016-5137 + CVE-2016-5138 + CVE-2016-5139 + CVE-2016-5140 + CVE-2016-5141 + CVE-2016-5142 + CVE-2016-5143 + CVE-2016-5144 + CVE-2016-5145 + CVE-2016-5146 + CVE-2016-5147 + CVE-2016-5148 + CVE-2016-5149 + CVE-2016-5150 + CVE-2016-5151 + CVE-2016-5152 + CVE-2016-5153 + CVE-2016-5154 + CVE-2016-5155 + CVE-2016-5156 + CVE-2016-5157 + CVE-2016-5158 + CVE-2016-5159 + CVE-2016-5160 + CVE-2016-5161 + CVE-2016-5162 + CVE-2016-5163 + CVE-2016-5164 + CVE-2016-5165 + CVE-2016-5166 + CVE-2016-5167 + CVE-2016-5170 + CVE-2016-5171 + CVE-2016-5172 + CVE-2016-5173 + CVE-2016-5174 + CVE-2016-5175 + CVE-2016-5177 + CVE-2016-5178 + CVE-2016-5181 + CVE-2016-5182 + CVE-2016-5183 + CVE-2016-5184 + CVE-2016-5185 + CVE-2016-5186 + CVE-2016-5187 + CVE-2016-5188 + CVE-2016-5189 + CVE-2016-5190 + CVE-2016-5191 + CVE-2016-5192 + CVE-2016-5193 + CVE-2016-5194 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201610-10.xml b/metadata/glsa/glsa-201610-10.xml index 693f22fc5bb8..50a2526f986a 100644 --- a/metadata/glsa/glsa-201610-10.xml +++ b/metadata/glsa/glsa-201610-10.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. - - October 29, 2016 - November 01, 2016: 2 + + 2016-10-29 + 2016-11-01: 2 593684 596896 598152 @@ -59,49 +59,49 @@ - CVE-2016-4182 - CVE-2016-4271 - CVE-2016-4272 - CVE-2016-4273 - CVE-2016-4274 - CVE-2016-4275 - CVE-2016-4276 - CVE-2016-4277 - CVE-2016-4278 - CVE-2016-4279 - CVE-2016-4280 - CVE-2016-4281 - CVE-2016-4282 - CVE-2016-4283 - CVE-2016-4284 - CVE-2016-4285 - CVE-2016-4286 - CVE-2016-4287 - CVE-2016-6921 - CVE-2016-6922 - CVE-2016-6923 - CVE-2016-6924 - CVE-2016-6925 - CVE-2016-6926 - CVE-2016-6927 - CVE-2016-6929 - CVE-2016-6930 - CVE-2016-6931 - CVE-2016-6932 - CVE-2016-6981 - CVE-2016-6982 - CVE-2016-6983 - CVE-2016-6984 - CVE-2016-6985 - CVE-2016-6986 - CVE-2016-6987 - CVE-2016-6989 - CVE-2016-6990 - CVE-2016-6992 - CVE-2016-7855 + CVE-2016-4182 + CVE-2016-4271 + CVE-2016-4272 + CVE-2016-4273 + CVE-2016-4274 + CVE-2016-4275 + CVE-2016-4276 + CVE-2016-4277 + CVE-2016-4278 + CVE-2016-4279 + CVE-2016-4280 + CVE-2016-4281 + CVE-2016-4282 + CVE-2016-4283 + CVE-2016-4284 + CVE-2016-4285 + CVE-2016-4286 + CVE-2016-4287 + CVE-2016-6921 + CVE-2016-6922 + CVE-2016-6923 + CVE-2016-6924 + CVE-2016-6925 + CVE-2016-6926 + CVE-2016-6927 + CVE-2016-6929 + CVE-2016-6930 + CVE-2016-6931 + CVE-2016-6932 + CVE-2016-6981 + CVE-2016-6982 + CVE-2016-6983 + CVE-2016-6984 + CVE-2016-6985 + CVE-2016-6986 + CVE-2016-6987 + CVE-2016-6989 + CVE-2016-6990 + CVE-2016-6992 + CVE-2016-7855 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201610-11.xml b/metadata/glsa/glsa-201610-11.xml index 2339916fde50..8bbceac44098 100644 --- a/metadata/glsa/glsa-201610-11.xml +++ b/metadata/glsa/glsa-201610-11.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in Wget, the worst of which could lead to the remote execution of arbitrary code. - - October 29, 2016 - October 29, 2016: 1 + + 2016-10-29 + 2016-10-29: 1 560418 585926 remote @@ -44,8 +44,8 @@ - CVE-2016-4971 + CVE-2016-4971 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-01.xml b/metadata/glsa/glsa-201611-01.xml index 348fe8da15dd..3ff503315fc9 100644 --- a/metadata/glsa/glsa-201611-01.xml +++ b/metadata/glsa/glsa-201611-01.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in UnZip allowing remote attackers to execute arbitrary code and cause Denial of Service. - - November 01, 2016 - November 01, 2016: 1 + + 2016-11-01 + 2016-11-01: 1 528082 533748 537424 @@ -46,11 +46,11 @@ - CVE-2014-8139 - CVE-2014-8140 - CVE-2014-8141 - CVE-2014-9636 + CVE-2014-8139 + CVE-2014-8140 + CVE-2014-8141 + CVE-2014-9636 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-02.xml b/metadata/glsa/glsa-201611-02.xml index 4cbaa7a49453..72ad5ffaa86e 100644 --- a/metadata/glsa/glsa-201611-02.xml +++ b/metadata/glsa/glsa-201611-02.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in OpenVPN, the worst of which allows remote attackers to read encrypted traffic. - - November 01, 2016 - November 01, 2016: 1 + + 2016-11-01 + 2016-11-01: 1 582902 592070 remote @@ -42,10 +42,10 @@ - CVE-2016-6329 + CVE-2016-6329 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-03.xml b/metadata/glsa/glsa-201611-03.xml index 628df566820f..9dc5e87b0b20 100644 --- a/metadata/glsa/glsa-201611-03.xml +++ b/metadata/glsa/glsa-201611-03.xml @@ -6,7 +6,7 @@ OpenOffice, the worst of which allows for the remote execution of arbitrary code. - + 2016-11-04 2017-04-17: 2 565026 @@ -70,19 +70,19 @@ - + CVE-2015-4551 - + CVE-2015-5212 - + CVE-2015-5213 - + CVE-2015-5214 - CVE-2016-4324 + CVE-2016-4324 BlueKnight b-man diff --git a/metadata/glsa/glsa-201611-04.xml b/metadata/glsa/glsa-201611-04.xml index 4cc41969a216..e622336eff10 100644 --- a/metadata/glsa/glsa-201611-04.xml +++ b/metadata/glsa/glsa-201611-04.xml @@ -6,9 +6,9 @@ software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service. - - November 04, 2016 - November 04, 2016: 1 + + 2016-11-04 + 2016-11-04: 1 597516 remote @@ -60,14 +60,14 @@ - CVE-2016-5542 - CVE-2016-5554 - CVE-2016-5556 - CVE-2016-5568 - CVE-2016-5573 - CVE-2016-5582 - CVE-2016-5597 + CVE-2016-5542 + CVE-2016-5554 + CVE-2016-5556 + CVE-2016-5568 + CVE-2016-5573 + CVE-2016-5582 + CVE-2016-5597 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-05.xml b/metadata/glsa/glsa-201611-05.xml index c8facf0bc822..2138850c7dc6 100644 --- a/metadata/glsa/glsa-201611-05.xml +++ b/metadata/glsa/glsa-201611-05.xml @@ -6,8 +6,8 @@ specified. tnftp - November 15, 2016 - November 15, 2016: 1 + 2016-11-15 + 2016-11-15: 1 527302 remote @@ -41,10 +41,10 @@ - CVE-2014-8517 + CVE-2014-8517 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-06.xml b/metadata/glsa/glsa-201611-06.xml index e1f5beb05272..61ef0e94fe22 100644 --- a/metadata/glsa/glsa-201611-06.xml +++ b/metadata/glsa/glsa-201611-06.xml @@ -4,8 +4,8 @@ xinetd: Privilege escalation A vulnerability in xinetd could lead to privilege escalation. xinetd - November 15, 2016 - November 15, 2016: 1 + 2016-11-15 + 2016-11-15: 1 488158 remote @@ -37,10 +37,10 @@ - CVE-2013-4342 + CVE-2013-4342 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-07.xml b/metadata/glsa/glsa-201611-07.xml index c469fb986cdb..316bef1e78d2 100644 --- a/metadata/glsa/glsa-201611-07.xml +++ b/metadata/glsa/glsa-201611-07.xml @@ -4,8 +4,8 @@ polkit: Heap-corruption on duplicate IDs polkit is vulnerable to local privilege escalation. polkit - November 15, 2016 - November 15, 2016: 1 + 2016-11-15 + 2016-11-15: 1 555666 local @@ -40,10 +40,10 @@ - CVE-2015-3255 + CVE-2015-3255 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-08.xml b/metadata/glsa/glsa-201611-08.xml index ae2cd49faaa7..a1e0ba353c31 100644 --- a/metadata/glsa/glsa-201611-08.xml +++ b/metadata/glsa/glsa-201611-08.xml @@ -6,8 +6,8 @@ which may allow remote attackers to cause Denial of Service. libpng - November 15, 2016 - November 15, 2016: 1 + 2016-11-15 + 2016-11-15: 1 564244 565678 568216 @@ -62,14 +62,14 @@ - CVE-2015-7981 - CVE-2015-8126 - + CVE-2015-7981 + CVE-2015-8126 + CVE-2015-8540 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-09.xml b/metadata/glsa/glsa-201611-09.xml index 5d88bac90d12..5d330ae7fac9 100644 --- a/metadata/glsa/glsa-201611-09.xml +++ b/metadata/glsa/glsa-201611-09.xml @@ -6,8 +6,8 @@ allows gaining of privileges on the host system. xen - November 15, 2016 - November 15, 2016: 1 + 2016-11-15 + 2016-11-15: 1 588780 593198 594850 @@ -57,14 +57,14 @@ - CVE-2016-6258 - CVE-2016-7092 - CVE-2016-7093 - CVE-2016-7094 - CVE-2016-7777 + CVE-2016-6258 + CVE-2016-7092 + CVE-2016-7093 + CVE-2016-7094 + CVE-2016-7777 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-10.xml b/metadata/glsa/glsa-201611-10.xml index 86d1fc1c58bb..9cdacea8e283 100644 --- a/metadata/glsa/glsa-201611-10.xml +++ b/metadata/glsa/glsa-201611-10.xml @@ -3,9 +3,9 @@ libuv: Privilege escalation A vulnerability in libuv could lead to privilege escalation. - - November 17, 2016 - November 17, 2016: 1 + + 2016-11-17 + 2016-11-17: 1 540826 local, remote @@ -43,8 +43,8 @@ - CVE-2015-0278 + CVE-2015-0278 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-11.xml b/metadata/glsa/glsa-201611-11.xml index e26c96b0c074..d314d8815a3a 100644 --- a/metadata/glsa/glsa-201611-11.xml +++ b/metadata/glsa/glsa-201611-11.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition. - - November 18, 2016 - January 02, 2017: 2 + + 2016-11-18 + 2017-01-02: 2 594368 594520 595192 @@ -54,28 +54,28 @@ - + CVE-2016-10029 - CVE-2016-7161 - CVE-2016-7423 - CVE-2016-7466 - CVE-2016-7907 - CVE-2016-7908 - CVE-2016-7909 - CVE-2016-7994 - CVE-2016-8576 - CVE-2016-8577 - CVE-2016-8578 - CVE-2016-8668 - CVE-2016-8669 - CVE-2016-8909 - CVE-2016-8910 - CVE-2016-9102 - CVE-2016-9103 - CVE-2016-9104 - CVE-2016-9105 + CVE-2016-7161 + CVE-2016-7423 + CVE-2016-7466 + CVE-2016-7907 + CVE-2016-7908 + CVE-2016-7909 + CVE-2016-7994 + CVE-2016-8576 + CVE-2016-8577 + CVE-2016-8578 + CVE-2016-8668 + CVE-2016-8669 + CVE-2016-8909 + CVE-2016-8910 + CVE-2016-9102 + CVE-2016-9103 + CVE-2016-9104 + CVE-2016-9105 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-12.xml b/metadata/glsa/glsa-201611-12.xml index 4967a676c5e9..e339fd30586a 100644 --- a/metadata/glsa/glsa-201611-12.xml +++ b/metadata/glsa/glsa-201611-12.xml @@ -6,8 +6,8 @@ which allows for the remote execution of arbitrary code. imlib2 - November 20, 2016 - November 20, 2016: 1 + 2016-11-20 + 2016-11-20: 1 572884 578810 580038 @@ -48,11 +48,11 @@ - CVE-2014-9762 - CVE-2014-9763 - CVE-2014-9764 - CVE-2016-4024 + CVE-2014-9762 + CVE-2014-9763 + CVE-2014-9764 + CVE-2016-4024 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-13.xml b/metadata/glsa/glsa-201611-13.xml index b714e29859dc..5633941b0700 100644 --- a/metadata/glsa/glsa-201611-13.xml +++ b/metadata/glsa/glsa-201611-13.xml @@ -6,8 +6,8 @@ condition. mongodb - November 20, 2016 - November 20, 2016: 1 + 2016-11-20 + 2016-11-20: 1 542880 remote @@ -43,8 +43,8 @@ - CVE-2015-1609 + CVE-2015-1609 - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201611-14.xml b/metadata/glsa/glsa-201611-14.xml index cb039edc601b..fa8b2cbf1f7e 100644 --- a/metadata/glsa/glsa-201611-14.xml +++ b/metadata/glsa/glsa-201611-14.xml @@ -6,8 +6,8 @@ the worst of which may allow remote attackers to cause Denial of Service. mit-krb5 - November 20, 2016 - November 20, 2016: 1 + 2016-11-20 + 2016-11-20: 1 564304 remote @@ -41,12 +41,12 @@ - CVE-2015-2695 - CVE-2015-2696 - CVE-2015-2697 + CVE-2015-2695 + CVE-2015-2696 + CVE-2015-2697 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-15.xml b/metadata/glsa/glsa-201611-15.xml index 4a3c457cb734..1ba5ff394fca 100644 --- a/metadata/glsa/glsa-201611-15.xml +++ b/metadata/glsa/glsa-201611-15.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. poppler - November 22, 2016 - November 22, 2016: 3 + 2016-11-22 + 2016-11-22: 3 542220 579752 remote @@ -44,12 +44,12 @@ - + CVE-2015-8868 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-16.xml b/metadata/glsa/glsa-201611-16.xml index 25b56ead1e4a..c199ce74eafa 100644 --- a/metadata/glsa/glsa-201611-16.xml +++ b/metadata/glsa/glsa-201611-16.xml @@ -7,8 +7,8 @@ code. chromium - November 22, 2016 - November 22, 2016: 3 + 2016-11-22 + 2016-11-22: 3 599416 remote @@ -46,11 +46,11 @@ - CVE-2016-5199 - CVE-2016-5200 - CVE-2016-5201 - CVE-2016-5202 + CVE-2016-5199 + CVE-2016-5200 + CVE-2016-5201 + CVE-2016-5202 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-17.xml b/metadata/glsa/glsa-201611-17.xml index 57fe7d0ad917..608418dcda57 100644 --- a/metadata/glsa/glsa-201611-17.xml +++ b/metadata/glsa/glsa-201611-17.xml @@ -6,8 +6,8 @@ a Denial of Service. rpcbind - November 22, 2016 - November 22, 2016: 2 + 2016-11-22 + 2016-11-22: 2 560990 remote @@ -42,10 +42,10 @@ - CVE-2015-7236 + CVE-2015-7236 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201611-18.xml b/metadata/glsa/glsa-201611-18.xml index dd1f7342ee07..0438e1d27987 100644 --- a/metadata/glsa/glsa-201611-18.xml +++ b/metadata/glsa/glsa-201611-18.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - November 22, 2016 - November 22, 2016: 2 + 2016-11-22 + 2016-11-22: 2 599204 remote @@ -53,16 +53,16 @@ - CVE-2016-7857 - CVE-2016-7858 - CVE-2016-7859 - CVE-2016-7860 - CVE-2016-7861 - CVE-2016-7862 - CVE-2016-7863 - CVE-2016-7864 - CVE-2016-7865 + CVE-2016-7857 + CVE-2016-7858 + CVE-2016-7859 + CVE-2016-7860 + CVE-2016-7861 + CVE-2016-7862 + CVE-2016-7863 + CVE-2016-7864 + CVE-2016-7865 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-19.xml b/metadata/glsa/glsa-201611-19.xml index c615310c3145..e44b7c07bbfa 100644 --- a/metadata/glsa/glsa-201611-19.xml +++ b/metadata/glsa/glsa-201611-19.xml @@ -6,8 +6,8 @@ arbitrary code. tar - November 22, 2016 - November 22, 2016: 2 + 2016-11-22 + 2016-11-22: 2 598334 remote @@ -47,8 +47,8 @@ - CVE-2016-6321 + CVE-2016-6321 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-20.xml b/metadata/glsa/glsa-201611-20.xml index fdace5c7bc89..0107493100c8 100644 --- a/metadata/glsa/glsa-201611-20.xml +++ b/metadata/glsa/glsa-201611-20.xml @@ -6,8 +6,8 @@ execute arbitrary code. testdisk - November 22, 2016 - November 22, 2016: 2 + 2016-11-22 + 2016-11-22: 2 548258 local, remote @@ -52,6 +52,6 @@ TestDisk check_OS2MB Stack Buffer overflow - K_F - b-man + K_F + b-man diff --git a/metadata/glsa/glsa-201611-21.xml b/metadata/glsa/glsa-201611-21.xml index 5dc51fe7965e..d532b1f26b5a 100644 --- a/metadata/glsa/glsa-201611-21.xml +++ b/metadata/glsa/glsa-201611-21.xml @@ -6,8 +6,8 @@ of which allows remote attackers to execute arbitrary code. imagemagick - November 30, 2016 - November 30, 2016: 1 + 2016-11-30 + 2016-11-30: 1 581990 593526 593530 @@ -49,17 +49,17 @@ - CVE-2016-3714 - CVE-2016-3715 - CVE-2016-3716 - CVE-2016-3717 - CVE-2016-3718 - CVE-2016-5010 - CVE-2016-5842 - CVE-2016-6491 - CVE-2016-7799 - CVE-2016-7906 + CVE-2016-3714 + CVE-2016-3715 + CVE-2016-3716 + CVE-2016-3717 + CVE-2016-3718 + CVE-2016-5010 + CVE-2016-5842 + CVE-2016-6491 + CVE-2016-7799 + CVE-2016-7906 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201611-22.xml b/metadata/glsa/glsa-201611-22.xml index c3199e4dcacc..888ff9ce5518 100644 --- a/metadata/glsa/glsa-201611-22.xml +++ b/metadata/glsa/glsa-201611-22.xml @@ -7,8 +7,8 @@ condition. php - November 30, 2016 - November 30, 2016: 1 + 2016-11-30 + 2016-11-30: 1 578734 581834 584204 @@ -51,47 +51,47 @@ - CVE-2015-8865 - CVE-2016-3074 - CVE-2016-4071 - CVE-2016-4072 - CVE-2016-4073 - CVE-2016-4537 - CVE-2016-4538 - CVE-2016-4539 - CVE-2016-4540 - CVE-2016-4541 - CVE-2016-4542 - CVE-2016-4543 - CVE-2016-4544 - CVE-2016-5385 - CVE-2016-6289 - CVE-2016-6290 - CVE-2016-6291 - CVE-2016-6292 - CVE-2016-6294 - CVE-2016-6295 - CVE-2016-6296 - CVE-2016-6297 - CVE-2016-7124 - CVE-2016-7125 - CVE-2016-7126 - CVE-2016-7127 - CVE-2016-7128 - CVE-2016-7129 - CVE-2016-7130 - CVE-2016-7131 - CVE-2016-7132 - CVE-2016-7133 - CVE-2016-7134 - CVE-2016-7411 - CVE-2016-7412 - CVE-2016-7413 - CVE-2016-7414 - CVE-2016-7416 - CVE-2016-7417 - CVE-2016-7418 + CVE-2015-8865 + CVE-2016-3074 + CVE-2016-4071 + CVE-2016-4072 + CVE-2016-4073 + CVE-2016-4537 + CVE-2016-4538 + CVE-2016-4539 + CVE-2016-4540 + CVE-2016-4541 + CVE-2016-4542 + CVE-2016-4543 + CVE-2016-4544 + CVE-2016-5385 + CVE-2016-6289 + CVE-2016-6290 + CVE-2016-6291 + CVE-2016-6292 + CVE-2016-6294 + CVE-2016-6295 + CVE-2016-6296 + CVE-2016-6297 + CVE-2016-7124 + CVE-2016-7125 + CVE-2016-7126 + CVE-2016-7127 + CVE-2016-7128 + CVE-2016-7129 + CVE-2016-7130 + CVE-2016-7131 + CVE-2016-7132 + CVE-2016-7133 + CVE-2016-7134 + CVE-2016-7411 + CVE-2016-7412 + CVE-2016-7413 + CVE-2016-7414 + CVE-2016-7416 + CVE-2016-7417 + CVE-2016-7418 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201612-01.xml b/metadata/glsa/glsa-201612-01.xml index eb26bb565e85..e2d2ffa174da 100644 --- a/metadata/glsa/glsa-201612-01.xml +++ b/metadata/glsa/glsa-201612-01.xml @@ -6,8 +6,8 @@ (RNG) is predictable. gnupg - December 02, 2016 - December 02, 2016: 1 + 2016-12-02 + 2016-12-02: 1 591536 local @@ -59,12 +59,12 @@ - CVE-2016-6313 + CVE-2016-6313 Entropy Loss and Output Predictability in the Libgcrypt PRNG - GLSA 201610-04 + GLSA 201610-04 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-02.xml b/metadata/glsa/glsa-201612-02.xml index 22806cf13bdc..e3782917cd23 100644 --- a/metadata/glsa/glsa-201612-02.xml +++ b/metadata/glsa/glsa-201612-02.xml @@ -6,8 +6,8 @@ privileges. davfs2 - December 02, 2016 - December 02, 2016: 1 + 2016-12-02 + 2016-12-02: 1 485232 local @@ -55,10 +55,10 @@ - CVE-2013-4362 + CVE-2013-4362 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-03.xml b/metadata/glsa/glsa-201612-03.xml index 79c38fcb3839..8535ebbce0ba 100644 --- a/metadata/glsa/glsa-201612-03.xml +++ b/metadata/glsa/glsa-201612-03.xml @@ -6,8 +6,8 @@ of which might allow remote attackers to execute arbitrary code. libsndfile - December 03, 2016 - December 03, 2016: 1 + 2016-12-03 + 2016-12-03: 1 533750 566682 local, remote @@ -45,11 +45,11 @@ - CVE-2014-9496 - CVE-2015-7805 + CVE-2014-9496 + CVE-2015-7805 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-04.xml b/metadata/glsa/glsa-201612-04.xml index f13661b1c9c8..ab102ec5a2e9 100644 --- a/metadata/glsa/glsa-201612-04.xml +++ b/metadata/glsa/glsa-201612-04.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. busybox - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 564246 577610 local, remote @@ -49,11 +49,11 @@ - CVE-2016-2147 - CVE-2016-2148 + CVE-2016-2147 + CVE-2016-2148 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-05.xml b/metadata/glsa/glsa-201612-05.xml index be917ecd1247..97513c6e7322 100644 --- a/metadata/glsa/glsa-201612-05.xml +++ b/metadata/glsa/glsa-201612-05.xml @@ -6,8 +6,8 @@ allowed to specify the font name. pygments - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 564478 remote @@ -44,12 +44,12 @@ - + CVE-2015-8557 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-06.xml b/metadata/glsa/glsa-201612-06.xml index c3cb0a54f93e..622ca21573a8 100644 --- a/metadata/glsa/glsa-201612-06.xml +++ b/metadata/glsa/glsa-201612-06.xml @@ -6,8 +6,8 @@ handling code. nghttp2 - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 569518 remote @@ -41,10 +41,10 @@ - CVE-2015-8659 + CVE-2015-8659 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-07.xml b/metadata/glsa/glsa-201612-07.xml index 53a9f09ba6d4..1cc9d1d843e5 100644 --- a/metadata/glsa/glsa-201612-07.xml +++ b/metadata/glsa/glsa-201612-07.xml @@ -6,8 +6,8 @@ to arbitrary code execution. dpkg - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 567258 local, remote @@ -43,10 +43,10 @@ - CVE-2015-0860 + CVE-2015-0860 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-08.xml b/metadata/glsa/glsa-201612-08.xml index bff22bab0fb2..a1caf1d1690d 100644 --- a/metadata/glsa/glsa-201612-08.xml +++ b/metadata/glsa/glsa-201612-08.xml @@ -6,8 +6,8 @@ allow remote attackers to have an unspecified impact via unknown vectors. cifs-utils - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 552634 remote @@ -46,10 +46,10 @@ - CVE-2014-2830 + CVE-2014-2830 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-09.xml b/metadata/glsa/glsa-201612-09.xml index bdd403614934..b8616d3b74c5 100644 --- a/metadata/glsa/glsa-201612-09.xml +++ b/metadata/glsa/glsa-201612-09.xml @@ -6,8 +6,8 @@ allows remote attackers to execute arbitrary code. gd - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 587662 587968 592720 @@ -44,12 +44,12 @@ - CVE-2016-5766 - CVE-2016-6128 - CVE-2016-6132 - CVE-2016-6207 - CVE-2016-7568 + CVE-2016-5766 + CVE-2016-6128 + CVE-2016-6132 + CVE-2016-6207 + CVE-2016-7568 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201612-10.xml b/metadata/glsa/glsa-201612-10.xml index 8717429ac72a..155d5df48ab3 100644 --- a/metadata/glsa/glsa-201612-10.xml +++ b/metadata/glsa/glsa-201612-10.xml @@ -6,8 +6,8 @@ Control Lists (ACL). libvirt - December 04, 2016 - December 04, 2016: 1 + 2016-12-04 + 2016-12-04: 1 568870 local @@ -53,10 +53,10 @@ - CVE-2015-5313 + CVE-2015-5313 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-11.xml b/metadata/glsa/glsa-201612-11.xml index e2146ef371b7..cdba7e82304a 100644 --- a/metadata/glsa/glsa-201612-11.xml +++ b/metadata/glsa/glsa-201612-11.xml @@ -7,8 +7,8 @@ code. chromium - December 05, 2016 - December 05, 2016: 1 + 2016-12-05 + 2016-12-05: 1 601486 remote @@ -46,35 +46,35 @@ - CVE-2016-5203 - CVE-2016-5204 - CVE-2016-5205 - CVE-2016-5206 - CVE-2016-5207 - CVE-2016-5208 - CVE-2016-5209 - CVE-2016-5210 - CVE-2016-5211 - CVE-2016-5212 - CVE-2016-5213 - CVE-2016-5214 - CVE-2016-5215 - CVE-2016-5217 - CVE-2016-5218 - CVE-2016-5219 - CVE-2016-5220 - CVE-2016-5221 - CVE-2016-5222 - CVE-2016-5223 - CVE-2016-5224 - CVE-2016-5225 - CVE-2016-5226 - CVE-2016-9650 - CVE-2016-9651 - CVE-2016-9652 + CVE-2016-5203 + CVE-2016-5204 + CVE-2016-5205 + CVE-2016-5206 + CVE-2016-5207 + CVE-2016-5208 + CVE-2016-5209 + CVE-2016-5210 + CVE-2016-5211 + CVE-2016-5212 + CVE-2016-5213 + CVE-2016-5214 + CVE-2016-5215 + CVE-2016-5217 + CVE-2016-5218 + CVE-2016-5219 + CVE-2016-5220 + CVE-2016-5221 + CVE-2016-5222 + CVE-2016-5223 + CVE-2016-5224 + CVE-2016-5225 + CVE-2016-5226 + CVE-2016-9650 + CVE-2016-9651 + CVE-2016-9652 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-12.xml b/metadata/glsa/glsa-201612-12.xml index 8abe387e43a6..fb99408e4fb5 100644 --- a/metadata/glsa/glsa-201612-12.xml +++ b/metadata/glsa/glsa-201612-12.xml @@ -6,8 +6,8 @@ condition. patch - December 05, 2016 - December 05, 2016: 1 + 2016-12-05 + 2016-12-05: 1 538658 local @@ -46,8 +46,8 @@ - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-13.xml b/metadata/glsa/glsa-201612-13.xml index f482089e5622..6829274bec5c 100644 --- a/metadata/glsa/glsa-201612-13.xml +++ b/metadata/glsa/glsa-201612-13.xml @@ -4,8 +4,8 @@ nghttp2: Denial of Service Nghttp2 is vulnerable to a Denial of Service attack. nghttp2 - December 05, 2016 - December 05, 2016: 1 + 2016-12-05 + 2016-12-05: 1 574780 remote @@ -41,8 +41,8 @@ - CVE-2016-1544 + CVE-2016-1544 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-14.xml b/metadata/glsa/glsa-201612-14.xml index a6f07494c62a..a1658091455b 100644 --- a/metadata/glsa/glsa-201612-14.xml +++ b/metadata/glsa/glsa-201612-14.xml @@ -6,8 +6,8 @@ potentially lead to the execution of arbitrary code. util-linux - December 06, 2016 - December 06, 2016: 1 + 2016-12-06 + 2016-12-06: 1 530844 local @@ -48,8 +48,8 @@ - CVE-2014-9114 + CVE-2014-9114 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-15.xml b/metadata/glsa/glsa-201612-15.xml index 39d087b3a156..ecf602863187 100644 --- a/metadata/glsa/glsa-201612-15.xml +++ b/metadata/glsa/glsa-201612-15.xml @@ -6,8 +6,8 @@ may allow attackers to execute arbitrary code. arj - December 06, 2016 - December 06, 2016: 1 + 2016-12-06 + 2016-12-06: 1 535708 541500 local, remote @@ -43,10 +43,10 @@ - CVE-2015-0556 - CVE-2015-0557 - CVE-2015-2782 + CVE-2015-0556 + CVE-2015-0557 + CVE-2015-2782 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-16.xml b/metadata/glsa/glsa-201612-16.xml index bc7d206bade4..fa8e1ecd85b1 100644 --- a/metadata/glsa/glsa-201612-16.xml +++ b/metadata/glsa/glsa-201612-16.xml @@ -6,8 +6,8 @@ which allows attackers to conduct a time based side-channel attack. openssl - December 07, 2016 - December 07, 2016: 1 + 2016-12-07 + 2016-12-07: 1 581234 585142 585276 @@ -55,26 +55,26 @@ - CVE-2016-2105 - CVE-2016-2106 - CVE-2016-2107 - CVE-2016-2108 - CVE-2016-2109 - CVE-2016-2176 - CVE-2016-2177 - CVE-2016-2178 - CVE-2016-2180 - CVE-2016-2183 - CVE-2016-6304 - CVE-2016-6305 - CVE-2016-6306 - CVE-2016-7052 - Make Sure DSA Signing + CVE-2016-2105 + CVE-2016-2106 + CVE-2016-2107 + CVE-2016-2108 + CVE-2016-2109 + CVE-2016-2176 + CVE-2016-2177 + CVE-2016-2178 + CVE-2016-2180 + CVE-2016-2183 + CVE-2016-6304 + CVE-2016-6305 + CVE-2016-6306 + CVE-2016-7052 + Make Sure DSA Signing Exponentiations Really are Constant-Time - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201612-17.xml b/metadata/glsa/glsa-201612-17.xml index 51e0c9430833..bbaa254398a1 100644 --- a/metadata/glsa/glsa-201612-17.xml +++ b/metadata/glsa/glsa-201612-17.xml @@ -6,8 +6,8 @@ execute arbitrary code. pecl_http - December 07, 2016 - December 07, 2016: 1 + 2016-12-07 + 2016-12-07: 1 587466 remote @@ -44,8 +44,8 @@ - CVE-2016-5873 + CVE-2016-5873 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201612-18.xml b/metadata/glsa/glsa-201612-18.xml index e6d11b5b9b06..23c0a5b7f1b5 100644 --- a/metadata/glsa/glsa-201612-18.xml +++ b/metadata/glsa/glsa-201612-18.xml @@ -5,9 +5,9 @@ Multiple vulnerabilities have been found in OpenSSH, the worst of which allows remote attackers to cause Denial of Service. - - December 07, 2016 - December 07, 2016: 1 + + 2016-12-07 + 2016-12-07: 1 576954 580410 589088 @@ -48,14 +48,14 @@ - CVE-2015-8325 - CVE-2016-1908 - CVE-2016-3115 - CVE-2016-6210 - CVE-2016-8858 + CVE-2015-8325 + CVE-2016-1908 + CVE-2016-3115 + CVE-2016-6210 + CVE-2016-8858 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201612-19.xml b/metadata/glsa/glsa-201612-19.xml index 00550c7e4ee6..1a68035bc030 100644 --- a/metadata/glsa/glsa-201612-19.xml +++ b/metadata/glsa/glsa-201612-19.xml @@ -6,8 +6,8 @@ which could lead to the remote execution of arbitrary code. mercurial - December 07, 2016 - December 07, 2016: 1 + 2016-12-07 + 2016-12-07: 1 533008 544332 578546 @@ -45,15 +45,15 @@ - CVE-2014-9390 - CVE-2014-9462 - CVE-2016-3068 - CVE-2016-3069 - CVE-2016-3105 - CVE-2016-3630 + CVE-2014-9390 + CVE-2014-9462 + CVE-2016-3068 + CVE-2016-3069 + CVE-2016-3105 + CVE-2016-3630 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201612-20.xml b/metadata/glsa/glsa-201612-20.xml index cc31888da57e..28e9a34258ae 100644 --- a/metadata/glsa/glsa-201612-20.xml +++ b/metadata/glsa/glsa-201612-20.xml @@ -6,8 +6,8 @@ arbitrary code. jq - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 580606 remote @@ -43,10 +43,10 @@ - + CVE-2015-8863 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-21.xml b/metadata/glsa/glsa-201612-21.xml index 1e5603e1a41f..f55dff0bb577 100644 --- a/metadata/glsa/glsa-201612-21.xml +++ b/metadata/glsa/glsa-201612-21.xml @@ -6,8 +6,8 @@ may allow execution of arbitrary code. sqlite - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 549258 574420 remote @@ -43,13 +43,13 @@ - + CVE-2015-7036 - + Two invalid read errors / heap overflows in SQLite (TFPA 006/2015) - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-22.xml b/metadata/glsa/glsa-201612-22.xml index b0c9f471faa3..89854571a0d0 100644 --- a/metadata/glsa/glsa-201612-22.xml +++ b/metadata/glsa/glsa-201612-22.xml @@ -6,8 +6,8 @@ arbitrary code or a Denial of Service condition. coreutils - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 530514 local, remote @@ -44,8 +44,8 @@ - CVE-2014-9471 + CVE-2014-9471 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201612-23.xml b/metadata/glsa/glsa-201612-23.xml index aba9f4d1e442..e86398f200d8 100644 --- a/metadata/glsa/glsa-201612-23.xml +++ b/metadata/glsa/glsa-201612-23.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. socat - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 573602 remote @@ -51,6 +51,6 @@ Socat security advisory 8 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-24.xml b/metadata/glsa/glsa-201612-24.xml index 04ef17ed6282..a16db62e0454 100644 --- a/metadata/glsa/glsa-201612-24.xml +++ b/metadata/glsa/glsa-201612-24.xml @@ -6,8 +6,8 @@ may allow execution of arbitrary code. binutils - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 526626 local, remote @@ -46,15 +46,15 @@ - CVE-2014-8484 - CVE-2014-8485 - CVE-2014-8501 - CVE-2014-8502 - CVE-2014-8503 - CVE-2014-8504 - CVE-2014-8737 - CVE-2014-8738 + CVE-2014-8484 + CVE-2014-8485 + CVE-2014-8501 + CVE-2014-8502 + CVE-2014-8503 + CVE-2014-8504 + CVE-2014-8737 + CVE-2014-8738 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-25.xml b/metadata/glsa/glsa-201612-25.xml index 72a1e6bee78d..15a4a3d5f748 100644 --- a/metadata/glsa/glsa-201612-25.xml +++ b/metadata/glsa/glsa-201612-25.xml @@ -6,8 +6,8 @@ arbitrary code. cracklib - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 591456 local @@ -45,10 +45,10 @@ - CVE-2016-6318 + CVE-2016-6318 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-26.xml b/metadata/glsa/glsa-201612-26.xml index 29273b9b9f05..5755d0b22759 100644 --- a/metadata/glsa/glsa-201612-26.xml +++ b/metadata/glsa/glsa-201612-26.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. openjpeg - December 08, 2016 - December 08, 2016: 1 + 2016-12-08 + 2016-12-08: 1 560632 572430 577608 @@ -48,14 +48,14 @@ - CVE-2015-8871 - CVE-2016-1923 - CVE-2016-1924 - CVE-2016-3181 - CVE-2016-3182 - CVE-2016-3183 - CVE-2016-7445 + CVE-2015-8871 + CVE-2016-1923 + CVE-2016-1924 + CVE-2016-3181 + CVE-2016-3182 + CVE-2016-3183 + CVE-2016-7445 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-27.xml b/metadata/glsa/glsa-201612-27.xml index f4fd7f646d61..095a71321ee4 100644 --- a/metadata/glsa/glsa-201612-27.xml +++ b/metadata/glsa/glsa-201612-27.xml @@ -6,8 +6,8 @@ of which allows local users to escalate privileges. virtualbox - December 11, 2016 - December 11, 2016: 2 + 2016-12-11 + 2016-12-11: 2 505274 537218 550964 @@ -55,21 +55,21 @@ - CVE-2014-0981 - CVE-2014-0983 - CVE-2014-6588 - CVE-2014-6589 - CVE-2014-6590 - CVE-2014-6595 - CVE-2015-0377 - CVE-2015-0418 - CVE-2015-0427 - CVE-2015-3456 - CVE-2016-5608 - CVE-2016-5610 - CVE-2016-5611 - CVE-2016-5613 + CVE-2014-0981 + CVE-2014-0983 + CVE-2014-6588 + CVE-2014-6589 + CVE-2014-6590 + CVE-2014-6595 + CVE-2015-0377 + CVE-2015-0418 + CVE-2015-0427 + CVE-2015-3456 + CVE-2016-5608 + CVE-2016-5610 + CVE-2016-5611 + CVE-2016-5613 - whissi - b-man + whissi + b-man diff --git a/metadata/glsa/glsa-201612-28.xml b/metadata/glsa/glsa-201612-28.xml index 6b944e4c3006..468381d59a7f 100644 --- a/metadata/glsa/glsa-201612-28.xml +++ b/metadata/glsa/glsa-201612-28.xml @@ -5,9 +5,9 @@ A vulnerability in Docker could lead to the escalation of privileges. - - December 11, 2016 - December 11, 2016: 1 + + 2016-12-11 + 2016-12-11: 1 581236 remote @@ -39,8 +39,8 @@ - CVE-2016-3697 + CVE-2016-3697 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201612-29.xml b/metadata/glsa/glsa-201612-29.xml index a5f95961fbeb..09b19c255c25 100644 --- a/metadata/glsa/glsa-201612-29.xml +++ b/metadata/glsa/glsa-201612-29.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code. libmms - December 11, 2016 - December 11, 2016: 1 + 2016-12-11 + 2016-12-11: 1 507822 remote @@ -44,8 +44,8 @@ - CVE-2014-2892 + CVE-2014-2892 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201612-30.xml b/metadata/glsa/glsa-201612-30.xml index f64bf35d55ee..8b8e841b50ba 100644 --- a/metadata/glsa/glsa-201612-30.xml +++ b/metadata/glsa/glsa-201612-30.xml @@ -6,8 +6,8 @@ execute arbitrary code. sox - December 11, 2016 - December 11, 2016: 1 + 2016-12-11 + 2016-12-11: 1 533296 remote @@ -45,10 +45,10 @@ - + CVE-2014-8145 - whissi - b-man + whissi + b-man diff --git a/metadata/glsa/glsa-201612-31.xml b/metadata/glsa/glsa-201612-31.xml index 3328cc0df4ad..a5b6f068ad50 100644 --- a/metadata/glsa/glsa-201612-31.xml +++ b/metadata/glsa/glsa-201612-31.xml @@ -5,9 +5,9 @@ Two vulnerabilities have been found in exFAT allowing remote attackers to execute arbitrary code or cause Denial of Service. - - December 12, 2016 - December 12, 2016: 1 + + 2016-12-12 + 2016-12-12: 1 563936 remote @@ -41,13 +41,13 @@ - CVE-2015-8026 - + CVE-2015-8026 + Heap overflow and endless loop in exfatfsck / exfat-utils - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201612-32.xml b/metadata/glsa/glsa-201612-32.xml index 1d75ea1e19d8..3f920b958a23 100644 --- a/metadata/glsa/glsa-201612-32.xml +++ b/metadata/glsa/glsa-201612-32.xml @@ -6,8 +6,8 @@ remote attackers to execute arbitrary code. elfutils - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 507246 remote @@ -44,8 +44,8 @@ - CVE-2014-0172 + CVE-2014-0172 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-33.xml b/metadata/glsa/glsa-201612-33.xml index f6bece071bb7..8f0f258922a4 100644 --- a/metadata/glsa/glsa-201612-33.xml +++ b/metadata/glsa/glsa-201612-33.xml @@ -6,8 +6,8 @@ to execute arbitrary code. ghostscript-gpl - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 556316 remote @@ -42,8 +42,8 @@ - CVE-2015-3228 + CVE-2015-3228 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-34.xml b/metadata/glsa/glsa-201612-34.xml index 20b5a3cecbc9..69a25a6547dd 100644 --- a/metadata/glsa/glsa-201612-34.xml +++ b/metadata/glsa/glsa-201612-34.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. systemd - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 486904 local, remote @@ -42,10 +42,10 @@ - CVE-2013-4391 - CVE-2013-4393 - CVE-2013-4394 + CVE-2013-4391 + CVE-2013-4393 + CVE-2013-4394 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-35.xml b/metadata/glsa/glsa-201612-35.xml index adb930ee5736..f72075129dfc 100644 --- a/metadata/glsa/glsa-201612-35.xml +++ b/metadata/glsa/glsa-201612-35.xml @@ -6,8 +6,8 @@ arbitrary code. xstream - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 497652 remote @@ -42,8 +42,8 @@ - CVE-2013-7285 + CVE-2013-7285 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-36.xml b/metadata/glsa/glsa-201612-36.xml index d6f4b40b3474..756e2df7e356 100644 --- a/metadata/glsa/glsa-201612-36.xml +++ b/metadata/glsa/glsa-201612-36.xml @@ -7,8 +7,8 @@ arbitrary code. tigervnc - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 534714 remote @@ -44,9 +44,9 @@ - CVE-2014-6051 - CVE-2014-8240 + CVE-2014-6051 + CVE-2014-8240 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-37.xml b/metadata/glsa/glsa-201612-37.xml index bb1b9944d5b6..b5bfe47079dd 100644 --- a/metadata/glsa/glsa-201612-37.xml +++ b/metadata/glsa/glsa-201612-37.xml @@ -6,8 +6,8 @@ arbitrary code. pixman - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 561526 remote @@ -41,12 +41,12 @@ - + Pixman 0.32.8 Release Notes - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-38.xml b/metadata/glsa/glsa-201612-38.xml index e03177a6fd78..7d78338462e3 100644 --- a/metadata/glsa/glsa-201612-38.xml +++ b/metadata/glsa/glsa-201612-38.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. botan - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 574034 remote @@ -41,9 +41,9 @@ - CVE-2016-2194 - CVE-2016-2195 + CVE-2016-2194 + CVE-2016-2195 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-39.xml b/metadata/glsa/glsa-201612-39.xml index 73380626dc0f..e4a5292a48a8 100644 --- a/metadata/glsa/glsa-201612-39.xml +++ b/metadata/glsa/glsa-201612-39.xml @@ -6,8 +6,8 @@ execution. bash - December 13, 2016 - December 13, 2016: 2 + 2016-12-13 + 2016-12-13: 2 594496 remote @@ -44,10 +44,10 @@ - CVE-2016-0634 + CVE-2016-0634 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-40.xml b/metadata/glsa/glsa-201612-40.xml index a82fde227bd8..d9d1eafd009e 100644 --- a/metadata/glsa/glsa-201612-40.xml +++ b/metadata/glsa/glsa-201612-40.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. squashfs-tools - December 13, 2016 - December 14, 2016: 3 + 2016-12-13 + 2016-12-14: 3 427356 remote @@ -48,9 +48,9 @@ - CVE-2012-4024 - CVE-2012-4025 + CVE-2012-4024 + CVE-2012-4025 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-41.xml b/metadata/glsa/glsa-201612-41.xml index 30e31e81bce5..d152691518cb 100644 --- a/metadata/glsa/glsa-201612-41.xml +++ b/metadata/glsa/glsa-201612-41.xml @@ -6,8 +6,8 @@ of which may allow execution of arbitrary code. webkit-gtk - December 13, 2016 - December 13, 2016: 3 + 2016-12-13 + 2016-12-13: 3 570034 remote @@ -50,10 +50,10 @@ - CVE-2014-4412 - CVE-2014-4413 - CVE-2014-4414 + CVE-2014-4412 + CVE-2014-4413 + CVE-2014-4414 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201612-42.xml b/metadata/glsa/glsa-201612-42.xml index 88d846c838b4..9dd2338a14b0 100644 --- a/metadata/glsa/glsa-201612-42.xml +++ b/metadata/glsa/glsa-201612-42.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. zabbix - December 13, 2016 - December 13, 2016: 1 + 2016-12-13 + 2016-12-13: 1 582536 598762 remote @@ -42,11 +42,11 @@ - CVE-2016-4338 - CVE-2016-9140 + CVE-2016-4338 + CVE-2016-9140 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-43.xml b/metadata/glsa/glsa-201612-43.xml index a1668a6f164a..571cd30ceb7d 100644 --- a/metadata/glsa/glsa-201612-43.xml +++ b/metadata/glsa/glsa-201612-43.xml @@ -6,8 +6,8 @@ which can allow remote attackers to cause Denial of Service conditions. nodejs - December 13, 2016 - December 13, 2016: 1 + 2016-12-13 + 2016-12-13: 1 568900 586084 595256 @@ -53,13 +53,13 @@ - CVE-2015-8027 - CVE-2016-2086 - CVE-2016-2216 - CVE-2016-5325 + CVE-2015-8027 + CVE-2016-2086 + CVE-2016-2216 + CVE-2016-5325 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201612-44.xml b/metadata/glsa/glsa-201612-44.xml index 5e87434fed4e..bd983d9e40d0 100644 --- a/metadata/glsa/glsa-201612-44.xml +++ b/metadata/glsa/glsa-201612-44.xml @@ -6,8 +6,8 @@ code execution. roundcube - December 24, 2016 - December 24, 2016: 1 + 2016-12-24 + 2016-12-24: 1 601410 remote @@ -46,8 +46,8 @@ - CVE-2016-9920 + CVE-2016-9920 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-45.xml b/metadata/glsa/glsa-201612-45.xml index 4ef88625ff77..cdb19a99081f 100644 --- a/metadata/glsa/glsa-201612-45.xml +++ b/metadata/glsa/glsa-201612-45.xml @@ -6,8 +6,8 @@ could allow remote attackers to cause a Denial of Service condition. tor - December 24, 2016 - December 24, 2016: 1 + 2016-12-24 + 2016-12-24: 1 591008 597394 597524 @@ -43,11 +43,11 @@ - CVE-2016-8860 + CVE-2016-8860 Tor 0.2.8.9 Change Log - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-46.xml b/metadata/glsa/glsa-201612-46.xml index 5a12cc0646b9..584362007b6a 100644 --- a/metadata/glsa/glsa-201612-46.xml +++ b/metadata/glsa/glsa-201612-46.xml @@ -6,8 +6,8 @@ of which may allow remote attackers to execute arbitrary code. xerces-c - December 24, 2016 - December 24, 2016: 1 + 2016-12-24 + 2016-12-24: 1 575700 584506 local, remote @@ -45,9 +45,9 @@ - CVE-2016-0729 - CVE-2016-2099 + CVE-2016-0729 + CVE-2016-2099 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201612-47.xml b/metadata/glsa/glsa-201612-47.xml index c56e4fb829c7..9c16ff51ea90 100644 --- a/metadata/glsa/glsa-201612-47.xml +++ b/metadata/glsa/glsa-201612-47.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code with root privileges. samba - December 24, 2016 - December 24, 2016: 1 + 2016-12-24 + 2016-12-24: 1 568432 578004 local, remote @@ -44,21 +44,21 @@ - CVE-2015-3223 - CVE-2015-5252 - CVE-2015-5296 - CVE-2015-5299 - CVE-2015-5330 - CVE-2015-7540 - CVE-2015-8467 - CVE-2016-2110 - CVE-2016-2111 - CVE-2016-2112 - CVE-2016-2113 - CVE-2016-2114 - CVE-2016-2115 - CVE-2016-2118 + CVE-2015-3223 + CVE-2015-5252 + CVE-2015-5296 + CVE-2015-5299 + CVE-2015-5330 + CVE-2015-7540 + CVE-2015-8467 + CVE-2016-2110 + CVE-2016-2111 + CVE-2016-2112 + CVE-2016-2113 + CVE-2016-2114 + CVE-2016-2115 + CVE-2016-2118 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-48.xml b/metadata/glsa/glsa-201612-48.xml index e396e98fabb8..d57ba28bce97 100644 --- a/metadata/glsa/glsa-201612-48.xml +++ b/metadata/glsa/glsa-201612-48.xml @@ -6,8 +6,8 @@ worst of which may allow bypassing of sandbox protection. firejail - December 27, 2016 - December 27, 2016: 1 + 2016-12-27 + 2016-12-27: 1 601994 local, remote @@ -60,6 +60,6 @@ Firejail Release Notes - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201612-49.xml b/metadata/glsa/glsa-201612-49.xml index 624084e3f802..37e57f823d28 100644 --- a/metadata/glsa/glsa-201612-49.xml +++ b/metadata/glsa/glsa-201612-49.xml @@ -4,8 +4,8 @@ mod_wsgi: Privilege escalation A vulnerability in mod_wsgi could lead to privilege escalation. mod_wsgi - December 30, 2016 - December 30, 2016: 1 + 2016-12-30 + 2016-12-30: 1 536270 local, remote @@ -40,8 +40,8 @@ - CVE-2014-8583 + CVE-2014-8583 - whissi - b-man + whissi + b-man diff --git a/metadata/glsa/glsa-201612-50.xml b/metadata/glsa/glsa-201612-50.xml index e6bc9029a6ec..beb69dd13dd6 100644 --- a/metadata/glsa/glsa-201612-50.xml +++ b/metadata/glsa/glsa-201612-50.xml @@ -6,8 +6,8 @@ which could lead to privilege escalation. openfire - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 603604 remote @@ -45,10 +45,10 @@ - CVE-2015-6972 - CVE-2015-6973 - CVE-2015-7707 + CVE-2015-6972 + CVE-2015-6973 + CVE-2015-7707 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-51.xml b/metadata/glsa/glsa-201612-51.xml index c37baa1ba67c..223aa72f98ef 100644 --- a/metadata/glsa/glsa-201612-51.xml +++ b/metadata/glsa/glsa-201612-51.xml @@ -4,8 +4,8 @@ Icinga: Privilege escalation A vulnerability in Icinga could lead to privilege escalation. icinga - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 603534 local @@ -42,8 +42,8 @@ - CVE-2016-9566 + CVE-2016-9566 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201612-52.xml b/metadata/glsa/glsa-201612-52.xml index a11910851e64..4b82b26e0cea 100644 --- a/metadata/glsa/glsa-201612-52.xml +++ b/metadata/glsa/glsa-201612-52.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. pillow - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 507982 573958 599608 @@ -50,17 +50,17 @@ - CVE-2014-1932 - CVE-2014-1933 - CVE-2016-0740 - CVE-2016-0775 - CVE-2016-2533 - CVE-2016-4009 - CVE-2016-9189 - CVE-2016-9190 + CVE-2014-1932 + CVE-2014-1933 + CVE-2016-0740 + CVE-2016-0775 + CVE-2016-2533 + CVE-2016-4009 + CVE-2016-9189 + CVE-2016-9190 - + keytoaster - b-man + b-man diff --git a/metadata/glsa/glsa-201612-53.xml b/metadata/glsa/glsa-201612-53.xml index dcc094c1aefe..f048b5ad56a1 100644 --- a/metadata/glsa/glsa-201612-53.xml +++ b/metadata/glsa/glsa-201612-53.xml @@ -6,8 +6,8 @@ which may allow attackers to execute arbitrary code. cyassl - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 507418 local, remote @@ -45,12 +45,12 @@ - CVE-2014-2896 - CVE-2014-2897 - CVE-2014-2898 - CVE-2014-2899 - CVE-2014-2900 + CVE-2014-2896 + CVE-2014-2897 + CVE-2014-2898 + CVE-2014-2899 + CVE-2014-2900 - whissi - b-man + whissi + b-man diff --git a/metadata/glsa/glsa-201612-54.xml b/metadata/glsa/glsa-201612-54.xml index e4b8d2c9659a..938744a39807 100644 --- a/metadata/glsa/glsa-201612-54.xml +++ b/metadata/glsa/glsa-201612-54.xml @@ -6,8 +6,8 @@ which allows remote attackers to execute arbitrary code. chicken - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 467966 486350 510712 @@ -45,14 +45,14 @@ - CVE-2013-2024 - CVE-2013-4385 - CVE-2014-3776 - CVE-2014-9651 - CVE-2015-4556 + CVE-2013-2024 + CVE-2013-4385 + CVE-2014-3776 + CVE-2014-9651 + CVE-2015-4556 - + BlueKnight - b-man + b-man diff --git a/metadata/glsa/glsa-201612-55.xml b/metadata/glsa/glsa-201612-55.xml index 70bb09e01b06..d2050d6de37b 100644 --- a/metadata/glsa/glsa-201612-55.xml +++ b/metadata/glsa/glsa-201612-55.xml @@ -6,8 +6,8 @@ to execute arbitrary code. libjpeg-turbo - December 31, 2016 - December 31, 2016: 1 + 2016-12-31 + 2016-12-31: 1 585782 remote @@ -54,6 +54,6 @@ Prevent overread when decoding malformed JPEG - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201612-56.xml b/metadata/glsa/glsa-201612-56.xml index 3d8a5ee13732..ee20e9bbfee3 100644 --- a/metadata/glsa/glsa-201612-56.xml +++ b/metadata/glsa/glsa-201612-56.xml @@ -6,8 +6,8 @@ could lead to the execution of arbitrary code on the host system. xen - December 31, 2016 - January 03, 2017: 2 + 2016-12-31 + 2017-01-03: 2 600382 600662 601248 @@ -71,26 +71,26 @@ - + CVE-2016-10024 - CVE-2016-9377 - CVE-2016-9378 - CVE-2016-9379 - CVE-2016-9380 - CVE-2016-9381 - CVE-2016-9382 - CVE-2016-9383 - CVE-2016-9384 - CVE-2016-9385 - CVE-2016-9386 - CVE-2016-9637 - CVE-2016-9815 - CVE-2016-9816 - CVE-2016-9817 - CVE-2016-9818 - CVE-2016-9932 + CVE-2016-9377 + CVE-2016-9378 + CVE-2016-9379 + CVE-2016-9380 + CVE-2016-9381 + CVE-2016-9382 + CVE-2016-9383 + CVE-2016-9384 + CVE-2016-9385 + CVE-2016-9386 + CVE-2016-9637 + CVE-2016-9815 + CVE-2016-9816 + CVE-2016-9817 + CVE-2016-9818 + CVE-2016-9932 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-01.xml b/metadata/glsa/glsa-201701-01.xml index 9b51efed5b2a..185bab892839 100644 --- a/metadata/glsa/glsa-201701-01.xml +++ b/metadata/glsa/glsa-201701-01.xml @@ -6,8 +6,8 @@ worst of which could lead to the remote execution of arbitrary code. mysql, mariadb - January 01, 2017 - January 01, 2017: 2 + 2017-01-01 + 2017-01-01: 2 593584 593608 593614 @@ -59,33 +59,33 @@ - CVE-2016-3492 - CVE-2016-3495 - CVE-2016-5507 - CVE-2016-5584 - CVE-2016-5609 - CVE-2016-5612 - CVE-2016-5625 - CVE-2016-5626 - CVE-2016-5627 - CVE-2016-5628 - CVE-2016-5629 - CVE-2016-5630 - CVE-2016-5631 - CVE-2016-5632 - CVE-2016-5633 - CVE-2016-5634 - CVE-2016-5635 - CVE-2016-6652 - CVE-2016-6662 - CVE-2016-8283 - CVE-2016-8284 - CVE-2016-8286 - CVE-2016-8287 - CVE-2016-8288 - CVE-2016-8289 - CVE-2016-8290 + CVE-2016-3492 + CVE-2016-3495 + CVE-2016-5507 + CVE-2016-5584 + CVE-2016-5609 + CVE-2016-5612 + CVE-2016-5625 + CVE-2016-5626 + CVE-2016-5627 + CVE-2016-5628 + CVE-2016-5629 + CVE-2016-5630 + CVE-2016-5631 + CVE-2016-5632 + CVE-2016-5633 + CVE-2016-5634 + CVE-2016-5635 + CVE-2016-6652 + CVE-2016-6662 + CVE-2016-8283 + CVE-2016-8284 + CVE-2016-8286 + CVE-2016-8287 + CVE-2016-8288 + CVE-2016-8289 + CVE-2016-8290 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-02.xml b/metadata/glsa/glsa-201701-02.xml index 7ad55118b87e..d06a75886a42 100644 --- a/metadata/glsa/glsa-201701-02.xml +++ b/metadata/glsa/glsa-201701-02.xml @@ -6,8 +6,8 @@ allow execution of arbitrary code. bash - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 595268 600174 local @@ -42,9 +42,9 @@ - CVE-2016-7543 - CVE-2016-9401 + CVE-2016-7543 + CVE-2016-9401 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201701-03.xml b/metadata/glsa/glsa-201701-03.xml index c3c714b20a76..bf039ace6164 100644 --- a/metadata/glsa/glsa-201701-03.xml +++ b/metadata/glsa/glsa-201701-03.xml @@ -6,8 +6,8 @@ of which allows for the remote execution of arbitrary code. libarchive - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 548110 552646 582526 @@ -52,40 +52,40 @@ - CVE-2015-2304 - CVE-2015-8915 - CVE-2015-8916 - CVE-2015-8917 - CVE-2015-8918 - CVE-2015-8919 - CVE-2015-8920 - CVE-2015-8921 - CVE-2015-8922 - CVE-2015-8923 - CVE-2015-8924 - CVE-2015-8925 - CVE-2015-8926 - CVE-2015-8927 - CVE-2015-8928 - CVE-2015-8929 - CVE-2015-8930 - CVE-2015-8931 - CVE-2015-8932 - CVE-2015-8933 - CVE-2015-8934 - CVE-2016-1541 - CVE-2016-4300 - CVE-2016-4301 - CVE-2016-4302 - CVE-2016-4809 - CVE-2016-5418 - CVE-2016-5844 - CVE-2016-6250 - CVE-2016-7166 - CVE-2016-8687 - CVE-2016-8688 - CVE-2016-8689 + CVE-2015-2304 + CVE-2015-8915 + CVE-2015-8916 + CVE-2015-8917 + CVE-2015-8918 + CVE-2015-8919 + CVE-2015-8920 + CVE-2015-8921 + CVE-2015-8922 + CVE-2015-8923 + CVE-2015-8924 + CVE-2015-8925 + CVE-2015-8926 + CVE-2015-8927 + CVE-2015-8928 + CVE-2015-8929 + CVE-2015-8930 + CVE-2015-8931 + CVE-2015-8932 + CVE-2015-8933 + CVE-2015-8934 + CVE-2016-1541 + CVE-2016-4300 + CVE-2016-4301 + CVE-2016-4302 + CVE-2016-4809 + CVE-2016-5418 + CVE-2016-5844 + CVE-2016-6250 + CVE-2016-7166 + CVE-2016-8687 + CVE-2016-8688 + CVE-2016-8689 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-04.xml b/metadata/glsa/glsa-201701-04.xml index d7998ddfd037..c552a2d5d5e2 100644 --- a/metadata/glsa/glsa-201701-04.xml +++ b/metadata/glsa/glsa-201701-04.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. mutt - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 530842 remote @@ -39,8 +39,8 @@ - CVE-2014-9116 + CVE-2014-9116 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-05.xml b/metadata/glsa/glsa-201701-05.xml index fa7db246398b..bcba592f9e1c 100644 --- a/metadata/glsa/glsa-201701-05.xml +++ b/metadata/glsa/glsa-201701-05.xml @@ -6,8 +6,8 @@ Denial of Service condition. busybox - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 590478 remote @@ -46,8 +46,8 @@ - CVE-2016-6301 + CVE-2016-6301 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-06.xml b/metadata/glsa/glsa-201701-06.xml index 6da62bac8532..944068757dca 100644 --- a/metadata/glsa/glsa-201701-06.xml +++ b/metadata/glsa/glsa-201701-06.xml @@ -6,8 +6,8 @@ attackers to execute arbitrary code. e2fsprogs - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 538930 local, remote @@ -45,8 +45,8 @@ - CVE-2015-0247 + CVE-2015-0247 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-07.xml b/metadata/glsa/glsa-201701-07.xml index 63992a113986..a303cddb6150 100644 --- a/metadata/glsa/glsa-201701-07.xml +++ b/metadata/glsa/glsa-201701-07.xml @@ -6,8 +6,8 @@ execute arbitrary code. openvswitch - January 01, 2017 - January 01, 2017: 2 + 2017-01-01 + 2017-01-01: 2 577568 remote @@ -39,10 +39,10 @@ - + CVE-2016-2074 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-08.xml b/metadata/glsa/glsa-201701-08.xml index d2e6fc3fd3f4..192d507c4f5b 100644 --- a/metadata/glsa/glsa-201701-08.xml +++ b/metadata/glsa/glsa-201701-08.xml @@ -6,8 +6,8 @@ could lead to the execution of arbitrary code. w3m - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 579312 600176 remote @@ -43,28 +43,28 @@ - CVE-2016-9422 - CVE-2016-9423 - CVE-2016-9424 - CVE-2016-9425 - CVE-2016-9426 - CVE-2016-9428 - CVE-2016-9429 - CVE-2016-9430 - CVE-2016-9431 - CVE-2016-9432 - CVE-2016-9433 - CVE-2016-9434 - CVE-2016-9435 - CVE-2016-9436 - CVE-2016-9437 - CVE-2016-9438 - CVE-2016-9439 - CVE-2016-9440 - CVE-2016-9441 - CVE-2016-9442 - CVE-2016-9443 + CVE-2016-9422 + CVE-2016-9423 + CVE-2016-9424 + CVE-2016-9425 + CVE-2016-9426 + CVE-2016-9428 + CVE-2016-9429 + CVE-2016-9430 + CVE-2016-9431 + CVE-2016-9432 + CVE-2016-9433 + CVE-2016-9434 + CVE-2016-9435 + CVE-2016-9436 + CVE-2016-9437 + CVE-2016-9438 + CVE-2016-9439 + CVE-2016-9440 + CVE-2016-9441 + CVE-2016-9442 + CVE-2016-9443 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-09.xml b/metadata/glsa/glsa-201701-09.xml index f83792771605..bb7a61f74c3e 100644 --- a/metadata/glsa/glsa-201701-09.xml +++ b/metadata/glsa/glsa-201701-09.xml @@ -6,8 +6,8 @@ execution of arbitrary code. xdg-utils - January 01, 2017 - January 01, 2017: 1 + 2017-01-01 + 2017-01-01: 1 472888 local, remote @@ -41,8 +41,8 @@ - CVE-2014-9622 + CVE-2014-9622 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-10.xml b/metadata/glsa/glsa-201701-10.xml index e27e10e1c96d..8920b83578cc 100644 --- a/metadata/glsa/glsa-201701-10.xml +++ b/metadata/glsa/glsa-201701-10.xml @@ -6,8 +6,8 @@ allowing remote attackers to execute arbitrary code. libotr, pidgin-otr - January 02, 2017 - January 02, 2017: 1 + 2017-01-02 + 2017-01-02: 1 576914 576916 remote @@ -57,9 +57,9 @@ - CVE-2015-8833 - CVE-2016-2851 + CVE-2015-8833 + CVE-2016-2851 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-11.xml b/metadata/glsa/glsa-201701-11.xml index b2e8ed523680..3159e10d2d16 100644 --- a/metadata/glsa/glsa-201701-11.xml +++ b/metadata/glsa/glsa-201701-11.xml @@ -6,8 +6,8 @@ arbitrary code. musl - January 02, 2017 - January 02, 2017: 1 + 2017-01-02 + 2017-01-02: 1 597498 local, remote @@ -46,8 +46,8 @@ - CVE-2016-8859 + CVE-2016-8859 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-12.xml b/metadata/glsa/glsa-201701-12.xml index e8494cb973bf..24dc452ef6ce 100644 --- a/metadata/glsa/glsa-201701-12.xml +++ b/metadata/glsa/glsa-201701-12.xml @@ -6,8 +6,8 @@ lead to the remote execution of arbitrary code. memcached - January 02, 2017 - January 02, 2017: 1 + 2017-01-02 + 2017-01-02: 1 598836 remote @@ -44,19 +44,19 @@ - CVE-2016-8704 - CVE-2016-8705 - CVE-2016-8706 - + CVE-2016-8704 + CVE-2016-8705 + CVE-2016-8706 + TALOS-2016-0219 - + TALOS-2016-0220 - + TALOS-2016-0221 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-13.xml b/metadata/glsa/glsa-201701-13.xml index 7484a5b4f064..646eb834f4e5 100644 --- a/metadata/glsa/glsa-201701-13.xml +++ b/metadata/glsa/glsa-201701-13.xml @@ -6,8 +6,8 @@ to the arbitrary execution of code. hdf5 - January 02, 2017 - January 02, 2017: 1 + 2017-01-02 + 2017-01-02: 1 601404 601408 601414 @@ -46,11 +46,11 @@ - CVE-2016-4330 - CVE-2016-4331 - CVE-2016-4332 - CVE-2016-4333 + CVE-2016-4330 + CVE-2016-4331 + CVE-2016-4332 + CVE-2016-4333 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-14.xml b/metadata/glsa/glsa-201701-14.xml index 9810594fe3f1..0fed1ef14bda 100644 --- a/metadata/glsa/glsa-201701-14.xml +++ b/metadata/glsa/glsa-201701-14.xml @@ -6,8 +6,8 @@ arbitrary code or cause a Denial of Service condition. lzo - January 02, 2017 - January 02, 2017: 1 + 2017-01-02 + 2017-01-02: 1 515238 remote @@ -45,12 +45,12 @@ - CVE-2014-4607 + CVE-2014-4607 - + BlueKnight - + BlueKnight diff --git a/metadata/glsa/glsa-201701-15.xml b/metadata/glsa/glsa-201701-15.xml index 5209b61727f8..0d6e503a530d 100644 --- a/metadata/glsa/glsa-201701-15.xml +++ b/metadata/glsa/glsa-201701-15.xml @@ -7,8 +7,8 @@ code. firefox, thunderbird - January 03, 2017 - January 04, 2017: 2 + 2017-01-03 + 2017-01-04: 2 581326 590330 594616 @@ -88,82 +88,82 @@ - CVE-2016-2804 - CVE-2016-2805 - CVE-2016-2806 - CVE-2016-2807 - CVE-2016-2808 - CVE-2016-2809 - CVE-2016-2810 - CVE-2016-2811 - CVE-2016-2812 - CVE-2016-2813 - CVE-2016-2814 - CVE-2016-2816 - CVE-2016-2817 - CVE-2016-2820 - CVE-2016-2827 - CVE-2016-2830 - CVE-2016-2835 - CVE-2016-2836 - CVE-2016-2837 - CVE-2016-2838 - CVE-2016-2839 - CVE-2016-5250 - CVE-2016-5251 - CVE-2016-5252 - CVE-2016-5253 - CVE-2016-5254 - CVE-2016-5255 - CVE-2016-5256 - CVE-2016-5257 - CVE-2016-5258 - CVE-2016-5259 - CVE-2016-5260 - CVE-2016-5261 - CVE-2016-5262 - CVE-2016-5263 - CVE-2016-5264 - CVE-2016-5265 - CVE-2016-5266 - CVE-2016-5267 - CVE-2016-5268 - CVE-2016-5270 - CVE-2016-5271 - CVE-2016-5272 - CVE-2016-5273 - CVE-2016-5274 - CVE-2016-5275 - CVE-2016-5276 - CVE-2016-5277 - CVE-2016-5278 - CVE-2016-5279 - CVE-2016-5280 - CVE-2016-5281 - CVE-2016-5282 - CVE-2016-5283 - CVE-2016-5284 - CVE-2016-5290 - CVE-2016-5291 - CVE-2016-5293 - CVE-2016-5294 - CVE-2016-5296 - CVE-2016-5297 - CVE-2016-9064 - CVE-2016-9066 - CVE-2016-9074 - CVE-2016-9079 - CVE-2016-9893 - CVE-2016-9895 - CVE-2016-9897 - CVE-2016-9898 - CVE-2016-9899 - CVE-2016-9900 - CVE-2016-9901 - CVE-2016-9902 - CVE-2016-9904 - CVE-2016-9905 + CVE-2016-2804 + CVE-2016-2805 + CVE-2016-2806 + CVE-2016-2807 + CVE-2016-2808 + CVE-2016-2809 + CVE-2016-2810 + CVE-2016-2811 + CVE-2016-2812 + CVE-2016-2813 + CVE-2016-2814 + CVE-2016-2816 + CVE-2016-2817 + CVE-2016-2820 + CVE-2016-2827 + CVE-2016-2830 + CVE-2016-2835 + CVE-2016-2836 + CVE-2016-2837 + CVE-2016-2838 + CVE-2016-2839 + CVE-2016-5250 + CVE-2016-5251 + CVE-2016-5252 + CVE-2016-5253 + CVE-2016-5254 + CVE-2016-5255 + CVE-2016-5256 + CVE-2016-5257 + CVE-2016-5258 + CVE-2016-5259 + CVE-2016-5260 + CVE-2016-5261 + CVE-2016-5262 + CVE-2016-5263 + CVE-2016-5264 + CVE-2016-5265 + CVE-2016-5266 + CVE-2016-5267 + CVE-2016-5268 + CVE-2016-5270 + CVE-2016-5271 + CVE-2016-5272 + CVE-2016-5273 + CVE-2016-5274 + CVE-2016-5275 + CVE-2016-5276 + CVE-2016-5277 + CVE-2016-5278 + CVE-2016-5279 + CVE-2016-5280 + CVE-2016-5281 + CVE-2016-5282 + CVE-2016-5283 + CVE-2016-5284 + CVE-2016-5290 + CVE-2016-5291 + CVE-2016-5293 + CVE-2016-5294 + CVE-2016-5296 + CVE-2016-5297 + CVE-2016-9064 + CVE-2016-9066 + CVE-2016-9074 + CVE-2016-9079 + CVE-2016-9893 + CVE-2016-9895 + CVE-2016-9897 + CVE-2016-9898 + CVE-2016-9899 + CVE-2016-9900 + CVE-2016-9901 + CVE-2016-9902 + CVE-2016-9904 + CVE-2016-9905 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-16.xml b/metadata/glsa/glsa-201701-16.xml index 69174de78612..446048c75af4 100644 --- a/metadata/glsa/glsa-201701-16.xml +++ b/metadata/glsa/glsa-201701-16.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. tiff - January 09, 2017 - January 09, 2017: 2 + 2017-01-09 + 2017-01-09: 2 484542 534108 538318 @@ -52,60 +52,60 @@ - CVE-2013-4243 - CVE-2014-8127 - CVE-2014-8128 - CVE-2014-8129 - CVE-2014-8130 - CVE-2014-9330 - CVE-2014-9655 - CVE-2015-1547 - CVE-2015-7313 - CVE-2015-7554 - CVE-2015-8665 - CVE-2015-8668 - CVE-2015-8683 - CVE-2015-8781 - CVE-2015-8782 - CVE-2015-8783 - CVE-2015-8784 - CVE-2016-3186 - CVE-2016-3619 - CVE-2016-3620 - CVE-2016-3621 - CVE-2016-3622 - CVE-2016-3623 - CVE-2016-3624 - CVE-2016-3625 - CVE-2016-3631 - CVE-2016-3632 - CVE-2016-3633 - CVE-2016-3634 - CVE-2016-3658 - CVE-2016-3945 - CVE-2016-3990 - CVE-2016-3991 - CVE-2016-5102 - CVE-2016-5314 - CVE-2016-5315 - CVE-2016-5316 - CVE-2016-5317 - CVE-2016-5318 - CVE-2016-5319 - CVE-2016-5320 - CVE-2016-5321 - CVE-2016-5322 - CVE-2016-5323 - CVE-2016-5652 - CVE-2016-5875 - CVE-2016-6223 - CVE-2016-8331 - CVE-2016-9273 - CVE-2016-9297 - CVE-2016-9448 - CVE-2016-9453 - CVE-2016-9532 + CVE-2013-4243 + CVE-2014-8127 + CVE-2014-8128 + CVE-2014-8129 + CVE-2014-8130 + CVE-2014-9330 + CVE-2014-9655 + CVE-2015-1547 + CVE-2015-7313 + CVE-2015-7554 + CVE-2015-8665 + CVE-2015-8668 + CVE-2015-8683 + CVE-2015-8781 + CVE-2015-8782 + CVE-2015-8783 + CVE-2015-8784 + CVE-2016-3186 + CVE-2016-3619 + CVE-2016-3620 + CVE-2016-3621 + CVE-2016-3622 + CVE-2016-3623 + CVE-2016-3624 + CVE-2016-3625 + CVE-2016-3631 + CVE-2016-3632 + CVE-2016-3633 + CVE-2016-3634 + CVE-2016-3658 + CVE-2016-3945 + CVE-2016-3990 + CVE-2016-3991 + CVE-2016-5102 + CVE-2016-5314 + CVE-2016-5315 + CVE-2016-5316 + CVE-2016-5317 + CVE-2016-5318 + CVE-2016-5319 + CVE-2016-5320 + CVE-2016-5321 + CVE-2016-5322 + CVE-2016-5323 + CVE-2016-5652 + CVE-2016-5875 + CVE-2016-6223 + CVE-2016-8331 + CVE-2016-9273 + CVE-2016-9297 + CVE-2016-9448 + CVE-2016-9453 + CVE-2016-9532 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-17.xml b/metadata/glsa/glsa-201701-17.xml index 51d85c4049d8..7393d5c83dd1 100644 --- a/metadata/glsa/glsa-201701-17.xml +++ b/metadata/glsa/glsa-201701-17.xml @@ -6,8 +6,8 @@ worst of which allows remote attackers to execute arbitrary code. adobe-flash - January 10, 2017 - January 10, 2017: 1 + 2017-01-10 + 2017-01-10: 1 602546 remote @@ -48,24 +48,24 @@ APSB16-39 - CVE-2016-7867 - CVE-2016-7868 - CVE-2016-7869 - CVE-2016-7870 - CVE-2016-7871 - CVE-2016-7872 - CVE-2016-7873 - CVE-2016-7874 - CVE-2016-7875 - CVE-2016-7876 - CVE-2016-7877 - CVE-2016-7878 - CVE-2016-7879 - CVE-2016-7880 - CVE-2016-7881 - CVE-2016-7890 - CVE-2016-7892 + CVE-2016-7867 + CVE-2016-7868 + CVE-2016-7869 + CVE-2016-7870 + CVE-2016-7871 + CVE-2016-7872 + CVE-2016-7873 + CVE-2016-7874 + CVE-2016-7875 + CVE-2016-7876 + CVE-2016-7877 + CVE-2016-7878 + CVE-2016-7879 + CVE-2016-7880 + CVE-2016-7881 + CVE-2016-7890 + CVE-2016-7892 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-18.xml b/metadata/glsa/glsa-201701-18.xml index 1885e30aa08b..41eb8081e40b 100644 --- a/metadata/glsa/glsa-201701-18.xml +++ b/metadata/glsa/glsa-201701-18.xml @@ -64,8 +64,8 @@ - CVE-2016-0772 - CVE-2016-5636 + CVE-2016-0772 + CVE-2016-5636 b-man whissi diff --git a/metadata/glsa/glsa-201701-19.xml b/metadata/glsa/glsa-201701-19.xml index d80778d0860f..7e2eba8f7391 100644 --- a/metadata/glsa/glsa-201701-19.xml +++ b/metadata/glsa/glsa-201701-19.xml @@ -6,8 +6,8 @@ privileges. ntfs3g - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 550970 local @@ -45,11 +45,11 @@ - CVE-2015-3202 + CVE-2015-3202 GLSA 201603-04 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201701-20.xml b/metadata/glsa/glsa-201701-20.xml index a6f49ee828e4..bde89f1982d5 100644 --- a/metadata/glsa/glsa-201701-20.xml +++ b/metadata/glsa/glsa-201701-20.xml @@ -6,8 +6,8 @@ local Denial of Service. dbus - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 596772 local @@ -56,6 +56,6 @@ GLSA-201503-02 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-21.xml b/metadata/glsa/glsa-201701-21.xml index e17ca4872d42..5b20a7f38653 100644 --- a/metadata/glsa/glsa-201701-21.xml +++ b/metadata/glsa/glsa-201701-21.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. expat - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 458742 555642 577928 @@ -47,15 +47,15 @@ - CVE-2012-6702 - CVE-2013-0340 - CVE-2015-1283 - CVE-2016-0718 - CVE-2016-4472 - CVE-2016-5300 + CVE-2012-6702 + CVE-2013-0340 + CVE-2015-1283 + CVE-2016-0718 + CVE-2016-4472 + CVE-2016-5300 - + BlueKnight - whissi + whissi diff --git a/metadata/glsa/glsa-201701-22.xml b/metadata/glsa/glsa-201701-22.xml index 8853a745812f..4614faf3eedf 100644 --- a/metadata/glsa/glsa-201701-22.xml +++ b/metadata/glsa/glsa-201701-22.xml @@ -6,8 +6,8 @@ to the way log files are handled. nginx - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 605008 local @@ -47,12 +47,12 @@ - CVE-2016-1247 + CVE-2016-1247 DSA-3701 Technical analysis - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-23.xml b/metadata/glsa/glsa-201701-23.xml index 255d0dca1576..c0802a92b078 100644 --- a/metadata/glsa/glsa-201701-23.xml +++ b/metadata/glsa/glsa-201701-23.xml @@ -6,8 +6,8 @@ which might allow remote attackers to obtain ECDSA secret keys. botan - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 581324 remote @@ -41,9 +41,9 @@ - CVE-2016-2849 - CVE-2016-2850 + CVE-2016-2849 + CVE-2016-2850 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-24.xml b/metadata/glsa/glsa-201701-24.xml index 90a33c74028a..8288b2826bd9 100644 --- a/metadata/glsa/glsa-201701-24.xml +++ b/metadata/glsa/glsa-201701-24.xml @@ -6,8 +6,8 @@ which may allow an attacker to bypass authentication. pgbouncer - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 550124 600184 remote @@ -44,9 +44,9 @@ - CVE-2015-4054 - CVE-2015-6817 + CVE-2015-4054 + CVE-2015-6817 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-25.xml b/metadata/glsa/glsa-201701-25.xml index d7af4d709170..c5ab53e691e6 100644 --- a/metadata/glsa/glsa-201701-25.xml +++ b/metadata/glsa/glsa-201701-25.xml @@ -6,8 +6,8 @@ which may allow remote attackers to inject arbitrary web script or HTML. phpBB - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 538360 remote @@ -46,9 +46,9 @@

- CVE-2015-1431 - CVE-2015-1432 + CVE-2015-1431 + CVE-2015-1432 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-26.xml b/metadata/glsa/glsa-201701-26.xml index bf8f1bd6415f..616ef6d13471 100644 --- a/metadata/glsa/glsa-201701-26.xml +++ b/metadata/glsa/glsa-201701-26.xml @@ -6,8 +6,8 @@ Denial of Service condition. bind - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 598750 remote @@ -42,8 +42,8 @@ - CVE-2016-8864 + CVE-2016-8864 - b-man - whissi + b-man + whissi diff --git a/metadata/glsa/glsa-201701-27.xml b/metadata/glsa/glsa-201701-27.xml index 604624ab6f4d..f3cbbe48f3ca 100644 --- a/metadata/glsa/glsa-201701-27.xml +++ b/metadata/glsa/glsa-201701-27.xml @@ -6,8 +6,8 @@ which may allow execution of arbitrary code. 7zip - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 582832 remote @@ -45,9 +45,9 @@ - CVE-2016-2334 - CVE-2016-2335 + CVE-2016-2334 + CVE-2016-2335 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-28.xml b/metadata/glsa/glsa-201701-28.xml index 705cb7c7d6ee..df6c758b977b 100644 --- a/metadata/glsa/glsa-201701-28.xml +++ b/metadata/glsa/glsa-201701-28.xml @@ -6,8 +6,8 @@ to cause a Denial of Service condition. c-ares - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 595536 remote @@ -45,8 +45,8 @@ - CVE-2016-5180 + CVE-2016-5180 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-29.xml b/metadata/glsa/glsa-201701-29.xml index fe208305857e..aa84589e7f16 100644 --- a/metadata/glsa/glsa-201701-29.xml +++ b/metadata/glsa/glsa-201701-29.xml @@ -6,8 +6,8 @@ certain modeline options are treated. vim, gvim - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 600650 remote @@ -58,8 +58,8 @@ - CVE-2016-1248 + CVE-2016-1248 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-30.xml b/metadata/glsa/glsa-201701-30.xml index f157c7d8a781..9d9da36aba6b 100644 --- a/metadata/glsa/glsa-201701-30.xml +++ b/metadata/glsa/glsa-201701-30.xml @@ -6,8 +6,8 @@ ploop containers. vzctl - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 560522 local, remote @@ -47,8 +47,8 @@ - CVE-2015-6927 + CVE-2015-6927 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-31.xml b/metadata/glsa/glsa-201701-31.xml index 542858851b37..dff98ff152e6 100644 --- a/metadata/glsa/glsa-201701-31.xml +++ b/metadata/glsa/glsa-201701-31.xml @@ -6,8 +6,8 @@ using such scanners vulnerable to the execution of arbitrary code. flex - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 589820 remote @@ -54,8 +54,8 @@ - CVE-2016-6354 + CVE-2016-6354 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-32.xml b/metadata/glsa/glsa-201701-32.xml index 1e77c325a141..5e59bc4e9102 100644 --- a/metadata/glsa/glsa-201701-32.xml +++ b/metadata/glsa/glsa-201701-32.xml @@ -6,8 +6,8 @@ of which could lead to arbitrary code execution. phpMyAdmin - January 11, 2017 - January 11, 2017: 1 + 2017-01-11 + 2017-01-11: 1 586964 593582 600814 @@ -48,70 +48,70 @@ - CVE-2016-4412 - CVE-2016-5097 - CVE-2016-5098 - CVE-2016-5099 - CVE-2016-5701 - CVE-2016-5702 - CVE-2016-5703 - CVE-2016-5704 - CVE-2016-5705 - CVE-2016-5706 - CVE-2016-5730 - CVE-2016-5731 - CVE-2016-5732 - CVE-2016-5733 - CVE-2016-5734 - CVE-2016-5739 - CVE-2016-6606 - CVE-2016-6607 - CVE-2016-6608 - CVE-2016-6609 - CVE-2016-6610 - CVE-2016-6611 - CVE-2016-6612 - CVE-2016-6613 - CVE-2016-6614 - CVE-2016-6615 - CVE-2016-6616 - CVE-2016-6617 - CVE-2016-6618 - CVE-2016-6619 - CVE-2016-6620 - CVE-2016-6622 - CVE-2016-6623 - CVE-2016-6624 - CVE-2016-6625 - CVE-2016-6626 - CVE-2016-6627 - CVE-2016-6628 - CVE-2016-6629 - CVE-2016-6630 - CVE-2016-6631 - CVE-2016-6632 - CVE-2016-6633 - CVE-2016-9847 - CVE-2016-9848 - CVE-2016-9849 - CVE-2016-9850 - CVE-2016-9851 - CVE-2016-9852 - CVE-2016-9853 - CVE-2016-9854 - CVE-2016-9855 - CVE-2016-9856 - CVE-2016-9857 - CVE-2016-9858 - CVE-2016-9859 - CVE-2016-9860 - CVE-2016-9861 - CVE-2016-9862 - CVE-2016-9863 - CVE-2016-9864 - CVE-2016-9865 - CVE-2016-9866 + CVE-2016-4412 + CVE-2016-5097 + CVE-2016-5098 + CVE-2016-5099 + CVE-2016-5701 + CVE-2016-5702 + CVE-2016-5703 + CVE-2016-5704 + CVE-2016-5705 + CVE-2016-5706 + CVE-2016-5730 + CVE-2016-5731 + CVE-2016-5732 + CVE-2016-5733 + CVE-2016-5734 + CVE-2016-5739 + CVE-2016-6606 + CVE-2016-6607 + CVE-2016-6608 + CVE-2016-6609 + CVE-2016-6610 + CVE-2016-6611 + CVE-2016-6612 + CVE-2016-6613 + CVE-2016-6614 + CVE-2016-6615 + CVE-2016-6616 + CVE-2016-6617 + CVE-2016-6618 + CVE-2016-6619 + CVE-2016-6620 + CVE-2016-6622 + CVE-2016-6623 + CVE-2016-6624 + CVE-2016-6625 + CVE-2016-6626 + CVE-2016-6627 + CVE-2016-6628 + CVE-2016-6629 + CVE-2016-6630 + CVE-2016-6631 + CVE-2016-6632 + CVE-2016-6633 + CVE-2016-9847 + CVE-2016-9848 + CVE-2016-9849 + CVE-2016-9850 + CVE-2016-9851 + CVE-2016-9852 + CVE-2016-9853 + CVE-2016-9854 + CVE-2016-9855 + CVE-2016-9856 + CVE-2016-9857 + CVE-2016-9858 + CVE-2016-9859 + CVE-2016-9860 + CVE-2016-9861 + CVE-2016-9862 + CVE-2016-9863 + CVE-2016-9864 + CVE-2016-9865 + CVE-2016-9866 - whissi - whissi + whissi + whissi diff --git a/metadata/glsa/glsa-201701-33.xml b/metadata/glsa/glsa-201701-33.xml index 544b766798ee..a481c57c883a 100644 --- a/metadata/glsa/glsa-201701-33.xml +++ b/metadata/glsa/glsa-201701-33.xml @@ -7,8 +7,8 @@ escalation. postgres - January 12, 2017 - January 12, 2017: 4 + 2017-01-12 + 2017-01-12: 4 562586 574456 602130 @@ -79,13 +79,13 @@ - CVE-2015-5288 - CVE-2015-5289 - CVE-2016-0766 - CVE-2016-0773 - CVE-2016-5423 - CVE-2016-5424 + CVE-2015-5288 + CVE-2015-5289 + CVE-2016-0766 + CVE-2016-0773 + CVE-2016-5423 + CVE-2016-5424 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-34.xml b/metadata/glsa/glsa-201701-34.xml index 022a03cc1c3d..8a0167229212 100644 --- a/metadata/glsa/glsa-201701-34.xml +++ b/metadata/glsa/glsa-201701-34.xml @@ -4,8 +4,8 @@ runC: Privilege escalation A vulnerability in runC could lead to privilege escalation. runc - January 12, 2017 - January 12, 2017: 1 + 2017-01-12 + 2017-01-12: 1 605378 remote @@ -43,8 +43,8 @@ - CVE-2016-9962 + CVE-2016-9962 - b-man - b-man + b-man + b-man diff --git a/metadata/glsa/glsa-201701-35.xml b/metadata/glsa/glsa-201701-35.xml index 293cdc8a40c3..c1a46851ee92 100644 --- a/metadata/glsa/glsa-201701-35.xml +++ b/metadata/glsa/glsa-201701-35.xml @@ -59,15 +59,15 @@ - CVE-2016-1521 - CVE-2016-1521 - CVE-2016-1522 - CVE-2016-1522 - CVE-2016-1523 - CVE-2016-1523 - CVE-2016-1526 - CVE-2016-1526 - CVE-2016-9079 + CVE-2016-1521 + CVE-2016-1521 + CVE-2016-1522 + CVE-2016-1522 + CVE-2016-1523 + CVE-2016-1523 + CVE-2016-1526 + CVE-2016-1526 + CVE-2016-9079 b-man b-man diff --git a/metadata/glsa/glsa-201701-36.xml b/metadata/glsa/glsa-201701-36.xml index 379d9ec58d50..53a4e2e9b61f 100644 --- a/metadata/glsa/glsa-201701-36.xml +++ b/metadata/glsa/glsa-201701-36.xml @@ -52,12 +52,12 @@ Apache Software Foundation Projects and "httpoxy" CERT VU #797896 - CVE-2014-3583 - CVE-2016-0736 - CVE-2016-2161 - CVE-2016-5387 - CVE-2016-8740 - CVE-2016-8743 + CVE-2014-3583 + CVE-2016-0736 + CVE-2016-2161 + CVE-2016-5387 + CVE-2016-8740 + CVE-2016-8743 HTTPoxy Website BlueKnight diff --git a/metadata/glsa/glsa-201701-37.xml b/metadata/glsa/glsa-201701-37.xml index 4d6574d9f45c..7dd4606942c2 100644 --- a/metadata/glsa/glsa-201701-37.xml +++ b/metadata/glsa/glsa-201701-37.xml @@ -57,27 +57,27 @@ - CVE-2015-1819 - CVE-2015-5312 - CVE-2015-7497 - CVE-2015-7498 - CVE-2015-7499 - CVE-2015-7500 - CVE-2015-7941 - CVE-2015-7942 - CVE-2015-8035 - CVE-2015-8242 - CVE-2015-8806 - CVE-2016-1836 - CVE-2016-1838 - CVE-2016-1839 - CVE-2016-1840 - CVE-2016-2073 - CVE-2016-3627 - CVE-2016-3705 - CVE-2016-4483 - CVE-2016-4658 - CVE-2016-5131 + CVE-2015-1819 + CVE-2015-5312 + CVE-2015-7497 + CVE-2015-7498 + CVE-2015-7499 + CVE-2015-7500 + CVE-2015-7941 + CVE-2015-7942 + CVE-2015-8035 + CVE-2015-8242 + CVE-2015-8806 + CVE-2016-1836 + CVE-2016-1838 + CVE-2016-1839 + CVE-2016-1840 + CVE-2016-2073 + CVE-2016-3627 + CVE-2016-3705 + CVE-2016-4483 + CVE-2016-4658 + CVE-2016-5131 b-man b-man diff --git a/metadata/glsa/glsa-201701-38.xml b/metadata/glsa/glsa-201701-38.xml index 2e52d0853385..3a497e8de45c 100644 --- a/metadata/glsa/glsa-201701-38.xml +++ b/metadata/glsa/glsa-201701-38.xml @@ -43,26 +43,26 @@ - + CVE-2016-1000030 - CVE-2016-2365 - CVE-2016-2366 - CVE-2016-2367 - CVE-2016-2368 - CVE-2016-2369 - CVE-2016-2370 - CVE-2016-2371 - CVE-2016-2372 - CVE-2016-2373 - CVE-2016-2374 - CVE-2016-2375 - CVE-2016-2376 - CVE-2016-2377 - CVE-2016-2378 - CVE-2016-2379 - CVE-2016-2380 - CVE-2016-4323 + CVE-2016-2365 + CVE-2016-2366 + CVE-2016-2367 + CVE-2016-2368 + CVE-2016-2369 + CVE-2016-2370 + CVE-2016-2371 + CVE-2016-2372 + CVE-2016-2373 + CVE-2016-2374 + CVE-2016-2375 + CVE-2016-2376 + CVE-2016-2377 + CVE-2016-2378 + CVE-2016-2379 + CVE-2016-2380 + CVE-2016-4323 whissi b-man diff --git a/metadata/glsa/glsa-201701-39.xml b/metadata/glsa/glsa-201701-39.xml index 83f18d088284..8300800022f9 100644 --- a/metadata/glsa/glsa-201701-39.xml +++ b/metadata/glsa/glsa-201701-39.xml @@ -42,7 +42,7 @@ - CVE-2016-5108 + CVE-2016-5108 whissi b-man diff --git a/metadata/glsa/glsa-201701-40.xml b/metadata/glsa/glsa-201701-40.xml index c02081bf4bbe..eb502930f09b 100644 --- a/metadata/glsa/glsa-201701-40.xml +++ b/metadata/glsa/glsa-201701-40.xml @@ -44,7 +44,7 @@ - + CVE-2014-9765 diff --git a/metadata/glsa/glsa-201701-41.xml b/metadata/glsa/glsa-201701-41.xml index 906c448e7e95..0a9ddd6a3254 100644 --- a/metadata/glsa/glsa-201701-41.xml +++ b/metadata/glsa/glsa-201701-41.xml @@ -41,7 +41,7 @@ - CVE-2014-3985 + CVE-2014-3985 whissi b-man diff --git a/metadata/glsa/glsa-201701-42.xml b/metadata/glsa/glsa-201701-42.xml index 625172418644..2f337fd45ef0 100644 --- a/metadata/glsa/glsa-201701-42.xml +++ b/metadata/glsa/glsa-201701-42.xml @@ -48,10 +48,10 @@ - CVE-2014-3710 - CVE-2014-9652 - CVE-2014-9653 - CVE-2015-8865 + CVE-2014-3710 + CVE-2014-9652 + CVE-2014-9653 + CVE-2015-8865 whissi b-man diff --git a/metadata/glsa/glsa-201701-43.xml b/metadata/glsa/glsa-201701-43.xml index 2fb4ac9ec603..75c5d8b2cb55 100644 --- a/metadata/glsa/glsa-201701-43.xml +++ b/metadata/glsa/glsa-201701-43.xml @@ -58,21 +58,21 @@ - CVE-2016-3458 - CVE-2016-3485 - CVE-2016-3500 - CVE-2016-3508 - CVE-2016-3550 - CVE-2016-3587 - CVE-2016-3598 - CVE-2016-3606 - CVE-2016-3610 - CVE-2016-5542 - CVE-2016-5554 - CVE-2016-5568 - CVE-2016-5573 - CVE-2016-5582 - CVE-2016-5597 + CVE-2016-3458 + CVE-2016-3485 + CVE-2016-3500 + CVE-2016-3508 + CVE-2016-3550 + CVE-2016-3587 + CVE-2016-3598 + CVE-2016-3606 + CVE-2016-3610 + CVE-2016-5542 + CVE-2016-5554 + CVE-2016-5568 + CVE-2016-5573 + CVE-2016-5582 + CVE-2016-5597 b-man b-man diff --git a/metadata/glsa/glsa-201701-44.xml b/metadata/glsa/glsa-201701-44.xml index 6836a1c70baa..653d4ce77347 100644 --- a/metadata/glsa/glsa-201701-44.xml +++ b/metadata/glsa/glsa-201701-44.xml @@ -45,7 +45,7 @@ - CVE-2012-0804 + CVE-2012-0804 b-man b-man diff --git a/metadata/glsa/glsa-201701-45.xml b/metadata/glsa/glsa-201701-45.xml index 62625cae4e68..8282b5428609 100644 --- a/metadata/glsa/glsa-201701-45.xml +++ b/metadata/glsa/glsa-201701-45.xml @@ -41,10 +41,10 @@ - CVE-2017-5193 - CVE-2017-5194 - CVE-2017-5195 - CVE-2017-5196 + CVE-2017-5193 + CVE-2017-5194 + CVE-2017-5195 + CVE-2017-5196 b-man b-man diff --git a/metadata/glsa/glsa-201701-46.xml b/metadata/glsa/glsa-201701-46.xml index f20c8f2c343e..152bd8941e27 100644 --- a/metadata/glsa/glsa-201701-46.xml +++ b/metadata/glsa/glsa-201701-46.xml @@ -46,14 +46,14 @@ - CVE-2015-2721 - CVE-2015-4000 - CVE-2015-7575 - CVE-2016-1938 - CVE-2016-5285 - CVE-2016-8635 - CVE-2016-9074 - SLOTH Attack Technical + CVE-2015-2721 + CVE-2015-4000 + CVE-2015-7575 + CVE-2016-1938 + CVE-2016-5285 + CVE-2016-8635 + CVE-2016-9074 + SLOTH Attack Technical Paper diff --git a/metadata/glsa/glsa-201701-47.xml b/metadata/glsa/glsa-201701-47.xml index 13ef6a00beeb..395f6320f525 100644 --- a/metadata/glsa/glsa-201701-47.xml +++ b/metadata/glsa/glsa-201701-47.xml @@ -52,28 +52,28 @@ - CVE-2014-8150 - CVE-2014-8151 - CVE-2016-0755 - CVE-2016-3739 - CVE-2016-5419 - CVE-2016-5420 - CVE-2016-5421 - CVE-2016-7141 - CVE-2016-7167 - CVE-2016-8615 - CVE-2016-8616 - CVE-2016-8617 - CVE-2016-8618 - CVE-2016-8619 - CVE-2016-8620 - CVE-2016-8621 - CVE-2016-8622 - CVE-2016-8623 - CVE-2016-8624 - CVE-2016-8625 - CVE-2016-9586 - CVE-2016-9594 + CVE-2014-8150 + CVE-2014-8151 + CVE-2016-0755 + CVE-2016-3739 + CVE-2016-5419 + CVE-2016-5420 + CVE-2016-5421 + CVE-2016-7141 + CVE-2016-7167 + CVE-2016-8615 + CVE-2016-8616 + CVE-2016-8617 + CVE-2016-8618 + CVE-2016-8619 + CVE-2016-8620 + CVE-2016-8621 + CVE-2016-8622 + CVE-2016-8623 + CVE-2016-8624 + CVE-2016-8625 + CVE-2016-9586 + CVE-2016-9594 b-man b-man diff --git a/metadata/glsa/glsa-201701-48.xml b/metadata/glsa/glsa-201701-48.xml index c4c6e8a03b5a..c96b85b88927 100644 --- a/metadata/glsa/glsa-201701-48.xml +++ b/metadata/glsa/glsa-201701-48.xml @@ -46,8 +46,8 @@ - CVE-2016-1245 - CVE-2016-4049 + CVE-2016-1245 + CVE-2016-4049 pinkbyte whissi diff --git a/metadata/glsa/glsa-201701-49.xml b/metadata/glsa/glsa-201701-49.xml index 7879ff8d5964..b5749bf9c458 100644 --- a/metadata/glsa/glsa-201701-49.xml +++ b/metadata/glsa/glsa-201701-49.xml @@ -52,23 +52,23 @@ - + CVE-2016-10028 - CVE-2016-9101 - CVE-2016-9776 - CVE-2016-9845 - CVE-2016-9846 - CVE-2016-9907 - CVE-2016-9908 - CVE-2016-9911 - CVE-2016-9912 - CVE-2016-9913 - CVE-2016-9914 - CVE-2016-9915 - CVE-2016-9916 - CVE-2016-9921 - CVE-2016-9923 + CVE-2016-9101 + CVE-2016-9776 + CVE-2016-9845 + CVE-2016-9846 + CVE-2016-9907 + CVE-2016-9908 + CVE-2016-9911 + CVE-2016-9912 + CVE-2016-9913 + CVE-2016-9914 + CVE-2016-9915 + CVE-2016-9916 + CVE-2016-9921 + CVE-2016-9923 whissi b-man diff --git a/metadata/glsa/glsa-201701-50.xml b/metadata/glsa/glsa-201701-50.xml index 5cee7984eb35..0c461ad37df4 100644 --- a/metadata/glsa/glsa-201701-50.xml +++ b/metadata/glsa/glsa-201701-50.xml @@ -39,7 +39,7 @@ - CVE-2015-3310 + CVE-2015-3310 b-man b-man diff --git a/metadata/glsa/glsa-201701-51.xml b/metadata/glsa/glsa-201701-51.xml index 48357104047f..3b4ca79b38f9 100644 --- a/metadata/glsa/glsa-201701-51.xml +++ b/metadata/glsa/glsa-201701-51.xml @@ -44,10 +44,10 @@ - CVE-2015-8949 - CVE-2016-1246 - CVE-2016-1249 - CVE-2016-1251 + CVE-2015-8949 + CVE-2016-1246 + CVE-2016-1249 + CVE-2016-1251 b-man b-man diff --git a/metadata/glsa/glsa-201701-52.xml b/metadata/glsa/glsa-201701-52.xml index 140c40fc66ad..91eede396792 100644 --- a/metadata/glsa/glsa-201701-52.xml +++ b/metadata/glsa/glsa-201701-52.xml @@ -42,8 +42,8 @@ - CVE-2016-6255 - CVE-2016-8863 + CVE-2016-6255 + CVE-2016-8863 b-man b-man diff --git a/metadata/glsa/glsa-201701-53.xml b/metadata/glsa/glsa-201701-53.xml index 5dac963bc216..85a4c30953f5 100644 --- a/metadata/glsa/glsa-201701-53.xml +++ b/metadata/glsa/glsa-201701-53.xml @@ -46,7 +46,7 @@ - CVE-2014-5461 + CVE-2014-5461 b-man b-man diff --git a/metadata/glsa/glsa-201701-54.xml b/metadata/glsa/glsa-201701-54.xml index 6a1c4c21cc21..1cb8d785feff 100644 --- a/metadata/glsa/glsa-201701-54.xml +++ b/metadata/glsa/glsa-201701-54.xml @@ -39,7 +39,7 @@ - CVE-2015-3885 + CVE-2015-3885 b-man b-man diff --git a/metadata/glsa/glsa-201701-55.xml b/metadata/glsa/glsa-201701-55.xml index 618bc533c664..f5669454c884 100644 --- a/metadata/glsa/glsa-201701-55.xml +++ b/metadata/glsa/glsa-201701-55.xml @@ -43,8 +43,8 @@ - CVE-2014-2977 - CVE-2014-2978 + CVE-2014-2977 + CVE-2014-2978 b-man b-man diff --git a/metadata/glsa/glsa-201701-56.xml b/metadata/glsa/glsa-201701-56.xml index 5e954de111c3..3cd908a397b6 100644 --- a/metadata/glsa/glsa-201701-56.xml +++ b/metadata/glsa/glsa-201701-56.xml @@ -41,10 +41,10 @@ - CVE-2016-9840 - CVE-2016-9841 - CVE-2016-9842 - CVE-2016-9843 + CVE-2016-9840 + CVE-2016-9841 + CVE-2016-9842 + CVE-2016-9843 whissi b-man diff --git a/metadata/glsa/glsa-201701-57.xml b/metadata/glsa/glsa-201701-57.xml index d653fddf97d2..3495ac7874b9 100644 --- a/metadata/glsa/glsa-201701-57.xml +++ b/metadata/glsa/glsa-201701-57.xml @@ -42,13 +42,13 @@ - CVE-2010-2642 - CVE-2011-0433 - CVE-2011-0764 - CVE-2011-1552 - CVE-2011-1553 - CVE-2011-1554 - CVE-2011-5244 + CVE-2010-2642 + CVE-2011-0433 + CVE-2011-0764 + CVE-2011-1552 + CVE-2011-1553 + CVE-2011-1554 + CVE-2011-5244 b-man b-man diff --git a/metadata/glsa/glsa-201701-58.xml b/metadata/glsa/glsa-201701-58.xml index dad26e863a60..d0982f2b915b 100644 --- a/metadata/glsa/glsa-201701-58.xml +++ b/metadata/glsa/glsa-201701-58.xml @@ -50,9 +50,9 @@ - CVE-2015-2632 - CVE-2016-6293 - CVE-2016-7415 + CVE-2015-2632 + CVE-2016-6293 + CVE-2016-7415 whissi b-man diff --git a/metadata/glsa/glsa-201701-59.xml b/metadata/glsa/glsa-201701-59.xml index 6841f0f18ff0..4e6646d9a988 100644 --- a/metadata/glsa/glsa-201701-59.xml +++ b/metadata/glsa/glsa-201701-59.xml @@ -43,8 +43,8 @@ - CVE-2016-4855 - CVE-2016-7405 + CVE-2016-4855 + CVE-2016-7405 whissi b-man diff --git a/metadata/glsa/glsa-201701-60.xml b/metadata/glsa/glsa-201701-60.xml index 6ce4f6c84c8d..847905cc23ec 100644 --- a/metadata/glsa/glsa-201701-60.xml +++ b/metadata/glsa/glsa-201701-60.xml @@ -44,9 +44,9 @@ - CVE-2015-3885 - CVE-2015-8366 - CVE-2015-8367 + CVE-2015-3885 + CVE-2015-8366 + CVE-2015-8367 b-man b-man diff --git a/metadata/glsa/glsa-201701-61.xml b/metadata/glsa/glsa-201701-61.xml index cfac3b1409e1..d97ed7578804 100644 --- a/metadata/glsa/glsa-201701-61.xml +++ b/metadata/glsa/glsa-201701-61.xml @@ -42,7 +42,7 @@ - CVE-2016-9085 + CVE-2016-9085 b-man b-man diff --git a/metadata/glsa/glsa-201701-62.xml b/metadata/glsa/glsa-201701-62.xml index e3c9c3e84139..2bfdf8cf60e7 100644 --- a/metadata/glsa/glsa-201701-62.xml +++ b/metadata/glsa/glsa-201701-62.xml @@ -55,9 +55,9 @@ - CVE-2017-5180 - CVE-2017-5206 - CVE-2017-5207 + CVE-2017-5180 + CVE-2017-5206 + CVE-2017-5207 b-man whissi diff --git a/metadata/glsa/glsa-201701-63.xml b/metadata/glsa/glsa-201701-63.xml index 82e8f8eed400..f193a72e63cf 100644 --- a/metadata/glsa/glsa-201701-63.xml +++ b/metadata/glsa/glsa-201701-63.xml @@ -45,24 +45,24 @@ - CVE-2016-1521 - CVE-2016-1522 - CVE-2016-1523 - CVE-2016-1526 - CVE-2016-1977 - CVE-2016-2790 - CVE-2016-2791 - CVE-2016-2792 - CVE-2016-2793 - CVE-2016-2794 - CVE-2016-2795 - CVE-2016-2796 - CVE-2016-2797 - CVE-2016-2798 - CVE-2016-2799 - CVE-2016-2800 - CVE-2016-2801 - CVE-2016-2802 + CVE-2016-1521 + CVE-2016-1522 + CVE-2016-1523 + CVE-2016-1526 + CVE-2016-1977 + CVE-2016-2790 + CVE-2016-2791 + CVE-2016-2792 + CVE-2016-2793 + CVE-2016-2794 + CVE-2016-2795 + CVE-2016-2796 + CVE-2016-2797 + CVE-2016-2798 + CVE-2016-2799 + CVE-2016-2800 + CVE-2016-2801 + CVE-2016-2802 b-man b-man diff --git a/metadata/glsa/glsa-201701-64.xml b/metadata/glsa/glsa-201701-64.xml index d70eea6633a3..8a53cfd87a9e 100644 --- a/metadata/glsa/glsa-201701-64.xml +++ b/metadata/glsa/glsa-201701-64.xml @@ -46,9 +46,9 @@ - CVE-2013-6424 - CVE-2015-3164 - CVE-2015-3418 + CVE-2013-6424 + CVE-2015-3164 + CVE-2015-3418 X.Org/Wayland Security Advisory: Missing authentication in XWayland diff --git a/metadata/glsa/glsa-201701-65.xml b/metadata/glsa/glsa-201701-65.xml index fca9268f0e0f..713317d4b9d8 100644 --- a/metadata/glsa/glsa-201701-65.xml +++ b/metadata/glsa/glsa-201701-65.xml @@ -61,24 +61,24 @@ - CVE-2016-2183 - CVE-2016-5546 - CVE-2016-5547 - CVE-2016-5548 - CVE-2016-5549 - CVE-2016-5552 - CVE-2016-8328 - CVE-2017-3231 - CVE-2017-3241 - CVE-2017-3252 - CVE-2017-3253 - CVE-2017-3259 - CVE-2017-3260 - CVE-2017-3261 - CVE-2017-3262 - CVE-2017-3272 - CVE-2017-3289 - + CVE-2016-2183 + CVE-2016-5546 + CVE-2016-5547 + CVE-2016-5548 + CVE-2016-5549 + CVE-2016-5552 + CVE-2016-8328 + CVE-2017-3231 + CVE-2017-3241 + CVE-2017-3252 + CVE-2017-3253 + CVE-2017-3259 + CVE-2017-3260 + CVE-2017-3261 + CVE-2017-3262 + CVE-2017-3272 + CVE-2017-3289 + Oracle Critical Patch Update Advisory - January 2017 diff --git a/metadata/glsa/glsa-201701-66.xml b/metadata/glsa/glsa-201701-66.xml index 7edf7d6013b0..82067959fd3d 100644 --- a/metadata/glsa/glsa-201701-66.xml +++ b/metadata/glsa/glsa-201701-66.xml @@ -47,27 +47,27 @@ - CVE-2017-5006 - CVE-2017-5007 - CVE-2017-5008 - CVE-2017-5009 - CVE-2017-5010 - CVE-2017-5011 - CVE-2017-5012 - CVE-2017-5013 - CVE-2017-5014 - CVE-2017-5015 - CVE-2017-5016 - CVE-2017-5017 - CVE-2017-5018 - CVE-2017-5019 - CVE-2017-5020 - CVE-2017-5021 - CVE-2017-5022 - CVE-2017-5023 - CVE-2017-5024 - CVE-2017-5025 - CVE-2017-5026 + CVE-2017-5006 + CVE-2017-5007 + CVE-2017-5008 + CVE-2017-5009 + CVE-2017-5010 + CVE-2017-5011 + CVE-2017-5012 + CVE-2017-5013 + CVE-2017-5014 + CVE-2017-5015 + CVE-2017-5016 + CVE-2017-5017 + CVE-2017-5018 + CVE-2017-5019 + CVE-2017-5020 + CVE-2017-5021 + CVE-2017-5022 + CVE-2017-5023 + CVE-2017-5024 + CVE-2017-5025 + CVE-2017-5026 b-man b-man diff --git a/metadata/glsa/glsa-201701-67.xml b/metadata/glsa/glsa-201701-67.xml index c88f32dd54d0..291841a5a2ed 100644 --- a/metadata/glsa/glsa-201701-67.xml +++ b/metadata/glsa/glsa-201701-67.xml @@ -40,7 +40,7 @@ - CVE-2014-0466 + CVE-2014-0466 whissi b-man diff --git a/metadata/glsa/glsa-201701-68.xml b/metadata/glsa/glsa-201701-68.xml index 08fa57fe408a..7dc063032a4f 100644 --- a/metadata/glsa/glsa-201701-68.xml +++ b/metadata/glsa/glsa-201701-68.xml @@ -46,8 +46,8 @@ - CVE-2015-0852 - CVE-2016-5684 + CVE-2015-0852 + CVE-2016-5684 b-man b-man diff --git a/metadata/glsa/glsa-201701-69.xml b/metadata/glsa/glsa-201701-69.xml index 0d034abbd46f..3dd82eaeccc6 100644 --- a/metadata/glsa/glsa-201701-69.xml +++ b/metadata/glsa/glsa-201701-69.xml @@ -47,7 +47,7 @@ - CVE-2017-5330 + CVE-2017-5330 whissi b-man diff --git a/metadata/glsa/glsa-201701-70.xml b/metadata/glsa/glsa-201701-70.xml index aba6fd53682d..8ffcf0f786dd 100644 --- a/metadata/glsa/glsa-201701-70.xml +++ b/metadata/glsa/glsa-201701-70.xml @@ -47,7 +47,7 @@ - CVE-2016-5410 + CVE-2016-5410 b-man b-man diff --git a/metadata/glsa/glsa-201701-71.xml b/metadata/glsa/glsa-201701-71.xml index 1d55b382c568..a758c35b7c54 100644 --- a/metadata/glsa/glsa-201701-71.xml +++ b/metadata/glsa/glsa-201701-71.xml @@ -43,13 +43,13 @@ - CVE-2016-7122 - CVE-2016-7450 - CVE-2016-7502 - CVE-2016-7555 - CVE-2016-7562 - CVE-2016-7785 - CVE-2016-7905 + CVE-2016-7122 + CVE-2016-7450 + CVE-2016-7502 + CVE-2016-7555 + CVE-2016-7562 + CVE-2016-7785 + CVE-2016-7905 b-man b-man diff --git a/metadata/glsa/glsa-201701-72.xml b/metadata/glsa/glsa-201701-72.xml index d0c052d546f8..521693e0f301 100644 --- a/metadata/glsa/glsa-201701-72.xml +++ b/metadata/glsa/glsa-201701-72.xml @@ -46,7 +46,7 @@ - + CVE-2016-10164 diff --git a/metadata/glsa/glsa-201701-73.xml b/metadata/glsa/glsa-201701-73.xml index e8cbde4b7190..2cf658257c44 100644 --- a/metadata/glsa/glsa-201701-73.xml +++ b/metadata/glsa/glsa-201701-73.xml @@ -47,8 +47,8 @@ - CVE-2015-4645 - CVE-2015-4646 + CVE-2015-4645 + CVE-2015-4646 b-man b-man diff --git a/metadata/glsa/glsa-201701-74.xml b/metadata/glsa/glsa-201701-74.xml index 69fd1fdb3d2f..c72bc9ff83ef 100644 --- a/metadata/glsa/glsa-201701-74.xml +++ b/metadata/glsa/glsa-201701-74.xml @@ -63,7 +63,7 @@ - + CVE-2016-10087 diff --git a/metadata/glsa/glsa-201701-75.xml b/metadata/glsa/glsa-201701-75.xml index d4de61e9a585..2d59364ef0cc 100644 --- a/metadata/glsa/glsa-201701-75.xml +++ b/metadata/glsa/glsa-201701-75.xml @@ -51,11 +51,11 @@

- CVE-2015-8607 - CVE-2015-8853 - CVE-2016-1238 - CVE-2016-2381 - CVE-2016-6185 + CVE-2015-8607 + CVE-2015-8853 + CVE-2016-1238 + CVE-2016-2381 + CVE-2016-6185 Gentoo Wiki: How to upgrade Perl diff --git a/metadata/glsa/glsa-201701-76.xml b/metadata/glsa/glsa-201701-76.xml index c5e51f9b8165..ebe27219f423 100644 --- a/metadata/glsa/glsa-201701-76.xml +++ b/metadata/glsa/glsa-201701-76.xml @@ -41,8 +41,8 @@ - CVE-2015-8947 - CVE-2016-2052 + CVE-2015-8947 + CVE-2016-2052 whissi b-man diff --git a/metadata/glsa/glsa-201701-77.xml b/metadata/glsa/glsa-201701-77.xml index 7f445efe19fa..e70f0e6f1ee5 100644 --- a/metadata/glsa/glsa-201701-77.xml +++ b/metadata/glsa/glsa-201701-77.xml @@ -52,7 +52,7 @@ - CVE-2016-9587 + CVE-2016-9587 whissi whissi diff --git a/metadata/glsa/glsa-201702-01.xml b/metadata/glsa/glsa-201702-01.xml index f4ac29e43501..574a1ba75ed7 100644 --- a/metadata/glsa/glsa-201702-01.xml +++ b/metadata/glsa/glsa-201702-01.xml @@ -50,7 +50,7 @@ - + CVE-2016-10109 diff --git a/metadata/glsa/glsa-201702-03.xml b/metadata/glsa/glsa-201702-03.xml index 5a9e9a39d303..a2e01995058a 100644 --- a/metadata/glsa/glsa-201702-03.xml +++ b/metadata/glsa/glsa-201702-03.xml @@ -56,7 +56,7 @@ - CVE-2017-5940 + CVE-2017-5940 Firejail Release Notes diff --git a/metadata/glsa/glsa-201702-04.xml b/metadata/glsa/glsa-201702-04.xml index e4dfe1c2358f..47918d9346b8 100644 --- a/metadata/glsa/glsa-201702-04.xml +++ b/metadata/glsa/glsa-201702-04.xml @@ -44,10 +44,10 @@ - CVE-2017-5334 - CVE-2017-5335 - CVE-2017-5336 - CVE-2017-5337 + CVE-2017-5334 + CVE-2017-5335 + CVE-2017-5336 + CVE-2017-5337 whissi whissi diff --git a/metadata/glsa/glsa-201702-05.xml b/metadata/glsa/glsa-201702-05.xml index 4fa1682e62da..fbb7d90b41c6 100644 --- a/metadata/glsa/glsa-201702-05.xml +++ b/metadata/glsa/glsa-201702-05.xml @@ -40,7 +40,7 @@ - CVE-2014-8990 + CVE-2014-8990 b-man whissi diff --git a/metadata/glsa/glsa-201702-06.xml b/metadata/glsa/glsa-201702-06.xml index ba184707d626..78ceefb534ed 100644 --- a/metadata/glsa/glsa-201702-06.xml +++ b/metadata/glsa/glsa-201702-06.xml @@ -42,9 +42,9 @@ - CVE-2014-0978 - CVE-2014-1235 - CVE-2014-1236 + CVE-2014-0978 + CVE-2014-1235 + CVE-2014-1236 whissi b-man diff --git a/metadata/glsa/glsa-201702-07.xml b/metadata/glsa/glsa-201702-07.xml index aef31154b98f..a065dfd2679a 100644 --- a/metadata/glsa/glsa-201702-07.xml +++ b/metadata/glsa/glsa-201702-07.xml @@ -45,10 +45,10 @@ - CVE-2016-7055 - CVE-2017-3730 - CVE-2017-3731 - CVE-2017-3732 + CVE-2016-7055 + CVE-2017-3730 + CVE-2017-3731 + CVE-2017-3732 whissi whissi diff --git a/metadata/glsa/glsa-201702-08.xml b/metadata/glsa/glsa-201702-08.xml index 6e25cc50dfdc..acd38bb2ce30 100644 --- a/metadata/glsa/glsa-201702-08.xml +++ b/metadata/glsa/glsa-201702-08.xml @@ -42,10 +42,10 @@ - CVE-2016-5545 - CVE-2017-3290 - CVE-2017-3316 - CVE-2017-3332 + CVE-2016-5545 + CVE-2017-3290 + CVE-2017-3316 + CVE-2017-3332 whissi whissi diff --git a/metadata/glsa/glsa-201702-09.xml b/metadata/glsa/glsa-201702-09.xml index 307978df5847..e5033cc4797f 100644 --- a/metadata/glsa/glsa-201702-09.xml +++ b/metadata/glsa/glsa-201702-09.xml @@ -45,22 +45,22 @@ - + CVE-2016-10144 - + CVE-2016-10145 - + CVE-2016-10146 - CVE-2016-9298 - CVE-2017-5506 - CVE-2017-5507 - CVE-2017-5508 - CVE-2017-5509 - CVE-2017-5510 - CVE-2017-5511 + CVE-2016-9298 + CVE-2017-5506 + CVE-2017-5507 + CVE-2017-5508 + CVE-2017-5509 + CVE-2017-5510 + CVE-2017-5511 whissi b-man diff --git a/metadata/glsa/glsa-201702-10.xml b/metadata/glsa/glsa-201702-10.xml index fb897b8ac259..8d98b2c5c420 100644 --- a/metadata/glsa/glsa-201702-10.xml +++ b/metadata/glsa/glsa-201702-10.xml @@ -49,7 +49,7 @@ - CVE-2017-0358 + CVE-2017-0358 GLSA-201603-04 GLSA-201701-19 diff --git a/metadata/glsa/glsa-201702-11.xml b/metadata/glsa/glsa-201702-11.xml index 985ae38e334e..06b17eed4d41 100644 --- a/metadata/glsa/glsa-201702-11.xml +++ b/metadata/glsa/glsa-201702-11.xml @@ -49,14 +49,14 @@ - CVE-2014-9761 - CVE-2015-5277 - CVE-2015-8776 - CVE-2015-8777 - CVE-2015-8778 - CVE-2015-8779 - CVE-2016-1234 - CVE-2016-3075 + CVE-2014-9761 + CVE-2015-5277 + CVE-2015-8776 + CVE-2015-8777 + CVE-2015-8778 + CVE-2015-8779 + CVE-2016-1234 + CVE-2016-3075 whissi whissi diff --git a/metadata/glsa/glsa-201702-12.xml b/metadata/glsa/glsa-201702-12.xml index 4825141ffaac..a2459fc935f0 100644 --- a/metadata/glsa/glsa-201702-12.xml +++ b/metadata/glsa/glsa-201702-12.xml @@ -46,9 +46,9 @@ - CVE-2016-6265 - CVE-2016-6525 - CVE-2017-5896 + CVE-2016-6265 + CVE-2016-6525 + CVE-2017-5896 b-man whissi diff --git a/metadata/glsa/glsa-201702-13.xml b/metadata/glsa/glsa-201702-13.xml index a4eb178f199d..52e6b51881e4 100644 --- a/metadata/glsa/glsa-201702-13.xml +++ b/metadata/glsa/glsa-201702-13.xml @@ -58,14 +58,14 @@ - CVE-2017-5373 - CVE-2017-5375 - CVE-2017-5376 - CVE-2017-5378 - CVE-2017-5380 - CVE-2017-5383 - CVE-2017-5390 - CVE-2017-5396 + CVE-2017-5373 + CVE-2017-5375 + CVE-2017-5376 + CVE-2017-5378 + CVE-2017-5380 + CVE-2017-5383 + CVE-2017-5390 + CVE-2017-5396 Mozilla Foundation Security Advisory 2017-03 diff --git a/metadata/glsa/glsa-201702-14.xml b/metadata/glsa/glsa-201702-14.xml index a4a873eae7df..723fea7bc5e5 100644 --- a/metadata/glsa/glsa-201702-14.xml +++ b/metadata/glsa/glsa-201702-14.xml @@ -45,7 +45,7 @@ - CVE-2013-7459 + CVE-2013-7459 b-man whissi diff --git a/metadata/glsa/glsa-201702-15.xml b/metadata/glsa/glsa-201702-15.xml index 4fd879865b81..a7eb0bd92eca 100644 --- a/metadata/glsa/glsa-201702-15.xml +++ b/metadata/glsa/glsa-201702-15.xml @@ -59,7 +59,7 @@ - CVE-2015-8869 + CVE-2015-8869 whissi whissi diff --git a/metadata/glsa/glsa-201702-16.xml b/metadata/glsa/glsa-201702-16.xml index ff922abe2d89..672a49a04dbf 100644 --- a/metadata/glsa/glsa-201702-16.xml +++ b/metadata/glsa/glsa-201702-16.xml @@ -54,9 +54,9 @@ - CVE-2015-4335 - CVE-2015-8080 - CVE-2016-8339 + CVE-2015-4335 + CVE-2015-8080 + CVE-2016-8339 whissi whissi diff --git a/metadata/glsa/glsa-201702-17.xml b/metadata/glsa/glsa-201702-17.xml index 4e34e47d9aa6..d2ed6076e478 100644 --- a/metadata/glsa/glsa-201702-17.xml +++ b/metadata/glsa/glsa-201702-17.xml @@ -44,24 +44,24 @@ - CVE-2016-8318 - CVE-2016-8327 - CVE-2017-3238 - CVE-2017-3243 - CVE-2017-3244 - CVE-2017-3251 - CVE-2017-3256 - CVE-2017-3257 - CVE-2017-3258 - CVE-2017-3265 - CVE-2017-3273 - CVE-2017-3291 - CVE-2017-3312 - CVE-2017-3313 - CVE-2017-3317 - CVE-2017-3318 - CVE-2017-3319 - CVE-2017-3320 + CVE-2016-8318 + CVE-2016-8327 + CVE-2017-3238 + CVE-2017-3243 + CVE-2017-3244 + CVE-2017-3251 + CVE-2017-3256 + CVE-2017-3257 + CVE-2017-3258 + CVE-2017-3265 + CVE-2017-3273 + CVE-2017-3291 + CVE-2017-3312 + CVE-2017-3313 + CVE-2017-3317 + CVE-2017-3318 + CVE-2017-3319 + CVE-2017-3320 Oracle Critical Patch Update Advisory - January 2017 diff --git a/metadata/glsa/glsa-201702-18.xml b/metadata/glsa/glsa-201702-18.xml index 3378018f6259..f0ab3c6961b0 100644 --- a/metadata/glsa/glsa-201702-18.xml +++ b/metadata/glsa/glsa-201702-18.xml @@ -42,17 +42,17 @@ - CVE-2016-6664 - CVE-2017-3238 - CVE-2017-3243 - CVE-2017-3244 - CVE-2017-3257 - CVE-2017-3258 - CVE-2017-3265 - CVE-2017-3291 - CVE-2017-3312 - CVE-2017-3317 - CVE-2017-3318 + CVE-2016-6664 + CVE-2017-3238 + CVE-2017-3243 + CVE-2017-3244 + CVE-2017-3257 + CVE-2017-3258 + CVE-2017-3265 + CVE-2017-3291 + CVE-2017-3312 + CVE-2017-3317 + CVE-2017-3318 whissi whissi diff --git a/metadata/glsa/glsa-201702-19.xml b/metadata/glsa/glsa-201702-19.xml index e797b5a375b1..0a3c0fcc10c8 100644 --- a/metadata/glsa/glsa-201702-19.xml +++ b/metadata/glsa/glsa-201702-19.xml @@ -42,7 +42,7 @@ - CVE-2017-5581 + CVE-2017-5581 whissi whissi diff --git a/metadata/glsa/glsa-201702-20.xml b/metadata/glsa/glsa-201702-20.xml index c1e13ce4214f..73ca0dd69c31 100644 --- a/metadata/glsa/glsa-201702-20.xml +++ b/metadata/glsa/glsa-201702-20.xml @@ -45,32 +45,32 @@ - CVE-2017-2925 - CVE-2017-2926 - CVE-2017-2927 - CVE-2017-2928 - CVE-2017-2930 - CVE-2017-2931 - CVE-2017-2932 - CVE-2017-2933 - CVE-2017-2934 - CVE-2017-2935 - CVE-2017-2936 - CVE-2017-2937 - CVE-2017-2938 - CVE-2017-2982 - CVE-2017-2984 - CVE-2017-2985 - CVE-2017-2986 - CVE-2017-2987 - CVE-2017-2988 - CVE-2017-2990 - CVE-2017-2991 - CVE-2017-2992 - CVE-2017-2993 - CVE-2017-2994 - CVE-2017-2995 - CVE-2017-2996 + CVE-2017-2925 + CVE-2017-2926 + CVE-2017-2927 + CVE-2017-2928 + CVE-2017-2930 + CVE-2017-2931 + CVE-2017-2932 + CVE-2017-2933 + CVE-2017-2934 + CVE-2017-2935 + CVE-2017-2936 + CVE-2017-2937 + CVE-2017-2938 + CVE-2017-2982 + CVE-2017-2984 + CVE-2017-2985 + CVE-2017-2986 + CVE-2017-2987 + CVE-2017-2988 + CVE-2017-2990 + CVE-2017-2991 + CVE-2017-2992 + CVE-2017-2993 + CVE-2017-2994 + CVE-2017-2995 + CVE-2017-2996 whissi whissi diff --git a/metadata/glsa/glsa-201702-21.xml b/metadata/glsa/glsa-201702-21.xml index 68f1a9b4c5e9..24f3ab7293f0 100644 --- a/metadata/glsa/glsa-201702-21.xml +++ b/metadata/glsa/glsa-201702-21.xml @@ -58,7 +58,7 @@ - CVE-2017-0381 + CVE-2017-0381 Debian Bug 851612 diff --git a/metadata/glsa/glsa-201702-22.xml b/metadata/glsa/glsa-201702-22.xml index b18c72c2aac6..4cb137bc9ad8 100644 --- a/metadata/glsa/glsa-201702-22.xml +++ b/metadata/glsa/glsa-201702-22.xml @@ -56,15 +56,15 @@ - CVE-2017-5373 - CVE-2017-5375 - CVE-2017-5376 - CVE-2017-5378 - CVE-2017-5380 - CVE-2017-5383 - CVE-2017-5386 - CVE-2017-5390 - CVE-2017-5396 + CVE-2017-5373 + CVE-2017-5375 + CVE-2017-5376 + CVE-2017-5378 + CVE-2017-5380 + CVE-2017-5383 + CVE-2017-5386 + CVE-2017-5390 + CVE-2017-5396 Mozilla Foundation Security Advisory 2017-02 diff --git a/metadata/glsa/glsa-201702-23.xml b/metadata/glsa/glsa-201702-23.xml index 4eae1027c53b..9fe21292ec70 100644 --- a/metadata/glsa/glsa-201702-23.xml +++ b/metadata/glsa/glsa-201702-23.xml @@ -51,10 +51,10 @@ - CVE-2016-7406 - CVE-2016-7407 - CVE-2016-7408 - CVE-2016-7409 + CVE-2016-7406 + CVE-2016-7407 + CVE-2016-7408 + CVE-2016-7409 b-man whissi diff --git a/metadata/glsa/glsa-201702-24.xml b/metadata/glsa/glsa-201702-24.xml index 1e92964d19b7..51946bf05eb8 100644 --- a/metadata/glsa/glsa-201702-24.xml +++ b/metadata/glsa/glsa-201702-24.xml @@ -49,8 +49,8 @@ - CVE-2016-9941 - CVE-2016-9942 + CVE-2016-9941 + CVE-2016-9942 b-man whissi diff --git a/metadata/glsa/glsa-201702-25.xml b/metadata/glsa/glsa-201702-25.xml index 0cedc9ab6abd..3824c1d4d4c0 100644 --- a/metadata/glsa/glsa-201702-25.xml +++ b/metadata/glsa/glsa-201702-25.xml @@ -43,10 +43,10 @@ - CVE-2016-7969 - CVE-2016-7970 - CVE-2016-7971 - CVE-2016-7972 + CVE-2016-7969 + CVE-2016-7970 + CVE-2016-7971 + CVE-2016-7972 b-man whissi diff --git a/metadata/glsa/glsa-201702-26.xml b/metadata/glsa/glsa-201702-26.xml index fc86cf20f8d0..5dfa551d33f2 100644 --- a/metadata/glsa/glsa-201702-26.xml +++ b/metadata/glsa/glsa-201702-26.xml @@ -48,11 +48,11 @@ - CVE-2008-4796 - CVE-2008-7313 - CVE-2016-8641 - CVE-2016-9565 - CVE-2016-9566 + CVE-2008-4796 + CVE-2008-7313 + CVE-2016-8641 + CVE-2016-9565 + CVE-2016-9566 whissi b-man diff --git a/metadata/glsa/glsa-201702-27.xml b/metadata/glsa/glsa-201702-27.xml index e65aec7e17cf..b09594b36193 100644 --- a/metadata/glsa/glsa-201702-27.xml +++ b/metadata/glsa/glsa-201702-27.xml @@ -56,7 +56,7 @@ - CVE-2017-2615 + CVE-2017-2615 XSA-207 XSA-208 diff --git a/metadata/glsa/glsa-201702-28.xml b/metadata/glsa/glsa-201702-28.xml index dc8de74927c8..b7f513617621 100644 --- a/metadata/glsa/glsa-201702-28.xml +++ b/metadata/glsa/glsa-201702-28.xml @@ -53,19 +53,19 @@ - + CVE-2016-10155 - CVE-2017-2615 - CVE-2017-5525 - CVE-2017-5552 - CVE-2017-5578 - CVE-2017-5579 - CVE-2017-5667 - CVE-2017-5856 - CVE-2017-5857 - CVE-2017-5898 - CVE-2017-5931 + CVE-2017-2615 + CVE-2017-5525 + CVE-2017-5552 + CVE-2017-5578 + CVE-2017-5579 + CVE-2017-5667 + CVE-2017-5856 + CVE-2017-5857 + CVE-2017-5898 + CVE-2017-5931 whissi whissi diff --git a/metadata/glsa/glsa-201702-29.xml b/metadata/glsa/glsa-201702-29.xml index d6e26f8aa7f6..e5fbed59bc34 100644 --- a/metadata/glsa/glsa-201702-29.xml +++ b/metadata/glsa/glsa-201702-29.xml @@ -45,19 +45,19 @@ - + CVE-2016-10158 - + CVE-2016-10159 - + CVE-2016-10160 - + CVE-2016-10161 - CVE-2016-9935 + CVE-2016-9935 b-man whissi diff --git a/metadata/glsa/glsa-201702-30.xml b/metadata/glsa/glsa-201702-30.xml index 6c9705d56c4d..f831214f95a6 100644 --- a/metadata/glsa/glsa-201702-30.xml +++ b/metadata/glsa/glsa-201702-30.xml @@ -42,47 +42,47 @@ - CVE-2016-7922 - CVE-2016-7923 - CVE-2016-7924 - CVE-2016-7925 - CVE-2016-7926 - CVE-2016-7927 - CVE-2016-7928 - CVE-2016-7929 - CVE-2016-7930 - CVE-2016-7931 - CVE-2016-7932 - CVE-2016-7933 - CVE-2016-7934 - CVE-2016-7935 - CVE-2016-7936 - CVE-2016-7937 - CVE-2016-7938 - CVE-2016-7939 - CVE-2016-7940 - CVE-2016-7973 - CVE-2016-7974 - CVE-2016-7975 - CVE-2016-7983 - CVE-2016-7984 - CVE-2016-7985 - CVE-2016-7986 - CVE-2016-7992 - CVE-2016-7993 - CVE-2016-8574 - CVE-2016-8575 - CVE-2017-5202 - CVE-2017-5203 - CVE-2017-5204 - CVE-2017-5205 - CVE-2017-5341 - CVE-2017-5342 - CVE-2017-5482 - CVE-2017-5483 - CVE-2017-5484 - CVE-2017-5485 - CVE-2017-5486 + CVE-2016-7922 + CVE-2016-7923 + CVE-2016-7924 + CVE-2016-7925 + CVE-2016-7926 + CVE-2016-7927 + CVE-2016-7928 + CVE-2016-7929 + CVE-2016-7930 + CVE-2016-7931 + CVE-2016-7932 + CVE-2016-7933 + CVE-2016-7934 + CVE-2016-7935 + CVE-2016-7936 + CVE-2016-7937 + CVE-2016-7938 + CVE-2016-7939 + CVE-2016-7940 + CVE-2016-7973 + CVE-2016-7974 + CVE-2016-7975 + CVE-2016-7983 + CVE-2016-7984 + CVE-2016-7985 + CVE-2016-7986 + CVE-2016-7992 + CVE-2016-7993 + CVE-2016-8574 + CVE-2016-8575 + CVE-2017-5202 + CVE-2017-5203 + CVE-2017-5204 + CVE-2017-5205 + CVE-2017-5341 + CVE-2017-5342 + CVE-2017-5482 + CVE-2017-5483 + CVE-2017-5484 + CVE-2017-5485 + CVE-2017-5486 b-man whissi diff --git a/metadata/glsa/glsa-201702-31.xml b/metadata/glsa/glsa-201702-31.xml index f0a1547804f5..80178bb59ed0 100644 --- a/metadata/glsa/glsa-201702-31.xml +++ b/metadata/glsa/glsa-201702-31.xml @@ -50,11 +50,11 @@ - CVE-2016-7976 - CVE-2016-7977 - CVE-2016-7978 - CVE-2016-7979 - CVE-2016-8602 + CVE-2016-7976 + CVE-2016-7977 + CVE-2016-7978 + CVE-2016-7979 + CVE-2016-8602 GLSA-201612-26 whissi diff --git a/metadata/glsa/glsa-201702-32.xml b/metadata/glsa/glsa-201702-32.xml index 6baab55ce2c9..38c9a049f93a 100644 --- a/metadata/glsa/glsa-201702-32.xml +++ b/metadata/glsa/glsa-201702-32.xml @@ -48,7 +48,7 @@ - + CVE-2016-10173 diff --git a/metadata/glsa/glsa-201703-01.xml b/metadata/glsa/glsa-201703-01.xml index 49601e9952f9..1a5481475084 100644 --- a/metadata/glsa/glsa-201703-01.xml +++ b/metadata/glsa/glsa-201703-01.xml @@ -46,8 +46,8 @@ - CVE-2016-1513 - + CVE-2016-1513 + TALOS-2016-0051 diff --git a/metadata/glsa/glsa-201703-02.xml b/metadata/glsa/glsa-201703-02.xml index 06cb24e4b659..1894cc549ee7 100644 --- a/metadata/glsa/glsa-201703-02.xml +++ b/metadata/glsa/glsa-201703-02.xml @@ -48,13 +48,13 @@ APSB17-07 - CVE-2017-2997 - CVE-2017-2998 - CVE-2017-2999 - CVE-2017-3000 - CVE-2017-3001 - CVE-2017-3002 - CVE-2017-3003 + CVE-2017-2997 + CVE-2017-2998 + CVE-2017-2999 + CVE-2017-3000 + CVE-2017-3001 + CVE-2017-3002 + CVE-2017-3003 whissi whissi diff --git a/metadata/glsa/glsa-201703-03.xml b/metadata/glsa/glsa-201703-03.xml index 8d4c2a9252f7..e9c4576149d9 100644 --- a/metadata/glsa/glsa-201703-03.xml +++ b/metadata/glsa/glsa-201703-03.xml @@ -45,7 +45,7 @@ - CVE-2017-6542 + CVE-2017-6542 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201703-04.xml b/metadata/glsa/glsa-201703-04.xml index 0ca2ad31f7f9..f62acea4f6d8 100644 --- a/metadata/glsa/glsa-201703-04.xml +++ b/metadata/glsa/glsa-201703-04.xml @@ -53,7 +53,7 @@ - CVE-2017-2629 + CVE-2017-2629 BlueKnight whissi diff --git a/metadata/glsa/glsa-201703-05.xml b/metadata/glsa/glsa-201703-05.xml index 27d2040bb14c..c817f87bd155 100644 --- a/metadata/glsa/glsa-201703-05.xml +++ b/metadata/glsa/glsa-201703-05.xml @@ -44,7 +44,7 @@ - CVE-2016-4008 + CVE-2016-4008 b-man whissi diff --git a/metadata/glsa/glsa-201703-06.xml b/metadata/glsa/glsa-201703-06.xml index 8459b1341e2f..1ff9b93da829 100644 --- a/metadata/glsa/glsa-201703-06.xml +++ b/metadata/glsa/glsa-201703-06.xml @@ -42,7 +42,7 @@ - CVE-2017-7178 + CVE-2017-7178 whissi whissi diff --git a/metadata/glsa/glsa-201703-07.xml b/metadata/glsa/glsa-201703-07.xml index de0af87a654c..fd22590378b9 100644 --- a/metadata/glsa/glsa-201703-07.xml +++ b/metadata/glsa/glsa-201703-07.xml @@ -56,7 +56,7 @@ - CVE-2017-2620 + CVE-2017-2620 BlueKnight whissi diff --git a/metadata/glsa/glsa-201704-01.xml b/metadata/glsa/glsa-201704-01.xml index a06e4cbc03be..8a63051e638b 100644 --- a/metadata/glsa/glsa-201704-01.xml +++ b/metadata/glsa/glsa-201704-01.xml @@ -51,13 +51,13 @@ - CVE-2016-9602 - CVE-2017-2620 - CVE-2017-2630 - CVE-2017-5973 - CVE-2017-5987 - CVE-2017-6058 - CVE-2017-6505 + CVE-2016-9602 + CVE-2017-2620 + CVE-2017-2630 + CVE-2017-5973 + CVE-2017-5987 + CVE-2017-6058 + CVE-2017-6505 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201704-02.xml b/metadata/glsa/glsa-201704-02.xml index 345a6f2993c2..5c5a804c45e8 100644 --- a/metadata/glsa/glsa-201704-02.xml +++ b/metadata/glsa/glsa-201704-02.xml @@ -46,28 +46,28 @@ - CVE-2017-5030 - CVE-2017-5031 - CVE-2017-5032 - CVE-2017-5033 - CVE-2017-5034 - CVE-2017-5035 - CVE-2017-5036 - CVE-2017-5037 - CVE-2017-5038 - CVE-2017-5039 - CVE-2017-5040 - CVE-2017-5041 - CVE-2017-5042 - CVE-2017-5043 - CVE-2017-5044 - CVE-2017-5045 - CVE-2017-5046 - CVE-2017-5052 - CVE-2017-5053 - CVE-2017-5054 - CVE-2017-5055 - CVE-2017-5056 + CVE-2017-5030 + CVE-2017-5031 + CVE-2017-5032 + CVE-2017-5033 + CVE-2017-5034 + CVE-2017-5035 + CVE-2017-5036 + CVE-2017-5037 + CVE-2017-5038 + CVE-2017-5039 + CVE-2017-5040 + CVE-2017-5041 + CVE-2017-5042 + CVE-2017-5043 + CVE-2017-5044 + CVE-2017-5045 + CVE-2017-5046 + CVE-2017-5052 + CVE-2017-5053 + CVE-2017-5054 + CVE-2017-5055 + CVE-2017-5056 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201704-03.xml b/metadata/glsa/glsa-201704-03.xml index b8e18bb3da9a..d37b9e454335 100644 --- a/metadata/glsa/glsa-201704-03.xml +++ b/metadata/glsa/glsa-201704-03.xml @@ -124,20 +124,20 @@ - CVE-2016-5407 - CVE-2016-7942 - CVE-2016-7943 - CVE-2016-7944 - CVE-2016-7945 - CVE-2016-7946 - CVE-2016-7947 - CVE-2016-7948 - CVE-2016-7949 - CVE-2016-7950 - CVE-2016-7953 - CVE-2017-2624 - CVE-2017-2625 - CVE-2017-2626 + CVE-2016-5407 + CVE-2016-7942 + CVE-2016-7943 + CVE-2016-7944 + CVE-2016-7945 + CVE-2016-7946 + CVE-2016-7947 + CVE-2016-7948 + CVE-2016-7949 + CVE-2016-7950 + CVE-2016-7953 + CVE-2017-2624 + CVE-2017-2625 + CVE-2017-2626 whissi BlueKnight diff --git a/metadata/glsa/glsa-201704-04.xml b/metadata/glsa/glsa-201704-04.xml index 874fbb53e961..bb245d684c68 100644 --- a/metadata/glsa/glsa-201704-04.xml +++ b/metadata/glsa/glsa-201704-04.xml @@ -45,13 +45,13 @@ - CVE-2017-3058 - CVE-2017-3059 - CVE-2017-3060 - CVE-2017-3061 - CVE-2017-3062 - CVE-2017-3063 - CVE-2017-3064 + CVE-2017-3058 + CVE-2017-3059 + CVE-2017-3060 + CVE-2017-3061 + CVE-2017-3062 + CVE-2017-3063 + CVE-2017-3064 whissi whissi diff --git a/metadata/glsa/glsa-201705-01.xml b/metadata/glsa/glsa-201705-01.xml index a0e2962bee69..d1213affbb06 100644 --- a/metadata/glsa/glsa-201705-01.xml +++ b/metadata/glsa/glsa-201705-01.xml @@ -44,13 +44,13 @@ - + CVE-2016-10195 - + CVE-2016-10196 - + CVE-2016-10197 diff --git a/metadata/glsa/glsa-201705-02.xml b/metadata/glsa/glsa-201705-02.xml index 2816380e4391..59a9c801db83 100644 --- a/metadata/glsa/glsa-201705-02.xml +++ b/metadata/glsa/glsa-201705-02.xml @@ -47,18 +47,18 @@ - CVE-2017-5057 - CVE-2017-5058 - CVE-2017-5059 - CVE-2017-5060 - CVE-2017-5061 - CVE-2017-5062 - CVE-2017-5063 - CVE-2017-5064 - CVE-2017-5065 - CVE-2017-5066 - CVE-2017-5067 - CVE-2017-5069 + CVE-2017-5057 + CVE-2017-5058 + CVE-2017-5059 + CVE-2017-5060 + CVE-2017-5061 + CVE-2017-5062 + CVE-2017-5063 + CVE-2017-5064 + CVE-2017-5065 + CVE-2017-5066 + CVE-2017-5067 + CVE-2017-5069 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-03.xml b/metadata/glsa/glsa-201705-03.xml index 34124fe984bc..7420037b5d99 100644 --- a/metadata/glsa/glsa-201705-03.xml +++ b/metadata/glsa/glsa-201705-03.xml @@ -61,14 +61,14 @@ - CVE-2017-3509 - CVE-2017-3511 - CVE-2017-3512 - CVE-2017-3514 - CVE-2017-3526 - CVE-2017-3533 - CVE-2017-3539 - CVE-2017-3544 + CVE-2017-3509 + CVE-2017-3511 + CVE-2017-3512 + CVE-2017-3514 + CVE-2017-3526 + CVE-2017-3533 + CVE-2017-3539 + CVE-2017-3544 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-04.xml b/metadata/glsa/glsa-201705-04.xml index d924eb640b6f..65c6aee49830 100644 --- a/metadata/glsa/glsa-201705-04.xml +++ b/metadata/glsa/glsa-201705-04.xml @@ -47,8 +47,8 @@ - CVE-2017-5461 - CVE-2017-5462 + CVE-2017-5461 + CVE-2017-5462 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-05.xml b/metadata/glsa/glsa-201705-05.xml index 91858eb0f838..e8cb5bdd2b11 100644 --- a/metadata/glsa/glsa-201705-05.xml +++ b/metadata/glsa/glsa-201705-05.xml @@ -62,8 +62,8 @@ - CVE-2017-5024 - CVE-2017-5025 + CVE-2017-5024 + CVE-2017-5025 whissi whissi diff --git a/metadata/glsa/glsa-201705-06.xml b/metadata/glsa/glsa-201705-06.xml index 821d1a35cda8..ef54bb21ce59 100644 --- a/metadata/glsa/glsa-201705-06.xml +++ b/metadata/glsa/glsa-201705-06.xml @@ -57,15 +57,15 @@ - CVE-2017-5398 - CVE-2017-5400 - CVE-2017-5401 - CVE-2017-5402 - CVE-2017-5404 - CVE-2017-5405 - CVE-2017-5407 - CVE-2017-5408 - CVE-2017-5410 + CVE-2017-5398 + CVE-2017-5400 + CVE-2017-5401 + CVE-2017-5402 + CVE-2017-5404 + CVE-2017-5405 + CVE-2017-5407 + CVE-2017-5408 + CVE-2017-5410 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-07.xml b/metadata/glsa/glsa-201705-07.xml index 10f7c6fafbc9..f050b1d4ecaf 100644 --- a/metadata/glsa/glsa-201705-07.xml +++ b/metadata/glsa/glsa-201705-07.xml @@ -60,15 +60,15 @@ - CVE-2017-5398 - CVE-2017-5400 - CVE-2017-5401 - CVE-2017-5402 - CVE-2017-5404 - CVE-2017-5405 - CVE-2017-5407 - CVE-2017-5408 - CVE-2017-5410 + CVE-2017-5398 + CVE-2017-5400 + CVE-2017-5401 + CVE-2017-5402 + CVE-2017-5404 + CVE-2017-5405 + CVE-2017-5407 + CVE-2017-5408 + CVE-2017-5410 whissi whissi diff --git a/metadata/glsa/glsa-201705-08.xml b/metadata/glsa/glsa-201705-08.xml index 1f598eebf2d2..1ed0ff1fb5b7 100644 --- a/metadata/glsa/glsa-201705-08.xml +++ b/metadata/glsa/glsa-201705-08.xml @@ -49,12 +49,12 @@ - CVE-2015-3395 - CVE-2015-3417 - CVE-2016-1897 - CVE-2016-1898 - CVE-2016-2326 - CVE-2016-3062 + CVE-2015-3395 + CVE-2015-3417 + CVE-2016-1897 + CVE-2016-1898 + CVE-2016-2326 + CVE-2016-3062 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-09.xml b/metadata/glsa/glsa-201705-09.xml index 5ea908a81c0b..11ea71c14df6 100644 --- a/metadata/glsa/glsa-201705-09.xml +++ b/metadata/glsa/glsa-201705-09.xml @@ -63,20 +63,20 @@ - CVE-2015-5174 - CVE-2015-5345 - CVE-2015-5346 - CVE-2015-5351 - CVE-2016-0706 - CVE-2016-0714 - CVE-2016-0763 - CVE-2016-1240 - CVE-2016-3092 - CVE-2016-8745 - CVE-2017-5647 - CVE-2017-5648 - CVE-2017-5650 - CVE-2017-5651 + CVE-2015-5174 + CVE-2015-5345 + CVE-2015-5346 + CVE-2015-5351 + CVE-2016-0706 + CVE-2016-0714 + CVE-2016-0763 + CVE-2016-1240 + CVE-2016-3092 + CVE-2016-8745 + CVE-2017-5647 + CVE-2017-5648 + CVE-2017-5650 + CVE-2017-5651 BlueKnight whissi diff --git a/metadata/glsa/glsa-201705-10.xml b/metadata/glsa/glsa-201705-10.xml index 727cf07cf018..c54cbb15254e 100644 --- a/metadata/glsa/glsa-201705-10.xml +++ b/metadata/glsa/glsa-201705-10.xml @@ -83,37 +83,37 @@ - + CVE-2016-10198 - + CVE-2016-10199 - CVE-2016-9445 - CVE-2016-9446 - CVE-2016-9447 - CVE-2016-9634 - CVE-2016-9635 - CVE-2016-9636 - CVE-2016-9807 - CVE-2016-9808 - CVE-2016-9809 - CVE-2016-9810 - CVE-2016-9811 - CVE-2016-9812 - CVE-2016-9813 - CVE-2017-5837 - CVE-2017-5838 - CVE-2017-5839 - CVE-2017-5840 - CVE-2017-5841 - CVE-2017-5842 - CVE-2017-5843 - CVE-2017-5844 - CVE-2017-5845 - CVE-2017-5846 - CVE-2017-5847 - CVE-2017-5848 + CVE-2016-9445 + CVE-2016-9446 + CVE-2016-9447 + CVE-2016-9634 + CVE-2016-9635 + CVE-2016-9636 + CVE-2016-9807 + CVE-2016-9808 + CVE-2016-9809 + CVE-2016-9810 + CVE-2016-9811 + CVE-2016-9812 + CVE-2016-9813 + CVE-2017-5837 + CVE-2017-5838 + CVE-2017-5839 + CVE-2017-5840 + CVE-2017-5841 + CVE-2017-5842 + CVE-2017-5843 + CVE-2017-5844 + CVE-2017-5845 + CVE-2017-5846 + CVE-2017-5847 + CVE-2017-5848 whissi whissi diff --git a/metadata/glsa/glsa-201705-11.xml b/metadata/glsa/glsa-201705-11.xml index 1984fe580df3..0575962f833f 100644 --- a/metadata/glsa/glsa-201705-11.xml +++ b/metadata/glsa/glsa-201705-11.xml @@ -66,9 +66,9 @@ - CVE-2017-8903 - CVE-2017-8904 - CVE-2017-8905 + CVE-2017-8903 + CVE-2017-8904 + CVE-2017-8905 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201705-12.xml b/metadata/glsa/glsa-201705-12.xml index a9b7a5846fc8..8b8fc3da4cb5 100644 --- a/metadata/glsa/glsa-201705-12.xml +++ b/metadata/glsa/glsa-201705-12.xml @@ -46,13 +46,13 @@ - CVE-2017-3068 - CVE-2017-3069 - CVE-2017-3070 - CVE-2017-3071 - CVE-2017-3072 - CVE-2017-3073 - CVE-2017-3074 + CVE-2017-3068 + CVE-2017-3069 + CVE-2017-3070 + CVE-2017-3071 + CVE-2017-3072 + CVE-2017-3073 + CVE-2017-3074 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201705-13.xml b/metadata/glsa/glsa-201705-13.xml index f807980a369b..b7df66ba55b7 100644 --- a/metadata/glsa/glsa-201705-13.xml +++ b/metadata/glsa/glsa-201705-13.xml @@ -44,7 +44,7 @@ - CVE-2016-9400 + CVE-2016-9400 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201705-14.xml b/metadata/glsa/glsa-201705-14.xml index d41d227e9227..e1ed975a15db 100644 --- a/metadata/glsa/glsa-201705-14.xml +++ b/metadata/glsa/glsa-201705-14.xml @@ -42,7 +42,7 @@ - CVE-2017-8849 + CVE-2017-8849 BlueKnight BlueKnight diff --git a/metadata/glsa/glsa-201705-15.xml b/metadata/glsa/glsa-201705-15.xml index 688fe87ccfc8..a7507152a456 100644 --- a/metadata/glsa/glsa-201705-15.xml +++ b/metadata/glsa/glsa-201705-15.xml @@ -48,7 +48,7 @@ - + CVE-2017-1000367 diff --git a/metadata/glsa/glsa-201706-02.xml b/metadata/glsa/glsa-201706-02.xml index 97ad98dfe03f..e1d3f85898d9 100644 --- a/metadata/glsa/glsa-201706-02.xml +++ b/metadata/glsa/glsa-201706-02.xml @@ -43,8 +43,8 @@ - CVE-2016-6252 - CVE-2017-2616 + CVE-2016-6252 + CVE-2017-2616 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-03.xml b/metadata/glsa/glsa-201706-03.xml index d23c13f5ea56..7c718080c41b 100644 --- a/metadata/glsa/glsa-201706-03.xml +++ b/metadata/glsa/glsa-201706-03.xml @@ -56,20 +56,20 @@ - CVE-2016-9603 - CVE-2017-7377 - CVE-2017-7471 - CVE-2017-7493 - CVE-2017-7718 - CVE-2017-7980 - CVE-2017-8086 - CVE-2017-8112 - CVE-2017-8309 - CVE-2017-8379 - CVE-2017-8380 - CVE-2017-9060 - CVE-2017-9310 - CVE-2017-9330 + CVE-2016-9603 + CVE-2017-7377 + CVE-2017-7471 + CVE-2017-7493 + CVE-2017-7718 + CVE-2017-7980 + CVE-2017-8086 + CVE-2017-8112 + CVE-2017-8309 + CVE-2017-8379 + CVE-2017-8380 + CVE-2017-9060 + CVE-2017-9310 + CVE-2017-9330 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-04.xml b/metadata/glsa/glsa-201706-04.xml index 33dbc80b449b..d2ba84a5323e 100644 --- a/metadata/glsa/glsa-201706-04.xml +++ b/metadata/glsa/glsa-201706-04.xml @@ -45,7 +45,7 @@ - CVE-2017-8386 + CVE-2017-8386 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-06.xml b/metadata/glsa/glsa-201706-06.xml index 900a24ba6357..2664a3209a5f 100644 --- a/metadata/glsa/glsa-201706-06.xml +++ b/metadata/glsa/glsa-201706-06.xml @@ -46,15 +46,15 @@ - CVE-2017-7452 - CVE-2017-7453 - CVE-2017-7454 - CVE-2017-7939 - CVE-2017-7940 - CVE-2017-7962 - CVE-2017-8325 - CVE-2017-8326 - CVE-2017-8327 + CVE-2017-7452 + CVE-2017-7453 + CVE-2017-7454 + CVE-2017-7939 + CVE-2017-7940 + CVE-2017-7962 + CVE-2017-8325 + CVE-2017-8326 + CVE-2017-8327 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-07.xml b/metadata/glsa/glsa-201706-07.xml index 738142005b1e..b6a3b62513f2 100644 --- a/metadata/glsa/glsa-201706-07.xml +++ b/metadata/glsa/glsa-201706-07.xml @@ -57,7 +57,7 @@ - CVE-2017-8779 + CVE-2017-8779 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-08.xml b/metadata/glsa/glsa-201706-08.xml index a57a37f0433a..e996de219454 100644 --- a/metadata/glsa/glsa-201706-08.xml +++ b/metadata/glsa/glsa-201706-08.xml @@ -46,11 +46,11 @@ - + CVE-2016-10221 - CVE-2017-5991 - CVE-2017-6060 + CVE-2017-5991 + CVE-2017-6060 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-09.xml b/metadata/glsa/glsa-201706-09.xml index f6f851c7178a..79c6f3affa49 100644 --- a/metadata/glsa/glsa-201706-09.xml +++ b/metadata/glsa/glsa-201706-09.xml @@ -44,7 +44,7 @@ - CVE-2017-6542 + CVE-2017-6542 GLSA 201703-03 whissi diff --git a/metadata/glsa/glsa-201706-10.xml b/metadata/glsa/glsa-201706-10.xml index f694d0381352..b1e971eb9d3c 100644 --- a/metadata/glsa/glsa-201706-10.xml +++ b/metadata/glsa/glsa-201706-10.xml @@ -45,7 +45,7 @@ - CVE-2017-2640 + CVE-2017-2640 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-11.xml b/metadata/glsa/glsa-201706-11.xml index fc7b750346bb..a8d394f8a4ed 100644 --- a/metadata/glsa/glsa-201706-11.xml +++ b/metadata/glsa/glsa-201706-11.xml @@ -45,7 +45,7 @@ - CVE-2017-6004 + CVE-2017-6004 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-12.xml b/metadata/glsa/glsa-201706-12.xml index 960b5cb8a8ab..4e3a08e5311a 100644 --- a/metadata/glsa/glsa-201706-12.xml +++ b/metadata/glsa/glsa-201706-12.xml @@ -44,13 +44,13 @@ - CVE-2017-6014 - CVE-2017-7700 - CVE-2017-7701 - CVE-2017-7702 - CVE-2017-7703 - CVE-2017-7704 - CVE-2017-7705 + CVE-2017-6014 + CVE-2017-7700 + CVE-2017-7701 + CVE-2017-7702 + CVE-2017-7703 + CVE-2017-7704 + CVE-2017-7705 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-13.xml b/metadata/glsa/glsa-201706-13.xml index eadd50981f95..a93bb37e27ff 100644 --- a/metadata/glsa/glsa-201706-13.xml +++ b/metadata/glsa/glsa-201706-13.xml @@ -43,7 +43,7 @@ - CVE-2017-7467 + CVE-2017-7467 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-14.xml b/metadata/glsa/glsa-201706-14.xml index 67f67bb4db5e..6a208aaa4e67 100644 --- a/metadata/glsa/glsa-201706-14.xml +++ b/metadata/glsa/glsa-201706-14.xml @@ -44,17 +44,17 @@ - + CVE-2016-10244 - + CVE-2016-10328 - CVE-2017-7857 - CVE-2017-7858 - CVE-2017-7864 - CVE-2017-8105 - CVE-2017-8287 + CVE-2017-7857 + CVE-2017-7858 + CVE-2017-7864 + CVE-2017-8105 + CVE-2017-8287 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-15.xml b/metadata/glsa/glsa-201706-15.xml index d7c2f08d8aac..7543eef7095d 100644 --- a/metadata/glsa/glsa-201706-15.xml +++ b/metadata/glsa/glsa-201706-15.xml @@ -47,105 +47,105 @@ - CVE-2015-2330 - CVE-2015-7096 - CVE-2015-7098 - CVE-2016-1723 - CVE-2016-1724 - CVE-2016-1725 - CVE-2016-1726 - CVE-2016-1727 - CVE-2016-1728 - CVE-2016-4692 - CVE-2016-4743 - CVE-2016-7586 - CVE-2016-7587 - CVE-2016-7589 - CVE-2016-7592 - CVE-2016-7598 - CVE-2016-7599 - CVE-2016-7610 - CVE-2016-7611 - CVE-2016-7623 - CVE-2016-7632 - CVE-2016-7635 - CVE-2016-7639 - CVE-2016-7640 - CVE-2016-7641 - CVE-2016-7642 - CVE-2016-7645 - CVE-2016-7646 - CVE-2016-7648 - CVE-2016-7649 - CVE-2016-7652 - CVE-2016-7654 - CVE-2016-7656 - CVE-2016-9642 - CVE-2016-9643 - CVE-2017-2350 - CVE-2017-2354 - CVE-2017-2355 - CVE-2017-2356 - CVE-2017-2362 - CVE-2017-2363 - CVE-2017-2364 - CVE-2017-2365 - CVE-2017-2366 - CVE-2017-2367 - CVE-2017-2369 - CVE-2017-2371 - CVE-2017-2373 - CVE-2017-2376 - CVE-2017-2377 - CVE-2017-2386 - CVE-2017-2392 - CVE-2017-2394 - CVE-2017-2395 - CVE-2017-2396 - CVE-2017-2405 - CVE-2017-2415 - CVE-2017-2419 - CVE-2017-2433 - CVE-2017-2442 - CVE-2017-2445 - CVE-2017-2446 - CVE-2017-2447 - CVE-2017-2454 - CVE-2017-2455 - CVE-2017-2457 - CVE-2017-2459 - CVE-2017-2460 - CVE-2017-2464 - CVE-2017-2465 - CVE-2017-2466 - CVE-2017-2468 - CVE-2017-2469 - CVE-2017-2470 - CVE-2017-2471 - CVE-2017-2475 - CVE-2017-2476 - CVE-2017-2481 - CVE-2017-2496 - CVE-2017-2504 - CVE-2017-2505 - CVE-2017-2506 - CVE-2017-2508 - CVE-2017-2510 - CVE-2017-2514 - CVE-2017-2515 - CVE-2017-2521 - CVE-2017-2525 - CVE-2017-2526 - CVE-2017-2528 - CVE-2017-2530 - CVE-2017-2531 - CVE-2017-2536 - CVE-2017-2539 - CVE-2017-2544 - CVE-2017-2547 - CVE-2017-2549 - CVE-2017-6980 - CVE-2017-6984 + CVE-2015-2330 + CVE-2015-7096 + CVE-2015-7098 + CVE-2016-1723 + CVE-2016-1724 + CVE-2016-1725 + CVE-2016-1726 + CVE-2016-1727 + CVE-2016-1728 + CVE-2016-4692 + CVE-2016-4743 + CVE-2016-7586 + CVE-2016-7587 + CVE-2016-7589 + CVE-2016-7592 + CVE-2016-7598 + CVE-2016-7599 + CVE-2016-7610 + CVE-2016-7611 + CVE-2016-7623 + CVE-2016-7632 + CVE-2016-7635 + CVE-2016-7639 + CVE-2016-7640 + CVE-2016-7641 + CVE-2016-7642 + CVE-2016-7645 + CVE-2016-7646 + CVE-2016-7648 + CVE-2016-7649 + CVE-2016-7652 + CVE-2016-7654 + CVE-2016-7656 + CVE-2016-9642 + CVE-2016-9643 + CVE-2017-2350 + CVE-2017-2354 + CVE-2017-2355 + CVE-2017-2356 + CVE-2017-2362 + CVE-2017-2363 + CVE-2017-2364 + CVE-2017-2365 + CVE-2017-2366 + CVE-2017-2367 + CVE-2017-2369 + CVE-2017-2371 + CVE-2017-2373 + CVE-2017-2376 + CVE-2017-2377 + CVE-2017-2386 + CVE-2017-2392 + CVE-2017-2394 + CVE-2017-2395 + CVE-2017-2396 + CVE-2017-2405 + CVE-2017-2415 + CVE-2017-2419 + CVE-2017-2433 + CVE-2017-2442 + CVE-2017-2445 + CVE-2017-2446 + CVE-2017-2447 + CVE-2017-2454 + CVE-2017-2455 + CVE-2017-2457 + CVE-2017-2459 + CVE-2017-2460 + CVE-2017-2464 + CVE-2017-2465 + CVE-2017-2466 + CVE-2017-2468 + CVE-2017-2469 + CVE-2017-2470 + CVE-2017-2471 + CVE-2017-2475 + CVE-2017-2476 + CVE-2017-2481 + CVE-2017-2496 + CVE-2017-2504 + CVE-2017-2505 + CVE-2017-2506 + CVE-2017-2508 + CVE-2017-2510 + CVE-2017-2514 + CVE-2017-2515 + CVE-2017-2521 + CVE-2017-2525 + CVE-2017-2526 + CVE-2017-2528 + CVE-2017-2530 + CVE-2017-2531 + CVE-2017-2536 + CVE-2017-2539 + CVE-2017-2544 + CVE-2017-2547 + CVE-2017-2549 + CVE-2017-6980 + CVE-2017-6984 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-16.xml b/metadata/glsa/glsa-201706-16.xml index f6944b12de25..6c72435eb20d 100644 --- a/metadata/glsa/glsa-201706-16.xml +++ b/metadata/glsa/glsa-201706-16.xml @@ -45,7 +45,7 @@ - CVE-2017-6508 + CVE-2017-6508 whissi whissi diff --git a/metadata/glsa/glsa-201706-17.xml b/metadata/glsa/glsa-201706-17.xml index 5b704e20ec27..7909b2b48f9f 100644 --- a/metadata/glsa/glsa-201706-17.xml +++ b/metadata/glsa/glsa-201706-17.xml @@ -51,8 +51,8 @@ - CVE-2015-3885 - CVE-2017-8314 + CVE-2015-3885 + CVE-2017-8314 whissi whissi diff --git a/metadata/glsa/glsa-201706-18.xml b/metadata/glsa/glsa-201706-18.xml index 79e77936af80..c527af9f36cf 100644 --- a/metadata/glsa/glsa-201706-18.xml +++ b/metadata/glsa/glsa-201706-18.xml @@ -47,9 +47,9 @@ - CVE-2015-5291 - CVE-2015-7575 - CVE-2017-2784 + CVE-2015-5291 + CVE-2015-7575 + CVE-2017-2784 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-19.xml b/metadata/glsa/glsa-201706-19.xml index 6869b02f42fa..537ce903b1c8 100644 --- a/metadata/glsa/glsa-201706-19.xml +++ b/metadata/glsa/glsa-201706-19.xml @@ -47,9 +47,9 @@ - CVE-2015-5180 - CVE-2016-6323 - + CVE-2015-5180 + CVE-2016-6323 + CVE-2017-1000366 diff --git a/metadata/glsa/glsa-201706-20.xml b/metadata/glsa/glsa-201706-20.xml index e649e4f7ee8e..e4f6e71c762e 100644 --- a/metadata/glsa/glsa-201706-20.xml +++ b/metadata/glsa/glsa-201706-20.xml @@ -49,27 +49,27 @@ - CVE-2017-5068 - CVE-2017-5070 - CVE-2017-5071 - CVE-2017-5072 - CVE-2017-5073 - CVE-2017-5074 - CVE-2017-5075 - CVE-2017-5076 - CVE-2017-5077 - CVE-2017-5078 - CVE-2017-5079 - CVE-2017-5080 - CVE-2017-5081 - CVE-2017-5082 - CVE-2017-5083 - CVE-2017-5084 - CVE-2017-5085 - CVE-2017-5086 - CVE-2017-5087 - CVE-2017-5088 - CVE-2017-5089 + CVE-2017-5068 + CVE-2017-5070 + CVE-2017-5071 + CVE-2017-5072 + CVE-2017-5073 + CVE-2017-5074 + CVE-2017-5075 + CVE-2017-5076 + CVE-2017-5077 + CVE-2017-5078 + CVE-2017-5079 + CVE-2017-5080 + CVE-2017-5081 + CVE-2017-5082 + CVE-2017-5083 + CVE-2017-5084 + CVE-2017-5085 + CVE-2017-5086 + CVE-2017-5087 + CVE-2017-5088 + CVE-2017-5089 whissi whissi diff --git a/metadata/glsa/glsa-201706-21.xml b/metadata/glsa/glsa-201706-21.xml index 99ca39f1be74..630365e6a5d5 100644 --- a/metadata/glsa/glsa-201706-21.xml +++ b/metadata/glsa/glsa-201706-21.xml @@ -50,7 +50,7 @@ - CVE-2016-6489 + CVE-2016-6489 Cache Attacks Enable Bulk Key Recovery on the Cloud diff --git a/metadata/glsa/glsa-201706-22.xml b/metadata/glsa/glsa-201706-22.xml index be211ab846c8..613cd43ba5f1 100644 --- a/metadata/glsa/glsa-201706-22.xml +++ b/metadata/glsa/glsa-201706-22.xml @@ -49,7 +49,7 @@ - CVE-2016-4579 + CVE-2016-4579 Upstream report BlueKnight diff --git a/metadata/glsa/glsa-201706-23.xml b/metadata/glsa/glsa-201706-23.xml index fa5e549d761a..572f924a5f59 100644 --- a/metadata/glsa/glsa-201706-23.xml +++ b/metadata/glsa/glsa-201706-23.xml @@ -46,10 +46,10 @@ - CVE-2011-1412 - CVE-2011-2764 - CVE-2011-3012 - CVE-2012-3345 + CVE-2011-1412 + CVE-2011-2764 + CVE-2011-3012 + CVE-2012-3345 whissi whissi diff --git a/metadata/glsa/glsa-201706-24.xml b/metadata/glsa/glsa-201706-24.xml index c10f37565d44..71b4cf5dcfdd 100644 --- a/metadata/glsa/glsa-201706-24.xml +++ b/metadata/glsa/glsa-201706-24.xml @@ -47,7 +47,7 @@ - CVE-2016-9601 + CVE-2016-9601 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-25.xml b/metadata/glsa/glsa-201706-25.xml index 7d91e61ddf5d..e05213392a83 100644 --- a/metadata/glsa/glsa-201706-25.xml +++ b/metadata/glsa/glsa-201706-25.xml @@ -44,7 +44,7 @@ - CVE-2017-5436 + CVE-2017-5436 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-26.xml b/metadata/glsa/glsa-201706-26.xml index c7746a751cbd..815c661e7170 100644 --- a/metadata/glsa/glsa-201706-26.xml +++ b/metadata/glsa/glsa-201706-26.xml @@ -57,9 +57,9 @@ - CVE-2017-5953 - CVE-2017-6349 - CVE-2017-6350 + CVE-2017-5953 + CVE-2017-6349 + CVE-2017-6350 BlueKnight whissi diff --git a/metadata/glsa/glsa-201706-27.xml b/metadata/glsa/glsa-201706-27.xml index 5fb7503dc1d8..197bd34308b2 100644 --- a/metadata/glsa/glsa-201706-27.xml +++ b/metadata/glsa/glsa-201706-27.xml @@ -48,7 +48,7 @@ - CVE-2017-9148 + CVE-2017-9148 whissi whissi diff --git a/metadata/glsa/glsa-201706-28.xml b/metadata/glsa/glsa-201706-28.xml index 267374158708..8f891d743d28 100644 --- a/metadata/glsa/glsa-201706-28.xml +++ b/metadata/glsa/glsa-201706-28.xml @@ -57,10 +57,10 @@ - + CVE-2016-10327 - CVE-2017-7870 + CVE-2017-7870 whissi whissi diff --git a/metadata/glsa/glsa-201706-29.xml b/metadata/glsa/glsa-201706-29.xml index 32e43c22d9d7..736ad4df2fd3 100644 --- a/metadata/glsa/glsa-201706-29.xml +++ b/metadata/glsa/glsa-201706-29.xml @@ -60,7 +60,7 @@ - CVE-2017-8422 + CVE-2017-8422 whissi whissi diff --git a/metadata/glsa/glsa-201707-01.xml b/metadata/glsa/glsa-201707-01.xml index 0e8127a8cd0c..93ce07446160 100644 --- a/metadata/glsa/glsa-201707-01.xml +++ b/metadata/glsa/glsa-201707-01.xml @@ -63,28 +63,28 @@ - CVE-2016-2183 - CVE-2016-5546 - CVE-2016-5547 - CVE-2016-5548 - CVE-2016-5549 - CVE-2016-5552 - CVE-2017-3231 - CVE-2017-3241 - CVE-2017-3252 - CVE-2017-3253 - CVE-2017-3260 - CVE-2017-3261 - CVE-2017-3272 - CVE-2017-3289 - CVE-2017-3509 - CVE-2017-3511 - CVE-2017-3512 - CVE-2017-3514 - CVE-2017-3526 - CVE-2017-3533 - CVE-2017-3539 - CVE-2017-3544 + CVE-2016-2183 + CVE-2016-5546 + CVE-2016-5547 + CVE-2016-5548 + CVE-2016-5549 + CVE-2016-5552 + CVE-2017-3231 + CVE-2017-3241 + CVE-2017-3252 + CVE-2017-3253 + CVE-2017-3260 + CVE-2017-3261 + CVE-2017-3272 + CVE-2017-3289 + CVE-2017-3509 + CVE-2017-3511 + CVE-2017-3512 + CVE-2017-3514 + CVE-2017-3526 + CVE-2017-3533 + CVE-2017-3539 + CVE-2017-3544 whissi whissi diff --git a/metadata/glsa/glsa-201707-02.xml b/metadata/glsa/glsa-201707-02.xml index a4b3619c55fd..4778cde3f160 100644 --- a/metadata/glsa/glsa-201707-02.xml +++ b/metadata/glsa/glsa-201707-02.xml @@ -45,11 +45,11 @@ - CVE-2016-9957 - CVE-2016-9958 - CVE-2016-9959 - CVE-2016-9960 - CVE-2016-9961 + CVE-2016-9957 + CVE-2016-9958 + CVE-2016-9959 + CVE-2016-9960 + CVE-2016-9961 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-04.xml b/metadata/glsa/glsa-201707-04.xml index 56c18c13a050..3f22c0a87dd0 100644 --- a/metadata/glsa/glsa-201707-04.xml +++ b/metadata/glsa/glsa-201707-04.xml @@ -45,10 +45,10 @@ - CVE-2017-7585 - CVE-2017-7586 - CVE-2017-7741 - CVE-2017-7742 + CVE-2017-7585 + CVE-2017-7586 + CVE-2017-7741 + CVE-2017-7742 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-05.xml b/metadata/glsa/glsa-201707-05.xml index 0cb33cdece6c..8409a8589b20 100644 --- a/metadata/glsa/glsa-201707-05.xml +++ b/metadata/glsa/glsa-201707-05.xml @@ -47,10 +47,10 @@ - CVE-2010-3609 - CVE-2012-4428 - CVE-2016-4912 - CVE-2016-7567 + CVE-2010-3609 + CVE-2012-4428 + CVE-2016-4912 + CVE-2016-7567 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-06.xml b/metadata/glsa/glsa-201707-06.xml index d0e10b87ae92..768c54d4ad8a 100644 --- a/metadata/glsa/glsa-201707-06.xml +++ b/metadata/glsa/glsa-201707-06.xml @@ -53,22 +53,22 @@ - + CVE-2016-10163 - + CVE-2016-10214 - CVE-2017-5580 - CVE-2017-5956 - CVE-2017-5957 - CVE-2017-5993 - CVE-2017-5994 - CVE-2017-6209 - CVE-2017-6210 - CVE-2017-6317 - CVE-2017-6355 - CVE-2017-6386 + CVE-2017-5580 + CVE-2017-5956 + CVE-2017-5957 + CVE-2017-5993 + CVE-2017-5994 + CVE-2017-6209 + CVE-2017-6210 + CVE-2017-6317 + CVE-2017-6355 + CVE-2017-6386 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-07.xml b/metadata/glsa/glsa-201707-07.xml index 3883bc8dff59..2fb929cc056a 100644 --- a/metadata/glsa/glsa-201707-07.xml +++ b/metadata/glsa/glsa-201707-07.xml @@ -48,10 +48,10 @@ - CVE-2015-5203 - CVE-2015-8751 - CVE-2016-9262 - CVE-2016-9591 + CVE-2015-5203 + CVE-2015-8751 + CVE-2016-9262 + CVE-2016-9591 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-08.xml b/metadata/glsa/glsa-201707-08.xml index e995761da1d7..7e1bd106be8b 100644 --- a/metadata/glsa/glsa-201707-08.xml +++ b/metadata/glsa/glsa-201707-08.xml @@ -44,7 +44,7 @@ - CVE-2017-7875 + CVE-2017-7875 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-09.xml b/metadata/glsa/glsa-201707-09.xml index 50abfa74d7ae..bb1e20056cce 100644 --- a/metadata/glsa/glsa-201707-09.xml +++ b/metadata/glsa/glsa-201707-09.xml @@ -46,7 +46,7 @@ - CVE-2017-6590 + CVE-2017-6590 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-10.xml b/metadata/glsa/glsa-201707-10.xml index e2edaa000707..d2d9c613f794 100644 --- a/metadata/glsa/glsa-201707-10.xml +++ b/metadata/glsa/glsa-201707-10.xml @@ -42,10 +42,10 @@ - CVE-2017-8310 - CVE-2017-8311 - CVE-2017-8312 - CVE-2017-8313 + CVE-2017-8310 + CVE-2017-8311 + CVE-2017-8312 + CVE-2017-8313 whissi b-man diff --git a/metadata/glsa/glsa-201707-11.xml b/metadata/glsa/glsa-201707-11.xml index 033caea6e71e..ddb1ee86a55e 100644 --- a/metadata/glsa/glsa-201707-11.xml +++ b/metadata/glsa/glsa-201707-11.xml @@ -42,7 +42,7 @@ - CVE-2017-8114 + CVE-2017-8114 whissi b-man diff --git a/metadata/glsa/glsa-201707-12.xml b/metadata/glsa/glsa-201707-12.xml index caa2d698826a..bbedad24a7d1 100644 --- a/metadata/glsa/glsa-201707-12.xml +++ b/metadata/glsa/glsa-201707-12.xml @@ -44,7 +44,7 @@ - CVE-2015-1336 + CVE-2015-1336 whissi whissi diff --git a/metadata/glsa/glsa-201707-13.xml b/metadata/glsa/glsa-201707-13.xml index 1b3fb1d53a5f..5c6785905c21 100644 --- a/metadata/glsa/glsa-201707-13.xml +++ b/metadata/glsa/glsa-201707-13.xml @@ -42,8 +42,8 @@ - CVE-2017-7960 - CVE-2017-7961 + CVE-2017-7960 + CVE-2017-7961 BlueKnight whissi diff --git a/metadata/glsa/glsa-201707-14.xml b/metadata/glsa/glsa-201707-14.xml index 47f06c03681f..98a8fcfa4d24 100644 --- a/metadata/glsa/glsa-201707-14.xml +++ b/metadata/glsa/glsa-201707-14.xml @@ -42,7 +42,7 @@ - + CVE-2016-10376 diff --git a/metadata/glsa/glsa-201707-15.xml b/metadata/glsa/glsa-201707-15.xml index a70694e58959..83b4156ee38c 100644 --- a/metadata/glsa/glsa-201707-15.xml +++ b/metadata/glsa/glsa-201707-15.xml @@ -45,18 +45,18 @@ - CVE-2017-3075 - CVE-2017-3076 - CVE-2017-3077 - CVE-2017-3078 - CVE-2017-3079 - CVE-2017-3080 - CVE-2017-3081 - CVE-2017-3082 - CVE-2017-3083 - CVE-2017-3084 - CVE-2017-3099 - CVE-2017-3100 + CVE-2017-3075 + CVE-2017-3076 + CVE-2017-3077 + CVE-2017-3078 + CVE-2017-3079 + CVE-2017-3080 + CVE-2017-3081 + CVE-2017-3082 + CVE-2017-3083 + CVE-2017-3084 + CVE-2017-3099 + CVE-2017-3100 b-man b-man diff --git a/metadata/glsa/glsa-201708-01.xml b/metadata/glsa/glsa-201708-01.xml index a3b2606f44c3..edbd0a99795f 100644 --- a/metadata/glsa/glsa-201708-01.xml +++ b/metadata/glsa/glsa-201708-01.xml @@ -45,16 +45,16 @@ - CVE-2016-9131 - CVE-2016-9147 - CVE-2016-9444 - CVE-2016-9778 - CVE-2017-3135 - CVE-2017-3136 - CVE-2017-3137 - CVE-2017-3138 - CVE-2017-3140 - CVE-2017-3141 + CVE-2016-9131 + CVE-2016-9147 + CVE-2016-9444 + CVE-2016-9778 + CVE-2017-3135 + CVE-2017-3136 + CVE-2017-3137 + CVE-2017-3138 + CVE-2017-3140 + CVE-2017-3141 whissi whissi diff --git a/metadata/glsa/glsa-201708-02.xml b/metadata/glsa/glsa-201708-02.xml index 3c99f7323bcd..4364855a2b20 100644 --- a/metadata/glsa/glsa-201708-02.xml +++ b/metadata/glsa/glsa-201708-02.xml @@ -46,11 +46,11 @@ - CVE-2017-6307 - CVE-2017-6308 - CVE-2017-6309 - CVE-2017-6310 - CVE-2017-8911 + CVE-2017-6307 + CVE-2017-6308 + CVE-2017-6309 + CVE-2017-6310 + CVE-2017-8911 BlueKnight whissi diff --git a/metadata/glsa/glsa-201708-04.xml b/metadata/glsa/glsa-201708-04.xml index 70915b9814d6..ef51b7621591 100644 --- a/metadata/glsa/glsa-201708-04.xml +++ b/metadata/glsa/glsa-201708-04.xml @@ -42,7 +42,7 @@ - CVE-2017-8296 + CVE-2017-8296 b-man b-man diff --git a/metadata/glsa/glsa-201708-05.xml b/metadata/glsa/glsa-201708-05.xml index 72e79c5cc793..da12d4e199bf 100644 --- a/metadata/glsa/glsa-201708-05.xml +++ b/metadata/glsa/glsa-201708-05.xml @@ -58,7 +58,7 @@ - CVE-2012-6706 + CVE-2012-6706 whissi b-man diff --git a/metadata/glsa/glsa-201708-06.xml b/metadata/glsa/glsa-201708-06.xml index 916c67fcc2e4..7ec22131fd0f 100644 --- a/metadata/glsa/glsa-201708-06.xml +++ b/metadata/glsa/glsa-201708-06.xml @@ -48,16 +48,16 @@ - + CVE-2016-10219 - + CVE-2016-10220 - CVE-2017-5951 - CVE-2017-6196 - CVE-2017-7207 - CVE-2017-8291 + CVE-2017-5951 + CVE-2017-6196 + CVE-2017-7207 + CVE-2017-8291 b-man b-man diff --git a/metadata/glsa/glsa-201708-08.xml b/metadata/glsa/glsa-201708-08.xml index 3cc37835c88f..0484af4b6abc 100644 --- a/metadata/glsa/glsa-201708-08.xml +++ b/metadata/glsa/glsa-201708-08.xml @@ -46,7 +46,7 @@ - CVE-2016-3189 + CVE-2016-3189 whissi whissi diff --git a/metadata/glsa/glsa-201708-09.xml b/metadata/glsa/glsa-201708-09.xml index 8a4b54e0c245..b2956f444222 100644 --- a/metadata/glsa/glsa-201708-09.xml +++ b/metadata/glsa/glsa-201708-09.xml @@ -42,8 +42,8 @@ - CVE-2016-7392 - CVE-2017-9153 + CVE-2016-7392 + CVE-2017-9153 b-man b-man diff --git a/metadata/glsa/glsa-201708-10.xml b/metadata/glsa/glsa-201708-10.xml index a65b1b12d868..b901b3c112d7 100644 --- a/metadata/glsa/glsa-201708-10.xml +++ b/metadata/glsa/glsa-201708-10.xml @@ -46,9 +46,9 @@ - CVE-2017-7885 - CVE-2017-7975 - CVE-2017-7976 + CVE-2017-7885 + CVE-2017-7975 + CVE-2017-7976 BlueKnight ackle diff --git a/metadata/glsa/glsa-201709-01.xml b/metadata/glsa/glsa-201709-01.xml index 3aa8b6e95c1c..385529096e61 100644 --- a/metadata/glsa/glsa-201709-01.xml +++ b/metadata/glsa/glsa-201709-01.xml @@ -44,7 +44,7 @@ - CVE-2017-2292 + CVE-2017-2292 Zlogene b-man diff --git a/metadata/glsa/glsa-201709-13.xml b/metadata/glsa/glsa-201709-13.xml index 65d0d96e6e95..74eb4cdfb8d5 100644 --- a/metadata/glsa/glsa-201709-13.xml +++ b/metadata/glsa/glsa-201709-13.xml @@ -43,7 +43,7 @@ - CVE-2017-7692 + CVE-2017-7692 b-man b-man diff --git a/metadata/glsa/glsa-201709-14.xml b/metadata/glsa/glsa-201709-14.xml index 17ac2965f5d0..4ad84f00b993 100644 --- a/metadata/glsa/glsa-201709-14.xml +++ b/metadata/glsa/glsa-201709-14.xml @@ -45,17 +45,17 @@ - + CVE-2017-1000099 - + CVE-2017-1000100 - + CVE-2017-1000101 - CVE-2017-7407 - CVE-2017-7468 + CVE-2017-7407 + CVE-2017-7468 BlueKnight b-man diff --git a/metadata/glsa/glsa-201709-20.xml b/metadata/glsa/glsa-201709-20.xml index 7b530cd1cafa..2a5880076a51 100644 --- a/metadata/glsa/glsa-201709-20.xml +++ b/metadata/glsa/glsa-201709-20.xml @@ -44,7 +44,7 @@ - Postfix + Postfix Official Announce diff --git a/metadata/glsa/glsa-201709-22.xml b/metadata/glsa/glsa-201709-22.xml index 7a82f604ec75..07d405d01e45 100644 --- a/metadata/glsa/glsa-201709-22.xml +++ b/metadata/glsa/glsa-201709-22.xml @@ -91,94 +91,94 @@ - + CVE-2017-10053 - + CVE-2017-10067 - + CVE-2017-10074 - + CVE-2017-10078 - + CVE-2017-10081 - + CVE-2017-10086 - + CVE-2017-10087 - + CVE-2017-10089 - + CVE-2017-10090 - + CVE-2017-10096 - + CVE-2017-10101 - + CVE-2017-10102 - + CVE-2017-10105 - + CVE-2017-10107 - + CVE-2017-10108 - + CVE-2017-10109 - + CVE-2017-10110 - + CVE-2017-10111 - + CVE-2017-10114 - + CVE-2017-10115 - + CVE-2017-10116 - + CVE-2017-10117 - + CVE-2017-10118 - + CVE-2017-10121 - + CVE-2017-10125 - + CVE-2017-10135 - + CVE-2017-10176 - + CVE-2017-10193 - + CVE-2017-10198 - + CVE-2017-10243 diff --git a/metadata/glsa/glsa-201709-24.xml b/metadata/glsa/glsa-201709-24.xml index 33ce19ee4b5e..ec851070877d 100644 --- a/metadata/glsa/glsa-201709-24.xml +++ b/metadata/glsa/glsa-201709-24.xml @@ -57,7 +57,7 @@ - CVE-2012-6706 + CVE-2012-6706 CVE-2017-12940 diff --git a/metadata/glsa/glsa-201709-27.xml b/metadata/glsa/glsa-201709-27.xml index 919857266180..e920730851cb 100644 --- a/metadata/glsa/glsa-201709-27.xml +++ b/metadata/glsa/glsa-201709-27.xml @@ -102,7 +102,7 @@ CVE-2017-7602 - CVE-2017-9403 + CVE-2017-9403 chrisadr chrisadr diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index b0cc17e24827..a288c2716125 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Thu, 28 Sep 2017 08:09:51 +0000 +Fri, 29 Sep 2017 05:09:24 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 83ddbe7fe5f6..de145b11d578 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -58844c4e2be0c9764032163eda72320954e2cd19 1506464128 2017-09-26T22:15:28+00:00 +612f47deca97e8d7ffc2100c1dbc82a602abdf39 1506632095 2017-09-28T20:54:55+00:00 diff --git a/metadata/md5-cache/app-admin/logrotate-3.12.3-r1 b/metadata/md5-cache/app-admin/logrotate-3.12.3-r1 index 540052f4b4b9..2b2216e44e4f 100644 --- a/metadata/md5-cache/app-admin/logrotate-3.12.3-r1 +++ b/metadata/md5-cache/app-admin/logrotate-3.12.3-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Rotates, compresses, and mails system logs EAPI=6 HOMEPAGE=https://github.com/logrotate/logrotate IUSE=acl +cron selinux -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc ~x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/popt-1.5 selinux? ( sys-libs/libselinux ) acl? ( virtual/acl ) selinux? ( sec-policy/selinux-logrotate ) cron? ( virtual/cron ) SLOT=0 SRC_URI=https://github.com/logrotate/logrotate/releases/download/3.12.3/logrotate-3.12.3.tar.gz -> logrotate-3.12.3.tar.gz _eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=bc636cfefc616912e369fffc4cb7ba0d +_md5_=e4440840da4b793ffcc8c8121a01b6a7 diff --git a/metadata/md5-cache/app-emulation/free42-2.0.6 b/metadata/md5-cache/app-emulation/free42-2.0.6 new file mode 100644 index 000000000000..f568b069ac37 --- /dev/null +++ b/metadata/md5-cache/app-emulation/free42-2.0.6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install prepare +DEPEND=dev-libs/atk x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/pango alsa? ( media-libs/alsa-lib ) +DESCRIPTION=An HP-42S Calculator Simulator +EAPI=6 +HOMEPAGE=http://thomasokken.com/free42/ +IUSE=alsa +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=dev-libs/atk x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/pango alsa? ( media-libs/alsa-lib ) x11-libs/libX11 x11-libs/libXmu +SLOT=0 +SRC_URI=http://thomasokken.com/free42/upstream/free42-nologo-2.0.6.tgz +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=28c3264525d3f34e223e435e22979f66 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.0 b/metadata/md5-cache/app-emulation/wine-any-2.0 index ba0e12bd855f..5f1b767c41ee 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.0 +++ b/metadata/md5-cache/app-emulation/wine-any-2.0 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.0.tar.bz2 https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.0.tar.gz -> wine-staging-2.0.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.0.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=6db5cbd734576b3e0fd4f38d315e026c +_md5_=d38894e1640c42252c124827e2396b7d diff --git a/metadata/md5-cache/app-emulation/wine-any-2.1 b/metadata/md5-cache/app-emulation/wine-any-2.1 index 6485c7fd55ca..37fd64cbb82f 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.1 +++ b/metadata/md5-cache/app-emulation/wine-any-2.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.1 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.1.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.1.tar.gz -> wine-staging-2.1.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.1.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=8e935428e344e4102f08344ec4948458 +_md5_=65d6b57b29624a1dce9d093dc2cc8ce8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.10 b/metadata/md5-cache/app-emulation/wine-any-2.10 index 26e0ebdea49e..f4406ca4bccb 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.10 +++ b/metadata/md5-cache/app-emulation/wine-any-2.10 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.10 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.10.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.10.tar.gz -> wine-staging-2.10.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.10.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=43625ddbf4a56df09efac3c018847dad +_md5_=a23473fdd56088cc816099389cc5d6b9 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.11 b/metadata/md5-cache/app-emulation/wine-any-2.11 index 43230ba7b140..ecad9fdc2b6b 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.11 +++ b/metadata/md5-cache/app-emulation/wine-any-2.11 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.11 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.11.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.11.tar.gz -> wine-staging-2.11.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.11.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=43625ddbf4a56df09efac3c018847dad +_md5_=a23473fdd56088cc816099389cc5d6b9 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.12 b/metadata/md5-cache/app-emulation/wine-any-2.12 index 3419b44985c4..eed89134d19b 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.12 +++ b/metadata/md5-cache/app-emulation/wine-any-2.12 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.12 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.12.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.12.tar.gz -> wine-staging-2.12.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.12.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=43625ddbf4a56df09efac3c018847dad +_md5_=a23473fdd56088cc816099389cc5d6b9 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.13 b/metadata/md5-cache/app-emulation/wine-any-2.13 index 44ba873e90f8..014f8f6bc37b 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.13 +++ b/metadata/md5-cache/app-emulation/wine-any-2.13 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.13 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.13.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.13.tar.gz -> wine-staging-2.13.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.13.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=43625ddbf4a56df09efac3c018847dad +_md5_=a23473fdd56088cc816099389cc5d6b9 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.14 b/metadata/md5-cache/app-emulation/wine-any-2.14 index e1b3cd628427..9a5e3b3419db 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.14 +++ b/metadata/md5-cache/app-emulation/wine-any-2.14 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.14 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.14.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.14.tar.gz -> wine-staging-2.14.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.14.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1271d284fb453e88e1cb5a1fd84a7b2 +_md5_=de4ca07bda49676165d076959a2264e8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.15 b/metadata/md5-cache/app-emulation/wine-any-2.15 index 53633639e8f3..34e9946f3737 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.15 +++ b/metadata/md5-cache/app-emulation/wine-any-2.15 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.15 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.15.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.15.tar.gz -> wine-staging-2.15.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.15.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1271d284fb453e88e1cb5a1fd84a7b2 +_md5_=de4ca07bda49676165d076959a2264e8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.16 b/metadata/md5-cache/app-emulation/wine-any-2.16 index 16852ab00123..bf36ede1591b 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.16 +++ b/metadata/md5-cache/app-emulation/wine-any-2.16 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.16 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.16.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.16.tar.gz -> wine-staging-2.16.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.16.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1271d284fb453e88e1cb5a1fd84a7b2 +_md5_=de4ca07bda49676165d076959a2264e8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.17 b/metadata/md5-cache/app-emulation/wine-any-2.17 index 4e2e18f0041f..f534c3380a02 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.17 +++ b/metadata/md5-cache/app-emulation/wine-any-2.17 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.17 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.17.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.17.tar.gz -> wine-staging-2.17.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.17.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1271d284fb453e88e1cb5a1fd84a7b2 +_md5_=de4ca07bda49676165d076959a2264e8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.2 b/metadata/md5-cache/app-emulation/wine-any-2.2 index 5fabf3f2d9e8..aa140bd43829 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.2 +++ b/metadata/md5-cache/app-emulation/wine-any-2.2 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.2 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.2.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.2.tar.gz -> wine-staging-2.2.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.2.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=8e935428e344e4102f08344ec4948458 +_md5_=65d6b57b29624a1dce9d093dc2cc8ce8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.3 b/metadata/md5-cache/app-emulation/wine-any-2.3 index f80b60e480f9..b4a112ff1d03 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.3 +++ b/metadata/md5-cache/app-emulation/wine-any-2.3 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.3 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.3.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.3.tar.gz -> wine-staging-2.3.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.3.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=8e935428e344e4102f08344ec4948458 +_md5_=65d6b57b29624a1dce9d093dc2cc8ce8 diff --git a/metadata/md5-cache/app-emulation/wine-any-2.4 b/metadata/md5-cache/app-emulation/wine-any-2.4 index 30b0c5fd4f39..f56fd3f146c3 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.4 +++ b/metadata/md5-cache/app-emulation/wine-any-2.4 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.4 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.4.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.4.tar.gz -> wine-staging-2.4.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.4.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4222ca544421d08ada81502932b4cbe1 +_md5_=f6bb8f1d3f4ef1aaade773d007459ccb diff --git a/metadata/md5-cache/app-emulation/wine-any-2.5 b/metadata/md5-cache/app-emulation/wine-any-2.5 index dae5872135ea..999642fc7673 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.5 +++ b/metadata/md5-cache/app-emulation/wine-any-2.5 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.5 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.5.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.5.tar.gz -> wine-staging-2.5.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.5.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4222ca544421d08ada81502932b4cbe1 +_md5_=f6bb8f1d3f4ef1aaade773d007459ccb diff --git a/metadata/md5-cache/app-emulation/wine-any-2.6 b/metadata/md5-cache/app-emulation/wine-any-2.6 index 580d9846b113..764a01a08ddc 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.6 +++ b/metadata/md5-cache/app-emulation/wine-any-2.6 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.6 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.6.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.6.tar.gz -> wine-staging-2.6.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.6.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4222ca544421d08ada81502932b4cbe1 +_md5_=f6bb8f1d3f4ef1aaade773d007459ccb diff --git a/metadata/md5-cache/app-emulation/wine-any-2.7 b/metadata/md5-cache/app-emulation/wine-any-2.7 index 2bd906b9c3b0..08fcbd46c1da 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.7 +++ b/metadata/md5-cache/app-emulation/wine-any-2.7 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.7 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.7.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.7.tar.gz -> wine-staging-2.7.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.7.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4222ca544421d08ada81502932b4cbe1 +_md5_=f6bb8f1d3f4ef1aaade773d007459ccb diff --git a/metadata/md5-cache/app-emulation/wine-any-2.8 b/metadata/md5-cache/app-emulation/wine-any-2.8 index f0dbfefae643..0b9082865f49 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.8 +++ b/metadata/md5-cache/app-emulation/wine-any-2.8 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.8 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.8.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.8.tar.gz -> wine-staging-2.8.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.8.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4222ca544421d08ada81502932b4cbe1 +_md5_=f6bb8f1d3f4ef1aaade773d007459ccb diff --git a/metadata/md5-cache/app-emulation/wine-any-2.9 b/metadata/md5-cache/app-emulation/wine-any-2.9 index 9f284457fb68..848bae5001da 100644 --- a/metadata/md5-cache/app-emulation/wine-any-2.9 +++ b/metadata/md5-cache/app-emulation/wine-any-2.9 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.9 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.9.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.9.tar.gz -> wine-staging-2.9.tar.gz ) d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.9.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=43625ddbf4a56df09efac3c018847dad +_md5_=a23473fdd56088cc816099389cc5d6b9 diff --git a/metadata/md5-cache/app-emulation/wine-any-9999 b/metadata/md5-cache/app-emulation/wine-any-9999 index b610ab74fb96..c0fb6fbdeaaf 100644 --- a/metadata/md5-cache/app-emulation/wine-any-9999 +++ b/metadata/md5-cache/app-emulation/wine-any-9999 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=9999 SRC_URI=https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1271d284fb453e88e1cb5a1fd84a7b2 +_md5_=de4ca07bda49676165d076959a2264e8 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.0 b/metadata/md5-cache/app-emulation/wine-d3d9-2.0 index 9b13c43485a0..53e65ab90d7f 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.0 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.0 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.0.tar.bz2 https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.0.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=abe77372ad0314ef43ba1a1c6530aa77 +_md5_=23995e576fcb3cd035246ff06092876f diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.1 b/metadata/md5-cache/app-emulation/wine-d3d9-2.1 index 97b5c0fd2dc6..00a3bb508420 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.1 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.1 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.1.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.1.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=279eeea7cc24f6f3c41b8aa545b1f1a3 +_md5_=797de5b74889827e7441b38ce0cf1fb6 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.10 b/metadata/md5-cache/app-emulation/wine-d3d9-2.10 index f8e499117b10..e900f5d45e5c 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.10 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.10 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.10 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.10.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.10.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cc0ec4e863875369bd72a15c60d44bb7 +_md5_=a4bd121dc222b1facd90b0ac2e2a4cd3 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.11 b/metadata/md5-cache/app-emulation/wine-d3d9-2.11 index 9f806ff98655..4ee4a24e6337 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.11 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.11 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.11 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.11.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.11.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cc0ec4e863875369bd72a15c60d44bb7 +_md5_=a4bd121dc222b1facd90b0ac2e2a4cd3 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.12 b/metadata/md5-cache/app-emulation/wine-d3d9-2.12 index 5ffd5e870567..86dcb95c653b 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.12 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.12 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.12 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.12.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.12.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cc0ec4e863875369bd72a15c60d44bb7 +_md5_=a4bd121dc222b1facd90b0ac2e2a4cd3 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.13 b/metadata/md5-cache/app-emulation/wine-d3d9-2.13 index c4980c29ff69..1e55942ab1f8 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.13 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.13 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.13 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.13.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.13.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cc0ec4e863875369bd72a15c60d44bb7 +_md5_=a4bd121dc222b1facd90b0ac2e2a4cd3 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.14 b/metadata/md5-cache/app-emulation/wine-d3d9-2.14 index d6101e85f320..3397abf75919 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.14 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.14 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.14 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.14.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.14.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=9902dc98dc077b0b2ead74a5cd67be96 +_md5_=a5c67939906099a5fc291c840691fb3a diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.15 b/metadata/md5-cache/app-emulation/wine-d3d9-2.15 index 64a83ca5ac68..d72ba778a8b8 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.15 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.15 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.15 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.15.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.15.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=9902dc98dc077b0b2ead74a5cd67be96 +_md5_=a5c67939906099a5fc291c840691fb3a diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.16 b/metadata/md5-cache/app-emulation/wine-d3d9-2.16 index 64f83dc0e967..4a10aa35189e 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.16 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.16 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.16 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.16.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.16.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=9902dc98dc077b0b2ead74a5cd67be96 +_md5_=a5c67939906099a5fc291c840691fb3a diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.17 b/metadata/md5-cache/app-emulation/wine-d3d9-2.17 index eea3e2c52abe..8e53604b9478 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.17 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.17 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.17 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.17.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.17.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=9902dc98dc077b0b2ead74a5cd67be96 +_md5_=a5c67939906099a5fc291c840691fb3a diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.2 b/metadata/md5-cache/app-emulation/wine-d3d9-2.2 index 544323d05fea..6577de419e14 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.2 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.2 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.2 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.2.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.2.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=279eeea7cc24f6f3c41b8aa545b1f1a3 +_md5_=797de5b74889827e7441b38ce0cf1fb6 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.3 b/metadata/md5-cache/app-emulation/wine-d3d9-2.3 index 9bfbe0c5090f..7a07d70c34e7 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.3 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.3 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.3 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.3.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.3.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=279eeea7cc24f6f3c41b8aa545b1f1a3 +_md5_=797de5b74889827e7441b38ce0cf1fb6 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.4 b/metadata/md5-cache/app-emulation/wine-d3d9-2.4 index f88dc3847926..565268dd0dc8 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.4 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.4 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.4 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.4.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.4.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=60c3c13b6284612b2608f02748063a77 +_md5_=8aef1271b7cd3b376302580144e2c586 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.5 b/metadata/md5-cache/app-emulation/wine-d3d9-2.5 index dd62fd699c7a..e916fda12d35 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.5 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.5 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.5 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.5.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.5.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=60c3c13b6284612b2608f02748063a77 +_md5_=8aef1271b7cd3b376302580144e2c586 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.6 b/metadata/md5-cache/app-emulation/wine-d3d9-2.6 index c045e01c3616..c58557270884 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.6 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.6 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.6 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.6.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.6.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=60c3c13b6284612b2608f02748063a77 +_md5_=8aef1271b7cd3b376302580144e2c586 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.7 b/metadata/md5-cache/app-emulation/wine-d3d9-2.7 index 2b11514c2a9e..d3ae0c3c0628 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.7 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.7 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.7 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.7.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.7.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=60c3c13b6284612b2608f02748063a77 +_md5_=8aef1271b7cd3b376302580144e2c586 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.8 b/metadata/md5-cache/app-emulation/wine-d3d9-2.8 index 11aa7a81f778..062e460b17e0 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.8 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.8 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.8 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.8.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.8.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=60c3c13b6284612b2608f02748063a77 +_md5_=8aef1271b7cd3b376302580144e2c586 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-2.9 b/metadata/md5-cache/app-emulation/wine-d3d9-2.9 index 578b3003f770..b367c118fa60 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-2.9 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-2.9 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.9 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.9.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz d3d9? ( https://github.com/sarnex/wine-d3d9-patches/archive/wine-d3d9-2.9.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cc0ec4e863875369bd72a15c60d44bb7 +_md5_=a4bd121dc222b1facd90b0ac2e2a4cd3 diff --git a/metadata/md5-cache/app-emulation/wine-d3d9-9999 b/metadata/md5-cache/app-emulation/wine-d3d9-9999 index c16b6752ac58..4c4d2d6e5995 100644 --- a/metadata/md5-cache/app-emulation/wine-d3d9-9999 +++ b/metadata/md5-cache/app-emulation/wine-d3d9-9999 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=9999 SRC_URI=https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=9902dc98dc077b0b2ead74a5cd67be96 +_md5_=a5c67939906099a5fc291c840691fb3a diff --git a/metadata/md5-cache/app-emulation/wine-desktop-common-20150204 b/metadata/md5-cache/app-emulation/wine-desktop-common-20150204 index 4b2733b95eed..04bd3854fcd8 100644 --- a/metadata/md5-cache/app-emulation/wine-desktop-common-20150204 +++ b/metadata/md5-cache/app-emulation/wine-desktop-common-20150204 @@ -3,11 +3,11 @@ DEPEND=>=sys-apps/sed-4 DESCRIPTION=Various desktop menu items and icons for wine EAPI=5 HOMEPAGE=https://github.com/NP-Hardass/wine-desktop-common https://dev.gentoo.org/~tetromino/distfiles/wine https://bazaar.launchpad.net/~ubuntu-wine/wine/ubuntu-debian-dir/files/head:/debian/ -KEYWORDS=-* ~amd64 ~x86 ~x86-fbsd +KEYWORDS=-* amd64 x86 ~x86-fbsd LICENSE=LGPL-2.1 PDEPEND=app-eselect/eselect-wine RDEPEND=!!app-emulation/wine:0 SLOT=0 SRC_URI=https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e9bf3d75f2edc98a20b4bb2501511692 +_md5_=d9d5b8b824fbd4cebcb8058c0b5b47c0 diff --git a/metadata/md5-cache/app-emulation/wine-gecko-2.47-r1 b/metadata/md5-cache/app-emulation/wine-gecko-2.47-r1 index 707f8a17a8ab..5af0cd9f39f5 100644 --- a/metadata/md5-cache/app-emulation/wine-gecko-2.47-r1 +++ b/metadata/md5-cache/app-emulation/wine-gecko-2.47-r1 @@ -4,8 +4,8 @@ DESCRIPTION=A Mozilla Gecko based version of Internet Explorer for Wine EAPI=6 HOMEPAGE=https://winehq.org IUSE=abi_x86_32 abi_x86_64 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=Apache-2.0 BSD BSD-2 MIT MPL-2.0 SLOT=2.47 SRC_URI=abi_x86_32? ( https://dl.winehq.org/wine/wine-gecko/2.47/wine_gecko-2.47-x86.msi ) abi_x86_64? ( https://dl.winehq.org/wine/wine-gecko/2.47/wine_gecko-2.47-x86_64.msi ) -_md5_=09fdd330806d1595a515719e792566a2 +_md5_=18b83d2d8be9f71e7615d61d15ca168d diff --git a/metadata/md5-cache/app-emulation/wine-mono-4.6.4 b/metadata/md5-cache/app-emulation/wine-mono-4.6.4 index 2e73dcc82f9d..3583dd7eb0a9 100644 --- a/metadata/md5-cache/app-emulation/wine-mono-4.6.4 +++ b/metadata/md5-cache/app-emulation/wine-mono-4.6.4 @@ -3,8 +3,8 @@ DEPEND=!!app-emulation/wine:0 DESCRIPTION=Wine Mono is a replacement for the .NET runtime and class libraries in Wine EAPI=6 HOMEPAGE=https://www.winehq.org/ -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=BSD-2 GPL-2 LGPL-2.1 MIT MPL-1.1 SLOT=4.6.4 SRC_URI=https://dl.winehq.org/wine/wine-mono/4.6.4/wine-mono-4.6.4.msi -_md5_=12ab50ec3454dff3a5c3ad80cc06e314 +_md5_=e401017ccf857002542d21dc6b2ef5ca diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.0 b/metadata/md5-cache/app-emulation/wine-staging-2.0 index 8efc7c6c312b..af0e77763e48 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.0 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.0 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.0.tar.bz2 https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.0.tar.gz -> wine-staging-2.0.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=7a3f3c80cf8eb3ea93005cfe07782d66 +_md5_=6b83f4c710e01ae746115d6bed1697b7 diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.1 b/metadata/md5-cache/app-emulation/wine-staging-2.1 index 703ea3e83338..3f85c2dc8956 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.1 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.1 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.1.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.1.tar.gz -> wine-staging-2.1.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=5700dc5b2b1efc487326f282b161fd81 +_md5_=5c8dd74d5c5d8aa7623ac7f58ecf0706 diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.10 b/metadata/md5-cache/app-emulation/wine-staging-2.10 index 178368a688be..55bc5728b16b 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.10 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.10 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.10 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.10.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.10.tar.gz -> wine-staging-2.10.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.11 b/metadata/md5-cache/app-emulation/wine-staging-2.11 index 3780b974b7c8..0cd5dd878b35 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.11 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.11 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.11 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.11.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.11.tar.gz -> wine-staging-2.11.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.12 b/metadata/md5-cache/app-emulation/wine-staging-2.12 index 93ba51bacba1..89aafef36945 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.12 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.12 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.12 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.12.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.12.tar.gz -> wine-staging-2.12.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.13 b/metadata/md5-cache/app-emulation/wine-staging-2.13 index 2be5fcb4bfdb..96e38b4aa64b 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.13 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.13 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.13 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.13.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.13.tar.gz -> wine-staging-2.13.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.14 b/metadata/md5-cache/app-emulation/wine-staging-2.14 index 90be4aa6ea1d..c9469a600d74 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.14 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.14 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.14 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.14.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.14.tar.gz -> wine-staging-2.14.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e646c56af4c21cfcab542defa84d5db5 +_md5_=a55ba61fd87336b17cbe8fc73521ebab diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.15 b/metadata/md5-cache/app-emulation/wine-staging-2.15 index 0bfb29ab72d1..b562aa2c3995 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.15 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.15 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.15 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.15.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.15.tar.gz -> wine-staging-2.15.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e646c56af4c21cfcab542defa84d5db5 +_md5_=a55ba61fd87336b17cbe8fc73521ebab diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.16 b/metadata/md5-cache/app-emulation/wine-staging-2.16 index 095fc80f6be8..f23a82010557 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.16 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.16 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.16 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.16.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.16.tar.gz -> wine-staging-2.16.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e646c56af4c21cfcab542defa84d5db5 +_md5_=a55ba61fd87336b17cbe8fc73521ebab diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.17 b/metadata/md5-cache/app-emulation/wine-staging-2.17 index 6309f56a0d19..c5937018e258 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.17 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.17 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.17 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.17.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.17.tar.gz -> wine-staging-2.17.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e646c56af4c21cfcab542defa84d5db5 +_md5_=a55ba61fd87336b17cbe8fc73521ebab diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.2 b/metadata/md5-cache/app-emulation/wine-staging-2.2 index ba96c33d2af6..77c8c57f0409 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.2 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.2 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.2 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.2.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.2.tar.gz -> wine-staging-2.2.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=5700dc5b2b1efc487326f282b161fd81 +_md5_=5c8dd74d5c5d8aa7623ac7f58ecf0706 diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.3 b/metadata/md5-cache/app-emulation/wine-staging-2.3 index 1157083e66e9..c0d78ede33f6 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.3 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.3 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.3 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.3.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.3.tar.gz -> wine-staging-2.3.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=5700dc5b2b1efc487326f282b161fd81 +_md5_=5c8dd74d5c5d8aa7623ac7f58ecf0706 diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.4 b/metadata/md5-cache/app-emulation/wine-staging-2.4 index e97a04f98083..e5871a25cbbf 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.4 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.4 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.4 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.4.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.4.tar.gz -> wine-staging-2.4.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.5 b/metadata/md5-cache/app-emulation/wine-staging-2.5 index 4d759d6faf84..dd7384e8ecee 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.5 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.5 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.5 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.5.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.5.tar.gz -> wine-staging-2.5.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.6 b/metadata/md5-cache/app-emulation/wine-staging-2.6 index 43abdc08a35f..4cd318df3ce9 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.6 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.6 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.6 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.6.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.6.tar.gz -> wine-staging-2.6.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.7 b/metadata/md5-cache/app-emulation/wine-staging-2.7 index 8702e1e0b731..48dbd537575c 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.7 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.7 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.7 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.7.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.7.tar.gz -> wine-staging-2.7.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.8 b/metadata/md5-cache/app-emulation/wine-staging-2.8 index 38c51380e8cc..25561f54d07c 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.8 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.8 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.8 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.8.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.8.tar.gz -> wine-staging-2.8.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-2.9 b/metadata/md5-cache/app-emulation/wine-staging-2.9 index 053869637fab..43d92709e89c 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-2.9 +++ b/metadata/md5-cache/app-emulation/wine-staging-2.9 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.9 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.9.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz staging? ( https://github.com/wine-compholio/wine-staging/archive/v2.9.tar.gz -> wine-staging-2.9.tar.gz ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a8e6b17ed639845e567aeb3c1517c024 +_md5_=5cfad5110c1dc14e534429c553b0a86b diff --git a/metadata/md5-cache/app-emulation/wine-staging-9999 b/metadata/md5-cache/app-emulation/wine-staging-9999 index 319c1c7f61ab..21283f07040e 100644 --- a/metadata/md5-cache/app-emulation/wine-staging-9999 +++ b/metadata/md5-cache/app-emulation/wine-staging-9999 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=9999 SRC_URI=https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e646c56af4c21cfcab542defa84d5db5 +_md5_=a55ba61fd87336b17cbe8fc73521ebab diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.0 b/metadata/md5-cache/app-emulation/wine-vanilla-2.0 index 0a8775a2c8d9..f277c3cf212d 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.0 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.0 @@ -4,7 +4,7 @@ DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchse EAPI=6 HOMEPAGE=http://www.winehq.org/ IUSE=+abi_x86_32 +abi_x86_64 +alsa capi cups custom-cflags dos elibc_glibc +fontconfig +gecko gphoto2 gsm gstreamer +jpeg kernel_FreeBSD +lcms ldap +mono mp3 ncurses netapi nls odbc openal opencl +opengl osmesa oss +perl pcap +png prelink pulseaudio +realtime +run-exes samba scanner selinux +ssl test +threads +truetype udev +udisks v4l +X +xcomposite xinerama +xml linguas_ar linguas_bg linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_en linguas_en_US linguas_eo linguas_es linguas_fa linguas_fi linguas_fr linguas_he linguas_hi linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_lt linguas_ml linguas_nb_NO linguas_nl linguas_or linguas_pa linguas_pl linguas_pt_BR linguas_pt_PT linguas_rm linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr_RS@cyrillic linguas_sr_RS@latin linguas_sv linguas_te linguas_th linguas_tr linguas_uk linguas_wa linguas_zh_CN linguas_zh_TW abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 test -KEYWORDS=-* ~amd64 ~x86 ~x86-fbsd +KEYWORDS=-* amd64 x86 ~x86-fbsd LICENSE=LGPL-2.1 RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) capi? ( net-libs/libcapi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cups? ( net-print/cups:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fontconfig? ( media-libs/fontconfig:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gsm? ( media-sound/gsm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gstreamer? ( media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jpeg? ( virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lcms? ( media-libs/lcms:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ldap? ( net-nds/openldap:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mp3? ( >=media-sound/mpg123-1.5.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ncurses? ( >=sys-libs/ncurses-5.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) netapi? ( net-fs/samba[netapi(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) nls? ( sys-devel/gettext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) odbc? ( dev-db/unixODBC:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openal? ( media-libs/openal:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) osmesa? ( >=media-libs/mesa-13[osmesa,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( media-libs/libpng:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pulseaudio? ( media-sound/pulseaudio[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) scanner? ( media-gfx/sane-backends:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) truetype? ( >=media-libs/freetype-2.0.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xml? ( dev-libs/libxml2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libxslt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] !app-eselect/eselect-wine-0.3 !app-emulation/wine:0 dos? ( >=games-emulation/dosbox-0.74_p20160629 ) gecko? ( app-emulation/wine-gecko:2.47[abi_x86_32?,abi_x86_64?] ) mono? ( app-emulation/wine-mono:4.6.4 ) perl? ( dev-lang/perl dev-perl/XML-Simple ) pulseaudio? ( realtime? ( sys-auth/rtkit ) ) samba? ( >=net-fs/samba-3.0.25[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 ) REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) X? ( truetype ) elibc_glibc? ( threads ) osmesa? ( opengl ) test? ( abi_x86_32 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.0.tar.bz2 https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=19abc7cf30e9a369c9cfdd77e29e1207 +_md5_=bff6deffd61199e93bf0f08f39c8e5ba diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.0.1 b/metadata/md5-cache/app-emulation/wine-vanilla-2.0.1 index 4fb747144016..189929fa9a16 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.0.1 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.0.1 @@ -4,7 +4,7 @@ DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchse EAPI=6 HOMEPAGE=http://www.winehq.org/ IUSE=+abi_x86_32 +abi_x86_64 +alsa capi cups custom-cflags dos elibc_glibc +fontconfig +gecko gphoto2 gsm gstreamer +jpeg kernel_FreeBSD +lcms ldap +mono mp3 ncurses netapi nls odbc openal opencl +opengl osmesa oss +perl pcap +png prelink pulseaudio +realtime +run-exes samba scanner selinux +ssl test +threads +truetype udev +udisks v4l +X +xcomposite xinerama +xml linguas_ar linguas_bg linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_en linguas_en_US linguas_eo linguas_es linguas_fa linguas_fi linguas_fr linguas_he linguas_hi linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_lt linguas_ml linguas_nb_NO linguas_nl linguas_or linguas_pa linguas_pl linguas_pt_BR linguas_pt_PT linguas_rm linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr_RS@cyrillic linguas_sr_RS@latin linguas_sv linguas_te linguas_th linguas_tr linguas_uk linguas_wa linguas_zh_CN linguas_zh_TW abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 test -KEYWORDS=-* ~amd64 ~x86 ~x86-fbsd +KEYWORDS=-* amd64 x86 ~x86-fbsd LICENSE=LGPL-2.1 RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) capi? ( net-libs/libcapi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cups? ( net-print/cups:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fontconfig? ( media-libs/fontconfig:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gsm? ( media-sound/gsm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gstreamer? ( media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jpeg? ( virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lcms? ( media-libs/lcms:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ldap? ( net-nds/openldap:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mp3? ( >=media-sound/mpg123-1.5.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ncurses? ( >=sys-libs/ncurses-5.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) netapi? ( net-fs/samba[netapi(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) nls? ( sys-devel/gettext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) odbc? ( dev-db/unixODBC:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openal? ( media-libs/openal:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) osmesa? ( >=media-libs/mesa-13[osmesa,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( media-libs/libpng:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pulseaudio? ( media-sound/pulseaudio[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) scanner? ( media-gfx/sane-backends:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) truetype? ( >=media-libs/freetype-2.0.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xml? ( dev-libs/libxml2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libxslt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] !app-eselect/eselect-wine-0.3 !app-emulation/wine:0 dos? ( >=games-emulation/dosbox-0.74_p20160629 ) gecko? ( app-emulation/wine-gecko:2.47[abi_x86_32?,abi_x86_64?] ) mono? ( app-emulation/wine-mono:4.6.4 ) perl? ( dev-lang/perl dev-perl/XML-Simple ) pulseaudio? ( realtime? ( sys-auth/rtkit ) ) samba? ( >=net-fs/samba-3.0.25[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 ) REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) X? ( truetype ) elibc_glibc? ( threads ) osmesa? ( opengl ) test? ( abi_x86_32 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0.1 SRC_URI=https://dl.winehq.org/wine/source/2.0/wine-2.0.1.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=190802ee7204e267bac1bc99bf092855 +_md5_=6329be9000aaf4841b208e01fadf6a02 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.0.2 b/metadata/md5-cache/app-emulation/wine-vanilla-2.0.2 index f805a0e5ef9c..e9164bc16e09 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.0.2 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.0.2 @@ -4,7 +4,7 @@ DESCRIPTION=Free implementation of Windows(tm) on Unix, without external patchse EAPI=6 HOMEPAGE=http://www.winehq.org/ IUSE=+abi_x86_32 +abi_x86_64 +alsa capi cups custom-cflags dos elibc_glibc +fontconfig +gecko gphoto2 gsm gstreamer +jpeg kernel_FreeBSD +lcms ldap +mono mp3 ncurses netapi nls odbc openal opencl +opengl osmesa oss +perl pcap +png prelink pulseaudio +realtime +run-exes samba scanner selinux +ssl test +threads +truetype udev +udisks v4l +X +xcomposite xinerama +xml linguas_ar linguas_bg linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_en linguas_en_US linguas_eo linguas_es linguas_fa linguas_fi linguas_fr linguas_he linguas_hi linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_lt linguas_ml linguas_nb_NO linguas_nl linguas_or linguas_pa linguas_pl linguas_pt_BR linguas_pt_PT linguas_rm linguas_ro linguas_ru linguas_sk linguas_sl linguas_sr_RS@cyrillic linguas_sr_RS@latin linguas_sv linguas_te linguas_th linguas_tr linguas_uk linguas_wa linguas_zh_CN linguas_zh_TW abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 test -KEYWORDS=-* ~amd64 ~x86 ~x86-fbsd +KEYWORDS=-* amd64 x86 ~x86-fbsd LICENSE=LGPL-2.1 RDEPEND=X? ( x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXrandr[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXxf86vm[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) alsa? ( media-libs/alsa-lib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) capi? ( net-libs/libcapi[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) cups? ( net-print/cups:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) fontconfig? ( media-libs/fontconfig:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gphoto2? ( media-libs/libgphoto2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gsm? ( media-sound/gsm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gstreamer? ( media-libs/gstreamer:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] media-plugins/gst-plugins-meta:1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) jpeg? ( virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lcms? ( media-libs/lcms:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ldap? ( net-nds/openldap:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) mp3? ( >=media-sound/mpg123-1.5.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ncurses? ( >=sys-libs/ncurses-5.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) netapi? ( net-fs/samba[netapi(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) nls? ( sys-devel/gettext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) odbc? ( dev-db/unixODBC:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openal? ( media-libs/openal:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) osmesa? ( >=media-libs/mesa-13[osmesa,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pcap? ( net-libs/libpcap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( media-libs/libpng:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pulseaudio? ( media-sound/pulseaudio[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) scanner? ( media-gfx/sane-backends:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ssl? ( net-libs/gnutls:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) truetype? ( >=media-libs/freetype-2.0.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udev? ( virtual/libudev:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) udisks? ( sys-apps/dbus[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) v4l? ( media-libs/libv4l[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xcomposite? ( x11-libs/libXcomposite[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xml? ( dev-libs/libxml2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dev-libs/libxslt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) abi_x86_32? ( !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] !app-eselect/eselect-wine-0.3 !app-emulation/wine:0 dos? ( >=games-emulation/dosbox-0.74_p20160629 ) gecko? ( app-emulation/wine-gecko:2.47[abi_x86_32?,abi_x86_64?] ) mono? ( app-emulation/wine-mono:4.6.4 ) perl? ( dev-lang/perl dev-perl/XML-Simple ) pulseaudio? ( realtime? ( sys-auth/rtkit ) ) samba? ( >=net-fs/samba-3.0.25[winbind] ) selinux? ( sec-policy/selinux-wine ) udisks? ( sys-fs/udisks:2 ) REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) X? ( truetype ) elibc_glibc? ( threads ) osmesa? ( opengl ) test? ( abi_x86_32 ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.0.2 SRC_URI=https://dl.winehq.org/wine/source/2.0/wine-2.0.2.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=190802ee7204e267bac1bc99bf092855 +_md5_=6329be9000aaf4841b208e01fadf6a02 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.1 b/metadata/md5-cache/app-emulation/wine-vanilla-2.1 index 52ed5b3fad35..a7f88637799c 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.1 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.1 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.1 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.1.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=2f254dbd8e5e82a6dbd431abc31379bc +_md5_=95762ee6d6808288e7a9dfb5a2209ad1 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.10 b/metadata/md5-cache/app-emulation/wine-vanilla-2.10 index 32d8a696347b..cf014d285655 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.10 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.10 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.10 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.10.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=20c3f17de8b3b45a75ed53ff9d9aa821 +_md5_=1853641003f8a6559c7c6c20ba7941ee diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.11 b/metadata/md5-cache/app-emulation/wine-vanilla-2.11 index 6b36f22d5218..b7aaa399056c 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.11 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.11 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.11 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.11.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=20c3f17de8b3b45a75ed53ff9d9aa821 +_md5_=1853641003f8a6559c7c6c20ba7941ee diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.12 b/metadata/md5-cache/app-emulation/wine-vanilla-2.12 index 49942df8f73f..13983447589f 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.12 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.12 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.12 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.12.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=20c3f17de8b3b45a75ed53ff9d9aa821 +_md5_=1853641003f8a6559c7c6c20ba7941ee diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.13 b/metadata/md5-cache/app-emulation/wine-vanilla-2.13 index 312dc946628f..56fd6980be87 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.13 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.13 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.13 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.13.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=20c3f17de8b3b45a75ed53ff9d9aa821 +_md5_=1853641003f8a6559c7c6c20ba7941ee diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.14 b/metadata/md5-cache/app-emulation/wine-vanilla-2.14 index c4fd143b7d1e..765932057f06 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.14 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.14 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.14 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.14.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f8684c8666b447c70b99d490649d3caa +_md5_=1835a0811a93ba0d2f3d09609bcafa4c diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.15 b/metadata/md5-cache/app-emulation/wine-vanilla-2.15 index e110fd6e3c05..c27ae35d2d03 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.15 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.15 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.15 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.15.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f8684c8666b447c70b99d490649d3caa +_md5_=1835a0811a93ba0d2f3d09609bcafa4c diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.16 b/metadata/md5-cache/app-emulation/wine-vanilla-2.16 index 8f03756bc3e1..24d747a8a0af 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.16 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.16 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.16 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.16.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f8684c8666b447c70b99d490649d3caa +_md5_=1835a0811a93ba0d2f3d09609bcafa4c diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.17 b/metadata/md5-cache/app-emulation/wine-vanilla-2.17 index 3780c5431bb6..9389c2778299 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.17 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.17 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.17 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.17.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f8684c8666b447c70b99d490649d3caa +_md5_=1835a0811a93ba0d2f3d09609bcafa4c diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.2 b/metadata/md5-cache/app-emulation/wine-vanilla-2.2 index c70cd3077ffc..4c40af91bc34 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.2 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.2 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.2 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.2.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=2f254dbd8e5e82a6dbd431abc31379bc +_md5_=95762ee6d6808288e7a9dfb5a2209ad1 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.3 b/metadata/md5-cache/app-emulation/wine-vanilla-2.3 index 5c5c9c20feb8..972f085eca69 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.3 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.3 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.3 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.3.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=2f254dbd8e5e82a6dbd431abc31379bc +_md5_=95762ee6d6808288e7a9dfb5a2209ad1 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.4 b/metadata/md5-cache/app-emulation/wine-vanilla-2.4 index 6f375b2619e6..ea8715a428f4 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.4 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.4 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.4 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.4.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e91dbb9b68d82dceb00b1fec57395255 +_md5_=82455b0b8425953490790ef6c789f547 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.5 b/metadata/md5-cache/app-emulation/wine-vanilla-2.5 index 414c94ce972e..d016b4941df4 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.5 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.5 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.5 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.5.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e91dbb9b68d82dceb00b1fec57395255 +_md5_=82455b0b8425953490790ef6c789f547 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.6 b/metadata/md5-cache/app-emulation/wine-vanilla-2.6 index de4b42fd90de..7a360c483070 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.6 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.6 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.6 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.6.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e91dbb9b68d82dceb00b1fec57395255 +_md5_=82455b0b8425953490790ef6c789f547 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.7 b/metadata/md5-cache/app-emulation/wine-vanilla-2.7 index 59ce7e33521c..2023563c1ac2 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.7 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.7 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.7 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.7.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e91dbb9b68d82dceb00b1fec57395255 +_md5_=82455b0b8425953490790ef6c789f547 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.8 b/metadata/md5-cache/app-emulation/wine-vanilla-2.8 index 5ffef4a3f79f..6accd647c0ec 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.8 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.8 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.8 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.8.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=e91dbb9b68d82dceb00b1fec57395255 +_md5_=82455b0b8425953490790ef6c789f547 diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-2.9 b/metadata/md5-cache/app-emulation/wine-vanilla-2.9 index f53713571895..055866f8ef74 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-2.9 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-2.9 @@ -12,4 +12,4 @@ RESTRICT=test SLOT=2.9 SRC_URI=https://dl.winehq.org/wine/source/2.x/wine-2.9.tar.xz https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=20c3f17de8b3b45a75ed53ff9d9aa821 +_md5_=1853641003f8a6559c7c6c20ba7941ee diff --git a/metadata/md5-cache/app-emulation/wine-vanilla-9999 b/metadata/md5-cache/app-emulation/wine-vanilla-9999 index 036ceee7d501..92613bf321cd 100644 --- a/metadata/md5-cache/app-emulation/wine-vanilla-9999 +++ b/metadata/md5-cache/app-emulation/wine-vanilla-9999 @@ -11,4 +11,4 @@ RESTRICT=test SLOT=9999 SRC_URI=https://github.com/NP-Hardass/wine-desktop-common/archive/20150204.tar.gz -> wine-desktop-common-20150204.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc gnome2-utils 4d211d7614f303710fca59db6ec12c88 l10n 2c2e15383ba891d642f51896a7f0ecfe libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f8684c8666b447c70b99d490649d3caa +_md5_=1835a0811a93ba0d2f3d09609bcafa4c diff --git a/metadata/md5-cache/app-eselect/eselect-wine-1.2.2 b/metadata/md5-cache/app-eselect/eselect-wine-1.2.2 index d3327aa25a85..5c20906c7ec8 100644 --- a/metadata/md5-cache/app-eselect/eselect-wine-1.2.2 +++ b/metadata/md5-cache/app-eselect/eselect-wine-1.2.2 @@ -1,10 +1,10 @@ DEFINED_PHASES=install postinst prerm DESCRIPTION=Manage active wine version EAPI=6 -HOMEPAGE=http://bitbucket.org/NP-Hardass/eselect-wine -KEYWORDS=-* ~amd64 ~x86 ~x86-fbsd +HOMEPAGE=https://bitbucket.org/NP-Hardass/eselect-wine +KEYWORDS=-* amd64 x86 ~x86-fbsd LICENSE=GPL-2+ RDEPEND=app-admin/eselect dev-util/desktop-file-utils !!app-emulation/wine:0 SLOT=0 -SRC_URI=http://bitbucket.org/NP-Hardass/eselect-wine/raw/v1.2.2/wine.eselect -> wine.eselect-1.2.2 -_md5_=426f81ba2186343b626104e90e65057f +SRC_URI=https://bitbucket.org/NP-Hardass/eselect-wine/raw/v1.2.2/wine.eselect -> wine.eselect-1.2.2 +_md5_=67f2198373cc7d95f67dd73adb9030d1 diff --git a/metadata/md5-cache/app-i18n/libchewing-0.5.1 b/metadata/md5-cache/app-i18n/libchewing-0.5.1 index be2a06b36a55..4738aca248e4 100644 --- a/metadata/md5-cache/app-i18n/libchewing-0.5.1 +++ b/metadata/md5-cache/app-i18n/libchewing-0.5.1 @@ -4,9 +4,9 @@ DESCRIPTION=Intelligent phonetic (Zhuyin/Bopomofo) input method library EAPI=6 HOMEPAGE=http://chewing.im/ https://github.com/chewing/libchewing IUSE=static-libs test -KEYWORDS=~amd64 ~arm64 ~ppc ~ppc64 ~x86 +KEYWORDS=amd64 ~arm64 ~ppc ~ppc64 x86 LICENSE=LGPL-2.1 RDEPEND=dev-db/sqlite:3 SLOT=0/3 SRC_URI=https://github.com/chewing/libchewing/releases/download/v0.5.1/libchewing-0.5.1.tar.bz2 -_md5_=f529aeb99562f9b9bd5b5bd19be84569 +_md5_=285c1708c6d269d79bb5eb4ff1ed0195 diff --git a/metadata/md5-cache/app-i18n/mozc-2.20.2673.102 b/metadata/md5-cache/app-i18n/mozc-2.20.2673.102 new file mode 100644 index 000000000000..9cab0c63692b --- /dev/null +++ b/metadata/md5-cache/app-i18n/mozc-2.20.2673.102 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack +DEPEND=dev-libs/protobuf:= emacs? ( virtual/emacs ) fcitx4? ( app-i18n/fcitx:4 ) gui? ( app-i18n/zinnia dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) handwriting-tomoe? ( app-i18n/zinnia-tomoe ) ) ibus? ( >=app-i18n/ibus-1.4.1 dev-libs/glib:2 x11-libs/libxcb ) renderer? ( dev-libs/glib:2 x11-libs/cairo x11-libs/gtk+:2 x11-libs/pango ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-util/gyp dev-util/ninja virtual/pkgconfig test? ( >=dev-cpp/gtest-1.8.0 dev-libs/jsoncpp ) +DESCRIPTION=Mozc - Japanese input method editor +EAPI=6 +HOMEPAGE=https://github.com/google/mozc +IUSE=debug emacs fcitx4 +gui +handwriting-tegaki handwriting-tomoe ibus renderer test +KEYWORDS=~amd64 ~x86 +LICENSE=BSD BSD-2 ipadic public-domain unicode +RDEPEND=dev-libs/protobuf:= emacs? ( virtual/emacs ) fcitx4? ( app-i18n/fcitx:4 ) gui? ( app-i18n/zinnia dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) handwriting-tomoe? ( app-i18n/zinnia-tomoe ) ) ibus? ( >=app-i18n/ibus-1.4.1 dev-libs/glib:2 x11-libs/libxcb ) renderer? ( dev-libs/glib:2 x11-libs/cairo x11-libs/gtk+:2 x11-libs/pango ) +REQUIRED_USE=|| ( emacs fcitx4 ibus ) gui? ( ^^ ( handwriting-tegaki handwriting-tomoe ) ) !gui? ( !handwriting-tegaki !handwriting-tomoe ) +SLOT=0 +SRC_URI=https://github.com/google/mozc/archive/280e38fe3d9db4df52f0713acf2ca65898cd697a.tar.gz -> mozc-2.20.2673.102.tar.gz https://github.com/hiroyuki-komatsu/japanese-usage-dictionary/archive/e5b3425575734c323e1d947009dd74709437b684.tar.gz -> japanese-usage-dictionary-20120416091336.tar.gz fcitx4? ( https://download.fcitx-im.org/fcitx-mozc/fcitx-mozc-2.18.2612.102.1.patch ) +_eclasses_=elisp-common 23f47b2e1de7abf387105eddd1318738 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=6fbeace7024936b91fff459868bdc6db diff --git a/metadata/md5-cache/app-i18n/mozc-9999 b/metadata/md5-cache/app-i18n/mozc-9999 new file mode 100644 index 000000000000..c7b9bd063d7d --- /dev/null +++ b/metadata/md5-cache/app-i18n/mozc-9999 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack +DEPEND=dev-libs/protobuf:= emacs? ( virtual/emacs ) fcitx4? ( app-i18n/fcitx:4 ) gui? ( app-i18n/zinnia dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) handwriting-tomoe? ( app-i18n/zinnia-tomoe ) ) ibus? ( >=app-i18n/ibus-1.4.1 dev-libs/glib:2 x11-libs/libxcb ) renderer? ( dev-libs/glib:2 x11-libs/cairo x11-libs/gtk+:2 x11-libs/pango ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-util/gyp dev-util/ninja virtual/pkgconfig test? ( >=dev-cpp/gtest-1.8.0 dev-libs/jsoncpp ) >=dev-vcs/git-1.8.2.1 +DESCRIPTION=Mozc - Japanese input method editor +EAPI=6 +HOMEPAGE=https://github.com/google/mozc +IUSE=debug emacs fcitx4 +gui +handwriting-tegaki handwriting-tomoe ibus renderer test +LICENSE=BSD BSD-2 ipadic public-domain unicode +RDEPEND=dev-libs/protobuf:= emacs? ( virtual/emacs ) fcitx4? ( app-i18n/fcitx:4 ) gui? ( app-i18n/zinnia dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 handwriting-tegaki? ( app-i18n/tegaki-zinnia-japanese ) handwriting-tomoe? ( app-i18n/zinnia-tomoe ) ) ibus? ( >=app-i18n/ibus-1.4.1 dev-libs/glib:2 x11-libs/libxcb ) renderer? ( dev-libs/glib:2 x11-libs/cairo x11-libs/gtk+:2 x11-libs/pango ) +REQUIRED_USE=|| ( emacs fcitx4 ibus ) gui? ( ^^ ( handwriting-tegaki handwriting-tomoe ) ) !gui? ( !handwriting-tegaki !handwriting-tomoe ) +SLOT=0 +SRC_URI=fcitx4? ( https://download.fcitx-im.org/fcitx-mozc/fcitx-mozc-2.18.2612.102.1.patch ) +_eclasses_=elisp-common 23f47b2e1de7abf387105eddd1318738 git-r3 52a888802d25387c2c74cb845d1219bc multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=d817694de3da03ca72ef0abb6d9cb7cf diff --git a/metadata/md5-cache/app-text/goldendict-1.0.1 b/metadata/md5-cache/app-text/goldendict-1.0.1 deleted file mode 100644 index b7cca1e7cea3..000000000000 --- a/metadata/md5-cache/app-text/goldendict-1.0.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare unpack -DEPEND=>=app-text/hunspell-1.2 media-libs/libogg media-libs/libvorbis media-libs/phonon[qt4] sys-libs/zlib x11-libs/libX11 x11-libs/libXtst >=dev-qt/qtcore-4.5:4[exceptions,qt3support] >=dev-qt/qtgui-4.5:4[exceptions,qt3support] >=dev-qt/qtwebkit-4.5:4[exceptions] virtual/pkgconfig -DESCRIPTION=Feature-rich dictionary lookup program -EAPI=5 -HOMEPAGE=http://goldendict.org/ -IUSE=debug linguas_ar_SA linguas_bg_BG linguas_cs_CZ linguas_de_DE linguas_el_GR linguas_it_IT linguas_lt_LT linguas_ru_RU linguas_uk_UA linguas_vi_VN linguas_zh_CN -KEYWORDS=amd64 x86 -LICENSE=GPL-3 -RDEPEND=>=app-text/hunspell-1.2 media-libs/libogg media-libs/libvorbis media-libs/phonon[qt4] sys-libs/zlib x11-libs/libX11 x11-libs/libXtst >=dev-qt/qtcore-4.5:4[exceptions,qt3support] >=dev-qt/qtgui-4.5:4[exceptions,qt3support] >=dev-qt/qtwebkit-4.5:4[exceptions] -SLOT=0 -SRC_URI=mirror://sourceforge/goldendict/goldendict-1.0.1-src.tar.bz2 -_eclasses_=base df2aa567b3f0595aae0d0923889f7631 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c qt4-r2 b7985a3197fbc3a22d059f19904e735b toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=1530e19dd9a7c812aa96f1621711a28c diff --git a/metadata/md5-cache/app-text/goldendict-1.5.0_rc2-r1 b/metadata/md5-cache/app-text/goldendict-1.5.0_rc2-r1 index 2d58f387df9c..e4c89c1592ff 100644 --- a/metadata/md5-cache/app-text/goldendict-1.5.0_rc2-r1 +++ b/metadata/md5-cache/app-text/goldendict-1.5.0_rc2-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Feature-rich dictionary lookup program EAPI=6 HOMEPAGE=http://goldendict.org/ IUSE=debug ffmpeg libav -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-3 RDEPEND=app-arch/bzip2 >=app-text/hunspell-1.2:= dev-libs/eb dev-libs/lzo dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qthelp:5 dev-qt/qtnetwork:5 dev-qt/qtprintsupport:5 dev-qt/qtsingleapplication[qt5] dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 dev-qt/qtxml:5 media-libs/libvorbis media-libs/tiff:0 sys-libs/zlib x11-libs/libX11 x11-libs/libXtst ffmpeg? ( media-libs/libao libav? ( media-video/libav:0= ) !libav? ( media-video/ffmpeg:0= ) ) SLOT=0 SRC_URI=https://github.com/goldendict/goldendict/archive/1.5.0-RC2.tar.gz -> goldendict-1.5.0_rc2.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=5de468e3750fb30fb44f36478c2aa0d0 +_md5_=1b22464186b228bbfb6dc165adfd9751 diff --git a/metadata/md5-cache/app-text/xdvik-22.87.03 b/metadata/md5-cache/app-text/xdvik-22.87.03 index 6cd10e2fa06b..ee1b4a644336 100644 --- a/metadata/md5-cache/app-text/xdvik-22.87.03 +++ b/metadata/md5-cache/app-text/xdvik-22.87.03 @@ -1,4 +1,4 @@ -DEFINED_PHASES=compile configure install postinst prepare +DEFINED_PHASES=compile configure install postinst postrm prepare DEPEND=sys-devel/flex virtual/yacc virtual/pkgconfig media-libs/freetype:2 x11-libs/libXi x11-libs/libXmu x11-libs/libXp x11-libs/libXpm motif? ( >=x11-libs/motif-2.3:0 ) !motif? ( neXt? ( x11-libs/neXtaw ) !neXt? ( Xaw3d? ( x11-libs/libXaw3d ) !Xaw3d? ( x11-libs/libXaw ) ) ) dev-libs/kpathsea DESCRIPTION=DVI previewer for X Window System EAPI=5 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=media-libs/freetype:2 x11-libs/libXi x11-libs/libXmu x11-libs/libXp x11-libs/libXpm motif? ( >=x11-libs/motif-2.3:0 ) !motif? ( neXt? ( x11-libs/neXtaw ) !neXt? ( Xaw3d? ( x11-libs/libXaw3d ) !Xaw3d? ( x11-libs/libXaw ) ) ) dev-libs/kpathsea virtual/latex-base !=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: syntax highlighting for dhcpd.conf +EAPI=6 +HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=744 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +LICENSE=vim +RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=mirror://gentoo/dhcpd-syntax-20030825.tar.bz2 https://dev.gentoo.org/~radhermit/vim/dhcpd-syntax-20030825.tar.bz2 +_eclasses_=vim-doc af2c81a1feeb0a99e91bee3e20769edb vim-plugin 6f0171b0a2f2fce005c13b4c0685a0d8 +_md5_=b06931796eab687a5b22a122d47de6ae diff --git a/metadata/md5-cache/app-vim/eruby-syntax-2.0-r2 b/metadata/md5-cache/app-vim/eruby-syntax-2.0-r2 new file mode 100644 index 000000000000..800d1c2481f7 --- /dev/null +++ b/metadata/md5-cache/app-vim/eruby-syntax-2.0-r2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst postrm prepare +DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: syntax highlighting for eruby +EAPI=6 +HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=403 +KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +LICENSE=vim.org +RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=mirror://gentoo/eruby-syntax-2.0.tar.bz2 https://dev.gentoo.org/~radhermit/vim/eruby-syntax-2.0.tar.bz2 +_eclasses_=vim-doc af2c81a1feeb0a99e91bee3e20769edb vim-plugin 6f0171b0a2f2fce005c13b4c0685a0d8 +_md5_=840439af6b6725f676a682faeac1749d diff --git a/metadata/md5-cache/app-vim/ntp-syntax-20031001 b/metadata/md5-cache/app-vim/ntp-syntax-20031001 deleted file mode 100644 index 00c103d99311..000000000000 --- a/metadata/md5-cache/app-vim/ntp-syntax-20031001 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: ntp.conf syntax highlighting -EAPI=0 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=778 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd -LICENSE=vim -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=mirror://gentoo/ntp-syntax-20031001.tar.bz2 https://dev.gentoo.org/~radhermit/vim/ntp-syntax-20031001.tar.bz2 -_eclasses_=vim-doc af2c81a1feeb0a99e91bee3e20769edb vim-plugin 6f0171b0a2f2fce005c13b4c0685a0d8 -_md5_=aef4a2af745cfc3dd777488562981ad1 diff --git a/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 b/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 index 6de3b2681899..104aa3cd1450 100644 --- a/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 +++ b/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 @@ -3,10 +3,10 @@ DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: ntp.conf syntax highlighting EAPI=6 HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=778 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=vim RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=mirror://gentoo/ntp-syntax-20031001.tar.bz2 https://dev.gentoo.org/~radhermit/vim/ntp-syntax-20031001.tar.bz2 _eclasses_=vim-doc af2c81a1feeb0a99e91bee3e20769edb vim-plugin 6f0171b0a2f2fce005c13b4c0685a0d8 -_md5_=e9fbd49c59df42f48bbd068397711009 +_md5_=38a8aa668c668fe4cff029e5cdbd7b66 diff --git a/metadata/md5-cache/dev-db/mariadb-10.0.29 b/metadata/md5-cache/dev-db/mariadb-10.0.29 index ad0dbd85392c..71d0c1449cd9 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.0.29 +++ b/metadata/md5-cache/dev-db/mariadb-10.0.29 @@ -12,5 +12,5 @@ REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc ! RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.0.29/source/mariadb-10.0.29.tar.gz mirror://gentoo/mysql-extras-20160629-1442Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20160629-1442Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=7b911221004b486efbba53dfcf5b6b2d diff --git a/metadata/md5-cache/dev-db/mariadb-10.0.30 b/metadata/md5-cache/dev-db/mariadb-10.0.30 index f6005de1d603..02fc31632ab5 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.0.30 +++ b/metadata/md5-cache/dev-db/mariadb-10.0.30 @@ -12,5 +12,5 @@ REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc ! RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.0.30/source/mariadb-10.0.30.tar.gz mirror://gentoo/mysql-extras-20170310-1426Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170310-1426Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=b0cead00eac7b0d27000b2a71183518b diff --git a/metadata/md5-cache/dev-db/mariadb-10.0.32 b/metadata/md5-cache/dev-db/mariadb-10.0.32 index 47f7a442327a..19fee7b968f5 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.0.32 +++ b/metadata/md5-cache/dev-db/mariadb-10.0.32 @@ -12,5 +12,5 @@ REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc ! RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.0.32/source/mariadb-10.0.32.tar.gz mirror://gentoo/mysql-extras-20170310-1426Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170310-1426Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170310-1426Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=1af997d1fae5bc16059de5d5770f708f diff --git a/metadata/md5-cache/dev-db/mariadb-10.1.24 b/metadata/md5-cache/dev-db/mariadb-10.1.24 index 5effaa227496..b5c4335778b7 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.1.24 +++ b/metadata/md5-cache/dev-db/mariadb-10.1.24 @@ -12,5 +12,5 @@ REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc ! RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.1.24/source/mariadb-10.1.24.tar.gz mirror://gentoo/mysql-extras-20170316-1355Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170316-1355Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170316-1355Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170316-1355Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170316-1355Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=a3b3fe0a461af8472314247270f9bd68 diff --git a/metadata/md5-cache/dev-db/mariadb-10.1.26 b/metadata/md5-cache/dev-db/mariadb-10.1.26 index ab70e61e0825..89780bad53e6 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.1.26 +++ b/metadata/md5-cache/dev-db/mariadb-10.1.26 @@ -12,5 +12,5 @@ REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc ! RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.1.26/source/mariadb-10.1.26.tar.gz mirror://gentoo/mysql-extras-20170830-1210Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170830-1210Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170830-1210Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170830-1210Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170830-1210Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=f1ef9b21e9390e28d47a0d180bb538ef diff --git a/metadata/md5-cache/dev-db/mariadb-10.2.7-r2 b/metadata/md5-cache/dev-db/mariadb-10.2.7-r2 deleted file mode 100644 index 6d7e704cb901..000000000000 --- a/metadata/md5-cache/dev-db/mariadb-10.2.7-r2 +++ /dev/null @@ -1,16 +0,0 @@ -DEFINED_PHASES=compile config configure install postinst preinst prepare setup test unpack -DEPEND=virtual/yacc static? ( sys-libs/ncurses[static-libs] ) || ( >=sys-devel/gcc-3.4.6 >=sys-devel/gcc-apple-4.0 ) server? ( extraengine? ( jdbc? ( >=virtual/jdk-1.6 ) ) ) kernel_linux? ( sys-process/procps:0= dev-libs/libaio:0= ) >=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 !dev-db/mariadb-connector-c[mysqlcompat] jemalloc? ( dev-libs/jemalloc:0= ) tcmalloc? ( dev-util/google-perftools:0= ) systemtap? ( >=dev-util/systemtap-1.3:0= ) !yassl? ( !libressl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) libressl? ( dev-libs/libressl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) ) >=sys-libs/zlib-1.2.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] sys-libs/ncurses:0= mroonga? ( app-text/groonga-normalizer-mysql ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !bindist? ( sys-libs/binutils-libs:0= >=sys-libs/readline-4.1:0= ) server? ( backup? ( app-arch/libarchive:0= ) cracklib? ( sys-libs/cracklib:0= ) extraengine? ( odbc? ( dev-db/unixODBC:0= ) xml? ( dev-libs/libxml2:2= ) ) innodb-lz4? ( app-arch/lz4 ) innodb-lzo? ( dev-libs/lzo ) innodb-snappy? ( app-arch/snappy ) oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= ) pam? ( virtual/pam:0= ) systemd? ( sys-apps/systemd:= ) tokudb? ( app-arch/snappy ) ) >=dev-libs/libpcre-8.35:3= virtual/pkgconfig jdbc? ( >=dev-java/java-config-2.2.0-r3 ) sys-devel/make >=dev-util/cmake-3.7.2 -DESCRIPTION=An enhanced, drop-in replacement for MySQL -EAPI=6 -HOMEPAGE=http://mariadb.org/ -IUSE=+backup bindist cracklib debug embedded extraengine galera innodb-lz4 innodb-lzo innodb-snappy jdbc jemalloc kerberos latin1 libressl mroonga odbc oqgraph pam +perl profiling rocksdb selinux +server sphinx sst-rsync sst-xtrabackup static static-libs systemd systemtap tcmalloc test tokudb xml yassl elibc_FreeBSD jdbc abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris -LICENSE=GPL-2 LGPL-2.1+ -PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) server? ( ~virtual/mysql-5.6[embedded=,static=] ) virtual/libmysqlclient:0/18[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs=] server? ( galera? ( sst-xtrabackup? ( || ( >=dev-db/xtrabackup-bin-2.2.4 dev-db/percona-xtrabackup ) ) ) ) -RDEPEND=selinux? ( sec-policy/selinux-mysql ) abi_x86_32? ( !app-emulation/emul-linux-x86-db[-abi_x86_32(-)] ) !dev-db/mysql !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster server? ( !prefix? ( dev-db/mysql-init-scripts ) ) !=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 !dev-db/mariadb-connector-c[mysqlcompat] jemalloc? ( dev-libs/jemalloc:0= ) tcmalloc? ( dev-util/google-perftools:0= ) systemtap? ( >=dev-util/systemtap-1.3:0= ) !yassl? ( !libressl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) libressl? ( dev-libs/libressl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) ) >=sys-libs/zlib-1.2.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] sys-libs/ncurses:0= mroonga? ( app-text/groonga-normalizer-mysql ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !bindist? ( sys-libs/binutils-libs:0= >=sys-libs/readline-4.1:0= ) server? ( backup? ( app-arch/libarchive:0= ) cracklib? ( sys-libs/cracklib:0= ) extraengine? ( odbc? ( dev-db/unixODBC:0= ) xml? ( dev-libs/libxml2:2= ) ) innodb-lz4? ( app-arch/lz4 ) innodb-lzo? ( dev-libs/lzo ) innodb-snappy? ( app-arch/snappy ) oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= ) pam? ( virtual/pam:0= ) systemd? ( sys-apps/systemd:= ) tokudb? ( app-arch/snappy ) ) >=dev-libs/libpcre-8.35:3= server? ( galera? ( sys-apps/iproute2 =sys-cluster/galera-25* sst-rsync? ( sys-process/lsof ) sst-xtrabackup? ( net-misc/socat[ssl] ) ) ) perl? ( !dev-db/mytop virtual/perl-Getopt-Long dev-perl/TermReadKey virtual/perl-Term-ANSIColor virtual/perl-Time-HiRes ) server? ( extraengine? ( jdbc? ( >=virtual/jre-1.6 ) ) ) jdbc? ( >=dev-java/java-config-2.2.0-r3 ) -REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc !tcmalloc ) ) !server? ( !extraengine !embedded ) ?? ( tcmalloc jemalloc ) static? ( yassl !pam ) -RESTRICT=!bindist? ( bindist ) libressl? ( test ) -SLOT=0/18 -SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.2.7/source/mariadb-10.2.7.tar.gz mirror://gentoo/mysql-extras-20170803-1814Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170803-1814Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170803-1814Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170803-1814Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170803-1814Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=b4ec3404b406f1c82b60693e3f01e4e3 diff --git a/metadata/md5-cache/dev-db/mariadb-10.2.8 b/metadata/md5-cache/dev-db/mariadb-10.2.9 similarity index 84% rename from metadata/md5-cache/dev-db/mariadb-10.2.8 rename to metadata/md5-cache/dev-db/mariadb-10.2.9 index d4e1e7305bed..09a273a2d794 100644 --- a/metadata/md5-cache/dev-db/mariadb-10.2.8 +++ b/metadata/md5-cache/dev-db/mariadb-10.2.9 @@ -3,14 +3,14 @@ DEPEND=virtual/yacc static? ( sys-libs/ncurses[static-libs] ) || ( >=sys-devel/g DESCRIPTION=An enhanced, drop-in replacement for MySQL EAPI=6 HOMEPAGE=http://mariadb.org/ -IUSE=+backup bindist cracklib debug embedded extraengine galera innodb-lz4 innodb-lzo innodb-snappy jdbc jemalloc kerberos latin1 libressl mroonga numa odbc oqgraph pam +perl profiling rocksdb selinux +server sphinx sst-rsync sst-xtrabackup static static-libs systemd systemtap tcmalloc test tokudb xml yassl elibc_FreeBSD jdbc abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +IUSE=+backup bindist cracklib debug embedded extraengine galera innodb-lz4 innodb-lzo innodb-snappy jdbc jemalloc kerberos latin1 libressl mroonga numa odbc oqgraph pam +perl profiling rocksdb selinux +server sphinx sst-rsync sst-mariabackup sst-xtrabackup static static-libs systemd systemtap tcmalloc test tokudb xml yassl elibc_FreeBSD jdbc abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris LICENSE=GPL-2 LGPL-2.1+ PDEPEND=perl? ( >=dev-perl/DBD-mysql-2.9004 ) server? ( ~virtual/mysql-5.6[embedded=,static=] ) virtual/libmysqlclient:0/18[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs=] server? ( galera? ( sst-xtrabackup? ( || ( >=dev-db/xtrabackup-bin-2.2.4 dev-db/percona-xtrabackup ) ) ) ) -RDEPEND=selinux? ( sec-policy/selinux-mysql ) abi_x86_32? ( !app-emulation/emul-linux-x86-db[-abi_x86_32(-)] ) !dev-db/mysql !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster server? ( !prefix? ( dev-db/mysql-init-scripts ) ) !=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 !dev-db/mariadb-connector-c[mysqlcompat] jemalloc? ( dev-libs/jemalloc:0= ) tcmalloc? ( dev-util/google-perftools:0= ) systemtap? ( >=dev-util/systemtap-1.3:0= ) !yassl? ( !libressl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) libressl? ( dev-libs/libressl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) ) >=sys-libs/zlib-1.2.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] sys-libs/ncurses:0= mroonga? ( app-text/groonga-normalizer-mysql ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !bindist? ( sys-libs/binutils-libs:0= >=sys-libs/readline-4.1:0= ) server? ( backup? ( app-arch/libarchive:0= ) cracklib? ( sys-libs/cracklib:0= ) extraengine? ( odbc? ( dev-db/unixODBC:0= ) xml? ( dev-libs/libxml2:2= ) ) innodb-lz4? ( app-arch/lz4 ) innodb-lzo? ( dev-libs/lzo ) innodb-snappy? ( app-arch/snappy ) numa? ( sys-process/numactl ) oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= ) pam? ( virtual/pam:0= ) systemd? ( sys-apps/systemd:= ) tokudb? ( app-arch/snappy ) ) >=dev-libs/libpcre-8.35:3= server? ( galera? ( sys-apps/iproute2 =sys-cluster/galera-25* sst-rsync? ( sys-process/lsof ) sst-xtrabackup? ( net-misc/socat[ssl] ) ) ) perl? ( !dev-db/mytop virtual/perl-Getopt-Long dev-perl/TermReadKey virtual/perl-Term-ANSIColor virtual/perl-Time-HiRes ) server? ( extraengine? ( jdbc? ( >=virtual/jre-1.6 ) ) ) jdbc? ( >=dev-java/java-config-2.2.0-r3 ) +RDEPEND=selinux? ( sec-policy/selinux-mysql ) abi_x86_32? ( !app-emulation/emul-linux-x86-db[-abi_x86_32(-)] ) !dev-db/mysql !dev-db/mariadb-galera !dev-db/percona-server !dev-db/mysql-cluster server? ( !prefix? ( dev-db/mysql-init-scripts ) ) !=sys-apps/sed-4 >=sys-apps/texinfo-4.7-r1 !dev-db/mariadb-connector-c[mysqlcompat] jemalloc? ( dev-libs/jemalloc:0= ) tcmalloc? ( dev-util/google-perftools:0= ) systemtap? ( >=dev-util/systemtap-1.3:0= ) !yassl? ( !libressl? ( >=dev-libs/openssl-1.0.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) libressl? ( dev-libs/libressl:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] ) ) >=sys-libs/zlib-1.2.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,static-libs?] sys-libs/ncurses:0= mroonga? ( app-text/groonga-normalizer-mysql ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) !bindist? ( sys-libs/binutils-libs:0= >=sys-libs/readline-4.1:0= ) server? ( backup? ( app-arch/libarchive:0= ) cracklib? ( sys-libs/cracklib:0= ) extraengine? ( odbc? ( dev-db/unixODBC:0= ) xml? ( dev-libs/libxml2:2= ) ) innodb-lz4? ( app-arch/lz4 ) innodb-lzo? ( dev-libs/lzo ) innodb-snappy? ( app-arch/snappy ) numa? ( sys-process/numactl ) oqgraph? ( >=dev-libs/boost-1.40.0:0= dev-libs/judy:0= ) pam? ( virtual/pam:0= ) systemd? ( sys-apps/systemd:= ) tokudb? ( app-arch/snappy ) ) >=dev-libs/libpcre-8.35:3= server? ( galera? ( sys-apps/iproute2 =sys-cluster/galera-25* sst-rsync? ( sys-process/lsof ) sst-mariabackup? ( net-misc/socat[ssl] ) sst-xtrabackup? ( net-misc/socat[ssl] ) ) ) perl? ( !dev-db/mytop virtual/perl-Getopt-Long dev-perl/TermReadKey virtual/perl-Term-ANSIColor virtual/perl-Time-HiRes ) server? ( extraengine? ( jdbc? ( >=virtual/jre-1.6 ) ) ) jdbc? ( >=dev-java/java-config-2.2.0-r3 ) REQUIRED_USE=jdbc? ( extraengine server !static ) server? ( tokudb? ( jemalloc !tcmalloc ) ) !server? ( !extraengine !embedded ) ?? ( tcmalloc jemalloc ) static? ( yassl !pam ) RESTRICT=!bindist? ( bindist ) libressl? ( test ) SLOT=0/18 -SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.2.8/source/mariadb-10.2.8.tar.gz mirror://gentoo/mysql-extras-20170820-2245Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170820-2245Z.tar.bz2 +SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-10.2.9/source/mariadb-10.2.9.tar.gz mirror://gentoo/mysql-extras-20170926-1321Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170926-1321Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170926-1321Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170926-1321Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170926-1321Z.tar.bz2 _eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=326aba9cd962e32c59e8c06bad34683a +_md5_=a901afe9e0fbcbc9e2a1c695dac9f0e3 diff --git a/metadata/md5-cache/dev-db/mariadb-5.5.57 b/metadata/md5-cache/dev-db/mariadb-5.5.57 index 6d732b9243db..5ade779042ec 100644 --- a/metadata/md5-cache/dev-db/mariadb-5.5.57 +++ b/metadata/md5-cache/dev-db/mariadb-5.5.57 @@ -12,5 +12,5 @@ REQUIRED_USE=minimal? ( !oqgraph ) minimal? ( !sphinx ) tokudb? ( jemalloc !tcma RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=http://ftp.osuosl.org/pub/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz http://ftp.osuosl.org/pub/mariadb/mariadb-5.5.57/source/mariadb-5.5.57.tar.gz http://mirror.jmu.edu/pub/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz http://mirrors.coreix.net/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz http://mirrors.syringanetworks.net/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz http://mirrors.fe.up.pt/pub/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz http://mirror2.hs-esslingen.de/mariadb/mariadb-5.5.57/kvm-tarbake-jaunty-x86/mariadb-5.5.57.tar.gz mirror://gentoo/mysql-extras-20160721-1526Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20160721-1526Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20160721-1526Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20160721-1526Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 7db982af0badb547d79b3434c063fe1d mysql-v2 bef1329b58e5345cb6de8146c712730f mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 36e565250ef8dfacf39b081d62e453be mysql-v2 5b075a8bc18a48263d4ddd7bed3f311b mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=8aad9a4a2850cd6a321b0997dce0dbfe diff --git a/metadata/md5-cache/dev-db/mariadb-galera-10.0.30 b/metadata/md5-cache/dev-db/mariadb-galera-10.0.30 index 1fb7b638c0c9..dcd7ffa5559c 100644 --- a/metadata/md5-cache/dev-db/mariadb-galera-10.0.30 +++ b/metadata/md5-cache/dev-db/mariadb-galera-10.0.30 @@ -12,5 +12,5 @@ REQUIRED_USE=server? ( tokudb? ( jemalloc !tcmalloc ) ) static? ( !pam ) ^^ ( ya RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=https://downloads.mariadb.org/interstitial/mariadb-galera-10.0.30/source/mariadb-galera-10.0.30.tar.gz mirror://gentoo/mysql-extras-20160629-1442Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20160629-1442Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20160629-1442Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=0b891fb9d3f953a2a450d7b73c21aa3f diff --git a/metadata/md5-cache/dev-db/mysql-5.5.57 b/metadata/md5-cache/dev-db/mysql-5.5.57 index f9a9051b2854..499a4001eed0 100644 --- a/metadata/md5-cache/dev-db/mysql-5.5.57 +++ b/metadata/md5-cache/dev-db/mysql-5.5.57 @@ -12,5 +12,5 @@ REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster RESTRICT=!bindist? ( bindist ) SLOT=0/18 SRC_URI=http://downloads.mysql.com/archives/mysql-5.5/mysql-5.5.57.tar.gz https://downloads.skysql.com/files/mysql-5.5/mysql-5.5.57.tar.gz mirror://mysql/Downloads/MySQL-5.5/mysql-5.5.57.tar.gz mirror://gentoo/mysql-extras-20170719-1630Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170719-1630Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170719-1630Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170719-1630Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 7db982af0badb547d79b3434c063fe1d mysql-v2 bef1329b58e5345cb6de8146c712730f mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 36e565250ef8dfacf39b081d62e453be mysql-v2 5b075a8bc18a48263d4ddd7bed3f311b mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=54a6bcaecf605541364126750cc29c68 diff --git a/metadata/md5-cache/dev-db/mysql-5.6.35 b/metadata/md5-cache/dev-db/mysql-5.6.35 index 4135325e24d5..7b64a2cc2715 100644 --- a/metadata/md5-cache/dev-db/mysql-5.6.35 +++ b/metadata/md5-cache/dev-db/mysql-5.6.35 @@ -12,5 +12,5 @@ REQUIRED_USE=^^ ( yassl openssl libressl ) !server? ( !extraengine !embedded ) ? RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://cdn.mysql.com/Downloads/MySQL-5.6/mysql-5.6.35.tar.gz http://downloads.mysql.com/archives/MySQL-5.6/mysql-5.6.35.tar.gz mirror://gentoo/mysql-extras-20160212-0233Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20160212-0233Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20160212-0233Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20160212-0233Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20160212-0233Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=1b193e7b879e75aaf3a1cf0867491597 diff --git a/metadata/md5-cache/dev-db/mysql-5.6.36 b/metadata/md5-cache/dev-db/mysql-5.6.36 index b260363ceccd..ed810f232734 100644 --- a/metadata/md5-cache/dev-db/mysql-5.6.36 +++ b/metadata/md5-cache/dev-db/mysql-5.6.36 @@ -12,5 +12,5 @@ REQUIRED_USE=^^ ( yassl openssl libressl ) !server? ( !extraengine !embedded ) ? RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://cdn.mysql.com/Downloads/MySQL-5.6/mysql-5.6.36.tar.gz http://downloads.mysql.com/archives/MySQL-5.6/mysql-5.6.36.tar.gz mirror://gentoo/mysql-extras-20170302-1359Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170302-1359Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170302-1359Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170302-1359Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170302-1359Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=52d337b9fcb6679f85e6bafeeb7c5b79 diff --git a/metadata/md5-cache/dev-db/mysql-5.6.37 b/metadata/md5-cache/dev-db/mysql-5.6.37 index 208273e81b8b..3d52cbd96605 100644 --- a/metadata/md5-cache/dev-db/mysql-5.6.37 +++ b/metadata/md5-cache/dev-db/mysql-5.6.37 @@ -12,5 +12,5 @@ REQUIRED_USE=^^ ( yassl openssl libressl ) !server? ( !extraengine !embedded ) ? RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://cdn.mysql.com/Downloads/MySQL-5.6/mysql-5.6.37.tar.gz http://downloads.mysql.com/archives/MySQL-5.6/mysql-5.6.37.tar.gz mirror://gentoo/mysql-extras-20170719-1335Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170719-1335Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170719-1335Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170719-1335Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170719-1335Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=faba953a2c6adbf92f238eefea74ca3c diff --git a/metadata/md5-cache/dev-db/mysql-cluster-7.2.22 b/metadata/md5-cache/dev-db/mysql-cluster-7.2.22 index da93d75c94eb..b4027d9d8952 100644 --- a/metadata/md5-cache/dev-db/mysql-cluster-7.2.22 +++ b/metadata/md5-cache/dev-db/mysql-cluster-7.2.22 @@ -12,5 +12,5 @@ REQUIRED_USE=tcmalloc? ( !jemalloc ) jemalloc? ( !tcmalloc ) minimal? ( !cluster RESTRICT=!bindist? ( bindist ) SLOT=0 SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.2/mysql-cluster-gpl-7.2.22.tar.gz https://downloads.skysql.com/files/mysql-cluster-gpl-7.2/mysql-cluster-gpl-7.2.22.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.2/mysql-cluster-gpl-7.2.22.tar.gz mirror://gentoo/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20151117-2040Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 7db982af0badb547d79b3434c063fe1d mysql-v2 bef1329b58e5345cb6de8146c712730f mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 36e565250ef8dfacf39b081d62e453be mysql-v2 5b075a8bc18a48263d4ddd7bed3f311b mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=53e632ea2217c7df4faf15b9b368f0b7 diff --git a/metadata/md5-cache/dev-db/mysql-cluster-7.3.11 b/metadata/md5-cache/dev-db/mysql-cluster-7.3.11 index 4f349ac937c6..a58fa9c996e3 100644 --- a/metadata/md5-cache/dev-db/mysql-cluster-7.3.11 +++ b/metadata/md5-cache/dev-db/mysql-cluster-7.3.11 @@ -12,5 +12,5 @@ REQUIRED_USE=^^ ( yassl openssl libressl ) minimal? ( !extraengine !embedded ) t RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://downloads.mysql.com/archives/mysql-cluster-gpl-7.3/mysql-cluster-gpl-7.3.11.tar.gz mirror://mysql/Downloads/MySQL-Cluster-7.3/mysql-cluster-gpl-7.3.11.tar.gz mirror://gentoo/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20151117-2040Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20151117-2040Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 7db982af0badb547d79b3434c063fe1d mysql-multilib 3da878a5fc6e5673166599bc5f5a4ea2 mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 java-pkg-opt-2 77d2e22d0de7640f817d20e861c0ff3f java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-cmake 36e565250ef8dfacf39b081d62e453be mysql-multilib 4df78b383856df7de1bbdf9c49b4766e mysql_fx 8b1a162f910cbde93413070f1a239fef ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=fa1c4f61c74172a90ab237cad50047f4 diff --git a/metadata/md5-cache/dev-db/percona-server-5.6.36.82.0 b/metadata/md5-cache/dev-db/percona-server-5.6.36.82.0 index 56894a61607a..6e357e0fcdad 100644 --- a/metadata/md5-cache/dev-db/percona-server-5.6.36.82.0 +++ b/metadata/md5-cache/dev-db/percona-server-5.6.36.82.0 @@ -12,5 +12,5 @@ REQUIRED_USE=tokudb-backup-plugin? ( tokudb ) tokudb? ( jemalloc !tcmalloc ) ^^ RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://www.percona.com/redir/downloads/Percona-Server-5.6/Percona-Server-5.6.36-82.0/source/tarball/percona-server-5.6.36-82.0.tar.gz mirror://gentoo/mysql-extras-20161130-2354Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20161130-2354Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=cc207e5045b6a57014be92ff1ef9c815 diff --git a/metadata/md5-cache/dev-db/percona-server-5.6.36.82.1 b/metadata/md5-cache/dev-db/percona-server-5.6.36.82.1 index 6e6da80a7b86..060ed9356cb1 100644 --- a/metadata/md5-cache/dev-db/percona-server-5.6.36.82.1 +++ b/metadata/md5-cache/dev-db/percona-server-5.6.36.82.1 @@ -12,5 +12,5 @@ REQUIRED_USE=tokudb-backup-plugin? ( tokudb ) tokudb? ( jemalloc !tcmalloc ) ^^ RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://www.percona.com/redir/downloads/Percona-Server-5.6/Percona-Server-5.6.36-82.1/source/tarball/percona-server-5.6.36-82.1.tar.gz mirror://gentoo/mysql-extras-20161130-2354Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20161130-2354Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20161130-2354Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=cc207e5045b6a57014be92ff1ef9c815 diff --git a/metadata/md5-cache/dev-db/percona-server-5.6.37.82.2 b/metadata/md5-cache/dev-db/percona-server-5.6.37.82.2 index 5712c7ca0d2c..0a82404d922d 100644 --- a/metadata/md5-cache/dev-db/percona-server-5.6.37.82.2 +++ b/metadata/md5-cache/dev-db/percona-server-5.6.37.82.2 @@ -12,5 +12,5 @@ REQUIRED_USE=tokudb-backup-plugin? ( tokudb ) tokudb? ( jemalloc !tcmalloc ) ^^ RESTRICT=libressl? ( test ) SLOT=0/18 SRC_URI=http://www.percona.com/redir/downloads/Percona-Server-5.6/Percona-Server-5.6.37-82.2/source/tarball/percona-server-5.6.37-82.2.tar.gz mirror://gentoo/mysql-extras-20170820-2245Z.tar.bz2 https://gitweb.gentoo.org/proj/mysql-extras.git/snapshot/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~grknight/distfiles/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~robbat2/distfiles/mysql-extras-20170820-2245Z.tar.bz2 https://dev.gentoo.org/~jmbsvicetto/distfiles/mysql-extras-20170820-2245Z.tar.bz2 -_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 45291152a74e7498c786f009c391ef34 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e mysql-multilib-r1 ef2968c146003c9a641d7eda4b8ca468 ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 prefix 7b6fb2fc216b101b5d97d171925a847c python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d systemd 34815d3b76e745c5ca33eec9f95074c2 toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=005588e741e9d1844f3da627a61f8eb0 diff --git a/metadata/md5-cache/dev-db/sqlite-3.20.1 b/metadata/md5-cache/dev-db/sqlite-3.20.1-r1 similarity index 98% rename from metadata/md5-cache/dev-db/sqlite-3.20.1 rename to metadata/md5-cache/dev-db/sqlite-3.20.1-r1 index 8b52ee894c46..2fb6170a1a62 100644 --- a/metadata/md5-cache/dev-db/sqlite-3.20.1 +++ b/metadata/md5-cache/dev-db/sqlite-3.20.1-r1 @@ -10,4 +10,4 @@ RDEPEND=icu? ( dev-libs/icu:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi SLOT=3 SRC_URI=doc? ( https://sqlite.org/2017/sqlite-doc-3200100.zip ) tcl? ( https://sqlite.org/2017/sqlite-src-3200100.zip ) test? ( https://sqlite.org/2017/sqlite-src-3200100.zip ) tools? ( https://sqlite.org/2017/sqlite-src-3200100.zip ) !tcl? ( !test? ( !tools? ( https://sqlite.org/2017/sqlite-autoconf-3200100.tar.gz ) ) ) _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=32d8a1dfcc48929428e6e8a15669566c +_md5_=f29cc7a78ffc2da61a219fdfee62b44e diff --git a/metadata/md5-cache/dev-lang/tuprolog-3.0.1 b/metadata/md5-cache/dev-lang/tuprolog-3.0.1 index cd43b173c1ca..829601999f7c 100644 --- a/metadata/md5-cache/dev-lang/tuprolog-3.0.1 +++ b/metadata/md5-cache/dev-lang/tuprolog-3.0.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install preinst prepare setup test -DEPEND=>=virtual/jdk-1.7:= dev-java/javassist:3 dev-java/commons-lang:3.1 dev-java/ant-core test? ( dev-java/ant-junit4:0 dev-java/junit:4 dev-java/hamcrest-core:1.3 ) >=dev-java/java-config-2.2.0-r3 >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 +DEPEND=>=virtual/jdk-1.8:= dev-java/javassist:3 dev-java/commons-lang:3.1 dev-java/ant-core test? ( dev-java/ant-junit4:0 dev-java/junit:4 dev-java/hamcrest-core:1.3 ) >=dev-java/java-config-2.2.0-r3 >=dev-java/ant-core-1.8.2:0 >=dev-java/javatoolkit-0.3.0-r2 DESCRIPTION=tuProlog is a light-weight Prolog for Internet applications and infrastructures EAPI=5 HOMEPAGE=http://tuprolog.unibo.it/ IUSE=doc examples test elibc_FreeBSD elibc_FreeBSD KEYWORDS=~amd64 ~x86 LICENSE=LGPL-3 BSD -RDEPEND=>=virtual/jdk-1.7:= dev-java/javassist:3 dev-java/commons-lang:3.1 >=dev-java/java-config-2.2.0-r3 +RDEPEND=>=virtual/jdk-1.8:= dev-java/javassist:3 dev-java/commons-lang:3.1 >=dev-java/java-config-2.2.0-r3 SLOT=0 SRC_URI=mirror://gentoo/tuprolog-3.0.1.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea java-ant-2 4e2b30d918dda38a51839a4d45282b62 java-pkg-2 c4e6af2574fd1dc79b43a6e27af4b5fb java-utils-2 1971a6927fcd7ec839f7e12b28a24bdd ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=e777f2b1fae28518dc71cacc3eb8baa4 +_md5_=c8eb46faca18a091ac0a9659f33ef606 diff --git a/metadata/md5-cache/dev-lisp/cl-ppcre-unicode-2.0.11 b/metadata/md5-cache/dev-lisp/cl-ppcre-unicode-2.0.11 index 19c0816e82bb..08c5cdb762bf 100644 --- a/metadata/md5-cache/dev-lisp/cl-ppcre-unicode-2.0.11 +++ b/metadata/md5-cache/dev-lisp/cl-ppcre-unicode-2.0.11 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install DESCRIPTION=CL-PPCRE is a portable regular expression library for Common Lisp. -EAPI=5 +EAPI=6 HOMEPAGE=http://weitz.de/cl-ppcre/ http://www.cliki.net/cl-ppcre -KEYWORDS=amd64 ~ppc ~sparc x86 +KEYWORDS=~amd64 ~ppc ~sparc ~x86 LICENSE=BSD-2 PDEPEND=virtual/commonlisp -RDEPEND==dev-lisp/cl-ppcre-2.0.11* dev-lisp/cl-unicode +RDEPEND==dev-lisp/cl-ppcre-2.0.11 dev-lisp/cl-unicode RESTRICT=mirror SLOT=0 SRC_URI=https://github.com/edicl/cl-ppcre/archive/v2.0.11.tar.gz -> cl-ppcre-2.0.11.tar.gz _eclasses_=common-lisp-3 b451d02fe9e6d10bf682c647dcedc9a1 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=6e122d94fbc65b2d8f5930794382150f +_md5_=217779b0ac5ba516a6b3f78ed286cde6 diff --git a/metadata/md5-cache/dev-ml/ocaml-mysql-1.2.2 b/metadata/md5-cache/dev-ml/ocaml-mysql-1.2.2 new file mode 100644 index 000000000000..571f55925137 --- /dev/null +++ b/metadata/md5-cache/dev-ml/ocaml-mysql-1.2.2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install +DEPEND=>=dev-lang/ocaml-3.10.2:=[ocamlopt?] sys-libs/zlib >=virtual/mysql-4.0 >=dev-ml/findlib-1.0.4-r1 +DESCRIPTION=A package for ocaml that provides access to mysql databases +EAPI=5 +HOMEPAGE=http://ocaml-mysql.forge.ocamlcore.org/ +IUSE=+ocamlopt +KEYWORDS=~amd64 ~ppc ~x86 +LICENSE=LGPL-2 +RDEPEND=>=dev-lang/ocaml-3.10.2:=[ocamlopt?] sys-libs/zlib >=virtual/mysql-4.0 +SLOT=0/1.2.2 +SRC_URI=http://ygrek.org.ua/p/release/ocaml-mysql/ocaml-mysql-1.2.2.tar.gz +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea findlib 45d6030075064a68da8d7143726a1150 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=924b59cd58dbed8c26ad3c0c31a92d2b diff --git a/metadata/md5-cache/dev-ml/zarith-1.6 b/metadata/md5-cache/dev-ml/zarith-1.6 new file mode 100644 index 000000000000..b50413d98f83 --- /dev/null +++ b/metadata/md5-cache/dev-ml/zarith-1.6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install test +DEPEND=>=dev-lang/ocaml-4:=[ocamlopt?] !mpir? ( dev-libs/gmp:0= ) mpir? ( sci-libs/mpir ) dev-lang/perl >=dev-ml/findlib-1.0.4-r1 +DESCRIPTION=Arithmetic and logic operations over arbitrary-precision integers +EAPI=5 +HOMEPAGE=https://github.com/ocaml/Zarith +IUSE=doc mpir +ocamlopt +KEYWORDS=~amd64 ~ppc ~x86 +LICENSE=LGPL-2.1-with-linking-exception +RDEPEND=>=dev-lang/ocaml-4:=[ocamlopt?] !mpir? ( dev-libs/gmp:0= ) mpir? ( sci-libs/mpir ) +SLOT=0/1.6 +SRC_URI=https://github.com/ocaml/Zarith/archive/release-1.6.tar.gz -> zarith-1.6.tar.gz +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea findlib 45d6030075064a68da8d7143726a1150 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=6c2c01e938d76da252430b6cc5269e16 diff --git a/metadata/md5-cache/dev-python/QtPy-1.3.1 b/metadata/md5-cache/dev-python/QtPy-1.3.1 new file mode 100644 index 000000000000..64dbf73ac068 --- /dev/null +++ b/metadata/md5-cache/dev-python/QtPy-1.3.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DESCRIPTION=Abtraction layer for PyQt5/PyQt4/PySide +EAPI=6 +HOMEPAGE=https://github.com/spyder-ide/qtpy +IUSE=designer gui opengl pyqt4 +pyqt5 pyside svg testlib webkit python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=MIT +RDEPEND=pyqt4? ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),designer?,opengl?,svg?,webkit?] gui? ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),X] ) testlib? ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),testlib] ) ) pyqt5? ( dev-python/PyQt5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),designer?,opengl?,svg?,webkit?] gui? ( dev-python/PyQt5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),gui,widgets] ) testlib? ( dev-python/PyQt5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),testlib] ) ) pyside? ( dev-python/pyside[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),designer?,opengl?,svg?,webkit?] gui? ( dev-python/pyside[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),X] ) testlib? ( dev-python/pyside[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),X] ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +REQUIRED_USE=|| ( pyqt4 pyqt5 pyside ) || ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +SLOT=0 +SRC_URI=mirror://pypi/Q/QtPy/QtPy-1.3.1.tar.gz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=469c7342cbc216abcfbeb949b41ab162 diff --git a/metadata/md5-cache/dev-python/autobahn-0.16.0-r1 b/metadata/md5-cache/dev-python/autobahn-0.16.0-r1 index a12a3918dbe2..190b74d0e34b 100644 --- a/metadata/md5-cache/dev-python/autobahn-0.16.0-r1 +++ b/metadata/md5-cache/dev-python/autobahn-0.16.0-r1 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=crypt test python_targets_python2_7 python_targets_python3_4 -KEYWORDS=~amd64 +KEYWORDS=~amd64 ~x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/cbor-1.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/lz4-0.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] crypt? ( >=dev-python/pynacl-1.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pytrie-0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pyqrcode-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] ) >=dev-python/six-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/snappy-0.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] || ( >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/twisted-core-12.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/txaio-2.5.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/u-msgpack-2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/py-ubjson-0.8.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/wsaccel-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/zope-interface-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-0.16.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=db6a52e4d9ec62fdc79f5172f7047f86 +_md5_=6837a8b1bd7d99384398405767644c05 diff --git a/metadata/md5-cache/dev-python/autobahn-0.9.4.2 b/metadata/md5-cache/dev-python/autobahn-0.9.4.2 index 63c92416a49a..924033c710d5 100644 --- a/metadata/md5-cache/dev-python/autobahn-0.9.4.2 +++ b/metadata/md5-cache/dev-python/autobahn-0.9.4.2 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=python_targets_python2_7 python_targets_python3_4 -KEYWORDS=amd64 arm x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 arm ~x86 ~amd64-linux ~x86-linux LICENSE=Apache-2.0 RDEPEND=dev-python/snappy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/lz4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/msgpack[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/twisted-core[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/ujson[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/wsaccel[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/zope-interface[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-0.9.4-2.zip _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=c2ee4b4548b6cf61102ecaa3fbd6fa57 +_md5_=ce8d8b4d941b24716df530874110ca77 diff --git a/metadata/md5-cache/dev-python/autobahn-17.5.1-r2 b/metadata/md5-cache/dev-python/autobahn-17.5.1-r2 index c57ad6ea06d2..fbf9bae48d11 100644 --- a/metadata/md5-cache/dev-python/autobahn-17.5.1-r2 +++ b/metadata/md5-cache/dev-python/autobahn-17.5.1-r2 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=crypt test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 +KEYWORDS=amd64 x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/cbor-1.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/lz4-0.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] crypt? ( >=dev-python/pyopenssl-16.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pynacl-1.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pytrie-0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyqrcode-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/service_identity-16.0.0 ) >=dev-python/six-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/snappy-0.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/twisted-16.6.0-r2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/txaio-2.6.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/u-msgpack-2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/py-ubjson-0.8.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/wsaccel-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/zope-interface-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-17.5.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f1a70c0520b0d616de3926886b6b1ace +_md5_=a94790f3b3e05c30b34e9e9f5702a182 diff --git a/metadata/md5-cache/dev-python/autobahn-17.7.1 b/metadata/md5-cache/dev-python/autobahn-17.7.1 index ec281ae59171..1877d5bc0418 100644 --- a/metadata/md5-cache/dev-python/autobahn-17.7.1 +++ b/metadata/md5-cache/dev-python/autobahn-17.7.1 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=crypt test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=~amd64 ~arm +KEYWORDS=~amd64 ~arm ~x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/cbor-1.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/lz4-0.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] crypt? ( >=dev-python/pyopenssl-16.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pynacl-1.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pytrie-0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyqrcode-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/service_identity-16.0.0 ) >=dev-python/six-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/snappy-0.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/twisted-16.6.0-r2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/txaio-2.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/u-msgpack-2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/py-ubjson-0.8.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/wsaccel-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/zope-interface-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-17.7.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=6701351b853b884633c69bac2b9bd8d9 +_md5_=ca91a50750acd9e29d0a19001314acd1 diff --git a/metadata/md5-cache/dev-python/autobahn-17.9.1 b/metadata/md5-cache/dev-python/autobahn-17.9.1 index 624f939f9cb9..d0a59c5cd602 100644 --- a/metadata/md5-cache/dev-python/autobahn-17.9.1 +++ b/metadata/md5-cache/dev-python/autobahn-17.9.1 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=crypt test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=~amd64 ~arm +KEYWORDS=~amd64 ~arm ~x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/cbor-1.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/lz4-0.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/py-ubjson-0.8.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/six-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/snappy-0.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/twisted-16.6.0-r2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/txaio-2.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/u-msgpack-2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/wsaccel-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/zope-interface-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] crypt? ( >=dev-python/pyopenssl-16.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pynacl-1.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pytrie-0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyqrcode-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/service_identity-16.0.0 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-17.9.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=c9f3db6606f98c0a2c0545c5094f42a6 +_md5_=b56b99c138d97741b6711dc2e5c8b872 diff --git a/metadata/md5-cache/dev-python/autobahn-17.9.2 b/metadata/md5-cache/dev-python/autobahn-17.9.2 index 6677c841b105..b3cfc7b6498c 100644 --- a/metadata/md5-cache/dev-python/autobahn-17.9.2 +++ b/metadata/md5-cache/dev-python/autobahn-17.9.2 @@ -4,11 +4,11 @@ DESCRIPTION=WebSocket and WAMP for Twisted and Asyncio EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/autobahn http://autobahn.ws/python/ IUSE=crypt test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=~amd64 ~arm +KEYWORDS=~amd64 ~arm ~x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/cbor-1.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/lz4-0.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/py-ubjson-0.8.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/six-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/snappy-0.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/twisted-16.6.0-r2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/txaio-2.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/u-msgpack-2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/wsaccel-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/zope-interface-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] crypt? ( >=dev-python/pyopenssl-16.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pynacl-1.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pytrie-0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyqrcode-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/service_identity-16.0.0 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/a/autobahn/autobahn-17.9.2.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=c9f3db6606f98c0a2c0545c5094f42a6 +_md5_=b56b99c138d97741b6711dc2e5c8b872 diff --git a/metadata/md5-cache/dev-python/cbor-1.0.0 b/metadata/md5-cache/dev-python/cbor-1.0.0 index 22ca06def334..1a260fd39844 100644 --- a/metadata/md5-cache/dev-python/cbor-1.0.0 +++ b/metadata/md5-cache/dev-python/cbor-1.0.0 @@ -4,11 +4,11 @@ DESCRIPTION=RFC 7049 - Concise Binary Object Representation EAPI=6 HOMEPAGE=https://bitbucket.org/bodhisnarkva/cbor https://pypi.python.org/pypi/cbor IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm +KEYWORDS=amd64 ~arm x86 LICENSE=Apache-2.0 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/c/cbor/cbor-1.0.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=482f6a31f1b80a7ecf4d7ae027047533 +_md5_=263e5dc0459274cfebfa529ceec8fad2 diff --git a/metadata/md5-cache/dev-python/constantly-15.1.0 b/metadata/md5-cache/dev-python/constantly-15.1.0 index 253a1062ba42..08bc708aab6a 100644 --- a/metadata/md5-cache/dev-python/constantly-15.1.0 +++ b/metadata/md5-cache/dev-python/constantly-15.1.0 @@ -4,11 +4,11 @@ DESCRIPTION=Symbolic constants in Python EAPI=6 HOMEPAGE=https://github.com/twisted/constantly https://pypi.python.org/pypi/constantly IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/c/constantly/constantly-15.1.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=cf61c944cf004e68f941e96abc18bc37 +_md5_=adc31def88a8cabdbf6989c9710372b1 diff --git a/metadata/md5-cache/dev-python/envoy-0.0.3 b/metadata/md5-cache/dev-python/envoy-0.0.3 index dcca564713ee..b6863dd8b1f4 100644 --- a/metadata/md5-cache/dev-python/envoy-0.0.3 +++ b/metadata/md5-cache/dev-python/envoy-0.0.3 @@ -8,7 +8,8 @@ KEYWORDS=amd64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +RESTRICT=test SLOT=0 SRC_URI=mirror://pypi/e/envoy/envoy-0.0.3.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=ac979b385f58728e4a42a63232111917 +_md5_=efdf231b1e666bcbb0013f9396f465cd diff --git a/metadata/md5-cache/dev-python/envoy-0.0.3-r1 b/metadata/md5-cache/dev-python/envoy-0.0.3-r1 new file mode 100644 index 000000000000..153fa9da16b8 --- /dev/null +++ b/metadata/md5-cache/dev-python/envoy-0.0.3-r1 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DESCRIPTION=Simple API for running external processes +EAPI=6 +HOMEPAGE=https://github.com/kennethreitz/envoy https://pypi.python.org/pypi/envoy +IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 +KEYWORDS=~amd64 ~x86 +LICENSE=MIT +RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/e/envoy/envoy-0.0.3.tar.gz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=0a6d370c42e65cf8bb7b7dcebd77cf5d diff --git a/metadata/md5-cache/dev-python/hpack-2.3.0-r1 b/metadata/md5-cache/dev-python/hpack-2.3.0-r1 index 876720b24a9d..1e3738c3e317 100644 --- a/metadata/md5-cache/dev-python/hpack-2.3.0-r1 +++ b/metadata/md5-cache/dev-python/hpack-2.3.0-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Pure-Python HPACK header compression EAPI=6 HOMEPAGE=https://python-hyper.org/hpack/en/latest/ https://pypi.python.org/pypi/hpack IUSE=test python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/h/hpack/hpack-2.3.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=61516352e7224d08f118e0e73d99a761 +_md5_=59b54e6d2f06548f1b70d8a91f1285eb diff --git a/metadata/md5-cache/dev-python/hyper-h2-2.5.1 b/metadata/md5-cache/dev-python/hyper-h2-2.5.1 index 606a5cb8e8ac..c51ef6b1aeea 100644 --- a/metadata/md5-cache/dev-python/hyper-h2-2.5.1 +++ b/metadata/md5-cache/dev-python/hyper-h2-2.5.1 @@ -4,11 +4,11 @@ DESCRIPTION=HTTP/2 State-Machine based protocol implementation EAPI=6 HOMEPAGE=http://python-hyper.org/h2 https://pypi.python.org/pypi/h2 IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 LICENSE=MIT RDEPEND=>=dev-python/hyperframe-4.0.1[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] =dev-python/hpack-2.2.0[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] =dev-python/enum34-1.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( =virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/h/h2/h2-2.5.1.tar.gz -> hyper-h2-2.5.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=c54de26d8e8551b04946be872a1d15c4 +_md5_=a8fa2192dfd78cf7b1c6eeaf5b539f7f diff --git a/metadata/md5-cache/dev-python/hyperframe-4.0.1 b/metadata/md5-cache/dev-python/hyperframe-4.0.1 index b28f4aaa9690..06c4b00191d6 100644 --- a/metadata/md5-cache/dev-python/hyperframe-4.0.1 +++ b/metadata/md5-cache/dev-python/hyperframe-4.0.1 @@ -4,11 +4,11 @@ DESCRIPTION=HTTP/2 framing layer for Python EAPI=6 HOMEPAGE=https://python-hyper.org/en/latest/ https://pypi.python.org/pypi/hyperframe IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/h/hyperframe/hyperframe-4.0.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=08b61e242c3e4716562b69ddb0229e1f +_md5_=3a90e75b13166f7842c371a9d2e6653d diff --git a/metadata/md5-cache/dev-python/incremental-16.10.1 b/metadata/md5-cache/dev-python/incremental-16.10.1 index a2a7dffc533e..e426c7c9349e 100644 --- a/metadata/md5-cache/dev-python/incremental-16.10.1 +++ b/metadata/md5-cache/dev-python/incremental-16.10.1 @@ -4,11 +4,11 @@ DESCRIPTION=Incremental is a small library that versions your Python projects EAPI=6 HOMEPAGE=https://github.com/hawkowl/incremental https://pypi.python.org/pypi/incremental IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/i/incremental/incremental-16.10.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=3192fed6cd22a977cd56329028a60979 +_md5_=af73d8a24d37b02ce9695bad661d64e2 diff --git a/metadata/md5-cache/dev-python/oslo-concurrency-3.21.0 b/metadata/md5-cache/dev-python/oslo-concurrency-3.21.1 similarity index 97% rename from metadata/md5-cache/dev-python/oslo-concurrency-3.21.0 rename to metadata/md5-cache/dev-python/oslo-concurrency-3.21.1 index 8915a25c741f..c5bed2b384be 100644 --- a/metadata/md5-cache/dev-python/oslo-concurrency-3.21.0 +++ b/metadata/md5-cache/dev-python/oslo-concurrency-3.21.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] virtual/python-futures[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/openstackdocstheme-1.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/eventlet-0.18.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/eventlet-0.20.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] virtual/python-futures[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/openstackdocstheme-1.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/eventlet-0.18.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/eventlet-0.20.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] =dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] DESCRIPTION=library for running multi-thread, multi-process applications EAPI=6 HOMEPAGE=https://pypi.python.org/pypi/oslo.concurrency @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=virtual/python-enum34[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-config-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/oslo-config-4.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/oslo-config-4.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/oslo-i18n-3.15.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-utils-3.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/fasteners-0.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 -SRC_URI=mirror://pypi/o/oslo.concurrency/oslo.concurrency-3.21.0.tar.gz +SRC_URI=mirror://pypi/o/oslo.concurrency/oslo.concurrency-3.21.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=5c0103f0ae2aae9393edb938eacad82c +_md5_=fe82ee094d5e118fd3acd16f473c9785 diff --git a/metadata/md5-cache/dev-python/oslo-config-4.11.0 b/metadata/md5-cache/dev-python/oslo-config-4.11.1 similarity index 98% rename from metadata/md5-cache/dev-python/oslo-config-4.11.0 rename to metadata/md5-cache/dev-python/oslo-config-4.11.1 index 214d0db2434b..9bd06488e0f0 100644 --- a/metadata/md5-cache/dev-python/oslo-config-4.11.0 +++ b/metadata/md5-cache/dev-python/oslo-config-4.11.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pbr-1.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/subunit-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testscenarios-0.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/mock-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/bandit-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) doc? ( >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/openstackdocstheme-1.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pbr-1.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/subunit-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testscenarios-0.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/mock-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/bandit-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) doc? ( >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/openstackdocstheme-1.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] DESCRIPTION=Oslo Configuration API EAPI=6 HOMEPAGE=https://launchpad.net/oslo @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-1.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/debtcollector-1.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/netaddr-0.7.13[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/netaddr-0.7.16[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/stevedore-1.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/oslo-i18n-3.15.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/rfc3986-0.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyyaml-3.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 -SRC_URI=mirror://pypi/o/oslo.config/oslo.config-4.11.0.tar.gz -> oslo-config-4.11.0.tar.gz +SRC_URI=mirror://pypi/o/oslo.config/oslo.config-4.11.1.tar.gz -> oslo-config-4.11.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af vcs-snapshot 03289f51c769cf409d200d2d628cdd6e xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f0c82a953ef6d7901fbf2e038eb28be2 +_md5_=5b16245ff41212c8b21527db454624f0 diff --git a/metadata/md5-cache/dev-python/oslo-messaging-5.30.0 b/metadata/md5-cache/dev-python/oslo-messaging-5.30.1 similarity index 99% rename from metadata/md5-cache/dev-python/oslo-messaging-5.30.0 rename to metadata/md5-cache/dev-python/oslo-messaging-5.30.1 index 440fc9d8c110..57120728f9bc 100644 --- a/metadata/md5-cache/dev-python/oslo-messaging-5.30.0 +++ b/metadata/md5-cache/dev-python/oslo-messaging-5.30.1 @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/pbr-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/futurist-0.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/futurist-0.15.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-config-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-4.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-4.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-log-3.22.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-utils-3.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-serialization-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-serialization-2.19.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-service-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-i18n-3.15.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/stevedore-1.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/debtcollector-1.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/monotonic-0.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/cachetools-1.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/webob-1.7.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pyyaml-3.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/py-amqp-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/py-amqp-2.1.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/kombu-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/kombu-4.0.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pika-0.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pika-pool-0.1.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] virtual/python-futures[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/tenacity-3.2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-middleware-3.27.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 -SRC_URI=mirror://pypi/o/oslo.messaging/oslo.messaging-5.30.0.tar.gz +SRC_URI=mirror://pypi/o/oslo.messaging/oslo.messaging-5.30.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 _md5_=2cd27395eecc274bfebee9626fc363f6 diff --git a/metadata/md5-cache/dev-python/oslo-middleware-3.23.3 b/metadata/md5-cache/dev-python/oslo-middleware-3.23.3 new file mode 100644 index 000000000000..ac9a35328687 --- /dev/null +++ b/metadata/md5-cache/dev-python/oslo-middleware-3.23.3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pbr-1.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/mock-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-sphinx-4.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/sphinx-1.2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Components injected into wsgi pipelines to intercept request/response flows. +EAPI=6 +HOMEPAGE=https://pypi.python.org/pypi/oslo.middleware +IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~arm64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/pbr-1.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/jinja-2.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-config-3.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-3.18.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-context-2.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-utils-3.18.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/stevedore-1.17.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/webob-1.6.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/debtcollector-1.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/statsd-3.2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/o/oslo.middleware/oslo.middleware-3.23.3.tar.gz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=2838e8eb6c2a2d4cb6bfd583d2b69ae0 diff --git a/metadata/md5-cache/dev-python/oslo-middleware-3.30.0 b/metadata/md5-cache/dev-python/oslo-middleware-3.30.1 similarity index 98% rename from metadata/md5-cache/dev-python/oslo-middleware-3.30.0 rename to metadata/md5-cache/dev-python/oslo-middleware-3.30.1 index f6b428989c5a..3fc9c25f7b6e 100644 --- a/metadata/md5-cache/dev-python/oslo-middleware-3.30.0 +++ b/metadata/md5-cache/dev-python/oslo-middleware-3.30.1 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pbr-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/pbr-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/mock-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/openstackdocstheme-1.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pbr-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/pbr-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( >=dev-python/fixtures-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/mock-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/sphinx-1.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/openstackdocstheme-1.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/coverage-4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/coverage-4.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/reno-2.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] DESCRIPTION=Components injected into wsgi pipelines to intercept request/response flows. EAPI=6 HOMEPAGE=https://pypi.python.org/pypi/oslo.middleware @@ -9,6 +9,6 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/pbr-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/jinja-2.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/jinja-2.9.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-config-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-4.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-4.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-config-3.18.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-context-2.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-i18n-3.15.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-utils-3.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/stevedore-1.20.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/webob-1.7.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/debtcollector-1.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/statsd-3.2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 -SRC_URI=mirror://pypi/o/oslo.middleware/oslo.middleware-3.30.0.tar.gz +SRC_URI=mirror://pypi/o/oslo.middleware/oslo.middleware-3.30.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=460108af7e426614c4aa0cb3c0c85f7a +_md5_=3661c743cb636f617ccbadc5709e044b diff --git a/metadata/md5-cache/dev-python/oslo-serialization-2.16.1 b/metadata/md5-cache/dev-python/oslo-serialization-2.16.1 new file mode 100644 index 000000000000..093531d8fb24 --- /dev/null +++ b/metadata/md5-cache/dev-python/oslo-serialization-2.16.1 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pbr-1.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( virtual/python-ipaddress[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/mock-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/netaddr-0.7.13[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] !~dev-python/netaddr-0.7.16[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslotest-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) doc? ( >=dev-python/oslo-sphinx-4.7.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/sphinx-1.2.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] =dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DESCRIPTION=Oslo Serialization library +EAPI=6 +HOMEPAGE=https://launchpad.net/oslo +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 +KEYWORDS=~amd64 ~arm64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/pbr-1.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/msgpack-0.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/oslo-utils-3.18.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pytz-2013.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/o/oslo.serialization/oslo.serialization-2.16.1.tar.gz -> oslo-serialization-2.16.1.tar.gz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af vcs-snapshot 03289f51c769cf409d200d2d628cdd6e xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=ffeaee1cfa2fcc765f14cb3f3f42fc4d diff --git a/metadata/md5-cache/dev-python/pep8-1.7.0 b/metadata/md5-cache/dev-python/pep8-1.7.0 index f66a617a131c..ea0bf434ca55 100644 --- a/metadata/md5-cache/dev-python/pep8-1.7.0 +++ b/metadata/md5-cache/dev-python/pep8-1.7.0 @@ -4,11 +4,11 @@ DESCRIPTION=Python style guide checker EAPI=5 HOMEPAGE=https://github.com/PyCQA/pep8 https://pypi.python.org/pypi/pep8 IUSE=doc python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=MIT RDEPEND=dev-python/setuptools[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_pypy3? ( >=virtual/pypy3-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/pep8/pep8-1.7.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=6ce0fcf9c674bf494a6830d335bce307 +_md5_=325e6bf44cabd61c929d551c8f6f2b3d diff --git a/metadata/md5-cache/dev-python/priority-1.3.0 b/metadata/md5-cache/dev-python/priority-1.3.0 index 5c23161ca4aa..88b7c2103a3c 100644 --- a/metadata/md5-cache/dev-python/priority-1.3.0 +++ b/metadata/md5-cache/dev-python/priority-1.3.0 @@ -4,11 +4,11 @@ DESCRIPTION=A pure-Python implementation of the HTTP/2 priority tree EAPI=6 HOMEPAGE=http://python-hyper.org/priority https://github.com/python-hyper/priority https://pypi.python.org/pypi/priority IUSE=test python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=alpha amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 +KEYWORDS=alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/priority/priority-1.3.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=80fdb92486e80e9ab89009e1aa4170da +_md5_=9b74389fb97cd32244fdfd8bae26b6e0 diff --git a/metadata/md5-cache/dev-python/py-ubjson-0.9.0 b/metadata/md5-cache/dev-python/py-ubjson-0.9.0 index 88e97ef828a7..6519b99b1a75 100644 --- a/metadata/md5-cache/dev-python/py-ubjson-0.9.0 +++ b/metadata/md5-cache/dev-python/py-ubjson-0.9.0 @@ -4,11 +4,11 @@ DESCRIPTION=Universal Binary JSON encoder/decoder EAPI=6 HOMEPAGE=https://github.com/Iotic-Labs/py-ubjson https://pypi.python.org/pypi/py-ubjson IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm +KEYWORDS=amd64 ~arm x86 LICENSE=Apache-2.0 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/py-ubjson/py-ubjson-0.9.0.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=648eedf716ce479517c8fd1850cf738b +_md5_=5cd75eef14a03b52efaee9ae8d613d89 diff --git a/metadata/md5-cache/dev-python/pyenchant-1.6.6 b/metadata/md5-cache/dev-python/pyenchant-1.6.6 index e14b92d4947f..ed42b3025f49 100644 --- a/metadata/md5-cache/dev-python/pyenchant-1.6.6 +++ b/metadata/md5-cache/dev-python/pyenchant-1.6.6 @@ -4,11 +4,11 @@ DESCRIPTION=Python bindings for the Enchant spellchecking system EAPI=5 HOMEPAGE=http://pyenchant.sourceforge.net https://pypi.python.org/pypi/pyenchant IUSE=test python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 hppa ppc ppc64 sparc x86 +KEYWORDS=amd64 arm hppa ppc ppc64 sparc x86 LICENSE=LGPL-2.1 RDEPEND=>=app-text/enchant-1.6 python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/pyenchant/pyenchant-1.6.6.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=2b93d0180ac746e6811a9cd0b777600b +_md5_=eb86ed3872f1a24944063bdb06cbfd4c diff --git a/metadata/md5-cache/dev-python/pynacl-1.1.2 b/metadata/md5-cache/dev-python/pynacl-1.1.2 index c77e7be53d7d..e59fe295acec 100644 --- a/metadata/md5-cache/dev-python/pynacl-1.1.2 +++ b/metadata/md5-cache/dev-python/pynacl-1.1.2 @@ -4,11 +4,11 @@ DESCRIPTION=Python binding to the Networking and Cryptography (NaCl) library EAPI=6 HOMEPAGE=https://github.com/pyca/pynacl/ https://pypi.python.org/pypi/PyNaCl/ IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm ~ia64 ~ppc ~ppc64 ~x86 +KEYWORDS=amd64 ~arm ~ia64 ~ppc ~ppc64 x86 LICENSE=Apache-2.0 RDEPEND=dev-python/six[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/cffi-1.4.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] dev-libs/libsodium:0/18 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=https://github.com/pyca/pynacl/archive/1.1.2.tar.gz -> pynacl-1.1.2.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=2bed084974d72f831997849c46bff65a +_md5_=6f1bda87471c63718098b1054b59694c diff --git a/metadata/md5-cache/dev-python/pypng-0.0.18 b/metadata/md5-cache/dev-python/pypng-0.0.18 index d061b12fa25a..82826b240e14 100644 --- a/metadata/md5-cache/dev-python/pypng-0.0.18 +++ b/metadata/md5-cache/dev-python/pypng-0.0.18 @@ -4,11 +4,11 @@ DESCRIPTION=Pure Python PNG image encoder/decoder EAPI=6 HOMEPAGE=https://github.com/drj11/pypng https://pypi.python.org/pypi/pypng IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm +KEYWORDS=amd64 arm x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/pypng/pypng-0.0.18.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=1d670d57a472d472ba3c676b89139b8d +_md5_=e67f1d6efc04e2cb9bd25d8279841502 diff --git a/metadata/md5-cache/dev-python/pyqrcode-1.2.1 b/metadata/md5-cache/dev-python/pyqrcode-1.2.1 index 59e28d8a1f0f..176d67a3e542 100644 --- a/metadata/md5-cache/dev-python/pyqrcode-1.2.1 +++ b/metadata/md5-cache/dev-python/pyqrcode-1.2.1 @@ -4,11 +4,11 @@ DESCRIPTION=A pure Python QR code generator with SVG, EPS, PNG and terminal outp EAPI=6 HOMEPAGE=https://github.com/mnooner256/pyqrcode https://pypi.python.org/pypi/PyQRCode IUSE=png python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm +KEYWORDS=amd64 arm x86 LICENSE=BSD RDEPEND=png? ( dev-python/pypng[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/P/PyQRCode/PyQRCode-1.2.1.tar.gz -> pyqrcode-1.2.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=40a9cdd538285f99329a4c3f12a34738 +_md5_=af8a737f024312b0bef751c59ed7b636 diff --git a/metadata/md5-cache/dev-python/python-ebtables-0.2.0 b/metadata/md5-cache/dev-python/python-ebtables-0.2.0 new file mode 100644 index 000000000000..078239f56de2 --- /dev/null +++ b/metadata/md5-cache/dev-python/python-ebtables-0.2.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DESCRIPTION=Python bindings for ebtables +EAPI=6 +HOMEPAGE=https://github.com/ldx/python-iptables +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=net-firewall/ebtables[-static] dev-python/cffi[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +SLOT=0 +SRC_URI=https://github.com/ldx/python-ebtables/archive/v0.2.0.tar.gz -> python-ebtables-0.2.0.tar.gz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=5eb6e897cf2104e36e4387d6fa00e01e diff --git a/metadata/md5-cache/dev-python/python-magic-0.4.13 b/metadata/md5-cache/dev-python/python-magic-0.4.13 index 537a82bce852..5810bc0854de 100644 --- a/metadata/md5-cache/dev-python/python-magic-0.4.13 +++ b/metadata/md5-cache/dev-python/python-magic-0.4.13 @@ -5,10 +5,10 @@ EAPI=5 HOMEPAGE=https://github.com/ahupp/python-magic IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 KEYWORDS=~amd64 ~hppa ~ia64 ~x86 -LICENSE=PSF-2 +LICENSE=MIT RDEPEND=sys-apps/file[-python] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/p/python-magic/python-magic-0.4.13.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=823593086c60acc641fd20db45cba89f +_md5_=a3ed9f5926f759addf9d79cdace1e157 diff --git a/metadata/md5-cache/dev-python/pytrie-0.3 b/metadata/md5-cache/dev-python/pytrie-0.3 index e25c3cb25779..d592f1e7a7ba 100644 --- a/metadata/md5-cache/dev-python/pytrie-0.3 +++ b/metadata/md5-cache/dev-python/pytrie-0.3 @@ -4,11 +4,11 @@ DESCRIPTION=A pure Python implementation of the trie data structure. EAPI=6 HOMEPAGE=https://github.com/gsakkis/pytrie/ https://pypi.python.org/pypi/PyTrie IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm +KEYWORDS=amd64 arm x86 LICENSE=BSD RDEPEND=dev-python/sortedcontainers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/P/PyTrie/PyTrie-0.3.tar.gz -> pytrie-0.3.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=7ff65811c26db23c8584fb17a3ec2cf1 +_md5_=def9f69776f6a837d3fe0620398b8d4b diff --git a/metadata/md5-cache/dev-python/rospkg-1.1.1 b/metadata/md5-cache/dev-python/rospkg-1.1.1 deleted file mode 100644 index be12ef4d77ac..000000000000 --- a/metadata/md5-cache/dev-python/rospkg-1.1.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/pyyaml[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( dev-python/nose[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] dev-python/coverage[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_pypy3? ( >=virtual/pypy3-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] -DESCRIPTION=Standalone Python library for the ROS package system -EAPI=5 -HOMEPAGE=http://wiki.ros.org/rospkg -IUSE=test python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-python/pyyaml[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_pypy3? ( >=virtual/pypy3-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] -REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) -SLOT=0 -SRC_URI=https://github.com/ros-infrastructure/rospkg/archive/1.1.1.tar.gz -> rospkg-1.1.1.tar.gz -_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=732b6fe7a4e04e39afb690113c5a6d54 diff --git a/metadata/md5-cache/dev-python/rospkg-1.1.0-r1 b/metadata/md5-cache/dev-python/rospkg-1.1.3 similarity index 99% rename from metadata/md5-cache/dev-python/rospkg-1.1.0-r1 rename to metadata/md5-cache/dev-python/rospkg-1.1.3 index d68093e348b7..32a084d5b0d3 100644 --- a/metadata/md5-cache/dev-python/rospkg-1.1.0-r1 +++ b/metadata/md5-cache/dev-python/rospkg-1.1.3 @@ -9,6 +9,6 @@ LICENSE=BSD RDEPEND=dev-python/pyyaml[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_pypy3? ( >=virtual/pypy3-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 -SRC_URI=https://github.com/ros-infrastructure/rospkg/archive/1.1.0.tar.gz -> rospkg-1.1.0.tar.gz +SRC_URI=https://github.com/ros-infrastructure/rospkg/archive/1.1.3.tar.gz -> rospkg-1.1.3.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 _md5_=732b6fe7a4e04e39afb690113c5a6d54 diff --git a/metadata/md5-cache/dev-python/sortedcontainers-1.5.7 b/metadata/md5-cache/dev-python/sortedcontainers-1.5.7 index 9d9e875a0723..d5f7061a2316 100644 --- a/metadata/md5-cache/dev-python/sortedcontainers-1.5.7 +++ b/metadata/md5-cache/dev-python/sortedcontainers-1.5.7 @@ -4,11 +4,11 @@ DESCRIPTION=Python library to sort collections and containers EAPI=6 HOMEPAGE=http://www.grantjenks.com/docs/sortedcontainers/ IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 arm x86 ~amd64-linux ~x86-linux LICENSE=Apache-2.0 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/s/sortedcontainers/sortedcontainers-1.5.7.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=f594eee7a2e633fd61d9b170afddc580 +_md5_=cd6779ab7f408c69628da98d0bad038e diff --git a/metadata/md5-cache/dev-python/sphinxcontrib-spelling-2.1.2 b/metadata/md5-cache/dev-python/sphinxcontrib-spelling-2.1.2 index 09bce51970f1..e10284c69fb7 100644 --- a/metadata/md5-cache/dev-python/sphinxcontrib-spelling-2.1.2 +++ b/metadata/md5-cache/dev-python/sphinxcontrib-spelling-2.1.2 @@ -4,11 +4,11 @@ DESCRIPTION=Sphinx spelling extension EAPI=5 HOMEPAGE=https://bitbucket.org/dhellmann/sphinxcontrib-spelling IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm ~x86 +KEYWORDS=amd64 arm x86 LICENSE=BSD-2 RDEPEND=dev-python/pbr[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/pyenchant-1.6.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] dev-python/six[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-python/sphinx-0.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/s/sphinxcontrib-spelling/sphinxcontrib-spelling-2.1.2.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=1844951e41ae52edcb7b1b0a9792f5f3 +_md5_=c7cb036552ef84868706adfc45051614 diff --git a/metadata/md5-cache/dev-python/trollius-2.1 b/metadata/md5-cache/dev-python/trollius-2.1 index 1a2dba5450cf..e21152622903 100644 --- a/metadata/md5-cache/dev-python/trollius-2.1 +++ b/metadata/md5-cache/dev-python/trollius-2.1 @@ -4,11 +4,11 @@ DESCRIPTION=A port of the Tulip project (asyncio module, PEP3156) EAPI=5 HOMEPAGE=https://github.com/haypo/trollius https://pypi.python.org/pypi/trollius/ IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 -KEYWORDS=amd64 ~arm ~arm64 x86 +KEYWORDS=amd64 arm ~arm64 x86 LICENSE=Apache-2.0 RDEPEND=virtual/python-futures[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 SRC_URI=mirror://pypi/t/trollius/trollius-2.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=265cf95c37c16b65cfba7634fa893e3b +_md5_=4318989e77cbe4c663eb0a8f294039c6 diff --git a/metadata/md5-cache/dev-python/txaio-2.7.1 b/metadata/md5-cache/dev-python/txaio-2.7.1 index e6bff7d83b90..97e2c99e48aa 100644 --- a/metadata/md5-cache/dev-python/txaio-2.7.1 +++ b/metadata/md5-cache/dev-python/txaio-2.7.1 @@ -4,11 +4,11 @@ DESCRIPTION=Compatibility API between asyncio/Twisted/Trollius EAPI=6 HOMEPAGE=https://github.com/crossbario/txaio https://pypi.python.org/pypi/txaio IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~x86 +KEYWORDS=amd64 arm x86 LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-python/trollius-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-python/futures-3.0.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/t/txaio/txaio-2.7.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=81debff2337cd28b5978ebb0594572d7 +_md5_=7cda8e70c813e6173c5cfdccd3fe6bcd diff --git a/metadata/md5-cache/dev-python/u-msgpack-2.4.1 b/metadata/md5-cache/dev-python/u-msgpack-2.4.1 index 15ee08d4c1f3..b845f3b38083 100644 --- a/metadata/md5-cache/dev-python/u-msgpack-2.4.1 +++ b/metadata/md5-cache/dev-python/u-msgpack-2.4.1 @@ -4,11 +4,11 @@ DESCRIPTION=A portable, lightweight MessagePack serializer and deserializer EAPI=6 HOMEPAGE=https://github.com/vsergeev/u-msgpack-python https://pypi.python.org/pypi/u-msgpack-python IUSE=test python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 -KEYWORDS=amd64 ~arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~x86 +KEYWORDS=amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 x86 LICENSE=MIT RDEPEND=python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_pypy3? ( >=virtual/pypy3-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) SLOT=0 SRC_URI=mirror://pypi/u/u-msgpack-python/u-msgpack-python-2.4.1.tar.gz -> u-msgpack-2.4.1.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=a717f9495b1defc9d7104962dc0d9970 +_md5_=dc49d92601484d8bdd18504d460b180e diff --git a/metadata/md5-cache/dev-python/wsaccel-0.6.2_p20170108 b/metadata/md5-cache/dev-python/wsaccel-0.6.2_p20170108 index 0909b042a73b..089dcd46dc79 100644 --- a/metadata/md5-cache/dev-python/wsaccel-0.6.2_p20170108 +++ b/metadata/md5-cache/dev-python/wsaccel-0.6.2_p20170108 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] +DEPEND=dev-python/cython[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] DESCRIPTION=Accelerator for ws4py, autobahn and tornado EAPI=5 HOMEPAGE=https://pypi.python.org/pypi/wsaccel https://github.com/methane/wsaccel @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=https://github.com/methane/wsaccel/archive/0fbd074c257c51b73de05b25ccb6488801320a32.zip -> wsaccel-0.6.2_p20170108.zip _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=4f930d0035706dfd6eef15c17af3b278 +_md5_=4a392b2401a8bd8510f86b6f242416d0 diff --git a/metadata/md5-cache/dev-ros/nmea_msgs-1.0.0 b/metadata/md5-cache/dev-ros/nmea_msgs-1.0.0 new file mode 100644 index 000000000000..4c0ab116fee2 --- /dev/null +++ b/metadata/md5-cache/dev-ros/nmea_msgs-1.0.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sys-devel/make >=dev-util/cmake-3.7.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DESCRIPTION=Messages related to data in the NMEA format +EAPI=5 +HOMEPAGE=http://wiki.ros.org/nmea_msgs +IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +KEYWORDS=~amd64 +LICENSE=BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=https://github.com/ros-drivers/nmea_msgs/archive/nmea_msgs-1.0.0.tar.gz -> nmea_msgs-1.0.0.tar.gz +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d ros-catkin eff12e024f16913cfb3da0e96a045552 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=aa7d086a55c8de818c297103d2031f10 diff --git a/metadata/md5-cache/dev-ros/nmea_msgs-9999 b/metadata/md5-cache/dev-ros/nmea_msgs-9999 new file mode 100644 index 000000000000..662e95979888 --- /dev/null +++ b/metadata/md5-cache/dev-ros/nmea_msgs-9999 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=>=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-3.7.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DESCRIPTION=Messages related to data in the NMEA format +EAPI=5 +HOMEPAGE=http://wiki.ros.org/nmea_msgs +IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +LICENSE=BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d ros-catkin eff12e024f16913cfb3da0e96a045552 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=aa7d086a55c8de818c297103d2031f10 diff --git a/metadata/md5-cache/dev-ros/robot_localization-2.4.0 b/metadata/md5-cache/dev-ros/robot_localization-2.4.0 new file mode 100644 index 000000000000..512f5cbebc58 --- /dev/null +++ b/metadata/md5-cache/dev-ros/robot_localization-2.4.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-ros/diagnostic_updater dev-ros/diagnostic_msgs[ros_messages_cxx(-)] dev-ros/eigen_conversions dev-ros/geographic_msgs[ros_messages_cxx(-)] dev-ros/geometry_msgs[ros_messages_cxx(-)] dev-ros/message_filters dev-ros/nav_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-ros/sensor_msgs[ros_messages_cxx(-)] dev-ros/std_msgs[ros_messages_cxx(-)] dev-ros/tf2 dev-ros/tf2_geometry_msgs dev-ros/tf2_ros dev-ros/xmlrpcpp dev-libs/boost:= dev-ros/roslint dev-cpp/eigen:3 test? ( dev-ros/rosbag dev-ros/rostest dev-ros/rosunit ) sys-devel/make >=dev-util/cmake-3.7.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geographic_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geographic_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geometry_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geometry_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DESCRIPTION=Package of nonlinear state estimation nodes +EAPI=5 +HOMEPAGE=http://wiki.ros.org/robot_localization +IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +KEYWORDS=~amd64 +LICENSE=BSD +RDEPEND=dev-ros/diagnostic_updater dev-ros/diagnostic_msgs[ros_messages_cxx(-)] dev-ros/eigen_conversions dev-ros/geographic_msgs[ros_messages_cxx(-)] dev-ros/geometry_msgs[ros_messages_cxx(-)] dev-ros/message_filters dev-ros/nav_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-ros/sensor_msgs[ros_messages_cxx(-)] dev-ros/std_msgs[ros_messages_cxx(-)] dev-ros/tf2 dev-ros/tf2_geometry_msgs dev-ros/tf2_ros dev-ros/xmlrpcpp dev-libs/boost:= python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geographic_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geographic_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geometry_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geometry_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=https://github.com/cra-ros-pkg/robot_localization/archive/2.4.0.tar.gz -> robot_localization-2.4.0.tar.gz +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d ros-catkin eff12e024f16913cfb3da0e96a045552 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=bba37d741e183ea32c1f986c08618a14 diff --git a/metadata/md5-cache/dev-ros/robot_localization-9999 b/metadata/md5-cache/dev-ros/robot_localization-9999 new file mode 100644 index 000000000000..16fc80605158 --- /dev/null +++ b/metadata/md5-cache/dev-ros/robot_localization-9999 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-ros/diagnostic_updater dev-ros/diagnostic_msgs[ros_messages_cxx(-)] dev-ros/eigen_conversions dev-ros/geographic_msgs[ros_messages_cxx(-)] dev-ros/geometry_msgs[ros_messages_cxx(-)] dev-ros/message_filters dev-ros/nav_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-ros/sensor_msgs[ros_messages_cxx(-)] dev-ros/std_msgs[ros_messages_cxx(-)] dev-ros/tf2 dev-ros/tf2_geometry_msgs dev-ros/tf2_ros dev-ros/xmlrpcpp dev-libs/boost:= dev-ros/roslint dev-cpp/eigen:3 test? ( dev-ros/rosbag dev-ros/rostest dev-ros/rosunit ) >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-3.7.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geographic_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geographic_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geometry_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geometry_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DESCRIPTION=Package of nonlinear state estimation nodes +EAPI=5 +HOMEPAGE=http://wiki.ros.org/robot_localization +IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +LICENSE=BSD +RDEPEND=dev-ros/diagnostic_updater dev-ros/diagnostic_msgs[ros_messages_cxx(-)] dev-ros/eigen_conversions dev-ros/geographic_msgs[ros_messages_cxx(-)] dev-ros/geometry_msgs[ros_messages_cxx(-)] dev-ros/message_filters dev-ros/nav_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-ros/sensor_msgs[ros_messages_cxx(-)] dev-ros/std_msgs[ros_messages_cxx(-)] dev-ros/tf2 dev-ros/tf2_geometry_msgs dev-ros/tf2_ros dev-ros/xmlrpcpp dev-libs/boost:= python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:= dev-ros/gencpp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:= dev-ros/geneus[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:= dev-ros/genpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:= dev-ros/genlisp[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:= dev-ros/gennodejs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/std_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/std_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geographic_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geographic_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/geometry_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/geometry_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 git-r3 52a888802d25387c2c74cb845d1219bc ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d ros-catkin eff12e024f16913cfb3da0e96a045552 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=bba37d741e183ea32c1f986c08618a14 diff --git a/metadata/md5-cache/dev-ros/rqt_robot_monitor-0.5.8 b/metadata/md5-cache/dev-ros/rqt_robot_monitor-0.5.8 new file mode 100644 index 000000000000..82da74bab05a --- /dev/null +++ b/metadata/md5-cache/dev-ros/rqt_robot_monitor-0.5.8 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/python_qt_binding[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rospkg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/qt_gui[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/qt_gui_py_common[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_gui[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_gui_py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_py_common[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_bag[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sys-devel/make >=dev-util/cmake-3.7.2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Displays diagnostics_agg topics messages that are published by diagnostic_aggregator +EAPI=5 +HOMEPAGE=http://wiki.ros.org/rqt_robot_monitor +IUSE=python_targets_python2_7 test +KEYWORDS=~amd64 +LICENSE=BSD +RDEPEND=dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/python_qt_binding[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rospkg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/qt_gui[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/qt_gui_py_common[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_gui[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_gui_py[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_py_common[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/rqt_bag[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=https://github.com/ros-visualization/rqt_robot_monitor/archive/0.5.8.tar.gz -> rqt_robot_monitor-0.5.8.tar.gz +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d ros-catkin eff12e024f16913cfb3da0e96a045552 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=73fd37497a98cfc23189575a470070a2 diff --git a/metadata/md5-cache/dev-tex/pythontex-0.16 b/metadata/md5-cache/dev-tex/pythontex-0.16 new file mode 100644 index 000000000000..02089faab2c8 --- /dev/null +++ b/metadata/md5-cache/dev-tex/pythontex-0.16 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-texlive/texlive-latex-2016 virtual/latex-base >=sys-apps/texinfo-4.2-r5 +DESCRIPTION=Fast Access to Python from within LaTeX +EAPI=6 +HOMEPAGE=https://github.com/gpoore/pythontex +IUSE=highlighting python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 +KEYWORDS=~amd64 ~x86 +LICENSE=LPPL-1.3 BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] >=dev-texlive/texlive-latex-2016 >=dev-texlive/texlive-latex-2016 highlighting? ( dev-python/pygments[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) virtual/latex-base +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) +SLOT=0 +SRC_URI=https://github.com/gpoore/pythontex/archive/v0.16.tar.gz -> pythontex-0.16.tar.gz +_eclasses_=latex-package 79acad19b9efeec616d0ad70cd117b03 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=02be22ccd6f888b4e1c3ecb75dc45e00 diff --git a/metadata/md5-cache/dev-util/gyp-20170904022846 b/metadata/md5-cache/dev-util/gyp-20170904022846 new file mode 100644 index 000000000000..f3c8cea00c25 --- /dev/null +++ b/metadata/md5-cache/dev-util/gyp-20170904022846 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] +DESCRIPTION=GYP (Generate Your Projects) meta-build system +EAPI=6 +HOMEPAGE=https://gyp.gsrc.io/ https://chromium.googlesource.com/external/gyp +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] +REQUIRED_USE=python_targets_python2_7 python_targets_python2_7 +SLOT=0 +SRC_URI=https://home.apache.org/~arfrever/distfiles/gyp-20170904022846.tar.xz +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 multilib 97f470f374f2e94ccab04a2fb21d811e python-single-r1 317a2557b4d7319a7418225f65accf77 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=99779c52d9de610f61ae4a609f83785a diff --git a/metadata/md5-cache/dev-util/gyp-99999999999999 b/metadata/md5-cache/dev-util/gyp-99999999999999 new file mode 100644 index 000000000000..14d9c2b7835f --- /dev/null +++ b/metadata/md5-cache/dev-util/gyp-99999999999999 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] >=dev-vcs/git-1.8.2.1 +DESCRIPTION=GYP (Generate Your Projects) meta-build system +EAPI=6 +HOMEPAGE=https://gyp.gsrc.io/ https://chromium.googlesource.com/external/gyp +IUSE=python_targets_python2_7 +LICENSE=BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-),python_single_target_python2_7(+)] +REQUIRED_USE=python_targets_python2_7 python_targets_python2_7 +SLOT=0 +_eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 git-r3 52a888802d25387c2c74cb845d1219bc multilib 97f470f374f2e94ccab04a2fb21d811e python-single-r1 317a2557b4d7319a7418225f65accf77 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=5717456e8197bfe8d6c1a01489c56813 diff --git a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r1 b/metadata/md5-cache/mail-filter/libdkim-1.0.21-r1 deleted file mode 100644 index 56f033b69cf2..000000000000 --- a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/openssl app-arch/unzip >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=DomainKeys Identified Mail library from Alt-N Inc -EAPI=4 -HOMEPAGE=http://libdkim.sourceforge.net -KEYWORDS=amd64 x86 -LICENSE=Apache-2.0 yahoo-patent-license-1.2 -RDEPEND=!mail-filter/libdkim-exim dev-libs/openssl -SLOT=0 -SRC_URI=mirror://sourceforge/libdkim/libdkim-1.0.21.zip -_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 autotools-utils 5a4611dfba155b1659528663fad4cd5e epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=57ce7be8a78a18ded040a99cefcfcd2f diff --git a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r2 b/metadata/md5-cache/mail-filter/libdkim-1.0.21-r2 deleted file mode 100644 index 3b7166bc21e8..000000000000 --- a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-libs/openssl app-arch/unzip >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=DomainKeys Identified Mail library from Alt-N Inc -EAPI=5 -HOMEPAGE=http://libdkim.sourceforge.net -IUSE=static-libs -KEYWORDS=amd64 x86 -LICENSE=Apache-2.0 yahoo-patent-license-1.2 -RDEPEND=!mail-filter/libdkim-exim dev-libs/openssl -SLOT=0 -SRC_URI=mirror://sourceforge/libdkim/libdkim-1.0.21.zip -_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 autotools-utils 5a4611dfba155b1659528663fad4cd5e epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=24cd626bf1cee4c7cd7426de8cd801e1 diff --git a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r3 b/metadata/md5-cache/mail-filter/libdkim-1.0.21-r3 index 72604e6fe8d8..3631b09c7e45 100644 --- a/metadata/md5-cache/mail-filter/libdkim-1.0.21-r3 +++ b/metadata/md5-cache/mail-filter/libdkim-1.0.21-r3 @@ -4,10 +4,10 @@ DESCRIPTION=DomainKeys Identified Mail library from Alt-N Inc EAPI=5 HOMEPAGE=http://libdkim.sourceforge.net IUSE=libressl static-libs -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=Apache-2.0 yahoo-patent-license-1.2 RDEPEND=!mail-filter/libdkim-exim dev-libs/openssl SLOT=0 SRC_URI=mirror://sourceforge/libdkim/libdkim-1.0.21.zip _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 autotools-utils 5a4611dfba155b1659528663fad4cd5e epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=0a147e05865aacee7b62fceb1d1f7c3f +_md5_=2835387bb8225b51146f01e3eef7c94f diff --git a/metadata/md5-cache/media-gfx/openexr_viewers-2.2.0-r1 b/metadata/md5-cache/media-gfx/openexr_viewers-2.2.0-r1 new file mode 100644 index 000000000000..e2a9d3d435d0 --- /dev/null +++ b/metadata/md5-cache/media-gfx/openexr_viewers-2.2.0-r1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=configure install prepare +DEPEND=~media-libs/ilmbase-2.2.0:= ~media-libs/openexr-2.2.0:= >=media-libs/ctl-1.5.2:= x11-libs/fltk:1[opengl] opengl? ( virtual/opengl x11-libs/fltk:1[opengl] cg? ( media-gfx/nvidia-cg-toolkit ) ) virtual/pkgconfig >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=OpenEXR Viewers +EAPI=6 +HOMEPAGE=http://openexr.com/ +IUSE=cg opengl +KEYWORDS=~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +LICENSE=BSD +RDEPEND=~media-libs/ilmbase-2.2.0:= ~media-libs/openexr-2.2.0:= >=media-libs/ctl-1.5.2:= x11-libs/fltk:1[opengl] opengl? ( virtual/opengl x11-libs/fltk:1[opengl] cg? ( media-gfx/nvidia-cg-toolkit ) ) +SLOT=0 +SRC_URI=http://download.savannah.gnu.org/releases/openexr/openexr_viewers-2.2.0.tar.gz +_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=8b276560ab8abba11d80a9eeb64862ab diff --git a/metadata/md5-cache/media-libs/ctl-1.5.2 b/metadata/md5-cache/media-libs/ctl-1.5.2 new file mode 100644 index 000000000000..a73658a6db68 --- /dev/null +++ b/metadata/md5-cache/media-libs/ctl-1.5.2 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=media-libs/ilmbase:= media-libs/openexr:= media-libs/tiff:= !media-libs/openexr_ctl virtual/pkgconfig sys-devel/make >=dev-util/cmake-3.7.2 +DESCRIPTION=AMPAS' Color Transformation Language +EAPI=6 +HOMEPAGE=https://github.com/ampas/CTL +KEYWORDS=~amd64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd +LICENSE=AMPAS +RDEPEND=media-libs/ilmbase:= media-libs/openexr:= media-libs/tiff:= !media-libs/openexr_ctl +SLOT=0 +SRC_URI=https://github.com/ampas/CTL/archive/ctl-1.5.2.tar.gz -> ctl-1.5.2.tar.gz +_eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=957b5ffa53643a56411f0b9a83be4b04 diff --git a/metadata/md5-cache/media-libs/ilmbase-2.2.0-r1 b/metadata/md5-cache/media-libs/ilmbase-2.2.0-r1 new file mode 100644 index 000000000000..d172f0c637ef --- /dev/null +++ b/metadata/md5-cache/media-libs/ilmbase-2.2.0-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install test +DEPEND=virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] +DESCRIPTION=OpenEXR ILM Base libraries +EAPI=6 +HOMEPAGE=http://openexr.com/ +IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~amd64 -arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-solaris +LICENSE=BSD +SLOT=0/12 +SRC_URI=http://download.savannah.gnu.org/releases/openexr/ilmbase-2.2.0.tar.gz +_eclasses_=multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=2d33e6988de98adaf76048f4c686a833 diff --git a/metadata/md5-cache/media-libs/libmediaart-0.7.0 b/metadata/md5-cache/media-libs/libmediaart-0.7.0 deleted file mode 100644 index 426f0e88d5e8..000000000000 --- a/metadata/md5-cache/media-libs/libmediaart-0.7.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=dev-libs/glib-2.38.0:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) >=dev-util/gtk-doc-am-1.8 virtual/pkgconfig vala? ( || ( dev-lang/vala:0.36[vapigen(+)] dev-lang/vala:0.34[vapigen(+)] dev-lang/vala:0.32[vapigen(+)] ) ) >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 app-arch/xz-utils >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Manages, extracts and handles media art caches -EAPI=5 -HOMEPAGE=https://github.com/GNOME/libmediaart -IUSE=gtk +introspection qt4 qt5 vala test -KEYWORDS=~alpha amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc x86 -LICENSE=LGPL-2.1+ -RDEPEND=>=dev-libs/glib-2.38.0:2 gtk? ( >=x11-libs/gdk-pixbuf-2.12:2 ) introspection? ( >=dev-libs/gobject-introspection-1.30 ) qt4? ( dev-qt/qtgui:4 ) qt5? ( dev-qt/qtgui:5 ) -REQUIRED_USE=?? ( gtk qt4 qt5 ) vala? ( introspection ) -SLOT=1.0 -SRC_URI=mirror://gnome/sources/libmediaart/0.7/libmediaart-0.7.0.tar.xz -_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome.org 5e4cc5af3f1b17bdee155bf02e8c2df4 gnome2 6e4acb9c9da2cfa25f2dfedb93bb4a43 gnome2-utils 4d211d7614f303710fca59db6ec12c88 libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af vala 103e6885c83965507391cdc5b6fa0e67 versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg 6cd76cc914c1a759dee032778487b57f xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=3788948b8bcd57905b814b7e8d6328b7 diff --git a/metadata/md5-cache/media-libs/mesa-17.2.1 b/metadata/md5-cache/media-libs/mesa-17.2.1 index 5c2844af6569..fb6c2ed1f447 100644 --- a/metadata/md5-cache/media-libs/mesa-17.2.1 +++ b/metadata/md5-cache/media-libs/mesa-17.2.1 @@ -1,15 +1,15 @@ DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vulkan? ( >=sys-devel/llvm-3.9.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) llvm? ( video_cards_radeonsi? ( || ( sys-devel/llvm[llvm_targets_AMDGPU] sys-devel/llvm[video_cards_radeon] ) ) ) opencl? ( >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig valgrind? ( dev-util/valgrind ) >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) !opencl? ( video_cards_r600? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) opencl? ( >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig valgrind? ( dev-util/valgrind ) >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=OpenGL-like graphic library for Linux EAPI=6 HOMEPAGE=https://www.mesa3d.org/ IUSE=video_cards_r100 video_cards_r200 video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_freedreno video_cards_i915 video_cards_i965 video_cards_imx video_cards_intel video_cards_nouveau video_cards_vc4 video_cards_vivante video_cards_vmware bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 unwind +llvm +nptl opencl osmesa pax_kernel openmax pic selinux vaapi valgrind vdpau vulkan wayland xvmc xa abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=MIT -RDEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vulkan? ( >=sys-devel/llvm-3.9.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) +RDEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) !opencl? ( video_cards_r600? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) ) REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) openmax? ( gallium ) gles1? ( egl ) gles2? ( egl ) vaapi? ( gallium ) vdpau? ( gallium ) vulkan? ( || ( video_cards_i965 video_cards_radeonsi ) video_cards_radeonsi? ( llvm ) ) wayland? ( egl gbm ) xa? ( gallium ) video_cards_freedreno? ( gallium ) video_cards_intel? ( classic ) video_cards_i915? ( || ( classic gallium ) ) video_cards_i965? ( classic ) video_cards_imx? ( gallium ) video_cards_nouveau? ( || ( classic gallium ) ) video_cards_radeon? ( || ( classic gallium ) gallium? ( x86? ( llvm ) amd64? ( llvm ) ) ) video_cards_r100? ( classic ) video_cards_r200? ( classic ) video_cards_r300? ( gallium x86? ( llvm ) amd64? ( llvm ) ) video_cards_r600? ( gallium ) video_cards_radeonsi? ( gallium llvm ) video_cards_vc4? ( gallium ) video_cards_vivante? ( gallium gbm ) video_cards_vmware? ( gallium ) RESTRICT=!bindist? ( bindist ) SLOT=0 SRC_URI=https://mesa.freedesktop.org/archive/mesa-17.2.1.tar.xz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 libtool 0081a71a261724730ec4c248494f044d llvm fe231a791db197943447fdeadafa7e08 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=6a9b9a3293c9306ef4c6032a9318e4a7 +_md5_=2074d01c7cfd2608614b683560bc8fe9 diff --git a/metadata/md5-cache/media-libs/mesa-9999 b/metadata/md5-cache/media-libs/mesa-9999 index 9b013b3f4ac7..81fe0fcb6f7a 100644 --- a/metadata/md5-cache/media-libs/mesa-9999 +++ b/metadata/md5-cache/media-libs/mesa-9999 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst prepare prerm setup test unpack -DEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vulkan? ( >=sys-devel/llvm-3.9.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) llvm? ( video_cards_radeonsi? ( || ( sys-devel/llvm[llvm_targets_AMDGPU] sys-devel/llvm[video_cards_radeon] ) ) ) opencl? ( >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig valgrind? ( dev-util/valgrind ) >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex || ( ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-python/mako-0.7.3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1 +DEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) !opencl? ( video_cards_r600? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) opencl? ( >=sys-devel/gcc-4.6 ) sys-devel/gettext virtual/pkgconfig valgrind? ( dev-util/valgrind ) >=x11-proto/dri2proto-2.8-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] dri3? ( >=x11-proto/dri3proto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/presentproto-1.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-proto/glproto-1.4.17-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xextproto-7.2.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86driproto-2.1.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-proto/xf86vidmodeproto-2.3.1-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex || ( ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-python/mako-0.7.3[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1 DESCRIPTION=OpenGL-like graphic library for Linux EAPI=6 HOMEPAGE=https://www.mesa3d.org/ https://mesa.freedesktop.org/ IUSE=video_cards_r100 video_cards_r200 video_cards_r300 video_cards_r600 video_cards_radeon video_cards_radeonsi video_cards_freedreno video_cards_i915 video_cards_i965 video_cards_imx video_cards_intel video_cards_nouveau video_cards_vc4 video_cards_vivante video_cards_vmware bindist +classic d3d9 debug +dri3 +egl +gallium +gbm gles1 gles2 unwind +llvm +nptl opencl osmesa pax_kernel openmax pic selinux vaapi valgrind vdpau vulkan wayland xvmc xa abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 LICENSE=MIT -RDEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] vulkan? ( >=sys-devel/llvm-3.9.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-devel/llvm-3.6.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) +RDEPEND=!=app-eselect/eselect-opengl-1.3.0 >=dev-libs/expat-2.1.0-r3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/zlib-1.2.8[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libX11-1.6.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxshmfence-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXdamage-1.1.4-r1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXxf86vm-1.1.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libxcb-1.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] unwind? ( sys-libs/libunwind[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) llvm? ( video_cards_radeonsi? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_r600? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) video_cards_radeon? ( virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) opencl? ( app-eselect/eselect-opencl dev-libs/libclc virtual/libelf:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) openmax? ( >=media-libs/libomxil-bellagio-0.9.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) vaapi? ( >=x11-libs/libva-1.7.3:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_nouveau? ( !<=x11-libs/libva-vdpau-driver-0.7.4-r3 ) ) vdpau? ( >=x11-libs/libvdpau-1.1:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) wayland? ( >=dev-libs/wayland-1.11.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/wayland-protocols-1.8 ) xvmc? ( >=x11-libs/libXvMC-1.0.8:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=x11-libs/libdrm-2.4.82[video_cards_freedreno?,video_cards_nouveau?,video_cards_vc4?,video_cards_vivante?,video_cards_vmware?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] video_cards_intel? ( !video_cards_i965? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) ) video_cards_i915? ( >=x11-libs/libdrm-2.4.82[video_cards_intel] ) video_cards_r100? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r200? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r300? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_r600? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeon? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_radeon] ) video_cards_radeonsi? ( >=x11-libs/libdrm-2.4.82[video_cards_amdgpu] ) llvm? ( opencl? ( video_cards_r600? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/clang:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/clang:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/clang-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/clang:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) !opencl? ( video_cards_r600? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) !video_cards_r600? ( video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) !video_cards_r600? ( !video_cards_radeonsi? ( video_cards_radeon? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,llvm_targets_AMDGPU(-)] ) ) ) !video_cards_r600? ( !video_cards_radeon? ( !video_cards_radeonsi? ( || ( sys-devel/llvm:6[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/llvm:4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/llvm-3.9.0:0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-devel/llvm:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) ) ) ) REQUIRED_USE=d3d9? ( dri3 gallium ) llvm? ( gallium ) opencl? ( gallium llvm ) openmax? ( gallium ) gles1? ( egl ) gles2? ( egl ) vaapi? ( gallium ) vdpau? ( gallium ) vulkan? ( || ( video_cards_i965 video_cards_radeonsi ) video_cards_radeonsi? ( llvm ) ) wayland? ( egl gbm ) xa? ( gallium ) video_cards_freedreno? ( gallium ) video_cards_intel? ( classic ) video_cards_i915? ( || ( classic gallium ) ) video_cards_i965? ( classic ) video_cards_imx? ( gallium ) video_cards_nouveau? ( || ( classic gallium ) ) video_cards_radeon? ( || ( classic gallium ) gallium? ( x86? ( llvm ) amd64? ( llvm ) ) ) video_cards_r100? ( classic ) video_cards_r200? ( classic ) video_cards_r300? ( gallium x86? ( llvm ) amd64? ( llvm ) ) video_cards_r600? ( gallium ) video_cards_radeonsi? ( gallium llvm ) video_cards_vc4? ( gallium ) video_cards_vivante? ( gallium gbm ) video_cards_vmware? ( gallium ) RESTRICT=!bindist? ( bindist ) SLOT=0 _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 git-r3 52a888802d25387c2c74cb845d1219bc libtool 0081a71a261724730ec4c248494f044d llvm fe231a791db197943447fdeadafa7e08 multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 pax-utils 4f95120230a315c8caaabeb2307b7eee python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=066739e97c2b1827c542b7d1a13ef1fa +_md5_=4efd53be16d844fdd39659831eb408f1 diff --git a/metadata/md5-cache/media-libs/openexr-2.2.0-r2 b/metadata/md5-cache/media-libs/openexr-2.2.0-r2 new file mode 100644 index 000000000000..69eb579ebeea --- /dev/null +++ b/metadata/md5-cache/media-libs/openexr-2.2.0-r2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/ilmbase-2.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/pkgconfig[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-devel/autoconf-archive-2016.09.16 >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=ILM's OpenEXR high dynamic-range image file format libraries +EAPI=6 +HOMEPAGE=http://openexr.com/ +IUSE=cpu_flags_x86_avx examples static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~amd64 -arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-solaris +LICENSE=BSD +RDEPEND=sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=media-libs/ilmbase-2.2.0:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] +SLOT=0/22 +SRC_URI=http://download.savannah.gnu.org/releases/openexr/openexr-2.2.0.tar.gz +_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 libtool 0081a71a261724730ec4c248494f044d multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 toolchain-funcs 185a06792159ca143528e7010368e8af +_md5_=548e1cc2ff5e7c4a87206590586a8ee7 diff --git a/metadata/md5-cache/media-libs/spandsp-0.0.6 b/metadata/md5-cache/media-libs/spandsp-0.0.6 index 6f014794d56c..2ec65575b3b8 100644 --- a/metadata/md5-cache/media-libs/spandsp-0.0.6 +++ b/metadata/md5-cache/media-libs/spandsp-0.0.6 @@ -4,11 +4,11 @@ DESCRIPTION=SpanDSP is a library of DSP functions for telephony EAPI=5 HOMEPAGE=http://www.soft-switch.org/ IUSE=doc fixed-point cpu_flags_x86_mmx cpu_flags_x86_sse cpu_flags_x86_sse2 cpu_flags_x86_sse3 static-libs -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 +KEYWORDS=~amd64 ~arm ~arm64 hppa ~ppc ~ppc64 ~x86 LICENSE=LGPL-2.1 RDEPEND=media-libs/tiff virtual/jpeg REQUIRED_USE=cpu_flags_x86_sse3? ( cpu_flags_x86_sse2 ) cpu_flags_x86_sse2? ( cpu_flags_x86_sse ) cpu_flags_x86_sse? ( cpu_flags_x86_mmx ) SLOT=0 SRC_URI=http://www.soft-switch.org/downloads/spandsp/spandsp-0.0.6.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=b3e7a83496b2ffb00e3737e2d4268932 +_md5_=fe6f1ffd21fe28ecc72576c669ff6cd8 diff --git a/metadata/md5-cache/media-video/mpv-0.27.0 b/metadata/md5-cache/media-video/mpv-0.27.0 new file mode 100644 index 000000000000..46ed63eeecfd --- /dev/null +++ b/metadata/md5-cache/media-video/mpv-0.27.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare setup test +DEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:0=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:0=[encode?,threads,vaapi?,vdpau?] ) alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0:= ) cdda? ( dev-libs/libcdio-paranoia ) cuda? ( >=media-video/ffmpeg-3.3:0 ) drm? ( x11-libs/libdrm ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv uchardet? ( app-i18n/uchardet ) ) jack? ( virtual/jack ) javascript? ( >=dev-lang/mujs-1.0.0 ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba ) sdl? ( media-libs/libsdl2[sound,threads,video] ) v4l? ( media-libs/libv4l ) vaapi? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libva[drm?,X?,wayland?] ) vdpau? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libvdpau ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXext x11-libs/libXinerama x11-libs/libXrandr opengl? ( x11-libs/libXdamage virtual/opengl ) xv? ( x11-libs/libXv ) ) zlib? ( sys-libs/zlib ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/docutils virtual/pkgconfig doc? ( dev-python/rst2pdf ) dvb? ( virtual/linuxtv-dvb-headers ) test? ( >=dev-util/cmocka-1.0.0 ) v4l? ( virtual/os-headers ) zsh-completion? ( dev-lang/perl ) >=sys-apps/sed-4 +DESCRIPTION=Media player based on MPlayer and mplayer2 +EAPI=6 +HOMEPAGE=https://mpv.io/ +IUSE=+alsa aqua archive bluray cdda +cli coreaudio cplugins cuda doc drm dvb dvd +egl encode gbm +iconv jack javascript jpeg lcms +libass libav libcaca libmpv +lua luajit openal +opengl oss pulseaudio raspberry-pi rubberband samba sdl selinux test tools +uchardet v4l vaapi vdpau wayland +X +xv zlib zsh-completion python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux +LICENSE=LGPL-2.1+ GPL-2+ BSD ISC samba? ( GPL-3+ ) +RDEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:0=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:0=[encode?,threads,vaapi?,vdpau?] ) alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0:= ) cdda? ( dev-libs/libcdio-paranoia ) cuda? ( >=media-video/ffmpeg-3.3:0 ) drm? ( x11-libs/libdrm ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv uchardet? ( app-i18n/uchardet ) ) jack? ( virtual/jack ) javascript? ( >=dev-lang/mujs-1.0.0 ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba ) sdl? ( media-libs/libsdl2[sound,threads,video] ) v4l? ( media-libs/libv4l ) vaapi? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libva[drm?,X?,wayland?] ) vdpau? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libvdpau ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXext x11-libs/libXinerama x11-libs/libXrandr opengl? ( x11-libs/libXdamage virtual/opengl ) xv? ( x11-libs/libXv ) ) zlib? ( sys-libs/zlib ) cuda? ( x11-drivers/nvidia-drivers[X] ) selinux? ( sec-policy/selinux-mplayer ) tools? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) +REQUIRED_USE=|| ( cli libmpv ) aqua? ( opengl ) cuda? ( !libav opengl ) egl? ( || ( gbm X wayland ) ) gbm? ( drm egl opengl ) lcms? ( opengl ) luajit? ( lua ) opengl? ( || ( aqua egl X raspberry-pi !cli ) ) raspberry-pi? ( opengl ) test? ( opengl ) tools? ( cli ) uchardet? ( iconv ) v4l? ( || ( alsa oss ) ) vaapi? ( || ( gbm X wayland ) ) vdpau? ( X ) wayland? ( egl ) X? ( egl? ( opengl ) ) xv? ( X ) zsh-completion? ( cli ) || ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/mpv-player/mpv/archive/v0.27.0.tar.gz -> mpv-0.27.0.tar.gz https://waf.io/waf-1.9.8 +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e pax-utils 4f95120230a315c8caaabeb2307b7eee python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 waf-utils d1ea2758053cbb7c5b38b8f88654468d xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=a2c944131fd509aff77c9ada33797338 diff --git a/metadata/md5-cache/media-video/mpv-9999 b/metadata/md5-cache/media-video/mpv-9999 index 493076e5a116..4cf9779da4c9 100644 --- a/metadata/md5-cache/media-video/mpv-9999 +++ b/metadata/md5-cache/media-video/mpv-9999 @@ -1,4 +1,4 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEFINED_PHASES=compile configure install postinst postrm prepare setup test unpack DEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:0=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:0=[encode?,threads,vaapi?,vdpau?] ) alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0:= ) cdda? ( dev-libs/libcdio-paranoia ) cuda? ( >=media-video/ffmpeg-3.3:0 ) drm? ( x11-libs/libdrm ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv uchardet? ( app-i18n/uchardet ) ) jack? ( virtual/jack ) javascript? ( >=dev-lang/mujs-1.0.0 ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba ) sdl? ( media-libs/libsdl2[sound,threads,video] ) v4l? ( media-libs/libv4l ) vaapi? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libva[drm?,X?,wayland?] ) vdpau? ( !libav? ( >=media-video/ffmpeg-3.3:0 ) libav? ( >=media-video/libav-13:0 ) x11-libs/libvdpau ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXext x11-libs/libXinerama x11-libs/libXrandr opengl? ( x11-libs/libXdamage virtual/opengl ) xv? ( x11-libs/libXv ) ) zlib? ( sys-libs/zlib ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/docutils virtual/pkgconfig doc? ( dev-python/rst2pdf ) dvb? ( virtual/linuxtv-dvb-headers ) test? ( >=dev-util/cmocka-1.0.0 ) v4l? ( virtual/os-headers ) zsh-completion? ( dev-lang/perl ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 DESCRIPTION=Media player based on MPlayer and mplayer2 EAPI=6 @@ -10,4 +10,4 @@ REQUIRED_USE=|| ( cli libmpv ) aqua? ( opengl ) cuda? ( !libav opengl ) egl? ( | SLOT=0 SRC_URI=https://waf.io/waf-1.9.8 _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea git-r3 52a888802d25387c2c74cb845d1219bc gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e pax-utils 4f95120230a315c8caaabeb2307b7eee python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 waf-utils d1ea2758053cbb7c5b38b8f88654468d xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=aee568f4a17cadb2290a7e078daca80d +_md5_=2955abe183abc5fdb85e99aaa62551c8 diff --git a/metadata/md5-cache/media-video/smtube-16.1.0 b/metadata/md5-cache/media-video/smtube-16.1.0 deleted file mode 100644 index 9e4efd905722..000000000000 --- a/metadata/md5-cache/media-video/smtube-16.1.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=5 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=qt5 linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=amd64 x86 -LICENSE=GPL-2+ -RDEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-16.1.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=b6140daaa8736eb58cdd133125ddb78f diff --git a/metadata/md5-cache/media-video/smtube-16.3.0 b/metadata/md5-cache/media-video/smtube-16.3.0 deleted file mode 100644 index a61f7cee4607..000000000000 --- a/metadata/md5-cache/media-video/smtube-16.3.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=5 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=qt5 linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-16.3.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=390fd19e2e5640329af184c39c42c500 diff --git a/metadata/md5-cache/media-video/smtube-16.6.0 b/metadata/md5-cache/media-video/smtube-16.6.0 deleted file mode 100644 index 803c1df1a14e..000000000000 --- a/metadata/md5-cache/media-video/smtube-16.6.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=5 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=qt5 linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-16.6.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=390fd19e2e5640329af184c39c42c500 diff --git a/metadata/md5-cache/media-video/smtube-16.6.0-r1 b/metadata/md5-cache/media-video/smtube-16.6.0-r1 deleted file mode 100644 index 16b14ac88882..000000000000 --- a/metadata/md5-cache/media-video/smtube-16.6.0-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4[ssl] dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=5 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=qt5 linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtscript:5 ) !qt5? ( dev-qt/qtcore:4[ssl] dev-qt/qtgui:4 dev-qt/qtwebkit:4 dev-qt/qtscript:4 ) || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-16.6.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=8938ec4a0402760d4d21e90a2f4d710f diff --git a/metadata/md5-cache/media-video/smtube-16.7.0 b/metadata/md5-cache/media-video/smtube-16.7.0 deleted file mode 100644 index 08b0abae61e0..000000000000 --- a/metadata/md5-cache/media-video/smtube-16.7.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=5 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-16.7.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=6dcb0b835456139f320278986d2bb7fa diff --git a/metadata/md5-cache/media-video/smtube-17.1.0 b/metadata/md5-cache/media-video/smtube-17.1.0 deleted file mode 100644 index 1cf7d284b111..000000000000 --- a/metadata/md5-cache/media-video/smtube-17.1.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=6 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smplayer/smtube-17.1.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=a56511d7a7ec0e4d15666a8faf6251d9 diff --git a/metadata/md5-cache/media-video/smtube-17.5.0 b/metadata/md5-cache/media-video/smtube-17.5.0 deleted file mode 100644 index f030164d56a5..000000000000 --- a/metadata/md5-cache/media-video/smtube-17.5.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install -DEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 -DESCRIPTION=YouTube Browser for SMPlayer -EAPI=6 -HOMEPAGE=http://smplayer.sourceforge.net/smtube -IUSE=linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2+ -RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) -SLOT=0 -SRC_URI=mirror://sourceforge/smtube/smtube-17.5.0.tar.bz2 -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=d97af1a1b7f1bf385f880f728ee10f31 diff --git a/metadata/md5-cache/media-video/smtube-17.5.0-r1 b/metadata/md5-cache/media-video/smtube-17.5.0-r1 index 5676c6d62794..94173f4a1c02 100644 --- a/metadata/md5-cache/media-video/smtube-17.5.0-r1 +++ b/metadata/md5-cache/media-video/smtube-17.5.0-r1 @@ -4,10 +4,10 @@ DESCRIPTION=YouTube Browser for SMPlayer EAPI=6 HOMEPAGE=http://smplayer.sourceforge.net/smtube IUSE=linguas_bg linguas_cs linguas_da linguas_de linguas_en_GB linguas_en linguas_es linguas_eu linguas_fr linguas_gl linguas_he_IL linguas_hr linguas_hu linguas_it linguas_ja linguas_ko linguas_ms linguas_nn_NO linguas_pl linguas_pt_BR linguas_pt linguas_ru linguas_sq linguas_sr linguas_tr linguas_uk linguas_zh_CN linguas_zh_TW -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2+ RDEPEND=dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwebkit:5 dev-qt/qtscript:5 || ( media-video/smplayer[streaming] media-video/mpv media-video/mplayer media-video/vlc media-video/totem media-video/gnome-mplayer ) SLOT=0 SRC_URI=mirror://sourceforge/smtube/smtube-17.5.0.tar.bz2 _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea l10n 2c2e15383ba891d642f51896a7f0ecfe ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=c9d52b01d8bab7b7abd58985a7102da9 +_md5_=75d876f86ca77f328b02143dad0c07de diff --git a/metadata/md5-cache/net-analyzer/wireshark-2.4.1-r3 b/metadata/md5-cache/net-analyzer/wireshark-2.4.1-r3 index 43f518e7b663..91ac8389e017 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-2.4.1-r3 +++ b/metadata/md5-cache/net-analyzer/wireshark-2.4.1-r3 @@ -4,11 +4,11 @@ DESCRIPTION=A network protocol analyzer formerly known as ethereal EAPI=6 HOMEPAGE=https://www.wireshark.org/ IUSE=adns androiddump +capinfos +caps +captype ciscodump cpu_flags_x86_sse4_2 +dftest doc doc-pdf +dumpcap +editcap geoip gtk kerberos libssh libxml2 lua +mergecap +netlink nghttp2 +pcap portaudio +qt5 +randpkt +randpktdump +reordercap sbc selinux +sharkd smi snappy spandsp sshdump ssl +text2pcap tfshark +tshark +udpdump zlib +filecaps -KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 ~x86-fbsd +KEYWORDS=~amd64 ~arm ~arm64 hppa ~ppc ~ppc64 ~x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.14:2 dev-libs/libgcrypt:0 netlink? ( dev-libs/libnl:3 ) adns? ( >=net-dns/c-ares-1.5 ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk? ( x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango x11-misc/xdg-utils ) kerberos? ( virtual/krb5 ) libssh? ( >=net-libs/libssh-0.6 ) libxml2? ( dev-libs/libxml2 ) lua? ( >=dev-lang/lua-5.1:* ) nghttp2? ( net-libs/nghttp2 ) pcap? ( net-libs/libpcap ) portaudio? ( media-libs/portaudio ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtmultimedia:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 media-libs/speex x11-misc/xdg-utils ) sbc? ( media-libs/sbc ) smi? ( net-libs/libsmi ) snappy? ( app-arch/snappy ) spandsp? ( media-libs/spandsp ) ssl? ( net-libs/gnutls:= ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) gtk? ( virtual/freedesktop-icon-theme ) qt5? ( virtual/freedesktop-icon-theme ) selinux? ( sec-policy/selinux-wireshark ) REQUIRED_USE=ciscodump? ( libssh ) sshdump? ( libssh ) SLOT=0/2.4.1 SRC_URI=https://www.wireshark.org/download/src/all-versions/wireshark-2.4.1.tar.xz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea fcaps e80204189039ecc03f24151c518375f0 flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=32aafd1350de6df30aa73c8ac68721a1 +_md5_=94dc9872a5b8e7e56342fa8242bdc036 diff --git a/metadata/md5-cache/net-dns/c-ares-1.13.0 b/metadata/md5-cache/net-dns/c-ares-1.13.0 index bfa9a12fb503..30ee8cc8c341 100644 --- a/metadata/md5-cache/net-dns/c-ares-1.13.0 +++ b/metadata/md5-cache/net-dns/c-ares-1.13.0 @@ -4,9 +4,9 @@ DESCRIPTION=C library that resolves names asynchronously EAPI=6 HOMEPAGE=http://c-ares.haxx.se/ IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris LICENSE=MIT SLOT=0/2 SRC_URI=http://c-ares.haxx.se/download/c-ares-1.13.0.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=c1a727e4c62987036e4faa17299373fb +_md5_=1c00b0d9f598491d21b8dad6bba4ccb5 diff --git a/metadata/md5-cache/net-dns/libidn2-2.0.4 b/metadata/md5-cache/net-dns/libidn2-2.0.4 index 540fdd89b31b..083acec7923a 100644 --- a/metadata/md5-cache/net-dns/libidn2-2.0.4 +++ b/metadata/md5-cache/net-dns/libidn2-2.0.4 @@ -4,10 +4,10 @@ DESCRIPTION=An implementation of the IDNA2008 specifications (RFCs 5890, 5891, 5 EAPI=6 HOMEPAGE=https://www.gnu.org/software/libidn/#libidn2 https://gitlab.com/jas/libidn2 IUSE=static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2+ LGPL-3+ RDEPEND=dev-libs/libunistring[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] SLOT=0 SRC_URI=mirror://gnu/libidn/libidn2-2.0.4.tar.gz _eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=c6549803fb3a5d7aa2b63b22d0d559d7 +_md5_=aeebefee2d8a9c3c0502a1e4745e8007 diff --git a/metadata/md5-cache/net-ftp/lftp-4.7.8 b/metadata/md5-cache/net-ftp/lftp-4.7.8 deleted file mode 100644 index 7431b0d83fa7..000000000000 --- a/metadata/md5-cache/net-ftp/lftp-4.7.8 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) =sys-devel/libtool-2* app-arch/xz-utils nls? ( >=sys-devel/gettext-0.19 ) virtual/pkgconfig >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A sophisticated ftp/sftp/http/https/torrent client and file transfer program -EAPI=6 -HOMEPAGE=https://lftp.tech/ -IUSE=convert-mozilla-cookies +gnutls idn ipv6 libressl nls socks5 +ssl verify-file linguas_cs linguas_de linguas_es linguas_fr linguas_it linguas_ja linguas_ko linguas_pl linguas_pt_BR linguas_ru linguas_uk linguas_zh_CN linguas_zh_HK linguas_zh_TW -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) -RESTRICT=test -SLOT=0 -SRC_URI=https://lftp.tech/ftp/lftp-4.7.8.tar.xz -_eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=f461b1511b4473486ebe3791ede960f8 diff --git a/metadata/md5-cache/net-ftp/lftp-4.8.0 b/metadata/md5-cache/net-ftp/lftp-4.8.2 similarity index 67% rename from metadata/md5-cache/net-ftp/lftp-4.8.0 rename to metadata/md5-cache/net-ftp/lftp-4.8.2 index 90f7c449d95b..5b13044cf18a 100644 --- a/metadata/md5-cache/net-ftp/lftp-4.8.0 +++ b/metadata/md5-cache/net-ftp/lftp-4.8.2 @@ -1,14 +1,14 @@ DEFINED_PHASES=configure install prepare -DEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) =sys-devel/libtool-2* app-arch/xz-utils nls? ( >=sys-devel/gettext-0.19 ) virtual/pkgconfig >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn2 ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) =sys-devel/libtool-2* app-arch/xz-utils nls? ( >=sys-devel/gettext-0.19 ) virtual/pkgconfig >=app-portage/elt-patches-20170422 !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A sophisticated ftp/sftp/http/https/torrent client and file transfer program EAPI=6 HOMEPAGE=https://lftp.tech/ IUSE=convert-mozilla-cookies +gnutls idn ipv6 libressl nls socks5 +ssl verify-file linguas_cs linguas_de linguas_es linguas_fr linguas_it linguas_ja linguas_ko linguas_pl linguas_pt_BR linguas_ru linguas_uk linguas_zh_CN linguas_zh_HK linguas_zh_TW KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=GPL-3 -RDEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) +RDEPEND=>=sys-libs/ncurses-5.1:= >=sys-libs/readline-5.1:= dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) idn? ( net-dns/libidn2 ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3:0= ) !gnutls? ( !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) ) ) verify-file? ( dev-perl/String-CRC32 virtual/perl-Digest-MD5 ) RESTRICT=test SLOT=0 -SRC_URI=https://lftp.tech/ftp/lftp-4.8.0.tar.xz +SRC_URI=https://lftp.tech/ftp/lftp-4.8.2.tar.xz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=f461b1511b4473486ebe3791ede960f8 +_md5_=921c26f91380989579df27df9fcd308b diff --git a/metadata/md5-cache/net-im/qutim-0.3.3_p1 b/metadata/md5-cache/net-im/qutim-0.3.3_p1 index 9286650efd72..2f0895bd2eeb 100644 --- a/metadata/md5-cache/net-im/qutim-0.3.3_p1 +++ b/metadata/md5-cache/net-im/qutim-0.3.3_p1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install postinst prepare test unpack -DEPEND=x11-libs/libqxt >=dev-qt/qtcore-4.7.0:4[ssl?] >=dev-qt/qtgui-4.7.0:4 >=dev-qt/qtscript-4.7.0:4 >=dev-qt/qtdeclarative-4.7.0:4 telepathy? ( >=net-libs/telepathy-qt-0.3 ) xmpp? ( app-crypt/qca:2[qt4(+)] >=net-libs/jreen-1.2.0[qt4] ) oscar? ( app-crypt/qca:2[qt4(+)] ) purple? ( net-im/pidgin ) vkontakte? ( >=dev-qt/qtwebkit-4.7.0:4 ) aspell? ( app-text/aspell ) awn? ( >=dev-qt/qtdbus-4.7.0:4 ) crypt? ( app-crypt/qca:2[qt4(+)] ) dbus? ( >=dev-qt/qtdbus-4.7.0:4 ) espionage? ( app-crypt/qca:2[qt4(+)] ) histman? ( >=dev-qt/qtsql-4.7.0:4 ) ayatana? ( >=dev-libs/libindicate-qt-0.2.2 ) hunspell? ( app-text/hunspell ) kde? ( kde-frameworks/kdelibs:4 ) otr? ( >=net-libs/libotr-4.0.0 ) phonon? ( media-libs/phonon[qt4] ) plugman? ( dev-libs/libattica app-arch/libarchive ) qml? ( >=dev-qt/qtopengl-4.7.0:4 ) sdl? ( media-libs/sdl-mixer ) xscreensaver? ( x11-libs/libXScrnSaver ) webkit? ( >=dev-qt/qtwebkit-4.7.0:4 ) virtual/pkgconfig doc? ( app-doc/doxygen ) kde? ( dev-util/automoc ) sys-devel/make >=dev-util/cmake-3.7.2 +DEPEND=x11-libs/libqxt >=dev-qt/qtcore-4.7.0:4[ssl?] >=dev-qt/qtgui-4.7.0:4 >=dev-qt/qtscript-4.7.0:4 >=dev-qt/qtdeclarative-4.7.0:4 telepathy? ( >=net-libs/telepathy-qt-0.3 ) xmpp? ( app-crypt/qca:2[qt4(+)] >=net-libs/jreen-1.2.0[qt4] ) oscar? ( app-crypt/qca:2[qt4(+)] ) purple? ( net-im/pidgin ) vkontakte? ( >=dev-qt/qtwebkit-4.7.0:4 ) aspell? ( app-text/aspell ) awn? ( >=dev-qt/qtdbus-4.7.0:4 ) crypt? ( app-crypt/qca:2[qt4(+)] ) dbus? ( >=dev-qt/qtdbus-4.7.0:4 ) espionage? ( app-crypt/qca:2[qt4(+)] ) histman? ( >=dev-qt/qtsql-4.7.0:4 ) ayatana? ( >=dev-libs/libindicate-qt-0.2.2 ) hunspell? ( app-text/hunspell ) otr? ( >=net-libs/libotr-4.0.0 ) phonon? ( media-libs/phonon[qt4] ) plugman? ( dev-libs/libattica app-arch/libarchive ) qml? ( >=dev-qt/qtopengl-4.7.0:4 ) sdl? ( media-libs/sdl-mixer ) xscreensaver? ( x11-libs/libXScrnSaver ) webkit? ( >=dev-qt/qtwebkit-4.7.0:4 ) virtual/pkgconfig doc? ( app-doc/doxygen ) sys-devel/make >=dev-util/cmake-3.7.2 DESCRIPTION=Qt4-based multi-protocol instant messenger EAPI=5 -HOMEPAGE=http://www.qutim.org -IUSE=doc +sound tools telepathy irc xmpp mrim oscar purple vkontakte antiboss aspell ayatana awn crypt dbus debug -espionage histman hunspell kde otr plugman phonon purple qml sdl +ssl +xscreensaver webkit linguas_ar linguas_be linguas_bg linguas_cs linguas_de linguas_en_GB linguas_es linguas_fr linguas_he linguas_nds linguas_ru linguas_sk linguas_uk linguas_uz linguas_zh_CN +HOMEPAGE=https://www.qutim.org +IUSE=doc +sound tools telepathy irc xmpp mrim oscar purple vkontakte antiboss aspell ayatana awn crypt dbus debug -espionage histman hunspell otr plugman phonon purple qml sdl +ssl +xscreensaver webkit linguas_ar linguas_be linguas_bg linguas_cs linguas_de linguas_en_GB linguas_es linguas_fr linguas_he linguas_nds linguas_ru linguas_sk linguas_uk linguas_uz linguas_zh_CN KEYWORDS=amd64 x86 LICENSE=GPL-3 -RDEPEND=x11-libs/libqxt >=dev-qt/qtcore-4.7.0:4[ssl?] >=dev-qt/qtgui-4.7.0:4 >=dev-qt/qtscript-4.7.0:4 >=dev-qt/qtdeclarative-4.7.0:4 telepathy? ( >=net-libs/telepathy-qt-0.3 ) xmpp? ( app-crypt/qca:2[qt4(+)] >=net-libs/jreen-1.2.0[qt4] ) oscar? ( app-crypt/qca:2[qt4(+)] ) purple? ( net-im/pidgin ) vkontakte? ( >=dev-qt/qtwebkit-4.7.0:4 ) aspell? ( app-text/aspell ) awn? ( >=dev-qt/qtdbus-4.7.0:4 ) crypt? ( app-crypt/qca:2[qt4(+)] ) dbus? ( >=dev-qt/qtdbus-4.7.0:4 ) espionage? ( app-crypt/qca:2[qt4(+)] ) histman? ( >=dev-qt/qtsql-4.7.0:4 ) ayatana? ( >=dev-libs/libindicate-qt-0.2.2 ) hunspell? ( app-text/hunspell ) kde? ( kde-frameworks/kdelibs:4 ) otr? ( >=net-libs/libotr-4.0.0 ) phonon? ( media-libs/phonon[qt4] ) plugman? ( dev-libs/libattica app-arch/libarchive ) qml? ( >=dev-qt/qtopengl-4.7.0:4 ) sdl? ( media-libs/sdl-mixer ) xscreensaver? ( x11-libs/libXScrnSaver ) webkit? ( >=dev-qt/qtwebkit-4.7.0:4 ) xmpp? ( app-crypt/qca:2[gpg] ) oscar? ( app-crypt/qca:2[ssl] ) kde-frameworks/oxygen-icons +RDEPEND=x11-libs/libqxt >=dev-qt/qtcore-4.7.0:4[ssl?] >=dev-qt/qtgui-4.7.0:4 >=dev-qt/qtscript-4.7.0:4 >=dev-qt/qtdeclarative-4.7.0:4 telepathy? ( >=net-libs/telepathy-qt-0.3 ) xmpp? ( app-crypt/qca:2[qt4(+)] >=net-libs/jreen-1.2.0[qt4] ) oscar? ( app-crypt/qca:2[qt4(+)] ) purple? ( net-im/pidgin ) vkontakte? ( >=dev-qt/qtwebkit-4.7.0:4 ) aspell? ( app-text/aspell ) awn? ( >=dev-qt/qtdbus-4.7.0:4 ) crypt? ( app-crypt/qca:2[qt4(+)] ) dbus? ( >=dev-qt/qtdbus-4.7.0:4 ) espionage? ( app-crypt/qca:2[qt4(+)] ) histman? ( >=dev-qt/qtsql-4.7.0:4 ) ayatana? ( >=dev-libs/libindicate-qt-0.2.2 ) hunspell? ( app-text/hunspell ) otr? ( >=net-libs/libotr-4.0.0 ) phonon? ( media-libs/phonon[qt4] ) plugman? ( dev-libs/libattica app-arch/libarchive ) qml? ( >=dev-qt/qtopengl-4.7.0:4 ) sdl? ( media-libs/sdl-mixer ) xscreensaver? ( x11-libs/libXScrnSaver ) webkit? ( >=dev-qt/qtwebkit-4.7.0:4 ) xmpp? ( app-crypt/qca:2[gpg] ) oscar? ( app-crypt/qca:2[ssl] ) kde-frameworks/oxygen-icons REQUIRED_USE=oscar? ( ssl ) qml? ( webkit ) SLOT=0 -SRC_URI=http://www.qutim.org/dwnl/80/qutim-0.3.3.p_1.tar.xz +SRC_URI=https://www.qutim.org/dwnl/80/qutim-0.3.3.p_1.tar.xz _eclasses_=base df2aa567b3f0595aae0d0923889f7631 cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 qmake-utils 990448b067cb3cfe1443bc25fb57239c qt4-r2 b7985a3197fbc3a22d059f19904e735b toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=4b6fd10e2c84b862fa4e811d0594a63f +_md5_=0ab494251cebc6a5711ee0d4625a5af2 diff --git a/metadata/md5-cache/net-im/skypeforlinux-5.3.0.1 b/metadata/md5-cache/net-im/skypeforlinux-5.5.0.1 similarity index 86% rename from metadata/md5-cache/net-im/skypeforlinux-5.3.0.1 rename to metadata/md5-cache/net-im/skypeforlinux-5.5.0.1 index 415c6f436119..defbaa5f398b 100644 --- a/metadata/md5-cache/net-im/skypeforlinux-5.3.0.1 +++ b/metadata/md5-cache/net-im/skypeforlinux-5.5.0.1 @@ -1,4 +1,4 @@ -DEFINED_PHASES=install prepare unpack +DEFINED_PHASES=install postinst postrm prepare unpack DEPEND=>=app-arch/rpm2targz-9.0.0.3g DESCRIPTION=P2P Internet Telephony (VoiceIP) client EAPI=6 @@ -10,6 +10,6 @@ RDEPEND=dev-libs/atk[abi_x86_64(-)?] dev-libs/expat[abi_x86_64(-)?] dev-libs/gli REQUIRED_USE=|| ( abi_x86_64 ) RESTRICT=mirror bindist strip SLOT=0 -SRC_URI=https://repo.skype.com/rpm/stable/skypeforlinux_5.3.0.1-1.x86_64.rpm -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 pax-utils 4f95120230a315c8caaabeb2307b7eee rpm f52cfa3a435468d86d3b49c357b9cb35 toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=cf8cb13b17b98c9ee5bafd5899567e34 +SRC_URI=https://repo.skype.com/rpm/stable/skypeforlinux_5.5.0.1-1.x86_64.rpm +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 pax-utils 4f95120230a315c8caaabeb2307b7eee rpm f52cfa3a435468d86d3b49c357b9cb35 toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=1850f5c737f4ed02ebd13d9e824c3e05 diff --git a/metadata/md5-cache/net-im/toxic-0.8.0 b/metadata/md5-cache/net-im/toxic-0.8.0 index 05a445523d9b..23a5a4ed1d8e 100644 --- a/metadata/md5-cache/net-im/toxic-0.8.0 +++ b/metadata/md5-cache/net-im/toxic-0.8.0 @@ -1,4 +1,4 @@ -DEFINED_PHASES=configure install setup +DEFINED_PHASES=configure install prepare setup DEPEND=virtual/pkgconfig net-libs/tox:0/0.1[av?] dev-libs/libconfig net-misc/curl:0= sys-libs/ncurses:0= av? ( media-libs/openal media-libs/freealut ) notifications? ( x11-libs/libnotify ) python? ( python_single_target_python3_4? ( dev-lang/python:3.4 ) python_single_target_python3_5? ( dev-lang/python:3.5 ) python_single_target_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),python_single_target_python3_4(+)?,python_single_target_python3_5(+)?,python_single_target_python3_6(+)?] ) qrcode? ( media-gfx/qrencode ) DESCRIPTION=A curses-based client for Tox. EAPI=6 @@ -11,4 +11,4 @@ REQUIRED_USE=python? ( ^^ ( python_single_target_python3_4 python_single_target_ SLOT=0 SRC_URI=https://github.com/JFreegman/toxic/archive/v0.8.0.tar.gz -> toxic-0.8.0.tar.gz _eclasses_=multilib 97f470f374f2e94ccab04a2fb21d811e python-single-r1 317a2557b4d7319a7418225f65accf77 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=61d3eb9be25d6383287d1431993905bd +_md5_=8987b477c051b23a489699109f5d6b60 diff --git a/metadata/md5-cache/net-libs/libktorrent-2.1 b/metadata/md5-cache/net-libs/libktorrent-2.1 index 239de6704815..682292faa896 100644 --- a/metadata/md5-cache/net-libs/libktorrent-2.1 +++ b/metadata/md5-cache/net-libs/libktorrent-2.1 @@ -4,10 +4,10 @@ DESCRIPTION=BitTorrent library based on KDE Frameworks EAPI=6 HOMEPAGE=https://www.kde.org/applications/internet/ktorrent/ IUSE=test debug test -KEYWORDS=~amd64 ~arm ~x86 +KEYWORDS=amd64 ~arm x86 LICENSE=GPL-2+ RDEPEND=>=kde-frameworks/karchive-5.37.0:5 >=kde-frameworks/kconfig-5.37.0:5 >=kde-frameworks/kcoreaddons-5.37.0:5 >=kde-frameworks/kcrash-5.37.0:5 >=kde-frameworks/ki18n-5.37.0:5 >=kde-frameworks/kio-5.37.0:5 >=kde-frameworks/solid-5.37.0:5 >=dev-qt/qtnetwork-5.7.1:5 >=dev-qt/qtxml-5.7.1:5 app-crypt/qca:2[qt5] >=dev-libs/gmp-6.0.0a:0= dev-libs/libgcrypt:0= !net-libs/libktorrent:4 !dev-libs/botan[gmp(-)] >=kde-frameworks/kf-env-4 >=dev-qt/qtcore-5.7.1:5 SLOT=5 SRC_URI=mirror://kde/stable/ktorrent/5.1/libktorrent-2.1.tar.xz _eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 kde5 186c36517327615304bdc71c5f2bf6f7 kde5-functions abefc896c278e40752eaefc438ac5ddc ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg 6cd76cc914c1a759dee032778487b57f xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=1ead2aa9e5bccf019caf49145b5ca8bb +_md5_=0dd90fb41fdddfb042d4b5d870a0fcf3 diff --git a/metadata/md5-cache/net-p2p/ktorrent-5.1.0 b/metadata/md5-cache/net-p2p/ktorrent-5.1.0 index 0902ead41804..520163996add 100644 --- a/metadata/md5-cache/net-p2p/ktorrent-5.1.0 +++ b/metadata/md5-cache/net-p2p/ktorrent-5.1.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-frameworks/kcmutils-5.37.0:5 >=kde-frameworks/kconfig-5.37.0:5 >=kde-frameworks/kconfigwidgets-5.37.0:5 >=kde-frameworks/kcoreaddons-5.37.0:5 >=kde-frameworks/kcrash-5.37.0:5 >=kde-frameworks/kdbusaddons-5.37.0:5 >=kde-frameworks/ki18n-5.37.0:5 >=kde-frameworks/kiconthemes-5.37.0:5 >=kde-frameworks/kio-5.37.0:5 >=kde-frameworks/knotifications-5.37.0:5 >=kde-frameworks/knotifyconfig-5.37.0:5 >=kde-frameworks/kparts-5.37.0:5 >=kde-frameworks/kservice-5.37.0:5 >=kde-frameworks/kwidgetsaddons-5.37.0:5 >=kde-frameworks/kwindowsystem-5.37.0:5 >=kde-frameworks/kxmlgui-5.37.0:5 >=kde-frameworks/solid-5.37.0:5 >=dev-qt/qtdbus-5.7.1:5 >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5 >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtxml-5.7.1:5 =net-libs/libktorrent-2.1*:5 infowidget? ( dev-libs/geoip ) kross? ( >=kde-frameworks/karchive-5.37.0:5 >=kde-frameworks/kitemviews-5.37.0:5 >=kde-frameworks/kross-5.37.0:5 ) mediaplayer? ( media-libs/phonon[qt5(+)] >=media-libs/taglib-1.5 ) rss? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=kde-apps/syndication-14.12.0:5 ) search? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=dev-qt/qtwebkit-5.7.1:5 ) shutdown? ( >=kde-plasma/plasma-workspace-5.10.5:5 ) stats? ( >=kde-frameworks/kplotting-5.37.0:5 ) upnp? ( >=kde-frameworks/kcompletion-5.37.0:5 ) zeroconf? ( >=kde-frameworks/kdnssd-5.37.0:5 ) dev-libs/boost sys-devel/gettext sys-devel/make >=dev-util/cmake-3.7.2 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.37.0:5 handbook? ( >=kde-frameworks/kdoctools-5.37.0:5 ) test? ( >=dev-qt/qttest-5.7.1:5 ) >=dev-qt/qtcore-5.7.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcmutils-5.37.0:5 >=kde-frameworks/kconfig-5.37.0:5 >=kde-frameworks/kconfigwidgets-5.37.0:5 >=kde-frameworks/kcoreaddons-5.37.0:5 >=kde-frameworks/kcrash-5.37.0:5 >=kde-frameworks/kdbusaddons-5.37.0:5 >=kde-frameworks/ki18n-5.37.0:5 >=kde-frameworks/kiconthemes-5.37.0:5 >=kde-frameworks/kio-5.37.0:5 >=kde-frameworks/knotifications-5.37.0:5 >=kde-frameworks/knotifyconfig-5.37.0:5 >=kde-frameworks/kparts-5.37.0:5 >=kde-frameworks/kservice-5.37.0:5 >=kde-frameworks/kwidgetsaddons-5.37.0:5 >=kde-frameworks/kwindowsystem-5.37.0:5 >=kde-frameworks/kxmlgui-5.37.0:5 >=kde-frameworks/solid-5.37.0:5 >=dev-qt/qtdbus-5.7.1:5 >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5 >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtxml-5.7.1:5 =net-libs/libktorrent-2.1*:5 infowidget? ( dev-libs/geoip ) kross? ( >=kde-frameworks/karchive-5.37.0:5 >=kde-frameworks/kitemviews-5.37.0:5 >=kde-frameworks/kross-5.37.0:5 ) mediaplayer? ( media-libs/phonon[qt5(+)] >=media-libs/taglib-1.5 ) rss? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=kde-apps/syndication-14.12.0:5 ) search? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=dev-qt/qtwebkit-5.7.1:5 ) shutdown? ( >=kde-plasma/plasma-workspace-5.10.5:5 ) stats? ( >=kde-frameworks/kplotting-5.37.0:5 ) upnp? ( >=kde-frameworks/kcompletion-5.37.0:5 ) zeroconf? ( >=kde-frameworks/kdnssd-5.37.0:5 ) dev-libs/boost sys-devel/gettext sys-devel/make >=dev-util/cmake-3.7.2 >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.37.0:5 handbook? ( >=kde-frameworks/kdoctools-5.37.0:5 ) test? ( >=dev-qt/qttest-5.7.1:5 ) >=dev-qt/qtcore-5.7.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Powerful BitTorrent client based on KDE Frameworks EAPI=6 HOMEPAGE=https://www.kde.org/applications/internet/ktorrent/ -IUSE=+bwscheduler +downloadorder +infowidget +ipfilter +kross +logviewer +magnetgenerator +mediaplayer rss +scanfolder +search +shutdown +stats +upnp +zeroconf debug +handbook test -KEYWORDS=~amd64 ~x86 +IUSE=+bwscheduler +downloadorder +infowidget +ipfilter +kross +logviewer +magnetgenerator +mediaplayer rss +scanfolder +search +shutdown +stats +upnp +zeroconf test debug +handbook test +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=kde-frameworks/kcmutils-5.37.0:5 >=kde-frameworks/kconfig-5.37.0:5 >=kde-frameworks/kconfigwidgets-5.37.0:5 >=kde-frameworks/kcoreaddons-5.37.0:5 >=kde-frameworks/kcrash-5.37.0:5 >=kde-frameworks/kdbusaddons-5.37.0:5 >=kde-frameworks/ki18n-5.37.0:5 >=kde-frameworks/kiconthemes-5.37.0:5 >=kde-frameworks/kio-5.37.0:5 >=kde-frameworks/knotifications-5.37.0:5 >=kde-frameworks/knotifyconfig-5.37.0:5 >=kde-frameworks/kparts-5.37.0:5 >=kde-frameworks/kservice-5.37.0:5 >=kde-frameworks/kwidgetsaddons-5.37.0:5 >=kde-frameworks/kwindowsystem-5.37.0:5 >=kde-frameworks/kxmlgui-5.37.0:5 >=kde-frameworks/solid-5.37.0:5 >=dev-qt/qtdbus-5.7.1:5 >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5 >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtxml-5.7.1:5 =net-libs/libktorrent-2.1*:5 infowidget? ( dev-libs/geoip ) kross? ( >=kde-frameworks/karchive-5.37.0:5 >=kde-frameworks/kitemviews-5.37.0:5 >=kde-frameworks/kross-5.37.0:5 ) mediaplayer? ( media-libs/phonon[qt5(+)] >=media-libs/taglib-1.5 ) rss? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=kde-apps/syndication-14.12.0:5 ) search? ( >=kde-frameworks/kdewebkit-5.37.0:5 >=dev-qt/qtwebkit-5.7.1:5 ) shutdown? ( >=kde-plasma/plasma-workspace-5.10.5:5 ) stats? ( >=kde-frameworks/kplotting-5.37.0:5 ) upnp? ( >=kde-frameworks/kcompletion-5.37.0:5 ) zeroconf? ( >=kde-frameworks/kdnssd-5.37.0:5 ) ipfilter? ( app-arch/bzip2 app-arch/unzip >=kde-frameworks/ktextwidgets-5.37.0:5 >=kde-apps/kio-extras-14.12.0:5 ) !net-p2p/ktorrent:4 >=kde-frameworks/kf-env-4 >=dev-qt/qtcore-5.7.1:5 SLOT=5 SRC_URI=mirror://kde/stable/ktorrent/5.1/ktorrent-5.1.0.tar.xz _eclasses_=cmake-utils f9fb12e2dbe2e0c9c17f030bae85eb02 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea flag-o-matic 2274fcc1e7ef6affaff5bcd636275417 gnome2-utils 4d211d7614f303710fca59db6ec12c88 kde5 186c36517327615304bdc71c5f2bf6f7 kde5-functions abefc896c278e40752eaefc438ac5ddc ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e multiprocessing 6f5991c7101863d0b29df63990ad852e ninja-utils ebb2eaddc6331c4fa000b8eb8f6fe074 toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 virtualx 171580f737f5aaf18fcb456548588066 xdg 6cd76cc914c1a759dee032778487b57f xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=fe6e08554247062dee8f445243c34c6c +_md5_=bb30bb43f5dffa2e67ebd19ea8db9e20 diff --git a/metadata/md5-cache/sys-apps/file-5.32 b/metadata/md5-cache/sys-apps/file-5.32 index 993f41a8632e..04b2d3332da8 100644 --- a/metadata/md5-cache/sys-apps/file-5.32 +++ b/metadata/md5-cache/sys-apps/file-5.32 @@ -4,11 +4,11 @@ DESCRIPTION=identify a file's format by scanning binary data for patterns EAPI=6 HOMEPAGE=https://www.darwinsys.com/file/ IUSE=python static-libs zlib python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=BSD-2 RDEPEND=python? ( python_targets_pypy? ( >=virtual/pypy-5:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) python_targets_python3_6? ( dev-lang/python:3.6 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] dev-python/setuptools[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,python_targets_python3_6(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),-python_single_target_python3_6(-)] ) zlib? ( >=sys-libs/zlib-1.2.8-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) python? ( !dev-python/python-magic ) REQUIRED_USE=python? ( || ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 python_targets_python3_6 ) ) SLOT=0 SRC_URI=ftp://ftp.astron.com/pub/file/file-5.32.tar.gz _eclasses_=distutils-r1 372bbe39047c0a2550319a3a82f3e063 libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multibuild 72647e255187a1fadc81097b3657e5c3 multilib 97f470f374f2e94ccab04a2fb21d811e multilib-build eed53a6313267c9fbcd35fc384bd0087 multilib-minimal 9139c3a57e077cb8e0d0f73ceb080b89 multiprocessing 6f5991c7101863d0b29df63990ad852e python-r1 e9350ec46bb5c9f3504b4fbe8b8d8987 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=0d4cb49a90fc448168f442e91f0669ab +_md5_=8641e9aa5697abcfe86e18ce507aa0d6 diff --git a/metadata/md5-cache/sys-kernel/ck-sources-4.9.52 b/metadata/md5-cache/sys-kernel/ck-sources-4.9.52 new file mode 100644 index 000000000000..4a2d3e79ede4 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/ck-sources-4.9.52 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) !build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 ) ) +DESCRIPTION=Con Kolivas' high performance patchset and Gentoo's genpatches for Linux 4.9 +EAPI=6 +HOMEPAGE=https://www.kernel.org/ https://www.gentoo.org/ https://dev.gentoo.org/~mpagano/genpatches/ http://users.tpg.com.au/ckolivas/kernel/ http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags +IUSE=symlink build deblob +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=4.9.52 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.9.tar.xz deblob? ( http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.9-gnu/deblob-4.9 http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.9-gnu/deblob-check -> deblob-check-4.9 ) mirror://gentoo/genpatches-4.9-54.base.tar.xz mirror://gentoo/genpatches-4.9-54.extras.tar.xz mirror://gentoo/genpatches-4.9-54.experimental.tar.xz http://ck.kolivas.org/patches/4.0/4.9/4.9-ck1/patch-4.9-ck1.xz https://github.com/ckolivas/linux/commit/7de569950716147ed436b27936628ee3ab5b45cc.patch -> ck-sources-4.9-freezer-fix.patch +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea kernel-2 880361b861490d9503f47d4f16e05f2c ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e python-any-r1 27d7f9da7187d283b7f3eae8390b7b09 python-utils-r1 c9de01becf9df3f8c10aeec3dc693f5d toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 +_md5_=f6a837e96894445521288c1ecc50a28f diff --git a/metadata/md5-cache/virtual/wine-0-r5 b/metadata/md5-cache/virtual/wine-0-r5 index 623cc191496a..4af717806aff 100644 --- a/metadata/md5-cache/virtual/wine-0-r5 +++ b/metadata/md5-cache/virtual/wine-0-r5 @@ -2,8 +2,8 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for Wine that supports multiple variants and slotting EAPI=6 IUSE=+abi_x86_32 +abi_x86_64 d3d9 staging -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 ~x86-fbsd RDEPEND=staging? ( || ( app-emulation/wine-staging[staging] app-emulation/wine-any[staging] ) ) d3d9? ( || ( app-emulation/wine-d3d9[d3d9] app-emulation/wine-any[d3d9] ) ) || ( app-emulation/wine-vanilla[abi_x86_32=,abi_x86_64=] app-emulation/wine-staging[abi_x86_32=,abi_x86_64=] app-emulation/wine-d3d9[abi_x86_32=,abi_x86_64=] app-emulation/wine-any[abi_x86_32=,abi_x86_64=] ) !app-emulation/wine:0 REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) SLOT=0 -_md5_=77f1519de0730c5e1fb9b16c57a5124c +_md5_=d98876e5a8072f0402889ac256f268d3 diff --git a/metadata/md5-cache/virtual/wine-0-r6 b/metadata/md5-cache/virtual/wine-0-r6 new file mode 100644 index 000000000000..b91fab32bab2 --- /dev/null +++ b/metadata/md5-cache/virtual/wine-0-r6 @@ -0,0 +1,9 @@ +DEFINED_PHASES=- +DESCRIPTION=Virtual for Wine that supports multiple variants and slotting +EAPI=6 +IUSE=+abi_x86_32 +abi_x86_64 d3d9 staging +KEYWORDS=~amd64 ~x86 ~x86-fbsd +RDEPEND=staging? ( || ( app-emulation/wine-staging[staging] app-emulation/wine-any[staging] ) ) d3d9? ( || ( app-emulation/wine-d3d9[d3d9] app-emulation/wine-any[d3d9] ) ) || ( app-emulation/wine-vanilla[abi_x86_32=,abi_x86_64=] app-emulation/wine-staging[abi_x86_32=,abi_x86_64=] app-emulation/wine-d3d9[abi_x86_32=,abi_x86_64=] app-emulation/wine-any[abi_x86_32=,abi_x86_64=] ) !app-emulation/wine:0 +REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) +SLOT=0 +_md5_=efae44d98e9d4302a45645d56752fd40 diff --git a/metadata/md5-cache/www-apps/icingaweb2-2.4.2 b/metadata/md5-cache/www-apps/icingaweb2-2.4.2 new file mode 100644 index 000000000000..f5899863a709 --- /dev/null +++ b/metadata/md5-cache/www-apps/icingaweb2-2.4.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=config install postinst setup +DEPEND=>=net-analyzer/icinga2-2.1.1 dev-php/pecl-imagick pdf? ( media-gfx/imagemagick[png] ) apache2? ( >=www-servers/apache-2.4.0 || ( dev-lang/php:5.6[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.0[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.1[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] ) ) nginx? ( >=www-servers/nginx-1.7.0:* || ( dev-lang/php:5.6[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.0[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.1[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] ) ) apache2? ( =www-servers/apache-2* ) +DESCRIPTION=Icinga Web 2 - Frontend for icinga2 +EAPI=6 +HOMEPAGE=http://www.icinga.org/ +IUSE=apache2 ldap mysql nginx pdf postgres apache2 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=>=net-analyzer/icinga2-2.1.1 dev-php/pecl-imagick pdf? ( media-gfx/imagemagick[png] ) apache2? ( >=www-servers/apache-2.4.0 || ( dev-lang/php:5.6[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.0[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.1[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] ) ) nginx? ( >=www-servers/nginx-1.7.0:* || ( dev-lang/php:5.6[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.0[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] dev-lang/php:7.1[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] ) ) apache2? ( =www-servers/apache-2* ) +REQUIRED_USE=^^ ( apache2 nginx ) +SLOT=0 +SRC_URI=https://codeload.github.com/Icinga/icingaweb2/tar.gz/v2.4.2 -> icingaweb2-2.4.2.tar.gz +_eclasses_=depend.apache 0917334d570e07f9743a04ff85b3bf1b epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af user e4b567c44272a719fabf53f0f885d3f7 +_md5_=36d5db170d5584972d087c038a9eb446 diff --git a/metadata/md5-cache/www-client/firefox-bin-52.3.0 b/metadata/md5-cache/www-client/firefox-bin-52.3.0 deleted file mode 100644 index 77010cd3f34b..000000000000 --- a/metadata/md5-cache/www-client/firefox-bin-52.3.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst unpack -DEPEND=app-arch/unzip >=sys-apps/sed-4 app-arch/unzip -DESCRIPTION=Firefox Web Browser -EAPI=6 -HOMEPAGE=http://www.mozilla.com/firefox -IUSE=+ffmpeg +pulseaudio selinux startup-notification l10n_ach l10n_af l10n_an l10n_ar l10n_as l10n_ast l10n_az l10n_bg l10n_bn-BD l10n_bn-IN l10n_br l10n_bs l10n_ca l10n_cs l10n_cy l10n_da l10n_de l10n_el l10n_en-GB l10n_en-ZA l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_id l10n_is l10n_it l10n_ja l10n_kk l10n_km l10n_kn l10n_ko l10n_lt l10n_lv l10n_mai l10n_mk l10n_ml l10n_mr l10n_ms l10n_nb l10n_nl l10n_nn l10n_or l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tr l10n_uk l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=dev-libs/atk >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-2.18:2 >=x11-libs/gtk+-3.4.0:3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 virtual/freedesktop-icon-theme pulseaudio? ( ! firefox-52.3.0esr-ach.xpi ) l10n_af? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/af.xpi -> firefox-52.3.0esr-af.xpi ) l10n_an? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/an.xpi -> firefox-52.3.0esr-an.xpi ) l10n_ar? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ar.xpi -> firefox-52.3.0esr-ar.xpi ) l10n_as? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/as.xpi -> firefox-52.3.0esr-as.xpi ) l10n_ast? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ast.xpi -> firefox-52.3.0esr-ast.xpi ) l10n_az? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/az.xpi -> firefox-52.3.0esr-az.xpi ) l10n_bg? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/bg.xpi -> firefox-52.3.0esr-bg.xpi ) l10n_bn-BD? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/bn-BD.xpi -> firefox-52.3.0esr-bn-BD.xpi ) l10n_bn-IN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/bn-IN.xpi -> firefox-52.3.0esr-bn-IN.xpi ) l10n_br? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/br.xpi -> firefox-52.3.0esr-br.xpi ) l10n_bs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/bs.xpi -> firefox-52.3.0esr-bs.xpi ) l10n_ca? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ca.xpi -> firefox-52.3.0esr-ca.xpi ) l10n_cs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/cs.xpi -> firefox-52.3.0esr-cs.xpi ) l10n_cy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/cy.xpi -> firefox-52.3.0esr-cy.xpi ) l10n_da? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/da.xpi -> firefox-52.3.0esr-da.xpi ) l10n_de? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/de.xpi -> firefox-52.3.0esr-de.xpi ) l10n_el? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/el.xpi -> firefox-52.3.0esr-el.xpi ) l10n_en-GB? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/en-GB.xpi -> firefox-52.3.0esr-en-GB.xpi ) l10n_en-ZA? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/en-ZA.xpi -> firefox-52.3.0esr-en-ZA.xpi ) l10n_eo? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/eo.xpi -> firefox-52.3.0esr-eo.xpi ) l10n_es-AR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/es-AR.xpi -> firefox-52.3.0esr-es-AR.xpi ) l10n_es-CL? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/es-CL.xpi -> firefox-52.3.0esr-es-CL.xpi ) l10n_es-ES? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/es-ES.xpi -> firefox-52.3.0esr-es-ES.xpi ) l10n_es-MX? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/es-MX.xpi -> firefox-52.3.0esr-es-MX.xpi ) l10n_et? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/et.xpi -> firefox-52.3.0esr-et.xpi ) l10n_eu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/eu.xpi -> firefox-52.3.0esr-eu.xpi ) l10n_fa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/fa.xpi -> firefox-52.3.0esr-fa.xpi ) l10n_fi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/fi.xpi -> firefox-52.3.0esr-fi.xpi ) l10n_fr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/fr.xpi -> firefox-52.3.0esr-fr.xpi ) l10n_fy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/fy-NL.xpi -> firefox-52.3.0esr-fy-NL.xpi ) l10n_ga? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ga-IE.xpi -> firefox-52.3.0esr-ga-IE.xpi ) l10n_gd? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/gd.xpi -> firefox-52.3.0esr-gd.xpi ) l10n_gl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/gl.xpi -> firefox-52.3.0esr-gl.xpi ) l10n_gu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/gu-IN.xpi -> firefox-52.3.0esr-gu-IN.xpi ) l10n_he? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/he.xpi -> firefox-52.3.0esr-he.xpi ) l10n_hi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/hi-IN.xpi -> firefox-52.3.0esr-hi-IN.xpi ) l10n_hr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/hr.xpi -> firefox-52.3.0esr-hr.xpi ) l10n_hsb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/hsb.xpi -> firefox-52.3.0esr-hsb.xpi ) l10n_hu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/hu.xpi -> firefox-52.3.0esr-hu.xpi ) l10n_hy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/hy-AM.xpi -> firefox-52.3.0esr-hy-AM.xpi ) l10n_id? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/id.xpi -> firefox-52.3.0esr-id.xpi ) l10n_is? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/is.xpi -> firefox-52.3.0esr-is.xpi ) l10n_it? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/it.xpi -> firefox-52.3.0esr-it.xpi ) l10n_ja? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ja.xpi -> firefox-52.3.0esr-ja.xpi ) l10n_kk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/kk.xpi -> firefox-52.3.0esr-kk.xpi ) l10n_km? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/km.xpi -> firefox-52.3.0esr-km.xpi ) l10n_kn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/kn.xpi -> firefox-52.3.0esr-kn.xpi ) l10n_ko? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ko.xpi -> firefox-52.3.0esr-ko.xpi ) l10n_lt? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/lt.xpi -> firefox-52.3.0esr-lt.xpi ) l10n_lv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/lv.xpi -> firefox-52.3.0esr-lv.xpi ) l10n_mai? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/mai.xpi -> firefox-52.3.0esr-mai.xpi ) l10n_mk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/mk.xpi -> firefox-52.3.0esr-mk.xpi ) l10n_ml? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ml.xpi -> firefox-52.3.0esr-ml.xpi ) l10n_mr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/mr.xpi -> firefox-52.3.0esr-mr.xpi ) l10n_ms? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ms.xpi -> firefox-52.3.0esr-ms.xpi ) l10n_nb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/nb-NO.xpi -> firefox-52.3.0esr-nb-NO.xpi ) l10n_nl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/nl.xpi -> firefox-52.3.0esr-nl.xpi ) l10n_nn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/nn-NO.xpi -> firefox-52.3.0esr-nn-NO.xpi ) l10n_or? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/or.xpi -> firefox-52.3.0esr-or.xpi ) l10n_pa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/pa-IN.xpi -> firefox-52.3.0esr-pa-IN.xpi ) l10n_pl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/pl.xpi -> firefox-52.3.0esr-pl.xpi ) l10n_pt-BR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/pt-BR.xpi -> firefox-52.3.0esr-pt-BR.xpi ) l10n_pt-PT? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/pt-PT.xpi -> firefox-52.3.0esr-pt-PT.xpi ) l10n_rm? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/rm.xpi -> firefox-52.3.0esr-rm.xpi ) l10n_ro? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ro.xpi -> firefox-52.3.0esr-ro.xpi ) l10n_ru? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ru.xpi -> firefox-52.3.0esr-ru.xpi ) l10n_si? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/si.xpi -> firefox-52.3.0esr-si.xpi ) l10n_sk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/sk.xpi -> firefox-52.3.0esr-sk.xpi ) l10n_sl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/sl.xpi -> firefox-52.3.0esr-sl.xpi ) l10n_son? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/son.xpi -> firefox-52.3.0esr-son.xpi ) l10n_sq? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/sq.xpi -> firefox-52.3.0esr-sq.xpi ) l10n_sr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/sr.xpi -> firefox-52.3.0esr-sr.xpi ) l10n_sv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/sv-SE.xpi -> firefox-52.3.0esr-sv-SE.xpi ) l10n_ta? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/ta.xpi -> firefox-52.3.0esr-ta.xpi ) l10n_te? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/te.xpi -> firefox-52.3.0esr-te.xpi ) l10n_th? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/th.xpi -> firefox-52.3.0esr-th.xpi ) l10n_tr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/tr.xpi -> firefox-52.3.0esr-tr.xpi ) l10n_uk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/uk.xpi -> firefox-52.3.0esr-uk.xpi ) l10n_uz? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/uz.xpi -> firefox-52.3.0esr-uz.xpi ) l10n_vi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/vi.xpi -> firefox-52.3.0esr-vi.xpi ) l10n_xh? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/xh.xpi -> firefox-52.3.0esr-xh.xpi ) l10n_zh-CN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/zh-CN.xpi -> firefox-52.3.0esr-zh-CN.xpi ) l10n_zh-TW? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.3.0esr/linux-i686/xpi/zh-TW.xpi -> firefox-52.3.0esr-zh-TW.xpi ) amd64? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/52.3.0esr/linux-x86_64/en-US/firefox-52.3.0esr.tar.bz2 -> firefox-bin_x86_64-52.3.0.tar.bz2 ) x86? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/52.3.0esr/linux-i686/en-US/firefox-52.3.0esr.tar.bz2 -> firefox-bin_i686-52.3.0.tar.bz2 ) -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e mozextension e5d920147bfccf4930062e462e2a417d mozlinguas-v2 e7b3bd89af6dc1a3dd10be68ba3d574d multilib 97f470f374f2e94ccab04a2fb21d811e nsplugins 2049586e425364a1c5bdb004205d1758 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=0dcc2962a78d810bd55de42826a97ab9 diff --git a/metadata/md5-cache/www-client/firefox-bin-52.4.0 b/metadata/md5-cache/www-client/firefox-bin-52.4.0 new file mode 100644 index 000000000000..7ed130800f80 --- /dev/null +++ b/metadata/md5-cache/www-client/firefox-bin-52.4.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst unpack +DEPEND=app-arch/unzip >=sys-apps/sed-4 app-arch/unzip +DESCRIPTION=Firefox Web Browser +EAPI=6 +HOMEPAGE=http://www.mozilla.com/firefox +IUSE=+ffmpeg +pulseaudio selinux startup-notification l10n_ach l10n_af l10n_an l10n_ar l10n_as l10n_ast l10n_az l10n_bg l10n_bn-BD l10n_bn-IN l10n_br l10n_bs l10n_ca l10n_cs l10n_cy l10n_da l10n_de l10n_el l10n_en-GB l10n_en-ZA l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_id l10n_is l10n_it l10n_ja l10n_kk l10n_km l10n_kn l10n_ko l10n_lt l10n_lv l10n_mai l10n_mk l10n_ml l10n_mr l10n_ms l10n_nb l10n_nl l10n_nn l10n_or l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tr l10n_uk l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW +KEYWORDS=-* amd64 x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=dev-libs/atk >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-2.18:2 >=x11-libs/gtk+-3.4.0:3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 virtual/freedesktop-icon-theme pulseaudio? ( ! firefox-52.4.0esr-ach.xpi ) l10n_af? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/af.xpi -> firefox-52.4.0esr-af.xpi ) l10n_an? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/an.xpi -> firefox-52.4.0esr-an.xpi ) l10n_ar? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ar.xpi -> firefox-52.4.0esr-ar.xpi ) l10n_as? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/as.xpi -> firefox-52.4.0esr-as.xpi ) l10n_ast? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ast.xpi -> firefox-52.4.0esr-ast.xpi ) l10n_az? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/az.xpi -> firefox-52.4.0esr-az.xpi ) l10n_bg? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/bg.xpi -> firefox-52.4.0esr-bg.xpi ) l10n_bn-BD? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/bn-BD.xpi -> firefox-52.4.0esr-bn-BD.xpi ) l10n_bn-IN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/bn-IN.xpi -> firefox-52.4.0esr-bn-IN.xpi ) l10n_br? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/br.xpi -> firefox-52.4.0esr-br.xpi ) l10n_bs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/bs.xpi -> firefox-52.4.0esr-bs.xpi ) l10n_ca? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ca.xpi -> firefox-52.4.0esr-ca.xpi ) l10n_cs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/cs.xpi -> firefox-52.4.0esr-cs.xpi ) l10n_cy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/cy.xpi -> firefox-52.4.0esr-cy.xpi ) l10n_da? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/da.xpi -> firefox-52.4.0esr-da.xpi ) l10n_de? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/de.xpi -> firefox-52.4.0esr-de.xpi ) l10n_el? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/el.xpi -> firefox-52.4.0esr-el.xpi ) l10n_en-GB? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/en-GB.xpi -> firefox-52.4.0esr-en-GB.xpi ) l10n_en-ZA? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/en-ZA.xpi -> firefox-52.4.0esr-en-ZA.xpi ) l10n_eo? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/eo.xpi -> firefox-52.4.0esr-eo.xpi ) l10n_es-AR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/es-AR.xpi -> firefox-52.4.0esr-es-AR.xpi ) l10n_es-CL? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/es-CL.xpi -> firefox-52.4.0esr-es-CL.xpi ) l10n_es-ES? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/es-ES.xpi -> firefox-52.4.0esr-es-ES.xpi ) l10n_es-MX? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/es-MX.xpi -> firefox-52.4.0esr-es-MX.xpi ) l10n_et? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/et.xpi -> firefox-52.4.0esr-et.xpi ) l10n_eu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/eu.xpi -> firefox-52.4.0esr-eu.xpi ) l10n_fa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/fa.xpi -> firefox-52.4.0esr-fa.xpi ) l10n_fi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/fi.xpi -> firefox-52.4.0esr-fi.xpi ) l10n_fr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/fr.xpi -> firefox-52.4.0esr-fr.xpi ) l10n_fy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/fy-NL.xpi -> firefox-52.4.0esr-fy-NL.xpi ) l10n_ga? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ga-IE.xpi -> firefox-52.4.0esr-ga-IE.xpi ) l10n_gd? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/gd.xpi -> firefox-52.4.0esr-gd.xpi ) l10n_gl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/gl.xpi -> firefox-52.4.0esr-gl.xpi ) l10n_gu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/gu-IN.xpi -> firefox-52.4.0esr-gu-IN.xpi ) l10n_he? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/he.xpi -> firefox-52.4.0esr-he.xpi ) l10n_hi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/hi-IN.xpi -> firefox-52.4.0esr-hi-IN.xpi ) l10n_hr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/hr.xpi -> firefox-52.4.0esr-hr.xpi ) l10n_hsb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/hsb.xpi -> firefox-52.4.0esr-hsb.xpi ) l10n_hu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/hu.xpi -> firefox-52.4.0esr-hu.xpi ) l10n_hy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/hy-AM.xpi -> firefox-52.4.0esr-hy-AM.xpi ) l10n_id? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/id.xpi -> firefox-52.4.0esr-id.xpi ) l10n_is? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/is.xpi -> firefox-52.4.0esr-is.xpi ) l10n_it? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/it.xpi -> firefox-52.4.0esr-it.xpi ) l10n_ja? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ja.xpi -> firefox-52.4.0esr-ja.xpi ) l10n_kk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/kk.xpi -> firefox-52.4.0esr-kk.xpi ) l10n_km? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/km.xpi -> firefox-52.4.0esr-km.xpi ) l10n_kn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/kn.xpi -> firefox-52.4.0esr-kn.xpi ) l10n_ko? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ko.xpi -> firefox-52.4.0esr-ko.xpi ) l10n_lt? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/lt.xpi -> firefox-52.4.0esr-lt.xpi ) l10n_lv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/lv.xpi -> firefox-52.4.0esr-lv.xpi ) l10n_mai? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/mai.xpi -> firefox-52.4.0esr-mai.xpi ) l10n_mk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/mk.xpi -> firefox-52.4.0esr-mk.xpi ) l10n_ml? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ml.xpi -> firefox-52.4.0esr-ml.xpi ) l10n_mr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/mr.xpi -> firefox-52.4.0esr-mr.xpi ) l10n_ms? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ms.xpi -> firefox-52.4.0esr-ms.xpi ) l10n_nb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/nb-NO.xpi -> firefox-52.4.0esr-nb-NO.xpi ) l10n_nl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/nl.xpi -> firefox-52.4.0esr-nl.xpi ) l10n_nn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/nn-NO.xpi -> firefox-52.4.0esr-nn-NO.xpi ) l10n_or? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/or.xpi -> firefox-52.4.0esr-or.xpi ) l10n_pa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/pa-IN.xpi -> firefox-52.4.0esr-pa-IN.xpi ) l10n_pl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/pl.xpi -> firefox-52.4.0esr-pl.xpi ) l10n_pt-BR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/pt-BR.xpi -> firefox-52.4.0esr-pt-BR.xpi ) l10n_pt-PT? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/pt-PT.xpi -> firefox-52.4.0esr-pt-PT.xpi ) l10n_rm? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/rm.xpi -> firefox-52.4.0esr-rm.xpi ) l10n_ro? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ro.xpi -> firefox-52.4.0esr-ro.xpi ) l10n_ru? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ru.xpi -> firefox-52.4.0esr-ru.xpi ) l10n_si? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/si.xpi -> firefox-52.4.0esr-si.xpi ) l10n_sk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/sk.xpi -> firefox-52.4.0esr-sk.xpi ) l10n_sl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/sl.xpi -> firefox-52.4.0esr-sl.xpi ) l10n_son? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/son.xpi -> firefox-52.4.0esr-son.xpi ) l10n_sq? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/sq.xpi -> firefox-52.4.0esr-sq.xpi ) l10n_sr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/sr.xpi -> firefox-52.4.0esr-sr.xpi ) l10n_sv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/sv-SE.xpi -> firefox-52.4.0esr-sv-SE.xpi ) l10n_ta? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/ta.xpi -> firefox-52.4.0esr-ta.xpi ) l10n_te? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/te.xpi -> firefox-52.4.0esr-te.xpi ) l10n_th? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/th.xpi -> firefox-52.4.0esr-th.xpi ) l10n_tr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/tr.xpi -> firefox-52.4.0esr-tr.xpi ) l10n_uk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/uk.xpi -> firefox-52.4.0esr-uk.xpi ) l10n_uz? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/uz.xpi -> firefox-52.4.0esr-uz.xpi ) l10n_vi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/vi.xpi -> firefox-52.4.0esr-vi.xpi ) l10n_xh? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/xh.xpi -> firefox-52.4.0esr-xh.xpi ) l10n_zh-CN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/zh-CN.xpi -> firefox-52.4.0esr-zh-CN.xpi ) l10n_zh-TW? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//52.4.0esr/linux-i686/xpi/zh-TW.xpi -> firefox-52.4.0esr-zh-TW.xpi ) amd64? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/52.4.0esr/linux-x86_64/en-US/firefox-52.4.0esr.tar.bz2 -> firefox-bin_x86_64-52.4.0.tar.bz2 ) x86? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/52.4.0esr/linux-i686/en-US/firefox-52.4.0esr.tar.bz2 -> firefox-bin_i686-52.4.0.tar.bz2 ) +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e mozextension e5d920147bfccf4930062e462e2a417d mozlinguas-v2 e7b3bd89af6dc1a3dd10be68ba3d574d multilib 97f470f374f2e94ccab04a2fb21d811e nsplugins 2049586e425364a1c5bdb004205d1758 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=0dcc2962a78d810bd55de42826a97ab9 diff --git a/metadata/md5-cache/www-client/firefox-bin-55.0.2 b/metadata/md5-cache/www-client/firefox-bin-55.0.2 deleted file mode 100644 index 9ee2a5433f9f..000000000000 --- a/metadata/md5-cache/www-client/firefox-bin-55.0.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm preinst unpack -DEPEND=app-arch/unzip >=sys-apps/sed-4 app-arch/unzip -DESCRIPTION=Firefox Web Browser -EAPI=6 -HOMEPAGE=http://www.mozilla.com/firefox -IUSE=+ffmpeg +pulseaudio selinux startup-notification l10n_ach l10n_af l10n_an l10n_ar l10n_as l10n_ast l10n_az l10n_bg l10n_bn-BD l10n_bn-IN l10n_br l10n_bs l10n_ca l10n_cs l10n_cy l10n_da l10n_de l10n_el l10n_en-GB l10n_en-ZA l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_id l10n_is l10n_it l10n_ja l10n_kk l10n_km l10n_kn l10n_ko l10n_lt l10n_lv l10n_mai l10n_mk l10n_ml l10n_mr l10n_ms l10n_nb l10n_nl l10n_nn l10n_or l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tr l10n_uk l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW -KEYWORDS=-* ~amd64 ~x86 -LICENSE=MPL-2.0 GPL-2 LGPL-2.1 -RDEPEND=dev-libs/atk >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-2.18:2 >=x11-libs/gtk+-3.4.0:3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 virtual/freedesktop-icon-theme pulseaudio? ( ! firefox-55.0.2-ach.xpi ) l10n_af? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/af.xpi -> firefox-55.0.2-af.xpi ) l10n_an? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/an.xpi -> firefox-55.0.2-an.xpi ) l10n_ar? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ar.xpi -> firefox-55.0.2-ar.xpi ) l10n_as? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/as.xpi -> firefox-55.0.2-as.xpi ) l10n_ast? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ast.xpi -> firefox-55.0.2-ast.xpi ) l10n_az? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/az.xpi -> firefox-55.0.2-az.xpi ) l10n_bg? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/bg.xpi -> firefox-55.0.2-bg.xpi ) l10n_bn-BD? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/bn-BD.xpi -> firefox-55.0.2-bn-BD.xpi ) l10n_bn-IN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/bn-IN.xpi -> firefox-55.0.2-bn-IN.xpi ) l10n_br? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/br.xpi -> firefox-55.0.2-br.xpi ) l10n_bs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/bs.xpi -> firefox-55.0.2-bs.xpi ) l10n_ca? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ca.xpi -> firefox-55.0.2-ca.xpi ) l10n_cs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/cs.xpi -> firefox-55.0.2-cs.xpi ) l10n_cy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/cy.xpi -> firefox-55.0.2-cy.xpi ) l10n_da? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/da.xpi -> firefox-55.0.2-da.xpi ) l10n_de? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/de.xpi -> firefox-55.0.2-de.xpi ) l10n_el? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/el.xpi -> firefox-55.0.2-el.xpi ) l10n_en-GB? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/en-GB.xpi -> firefox-55.0.2-en-GB.xpi ) l10n_en-ZA? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/en-ZA.xpi -> firefox-55.0.2-en-ZA.xpi ) l10n_eo? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/eo.xpi -> firefox-55.0.2-eo.xpi ) l10n_es-AR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/es-AR.xpi -> firefox-55.0.2-es-AR.xpi ) l10n_es-CL? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/es-CL.xpi -> firefox-55.0.2-es-CL.xpi ) l10n_es-ES? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/es-ES.xpi -> firefox-55.0.2-es-ES.xpi ) l10n_es-MX? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/es-MX.xpi -> firefox-55.0.2-es-MX.xpi ) l10n_et? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/et.xpi -> firefox-55.0.2-et.xpi ) l10n_eu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/eu.xpi -> firefox-55.0.2-eu.xpi ) l10n_fa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/fa.xpi -> firefox-55.0.2-fa.xpi ) l10n_fi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/fi.xpi -> firefox-55.0.2-fi.xpi ) l10n_fr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/fr.xpi -> firefox-55.0.2-fr.xpi ) l10n_fy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/fy-NL.xpi -> firefox-55.0.2-fy-NL.xpi ) l10n_ga? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ga-IE.xpi -> firefox-55.0.2-ga-IE.xpi ) l10n_gd? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/gd.xpi -> firefox-55.0.2-gd.xpi ) l10n_gl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/gl.xpi -> firefox-55.0.2-gl.xpi ) l10n_gu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/gu-IN.xpi -> firefox-55.0.2-gu-IN.xpi ) l10n_he? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/he.xpi -> firefox-55.0.2-he.xpi ) l10n_hi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/hi-IN.xpi -> firefox-55.0.2-hi-IN.xpi ) l10n_hr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/hr.xpi -> firefox-55.0.2-hr.xpi ) l10n_hsb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/hsb.xpi -> firefox-55.0.2-hsb.xpi ) l10n_hu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/hu.xpi -> firefox-55.0.2-hu.xpi ) l10n_hy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/hy-AM.xpi -> firefox-55.0.2-hy-AM.xpi ) l10n_id? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/id.xpi -> firefox-55.0.2-id.xpi ) l10n_is? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/is.xpi -> firefox-55.0.2-is.xpi ) l10n_it? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/it.xpi -> firefox-55.0.2-it.xpi ) l10n_ja? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ja.xpi -> firefox-55.0.2-ja.xpi ) l10n_kk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/kk.xpi -> firefox-55.0.2-kk.xpi ) l10n_km? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/km.xpi -> firefox-55.0.2-km.xpi ) l10n_kn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/kn.xpi -> firefox-55.0.2-kn.xpi ) l10n_ko? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ko.xpi -> firefox-55.0.2-ko.xpi ) l10n_lt? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/lt.xpi -> firefox-55.0.2-lt.xpi ) l10n_lv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/lv.xpi -> firefox-55.0.2-lv.xpi ) l10n_mai? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/mai.xpi -> firefox-55.0.2-mai.xpi ) l10n_mk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/mk.xpi -> firefox-55.0.2-mk.xpi ) l10n_ml? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ml.xpi -> firefox-55.0.2-ml.xpi ) l10n_mr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/mr.xpi -> firefox-55.0.2-mr.xpi ) l10n_ms? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ms.xpi -> firefox-55.0.2-ms.xpi ) l10n_nb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/nb-NO.xpi -> firefox-55.0.2-nb-NO.xpi ) l10n_nl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/nl.xpi -> firefox-55.0.2-nl.xpi ) l10n_nn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/nn-NO.xpi -> firefox-55.0.2-nn-NO.xpi ) l10n_or? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/or.xpi -> firefox-55.0.2-or.xpi ) l10n_pa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/pa-IN.xpi -> firefox-55.0.2-pa-IN.xpi ) l10n_pl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/pl.xpi -> firefox-55.0.2-pl.xpi ) l10n_pt-BR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/pt-BR.xpi -> firefox-55.0.2-pt-BR.xpi ) l10n_pt-PT? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/pt-PT.xpi -> firefox-55.0.2-pt-PT.xpi ) l10n_rm? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/rm.xpi -> firefox-55.0.2-rm.xpi ) l10n_ro? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ro.xpi -> firefox-55.0.2-ro.xpi ) l10n_ru? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ru.xpi -> firefox-55.0.2-ru.xpi ) l10n_si? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/si.xpi -> firefox-55.0.2-si.xpi ) l10n_sk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/sk.xpi -> firefox-55.0.2-sk.xpi ) l10n_sl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/sl.xpi -> firefox-55.0.2-sl.xpi ) l10n_son? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/son.xpi -> firefox-55.0.2-son.xpi ) l10n_sq? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/sq.xpi -> firefox-55.0.2-sq.xpi ) l10n_sr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/sr.xpi -> firefox-55.0.2-sr.xpi ) l10n_sv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/sv-SE.xpi -> firefox-55.0.2-sv-SE.xpi ) l10n_ta? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/ta.xpi -> firefox-55.0.2-ta.xpi ) l10n_te? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/te.xpi -> firefox-55.0.2-te.xpi ) l10n_th? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/th.xpi -> firefox-55.0.2-th.xpi ) l10n_tr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/tr.xpi -> firefox-55.0.2-tr.xpi ) l10n_uk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/uk.xpi -> firefox-55.0.2-uk.xpi ) l10n_uz? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/uz.xpi -> firefox-55.0.2-uz.xpi ) l10n_vi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/vi.xpi -> firefox-55.0.2-vi.xpi ) l10n_xh? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/xh.xpi -> firefox-55.0.2-xh.xpi ) l10n_zh-CN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/zh-CN.xpi -> firefox-55.0.2-zh-CN.xpi ) l10n_zh-TW? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//55.0.2/linux-i686/xpi/zh-TW.xpi -> firefox-55.0.2-zh-TW.xpi ) amd64? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/55.0.2/linux-x86_64/en-US/firefox-55.0.2.tar.bz2 -> firefox-bin_x86_64-55.0.2.tar.bz2 ) x86? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/55.0.2/linux-i686/en-US/firefox-55.0.2.tar.bz2 -> firefox-bin_i686-55.0.2.tar.bz2 ) -_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e mozextension e5d920147bfccf4930062e462e2a417d mozlinguas-v2 e7b3bd89af6dc1a3dd10be68ba3d574d multilib 97f470f374f2e94ccab04a2fb21d811e nsplugins 2049586e425364a1c5bdb004205d1758 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 -_md5_=71cfeb3e1d3f1f3ec897bf26f96999e2 diff --git a/metadata/md5-cache/www-client/firefox-bin-56.0 b/metadata/md5-cache/www-client/firefox-bin-56.0 new file mode 100644 index 000000000000..2b237eaba7cf --- /dev/null +++ b/metadata/md5-cache/www-client/firefox-bin-56.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst unpack +DEPEND=app-arch/unzip >=sys-apps/sed-4 app-arch/unzip +DESCRIPTION=Firefox Web Browser +EAPI=6 +HOMEPAGE=http://www.mozilla.com/firefox +IUSE=+ffmpeg +pulseaudio selinux startup-notification l10n_ach l10n_af l10n_an l10n_ar l10n_as l10n_ast l10n_az l10n_bg l10n_bn-BD l10n_bn-IN l10n_br l10n_bs l10n_ca l10n_cs l10n_cy l10n_da l10n_de l10n_el l10n_en-GB l10n_en-ZA l10n_eo l10n_es-AR l10n_es-CL l10n_es-ES l10n_es-MX l10n_et l10n_eu l10n_fa l10n_fi l10n_fr l10n_fy l10n_ga l10n_gd l10n_gl l10n_gu l10n_he l10n_hi l10n_hr l10n_hsb l10n_hu l10n_hy l10n_id l10n_is l10n_it l10n_ja l10n_kk l10n_km l10n_kn l10n_ko l10n_lt l10n_lv l10n_mai l10n_mk l10n_ml l10n_mr l10n_ms l10n_nb l10n_nl l10n_nn l10n_or l10n_pa l10n_pl l10n_pt-BR l10n_pt-PT l10n_rm l10n_ro l10n_ru l10n_si l10n_sk l10n_sl l10n_son l10n_sq l10n_sr l10n_sv l10n_ta l10n_te l10n_th l10n_tr l10n_uk l10n_uz l10n_vi l10n_xh l10n_zh-CN l10n_zh-TW +KEYWORDS=-* ~amd64 ~x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=dev-libs/atk >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 >=dev-libs/glib-2.26:2 media-libs/fontconfig >=media-libs/freetype-2.4.10 >=x11-libs/cairo-1.10[X] x11-libs/gdk-pixbuf >=x11-libs/gtk+-2.18:2 >=x11-libs/gtk+-3.4.0:3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt >=x11-libs/pango-1.22.0 virtual/freedesktop-icon-theme pulseaudio? ( ! firefox-56.0-ach.xpi ) l10n_af? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/af.xpi -> firefox-56.0-af.xpi ) l10n_an? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/an.xpi -> firefox-56.0-an.xpi ) l10n_ar? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ar.xpi -> firefox-56.0-ar.xpi ) l10n_as? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/as.xpi -> firefox-56.0-as.xpi ) l10n_ast? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ast.xpi -> firefox-56.0-ast.xpi ) l10n_az? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/az.xpi -> firefox-56.0-az.xpi ) l10n_bg? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/bg.xpi -> firefox-56.0-bg.xpi ) l10n_bn-BD? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/bn-BD.xpi -> firefox-56.0-bn-BD.xpi ) l10n_bn-IN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/bn-IN.xpi -> firefox-56.0-bn-IN.xpi ) l10n_br? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/br.xpi -> firefox-56.0-br.xpi ) l10n_bs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/bs.xpi -> firefox-56.0-bs.xpi ) l10n_ca? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ca.xpi -> firefox-56.0-ca.xpi ) l10n_cs? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/cs.xpi -> firefox-56.0-cs.xpi ) l10n_cy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/cy.xpi -> firefox-56.0-cy.xpi ) l10n_da? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/da.xpi -> firefox-56.0-da.xpi ) l10n_de? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/de.xpi -> firefox-56.0-de.xpi ) l10n_el? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/el.xpi -> firefox-56.0-el.xpi ) l10n_en-GB? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/en-GB.xpi -> firefox-56.0-en-GB.xpi ) l10n_en-ZA? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/en-ZA.xpi -> firefox-56.0-en-ZA.xpi ) l10n_eo? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/eo.xpi -> firefox-56.0-eo.xpi ) l10n_es-AR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/es-AR.xpi -> firefox-56.0-es-AR.xpi ) l10n_es-CL? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/es-CL.xpi -> firefox-56.0-es-CL.xpi ) l10n_es-ES? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/es-ES.xpi -> firefox-56.0-es-ES.xpi ) l10n_es-MX? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/es-MX.xpi -> firefox-56.0-es-MX.xpi ) l10n_et? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/et.xpi -> firefox-56.0-et.xpi ) l10n_eu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/eu.xpi -> firefox-56.0-eu.xpi ) l10n_fa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/fa.xpi -> firefox-56.0-fa.xpi ) l10n_fi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/fi.xpi -> firefox-56.0-fi.xpi ) l10n_fr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/fr.xpi -> firefox-56.0-fr.xpi ) l10n_fy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/fy-NL.xpi -> firefox-56.0-fy-NL.xpi ) l10n_ga? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ga-IE.xpi -> firefox-56.0-ga-IE.xpi ) l10n_gd? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/gd.xpi -> firefox-56.0-gd.xpi ) l10n_gl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/gl.xpi -> firefox-56.0-gl.xpi ) l10n_gu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/gu-IN.xpi -> firefox-56.0-gu-IN.xpi ) l10n_he? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/he.xpi -> firefox-56.0-he.xpi ) l10n_hi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/hi-IN.xpi -> firefox-56.0-hi-IN.xpi ) l10n_hr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/hr.xpi -> firefox-56.0-hr.xpi ) l10n_hsb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/hsb.xpi -> firefox-56.0-hsb.xpi ) l10n_hu? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/hu.xpi -> firefox-56.0-hu.xpi ) l10n_hy? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/hy-AM.xpi -> firefox-56.0-hy-AM.xpi ) l10n_id? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/id.xpi -> firefox-56.0-id.xpi ) l10n_is? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/is.xpi -> firefox-56.0-is.xpi ) l10n_it? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/it.xpi -> firefox-56.0-it.xpi ) l10n_ja? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ja.xpi -> firefox-56.0-ja.xpi ) l10n_kk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/kk.xpi -> firefox-56.0-kk.xpi ) l10n_km? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/km.xpi -> firefox-56.0-km.xpi ) l10n_kn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/kn.xpi -> firefox-56.0-kn.xpi ) l10n_ko? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ko.xpi -> firefox-56.0-ko.xpi ) l10n_lt? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/lt.xpi -> firefox-56.0-lt.xpi ) l10n_lv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/lv.xpi -> firefox-56.0-lv.xpi ) l10n_mai? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/mai.xpi -> firefox-56.0-mai.xpi ) l10n_mk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/mk.xpi -> firefox-56.0-mk.xpi ) l10n_ml? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ml.xpi -> firefox-56.0-ml.xpi ) l10n_mr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/mr.xpi -> firefox-56.0-mr.xpi ) l10n_ms? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ms.xpi -> firefox-56.0-ms.xpi ) l10n_nb? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/nb-NO.xpi -> firefox-56.0-nb-NO.xpi ) l10n_nl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/nl.xpi -> firefox-56.0-nl.xpi ) l10n_nn? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/nn-NO.xpi -> firefox-56.0-nn-NO.xpi ) l10n_or? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/or.xpi -> firefox-56.0-or.xpi ) l10n_pa? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/pa-IN.xpi -> firefox-56.0-pa-IN.xpi ) l10n_pl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/pl.xpi -> firefox-56.0-pl.xpi ) l10n_pt-BR? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/pt-BR.xpi -> firefox-56.0-pt-BR.xpi ) l10n_pt-PT? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/pt-PT.xpi -> firefox-56.0-pt-PT.xpi ) l10n_rm? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/rm.xpi -> firefox-56.0-rm.xpi ) l10n_ro? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ro.xpi -> firefox-56.0-ro.xpi ) l10n_ru? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ru.xpi -> firefox-56.0-ru.xpi ) l10n_si? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/si.xpi -> firefox-56.0-si.xpi ) l10n_sk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/sk.xpi -> firefox-56.0-sk.xpi ) l10n_sl? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/sl.xpi -> firefox-56.0-sl.xpi ) l10n_son? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/son.xpi -> firefox-56.0-son.xpi ) l10n_sq? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/sq.xpi -> firefox-56.0-sq.xpi ) l10n_sr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/sr.xpi -> firefox-56.0-sr.xpi ) l10n_sv? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/sv-SE.xpi -> firefox-56.0-sv-SE.xpi ) l10n_ta? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/ta.xpi -> firefox-56.0-ta.xpi ) l10n_te? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/te.xpi -> firefox-56.0-te.xpi ) l10n_th? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/th.xpi -> firefox-56.0-th.xpi ) l10n_tr? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/tr.xpi -> firefox-56.0-tr.xpi ) l10n_uk? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/uk.xpi -> firefox-56.0-uk.xpi ) l10n_uz? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/uz.xpi -> firefox-56.0-uz.xpi ) l10n_vi? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/vi.xpi -> firefox-56.0-vi.xpi ) l10n_xh? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/xh.xpi -> firefox-56.0-xh.xpi ) l10n_zh-CN? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/zh-CN.xpi -> firefox-56.0-zh-CN.xpi ) l10n_zh-TW? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases//56.0/linux-i686/xpi/zh-TW.xpi -> firefox-56.0-zh-TW.xpi ) amd64? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/56.0/linux-x86_64/en-US/firefox-56.0.tar.bz2 -> firefox-bin_x86_64-56.0.tar.bz2 ) x86? ( http://archive.mozilla.org/pub/mozilla.org/firefox/releases/56.0/linux-i686/en-US/firefox-56.0.tar.bz2 -> firefox-bin_i686-56.0.tar.bz2 ) +_eclasses_=epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea gnome2-utils 4d211d7614f303710fca59db6ec12c88 ltprune 2770eed66a9b8ef944714cd0e968182e mozextension e5d920147bfccf4930062e462e2a417d mozlinguas-v2 e7b3bd89af6dc1a3dd10be68ba3d574d multilib 97f470f374f2e94ccab04a2fb21d811e nsplugins 2049586e425364a1c5bdb004205d1758 pax-utils 4f95120230a315c8caaabeb2307b7eee toolchain-funcs 185a06792159ca143528e7010368e8af versionator c80ccf29e90adea7c5cae94b42eb76d0 xdg-utils f2c8335407f0b935b0a96d4adf23ef25 +_md5_=71cfeb3e1d3f1f3ec897bf26f96999e2 diff --git a/metadata/md5-cache/www-client/qupzilla-2.0.2 b/metadata/md5-cache/www-client/qupzilla-2.0.2 deleted file mode 100644 index ba2cfe63c4b0..000000000000 --- a/metadata/md5-cache/www-client/qupzilla-2.0.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install prepare unpack -DEPEND=>=dev-qt/qtconcurrent-5.6:5 >=dev-qt/qtcore-5.6:5 >=dev-qt/qtdeclarative-5.6:5[widgets] >=dev-qt/qtgui-5.6:5 >=dev-qt/qtnetwork-5.6:5[ssl] >=dev-qt/qtprintsupport-5.6:5 >=dev-qt/qtsql-5.6:5[sqlite] >=dev-qt/qtwebchannel-5.6:5 >=dev-qt/qtwebengine-5.6:5[widgets] >=dev-qt/qtwidgets-5.6:5 >=dev-qt/qtx11extras-5.6:5 x11-libs/libxcb:= dbus? ( >=dev-qt/qtdbus-5.6:5 ) gnome-keyring? ( gnome-base/gnome-keyring ) kwallet? ( kde-frameworks/kwallet:5 ) libressl? ( dev-libs/libressl:= ) !libressl? ( dev-libs/openssl:0 ) >=dev-qt/linguist-tools-5.6:5 virtual/pkgconfig -DESCRIPTION=A cross-platform web browser using QtWebEngine -EAPI=6 -HOMEPAGE=http://www.qupzilla.com/ -IUSE=dbus debug gnome-keyring kwallet libressl nonblockdialogs -KEYWORDS=amd64 x86 -LICENSE=GPL-3 -RDEPEND=>=dev-qt/qtconcurrent-5.6:5 >=dev-qt/qtcore-5.6:5 >=dev-qt/qtdeclarative-5.6:5[widgets] >=dev-qt/qtgui-5.6:5 >=dev-qt/qtnetwork-5.6:5[ssl] >=dev-qt/qtprintsupport-5.6:5 >=dev-qt/qtsql-5.6:5[sqlite] >=dev-qt/qtwebchannel-5.6:5 >=dev-qt/qtwebengine-5.6:5[widgets] >=dev-qt/qtwidgets-5.6:5 >=dev-qt/qtx11extras-5.6:5 x11-libs/libxcb:= dbus? ( >=dev-qt/qtdbus-5.6:5 ) gnome-keyring? ( gnome-base/gnome-keyring ) kwallet? ( kde-frameworks/kwallet:5 ) libressl? ( dev-libs/libressl:= ) !libressl? ( dev-libs/openssl:0 ) -SLOT=0 -SRC_URI=https://github.com/QupZilla/qupzilla/releases/download/v2.0.2/QupZilla-2.0.2.tar.xz https://github.com/QupZilla/qupzilla-plugins/archive/c332d306c0f6cf645c75eaf198d2fc5e12339e9e.tar.gz -> qupzilla-plugins-2016.05.02.tar.gz -_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=3e885021aa6ab9c77ab95b20f275c4de diff --git a/metadata/md5-cache/www-client/qupzilla-2.1.1 b/metadata/md5-cache/www-client/qupzilla-2.1.1 deleted file mode 100644 index fc827e2fe49e..000000000000 --- a/metadata/md5-cache/www-client/qupzilla-2.1.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install prepare unpack -DEPEND=>=dev-qt/qtcore-5.7.1:5 >=dev-qt/qtdeclarative-5.7.1:5[widgets] >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5[ssl] >=dev-qt/qtprintsupport-5.7.1:5 >=dev-qt/qtsql-5.7.1:5[sqlite] >=dev-qt/qtwebchannel-5.7.1:5 >=dev-qt/qtwebengine-5.7.1:5[widgets] >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtx11extras-5.7.1:5 x11-libs/libxcb:= dbus? ( >=dev-qt/qtdbus-5.7.1:5 ) gnome-keyring? ( gnome-base/gnome-keyring ) kwallet? ( kde-frameworks/kwallet:5 ) libressl? ( dev-libs/libressl:= ) !libressl? ( dev-libs/openssl:0= ) >=dev-qt/linguist-tools-5.7.1:5 >=dev-qt/qtconcurrent-5.7.1:5 virtual/pkgconfig -DESCRIPTION=A cross-platform web browser using QtWebEngine -EAPI=6 -HOMEPAGE=https://www.qupzilla.com/ -IUSE=dbus debug gnome-keyring kwallet libressl nonblockdialogs linguas_ar_SA linguas_bg_BG linguas_ca_ES linguas_cs_CZ linguas_da_DK linguas_de_DE linguas_el_GR linguas_es_ES linguas_es_MX linguas_es_VE linguas_eu_ES linguas_fa_IR linguas_fi_FI linguas_fr_FR linguas_gl_ES linguas_he_IL linguas_hr_HR linguas_hu_HU linguas_id_ID linguas_is linguas_it_IT linguas_ja_JP linguas_ka_GE linguas_lg linguas_lt linguas_lv_LV linguas_nl_NL linguas_nqo linguas_pl_PL linguas_pt_BR linguas_pt_PT linguas_ro_RO linguas_ru_RU linguas_sk_SK linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@latin linguas_sv_SE linguas_tr_TR linguas_uk_UA linguas_uz@Latn linguas_zh_CN linguas_zh_HK linguas_zh_TW -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=>=dev-qt/qtcore-5.7.1:5 >=dev-qt/qtdeclarative-5.7.1:5[widgets] >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5[ssl] >=dev-qt/qtprintsupport-5.7.1:5 >=dev-qt/qtsql-5.7.1:5[sqlite] >=dev-qt/qtwebchannel-5.7.1:5 >=dev-qt/qtwebengine-5.7.1:5[widgets] >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtx11extras-5.7.1:5 x11-libs/libxcb:= dbus? ( >=dev-qt/qtdbus-5.7.1:5 ) gnome-keyring? ( gnome-base/gnome-keyring ) kwallet? ( kde-frameworks/kwallet:5 ) libressl? ( dev-libs/libressl:= ) !libressl? ( dev-libs/openssl:0= ) -SLOT=0 -SRC_URI=https://github.com/QupZilla/qupzilla/releases/download/v2.1.1/QupZilla-2.1.1.tar.xz https://github.com/QupZilla/qupzilla-plugins/archive/c332d306c0f6cf645c75eaf198d2fc5e12339e9e.tar.gz -> qupzilla-plugins-2016.05.02.tar.gz -_eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f l10n 2c2e15383ba891d642f51896a7f0ecfe multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=440b1d5ff759d368db40c5ebdd2b3f1b diff --git a/metadata/md5-cache/www-client/qupzilla-2.1.2 b/metadata/md5-cache/www-client/qupzilla-2.1.2 index 4c991850a324..d6b0b87f0bae 100644 --- a/metadata/md5-cache/www-client/qupzilla-2.1.2 +++ b/metadata/md5-cache/www-client/qupzilla-2.1.2 @@ -4,10 +4,10 @@ DESCRIPTION=A cross-platform web browser using QtWebEngine EAPI=6 HOMEPAGE=https://www.qupzilla.com/ IUSE=dbus debug gnome-keyring kwallet libressl nonblockdialogs linguas_ar_SA linguas_bg_BG linguas_ca_ES linguas_cs_CZ linguas_da_DK linguas_de_DE linguas_el_GR linguas_es_ES linguas_es_MX linguas_es_VE linguas_eu_ES linguas_fa_IR linguas_fi_FI linguas_fr_FR linguas_gl_ES linguas_he_IL linguas_hr_HR linguas_hu_HU linguas_id_ID linguas_is linguas_it_IT linguas_ja_JP linguas_ka_GE linguas_lg linguas_lt linguas_lv_LV linguas_nl_NL linguas_nqo linguas_pl_PL linguas_pt_BR linguas_pt_PT linguas_ro_RO linguas_ru_RU linguas_sk_SK linguas_sr linguas_sr@ijekavian linguas_sr@ijekavianlatin linguas_sr@latin linguas_sv_SE linguas_tr_TR linguas_uk_UA linguas_uz@Latn linguas_zh_CN linguas_zh_HK linguas_zh_TW -KEYWORDS=~amd64 ~arm ~x86 +KEYWORDS=amd64 ~arm x86 LICENSE=GPL-3 RDEPEND=>=dev-qt/qtcore-5.7.1:5 >=dev-qt/qtdeclarative-5.7.1:5[widgets] >=dev-qt/qtgui-5.7.1:5 >=dev-qt/qtnetwork-5.7.1:5[ssl] >=dev-qt/qtprintsupport-5.7.1:5 >=dev-qt/qtsql-5.7.1:5[sqlite] >=dev-qt/qtwebchannel-5.7.1:5 >=dev-qt/qtwebengine-5.7.1:5[widgets] >=dev-qt/qtwidgets-5.7.1:5 >=dev-qt/qtx11extras-5.7.1:5 x11-libs/libxcb:= dbus? ( >=dev-qt/qtdbus-5.7.1:5 ) gnome-keyring? ( gnome-base/gnome-keyring ) kwallet? ( kde-frameworks/kwallet:5 ) libressl? ( dev-libs/libressl:= ) !libressl? ( dev-libs/openssl:0= ) SLOT=0 SRC_URI=https://github.com/QupZilla/qupzilla/releases/download/v2.1.2/QupZilla-2.1.2.tar.xz https://github.com/QupZilla/qupzilla-plugins/archive/c332d306c0f6cf645c75eaf198d2fc5e12339e9e.tar.gz -> qupzilla-plugins-2016.05.02.tar.gz _eclasses_=estack 43ddf5aaffa7a8d0482df54d25a66a1f l10n 2c2e15383ba891d642f51896a7f0ecfe multilib 97f470f374f2e94ccab04a2fb21d811e qmake-utils 990448b067cb3cfe1443bc25fb57239c toolchain-funcs 185a06792159ca143528e7010368e8af -_md5_=63051b858251165d665e1b2c583d92d7 +_md5_=16d79781dfb96275e48c10c5c81af80f diff --git a/metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1 b/metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1 deleted file mode 100644 index 9a045538e9a0..000000000000 --- a/metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=install prepare setup unpack -DEPEND=virtual/libiconv -DESCRIPTION=A new browser for our friends -EAPI=5 -HOMEPAGE=http://vivaldi.com/ -IUSE=+l10n_am +l10n_ar +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_en-US +l10n_es +l10n_es-419 +l10n_et +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kn +l10n_ko +l10n_lt +l10n_lv +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sl +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_vi +l10n_zh-CN +l10n_zh-TW -KEYWORDS=-* amd64 x86 -LICENSE=Vivaldi -RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/openssl-1.0.1:0 gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus sys-libs/libcap x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pango[X] -RESTRICT=bindist mirror -SLOT=0 -SRC_URI=amd64? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.11.917.43-1_amd64.deb -> vivaldi-1.11.917.43_p1-amd64.deb ) x86? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.11.917.43-1_i386.deb -> vivaldi-1.11.917.43_p1-i386.deb ) -_eclasses_=chromium-2 fcd0e1c5eaae64392927ca67cdb13e0c epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af unpacker f40f7b4bd5aa88c2a4ba7b0d1e0ded70 versionator c80ccf29e90adea7c5cae94b42eb76d0 -_md5_=91e74379e9247c167244b33c542422af diff --git a/metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1-r1 b/metadata/md5-cache/www-client/vivaldi-1.12.955.38_p1 similarity index 93% rename from metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1-r1 rename to metadata/md5-cache/www-client/vivaldi-1.12.955.38_p1 index b69dfa23b822..13edcb70f650 100644 --- a/metadata/md5-cache/www-client/vivaldi-1.11.917.43_p1-r1 +++ b/metadata/md5-cache/www-client/vivaldi-1.12.955.38_p1 @@ -9,6 +9,6 @@ LICENSE=Vivaldi RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/openssl-1.0.1:0 gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus sys-libs/libcap x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pango[X] RESTRICT=bindist mirror SLOT=0 -SRC_URI=amd64? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.11.917.43-1_amd64.deb -> vivaldi-1.11.917.43_p1-amd64.deb ) x86? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.11.917.43-1_i386.deb -> vivaldi-1.11.917.43_p1-i386.deb ) +SRC_URI=amd64? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.12.955.38-1_amd64.deb -> vivaldi-1.12.955.38_p1-amd64.deb ) x86? ( https://downloads.vivaldi.com/stable/vivaldi-stable_1.12.955.38-1_i386.deb -> vivaldi-1.12.955.38_p1-i386.deb ) _eclasses_=chromium-2 fcd0e1c5eaae64392927ca67cdb13e0c epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea linux-info ca370deef9d44125d829f2eb6ebc83e0 ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e toolchain-funcs 185a06792159ca143528e7010368e8af unpacker f40f7b4bd5aa88c2a4ba7b0d1e0ded70 versionator c80ccf29e90adea7c5cae94b42eb76d0 _md5_=d5d4c166028c1dc2fbf83f17caaf3691 diff --git a/metadata/md5-cache/www-client/w3m-0.5.3-r9 b/metadata/md5-cache/www-client/w3m-0.5.3-r9 index 67ae979802e4..7ed9119045bf 100644 --- a/metadata/md5-cache/www-client/w3m-0.5.3-r9 +++ b/metadata/md5-cache/www-client/w3m-0.5.3-r9 @@ -10,4 +10,4 @@ RDEPEND=>=sys-libs/ncurses-5.2-r3:0= >=sys-libs/zlib-1.1.3-r2 >=dev-libs/boehm-g SLOT=0 SRC_URI=https://github.com/tats/w3m/archive/v0.5.3+git20161120.tar.gz -> w3m-0.5.3.git20161120.tar.gz _eclasses_=autotools 7027963e8e8cc12c91117bdb9225dc26 epatch 8233751dc5105a6ae8fcd86ce2bb0247 estack 43ddf5aaffa7a8d0482df54d25a66a1f eutils 9c113d6a64826c40154cad7be15d95ea libtool 0081a71a261724730ec4c248494f044d ltprune 2770eed66a9b8ef944714cd0e968182e multilib 97f470f374f2e94ccab04a2fb21d811e prefix 7b6fb2fc216b101b5d97d171925a847c toolchain-funcs 185a06792159ca143528e7010368e8af vcs-snapshot 03289f51c769cf409d200d2d628cdd6e -_md5_=434405758b08914ddd0df93600b06474 +_md5_=b3d147922ccfb9fba493ba8cd1f61ff7 diff --git a/metadata/md5-cache/x11-misc/piedock-1.6.6-r1 b/metadata/md5-cache/x11-misc/piedock-1.6.6-r1 index f8709b279b62..c5fdbf77d559 100644 --- a/metadata/md5-cache/x11-misc/piedock-1.6.6-r1 +++ b/metadata/md5-cache/x11-misc/piedock-1.6.6-r1 @@ -1,12 +1,12 @@ DEFINED_PHASES=configure -DEPEND=media-libs/libpng:0= x11-libs/libX11 x11-libs/libXft x11-libs/libXmu x11-libs/libXrender gtk? ( dev-libs/atk dev-libs/glib x11-libs/gdk-pixbuf x11-libs/gtk+:2 ) kde? ( kde-frameworks/kdelibs:4 dev-qt/qtcore:4 dev-qt/qtgui:4 ) +DEPEND=media-libs/libpng:0= x11-libs/libX11 x11-libs/libXft x11-libs/libXmu x11-libs/libXrender gtk? ( dev-libs/atk dev-libs/glib x11-libs/gdk-pixbuf x11-libs/gtk+:2 ) DESCRIPTION=A little bit like the famous OS X dock but in shape of a pie menu EAPI=6 HOMEPAGE=http://markusfisch.de/PieDock -IUSE=gtk kde +IUSE=gtk KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=media-libs/libpng:0= x11-libs/libX11 x11-libs/libXft x11-libs/libXmu x11-libs/libXrender gtk? ( dev-libs/atk dev-libs/glib x11-libs/gdk-pixbuf x11-libs/gtk+:2 ) kde? ( kde-frameworks/kdelibs:4 dev-qt/qtcore:4 dev-qt/qtgui:4 ) +RDEPEND=media-libs/libpng:0= x11-libs/libX11 x11-libs/libXft x11-libs/libXmu x11-libs/libXrender gtk? ( dev-libs/atk dev-libs/glib x11-libs/gdk-pixbuf x11-libs/gtk+:2 ) SLOT=0 SRC_URI=http://markusfisch.de/downloads/piedock-1.6.6.tar.bz2 https://github.com/markusfisch/PieDock/commit/a7fda1896f1cc6966ba0fa8912e9b404c1b0be97.patch -> piedock-1.6.6-gcc6.patch -_md5_=c94811e86bdc1f3cf8e792cf8292d0a6 +_md5_=ede2ba6779d108ad6117706f38aa777f diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index b0cc17e24827..a288c2716125 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Thu, 28 Sep 2017 08:09:51 +0000 +Fri, 29 Sep 2017 05:09:24 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 4778dfefb4b5..c625e098d58a 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Thu Sep 28 08:09:51 UTC 2017 +Fri Sep 29 05:09:24 UTC 2017 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index be1a0289715b..351972f38aa0 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Thu, 28 Sep 2017 08:30:01 +0000 +Fri, 29 Sep 2017 05:30:01 +0000 diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit index f088518d64d0..51a42f71f950 100644 --- a/metadata/timestamp.commit +++ b/metadata/timestamp.commit @@ -1 +1 @@ -391c0b8fcce0821e97eb16655c4833bf2c74921d 1506582061 2017-09-28T07:01:01+00:00 +72cf79a29fa07660f8d26f0629d0bbbdcba76bae 1506660828 2017-09-29T04:53:48+00:00 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 81378642b6ce..7d52f44df8d8 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1506585901 Thu 28 Sep 2017 08:05:01 AM UTC +1506661501 Fri 29 Sep 2017 05:05:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index b0cc17e24827..a288c2716125 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Thu, 28 Sep 2017 08:09:51 +0000 +Fri, 29 Sep 2017 05:09:24 +0000 diff --git a/net-analyzer/wireshark/wireshark-2.4.1-r3.ebuild b/net-analyzer/wireshark/wireshark-2.4.1-r3.ebuild index 2413590812e0..82628ef1cff3 100644 --- a/net-analyzer/wireshark/wireshark-2.4.1-r3.ebuild +++ b/net-analyzer/wireshark/wireshark-2.4.1-r3.ebuild @@ -10,7 +10,7 @@ SRC_URI="${HOMEPAGE}download/src/all-versions/${P/_/}.tar.xz" LICENSE="GPL-2" SLOT="0/${PV}" -KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86 ~x86-fbsd" +KEYWORDS="~amd64 ~arm ~arm64 hppa ~ppc ~ppc64 ~x86 ~x86-fbsd" IUSE=" adns androiddump +capinfos +caps +captype ciscodump cpu_flags_x86_sse4_2 +dftest doc doc-pdf +dumpcap +editcap geoip gtk kerberos libssh libxml2 lua diff --git a/net-dns/c-ares/c-ares-1.13.0.ebuild b/net-dns/c-ares/c-ares-1.13.0.ebuild index 42da694b203d..0b181ed60e36 100644 --- a/net-dns/c-ares/c-ares-1.13.0.ebuild +++ b/net-dns/c-ares/c-ares-1.13.0.ebuild @@ -10,7 +10,7 @@ HOMEPAGE="http://c-ares.haxx.se/" SRC_URI="http://${PN}.haxx.se/download/${P}.tar.gz" LICENSE="MIT" -KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc64-solaris" IUSE="static-libs" # Subslot = SONAME of libcares.so.2 diff --git a/net-dns/libidn2/libidn2-2.0.4.ebuild b/net-dns/libidn2/libidn2-2.0.4.ebuild index 0830e44f1de0..f2f21017ecf8 100644 --- a/net-dns/libidn2/libidn2-2.0.4.ebuild +++ b/net-dns/libidn2/libidn2-2.0.4.ebuild @@ -12,7 +12,7 @@ SRC_URI=" LICENSE="GPL-2+ LGPL-3+" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="static-libs" RDEPEND=" diff --git a/net-ftp/lftp/Manifest b/net-ftp/lftp/Manifest index 046c6c760867..662cb83c7d26 100644 --- a/net-ftp/lftp/Manifest +++ b/net-ftp/lftp/Manifest @@ -1,4 +1,3 @@ DIST lftp-4.7.5.tar.xz 1567232 SHA256 53b5c5eba2e38b418bcf451776f2df596050dff4db90ab4ea73d872f8b1fd0d8 SHA512 e7d478367a3b79f61686a538827efe8afb807a587d2967189ae351927e3acb0d5b097d8707e0cb3997aa650f8f0787aa44038bb1d081e393bc7202b348249960 WHIRLPOOL 12d53a4c51ee52b67e57dc2e1c2c90443a65964073ee05ce123211096ea82813efbc51345ea488c24aa00600818ce6c0cd96beef27de619ff5d938bef3cabd06 -DIST lftp-4.7.8.tar.xz 1578672 SHA256 f18a166dc50e0e32d45b6d0128bad0e6970386f6a50cf5cadb0995b256d532a6 SHA512 3b2cd2e0af2090d9f0d4e3d436efed34e41c8852fb09003af82f0c2668bed5b5d37f4561271bd010dd141c2383a57ef52b6ec96b748bd389851b4f28ade9bfe3 WHIRLPOOL 93b3ff523e04366155852f704fc52c65cd9232ae34fee04e1290b1ce4c072f603de1ef7006397c0ae048142fa96649deb951964c4f1d85cdaf78d5610e6ebe97 -DIST lftp-4.8.0.tar.xz 1584196 SHA256 7a2880968088b4aeec43b6b6680fef0e065e1dddcce9b409390157e9766b690f SHA512 60b437cadbf15479ca1858f2f49d4414e4eb2a2db7af1bb26d82d6ce97652664be8e7c9683c34fb1168ef23950867aea379c3d7705f638bdced392184d890fd4 WHIRLPOOL ce5005182792cf0cba905b19681992196378403cdfdb7c18ea29df1b4c78ff5d41dca4cf49eb3036ffcfc23207e9d5894aed8d8d5f10af47b9746913efff94da DIST lftp-4.8.1.tar.xz 1598768 SHA256 e770daa5592ad21bd0b8a8915a0f4fdc2e15dec6c69e754a870ad9c18be57b27 SHA512 55c21a927c5bbfe2075b3f9baa1d19d1dafb0ade7e7a21f24f0a7d42fece5b760bc6cef033296318991926d227730d5f89ee9526d30fda95d54960c1e8079164 WHIRLPOOL d26d3c09ab2de41ec06bd2c970a42ffcec7aed55652a35a48f2548a1f7ae1ef175b209df68698381c0e2fc34a30a6ae9d21f0761c4f60c4deff39683bbed88cd +DIST lftp-4.8.2.tar.xz 1598920 SHA256 5c875b8476e05e856ebc8eec458e43317b2bebd6ed5f7725a733d4591548cd9c SHA512 582775c27f020a6864b960a06681698522842e147deee6dba18115738af56fc0094c2b21ed1eb4984626276472f707be795fcf4b23f451ba17a60e4bf8facd5e WHIRLPOOL 6cb2b3346c25159eaf0f6e5b630e94f254a1d2b27e64e443a4fd6c1d5e50806df458df432caa8a4152c7c3e43e585d6c4cae5a0808aaac0f24b18739e96bb8db diff --git a/net-ftp/lftp/lftp-4.8.0.ebuild b/net-ftp/lftp/lftp-4.8.0.ebuild deleted file mode 100644 index 800254e97559..000000000000 --- a/net-ftp/lftp/lftp-4.8.0.ebuild +++ /dev/null @@ -1,94 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 -inherit autotools eutils libtool - -DESCRIPTION="A sophisticated ftp/sftp/http/https/torrent client and file transfer program" -HOMEPAGE="https://lftp.tech/" -SRC_URI="${HOMEPAGE}ftp/${P}.tar.xz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" - -IUSE="convert-mozilla-cookies +gnutls idn ipv6 libressl nls socks5 +ssl verify-file" -LFTP_LINGUAS=( cs de es fr it ja ko pl pt_BR ru uk zh_CN zh_HK zh_TW ) -IUSE+=" ${LFTP_LINGUAS[@]/#/linguas_}" -RESTRICT="test" - -RDEPEND=" - >=sys-libs/ncurses-5.1:= - >=sys-libs/readline-5.1:= - dev-libs/expat - sys-libs/zlib - convert-mozilla-cookies? ( dev-perl/DBI ) - idn? ( net-dns/libidn ) - socks5? ( - >=net-proxy/dante-1.1.12 - virtual/pam - ) - ssl? ( - gnutls? ( >=net-libs/gnutls-1.2.3:0= ) - !gnutls? ( - !libressl? ( dev-libs/openssl:0= ) - libressl? ( dev-libs/libressl:0= ) - ) - ) - verify-file? ( - dev-perl/String-CRC32 - virtual/perl-Digest-MD5 - ) -" - -DEPEND=" - ${RDEPEND} - =sys-devel/libtool-2* - app-arch/xz-utils - nls? ( >=sys-devel/gettext-0.19 ) - virtual/pkgconfig -" - -DOCS=( - BUGS ChangeLog FAQ FEATURES MIRRORS NEWS README README.debug-levels - README.dnssec README.modules THANKS TODO -) - -PATCHES=( - "${FILESDIR}"/${PN}-4.0.2.91-lafile.patch - "${FILESDIR}"/${PN}-4.5.5-am_config_header.patch - "${FILESDIR}"/${PN}-4.7.0-gettext.patch -) - -src_prepare() { - default - - eautoreconf - elibtoolize # for Darwin bundles - - # bug #536036 - printf 'set fish:auto-confirm no\nset sftp:auto-confirm no\n' >> ${PN}.conf || die -} - -src_configure() { - econf \ - $(use_enable ipv6) \ - $(use_enable nls) \ - $(use_with idn libidn) \ - $(use_with socks5 socksdante "${EPREFIX}"/usr) \ - $(usex ssl "$(use_with !gnutls openssl ${EPREFIX}/usr)" '--without-openssl') \ - $(usex ssl "$(use_with gnutls)" '--without-gnutls') \ - --enable-packager-mode \ - --sysconfdir="${EPREFIX}"/etc/${PN} \ - --with-modules \ - --with-readline="${EPREFIX}"/usr \ - --without-included-regex -} - -src_install() { - default - local script - for script in {convert-mozilla-cookies,verify-file}; do - use ${script} || { rm "${ED}"/usr/share/${PN}/${script} || die ;} - done -} diff --git a/net-ftp/lftp/lftp-4.7.8.ebuild b/net-ftp/lftp/lftp-4.8.2.ebuild similarity index 95% rename from net-ftp/lftp/lftp-4.7.8.ebuild rename to net-ftp/lftp/lftp-4.8.2.ebuild index 800254e97559..90a9934a1bcd 100644 --- a/net-ftp/lftp/lftp-4.7.8.ebuild +++ b/net-ftp/lftp/lftp-4.8.2.ebuild @@ -6,7 +6,9 @@ inherit autotools eutils libtool DESCRIPTION="A sophisticated ftp/sftp/http/https/torrent client and file transfer program" HOMEPAGE="https://lftp.tech/" -SRC_URI="${HOMEPAGE}ftp/${P}.tar.xz" +SRC_URI=" + ${HOMEPAGE}ftp/${P}.tar.xz +" LICENSE="GPL-3" SLOT="0" @@ -23,7 +25,7 @@ RDEPEND=" dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) - idn? ( net-dns/libidn ) + idn? ( net-dns/libidn2 ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam @@ -64,6 +66,7 @@ src_prepare() { default eautoreconf + elibtoolize # for Darwin bundles # bug #536036 @@ -74,7 +77,7 @@ src_configure() { econf \ $(use_enable ipv6) \ $(use_enable nls) \ - $(use_with idn libidn) \ + $(use_with idn libidn2) \ $(use_with socks5 socksdante "${EPREFIX}"/usr) \ $(usex ssl "$(use_with !gnutls openssl ${EPREFIX}/usr)" '--without-openssl') \ $(usex ssl "$(use_with gnutls)" '--without-gnutls') \ diff --git a/net-im/qutim/qutim-0.3.3_p1.ebuild b/net-im/qutim/qutim-0.3.3_p1.ebuild index 94d11a57265a..998b0b5189c1 100644 --- a/net-im/qutim/qutim-0.3.3_p1.ebuild +++ b/net-im/qutim/qutim-0.3.3_p1.ebuild @@ -9,8 +9,8 @@ inherit qt4-r2 cmake-utils MY_PV="${PV/_p/.p_}" DESCRIPTION="Qt4-based multi-protocol instant messenger" -HOMEPAGE="http://www.qutim.org" -SRC_URI="http://www.qutim.org/dwnl/80/${PN}-${MY_PV}.tar.xz" +HOMEPAGE="https://www.qutim.org" +SRC_URI="https://www.qutim.org/dwnl/80/${PN}-${MY_PV}.tar.xz" LICENSE="GPL-3" SLOT="0" @@ -22,7 +22,7 @@ IUSE="doc +sound tools" IUSE="$IUSE telepathy irc xmpp mrim oscar purple vkontakte" # plugins IUSE="$IUSE antiboss aspell ayatana awn crypt dbus debug -espionage histman hunspell - kde otr plugman phonon purple qml sdl +ssl +xscreensaver webkit" + otr plugman phonon purple qml sdl +ssl +xscreensaver webkit" REQUIRED_USE=" oscar? ( ssl ) @@ -56,7 +56,6 @@ CDEPEND=" histman? ( >=dev-qt/qtsql-${QT_PV} ) ayatana? ( >=dev-libs/libindicate-qt-0.2.2 ) hunspell? ( app-text/hunspell ) - kde? ( kde-frameworks/kdelibs:4 ) otr? ( >=net-libs/libotr-4.0.0 ) phonon? ( media-libs/phonon[qt4] ) plugman? ( @@ -73,7 +72,6 @@ CDEPEND=" DEPEND="${CDEPEND} virtual/pkgconfig doc? ( app-doc/doxygen ) - kde? ( dev-util/automoc ) " RDEPEND="${CDEPEND} xmpp? ( app-crypt/qca:2[gpg] ) @@ -135,7 +133,6 @@ src_configure() { $(cmake-utils_use histman HISTMAN ) $(cmake-utils_use hunspell HUNSPELLER ) $(cmake-utils_use ayatana INDICATOR ) - $(cmake-utils_use kde KDEINTEGRATION ) $(cmake-utils_use qml KINETICPOPUPS ) $(cmake-utils_use phonon PHONONSOUND ) $(cmake-utils_use plugman PLUGMAN ) @@ -150,6 +147,7 @@ src_configure() { # consider to make it optional if it also support kde or whatever -DUPDATER=OFF -DCMAKE_DISABLE_FIND_PACKAGE_QtMobility=ON # required dependency last-rited + -DKDEINTEGRATION=OFF # bug 631122 ) # NOTE: Integration plugins are autodisabled: # symbianintegration macintegration maemo5integration haikunotifications meegointegration winintegration diff --git a/net-im/skypeforlinux/Manifest b/net-im/skypeforlinux/Manifest index ab4b9bcaf6e7..4330b9f02cb7 100644 --- a/net-im/skypeforlinux/Manifest +++ b/net-im/skypeforlinux/Manifest @@ -1,2 +1,2 @@ -DIST skypeforlinux_5.3.0.1-1.x86_64.rpm 68386976 SHA256 6ce0c4f39de94f65c47a56126d9413bef159086f1065c4ba5803ab2540a79c04 SHA512 ff0ff8724d7887ab3960cabd5d78119dbd61ccf45a2b1ab94ed09eba41af435eeeb86566d0f0f22a7e9c6c8ba19b72841ca3c1acab547675ac518990e8a73ff0 WHIRLPOOL 19c72110cbfe80c17a14e851a40547dfeac39eafddca11c04b598de4809adeaf4cfa4417019c227cd9217935f6bc18b59b1c6fa6d7444ddc15e9b4427ef20332 DIST skypeforlinux_5.4.0.1-1.x86_64.rpm 72058201 SHA256 7acb723ba220ba2a2776f98a021a47223ead0a7959f33201ec6d4e9145024702 SHA512 706d33b1ea5c0b9e7aa1799b06ac465f5aafc29627ef4b3660598b0f1762986ba217af0903af1da41f2478ca5011adf9070fe7a331ecfcb028f81ca839b03ccb WHIRLPOOL 83a4fe4931432d7a5fce7231e008011905a41fb6f28240a42c355bc27d673033eecbddfc100da053a9efbea5c1d5c89161e1aab88394ab775a16ebf6848ae819 +DIST skypeforlinux_5.5.0.1-1.x86_64.rpm 72080362 SHA256 f32db8a5858a9eb8dde3ca7b29b920649bb2422649ccb58ffee77ff73d81a919 SHA512 73ae5e8443e8e7110a74456d336933d1fe1873009189e764e31904b7c82b3c6b0a6603e527d455b08e780a73b5c1f7794faea5de8179cb600114561ffbb5bcd9 WHIRLPOOL 467d1442ff1d8b0ed8756d1f82dae32d3f182c20f84e944835a564537dff34000504216a445f1ebc9e9ac19553e21646b212baec34154c5b08e6a664059a42bb diff --git a/net-im/skypeforlinux/skypeforlinux-5.3.0.1.ebuild b/net-im/skypeforlinux/skypeforlinux-5.5.0.1.ebuild similarity index 94% rename from net-im/skypeforlinux/skypeforlinux-5.3.0.1.ebuild rename to net-im/skypeforlinux/skypeforlinux-5.5.0.1.ebuild index 257adc73a2f3..0d20e2a089c3 100644 --- a/net-im/skypeforlinux/skypeforlinux-5.3.0.1.ebuild +++ b/net-im/skypeforlinux/skypeforlinux-5.5.0.1.ebuild @@ -5,7 +5,7 @@ EAPI=6 MULTILIB_COMPAT=( abi_x86_64 ) -inherit eutils pax-utils rpm multilib-build +inherit pax-utils rpm multilib-build xdg-utils DESCRIPTION="P2P Internet Telephony (VoiceIP) client" HOMEPAGE="https://www.skype.com/" @@ -106,3 +106,13 @@ src_install() { eqawarn "please open a bug." fi } + +pkg_postinst() { + xdg_desktop_database_update + xdg_mimeinfo_database_update +} + +pkg_postrm() { + xdg_desktop_database_update + xdg_mimeinfo_database_update +} diff --git a/net-im/toxic/toxic-0.8.0.ebuild b/net-im/toxic/toxic-0.8.0.ebuild index c8827675bcf8..4758d0bbde4b 100644 --- a/net-im/toxic/toxic-0.8.0.ebuild +++ b/net-im/toxic/toxic-0.8.0.ebuild @@ -35,6 +35,15 @@ pkg_setup() { use python && python-single-r1_pkg_setup } +src_prepare() { + default + # bug 630370: version string correction 0.7.2 -> 0.8.0 + # REMOVE THIS FOR toxic != 0.8.0 + sed -i \ + -e 's/^\(TOXIC_VERSION =\).*$/\1 0.8.0/' \ + cfg/global_vars.mk || die "Version string correction failed." +} + src_configure() { if ! use av; then export DISABLE_AV=1 diff --git a/net-libs/libktorrent/libktorrent-2.1.ebuild b/net-libs/libktorrent/libktorrent-2.1.ebuild index 67d2aef77b2b..32db434dfa3c 100644 --- a/net-libs/libktorrent/libktorrent-2.1.ebuild +++ b/net-libs/libktorrent/libktorrent-2.1.ebuild @@ -12,7 +12,7 @@ HOMEPAGE="https://www.kde.org/applications/internet/ktorrent/" SRC_URI="mirror://kde/stable/ktorrent/5.1/${P}.tar.xz" LICENSE="GPL-2+" -KEYWORDS="~amd64 ~arm ~x86" +KEYWORDS="amd64 ~arm x86" IUSE="" COMMON_DEPEND=" @@ -47,3 +47,12 @@ src_prepare() { sed -i -e "/^find_dependency/ s/ \"@LibGMP_MIN_VERSION@\"//" \ KF5TorrentConfig.cmake.in || die } + +src_test() { + # failing network tests + local myctestargs=( + -E "(fin|packetloss|send|transmit)" + ) + + kde5_src_test +} diff --git a/net-p2p/ktorrent/ktorrent-5.1.0.ebuild b/net-p2p/ktorrent/ktorrent-5.1.0.ebuild index 5f8e82acbce6..ee8be9828980 100644 --- a/net-p2p/ktorrent/ktorrent-5.1.0.ebuild +++ b/net-p2p/ktorrent/ktorrent-5.1.0.ebuild @@ -5,6 +5,7 @@ EAPI=6 KDE_HANDBOOK="forceoptional" KDE_TEST="optional" +VIRTUALX_REQUIRED="test" inherit kde5 DESCRIPTION="Powerful BitTorrent client based on KDE Frameworks" @@ -12,7 +13,7 @@ HOMEPAGE="https://www.kde.org/applications/internet/ktorrent/" SRC_URI="mirror://kde/stable/${PN}/${PV/%.0}/${P}.tar.xz" LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="+bwscheduler +downloadorder +infowidget +ipfilter +kross +logviewer +magnetgenerator +mediaplayer rss +scanfolder +search +shutdown +stats +upnp +zeroconf" diff --git a/profiles/arch/amd64/package.use.stable.mask b/profiles/arch/amd64/package.use.stable.mask index f411d01ea2c1..d33bc5c2dd54 100644 --- a/profiles/arch/amd64/package.use.stable.mask +++ b/profiles/arch/amd64/package.use.stable.mask @@ -17,6 +17,10 @@ #--- END OF EXAMPLES --- +# NP-Hardass (27 Sep 2017) +# patchset variants are not stable +virtual/wine d3d9 staging + # Tim Harder (11 Sep 2017) # Pulls in dev-ruby/asciidoctor which has too large of a ruby testing # dep tree to be stabilized at this time. diff --git a/profiles/arch/arm/package.use.mask b/profiles/arch/arm/package.use.mask index 3b92d05be807..8fbf5852ce1e 100644 --- a/profiles/arch/arm/package.use.mask +++ b/profiles/arch/arm/package.use.mask @@ -1,6 +1,11 @@ # Copyright 1999-2017 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 +# Patrice Clement (24 Sep 2017) +# Unmask Raspberry Pi support on arm. +# Recent mpv versions has broken Raspberry Pi, see Gentoo bug 630556. + (20 Sep 2017) # media-sound/mac's executable segfaults when compressing all but the # smallest wav files. @@ -111,11 +116,6 @@ sys-cluster/ceph test # Unkeyworded deps, bug #581180 app-admin/rsyslog grok -# Ian Delaney (06 Apr 2016) -# on behalf of Ilya Tumaykin -# Unmask Raspberry Pi support on arm. -media-video/mpv -raspberry-pi - # Thomas Deutschmann (19 Mar 2016), on behalf of # Ian Delaney (19 Mar 2016) # for the proxy-maintainers project diff --git a/profiles/arch/x86/package.use.stable.mask b/profiles/arch/x86/package.use.stable.mask index c683c1026e9f..31b79e38696c 100644 --- a/profiles/arch/x86/package.use.stable.mask +++ b/profiles/arch/x86/package.use.stable.mask @@ -17,6 +17,10 @@ #--- END OF EXAMPLES --- +# NP-Hardass (27 Sep 2017) +# patchset variants are not stable +virtual/wine d3d9 staging + # Andreas Sturmlechner (01 Mar 2017) # Requires not yet stabilised dev-db/oracle-instantclient. sci-geosciences/qgis oracle diff --git a/profiles/use.local.desc b/profiles/use.local.desc index e7a77baff6a7..fe43f7f34af3 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -783,8 +783,12 @@ app-i18n/imsettings:gtk2 - Build with x11-libs/gtk+:2 instead of x11-libs/gtk+:3 app-i18n/imsettings:xfconf - Enable support for xfce-base/xfconf app-i18n/kimera:anthy - Enable support for app-i18n/anthy app-i18n/mozc:fcitx - Enable support for app-i18n/fcitx +app-i18n/mozc:fcitx4 - Enable support for app-i18n/fcitx 4 +app-i18n/mozc:gui - Install graphical user interface tool (mozc_tool) +app-i18n/mozc:handwriting-tegaki - Use handwriting recognition model from app-i18n/tegaki-zinnia-japanese +app-i18n/mozc:handwriting-tomoe - Use handwriting recognition model from app-i18n/zinnia-tomoe app-i18n/mozc:ibus - Enable support for app-i18n/ibus -app-i18n/mozc:renderer - Enable native candidate window. +app-i18n/mozc:renderer - Enable native candidate window app-i18n/pyzy:boost - Enable support for dev-libs/boost app-i18n/pyzy:doc - Generate API documentation app-i18n/pyzy:opencc - Enable support for app-i18n/opencc @@ -1332,6 +1336,7 @@ dev-db/mariadb:profiling - Add support for statement profiling (requires USE=com dev-db/mariadb:rocksdb - Add support for RocksDB; a key/value, LSM database optimized for flash storage dev-db/mariadb:server - Build the server program dev-db/mariadb:sphinx - Add suport for the sphinx full-text search engine +dev-db/mariadb:sst-mariabackup - Add tools needed to support the mariabackup SST method dev-db/mariadb:sst-rsync - Add tools needed to support the rsync SST method dev-db/mariadb:sst-xtrabackup - Add tools needed to support the xtrabackup and xtrabackup-v2 SST methods dev-db/mariadb:systemtap - Build support for profiling and tracing using dev-util/systemtap @@ -2450,6 +2455,9 @@ dev-python/PyQt5:xmlpatterns - Build bindings for the QtXmlPatterns module dev-python/PythonQt:extensions - Install extensions dev-python/QtPy:designer - Build bindings for the QtDesigner module and enable the designer plugin dev-python/QtPy:gui - Build bindings for the QtGui module +dev-python/QtPy:pyqt4 - Enable the dev-python/PyQt4 backend +dev-python/QtPy:pyqt5 - Enable the dev-python/PyQt5 backend +dev-python/QtPy:pyside - Enable the dev-python/pyside backend dev-python/QtPy:svg - Build bindings for the QtSvg module dev-python/QtPy:testlib - Build bindings for the QtTest module dev-python/QtPy:webkit - Build bindings for the QtWebKit module @@ -2815,6 +2823,7 @@ dev-tex/biblatex:biber - Install the unicode compatible backend processor dev-tex/circuit_macros:script - Install cm2pdf to automatically create a correctly sized PDF from a circuit_macro m4 source dev-tex/dot2texi:pgf - Enable support for dev-tex/pgf (The TeX Portable Graphic Format) dev-tex/dot2texi:pstricks - Enable pstricks support +dev-tex/pythontex:highlighting - Syntax highlighting using dev-python/pygments dev-texlive/texlive-basic:luajittex - Add support for LuaJitTeX: LuaTeX based on LuaJIT which is usually faster. dev-util/android-ndk:legacy-toolchains - Install legacy toolchains dev-util/android-ndk:target-32 - Support for 32-bit targets @@ -5005,7 +5014,6 @@ media-video/simplescreenrecorder:vpx - Enable VP8 codec support via media-libs/l media-video/smplayer:autoshutdown - Enable the option to shutdown your computer after finishing the playlist. This requires dev-qt/qtdbus as dependency. media-video/smplayer:mpris - Enable support for MPRIS2 (Media Player Remote Interfacing Specification, version 2), a DBus interface for remote control, which requires dev-qt/qtdbus as dependency. media-video/smplayer:streaming - Support for streaming video sites through net-misc/youtube-dl (MPV only). -media-video/smtube:qt5 - Build using Qt 5 instead of Qt 4 media-video/subtitlecomposer:mpv - Build mpv backend support media-video/syncplay:client - Install Syncplay client media-video/syncplay:gui - Enable gui support diff --git a/sys-apps/file/file-5.32.ebuild b/sys-apps/file/file-5.32.ebuild index cf5cb7fcee9d..e5b5b14eb217 100644 --- a/sys-apps/file/file-5.32.ebuild +++ b/sys-apps/file/file-5.32.ebuild @@ -13,7 +13,7 @@ if [[ ${PV} == "9999" ]] ; then inherit autotools git-r3 else SRC_URI="ftp://ftp.astron.com/pub/file/${P}.tar.gz" - KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" fi DESCRIPTION="identify a file's format by scanning binary data for patterns" diff --git a/sys-kernel/ck-sources/Manifest b/sys-kernel/ck-sources/Manifest index 81a5ef9436b9..abf158e0858b 100644 --- a/sys-kernel/ck-sources/Manifest +++ b/sys-kernel/ck-sources/Manifest @@ -65,6 +65,9 @@ DIST genpatches-4.9-50.extras.tar.xz 17360 SHA256 5fa1db5d0093b52eac28a7a849b90b DIST genpatches-4.9-53.base.tar.xz 1032388 SHA256 f36bd451866b656bf3e7dd4f5accb03e61c332aa3c9837b2bbe4697a87198cc8 SHA512 4a17fcb0f8f86baad909e808a53c6b6b04480e582d6f00e86225e4a60463e942ecc02f0de822acd733eae870c1d76aab3b295d2c0b7c79a22e2b6211b93a6d29 WHIRLPOOL c88fad18a5a390f868035057fd7485fe5d6e09a8f77f1bfbc5816968ffa6f5cc1f38b1b6427ccf9f2f1043dea04dc27e131c632a11f5e985610345b7a5cda72f DIST genpatches-4.9-53.experimental.tar.xz 106396 SHA256 d7c1f6c822d7fa5dc33b290d909e4432d66fecf98eab1f641f4af948aaa9c4b2 SHA512 4e2831bd84a18b204739d93ca3a33ed19224da614e12823a90181dea6213dbbffa5e52e4db1a9529abf9d762af6c918da33936231f7def4c82e95e766b32394a WHIRLPOOL 8c3f16bc66e6b676508fd4752fca8c00dd7e496ae64ed3ae957dca8b4e6ac3d2d299400550c4f1af2a3c5da3c370c472a330cdd6ada93bd388ae49dfef034b49 DIST genpatches-4.9-53.extras.tar.xz 17340 SHA256 b22021fa7cb0f4254273fe61ba14e7c305b501de422709836648ec7950d81bd2 SHA512 9080bff5dde940c4c96e18e9fd2a6b29946511424cd5bf6c7467efd7d1301a7401155514d97fa5a890339ba84525f36f7a4c272fece3faae3dfaaf24d1498ac1 WHIRLPOOL f5a58a73291aebb4f7b2c0a9bab67605b9e41b9f495cafaaff2ad8581f93116692bf458b75b60ee1fdd9a803cc8643b99cd9fd3976512410c4fea66cba216e58 +DIST genpatches-4.9-54.base.tar.xz 1053504 SHA256 ad6728a6e84a45aa9a84215f72ba1daed8c9681b61d9470b0fed24c285aec82a SHA512 3e64d39f3d7d0c1d68cca6b27df1e374970f0b42f47ff6bc900a1a12d1305093efafdccc28a1ba89404397ad285298058e882329f651e8d1031ddc86dbf06c40 WHIRLPOOL 7c22db4217a2604a05e8f4a9817fceabf865b00c7c33df95cfc5a09af6ffa84d809930c221f55cb9b500cc8d57b2e43f70f80e622a19fb73e0d068f2ec2be18d +DIST genpatches-4.9-54.experimental.tar.xz 106360 SHA256 9c5b4ec4005bf50556163cebe4a4e577cffc3ed0ab06a40cd79bc7e9e33a964d SHA512 ace1650a90d70f1ab6d938d2509c44ff1911178161bfa6f060f5eb078b9c83d031709dc483f3481afc82c34b705cd9dd653c95c9b53817c79b0e632f970dad10 WHIRLPOOL 50c40e6160a92d98e568b3d55b336c4400cb8faff7fcfa5c71a8172e5149468b0483874c8531270f6f15b48f84fb3c47dee8ec01870c3331a150226c748b16ac +DIST genpatches-4.9-54.extras.tar.xz 17356 SHA256 70314b113191df3bcf461537c5c5789ce990311affcb41e9d00b4a4d1f674659 SHA512 894f37761c80304fd12e20d9b2a11a56475484dd2a4504f4aada6b48854e752228256d56dfc328c7633996a16f4653af0105698b6a230619d9a3364b9d08a265 WHIRLPOOL 3fddbc03354fcb2b3c72caa7462a36d16a0595304da2ff9df0614925e252e3c15c38138b4f07789333c118dde992569c7cbbeb019b5052bc0ff18e87fb08cf6b DIST linux-4.11.tar.xz 95447768 SHA256 b67ecafd0a42b3383bf4d82f0850cbff92a7e72a215a6d02f42ddbafcf42a7d6 SHA512 6610eed97ffb7207c71771198c36179b8244ace7222bebb109507720e26c5f17d918079a56d5febdd8605844d67fb2df0ebe910fa2f2f53690daf6e2a8ad09c3 WHIRLPOOL f577b7c5c209cb8dfef2f1d56d77314fbd53323743a34b900e2559ab0049b7c2d6262bda136dd3d005bc0527788106e0484e46558448a8720dac389a969e5886 DIST linux-4.12.tar.xz 99186576 SHA256 a45c3becd4d08ce411c14628a949d08e2433d8cdeca92036c7013980e93858ab SHA512 8e81b41b253e63233e92948941f44c6482acb52aa3a3fd172f03a38a86f2c35b2ad4fd407acd1bc3964673eba344fe104d3a03e3ff4bf9cd1f22bd44263bd728 WHIRLPOOL 3b97da251c2ba4ace4a27b708f2b1dcf94cb1b59aaeded6acb74bd98f0d3e33f1df83670665e4186d99a55daa84c88d539d93e20f0ff18a6d46ef326c48dd375 DIST linux-4.9.tar.xz 93192404 SHA256 029098dcffab74875e086ae970e3828456838da6e0ba22ce3f64ef764f3d7f1a SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a WHIRLPOOL 072505b29972ad120eb25a074217847c9c2813416c4903e605a0433574f5f87616dbea0b1454e4b19acc48107f11274b682958b1d773373156e99f8163e6606a diff --git a/sys-kernel/ck-sources/ck-sources-4.9.52.ebuild b/sys-kernel/ck-sources/ck-sources-4.9.52.ebuild new file mode 100644 index 000000000000..28b1c407e231 --- /dev/null +++ b/sys-kernel/ck-sources/ck-sources-4.9.52.ebuild @@ -0,0 +1,65 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" +ETYPE="sources" +KEYWORDS="~amd64 ~x86" + +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches/ + http://users.tpg.com.au/ckolivas/kernel/" + +K_WANT_GENPATCHES="base extras experimental" +K_EXP_GENPATCHES_PULL="1" +K_EXP_GENPATCHES_NOUSE="1" +K_GENPATCHES_VER="54" +K_SECURITY_UNSUPPORTED="1" +K_DEBLOB_AVAILABLE="1" + +PYTHON_COMPAT=( python2_7 ) +inherit python-any-r1 kernel-2 +detect_version +detect_arch + +DEPEND="deblob? ( ${PYTHON_DEPS} )" + +K_BRANCH_ID="${KV_MAJOR}.${KV_MINOR}" + +DESCRIPTION="Con Kolivas' high performance patchset and Gentoo's genpatches for Linux ${K_BRANCH_ID}" + +CK_VERSION="1" + +CK_FILE="patch-${K_BRANCH_ID}-ck${CK_VERSION}.xz" + +CK_BASE_URL="http://ck.kolivas.org/patches/4.0" +CK_LVER_URL="${CK_BASE_URL}/${K_BRANCH_ID}/${K_BRANCH_ID}-ck${CK_VERSION}" +CK_URI="${CK_LVER_URL}/${CK_FILE}" + +# solves bug #606866 (Fix build for CONFIG_FREEZER disabled.x) +FRZR_HASH="7de569950716147ed436b27936628ee3ab5b45cc" +FRZR_FILE="${PN}-4.9-freezer-fix.patch" +FRZR_URI="https://github.com/ckolivas/linux/commit/${FRZR_HASH}.patch -> ${FRZR_FILE}" + +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI} ${CK_URI} ${FRZR_URI}" + +UNIPATCH_LIST="${DISTDIR}/${CK_FILE} ${DISTDIR}/${FRZR_FILE}" +UNIPATCH_STRICTORDER="yes" + +# ck-patches already includes BFQ (similar version as genpatches "experimental" USE flag) +# what's not included is: "additional cpu optimizations" (5010) from genpatches experimental + +K_EXP_GENPATCHES_LIST="5010_*.patch*" + +pkg_setup() { + use deblob && python-any-r1_pkg_setup + kernel-2_pkg_setup +} + +src_prepare() { + +#-- Comment out CK's EXTRAVERSION in Makefile --------------------------------- + + # linux-info eclass cannot handle recursively expanded variables in Makefile #490328 + sed -i -e 's/\(^EXTRAVERSION :=.*$\)/# \1/' "${S}/Makefile" || die + + kernel-2_src_prepare +} diff --git a/virtual/wine/wine-0-r5.ebuild b/virtual/wine/wine-0-r5.ebuild index 9371f2d57ed3..ac3dcae4f7fd 100644 --- a/virtual/wine/wine-0-r5.ebuild +++ b/virtual/wine/wine-0-r5.ebuild @@ -6,7 +6,7 @@ EAPI=6 DESCRIPTION="Virtual for Wine that supports multiple variants and slotting" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86 ~x86-fbsd" IUSE="+abi_x86_32 +abi_x86_64 d3d9 staging" REQUIRED_USE="|| ( abi_x86_32 abi_x86_64 )" diff --git a/virtual/wine/wine-0-r6.ebuild b/virtual/wine/wine-0-r6.ebuild new file mode 100644 index 000000000000..5371654fca77 --- /dev/null +++ b/virtual/wine/wine-0-r6.ebuild @@ -0,0 +1,33 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI=6 + +DESCRIPTION="Virtual for Wine that supports multiple variants and slotting" + +SLOT="0" +KEYWORDS="~amd64 ~x86 ~x86-fbsd" +IUSE="+abi_x86_32 +abi_x86_64 d3d9 staging" + +REQUIRED_USE="|| ( abi_x86_32 abi_x86_64 )" + +# Note, the ordering here is intentional, to take advantage of the short-circuit +# logic of portage, to enforce wine-vanilla as default for new users. The idea +# behind this is that some USE flags may pull in 3rd-party patchsets, so default +# of vanilla prevents that. +RDEPEND=" + staging? ( || ( + app-emulation/wine-staging[staging] + app-emulation/wine-any[staging] + ) ) + d3d9? ( || ( + app-emulation/wine-d3d9[d3d9] + app-emulation/wine-any[d3d9] + ) ) + || ( + app-emulation/wine-vanilla[abi_x86_32=,abi_x86_64=] + app-emulation/wine-staging[abi_x86_32=,abi_x86_64=] + app-emulation/wine-d3d9[abi_x86_32=,abi_x86_64=] + app-emulation/wine-any[abi_x86_32=,abi_x86_64=] + ) + !app-emulation/wine:0" diff --git a/www-apps/icingaweb2/Manifest b/www-apps/icingaweb2/Manifest index f2c80cd15101..778f5b32c98c 100644 --- a/www-apps/icingaweb2/Manifest +++ b/www-apps/icingaweb2/Manifest @@ -1 +1,2 @@ DIST icingaweb2-2.4.1.tar.gz 7176640 SHA256 27150d96a2172d0fa0c77389970052a1bf7aa6553494e80837f6699e96e24bc6 SHA512 21ac8faea3e339cfc668407cef826cf4a8f01c964ad102e2c9bc9716e20c3177cea10ec575b99a5a4bb0a9681032b83427c250c5288b037a70d27dc919d0f641 WHIRLPOOL 40c5e48f0c7b6b32cb1eb02c1a447512bdba397eda8c20110a1e4d0c0b794265fe413c2c3a1a56d3f009e4245e211322a5b97a16449af4a1ff90bb4831f781fb +DIST icingaweb2-2.4.2.tar.gz 7180122 SHA256 8ce42b4f0fb3ddd93c56d70c642512af13db1d5db2ad0227ec7567a4413daa94 SHA512 2a6f80561b59fde1b7ca72b8a120f93685a4741e7af036a90cdd5a1371f8e6d6caa25161f136b379255032b16b21914325a26f078121743d1299e96e7685ef53 WHIRLPOOL 0f350e796e5b03c5d3e0c501cdae8c485c2eb745da87e308f57066cfe507d24482799ab9e6fe1ed621c19f14fcca3b97c7f57d67a28ac51e42c13aa7094afe83 diff --git a/www-apps/icingaweb2/icingaweb2-2.4.2.ebuild b/www-apps/icingaweb2/icingaweb2-2.4.2.ebuild new file mode 100644 index 000000000000..9c54138b2b4f --- /dev/null +++ b/www-apps/icingaweb2/icingaweb2-2.4.2.ebuild @@ -0,0 +1,79 @@ +# Copyright 1999-2017 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 + +EAPI="6" + +inherit depend.apache eutils multilib user + +DESCRIPTION="Icinga Web 2 - Frontend for icinga2" +HOMEPAGE="http://www.icinga.org/" +SRC_URI="https://codeload.github.com/Icinga/${PN}/tar.gz/v${PV} -> ${P}.tar.gz" +LICENSE="GPL-2" +SLOT="0" +IUSE="apache2 ldap mysql nginx pdf postgres" +REQUIRED_USE="^^ ( apache2 nginx )" +KEYWORDS="~amd64 ~x86" + +DEPEND=">=net-analyzer/icinga2-2.1.1 + dev-php/pecl-imagick + pdf? ( media-gfx/imagemagick[png] ) + apache2? ( + >=www-servers/apache-2.4.0 + || ( + dev-lang/php:5.6[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + dev-lang/php:7.0[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + dev-lang/php:7.1[apache2?,cli,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + ) + ) + nginx? ( + >=www-servers/nginx-1.7.0:* + || ( + dev-lang/php:5.6[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + dev-lang/php:7.0[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + dev-lang/php:7.1[apache2?,cli,fpm,gd,json,intl,ldap?,mysql?,nls,pdo,postgres?,sockets,ssl,xslt,xml] + ) + )" +RDEPEND="${DEPEND}" + +want_apache2 + +pkg_setup() { + depend.apache_pkg_setup + + enewgroup icingaweb2 + enewgroup icingacmd + use nginx && usermod -a -G icingacmd,icingaweb2 nginx + use apache2 && usermod -a -G icingacmd,icingaweb2 apache +} + +pkg_config() { + if [[ -d /etc/icingaweb2 ]] ; then + einfo "Updating existing installation ..." + else + einfo "Running first time setup ..." + einfo "Creating configuration directory ..." + /usr/share/${PN}/bin/icingacli setup config directory + einfo "Creating authentication token for web setup ..." + /usr/share/${PN}/bin/icingacli setup token create + if use apache2 ; then + einfo "The following might be useful for your Apache2 configuration:" + /usr/share/${PN}/bin/icingacli setup config webserver apache --document-root /usr/share/${PN}/public + fi + if use nginx ; then + einfo "The following might be useful for your NGinx configuration:" + /usr/share/${PN}/bin/icingacli setup config webserver nginx --document-root /usr/share/${PN}/public + fi + fi + einfo "All done." +} + +src_install() { + insinto "/usr/share/${PN}" + doins -r "${S}"/* + fperms -R a+rX "/usr/share/${PN}/public/" + fperms u+x,g+x "/usr/share/${PN}/bin/icingacli" +} + +pkg_postinst() { + einfo "Run 'emerge --config =${CATEGORY}/${PF}' to finish setup." +} diff --git a/www-client/firefox-bin/Manifest b/www-client/firefox-bin/Manifest index b91d9c6067e3..58c58c7e81b6 100644 --- a/www-client/firefox-bin/Manifest +++ b/www-client/firefox-bin/Manifest @@ -1,172 +1,172 @@ -DIST firefox-52.3.0esr-ach.xpi 427640 SHA256 c0aacc28486d754902edbbbe50ed183abad204a8cce75b11863e1cf96a60d825 SHA512 2fa27fc4088cd0643c622e3da161a4867891eb609c4a9378848432db3531407bb4d54c475addfd2ecdc1345d33031aeded11148e488c555d1a19e78b545dc1fc WHIRLPOOL d3d6bd6d1a24fc8bbf700ae3e821ef23a18e0e0d8f17cbf48f1a12f97f68ea18fd00b8d78cd53578dadfdca8f4d1a86b22a0c1b3e2d462e015c62aa3b8de1ecf -DIST firefox-52.3.0esr-af.xpi 436823 SHA256 207af367fa9f488aeacc765706cd94d7cf3c105ee457e705209d627037822dcc SHA512 fb1cca8b0a3dc8de6674838aa6455f240f15d676e28c48fa671401bf10df9557c5ecf3382285d945a83a42e345d5d5e88563a65ccdafa0c4ac3549e49e1068ea WHIRLPOOL f421cf7709427ee2af50da64e18ac852b0eaf73017f3e0373dfac09a8739dbdf6dd9ea9bcc4197ca6fb8ca8924201602d316421f210800f0825e1c0b3e3d30d1 -DIST firefox-52.3.0esr-an.xpi 445142 SHA256 e72d2816b03299b1194c2a88d1ed582d1ee159ed1202ed00bc1a062a6e1deef8 SHA512 a7211e229385d7d32d1d5b1ca0fb2dff329cae2bcecc9b35e0424959cc41aa948bbf9f28f991021d9889a503ba7278da0e173a5fffe9d44e528dc00959b14af4 WHIRLPOOL a63cd512da8dbc70f019738be5fed83622b3747b9cca6dff30e66a2222c6a270f65d271a447ee15b0ad9eb7d742db5df140ced5cb0e53d719863885552ddbef5 -DIST firefox-52.3.0esr-ar.xpi 473382 SHA256 0e8b755d190e1c55eecb7821ee2069d680695bef0a89b10cb4b53f65baa67b17 SHA512 709d8108ae1d15d952f1f6d48c249e6a5dd322a4dc30baa461ca713e7923fbf08dee131dcc08939fb8ef2c3c04073f2494a2388cd49745fbef91b99d7ddc8bef WHIRLPOOL c38ceb69962300f1c337c0211de04f1e3bbbfbae178a7f0dfd9ad9748a06be5dbd16e51639708054613ee64d332fd381fbddd286613ee21e1f4f45c6f845054f -DIST firefox-52.3.0esr-as.xpi 486889 SHA256 238f44c6f9377d9d28859ae4a956ad7078a0c1e32ea90704e5bb748d54cb7eae SHA512 f4bad22f540c940c468e583d1d6fd17c313edf70dd8237eec9a26b73e5b5b984b16af751c5433be025a6589787c0e0a28bb271fed85173b520111f836f1085b4 WHIRLPOOL 76836fc165424b517453005c2d9525ce694a40a7e373e1f9b86fa7447c7b130cad0c1f6c5288bc0368a9099f0c2ea381eb34d75372149a649a70796bdcc0ff49 -DIST firefox-52.3.0esr-ast.xpi 440033 SHA256 2ef4009632b74fca6615b56d7416f6af9d22584c4ee35031162d3ac9ffa097dc SHA512 971a02ba2a6e6f62c1b2acee8a8f39ad0ea3d2d14fc79f276746c444727306a5accc633cda645e937e64cad508b2e96add7e7dfffbfc25acb562aee7480bd1ed WHIRLPOOL 94bad22e6c88215f357db46cf8142d2572116a73a6d144984aeec59434df98b8e75135be2e2ce917bb4edc835415ecd748234b0b6a1432f803f13fb1bf306bb8 -DIST firefox-52.3.0esr-az.xpi 454923 SHA256 768244143eda032162c3daea1d2c1533b31c6a86b6d0d19ce5ec39e09a43e523 SHA512 57358f8b2df62a830af17d033c1a798892c3bfbb606ca652754409dd9081a57a8f4daa13fc91408b5d0f2ffc6bc41c4989cb62e26f77138cb61dec21e070f42b WHIRLPOOL 225f191cb74c5695f63d2facb3fbd4ae38dfef7c74ee68a9ce292769854ae342cae768f79a6558757c12119c3cd3d69dbc52e680ef8dae10bb2e03b94b008760 -DIST firefox-52.3.0esr-bg.xpi 487891 SHA256 1bac7681facb8cc8c04ac68f605bf97e2d8b4edb6c9cf1e98aa1dd379812ef13 SHA512 435e0074064aead43d0843b3b5f1c882ffd4bcc01f236bfc55f641eaec2927580b70f20e25c93dd9a3c9d3b2e13407d9238e89f9637da2da8c36194211dceb9e WHIRLPOOL 32d887a428a628580f3e5b14e0a6e61a65bccc3bf7c757f953ebe7409958c586a0092d290401f93b764ecea6e43c3956b8f49bbfb2fdf80f3b802b46201fff12 -DIST firefox-52.3.0esr-bn-BD.xpi 511995 SHA256 397b9e0887ee70f343c3952ad1e0e9cc7656cbdedd73e059e9ca9dc6f0e1ef5c SHA512 77046aa5836d2e59085a0117d3cd5b6e805472f9dd108348cf2c3a973cf0a77391fe471430a17659d46d66d709b9af38c35b4f83fb4c37dd1666fbf65e17f606 WHIRLPOOL f8d2c1d83e6b3168c2a2be6fb3870c2f588c169757ecf40586aa01aed0f6d30e8a9e503c7394073c128ab0f98029f4d7cbeaab1b63162f51fbd38ee5d4773cc6 -DIST firefox-52.3.0esr-bn-IN.xpi 509376 SHA256 d66093cc936920feb983c1489d6cce00c8fa8a0bf9bb5330ceb7f5d78e871e61 SHA512 ce2909df7c181ca101a06d3ff5305554f97ef7f50005638ca84dde4a4ad6d9bd70c4a582fa2c62299f6097d241236052d3e48faa424884f45060035525893880 WHIRLPOOL 2397e9298378c09cb955ffbeaaa5fa3c8b6aaa7b1fe5f8a032d69af3cf04d7f84fbca408dcacbbfa9dc80a3c0c3c0ae913a9ad3583063d3a8b1e755c102a8c5a -DIST firefox-52.3.0esr-br.xpi 435483 SHA256 29fa4dc8bad69fe943baf9c089ff1f27c3a42e42dde597823742dfbd96a7752c SHA512 6e0bbc5fe9173404e9eed3643d15f5fea720baf6003e6065a848f544677b5fbbac3f84f74fa2e95bc5d37a625e33fb284ce829c7740583b15857d0320d84eac8 WHIRLPOOL 4fd7afb9070b17a9c38a7b02c530347a785f9cc7503ad9fba337ff4c8ca08e186e399f357f2ada62ab3a9b777e5fc1df6564a7fdd811379d106b0e7ac8b9ea05 -DIST firefox-52.3.0esr-bs.xpi 441782 SHA256 a1d4e7260166048e4f19e5d633ab058edd84d3ae39515d243d3bdff8db08f8ce SHA512 6422c102ed1536c4ea55f6ce2b13556bc52d708ac0d8eed1f5cb19fe35d2a72b90b101af6f28220149e7f06843ba2c16ab3fc0d6f1b53eedcb4aa7d16fcc38f7 WHIRLPOOL 4c78d31a79a25522f46998a91da045fb3c4d98f355e649ad519de8796e605bfebe2f8de863417f7bf245edd6c58bca3aebb73789eb0379f2eb909bf612a157ef -DIST firefox-52.3.0esr-ca.xpi 443304 SHA256 e5f075e6cadc0d8cb1c53717f4f67f5e929a992508d9dcdb10d94ab8573cc1f9 SHA512 1c9763f18355ec500ba7a4db2a05bcaf6c5367918ae49c70e349650239f6e33f32e56d3d450ad33f5675fcf13e549d0c12bd5d2d5babafe1f08cc04be7aec833 WHIRLPOOL 381670024feaa49e6c1111227f53e8a2c9b22f25a261c7f554241a93b4330b4467566e1aac62ebd3a6ff7fc5ba097619a0c5bbcf6d7445e5b09e225e6d9a09f7 -DIST firefox-52.3.0esr-cs.xpi 444075 SHA256 a69dc84defc8c777a7ff19fa3554aab9fbfd3cb268abdc2049034dc7acbcc189 SHA512 291a801dfad84ef43a623dd75d809a8ad362db286828303068385a565f6f593db997b4d4c20ad0cb26f33a16e15242d0dbd24db286f5f8e311c68d9202498823 WHIRLPOOL 1d031bc5f7cbfb98bccc44cd7d7a4ce9f41238dcdad7ae11d8cead86f5d92f48de066946444e97790bffce541c55ba1983dec7a113af4f3731783e8cf3017468 -DIST firefox-52.3.0esr-cy.xpi 436583 SHA256 b373c2f301d0c88486ba29fde7dcf10cf40011398b1efcfd19c8213afad6e8a7 SHA512 ae060b81f600d0b68c260dfdae9a203a502fab594669e8f6d3accbdaededfc7b86b07ecb34e5b6a52de14655e82af2b684388b90cb811698741e2d4eeeec9d22 WHIRLPOOL 27fbe12b09eebd0b721e061dac3b740c156b8df46a723617da84c03ecf91ad4cdf9e1353bad29e9eaa62f08996cc68e626749e2e81b6ae3f49fa7f10d0b55aca -DIST firefox-52.3.0esr-da.xpi 424394 SHA256 94747b5e4ad531a57945abb45903fcd954b61c3b34340cc765abebb7f8a2ee6d SHA512 fa88d8c782cb07300e8ec898d0362b36fbc7b9bf02a1e16f5d8f1b0312ec228fd4866e08b2c90d05b9af7777ef86f48c9071ac5b695d0ccf7f68ecf5cdf5bbe6 WHIRLPOOL ce5669e474d4ffd9276d95561228a32b0036e9ed10e018842d647ae09c43279b1a150fac9e4bc7a66fe1232c817d18fdcfe9d0420cd8ae37ef0b941e5620caf4 -DIST firefox-52.3.0esr-de.xpi 442479 SHA256 d6b299afd7c1ffbc1ea998a44700dcbd8d0903c5a5257e24b8a7559f2d0dd9f1 SHA512 ef33f6856d9474405f14412d03419d88f5fb464b561eefa49f2f9f8d7d23a0b259c22933b16074fe6cd74c1deb648349ee06dbe4b909527806f82e1b6a0adebb WHIRLPOOL a6df893444f037ab9fd7217f7e92d32ed1945006420b04d455fd58d09a665d959a6b5069216cafa688aa9ea8cf88d706670a01fcbd0ad95e5f0b0d923456b082 -DIST firefox-52.3.0esr-el.xpi 516592 SHA256 59fafef324b25195dce95869dd2caf80ae63608f9274a34b3378fe8f6881957f SHA512 adb1c606d314f25de82f8a9b8ebc6a965ffc194e1caa1298b1929efc041a083da8b8bce7bfdc81b6f8810b838f73cd2ce5bb1d6364ceed93022d77e2a70ab2bf WHIRLPOOL 157dcd8dafc1d40d3443200e4eed68de02efb88aa8582991aa2d99682109591c4b75b51cd586f9373410026b58d00a41d6d12867781512905a01958e1defa54f -DIST firefox-52.3.0esr-en-GB.xpi 419323 SHA256 ced1286a91e7c870814fe38247805bed009f12fcc3b527a0b990fc946efb7846 SHA512 7a4812a918337b20d6b32e817b0865ebabaac3b8a71765080bee9d0d26f76d5e3c9e0aed578902a001c14986bbec14637470fec680cbac183b8cf81ec5694396 WHIRLPOOL a48683103802a8a9447fd7e988dcc9e4a997456dee35a4ca5f729f199d9c1b50e0623934163cea10f0e2cb9f3e416f67758963dfbb2ba8873595e29830269d13 -DIST firefox-52.3.0esr-en-ZA.xpi 412212 SHA256 f8270ae9412b220fb7d57a6afb6d29890e8d8a17f42898e206b96c5060f69cc4 SHA512 d74e109f6da78c05476be7f9ca04abdc24addcdf597f24e0d4fca28a5a2644cd97776a18481b667b399b9dcb9324aa004626a8bd65bd3be44d61c3c5015e98e5 WHIRLPOOL a3e730cff298a18e6b1b6db4bf89c317f66a4a89095a955c1e631f258e0c9dde61645d17fd2c78e12bb12985a320d87b7a8c5b99dd0fe9b8c7ec57818d537873 -DIST firefox-52.3.0esr-eo.xpi 437474 SHA256 ffe9c253de049981753a1bb5f29d8f1f8f5ce958d727de19d152e3c0433f8c05 SHA512 5deb77d12d6d38c428d161b31d39f428a58a75746579ffdbabe571b56498d55b73de4912b0b86d636607b3e6f75d5ab7f72542c0378f5af4cca28a395c88265a WHIRLPOOL ae9bb096ed7e7a8466ec90cd795836c31911ba93ea3cd71800f0c27c06f5d5685129771f50e5bde161c0ca5fae5b9b6f61abb859b8b321174f8828763e01c32d -DIST firefox-52.3.0esr-es-AR.xpi 445925 SHA256 c30654478b3855f25946478656106052d44c30b5751c6a0354f064628b85c354 SHA512 5621bfc24f4f8e59e7356501c7884e4ef741aebc8a651d5cb9818e337a4e61bc7b1e8b20a6841e8eef890c2959c47ab5494a2251fbdde95960be01d3041c9750 WHIRLPOOL 6e7a9c003c8be43a5de41d9ae59cf72f16096a5c5738f1595cb42b9903c4c1910e31b7db2ab5f0152a4897653d54a9e85188838c63e899cdd59145fb5e460918 -DIST firefox-52.3.0esr-es-CL.xpi 445676 SHA256 e59310284b6034c665e8c294fa1733aabc267929aae2d00008e7601b4fc6af4b SHA512 d315e760bef364daea456463fc8a1494417ffaa564510c56306530a052545a96a7f4cd03567f7e9f6861d65ce8338f55add9e55f1d88a67bdc1b810b33050837 WHIRLPOOL a164a2f676e985445e568db23e251d232fdd47af1c220609de4544bc48a9f2ea964d70a6296c1089b9040924d8985e1178640a73115872809794ccdcacd2f160 -DIST firefox-52.3.0esr-es-ES.xpi 344875 SHA256 d70ddac75d37e654dac89bc1c0c4ff963bfbc8743d552efc08e663df5c07702b SHA512 5805e2ad2b7cd0e90a4e6126749870e094b80767aa38ea1282db57e22e492aa3eac1e3b5d86705b345fd550659dc7ab445454ab87fa18ca77dc2f4383a6ca24e WHIRLPOOL 2ae01b1ba9ce1fcc3993484afceb9b74009e8ae8a156c246b0a9d1043321c0d7ea2507f6d6aa24fbb7c2733102656e3622b0ef5be89d4f7102888c7607616fe0 -DIST firefox-52.3.0esr-es-MX.xpi 448385 SHA256 a708b3395913ad9a0a45659be578822a4211de8b381d851cf2404c07b8703a80 SHA512 dc6355749213e23daef4242ebde40d5e3a09cfaa015dc425b86dcd8f10007f4258fb217859da836e6d355202c076d15128cc6a4cc55f84fd204297595e443567 WHIRLPOOL 2c457385ecebaa5eba128d955c3b8de29a84f39862e9ccce2824fb35ed1802940ccbb4b8ad8c9696601a7a8abf7a6a0fafe2b72f9aae8ac12660eae740e805dc -DIST firefox-52.3.0esr-et.xpi 425113 SHA256 465c067184efdec93c8d8f4678ece0e1acfae458fc7caa646fa3e7b26a1f5e83 SHA512 3077b4655179bb6c62f8d3ff4fb439f75805b01dc49a3c9d08086f12f3917a4f9b5801523111aeefb5f6d4e5cea048e0178baac12d0b2dcf1f7295c778a8d05f WHIRLPOOL 6dd65dae27e15f9ff64c9a4c8aae7c300b8fae21700053f3c5922ce32e89e4b51e1d4d9d14936bd658a44ebf8aba72f471f3d72cb8579f3cb2be29249b5aedd8 -DIST firefox-52.3.0esr-eu.xpi 438479 SHA256 8a3dbf459aa5e5bcffb69f4c42d27c940d08e6fb14293c2375f1d7352ae506df SHA512 0f46d1956e20ac807eece797dcf033159a25c409cca6c0449df780ea430d8ce8c266381353cf28a7ba3365c0bbd64e46cc8f253e10bde55f7321f5b13332afdb WHIRLPOOL 956977a97ec5b8240179142fd6f1f236eb5c75770dd1394a92bdb505250ac836425aac6d119850b57311b6cab036c5647eccc592c9c6c7f0abaf66b0b4f6c500 -DIST firefox-52.3.0esr-fa.xpi 491344 SHA256 f41c413d7b0e2bd96776b5f400835ebea9483ed6ff8b36171f72653cf91326a8 SHA512 dd867de66d11d96ac464f86abac13d2f0ad4bb73174c60f9f7399a5671981c6d5468967548e376b8336ac7b72de1c8c7ad86ed280286ade516ba61d7d797bb5d WHIRLPOOL 9df4253c2f37e4fa3a71caedb891383d2a319596bb984447c534178742fe6b80286a745e24d3060242541111fdeece68234432cdb9d698366900077950f9a903 -DIST firefox-52.3.0esr-fi.xpi 430061 SHA256 62c5f927f1c265170eb65e748b9b005dcbcca2b25d26b9f593aec0dbf1ed5c16 SHA512 1f57ae54bf99b38b254fd1f0930fdaa6c47849cd71c4600a6fb9dd3920b6ba234d4ca61de8fec98cd505d764f8d1c3a5c443decccb1a839922616f2f451b14bc WHIRLPOOL f175e9e03628933cc714d4a34fde43f0c835d20b82b91260341e7e05175905cc3979bf8e1c4ba70e71d97bd4e044f8602b175270f820cd65fb3f98aed48e3956 -DIST firefox-52.3.0esr-fr.xpi 450210 SHA256 1254dc79973bceb1f50ef4c5806cbb9b05be71ed7b4019b524a120429efd2c4b SHA512 b4e5a398a8b954a8b897ea15a2dc71a987ad4b5e72770c641d9b5cc9034b398d25d6b00c795355145fa8ce3be00ef5a5d24559039f671e02ba3224df69ad715d WHIRLPOOL fe96fcf87a917733a6dba18f4c1c7e839af34ce19489a2e70013ead234d53fe4977809266a5346f4dc89f22e91f96a7a6c08576d623dd3d9f08ddb90da64225e -DIST firefox-52.3.0esr-fy-NL.xpi 444970 SHA256 af1c46ce12cced81d0d16f124805250a64b8ea4cfb8b2c50b56b25710c591d78 SHA512 3ae6e3a1d80347427cafe155fe2d693f12aa9a12832405728f6a7feab7e46de0c5f11d807dcd9a62fd50184fc5b36a75eb0cdd13c73b0a31daae426bc1935a91 WHIRLPOOL 08283dbaf8b0a6d0542470a2fe0282c2f39b62e84c5befeaeac6e82f078414bc20bbf107fcc8b25aadabc3053cdf360f231417b0d580587997d2d36b6d3f93dc -DIST firefox-52.3.0esr-ga-IE.xpi 458164 SHA256 7de28f84b6b75f2d20e45d4f47bdc232c192c33d95c6267f05a9fd4057bc477b SHA512 25dbbfb8a53403084ab0e2d75451527ee94e458209f64270285cafec6bf4a8ce48a9bc97ba9ab13da293c5b675c82898a2f631d929e7d01df2c6ea7f997b3334 WHIRLPOOL a077edb43c05e4c12cd5360b0a538800b7361d3fe72ef07f6d6e5f245943e2d6308b3be950de272984104669ed504b1609178409c9e59253e27ca3f61b4220a3 -DIST firefox-52.3.0esr-gd.xpi 447268 SHA256 04b66cd227d63d88af75966da3fb7af63dd4c9cd895b426b4316b6f3b6fca06a SHA512 ac6d871fdcc986f057459a182d2c3edba41ca5cbcd34162cc670e57585b1d3f9438f61eea4784cff7bfa22e475bd61987415a278b713164f283c3088528c20ea WHIRLPOOL a737faf94e301261f847430af9d13dffe3a08ef53258c9418abbfe3a02b81ac59b991dd5f875f4811f23646e58ffd502ea7d3d0bfa3a49242ecf2f7560fe4238 -DIST firefox-52.3.0esr-gl.xpi 447295 SHA256 efaa0f33d619dc0fd5b2c4ca663b02051a0aaef260c41e6a6929af7a74e888c7 SHA512 b6fd3e97b23c49ff2b543ff8adbc8c001beb289912b79bb548f431437d682294009f49a7360ebabe8ce57826cec2e73366437037b658aa208ba23fcc69af0f57 WHIRLPOOL ec436bb396bfe4e0fa259836d3cc54212cd48ea2fe279df08061a7a58f272a5b1640d7613e18de6f20961529d8d8f71955330bed99504673bfd256eda864e8c3 -DIST firefox-52.3.0esr-gu-IN.xpi 489364 SHA256 79a00a6a34ec1ddb108cc5aaa069e1fa63d26809b0bd3960de7ea1b95d521867 SHA512 82803cb4a707e4257cf83add93dea85ddae0122fa1a60c807d32791ced11f283b7c0b210ae8ba35997021747adad5218af8de3e210ef11276cf2c25321757664 WHIRLPOOL 97a03f79a89cfb37d5003a42d965666dfe599336875207caa40f42b08a35416664bac0398d46bfcc782df319a1ef14959dc1e662fcceead537de1af67608bba3 -DIST firefox-52.3.0esr-he.xpi 455283 SHA256 fe6b5002bf32098bec2900958dfe6fee6a738b3cf6bed34420ce3168ef6b5688 SHA512 9c75d0e617ff79f7578ba1efef2d62e5e0cb3140b41a51733857d3cc0fda33bd00327dfcc88c5a7eaa03b0a20061d7f64877b1b24dfd2c2cd56331a555d09f48 WHIRLPOOL ce3c3cb2ec91bab12d6ccbe9b87c62f348e228a2e11eb9dae0a39c11f8ef7ea889ebf3a064cd2a15064c2f4d632dfff9ed51f844351a77cfd691d6eba7d7be81 -DIST firefox-52.3.0esr-hi-IN.xpi 506519 SHA256 54873b68e7ba70b2b5c49d2c053bb8db6f1263c90300e1a8dd072d3f8054b5f8 SHA512 af2cb0da1d2bf8ae34853c42f193a45e87f0bea7cde23606207ea2f51c08b7623ee2a9034d86cd6edbadd6d83f51859b4f3ae382f6007bc4ef88a53340461aab WHIRLPOOL cf31140931f9d3d51661f9599a240db9d0d548e2d21d5cd9e620d85789c03a446c1786833ef70309b683979016c9361b5c2632c6b506e2ad7ba17395ee768815 -DIST firefox-52.3.0esr-hr.xpi 447503 SHA256 c04362df15f9b547e28afabe693837d23f5719dc2ba5cb226137e4a95a99a885 SHA512 95a0b148ce6783ac913d755eb14b557a4ec659cb37eaf807078c3c0bf1bd779d5d7caab80017f36337a1525b39f7f44b237bb904430452344f29c0de1f216aea WHIRLPOOL 40575ec92aad67e05b89dc04d6a754365fabc2aa5a295f7d3249a83925fb89a20c308608b8107b82668fdc5b732914b041c64217b50828f4ddf751bcba6956c1 -DIST firefox-52.3.0esr-hsb.xpi 457259 SHA256 89d2919938885e466d5ba0dd400a8e286f3b30aaef352c43af7db9d652d862ce SHA512 7d559b1a10101e2c8bdbca5a315de482e3c7ee6f7157a86a813fc61da24ff0a3e3d03e683943fe4b62450537c530ad9571cf3a6bea6d9a214eed0a66c6bb1ade WHIRLPOOL f97efaaee7d5bc7cdd47a3fec12ba91112496d92d50b1bc2076f621d39506132fd1008dfe61dfff09b22b84d94f4eee15d76632e633cf8d4917b1d6d578bd059 -DIST firefox-52.3.0esr-hu.xpi 451496 SHA256 a601b2d34694509cc21bb3c5c946e888a91493718814b9ba47836cc8f8ad6645 SHA512 ce7485e701c7cf48960fa4b29ecefa994cec84f9fb7cad08b3ae670c6384c4585abb50b69f02b3ba445187e6e7d869673a24d664ee38356655cb347d9e2f6f54 WHIRLPOOL a6a1bd05d22928c70649b4fd9439f580923e8a5989b53c68adba2ec02a2e07c46918774c667c5d536a269ed8d46d210bbf40922b2f103bc92f8b91b9d3b020a2 -DIST firefox-52.3.0esr-hy-AM.xpi 495773 SHA256 6e3f082abd61476672c23534f7f95b5002e49f08b0d953185e8c9f4faf289e01 SHA512 2efedf064d420bfe36b10602dc41416c69be4fcb7f77d9391af260b6a7e3cf75d0c366b367649e40c4849df8c4a4bcc5de92edac9bf47be1055e36cf54e4b13d WHIRLPOOL fcd2528b15f5a977945852e931e2292ee6b7f0fdba52b38c3fb12e892a3113667179d6a86dcc50c975e1b1768fc5a93972abc0dabf7a4349dcff2519f6247e85 -DIST firefox-52.3.0esr-id.xpi 426023 SHA256 0bb07e6d635a2232b8082dd39013ca49de04a2e2fe5352bcdcdd19a6b533d079 SHA512 812889cc4c31d115e19e9f99e2eb981f4e32ca58701b04dfb78e95859bd5e4826ceaa1b07f2a2a2f1fc434f923f61b936f610f73ff47871aaa972f67a6d09520 WHIRLPOOL 193451da4696d1d248588b7282d508beffcb8203942a7292aad6a66a3aebe30c532329b732c764f438c8bc217cfb5156286fce132c7caa3e22f865f3f3bd02b6 -DIST firefox-52.3.0esr-is.xpi 442694 SHA256 fd20e675130a0a585d91dce4a5106c80ae6e7bf909824d2f941b9a0b38bd6b4b SHA512 3f5d34f3e91f1b0f61e4062ec2b241ea63a65e4dd8f1582efdf322dac833389707271ad00439842eafe8e60cfcce558c3746449a4d0f8209070a7d0ae0269789 WHIRLPOOL 48cf7c5cdc3d2b1e85863384272cdb1b6c54eb92aeaac1d20818a1b07feea0ab6879812fd6244a81f5a936a90f62619b2ea3c8390b4c53b641b7a6e6c744840f -DIST firefox-52.3.0esr-it.xpi 339221 SHA256 9589fe155880559c82ef6ea24c8ca021912eee157b52be0a9cdb2b88ba842770 SHA512 112e46dd85224937bad3b4f1787fc7f5f18e3f13760070ba69a4afdd1174d7c059e49a17ce369c77a1ba1b44dc4ff560a870fab522be487f67391b923a51934f WHIRLPOOL dd610afce810505d6cafc7c0cf9648765fc0ba5ad963c010faf03a5be8f801c9a5a7748099809d516819b96e0b050983576cf6f49378069d1d9aa0ce622a0063 -DIST firefox-52.3.0esr-ja.xpi 488343 SHA256 04f35c740f43a4d48bd5c5a3feba707c844467d1ec25662e7b2c04f8aec0157b SHA512 1508afd4d5104c3f3c69780f3e83e9ee7ef0b4cd375a1d560a2ec8125cfec0cf559398dde719ef1b4518063e4fd53077b30661ebb22fff08c56d5079ba5601e6 WHIRLPOOL e7b7775b439dd07a02c3412cade8eba69dce61b3168d102d0967e32c6dc05833386189983ba3e0bf9cda34c113afaf62e43268ef0a27e13a1c8eb01a1983a116 -DIST firefox-52.3.0esr-kk.xpi 496939 SHA256 0247e0acbb439ae7903b40211d4b99d442e5dcc7fedbe200d790df8adb65eb3d SHA512 cf128e16912a0158d0eddf5860a314c3024862b60e2359a27a35c3bee2b45aaf7ca86a341eaf2534341ce34b35a7cce984d5a31e3030dc746857d5a50c4640ef WHIRLPOOL aa0e06c7d4fb32260082224d94471599646ea3348cb973d9f13d1a94ebae6a1e9a135eba04fa4a010f09efb20fb1cf7b2da4f7a5e6b9ec816027b09b5901562e -DIST firefox-52.3.0esr-km.xpi 520344 SHA256 6eb3f00754d8966de6b73ea9126a479831111b4585af2fd3db801840119295d7 SHA512 5a4d67157585b7c62341982820f000da185bee3fe3d6b1d6f9af1d9acbfd7b1aeda6c631238974a5eb4b0dc8a60a59e5490baf459f0a0bb23b2c040d09892271 WHIRLPOOL 3f6e21a661612c325fa1a09f8330222d78e80293c6f7ca35092727dec76b235d2b8e0951b85dda3746bcc0f4f7bcb423ffd69435f33cb4ac2b04b3718a54e8cd -DIST firefox-52.3.0esr-kn.xpi 519454 SHA256 d6bdbde687f2cedbe9cf416b10d1d7ea2a6fa897836f4b9309682aeada87ca6f SHA512 47d493da11b818e827c304b76cdc6218f1679a8d7e09a7caee8ae1f67c8e0ea4a3608e19303d0fde06babc4e064c1801bdda24b0bda561d1c4f2101ee2f32c7a WHIRLPOOL f1b96129eb6af39f5ba6d5eb5c66a92f1c0af16dd57edcd9eb6453477d50f7b1a5be4dc313d90987b2ebcedd9c78cb518f9a8dbe91d47cfd0063b50b8c3057e6 -DIST firefox-52.3.0esr-ko.xpi 463630 SHA256 29acfdef713913306dca8a3a5c720df92c855f8ebfb85c6a72563e05454001d7 SHA512 817602ff0b796ed7c8bbc4d8189387c63401518302c9d7bc3c11036b1e1ad581c2462fe579b4f9ea50dac9e77167580350a627d8e2a7e5761346d505b346e223 WHIRLPOOL 34f19228eb31c4d7664ae8c096e0e5af519d5af7aaf34d615efda366bb6f1afc7824037c638ff630f21357da2aee6393da14c186a70c0bb5a8138b4c9ee1f7ad -DIST firefox-52.3.0esr-lt.xpi 452235 SHA256 06251c9170717780d2d0ef5591e36f7956780a4944be54abd63b6a66a5733c36 SHA512 43d7c49d49dbf144cd22e22ebb55f54d14df26f72451bdcf2ee280f3fe59146daf5796fef660678ff3ec34ae687b0dadbdcb9316e55e953d2876e0671e45ee72 WHIRLPOOL a47726c2581d61c003e1611085fc9a4279c744f1a65d780a26cfdc391e3d86a9321bf3cf1d63827a3499cdcab1a388240628616987298b8c445a1e9766a4b785 -DIST firefox-52.3.0esr-lv.xpi 448450 SHA256 7f51052a2f1304401bb75282cce13d00b2a11775fe53e459047d94f33e0676fc SHA512 58659139ed222083be5ad692874727b55a549d84a2df0aa2a1ea9f6375f9c55c146e4ac7b08d8fc61df6ce1389cb45c796cea1952fe7839dfcafc4e4629d237e WHIRLPOOL 15504ecd7ab2f54473b61688a44602ac0f67d14067aadf72da3002f3d0bf57cc657bdeb13b151238bdf6aa6d936749ba5ca94f808b896e9afd6c314a95603478 -DIST firefox-52.3.0esr-mai.xpi 499841 SHA256 958a0cc344f19e5fc73b65243582f13b103bd89bd3ad8d2edaae4452e05892f1 SHA512 f052dc931753c1379b2afd5df2de352a929d795bedcde5575c44d5d18efc46bbe6664bd9955ae6a9736d3ab97eb590b1d2b75b11ec8bac7d719fa3084e4954c3 WHIRLPOOL fa70527947c2f87df624b02ed6eff220b9a43c4733394dd5822802e2c4486678213bf4aaf8791c985394532cc5757fbe8337886e1472539b3a2600bccb5111aa -DIST firefox-52.3.0esr-mk.xpi 496199 SHA256 edbe13a53ab97555ed6392b7550cf7742da4ad8a2e43da159d3a3439cb95a529 SHA512 a87080a57b4ef983132504159820cfce1a52435366a84c4faa0e545ce9bc299c09b9c65753d7112c337f4093bb74dea651c20cbc1c64312a615138bbb6a42dd8 WHIRLPOOL d29998a2a13d74531a1a743bca9028f929172a1397efd0779b5af7eaf438f29f871b968a6a6fb30e080bd181924dddaf8815159c02bde9ecd874a2160bb1f6f2 -DIST firefox-52.3.0esr-ml.xpi 516487 SHA256 e62c41c31010b7b07bee966fd54c944c81ef4a10aad7d56e5951dbed2325de45 SHA512 645b0421ae0a86e98ae19893843ba47bc97c5886b4fc1bd465114cd706c00f74fe2392e5293edef616fbf06f44f4bf6dae052369e109370bf2ed56cdf370f254 WHIRLPOOL 299efab66985117b0e389cb8bc559347999a46cb99e75e0cb43940bb4132d84e6a936e407000852ba78ecae274e5c6bf1a42e65600ca2fefb379d051b47244a6 -DIST firefox-52.3.0esr-mr.xpi 502431 SHA256 853783790923104f333c5f98f4fc9c79a30a45cd95b103863c3437689e8810e7 SHA512 eef65c2b0ad49f3cd3edb9d501a48fdfea12e986b66d798ab694554e43662fbd57ede52ef138ddcac425c172729c011e8e44341626b8393f736b6220d2c667eb WHIRLPOOL 2496a35bac53bd1e004d5027054f6486ef554ed2f92c82845d142948c54c765423a0b3985b750bca7509caf79a791abc8b8ff791c805ad511a5969c21d7e65ab -DIST firefox-52.3.0esr-ms.xpi 435991 SHA256 59341afa10dbd2dbee2a5b2f1764d0949d7254104738b8e4a950138540d445d0 SHA512 1530e58e49c8591081632ea53a55b11b24c426f8d27a8ebaeb8f3a80c9154fe9e59d2b46de687d7435cf98957dbf009539c368de82cd01a58fc6ae8a4d979a08 WHIRLPOOL 17a7a156cabf7bc3661b1201f042926c4b2c16e8082155b89d517ccbe7c9f7659c14c29be6078438aaa01b70866f4d20b733f00d59d0405847e74b23cf6694c2 -DIST firefox-52.3.0esr-nb-NO.xpi 434412 SHA256 e9a3814fa0244b9b1955a44e2659e58f35318785db1fc1ed39b47ef7e90d5b68 SHA512 67bc30c4a68f78b73ff1b5961d0929d9250a6728972aa1b52811da59a68c793e50bdd0991203b0dad7b7abe335c0034d280975c4e98acb2687bac5e608c68d73 WHIRLPOOL 7d8bc4f7fd12ea56614e01c8336ffd1210dce837623af7dc49cd31f4ed22b9eaa22e5ccb393711813e336c1167c8ba1d1a04b17799e6ab6e7f3464f56f1de437 -DIST firefox-52.3.0esr-nl.xpi 432007 SHA256 a250553eb68dae9856a3d642b02a34d9ec4b08d8c95c468a22bafab5d28cb927 SHA512 181a366fd3a34848024c08a6267225bed6c426a88f8f5b05062f81e47211b8db3c11614ee09a13bac673283b8d6cb635f4ebdfce93b83c838c3c0a7766e0ceff WHIRLPOOL cd8ff8dae7abef2908db70c0bd0f20f0864ea5fb1b8a3d6db0f6317c163fb36f161f37cfb43f220710eccb12e0577b236d6e99123502abfea6c1179d3b70ab81 -DIST firefox-52.3.0esr-nn-NO.xpi 428645 SHA256 2c9658b313547ae23defe170f5338c19bb2fd290505b32f86f9687d09a4eb681 SHA512 2739c4149ae027332a6ff6a491e0a427bed103f9e28f23fc868096f5e7846883e0670eb672b390586f0079fe3d36ae1c3612479c950380c5672b77558054bb14 WHIRLPOOL 991b19d3e3b1930bb2aaac0a2260f0a400a3534e8098231f7535015a1b6dd8e45fd43abc1ca0b9d8bf35fde520bcb05d692c3b229de0afd4385ba8883c2b2a64 -DIST firefox-52.3.0esr-or.xpi 496917 SHA256 e6fd7b8e2495fa5fa2e455dc93882fbe956bbd69ceb1028974f19c5134e9d18e SHA512 788e8492f8a257c13c9c95783fd60a9a5d1ee77955cadf1162dbdbe77779a1a42b7d4815e630797ed98f54a3ce9b38dc689ea27ff89b6c1d044b4e5d376709c7 WHIRLPOOL 8d7ffc3c435b23c81ad8d8ba91a08958ed9ba9d5a58f2f57f416bca0adeca40aed05dad5ade093c502fbfc7deebebc032003f21943f489db44d5f52257e17ece -DIST firefox-52.3.0esr-pa-IN.xpi 476587 SHA256 4c116bc2534cfe7828408e007e97ee10f4ce676d07c1788383a2a08ac6d970cb SHA512 aeefa3cb7a9a55b3296b87e0c17fe5868deb58e9f1a82ff9b62ff908671e36b87580fb980060758e760b4a97d8e5195231eecee10b09b812e1aca67177a5196d WHIRLPOOL 8ca1af908057142779433de66476471b3fee4864855436fafc16e0f663e9dc684c930b2ba5d9611ba820eb543c3a756cb2a909639a687a7b03a4b157d898f334 -DIST firefox-52.3.0esr-pl.xpi 352851 SHA256 488fb4dc5e2c6dfb72d0c093dc0489ced730117f85154027a68b61d53046a120 SHA512 9298f6bffd14d32d5423fc12f03f276c1547c88ded255550dbb6c068b3499003464bd29a9d61237468dae290bf6fcf00a6eb58a242f2ac9b1c8ae76389ab4f63 WHIRLPOOL 5b3469a8515e5d3cd41f280dc02a772194acacc0937597be1dc9a424efd7da51752f053214322061b010b5170b73e99a56425f92cb6489887eb42f1af9bbe319 -DIST firefox-52.3.0esr-pt-BR.xpi 438170 SHA256 06e1d14174175a2a7e507e6768c2da488d6c942bfc25e121ec8f98830d28ce7b SHA512 e6f7d32007f4f26d2591cf8edf4bde2cfaa5520fc1d550195a6c632f6a21e14c7d81ecd006bcd955df75db9018b94f8dd64eefbafcd0e3b410d914983fa832fb WHIRLPOOL 0dd85fe7bb1b72d1525b038ead4114259e672098982ef0fa325b0e32ad4231f92c54f9977ddc992a9768f0d0ef1c2a05adb30ab76f97ddfdea27aad34e8293c5 -DIST firefox-52.3.0esr-pt-PT.xpi 436727 SHA256 706004d4d41d4a95aa7ebcb8a414d1247f82850bca7977004e70d69c03c11d3f SHA512 04659c2b66eab589fa68c460c86e7d793a74e568a037d852aebff820bdccd39ebbdaa3e02082998b9777e18a4ead5b604eb173f78515126848d66e20352c2d33 WHIRLPOOL 2a2e95462986121b425049a6a22653893510c8ecb4f69a945e9c0a9a294c0b94bca2b27a23de049d7a44d7014f62c8313ed03523a6f5aec7ec5bc4fe5e0d537b -DIST firefox-52.3.0esr-rm.xpi 434609 SHA256 b1ec6987f5b522c59bb77fc85e1469c498c2017d449e9232ddda1f7da2bd72de SHA512 dcdef37dfa806c2e202781940daa4bbc22905f3825102136cf1494d1dfdba650a628a24c7b1ea289b6c0af4e9086013a1a9b07b1e1b74b5a6e540521365ee620 WHIRLPOOL b84ec021cdc0bebbceb4c050064dd3300a83427a6b3b8c4ef7a5f978429c187f9ea219cb1ead280f208899dea222d8447ee31decee5ac668ab7f4433cd9a8e41 -DIST firefox-52.3.0esr-ro.xpi 449938 SHA256 ae523a1649c133d895f61b1da543d612d5fdb309fc0131299320a5755447bc2e SHA512 eea839d8c7d3700194ed8e23d878c05c5e2ac1a0e3db6bf43e2ac8ec411bb4c80a195cea17416f90857852777e3845b282838c67e143872e4d94d54a8bf8249b WHIRLPOOL ee594cb4a7e3464babe3309f7ca4c1426a608e245242446bc70a23965ef3bcb8eacc8437ccdcdd5c1474f5cb6c27a3b7f98da0e8059ebae8874cdc45aa6b3c7a -DIST firefox-52.3.0esr-ru.xpi 395364 SHA256 c8901b71bc06e55d03276bf6e87db0b0f29e84ca213b6d613af3f0c7ca99acb3 SHA512 822eb43bfcda50a7953cf2f868c2db73ebce29db76d63514a9f9fbfcb63e18739d28ec48f8a3b8fe10004f332c3eef4dbbf6e0607f57407b8e0258a960515617 WHIRLPOOL 19c8b254c3fbcb61ac60220f7c15c340ccf88be4d78ba5a6a6a546d7374e91e7d2d7bc17e45ab4c076521a951cd5a435132b338ca64ff52c0d4fcd07c579df88 -DIST firefox-52.3.0esr-si.xpi 491959 SHA256 3bbb55aad8181ab949623d2aeae7a91f1ad0228bd1a6415ab674d717fbb3ed87 SHA512 239649f5441d3042ab636c0cafe983cb9b093c773deb87ba6de343a22cf8b091982b48be07fd269668152308bc668e8a2c5cb62ee2de1ccc0ca4fcffb91b6c97 WHIRLPOOL 24cb32a4e0b6076297c901aa05b0cd8b15324d28a328860ee2a2e5becf32528cfbb32bb6e94b7d968ea35b1ba578c98a2208e7f09d51eee29510a2f66cd208a0 -DIST firefox-52.3.0esr-sk.xpi 455820 SHA256 b4b0e72778e495ae9ff9376b15b7d98061c03698983f0673ce55580bd2f2275c SHA512 f7a2ad40c1b61876aa6b59ba9d2ab1adab66e169ee8c00b6f1dff56e185c45c259362456f5c78b845dc1e309b26f514509e2c833127ab21d338cfca7b66100f3 WHIRLPOOL 1b96fc93aad8e32476f724bc8e0f36cd1f61361fa15a36ab540df6d67381643651a0adeed4c1eddfa4ec1e5ed7dce7fe2e90d0c79060071e961705e0a45d4dc9 -DIST firefox-52.3.0esr-sl.xpi 433482 SHA256 4de94b52639ccafeaf69cc4c036b03303bcc22f5a7a8f40de2f9376ace18694d SHA512 273410a70bb7783d6dcbda105457e208b838e5570d3bab70205e71cb1ca6a79e0da9375c7549fa4a703c89b75b39830264a813846511b4dd9e7f174367bb7aef WHIRLPOOL 721438fd841044490a61bc3de6aedebbe961dca4b85cdf4d272ffe5f09b11f75c61f995f35f67eb04040e0eb0114c9a841c1889e665aff099e4a7b9174221aa1 -DIST firefox-52.3.0esr-son.xpi 435128 SHA256 bef2c59b89bbcbf6ab00e6738c44b1bad29f4110e49a7d975dbd974826ae7451 SHA512 71488a51197f3bba0b3e713c9b3658359e8baf68ff8249cfa46f9d8cf7f983d524e85ae31a1ecffe019405146caaa81401054ab862dedce5df29e7653b3a294f WHIRLPOOL b4f35d4db7742a6a293c2b18b3cf9ff551f23a05e8cd3516906e2c07fb201be021cee0c32649c3a9959afc63f8678152545516d080ba6e932b54060cde2ff9b4 -DIST firefox-52.3.0esr-sq.xpi 448156 SHA256 0f43fcf1e3f8b5cc2c9a625b9b3adead743101d278568dc040ee16224920b213 SHA512 eb7b7ca57933e12261cb0d8d4c999325ebd2907a9aadaec2e0b176554fe503e0a83b365cfe1b7ca0bc53298b47fdaa9b69c54b01c468d2bfc3f192912f3b8698 WHIRLPOOL ab01e548a912a1bf19b6f09df1bc18f72f0ce5e56fb3d0e3d7ae3a9216d3c9c9669455ddaf697c2d6d45b0ceac5ef954a16320595056161fcc62b7fe2aaff739 -DIST firefox-52.3.0esr-sr.xpi 463394 SHA256 78e9bd35f77e2286711c141be0462bdecd071ead330c3f2118bbc9dd8c67d56c SHA512 866d4a02c9a758bc9db65ec0ee1466659fd9c1cd7c677c2366d352a70fbccaf435396af8a85ab682f6fa17e5ef3fcff0e0d455f3a72b01d62e4eb290c7ff06b5 WHIRLPOOL a7c37684f97f1000e91cd0815c4c6b9140215fe22bc283f6381281b3694bbd76e531244534fcc3eef483e8a96c8ff7efbd03fa1e8a2295ac3f30740db31328e1 -DIST firefox-52.3.0esr-sv-SE.xpi 441178 SHA256 2037a612d56dab5c05b452b37ea8bc37cd836b01246f66463b11c644cbe1d4d2 SHA512 473b92e862183a4b9da4a730165d3c2c70992d301ac57d80f25c54a1f8cfe3181c0dec16ec9ac95cf34bbff5e1835aa298681548a4d571925b58af50b7c57365 WHIRLPOOL 4e05e56dd1d3bcafd839d67a5aaeed5e7ee301bcc2fa1e8885adf5746a91749388b7edd7a6070d0546dc9d6038b284a2bf44d7df6e4a668fa37338e53eb2e893 -DIST firefox-52.3.0esr-ta.xpi 494798 SHA256 b5d75397a8f1290cd9613e2dece0a85f2e65866493b07d9fc900212a64214559 SHA512 67ba13c3a6db4342ee122a848012f0ea1924e5164e187c5e607ab74cf602c2dfc3ae4eaf25fc7589e10909f048bf92ad4785057678179f63e58aa3eeb8793b5d WHIRLPOOL c3ddbb49dbbcf780c6ac9ca39b291b6e5a81d3010436344523d4c3a5a6c4c5db5edf891473960d555656c29594aafbd7bfec6e6025751a5b791f264461cdc272 -DIST firefox-52.3.0esr-te.xpi 515241 SHA256 21abd4943f8e041eb3028391fc8212f2080f04796cce8bebd5156afc029cc481 SHA512 fbf80950962cccfc4b806425ef3b2ba6fb1a250af3175eecb320cb17ed9b9a960891c582ad4b875c68f839d10b53aeab651c3c975353a5393d6deffca2885c1d WHIRLPOOL 59e32753512daed1db7eb79d32bcfcdcfa30d7e74ca959305702cdb168c2c3cc01d20c91356b638ef72a4eec4119346d622f1633ea256576b403498a7feb8614 -DIST firefox-52.3.0esr-th.xpi 489379 SHA256 bdc05f6b3463c6f79393ce2fb224d49aa4077087604cf29429aa44c8f50bb4bd SHA512 a70f7c3bf680a92b933d78063254fa18ea866ccc3bddc62c87c711a53ac5ab64f7b17aa3e17f87f565017ec62992c1a9dcc53802b12a9f890ead5c141fdb5abf WHIRLPOOL f05928e9a8d43c82d6e3ea1a5e1d2c2c0ad59544fffacd5dcabcbdfbab9d7a5f8a9b5a09f531cd8a528a68d46980680de7ccf99f3d00ba6c57cf78191eba6835 -DIST firefox-52.3.0esr-tr.xpi 443673 SHA256 a53e53cfbb8e3f4f871980e4bf6d9bb5e7bf0adb45fe7272fd34337d5d0f0905 SHA512 ded08493b38179619fc5f7fe0890836115c077f10ade609d703fcec396ef5594afbe4601877833b88274807a5280e93130778b82423daeea596cf5b0c34e68ad WHIRLPOOL 00a1531f5b89b0f8295f0da6bfda2e850f6fa9e9ccdd4965168130396fd1e6c5500a2317cf89752804fdb0878e95d8a3c8f164f2bf3b2c89940a2adf2edb850f -DIST firefox-52.3.0esr-uk.xpi 495095 SHA256 2df09f7facb021332ce80ec7b1105d5ba9d79b1f56372e5b96ff9b1af7258a3e SHA512 f4161448000f1633fef5af42c732febcde02a4ab984fcf5b72bb9f38a9ce4f06dd789839c229641a8571a6ff74b1fbd222e60fd3a6507eec1cf336d80cc07bfd WHIRLPOOL ce1187ab23ae31a758c1567f6ee3afe513889cbb6e2c424324e0d1509a7d4abf4803b1253d6f2cdf3baff20d95cad8139735b07e0f93a350d39bb7917937f016 -DIST firefox-52.3.0esr-uz.xpi 447917 SHA256 e3e7d5e42e0ed8a74b0eb5fa215095a56094ab826f812319d7faf057f76ec488 SHA512 919e8c9efe458dc144bbc0150f92b4c970d76a7112205bcf68ab93b541980daf242dca8514c6af537b70ba9fc109ef25d21e34994addb4b1cf0beb6025a3d009 WHIRLPOOL a2287ed556205d170dcf614db810f76330457a727278aa67595de737d3812036b4f23aa01e4383bd26baad0b9fdea963b2d6c7086f077f72ee43ba6aff65c7ce -DIST firefox-52.3.0esr-vi.xpi 450805 SHA256 35e5d402e48d3df920d47bdb4c6e818a0bf7ff3fbe74decf00c5a241cf309b37 SHA512 d81227d73cdf7c85703db168bc7a835fbc507ba22b573634e2a39d68a3bb0e5fa6212fe92af4a97f69da88c39d10ac8fcb3c750c4b9ccb7cff399892e5a1bdf4 WHIRLPOOL a9fe271097fc340c5d2903ea781ff392f831840d2d404769b0822c490fdb503c4fa27bf7083a16a6dab8ffb9625127ad635f62faeec35d03ccf205504cfc94f6 -DIST firefox-52.3.0esr-xh.xpi 441173 SHA256 f47466dc94ebcd3e60b01aaf8cfae1db7acd6faa7c49c7b05fb8c864f97a06f9 SHA512 69baa64d08111c7e6dce259bbd216cf1f25feaab0e65b00824fc1bd2fd9f8eddcd94859ba68fcc47b75c49e5da63440b9fabc56437cbed74c306201cc6837b32 WHIRLPOOL f666a462b2ade66f4f8c312be76984a9f2d21058d2d885cfc728d96f3855d2b4c38428937fa0247782f2252b6b3eccd84d7cb5475feb875d9204b6d03653bd8d -DIST firefox-52.3.0esr-zh-CN.xpi 461695 SHA256 161a266089d3ad502d4808e678996114dc0967769eac14d8c06334480f344f48 SHA512 8ced19f3e1cf03affc7b3d9176dd189d6abdd2486c351f6fc53b246d2c26f46d1b2bb4397df06e177fe796da3ba791a61d12204bbc5232e13a7d4fc02f0322be WHIRLPOOL 24b04c322c52b41ca924e2702b62f1e906de4973c77b60951e59991da44942f5dc7ecff062cb1626bfb61a1a27cc70b8b005c19783281aefa231b7a98b45110e -DIST firefox-52.3.0esr-zh-TW.xpi 472534 SHA256 664a51f492f2e41479c99b16295c3ce1925de11f72dee61408ed1313950f613a SHA512 4e2031b3f4bf16beb1255bc23f7e720f94f07d53b25776a347fa6c7d0910097e288a892db4201daad31ed88819e4c6c584c48dbf1213a2baeceeecc6ca98ccab WHIRLPOOL 39fbbfdfea06f42bc00af2a2ff8c13820cc8c8bf9024e6b84c2916a1c0844d930e299849bc9c4bcbf8d5baf4c9e744dda677d9d73273a70cf70a26ad9e78cf18 -DIST firefox-55.0.2-ach.xpi 447504 SHA256 bfb4a7cdabd4de84f0fb9afd7088c63a5bf9fabcf029043ce29ca31e5445aa99 SHA512 7886e35e6c2dc310fa2dded8edc16bd6a2fb3af2e32f7c4dcd2bef2ecc6ade5265ec75021852c76ce7a91e4fb44c0472bc0f661e68ff227e677e71bff76ad1d2 WHIRLPOOL 41ac4d67c359e7ad739037e08cf3fe847107097e244d7472bceb07808a0c4466197a2168dcc923573887ecf3c3b88ad34a425dd9857acfe944baeb87ccf0ea87 -DIST firefox-55.0.2-af.xpi 448924 SHA256 9a184de60398afbb2ebc295bdeab3d380d279f10058e740f24a3698f58352ff9 SHA512 c3ed8c3f03356075ad2fd8c4a364b2eaf52f606d98aece511a66250e71118ecd9a637969b9835ceb40c83dbe7947fe1c897d4a174747be39d4abf678a8caa167 WHIRLPOOL 854b8ba841e38665890f88abcce21a7e0c3fa68b568cf210f67c425b6e90a64f3d560557c99101a58a4bf39a270ff646a279ded4c21e4e08bdd34ce39b1520b9 -DIST firefox-55.0.2-an.xpi 468638 SHA256 0a2c0635cb5c93ee19f1349ee030deda1eb8424712139ea7dac907c6802163a5 SHA512 d85e116a5b0eb03f4c431fd1a7bf6c3e0afcd843d059de2fabfbadc04a1b75d7723463160361e4cc8483e64ac1a21f31197d13d9a5d1066565390d16a17231d1 WHIRLPOOL 76b814d02032f0416c14bb1a0b8309ab71671cfa7cf16b715f3a9270fcd09f61057d2c790a61805a0001aee03199b172115100b72344c13c07e9d632340cbfa2 -DIST firefox-55.0.2-ar.xpi 492759 SHA256 59fec790b299d60a79ff1c65f33badbc72ec35996415e556886c89c8eabf162f SHA512 c13607e75f72c65aba4b159263a9d55b340fd35a8f229d470b4eba788b7de59602a13420621126fb43bbf26bebc6fdf74d8202f686298c9b472395d7ecb784ab WHIRLPOOL 75214d490397f6ea4308465ed0dd7133467f5697d221d9bd31e1e8218797401536412df658b99693554a3e9e9c65129f5e9501541677419eba725b893a4058c5 -DIST firefox-55.0.2-as.xpi 501507 SHA256 d86959041861745cf4ab092099a4589efc0e92c1e108fa4742a6df38d68bbf62 SHA512 e1cf08cae48a853d27e92447d9575a9081679ddd6d6415af25353c9d75e2c824b8b8b059efce6f04a422b35b52d67c619d1318a76e13053e842cbc20b743c57f WHIRLPOOL bb5783e4d61715b4e9cce57ce7b84db7b51e4eb8886e9046c5467452c01939e246f3726418e858c28677a26739e0ce69ef6954bdbc62097f996bfd97a8d9e788 -DIST firefox-55.0.2-ast.xpi 460841 SHA256 dd59a8c8f8b98da06f4d396e7fda15321b4997cd56b74a68ad92d99bc587c9cc SHA512 3b84d1fc799e83e45068d84bdec613ed936edeaaaf7f32b3e35c5ba8201200ae136305df7a6e7ed5c22772ed86288930fe5e926aca35f2c5536d6d12b0f5e6eb WHIRLPOOL e704c5d5fc195c37d70b423b1af0253b5c2ec1890045a19ce60d1b345226e451c32ee35b0ab718627270a0f415fea16546ce2f0ffcaea4fb687a187a9f52ab29 -DIST firefox-55.0.2-az.xpi 475368 SHA256 afc69881d209ee9fbb6132ae6fa6aeb419d97ef59ff11947b49a1639b8ecd7d0 SHA512 84752cdbf37869e06712f1dbdf4331572a0737ca6399da26e86010e1782c39145deca3152536c0962f037f565dde58936c99e6c2089f15acddcafb9d2445b6d5 WHIRLPOOL 67575d2276e3091546c791a8b49a12afe29dfdacfc579ac1689f19121baa5595fc341798cec378bb6615ed1a149c4c1654cc6d7f269a6f86d664f7d87723ce74 -DIST firefox-55.0.2-bg.xpi 520012 SHA256 40a1381e347e117dc1bdf153ac5edd58b4afd9326dcebc7305f795e2ec87c3dc SHA512 6913d6f9e9b26cb227927b37b492dadeb4e63b0caaa2164db0e3df384e4cc013b8187a4f75b08d3d701af60c34be77c7f8ac8b41f0ffb92c90a32f5e5aec7a8e WHIRLPOOL 503a1e1eacf51fff97a7afd2ce17b4d5866215c6048e5c6b477789f65c41247221803874888d9318311bcf00c92ec0e1c70dc048d737a3a48de70e17b368bf1e -DIST firefox-55.0.2-bn-BD.xpi 535107 SHA256 b005201e63d39f880940e925e3b3d4b3db2ceedcf778568ddbf56547a3570e10 SHA512 a0b8bff2c4e4a5060a75da817cfa6ad57c04da395775e8be69e3aee81a73a86adc64da8295fc746ccaa19e1e4fe4bef3040bc8ee2cab2a22cae50a3278be825d WHIRLPOOL 4b7f2f4eb97f3e44c3c854f9b6d97d3ec95ab87488c864a822509aef51db47584c12f1a6873f33d35f013a98c037596d270667d106ea3b8eff7311710663d64d -DIST firefox-55.0.2-bn-IN.xpi 526354 SHA256 762820b3c1761f164a4fdd19988f12469804d79b01baf1acdfc72aca1ff279cf SHA512 18607d63a8474d476898d1e0ab09e6c8e9b1b2e0d3dd71113ef4ca7ae22f25ed9a02eba9b746b821298fd38e7986ae12b975f0946a4e460f00d5b7126a8a2c14 WHIRLPOOL 24c5465ff8973ef2a3a2c01dc3000fb8ebdc17722c969d8613e849378c6fd9c46fc5de6a950fa9fd249b34672017fc0eee052428b3421e319f15f2e1223f959e -DIST firefox-55.0.2-br.xpi 457060 SHA256 93f2788cf935f8e911f36f83762a31c28b01acddff46061cc0aab9124fe4909a SHA512 661b80e22152d4610ea775895508ca8b4a579a2751e5685d47306412c07cd0f5419fad62a6c85214699c87be057dbccc89666a89a704c05d16e52bd395b39729 WHIRLPOOL 6adbefa518a3a89d2e6d7d748c8e1ecc5f1c4e9f439415d9063b897ed5ecb80a56593eea09ad9095b79e19943eeab1e99bc40b65428112bf95223c775068b972 -DIST firefox-55.0.2-bs.xpi 465026 SHA256 b999ef74b583a07afaf37f9287ac71a571fbc18b0575220f2a45c55b5ccd785c SHA512 998ea1962d3ac67ea7472b402ae489e5b0627061c1dd842dd6b2b375e85cfcd659163e3ef0bd26e40a05f8837c2ff48b15e98603bfcda808d03af8532ea9bf70 WHIRLPOOL 8a480078a62b973af47510a5554b2c51b778383ef06f041f7c7d522758f34415800e381f947a372ac43827c3a9ac5c45da4f5dcb484f29cce9b30de8d1d221c0 -DIST firefox-55.0.2-ca.xpi 473018 SHA256 9659631f5e6758339352b709393c449bb64b83313bb8d7884d260dff9bd03a6d SHA512 189973c5fcf8ff1867cf8d688f127f42426840d7e203671575bbe10e62f94b21cd498902814b402dbf54a90c52fb504e3497d6d7cabe92347260480ad803b564 WHIRLPOOL 2ee1a330f417c123512a7ed3f955c2943d7d6a60f1aa63969349a72d2208f11912cd5ea2c4978d3bcd8025f31944c76eaf4d783e46922ebeb6fe2413db1beb99 -DIST firefox-55.0.2-cs.xpi 476809 SHA256 747555a52c9a2730b1758bdb6b292e0763f348b8edd63981de5359edfda64a66 SHA512 54baf99cc21843a2e90146aeea5442af7121f65ad608df5b24e4dfb910bfb84c15acdb4de5ac4db5354c91f27c9e83607fd8f9aed2a75e4654a5978ce12fcfce WHIRLPOOL 113248adcc9920f22e7407297165af53278c6b19362b98c24bb10e8177203f1cea192faed5496774b313cbba4bd241b9925577485d873b8355bb6f93e17837a2 -DIST firefox-55.0.2-cy.xpi 458725 SHA256 05c9a6af92169e3c96e6ec086f9208701ab343e4ae2bd5e9cab2ef2e1847063d SHA512 c675fd878e2f204722acc80d4801c6fc63e40f8733d9ad3be1211e318b9d94dadf952192b1ab53247022a5f4569b163963f3b4108e099abc01ee4082ce1290c5 WHIRLPOOL 94ab3948fb993a43118be7932142b7089f412f98a725a100d9f16ce641f583c45ae7eb7787e352454ab80efed97b961b815cd678024509e5fbba3c8b09f81a16 -DIST firefox-55.0.2-da.xpi 452604 SHA256 9e51e34764588b9568d1bae8c10a78bd093af240707fd1da99bdbcc73ca24891 SHA512 49d8afedd751d7058393a2ced1f1f0c2accfb227ab5ff1d645281bdf2f230fcbe0a783e63d77cddc75a29b982bca5006d446e972a22bec5519bd9893a5255494 WHIRLPOOL cc542345a4c99cc585174ad36fef2a433fbb8cc344abd8f183a9367fbb78d9df62a672a690c3ecf8e8bf63f9caef22f3bf7e1341ed7333397bbb19a2f0dcde7b -DIST firefox-55.0.2-de.xpi 465990 SHA256 f976be213b1bd161a3dc8429580e2565490781c6dfe63d7660a9c929680dbda0 SHA512 0078e4b0e369a05544593116e7e7ce00d298983acef95f6d373aaa8accfe9f88027e81c14d04570010e56f83d14677a285dc11bccb7227b0881242e90d55be03 WHIRLPOOL fe6aaa8f34a255b98dce66dd06dc0d2e00dc0c0b023661db2dadfa8d1b71aff8267f5173572c5059fcbecbbfb732ae79346a56312e996f5aa876744ba05fdfb9 -DIST firefox-55.0.2-el.xpi 539777 SHA256 f850003853c1c93c560ba48df4f208292c2a6b7e69d3b24ca4fdb54c03d11023 SHA512 5ed1db7c828b3b2240ba3de5457e6e8e60e40beba7ecddb950729a33bd57bd70fd377ce945fa7cf9a6d776cec7ee35e4ea74b1623a7c01bce6335d1bc9378533 WHIRLPOOL 0efcb7c74bbc9b4af1c6e8c151bfdc648d0166c95c04006cd8585b18e8bc4a2565b4597c031796a6225889e301f06f04e097dcfe8409f4cf149483b2e55f84a2 -DIST firefox-55.0.2-en-GB.xpi 439269 SHA256 f2e5be6fef803229bd6d46bbf6ac6a53cd48995aecb4089055846a2116a09875 SHA512 88e3f032506acfc5ffbc3f3c98bfe08c9496cce27d522f63a27fb1e27212bea8b9b045d5c6226853af7d43c15363e7431f2678b77810112a87be4f058fdcfb8e WHIRLPOOL 13173fb2fb58e5f8101e71a8d218a4e4f5d623e1125e1a663b2141be142b576ac5a58407f47db255c68a9be13da992643d08bacc775c8b48c143b20fa8a912ca -DIST firefox-55.0.2-en-ZA.xpi 438621 SHA256 3d9ae4ae510bac83e8afd780b392648d840a668daa6c8aaa053239c0aeb08cd9 SHA512 c18e9ba2ca9200c6ba11251b2b1aa35bc27294e1ae80793f4eee2e7b89bdb8bc028f2e2d2557a39ea50d6876ffaff677b37347d8fb187d153ce0775e8b15e39d WHIRLPOOL a382bcf0ae80d3a4f6ab0979c6249245e93fb68142130f2c8e926941f0d9f8a6e3fb5546cead7874e5a12f14b03692c24d4af3dac9a5d58a1f2929d08c1aeed9 -DIST firefox-55.0.2-eo.xpi 461140 SHA256 8b5aec1fa22944e6b03f0afc3a20ead5068c3a11331c36e6648f19d3d9f8bd49 SHA512 a0163d2e9918d6ce9253a50f86cf5b791e66b5cd04ba914ef4e582a12500a138d2cf40899b6835dba72bc05cd95605ed10329985e5b27c07422468ea9a390e46 WHIRLPOOL c5b6585311f091e11eae7cfc4886bc16bd0b4ec0d6d9477bf426f60eb99543cc82e656b1577e3b03e5ce7eebfdbb536e728e2a5432a77a7c7cad1e2bd12668b9 -DIST firefox-55.0.2-es-AR.xpi 467619 SHA256 35d65264214e1ec2fd29a63657d83bfb0f5c39e494414e6188572457244daec6 SHA512 a5318221e81bf33629b940f3bffc9a56a9aa952d1d8edab5b179f056af8ec5d6a9dda2469efa8cc7db9d054a54e4493f7a99f77782db87696aa8ea8aeae8b13e WHIRLPOOL e6719b01680e737bcbb613a1ba950711aff7f184e59020ce0aaeb8e977cd5946eeaeda5d7814c5502eb62e2232e932de7a2e8723461767b771061ee86b248c24 -DIST firefox-55.0.2-es-CL.xpi 471599 SHA256 8832427bf10acdc2862b7c40b188da515969644347b789834b762fe48e40eddb SHA512 f98bb18f093063fb2e88ad7cfe0d5600ea9a8bc5a49d7d393b7ed0652130bed61bc57421804100e829db43f7fa18f16bfe6e51dcc3c893d31cdd5238a80871bb WHIRLPOOL c8079157c40f238995070add89afc2e98299ec1062a4f69a6d9932cfdfb63a13fdc94a11bc515ba85986637905d244c8f9591ba08f259eb42eb25022d1478092 -DIST firefox-55.0.2-es-ES.xpi 359824 SHA256 ca9c14ff64cf4e4350d1fa3988cd62ff2af9442fd3b9f29db27717acd1f2048b SHA512 a600e4bf9dc3d6a2f045cf7f13c2e7e820b2111e5e781d56f37e0e8ea9b73e9ba9adcd17fc504e5b5ae403fc10da5f9d96ca5f18c61002101ad39ac05924a2df WHIRLPOOL 62b297aafc074ab38043ed3e08e47e24fa234e72152b892cf5ca437d3476a155b319ba1528bff5bb55724cc3dc8ba8a5a155b5e86559b8dd7284d9cd2685c3ad -DIST firefox-55.0.2-es-MX.xpi 474245 SHA256 de81730bc1342b46f1b4efd492e1ad34f68d87d8b08fd6c18a9ef7d593f9d950 SHA512 3c4084c00776607443364a3a8e4686824860154c9ecee76e37a96e961782b09847ab3ad50b78027c05b68bb996784fd99be860687f68515cacee3f6f399567cf WHIRLPOOL cb25efc2e486779451b3ef7a96c9955d68af937c92f339c2bf3402f454b8a6de8a90a9d650a4f62f5582801085c64d6437409fe61ddd55ae1c5d7b2a5915014c -DIST firefox-55.0.2-et.xpi 454471 SHA256 82528a4430d928f43fb22e230d84f40ad2dce69a1de05167911dc34f40f161ae SHA512 85b0696b5b9dcb266d303908d8a6c35e0369d0e28a4d9505e1165a5cb4c909ccb5f43fc038414080e9f400d04e051a5e498f1214b64e7618fd7821c34fddb19f WHIRLPOOL 3bb02ee937a04b8a3e2c26b5ad0d520269aed32a2c6671d3f4727b6dcca4e58fca50e4f7f9265cc440e59f5447005b2b7611b82df8397ffd37a816effed07f02 -DIST firefox-55.0.2-eu.xpi 460419 SHA256 408570b28e435c5a13fd680cfd5c935ce7e368366ff1ad8d83b1a36153b5797a SHA512 26acd57a36c701a42d76aa9682906e79233a734e36e86764b8c536a61f9c5d3ef07476a75d2dc931860d40f00452901f9fb1dec105d56bddd129bc1f8f8292f7 WHIRLPOOL a7cb0c93be150e160f98c8fc03fea15a0e870d17f827ad1631b1353a00d9a61a25837ae548fe0f803cd9d439a80e395c33f56be27816b44b5571f428169740eb -DIST firefox-55.0.2-fa.xpi 511561 SHA256 d0e74715212faa1aec8802830bb2a7345be88cbf9e40e809a0dd3dc9dd5f70ea SHA512 2732525f912cf9ae66e54d64fa09505877030d871686acf47558cba34ae47bee1298cbe160eec7561036d04f804ad2133c023c03c4cb12b8ac06f60dc262551a WHIRLPOOL 5c43eb8c4bfdb08132cf843138692ed920b11cc7f4896cca40b70da324b54aa0f23ee565316aad29f489a7139d288d1013eb77ef8ce5c6d7138d4f7eccdc5aeb -DIST firefox-55.0.2-fi.xpi 453945 SHA256 508a3b31e1640ad526679fc88f8a4880e961702647e69a1a729c59be6aa508a1 SHA512 548043e0543be1462bf1b81bd5ccd01339ebd780fd2ed48d5cd138df7d42b3247222f27f63924129ff18c27a26c9bb53d610aadba417b4762141812b6c8f8d89 WHIRLPOOL b0d8e63085612fbb4b2b1d98be0b4977e36e68324bda710bb7731890604982256057b9a7ee03af3c8c6af9008a70b9a6647d1ea121e3a4f4e484330253ed8935 -DIST firefox-55.0.2-fr.xpi 476667 SHA256 f7a9ae993e3ddba9059ca908feb09c789f589c849144d97e0510796fd9698401 SHA512 50695ead2922bfc73a26792a896abf187265d77e22cb530a326172561d29c78bb51069227998fbe1141f9602770ecc9085cf67893797f413fec44b8f2333138a WHIRLPOOL 3902928e5399f64e750777a2bec993b000d20a7e646a1f721cecfc28f7a295457e410df164c0c654ff47e8b41bd26a634da70e29ce2fe57a1d38c62b93ab33c1 -DIST firefox-55.0.2-fy-NL.xpi 469971 SHA256 c6195293c22ee63afc93c013b6812d5b8916e5bfcb5d69d435c96cf767aa6c4e SHA512 6fb7ab1bfb3b18932c5cd77ee1406737e57c85d6b59060dc8e0bf4ccb98ac5ba9452195b642361a7f36b4fcb6b19b7c11e7a07c9181c99c3fb79430b491b0d6c WHIRLPOOL 064fc09493f209f0a841a8c4d27920cb4aed1621030d9533d1b6acf0e5683f9b310aa68c2df0e23ff1959beb29412e4e20acff7695fccdfd8f32c4b289dcc8ec -DIST firefox-55.0.2-ga-IE.xpi 481440 SHA256 f30b15373157cc539e337edbad29b79e0397049bb00eff6cdbbbbc5bc22ab15d SHA512 6a534599defce1b85a967c05b3146ef4746ee96efb820a2b52695fbf2fba2e5b914c7c66c8a479b37c44c38b930bc23fedfab3425a7e72bd4e04534c0ad05b41 WHIRLPOOL fb5791dbf9de41319e102e7002918313e0551980f1ef16e5f2be67a2b8fae580a1a641a504d09ebfac8dd5045bd35dd949bc4ce6a8769099a8090b32fe542b4f -DIST firefox-55.0.2-gd.xpi 469055 SHA256 e0ef3361910c4c78ad273be5a3169619d6aac11d47b9aba94d5e526aea920b75 SHA512 6a64f03872f5387b1a8625866648010ed7d9de40148a801a7f2ebc8fc86a41fde24b7444b2cf98ad84e578f3fc34b7f63ac3736c6982f4ba372121998914f939 WHIRLPOOL 761176b9876b2f1aff7fddd38837d3111f3150a40b0b7fdda4ec1c9c350bb94fa643f67d63039f3bd7ed043c337c797ccfa506e9118dab67fbcf8fb7eeb3ae31 -DIST firefox-55.0.2-gl.xpi 459111 SHA256 412cebca178f8c1ebef5da9d55051ade5ca61f57d298ed97d1f83e23d3d786b1 SHA512 7cbcf8fd583730000796559b5273fc3fb38a14c7b926b72937fbb6ad94e9efd8df057a684f939800f38f1681208fded15ffe216ff06086f8cb392f5f31183503 WHIRLPOOL e505315021d786fb8707e7c63a4724736806807839b1ac9a846247e0645a6d87d644ca1f49a010734952c3506d89133e58df7d9e4981d1cad25892fff1688e92 -DIST firefox-55.0.2-gu-IN.xpi 498986 SHA256 d64031df09998b827aa09977ee9c07b50054f4caf864608077eeeddef2f4a8d3 SHA512 5e2c287bbbf0ef9ede8215e2b808ee57c6677169df9b3d7dc293c412bc346e94e5dc9ac0bc0899b65a649eea1882d406e32731a2f9b627b6918c532d8df7b8a1 WHIRLPOOL 7c086211783337cd6389206e212cc522a7cf0da376a33baef2fd969221e0e213405befccb1af610c0e648cb1798f37806fab827bad81472af0a9ed59a6bfa75d -DIST firefox-55.0.2-he.xpi 479882 SHA256 f692107175337753f8cd153576142211d0ac380539a660481dc2fd15883390c9 SHA512 ffd9f783dd9cbd4749c88bb0f11814fb9046541f44bddfb4d32738f9535f4cf1545ec9e222bbd3e17d71a6ea2a34470fa46a06a62697006c0379cf0fd1edc69f WHIRLPOOL 212b0aa6dca1d4f3d1dc21308c93a806dfa23ef99c7c8a97bee225fce31d7e93c2759489a38af60e4c5fea1c75fbba26712e4f7ff03fe835d23028cb8271419f -DIST firefox-55.0.2-hi-IN.xpi 530572 SHA256 766c2eaa8cf73a033b6beb9001b8e19f97e7c4464aa543fc25ea53eb41c19514 SHA512 76f5454d5293496774a75a9caa5cf15ae0d2acabd8ed7f561cce5328a8647d667b9c21b847e54d76a69eb5cf5ad96ed5e9baf0baf08c0425df4e004d7dae48cc WHIRLPOOL f7debfecb9b470d1b3f8cf8935f6a84a747d8d399f75c3d7d7184d64f7c84825116fbf7f61f6f6db00bcc0116da3bfe6e6f8b328836844b5c7825ffd16f686e3 -DIST firefox-55.0.2-hr.xpi 467992 SHA256 69c20124670aafdd216f7b4982f55771603a72efd007420a1baec299d6fc616d SHA512 fb07be91e2c89754572a51713879001b813918c2c157682b3e307889344467f7d94cd34d2dcdcb9b296680c591f776d5af36635a4e6b9ab0bc746c71762d0809 WHIRLPOOL 75411f905e930ee05fbbc1047bc3c35a680bde13bffb2a8b89464222cfcf3711e3854fcdb165b78a6811d170438be8d562c0ed823f41b10310028864285dd567 -DIST firefox-55.0.2-hsb.xpi 479798 SHA256 22723b8195eeb0d93d98e8b47f296982e6b34021b7313107b1f14200d4ba6fc8 SHA512 67ba53863708f49bc2e80d52e32d2d8aaf47756dea554653b6f550c76c84f43a2f864d4e400ec82912d3c840f832476650784739c3047208489a356f91ad82d2 WHIRLPOOL f0b61083fd3767c2f8b959e83c314e8d6fa2854f3e8120c3e87c32d9e97fcef968db2a88643b521d0c2c2e0f3a4f36ef2890b164ba9132d38aa87fa787a95815 -DIST firefox-55.0.2-hu.xpi 481645 SHA256 b6813598a6018f993bf69b0a507d3f66986a36c47987d6068a305afa3ae85ef3 SHA512 cb9da3486b3f86e719522520ffa8881f27e84f52c044f97ffa3784f3735f8a1bdc4d8b1277977e9a7025d0d8f5d7dbb01f1d2a314bdfa1fc1eec5f4648cb6b0b WHIRLPOOL a3f9a054e40d3c12306fbd4facc56d078294ccac2f3f5ce43316f3c242289923a0c0fea9147a8d5dc962740bae2e9cf62e87395a7b26babace6b90af57b9cc4e -DIST firefox-55.0.2-hy-AM.xpi 520878 SHA256 aae9cfb28813295d1d511dc26c790dc88b13f8781612c8f14556ff01505df73e SHA512 d76d480459482f58249d7ca68681a202ff799ee92d501dacc17aaf73086e278782736da944b657506a2332f7c8f032d908c3b1bc865ef4392e44d58a19d922d1 WHIRLPOOL d897ff4878e7a8ff756916663335688f0dfc172d559b773197fbef633d8339b33847e3f635a4fa8c06da2f3145856eb246374392f502b5532c80c5a8cf1af2e1 -DIST firefox-55.0.2-id.xpi 450290 SHA256 ac15a346d6f85d96e9df737346f5103955d72ef3ead75676ab228e4c208c35af SHA512 408863878b41e3c6c7a46171296c0e58ede6cab6214cbfaac1bf942d846274fbb5e873fa9ce9aed8618e43a2c690d6eb99795465378b55bcd561bca69d746334 WHIRLPOOL b4d915187cdaa394fa63e95fb68f510908ccc5ae50acb32dca6bbfc754458fa2c8b410a2996056156bacd8ba31bc013d507c758d58acb13d1ac20b293f855269 -DIST firefox-55.0.2-is.xpi 464372 SHA256 4247bb15e96239ec7c04020b3581afd573b2700a1e36180f296b4b182f984cae SHA512 19ab659b783433047cedf850ad4db4ae04bf96863090d6eef92a72bc4a7fed8ff8788422093b2abf780dfd3b499a8b16cf289a8df4858017c49d8b50f5ad68ef WHIRLPOOL 04c4916b82b9c2be3f0e1449c272bb2a3226d795534d4d4b259f608e7a6f0209414b968913a327fdbc5b68a794a0451740854b3300c5c59af5dc4d62fa972e48 -DIST firefox-55.0.2-it.xpi 352941 SHA256 2d80c0646508e0b8c7ca749fd5d48a9ccd585a5f8a0f4d50bc37826dfd37fcb2 SHA512 48c5995e0d75148f2b3879e7fa4c40b606df6d59848ac8bbf8b417bdcfc2549910e7c4d511e041ce5f46dcc5e97572163ca89b1821cf42d1a5b3c95eb80600c1 WHIRLPOOL c2163fcb8945312a2d69e18a476ac3cbf130df66df2aa509c6ba38a7e04c4205058e518d8ab5589682128df001e3f5e69af8990630b90cf0d5379593b55fdd85 -DIST firefox-55.0.2-ja.xpi 519764 SHA256 32453552cb85c7507bfec4ddddbe6eedc11edd73a816d49f3c7c6ac37b5cc294 SHA512 8e7d6549328e76333eec6ac89158d41478c8374420fc4d339caf063bf9b6dff3269aca4d25b1cd3af09a0f37d84949accb29206ff9a9acf38fa967a5cd6ff914 WHIRLPOOL 29bc29ab188f789aec2c8377d8e2f8a8c86ab8fed59d9601301715c3c506e7892b35c08e1538d94604c50863716895492d44197fa3140fa0916a2b53911a542d -DIST firefox-55.0.2-kk.xpi 526707 SHA256 2f4e1c23eb506e12e43097c7338896c0bbab3c31508ffb393bcedb0a5e3318b8 SHA512 9c203a4d17d9303ca42d3765fd3c20a7a9627cdc5d93955bec9aed0d674ff6d001fd3331ccd4b90d09eecde908e959c1b820677c8a44d9e847f2b6436356ee60 WHIRLPOOL 75bea9c53ab377d7140395ac0a080cca6786585738ca1db269559d3a98429de78823d5ea4dbdfeb435338f380a15051bda1e4f3e9c85b388769ffe0f037ec814 -DIST firefox-55.0.2-km.xpi 540646 SHA256 052c64e85a5c8f212de6b2a2343949ed9fc71d0b576af9e758ed1a6d7aac6180 SHA512 c43a701bef59a3bbcb87c1b1d118e6ff32f48a9ca81d42d3a3a21b3907d29289c5a8805418580e83bc7f53bedc07a20478ebb8b5c4778e6159134f19526574c5 WHIRLPOOL 67134eb6f791ad31ef1b0e9f5afd44ed7c88ddef99aa46a6a10e6ee4549d2b4adcf13a501c7c5b8b5df825473a56ec1179b9c9b8362019e145f694ba5cea5374 -DIST firefox-55.0.2-kn.xpi 538859 SHA256 2769feec48f1e8d5c4102c9c7178e021df31c38229c293f2ba54502b6adbddac SHA512 0169b67a059904a4005357fc3f632aa3b107fde4b59ae6add30d641d799ed1dce23db9e247b8fa5e79d0b223cabdb61c49c00cc931eea68cd406665819d145a8 WHIRLPOOL 1b059ab12b220c4509cffc80bfbeb35c5ba6fbe1f88b6ac54dbe5502b3dff1575c55a699ecf239466c5ac5b7fe8e5ae3029f4617fceca12610a3625c877849d2 -DIST firefox-55.0.2-ko.xpi 494547 SHA256 b4e1eb8a9f1f97e04c929f3068c5bc5d6915747b8680aa8bdd22cdb82cebb775 SHA512 1030214c773fd94ddb7416134e226a4bcb31d13a91329a5f0519a83805bf4378bff8616b4a74db457aa14deaa9b0b87e28331c2cce784ca8855ab8c9d1519e4f WHIRLPOOL cb48ad205ba6c416e5bd580d0fc27465e9409819acc7cbdfd86648eea51de8f31ef111b4f265b6b75cd61a54943f520ea7a930e66beb7788f046d57a118fa02d -DIST firefox-55.0.2-lt.xpi 481082 SHA256 b8ecfbdad46ce8ecdf6dd3c640010873ea0dfffaf8709a9a9a5b09c47e417e34 SHA512 d743cb8153be0826229c675d2339a797048a12e4b7cf3e95a32fd2c675313ec2694f319994c56c313912799c921592e7e771bebd7ad494035aed20e54daf07f7 WHIRLPOOL 5b30e69e01a01851470425c5e7472ac28b460fa69f2fa840c11ef4e2d7c99b2f4344b8eb04bdb5dca910404d1eb342ef7e833100bf89991be274314908951def -DIST firefox-55.0.2-lv.xpi 473736 SHA256 1fdf44120ccac809cef11e96e2ab905bcb2cdd299bfb0ef47f86dba7bed10779 SHA512 110a88c7cca160787d98f25be8c90008d43f72cea403eba29bd4ae4ca5b987d9f083458a89c8d8278ef3c1e4f81227a243b21094b6c9f79a146a967e069e3ffd WHIRLPOOL dda48ee545510eb132e0be2bf930db7c36fd2cd339d8f736668d4b20ce6b039ac3c663b964d5c1bbb43e1bad2095beb9dfb65eb04317730663ace4e613aa4d27 -DIST firefox-55.0.2-mai.xpi 517894 SHA256 e5821456e92e43fb5a4e55d1fb9ed5233ea73c5d00fda1dac7c3aa79d41ca78b SHA512 3de1c45397ea1839a2331123f23ae819dac6151933db64026d3f9fbfca49de5b504c372c67ec1711520e52af3e2edb7d2bf80ecfb843cf21b815b127af98e438 WHIRLPOOL 76a5b525d8d54405be21936ffcaefdcb493448e17825b0958375acfd63660b3c14fd2529c9579a12f37a439c061ff8c1296beec2bd843da81d0178fac1dd280e -DIST firefox-55.0.2-mk.xpi 500207 SHA256 3ec887c7024eb954f0c89edf51e521ed57e209f388bcbab4b79c8fccc18e4d8e SHA512 d27be76062b623a1c742df3ac3a9275d768f9eb90c107608cfb5836b8896140e4d7d71c2cc2636f4fae1c275121eadca35bf70a0c94ed58762071e7e565fd12f WHIRLPOOL 267b4c269961da64e5ac17378fe120b6b074e1db93c64471fe31522dec3f814680d4e0890ddc90f7893a1353894368777348f55c7bcc9b3f4c5e0912d6902b39 -DIST firefox-55.0.2-ml.xpi 540982 SHA256 2a704d9f28bf3b2b08bc4bcfbdcd452d0400d7823ec0e727f3040519264b76be SHA512 8b1d332bb4049f49a6d449d360f51033450510d043411d742860d42611a6102d8fa5db53e7ffe28cadd946ac43443a5ddf5679cdcfa434ffdde421a33a835214 WHIRLPOOL 98066ff0fb2cf315bd57e7a00309b40a953a143ea279ff8051557287b9eb8e63482e2f168880e930541783956aae010b0cca958f71f1bd97faa441d10ecc8304 -DIST firefox-55.0.2-mr.xpi 528249 SHA256 fc983bfffff3f06b43f3c8104dcb1f828a28e312696f428e74ab9756fcdb7cea SHA512 b9224484d75259a86f1dde61a2b8b1e40129ed666b2273fca868af5a85df8cf1b7e234a3ff2c9aa9fe4801ec336ef1f17c3df65aab9a17977254f74fcea8939e WHIRLPOOL bd342cc6a3cfd9e564d1f9b6c67875b0f5a73daef741a930280997165d27a5d33a334061e2dfa186c946d0ad9f2dab8ff5ed18efdde5ac96d4cf37ef22a33fac -DIST firefox-55.0.2-ms.xpi 459191 SHA256 0763c540529962b74bd829eab79d56a126a57002f00b65a7b4ddeb429c4b6b96 SHA512 fe7b46d6ba7e27a9a690bd55cb4859974f6cba936a0f9c1bcaabeb195cd099d42f833b194add23db141cb8305901d2c34c1590ccc6afc7c1bc136ec47acf6cd8 WHIRLPOOL 5779eda56cc466d8b3dc765e3da3857f7e44c7de82d1ff334a675e2737acee10f64576222187cc3eee99b7272b66eea2b1ab1f16ab95addb8448631377703ab8 -DIST firefox-55.0.2-nb-NO.xpi 457645 SHA256 0d81e93a7a696677a6a0acf390ffce22de063919e7e1aa3ceaf83692685f0e38 SHA512 8a25e6ee2f1ccc3804b0d5f5cf33484b6866b552562d901c2a3c556dcae7a93ee46b02d62b46e446078ddd2c4ac3b9d1d37fd0951e8fd075c220389c04818b74 WHIRLPOOL ba40052b674730fc1801b342231af4895e93dbbd3b7e9e87679f321343acb1c0ecff360ab8cc2d7f0aa59382d306484eef1d745c39959108aac4c6db62cb7f0c -DIST firefox-55.0.2-nl.xpi 461510 SHA256 ae947b30da46fd27b36257aa021dad16810ad053195aa0e5e6e7e353fc3caf94 SHA512 9195ef6b7786b07d2328bc38b9b43b227ad75fb478e132c45f655c937794146a18f95d5c628f6350149a960c26bc9ac7355dff8adcdde41fafed44f32f8fd611 WHIRLPOOL ede980a5384cbc8fc31c8298bc91ad4fd18251fa47950705cf550e6c43393dcbb15535c72041614762fd83378b99b666b37ce212c9021d14fcb1febb72c4fd7d -DIST firefox-55.0.2-nn-NO.xpi 458457 SHA256 e5b7c72907e19605a1415d2c3787e9fd36409545e7189b4afa7311db061e0923 SHA512 d5f731760b0f7714ab5810b0841d2558c92cc30f7d573e4eb9c48a709d35a55d30d5feaf8eee5b3851d1f0b428aa79f9a6132f54a86b5b7924635a7cf41e2786 WHIRLPOOL 11565a06c44dddba9183d72cc9591fecfc215874df6b21c9beb067f656395b709c9416e702b959bcaff5f25c3bcd9093a384bb39358af08b8998f55caab08ef1 -DIST firefox-55.0.2-or.xpi 511354 SHA256 277b31996462cfd1a001a333b99c538b409b89643aff7649090d37b14ea5ca44 SHA512 e1eaac141d8a28cc247f66f04bef9eda77fb4982628cb405538f60cd71f1d57bd8d4c379fdf0c8610905de0521db03d17488389499a1c1ad0dbd69595a865305 WHIRLPOOL 74cad288002edde9715674d5c250a69c01d15206347bd77bf668bc58932de374517c5c55c913dc059cb0552c157909aef4ca2422ae52e0a5d1429a009846abcc -DIST firefox-55.0.2-pa-IN.xpi 498453 SHA256 a2f6eacf6f683c01b74adaab8335db7d2aeb38829f0129b8b3bd22a2c5ccbc35 SHA512 3910bb16cad64e66c40e8882704fac5a662ae5c8fa5caad45fa96f80b5c3562920d682e920518f3e44d9050fb9587ac7e7acc0dbc62bc3e6ad05e9dbc47d46a0 WHIRLPOOL 0f76e508daeff493ae777c39d24918f9db33d687810ce97d3c0ade755621b367aac489be473510637907d27df72178472e3b2f843fd31f2051e1c7d524751d45 -DIST firefox-55.0.2-pl.xpi 372429 SHA256 b308601a27898eb4cceeb6ca853fbc34bf152ee805921d05a17e72fb9dfa091b SHA512 b99aa4668d26054e1988f24d5f07e876949913b5fc9074b038f4ef7006613d195ce32665a0b733ec12ee4f7fe988ea2ec394c26e25b7c3220b455fc1a7c01f9b WHIRLPOOL fc2ed96cf6d3eb8da50ca24133f6b44cf8262a33323a70f593408e2f49ac8b2cb692a7862adff23fce7136474036a11848a689ed1d44510829be965da4ec5d56 -DIST firefox-55.0.2-pt-BR.xpi 462717 SHA256 44f369e06bc35ad5c99d01fac8852e8c1ae0597a3355814e8f1bd3430ed38434 SHA512 ba9aed8bd7bce8d10f1b5f8e776e39f95e402e71c52bc67fcd792110b79ca76ff5b83dbcfc1de9fc501d7ee4a974feda41e414bfd377536a124a42ef5edee6f1 WHIRLPOOL cdc92f630d027fa7c36922f80aaed3921fbb2aa6bfca0e4817d930e0e72231b779e71d55fc306df6cd3aeade04e092f63141916db22a4ff2dbb6179ed57ce393 -DIST firefox-55.0.2-pt-PT.xpi 465239 SHA256 24d9d9bd2264331368d7e384ea48d3ab2f5c5083e74b33a45c3e377c036276c4 SHA512 488fff10a76ffb58037370e8de8d81a6b3bb81fd7b8cc41c51da0e701d5898a6589163dca5ba0289ffa6148bfbe8900ce3b6071b15e813820c40787659970278 WHIRLPOOL 0f1e5a8acab2a9b0392cea3380af069137032e8563863f5d76d7974e4cd78e6328aa944c78775ce3125b76a2807ba2dc8c3c0793b80e0c2592581c38c011f161 -DIST firefox-55.0.2-rm.xpi 458265 SHA256 2cbd0b9bd38b563dd3a95b0e687992efbbc0d4370fe3cebdb10a782fff4669c7 SHA512 7d96004fa7bc45fc78d4cba79c109e12469d873fe9086b1741d64d026a6f7f5f6753d40685ca076dc2d1ed7e34584ea6eb55c0178758f655ebc86896e272d668 WHIRLPOOL e73862943f73ea2734dc8f1d05fec0a793898097b561ecaad583c15c72267dfa00f728292bd59cbfb157764a5d5b379ee85d29e744261a4a03de890f65b4c295 -DIST firefox-55.0.2-ro.xpi 462973 SHA256 1e0d626207c035571e8af87245b71aa236f16546d96588af624558fe04754248 SHA512 a909fb111f801e48e5639fa92047e4b00e61eaf3c9ec89af23bd5c4c74598749fb9e897193bd05a6ed802488aab661ab194fde0b160988efa4e6fe26edee6944 WHIRLPOOL 0c184a86b61a67f965acd71258f82f470b4588a832114af968f96b26df8b8d2707a80e1ea7e9a5f132fb0bcc05e1e3ca033885be60b94985f0728d95cf5ab0d7 -DIST firefox-55.0.2-ru.xpi 530901 SHA256 9c800ccd0779e7b07fc8f9752c6555671c0debc234989ceac982529b1caba112 SHA512 6e62f3ea8dafdf456821d6a5708db4ee14f8f4559178e902ad8079a32406e3f560093a2f296097fbb493d9449cca92728019fbdfdca8aebceeb026abd86fc4c6 WHIRLPOOL 7e07f28a999e44669cab792116fdc4603af3757e672f69eb15cef0d008cf581744746a4990e7e113e719397db72675846596ab6a1411a35aaf08cbc01b31c56a -DIST firefox-55.0.2-si.xpi 508353 SHA256 c177b9c277b2ae3d127fc5dea23bf1de78885a2305c7a336c15201adac858f1b SHA512 c655cfe64f8be658cfc113036a4fd3e0d1323343b38f94ab5e874b2b014a5e6146a4a91065f8ff0d9731f1392dee8e7d41315be4c8e6eac4a2621ab44f663691 WHIRLPOOL 5c2fb313511faf044d7607a2b28b7d8e5fde4a988d1b7dbfb4a5e26b5cccd27638a28302b06e0b768bbed48f32c2af8779efb2004c06504b03b637ad4958f284 -DIST firefox-55.0.2-sk.xpi 487582 SHA256 d7c6e8ee51b34e4de7a71f74f000f10318ba7198906f879ae3c722d0502aefa9 SHA512 4aadd49b52f9425c4fd16dd2ff0b68cf70406eb092877fb5db33602e2086e88bb7fda33cc6873e76c4c5061f995e61ccf77484dce9e72115c55b3b2fa3957c7e WHIRLPOOL b12e166a79a3153aec205cbb37169cce69dba13f48cd356f7babba62ea90e223dfd2eb0352d37f16425c18c8c4fc37604639c6c72c328f3dbc3022f3e93ad59f -DIST firefox-55.0.2-sl.xpi 465760 SHA256 6730ca8f59d766b368a233a5fef21833b2a577ec9d08191820ee499fc64badb3 SHA512 3bc2b1c38a2a93a57760b072cf11048bb7c504b488c5a923f7955625216b73b72681ee7661e820dcee40ea0c40ce49cc3bdc7f2a409b9d2020fcd0dd9bef0583 WHIRLPOOL 8b95e370220018f4b84c70bc17266cf6426eb30472b9b5ebeaaaf5bda1cac3e7d4188b2a6ddf326f630a6aad94415a5ce8677c803138839e78e2d7d77693c53f -DIST firefox-55.0.2-son.xpi 456958 SHA256 43f3607e7945c355048feed882b5368f8711d06d8b4b91940dc47368d9c861e6 SHA512 f80d4255c7e6d97f7a4e78664ea57d082002edd3be7cd1fd9213318158c2ff7f91b7fdac57b8f0768adcb2c12ebefd0ea377b3d3128d518407cd0ecfd8fde1db WHIRLPOOL 033d3f1ef23c6ee7609d5c67070061bc2f9d8e36a475bb64b016194420fd23af2e7a9da6b84da8e3d13fbbb85783af07ee7eabf6c49ce8a48629f6a331ec0e3a -DIST firefox-55.0.2-sq.xpi 470630 SHA256 0b6613125d4a4bb9b48727f4b01f9d457ff90cf7456fc2b8fa3a460e0aa9e0a1 SHA512 a2c1ae559ad5b1cd691e950b56d3018bd87e8b8b786a1387c59e849de1b4c28605eb5efe7a9124f03e2fc3d387a5e9f6cb3394941965d52b070f21aa585221c5 WHIRLPOOL 095d3e1411b24b209bb8d7a10f2d93da2ba14873d3b045dfc0397580f6791253f135b4409dc933500a5b39be91916e48105730bc179a513ac2a99369f172c878 -DIST firefox-55.0.2-sr.xpi 494878 SHA256 1eca19fd55f485b4536bb3c09da1427f6def8a8e04d202259abc396e73188997 SHA512 b276b84ddbadc4b91a205258891ec04d124920872ccbb8d769a368f22fafbb0172c107f121a86681352e2864e180244fbf3378d0ad264df149f5052f150f834f WHIRLPOOL b822c43c4a8fdc5cf5a8d94aa31f9a0b124059890a48e52216887d4b38f4a562d72bbcb58298f372338e0e7bd8c3b45b8b6f889e97d5e312eec2a4df62d55f8e -DIST firefox-55.0.2-sv-SE.xpi 466011 SHA256 97fe6567c451504c4fd09ffba935ec7baa9c0d484f17b82b930ffbb43d601bb7 SHA512 37cdffae974dd890ac5cd3f0fcb181db27ab78905114cf126f5f49528eb47c53c553db6764ae460a989475a8bf06dfbb495be429d62d361d6c8f8025cb111800 WHIRLPOOL 2f7b5e183a276d9166a70cf62d4c1ebcbc9ad9de061319cfab3202629844a0c918e85cba3f80bdd200fe434e493c6148e6019499927fdef7b9686fa3cc7f6f4c -DIST firefox-55.0.2-ta.xpi 519998 SHA256 b8caa6fdb34281b2d71cf05d4dc15e0982cb26b2aaa83e3f7057e84a5034e13a SHA512 65bf62490822b709851d13f1817b9e55ed5419b5375631f4892aacda81b20d7da106abf21bfb4cc9ae93a25bd86c509444eb685f348a3ecb11b0302350f62895 WHIRLPOOL 0a3bd1ab154f18c4cbc8d1c13e223fbb951c5e12de57bc41506998a423cb5c20ca7866035306c1bc29c0eee5caa2af78415f71ec14756cfd4641d57ca2e3f0c4 -DIST firefox-55.0.2-te.xpi 542539 SHA256 c44d952fa3c941d9670b677c8dcd41ecb589b9cb258df7e397c0df5c982ce1d6 SHA512 0f75d4585fc11eb55054a55f1414719c2b811a08abd45def0c861abd2ab1612c05b19e1630460abc4b7e7ee9dc842d01543a2f3addb3989878e0e75eb98eca95 WHIRLPOOL 440bab7063f62f8554e85e6cf25fcd5db03070317c4771d04fe84b5a7ec8777c98524658b47f49c2b361ee184bccbb5e9c10372ac142242995da44c8abf49cf2 -DIST firefox-55.0.2-th.xpi 511903 SHA256 f9f873e91f5254e265bae5203d8b49494d68111ca2f45d3a71388c5c1c0eb266 SHA512 3eac3df8cfe9979429e420c47a248d3c424f99144285ae78639cf28af53afdb46c4d3f534857ed8f4eefdef9d2702dc456d24d1375d34666eb97a3b324067320 WHIRLPOOL 9ebbfeccd94c78c48ba3e875576ed0b196b93a210ee7f1ddfd562b3bb8df8e691c686d879a7f2efa9049e3bdb92e545b8061e93e5f19efd36385708ad701e536 -DIST firefox-55.0.2-tr.xpi 472160 SHA256 634f87351c726dd08127d7e6687b2d86cf255806fc98be9505e50080e4330d33 SHA512 3803956b4c548155818c9c7797d5b7fc598d4851b7a540bf86245a9800af9ef9581f150410aedd22527f2dec9f764eb19a7ce89080d23ec3dd010c9a4a9da5d3 WHIRLPOOL e20581086daaad863bc14e0a94787a67010d1db34df241936a658e7ddc305258e157968c11de47d7ad046eff5359b984d8738396eb8567daa78f044492fbc520 -DIST firefox-55.0.2-uk.xpi 526436 SHA256 08e005c5cc4b7c8b61e3a2df65119c3e4e3239b557af1386997bf75d27935e22 SHA512 7f5edac8ee945f95eb7ac79d84824afc2e25211e8664952bc4566c74c0c0d8099e305092dfc4cc49b780424df118a4af32de6093607f66250d2cab7bdd0dc472 WHIRLPOOL 84dd0cd778fc43100de1547a931ab2d0725173db2a29e514bbfa6369fc4976ff47f4ddff0ef71cf1a080fc4668e0835416ba89f92482ec6306e734c62adbdfe8 -DIST firefox-55.0.2-uz.xpi 467671 SHA256 61c08b0f2c59e5709caff710265fe854e540c8d1bb4da1e5505f59a3f9dd5cff SHA512 7bf6d05be813f0271128b3b9448a52926c0a5f9c65ab24c7a36fca8f8aa850d6931f5ec3c62034ac8a7e7bf32644fe86f7fb9f8905add70c32c4bd550777b19d WHIRLPOOL bf467d9b380e97ab7e0f45898fc13873b3bae657763846d7eda4ecaef88805abd637f63b3b0d1612f6e779092d2ab0dc91d40763e6eef3cc30ef2e7ce179c2c6 -DIST firefox-55.0.2-vi.xpi 476527 SHA256 6fd1f6e564b23a91a34667bfca528696b09e4aa4adcfa168286de55eb7f938cb SHA512 2a48f66d96579a790b1195ac3d73f926f4e48ab7c3bb772bfb36925d70cd0901d56c3f55b7c546a1706c0b28aa01aa08e4d7cd3a4a3d7166ad7418ec41977a51 WHIRLPOOL 20e5e0335ed1f2a167dc63959a9b5a0ebc3b4f46b6e28ed52eb59d53f1e03b2a11f8c0eff7f023a854f7ed54aed478bb5cdb0e84b0894e7b8c5e09144ecd32e0 -DIST firefox-55.0.2-xh.xpi 470719 SHA256 0a8c5541b5e084e64ded93f94c19b5ad483cea9425cbc7519082f3fd6886a377 SHA512 122cb0cd27003d245855c63d7b17c2290fbc9a3a28b0c216979b6c996ed26a3577c4d7cb8f0ab90558452b2292969d802de3f1ca817326608b66a3c5a9bf3396 WHIRLPOOL 74130c9806935d2ab93f64b74259864c6748c75f6bfb7d910f876038bc82c7155840dd8df2b98feffec18dfbd866ed14d0229e71b58e755ed4268ca5f955805d -DIST firefox-55.0.2-zh-CN.xpi 490383 SHA256 a77bff1d91123cf255192e6d9998a879af2c4e8fff8bb228ff9c3df9229d62fe SHA512 8326a715016c5b9d0e7e95230d6c33eb5e285f4f2031ae2446661b133b0b1cc44112e84830fd7a92d2b965b8e91c9f0d9f88910d3941499d85fb1f35fe420f3a WHIRLPOOL b01939090f0296a573c6e10979f4e6fbae11bb50447a310ed06e3ba53530c9135399c3d5ae3b1c51ef53d0678ed0fb22b0461dbe92139a47bc7988db38e7744e -DIST firefox-55.0.2-zh-TW.xpi 489347 SHA256 5f3ed7ac4cd06305dab1b484716eecc067a97d2b6f2cfe16f82108b991b1a943 SHA512 026ab32bdca46acf47e31c0c6cbe7ee19af2f1754a48901aa1d89d01111f4197d3369623cfd57b1ff2fb537b7f4ff7f56ebbbb5b29a79f47477869eceb4c1612 WHIRLPOOL cda90ff26a8961c1abee2f9b75d5be85910cd54b811db6eec825ea311593e13df7f17f1f6274866d20d02b1bf30be99540dba008eba04fb9bdd5f5483138b133 -DIST firefox-bin_i686-52.3.0.tar.bz2 58501829 SHA256 119490b18fb43846850af265ffe688fdd0fd66e537df9a4466d964c475bdfd62 SHA512 0e74a763ee2f72d862231df44ce5c93fc4e01ef31dd695fc21d1ad055e0e7e2d5232af515c6a8beded286fe6681f0616de9adc5271715803b70614536a4539df WHIRLPOOL b3a73c6838b3f34f761fbefcd9ba6021ac63c025c8b63b2f6752439397a9613c6c35355225cebc7eb310f376107d1b563270af6c13d65ef8b676035d1e38c1a7 -DIST firefox-bin_i686-55.0.2.tar.bz2 53027932 SHA256 3c8a68db8df1cba1158cbca7de58063d785a386defe09ae1aa35266cbc9df979 SHA512 51cbedf391e4b2b33c4bf4882a6183084291136064d2125e14da6cd86cbed8f979e20adbe386848d1a22c2a4c567b99cb68bff51668e53b6dcb85e92c73e47f5 WHIRLPOOL fe111cfcb7deed9ae369e9fbc2df2aea14b60f18070e1289c4c661244d9e06e759d03959f69c8db16b864d16db929d1eace4f17b7f74361c9a687e752c0392e5 -DIST firefox-bin_x86_64-52.3.0.tar.bz2 57623507 SHA256 bceccd9268a308f461914d7fa29932117152085a9ff5db1374465c203d4d667e SHA512 d6786042efe364853fd61035795f1d77d5fa5690c33469c1d5dfa6a0ec050b538d70b87caf827a3bb4467865a00e5d0cbcce29e9d6e017d0e5dcd938d0be38bd WHIRLPOOL b373b664e060f1764a70dfeda8c8c3ac9addfdd3adb0250d566f1be9bdc389e1ae9e98eda8aa3d4c153225afde14ba810485dd233e1ec08dbe5c5984ad7380d9 -DIST firefox-bin_x86_64-55.0.2.tar.bz2 51119471 SHA256 1d9ff9b9c8f4d51e0be7a3ed76acb81a58b3909d5bc87af80db4e4128036d959 SHA512 93092a136943c8901a1d62d34582dc3d6c5a71629a274e54650901eddde89287d489572605a0d937f16d3ff9cf2b0e95ec8dd90acaf7da979f599623d1b9ff99 WHIRLPOOL 496a9c82b40821a850cbf38d4df4220ecea093cc3560100183eb73fc58d52a4353033b727fa0bb68e6676678a35495c876960df00d15a47defb8cb25951e56c5 +DIST firefox-52.4.0esr-ach.xpi 427641 SHA256 849534789075ef5a137e2fd37ce49b51a0a2a56b71ef968f0d5c75d37fe58fe0 SHA512 cd3487f6d9e63fb10c468dec36b3ab0ffed135f0662df7911866dd0aba57e67908a5b39967b206e684348632d11ab336d453f6de5af862365d303e63445da8df WHIRLPOOL 3acbb2ad5a4bf227a7141ecedf6c3c17928919dc45bf440ed4626991b4ee69603c0d391050c4fe9ff043fe5704031398b2b9d047dfc312e050fa3fc6afc5bd37 +DIST firefox-52.4.0esr-af.xpi 436823 SHA256 4daafb9d024128b8fa15281e0e8cdaeb0302c77acef0e4fe8eff96c521e8258b SHA512 cb852122f456b6ffd1805e96743051208ad943b5a6ee153b9be2851d68844b3b855b61f637cffed72a04e5ec841201f17da5da4d41923306bec76de7044aee31 WHIRLPOOL 83ffa28c8d1ece0bf2174c5de7388abd69dea489b88812f9ef56135dd6e26d5e88648e0cced6aed7bea6491fcd49034c19ea729f5c644da929c6970e90ca3237 +DIST firefox-52.4.0esr-an.xpi 445142 SHA256 83c3d0a90837484cef7f0e3b3e7060804d0709bac36e65c3cbc4a8ed989f0237 SHA512 8797f014a7284a0b7907e1d885df2ee1028b948697983cc31cd90a9165ba7937abd6703196e31e59d78a0aedcab598f91df74fb026cc70edda8e14dc2d1c2bb1 WHIRLPOOL 6c4f661d0a672a222ac9d6c5a361ce28ca4457604d20d8b4543f2bdb1612fa559eb99e7dd1f674bd0fce6fb2d3a955f97bd0891b0bd53583aa6268d5f9f08671 +DIST firefox-52.4.0esr-ar.xpi 473382 SHA256 f00404a340e6655f502c8381a7ae127c0bfa956159864449dfabaf4dbb458c29 SHA512 8e7cb3b0c60c5da28d0f522451ab05aa39244c7edcd579a29e11416db900f79708d07d97a79ba04e69f1f4abaacc2b5e7bd0fb2249240b9b859360644089e5fe WHIRLPOOL 89f2131e9e56e007a68459f38006349e0a4e5b14a7aa67bf83dcf28be81c1db2c53d12069ff0f8ed5cdf7e7fe87655bd04d8995773f5b15e1b54e362b56eb81b +DIST firefox-52.4.0esr-as.xpi 486889 SHA256 ac98414c854e58177b732e588514fd8bcf10aa8cb8cb169f2a4393434537508a SHA512 d74c4930ec2f51061ea6b1d7ea8642f09aafa60fb11589514321c0b436e19c8d7772bbe4656de1790089b969840a8cbc02859f537746e06b102fca28141c1ab9 WHIRLPOOL 0cf84f1d453af1e4c251d7face56de17f1ed880f591c47661c098f8b631cd7b916dbdd643837f78513867db14cf44441813036188f7b8250cd4a3205fe25d02c +DIST firefox-52.4.0esr-ast.xpi 440033 SHA256 8d207c1fd78d88e456aad55235816ec46063ba743d8964d263076d1a00cf975b SHA512 e81913512531c7f750e6f4281d581cf2c6fa305a5d64140a0dcf99280c9f408a057af89b85173fa7dde330cbab13f937f8dfac7462c966266872b707451b69ba WHIRLPOOL f687e6db6633c3bfc35d364f134d0071be340c9102ee4459803bdc9b5e10aa5bbd58cf072dc8d2b7c9fb20a89065cd8fe38817b467deb887acda35c87922c03e +DIST firefox-52.4.0esr-az.xpi 454923 SHA256 292750b2ef920e25515ee0d70634757483757349835bb9f5e50e919c1175ad89 SHA512 e37971728385174e16dd3628605f068ecc160568544645b1753bbb04442f72b3f14b0e52e8c827c607509932fa96b0933c2511700454b31db68add56d22db1dd WHIRLPOOL cd2d94bdc929c2492f8c847b924eb652b27e7b13435e519752ccbbe8810a712914b7fafb5d6e9f40d5a045929b7307fe6940a71466e7a3cc9cadad5f7d3d41cb +DIST firefox-52.4.0esr-bg.xpi 487892 SHA256 5938ad4fdcfeccc04f39069b63cedec661ed3f4da439970d0f22d9f763d5cbed SHA512 9b254242dd21d1345b2afeaec5d73b721af45617bf03e5ee284ef47ec545a0938f17acc0d777cc7657368409d40f9e0e580b1b2405330abc23e59b73192ef638 WHIRLPOOL ce3dd3edb143bab94ad9d7c57dfd60d232489a28eec1dc76aa805101bab2124dc45f0b90376f7aeae15b300c0d95d33b7e74fbc8d9d5beccc0c2757c87f9369c +DIST firefox-52.4.0esr-bn-BD.xpi 511995 SHA256 ad18250f9d2c58e908d02e19d0672289cabb2fd57787d287b734631a801ee154 SHA512 abb7af4e57c3e2f67b87e295230ce0ecf3c94cb949b096cf2ae1fa57c4872b7a5928ab3642540864a55558a027b7c4f12745db69efca1cd130a20b16734b8ce5 WHIRLPOOL c0372303c5b0f02058fa342e08c830def7ae35ed6686000672d2deb1b65edd1f4ec3fff9f001ddc17d08f59049298df6b408c5cd08ad5020f94f7dd12088d300 +DIST firefox-52.4.0esr-bn-IN.xpi 509376 SHA256 6a38543dc1278b1a12a21066189ae4c04ed395e77568d7edbb5fa05ffa7863fe SHA512 acafe09af7735450f5e262c2e3b0a075ba47b294b841b65d4dd3a2648df690d68c6a611f12b0423485e473c41784268866dd9c7c12727685481b0feb8276a69a WHIRLPOOL 083cb86a468824b198ecc1f9007448e2b184de7b8ff72f4bf40271e8e3c9c8025d392f9b3188b0c39207822cc20df72ccd49c143f4384a1907b5b52228ce9f9a +DIST firefox-52.4.0esr-br.xpi 435483 SHA256 8c16e949e7d13a95282e67e64dbd078e6e38b6da2e42a9f5ca5d10baa1db4bdc SHA512 0f5be13085c81dea35f8d30464d601e47941acd8f36b71ede651486bc5e956483fe2455fce5d59935214d2e5c1f5683db8d7f3d096ac0fa5dd50b4755549ef15 WHIRLPOOL 79283d5509f8d56eaae9419fad78a4ed153e120d42d4299b31829440fe2690f38f30a20e96f65aff6fe01cf6e326f616045dad09382f2abadbbc184496686579 +DIST firefox-52.4.0esr-bs.xpi 441783 SHA256 83813f4314f373b8361873a18e3a04426783b8ef98b2284ec8c273258b4285e4 SHA512 bf04a4e9d854e3975ee81212916f0efa1a4ffddc2ed3ae7f1b893246338210337fb92e89f9744707b6d204f8c677c84d62a9a50e9075dc2e4f28f1ebec50b45a WHIRLPOOL a93d03c4bba5bf3460042671f30db5952aef4d5c22bf6e4e9706386da144d72640cd8dcae2b87caea61358bd547bd09a39dacf2655c008aa2a143cf763925bb6 +DIST firefox-52.4.0esr-ca.xpi 443304 SHA256 8fc2b1a19002d7f84eb77d0c925e7ed0a1273e7a460b1a879fa592042c4de203 SHA512 05a6a4e99cacb1f0dcc05e662c0b9e8524a6eecbbea7fcdb0d3ea525799928e3e6d86153c657240bbd9e0c32baeb5ce77d249ddcc42baba6b65a4713af74d025 WHIRLPOOL adef60d717d7e12ccca0ccf7fa90ab7a10bca8c3bcb89a5687db20ee1f5f44155d0e05a6203282e4698ee083d0b9b45d32429db361b6c573b541227d913f91f3 +DIST firefox-52.4.0esr-cs.xpi 444075 SHA256 735403b3909272c6c31f316800e8849365883b93a39f10f019b683e2e4980480 SHA512 dd45f50c3db11656e4fc79c691615ab4cb57f05e0d1133b6291dbac7a181395437941a9f201cb36987c1e3641f7bd0cfa41826b6ea8745d4a4b9af225c33a0bb WHIRLPOOL 5f542ed6e2559671a2a5dc252c3b4af3b4c7f8714c6a8555abcb1deb138065363cb2205a8bc0cf39e05aa3bd56525d62626311eed89940eea94816bff242b7b2 +DIST firefox-52.4.0esr-cy.xpi 436583 SHA256 0cdb17feca1f10a52708459d9cf2a9cb85e1576b7dbd3a875d38aa0d87bfc7e6 SHA512 94760b750c49ac86c0f670ed2e20c649b193ae7abd9a2f4071743981fe72bb13323b0551536ec268b99b129a7af503513c0fd720295dc02e672dc4eedf3afead WHIRLPOOL fbdcf1a07e416a6893945919964f70a534135d547ecda7199dd657896f3da107b6ca0de4b2456972c537f01bd880130cce76fddca8766ac84314c1a2b6f4aca9 +DIST firefox-52.4.0esr-da.xpi 424394 SHA256 51fdead034fc68c37cbffb6d8a6c67bef173c80ddde9c632bd7fb065fe0f33bf SHA512 55ab39086c3c5d4254aeb7c19166dba3ca2bcdb99d9ff61f4a6a6cf9e37dabf83e63c81eec45326149d020004da7c733e942d109c8ed91e121a63da86041664c WHIRLPOOL ec1feba85e37f85d5a6de6eea5ea283de60dd313eefae30b7967eaaf124fb089953a10052c9afc15d33f018e286c2ec9e12872d43f300958cc4966c22d611f99 +DIST firefox-52.4.0esr-de.xpi 442479 SHA256 5f2f083b1b0f257c6995829f2c8e0861a545342145b80e8cf7ad6bbe2791f14a SHA512 fea8bab9ca2b1aded6f11dc87138efdf7e46f98851b09cda4249ba90b64b68edbbc5edd2e2b9918744f6ceaff672fe2daf6dca1a51c0f006a8678bcc4bd8ab01 WHIRLPOOL 303dc3254f12b44b0f865fcd8e5e4ab09fad945735b0bc9044f01dc0dcdcb66e7276f8d99efe86577edff2fd7f1886fc3da6587d2d5e48bbd97a4a33984ed093 +DIST firefox-52.4.0esr-el.xpi 516592 SHA256 f6a9e21b8a13181cd2e1e870534e64ad0dd1d002f9df3622bf67f67229a4d294 SHA512 d1da4f8088f75fdce24ee717dcd2661dc83176cf6685a169259985bc5df8e00ef200c30ed1ce2c516858df0a865c4766cc00e0c551b53b9434d3f9c957ab9a4a WHIRLPOOL eb104ad1364da67591b3dfc2e1cfb0350de706150faa1f6c331ac9d880169b6ce718eefc9f52de73900f0796c5d9b877f60e0bbc61924b05f79f98c80167efc7 +DIST firefox-52.4.0esr-en-GB.xpi 419324 SHA256 41d629a6ec8f32ca3751eb82eff1cc1599c34ff6917046dbd292f3454984cfff SHA512 80ee36c2fad347996259d13e23f5bf1493ee80bb1403212648497eabde6d2769c9933b8b0ddc587724a74733c418e0d7da1124d0d12c32ef0a6b6aa0bed82d58 WHIRLPOOL 32ed43faa954d5e2294de08edf68055010cc47401476aa0d7e414fe0ebb9eb09f19cbe382206691b54e3a2900b4dbcab3d80a0ded1483c960dce427e9b673688 +DIST firefox-52.4.0esr-en-ZA.xpi 412212 SHA256 2a0e00022367fbfd199cdc369f51577903f995451a90c1a98cbedc950350e99b SHA512 85c544dc1fbaf90e81645b78b2d1d0c361a655f49dfab38efaebb8e54fc10acc11271ab73580055c144a25556eee5b356a1572f39723514e428f11227315430b WHIRLPOOL 894333445858a1dc6db4e1fc31a9ff9e3e4dc7ca64cab475f92287fe3185eafdab7cdc0cdf4f4338622bcfd8c43ed41994eba3de5b962b627c0f59bc67a859b4 +DIST firefox-52.4.0esr-eo.xpi 437474 SHA256 0d8320c0df6ccfbeef4ef478881ea66d089dd4975acd0ec71324d0169cf8bab1 SHA512 042bd22a991804128a7af7fc5a26ad03c865efcf0aa26ddf13e12b2a4267992f2ac29cb94813d8c8bccf9b5e62c5c33ef4af40a14c5b8084adc776122741a2f3 WHIRLPOOL 7aae07fd0d9079a8441dea59a6a2ee8eaa87818760dc6bb708f4cb251488624013e007c10f8980272ac86654513853c65ce22d131e7304cc23906cecdf75f962 +DIST firefox-52.4.0esr-es-AR.xpi 445925 SHA256 72ddafb5ad8ccd238d441526891e1791691520d7126f65282201c220fbe05978 SHA512 473061f345619d30d4be62ad978324d1182a3cae335aca9c1c6ed54eee2c1f310f11bf92fea0b513d68a6eee3eeea9646ce91b5f454b320d3f76f387a658e3c2 WHIRLPOOL 3606bfda449fbcb67d1bd142d965f85608f7a11a0002eb435e532f49150213b94b7123af3427e532c814980f62481703c4d665a698c0abb5096ee33d6b8cfc1c +DIST firefox-52.4.0esr-es-CL.xpi 445676 SHA256 67c45d0360bcdb100d20535e945dfea6166d42437ef96701757721aa85d877c6 SHA512 2e21f3c71a1fac4d78d121fb78020abe38bf8130569cc10cef09f2a3da378b82fdebfdfd91d6dbfd8c5f716915b9872ff669b861371d164de468fb3feb64c39c WHIRLPOOL 9787e8deed8660044bf42024cd41352a0d14364035a2533316cacfadfc22e256f1b6d5c75f4bee75152846c386eaf7dc037b2583bce2b19297dcf97016115250 +DIST firefox-52.4.0esr-es-ES.xpi 344876 SHA256 329362146be29f61f2ecf74af3bf379b08b0fa5e26ac8428854f08323c70c0c3 SHA512 51edc07c1ca164a98bf2aec502ee9884007e2840f817625893c2c4b4813afcffe7b8cead079305c7205ec9f7d906e49bb43343540a07334cff3c11519b0836f1 WHIRLPOOL 0d83215405ddf052d8491f0eaccacaf32e8ce87dec6c44040500561b8189ad0b55881aaaecc31ff9f17a55d08aee855460ef2526d4a63529f89a16c9e1c2f019 +DIST firefox-52.4.0esr-es-MX.xpi 448385 SHA256 3afa1bfd5aed0d7dd0cbd076b1f39d7cddcf7131fb992770a40a6139d2eb1c3c SHA512 28fc4405f81098eaeeeffb25868da2eb1d5ac7cf616340846321bfced218bf6e5b00b5fc52e1ae53a9d29a4a373e315eced7745a77903ba898d22e21a60744a1 WHIRLPOOL 7d153a759292c36f38acdd53c8c9ef204ad268bace98c80c106a0ee1516f90d78515f07841a383f645cd066dc591e501dec69c4026b78dfefde3b12033122acd +DIST firefox-52.4.0esr-et.xpi 425113 SHA256 b48b1675c95eda4c2b0f2360abca6d3d6a73c511c6be7f684308ebef33a45966 SHA512 38c710287c20b0b0f0d529cc103eddb9bfd86656f305b1b15da49ffcf53e7c949ce736055f2588b42aac8b2b18aaf1201d5bc1aa322fd58b271d5342ef3c3bd3 WHIRLPOOL 659b02c808524608ad383a36e028fbb357cd1715b0154b016773faa878426daae0c62da986d24eeea55a4c8883b1b7c3118c2304a6830dac7ca690d04e19ae35 +DIST firefox-52.4.0esr-eu.xpi 438479 SHA256 9d6200f81be57953790dbf93d049308986f293b509a8971253e88105fea67057 SHA512 7b4ec595ba68856970e70bcdcb174231434cf606c7edecbc757b78cd081bb65d1822ce3689cffff2fc0ea30c79b136418553e9eee89f2590e1bce0e06a026d9c WHIRLPOOL 63522aad4db3de479ccb17c44c665de56939c5b528ee1db4a9fa1356cda5d4f58c1fcfa8acff40643806358f048e36237460d2c29fdc67d21a29c7566c98b75b +DIST firefox-52.4.0esr-fa.xpi 491344 SHA256 e3e70b2e233854990260df02d74a48f047b997700271ac70e91d309cb81e5676 SHA512 f36dad246c4126f9b09589bb721196ce35bc23dd9986ebc45b23c2a2a2d80a4263443564e742ec8f5167dab2b1153097e50104adaa00dfe4c564fcf1a5d244f1 WHIRLPOOL cc80a14be7f9b3675f0829cdbad4567bbe827897119073a205e078a310c20ac5aa6b37cf357da22ad3afd1350dd038a450401726b945767eb1ffc318467f56b6 +DIST firefox-52.4.0esr-fi.xpi 430061 SHA256 cb0ee9a6422b22e9ab5c2d0ec17d806037acd20bc8845a74c48b55fa55cff965 SHA512 475da95bae3c42e1bc3684f6bb1be775247b7871ecbf8c54a9c7d42942f02c7fe79634e1b13bf511ed26f6ae74768efe035a77e3731b3ace00663eec3e3dd344 WHIRLPOOL 0467b49c05b20dab195cd282468c94ac4434bfac2291b5927377945bd627953ee082c9ac8fb59a6f7e0676a990cc29118ca64a176af669bb1d4f49a3de7afdac +DIST firefox-52.4.0esr-fr.xpi 450210 SHA256 64a95c201c46cbd2e85c7fd6e4bbea55fb2b61d36bd36d41e0c5aa8e8ce403b0 SHA512 a786e878a9df8dc4de38d0c7b666f2c5d2902ecefb6c59b58a19ead464749132778c905b0d5ad260e4c2d07cc809ac4a3fbd68359820654c3107968b23796a94 WHIRLPOOL b9b21938e5bac5444bfcd2f61c096e10ca8ab1a130bb5f387ab469ffc6c18bf0a939417b7b780726f825d8fdd027e397746d8d7f5e8e8853642bd57b8b539b17 +DIST firefox-52.4.0esr-fy-NL.xpi 444974 SHA256 46931dfcf24650ac70791821ff1791fc0d545b44a0ee903e306b01ce795eb99a SHA512 3b53d24f2fc72bae431791b40d0b92377c3524d53aa250793e95217ccb54d7150d7eebedcb78d3ab28bc6996675f79dc4d404ba9044d633669098a61afc8efe9 WHIRLPOOL abf52eaa647cdf4c10dea9962215aede292acd37879619576c4c7404f2edd1df1d3b120594fccdd28b3f1da461a040273e5205610063cb5daa7f82db0e6e0410 +DIST firefox-52.4.0esr-ga-IE.xpi 458164 SHA256 8ee9d7ba2a19020925066b22370ac8b7a43591f9fe3734f94866c1f75b3565e9 SHA512 1f221c97765d6e5cae6bdabbc9436141d255cd5b2c651989581ccf81102974538ef6dd31bde006b403f22bd60c4661673f3005f3d3ffa34384377df4e4658725 WHIRLPOOL a9d99572ab01b32c6dab60de7ba3feae79cb3adaeddcdc4fe226eff536ad97d9da1dce72787c2dbbaf847c4a001aa649a6f155e5275faf129d8ad74fab01f972 +DIST firefox-52.4.0esr-gd.xpi 447268 SHA256 4a89c0d3cb2416155daa667b9cf1ae99780f0c6256fb61b433a1b45d59b57ff1 SHA512 9c107553706b86626f0682a329c61ffe3e2e14440795490d14b0d1c86062550f173d466cfbd8c4a6ecd3dacb8fe27577e04fd36a6f0359eddf19136a82ba7be4 WHIRLPOOL 23fc3334ea893a6c2665afd00395e1f59badc9c277c7e1643967d1f6d1bc21819027eafc8fb4c51de81c6813a2516c519914e9a00dc579144d1a0079407092c5 +DIST firefox-52.4.0esr-gl.xpi 447295 SHA256 b414b04fa8d1256bcff93d5c0fee8eba5e40edd085128afb84d15bcb7b89a428 SHA512 69a0dcbf33f1b90f6ad070f72a9075f2bb56b2e9ab3eeee800cd136071a0867987bcf05d554d2d7624ac8a9737eeaf384b66ae111a4c910afa20729d6fc87438 WHIRLPOOL 95e79a5653f5d4672237739288d618dbdb26d81cbec9578021b6f3233bc663a53242974fe52a0d2313a79600851caf4ae75f24ad377cc154444ace485d6492e6 +DIST firefox-52.4.0esr-gu-IN.xpi 489365 SHA256 4351e52270549a145d4e9ac042639490399287fb59be2ef770c9b1e1891d29c6 SHA512 9587fd0f5642e1e34c01ab318f9ca217148f3b82a9bed22a0eb5f576992cc2c70ad82478d7b2fb8445a2349c31ed34d75886ee826eaed69827291332fcb20ef5 WHIRLPOOL d93bcf277974b1183fadaf9dbc0ef29a04b490cefc048da79dd586b61f746362ec0c383764ac29f5f06b45b6d736d471ef3ea5e558cd3b74e62c6dedd6a8530e +DIST firefox-52.4.0esr-he.xpi 455282 SHA256 f04ae7cd0162130c4bdafebcf31627df42cdb06b2fbb2fd66abdf5211db75c9d SHA512 69cd90affaa650d9fecee540f7b24f4af94bb2c0457bbecfcba3b1159bba04e4ac8ac9f226ef2804ac89261dfcbe9e27641458a36fa47e5b555db36b51a95ae6 WHIRLPOOL c21abe74efdff48ccb3535c05033c9561b762a915e2883b65a9e349f044a0e9161904a7533003ebaa1a2db7b7a6faa8ead119715601073a2af26f2c9abeabd0a +DIST firefox-52.4.0esr-hi-IN.xpi 506519 SHA256 8f340a2d47fe467efd16e454e16725c58c921a9addcdab73817e38ad3480264f SHA512 671cd8d1eb5407a9486d7f5a989c6901be3318e6e211537657adbf821a3108691bfe2a353d355723092cdd417ed7d10a186d7811b249eac90f7c13a8d8fd07c8 WHIRLPOOL 73f118a68417a65a4e85c6576e8f9e4206cc1eb5a5668fc4a771aa0ebf185b638d583e0b7bfc85e67c1eb4b0b3c0920122e126913cb8e8ff2ffa8ec520d9e7cb +DIST firefox-52.4.0esr-hr.xpi 447503 SHA256 f3963d4e309258304f9a518990788deb37e92e79aa96ef9592c2294a252bbd95 SHA512 bddfbca370d263637d283a818fd9c4395647dc78c4e62c8d8c996f58154401f5624870e66e4cc1a156ca4fd3c902021231e6540c4ea12d6ba84d9a2a6fa44d53 WHIRLPOOL fa590d6a5f039a6aed75617079c307c15103a9a3ecb6bebe260fae47fb06d75554cbb46f2250d2b3b793943355ca72016325dc41c5744a712d7bf9b76ad7456d +DIST firefox-52.4.0esr-hsb.xpi 457259 SHA256 159911740be4e29a532cd01fba9f3e3173998a5efa066470b201809a16258b4a SHA512 ceeebd9ef7d33419649c89ee42645eeee16a7fbcaadb5e1d5b622d907626ad3b8553f96da37a1b98a2bab4e7290b25da2128dd0bbeec72e2e09dc8aff01e5188 WHIRLPOOL 8e741197ff2059069646f0255126fb0c1c2d7828bceb048b44c0cae3a1b4da2174892dd2a84576c8712b238dd7aa41d072bf54c279fa1f3a6b950298230e07bd +DIST firefox-52.4.0esr-hu.xpi 451496 SHA256 b6d2deb5d0af1b60711023fe75603f970b812bcd9dc32227268a088f7699462b SHA512 9491b941cb17a637abfc61b61872c67c9159a784ce2f0f52aab93e0fd85defc62138232939d2f2bde12539f77c17a6da9c39ef12f9648f3aa9c3fc4b48ba99db WHIRLPOOL c727fbfec0fba418e0867f378c066c13361fa0ee3dfbf14651694656b145ce7bcfb104b2b5cedd1526d441e671dc82808eb160ef3d0cbc0a9968d88877cc25b6 +DIST firefox-52.4.0esr-hy-AM.xpi 495774 SHA256 6d23d67cebd3dae17534b1b982e139cb5948f715619ad696e478e196a75c3469 SHA512 68b86f45fb00155775072d02eda3499bd1dbcbc6b227069df6cf476ef451f999fc81d865ef3b41fb6d3cbcfd5890e551f414895cbc560fd29502cc2d43822c2b WHIRLPOOL 3f247755df684470542424990f27126ffb30e9bdb64e05f125b5c5214fcdfcc26a1dfca2dcc2f2ee4545b8e6f442007c40c16f3c92ef2f47c7c124c463df3b6b +DIST firefox-52.4.0esr-id.xpi 426023 SHA256 3af195fa1c292c0e60e6dcddfb610d014953edb7aaec4b61586de81ac4dc83bb SHA512 89285f003d0ddbd1e42831be1c20a6cabea6974a3cc4503343926b1f2e0bf4bb93d96065c9b72140a095ee94904c7af27185b85d2993077032576941fcdca270 WHIRLPOOL 5f54962da5c5f514580a9a57c42ba3e41bd0c7dd753e357a8ae2a51934137f319a1da481430ffe889ddf88c710eccc6c1136a555759437dc5587f9bda7017c94 +DIST firefox-52.4.0esr-is.xpi 442693 SHA256 d7990afc2a99ffcd7f8a899a121b1315f59c2b0cb369af223afa780695607162 SHA512 97b6beea561bc247e6814871c68d76f97e20b8b038410867821701918c8585aa9830ce6396b09ec14faa357716e0ab9f7264d2904136c35d1908fbfef01be410 WHIRLPOOL f7247117abb9dc236073b4037ce4d104d308c4b0ad75999976dfa76950f4937a4c93b4138c86566a8617f49f441a0d0b58d55dd1145858d18fa556b94e72c178 +DIST firefox-52.4.0esr-it.xpi 339221 SHA256 8132a0d95cfa6afe010e1cf084a88a6c028862859b7f7e1da41f8ddb7bc74ff7 SHA512 29015a9d9f8008a6b0cb989a19c3bc45e7c2608b12cf6036d45ce62ba4043ba1551f77a1e861711217e5d661c296ff39c565427382c0ad3a9db4cf1ab4c2ad2a WHIRLPOOL 6cbe35da6241d6bbf023e0daf0dd4b3d5fb122e7a7ad1e459fa56350049493a4af3c0d410fdcb061c2566a34011e065d4af88dd25d38cbf02fe626a514642551 +DIST firefox-52.4.0esr-ja.xpi 488343 SHA256 028ca2f87827a2fc6f3849e681aca2caf9736c8e64d7876f7ae29a7109930ff0 SHA512 b65ddf9a1a5c8a26626b520e3432eac4b2bc0ed48b14f48277e89ab8fc47e3b6d92d063f39407ba2fa704adaeabd287995d69bad874f42eb61dc9c2adfae2881 WHIRLPOOL 8f941371421629668d4cd34457eef0093674578bb0fd2cf8c923c18558a4b95009fc1db413cf839154b9f09677affb49b3e464fe369acbc054831ea640acb309 +DIST firefox-52.4.0esr-kk.xpi 496939 SHA256 ee9aac5683aa6dbe86e4669095620899e387a966ea3bc9ac6e1d690fee077497 SHA512 1d004a132a737f9b761fae27edba10810733cfe8216aabb090dfe4bd72a5d81095dad657f6d2116fe3540bfb8164e5997020b7792eef5e928a079002200d5fe4 WHIRLPOOL 5d6e152265b666a370421dd8c5915e8924a6e733c1757fd8074a09660220457605ea766a38164f1a88626ca393d0d29fd988e570bcd786531d65d093c5b5203e +DIST firefox-52.4.0esr-km.xpi 520343 SHA256 6aecb8009ff63deb63b291176b3caca8ba430fb4d3a409bac5a9b83f50c6abfe SHA512 11ccd406d23295532f6d631d0456ed4d27be8643a06cfbcceb3c0330ae5850625ff6ce4085504645a48926b5a83a2aac3004328b6ac262cc2859dbae6a0ce641 WHIRLPOOL 1a1a37f472142e200bbd26daee5209501b13660ca892797c4efb4ce4aa849a43a1aa73c7664b77fee66f701158dcf4c763d8a7cf0936277b9704d4a9004baff5 +DIST firefox-52.4.0esr-kn.xpi 519455 SHA256 dad84ad16a39e889a2cffad173bdb8987697730cca38e7676a49d5f921d87a93 SHA512 e5d653e94dae557c90350a008a6efed5cc112d7e7c07af98c79805b381a263e30f1f4c3626d806b7561b2035e2ff0b40de651b0a6194a65928c944ffb8da0c6c WHIRLPOOL 145045875315f0785d21bafdd8228bcc3e5b221817377d856735ceb6be4f35f3ac99cb2cc32e3b1a555b348f3290d6a50443b65ceb4fb82aa84f0b6da79583d4 +DIST firefox-52.4.0esr-ko.xpi 463630 SHA256 48760688416658f134ddde3c036adbf7d3a147c4fc38e56a86e6497e5894ec17 SHA512 53bb4e3606a7bedd0f382387ba91e6083d121fc35ce788a5f1c228bf370262b0656fdf61820d3b3538c56a1bd0d56145a6a14016abaecec1ae02241f6c9954db WHIRLPOOL 95e2d9f165fbe72c9e37c9ffacd4fd7b84a302a1033ce63a79ce0df0d24e94260bc9b8ac445e717da22c2714f9ac35ef1f0020e39314efa2f58d40bb9ab5c575 +DIST firefox-52.4.0esr-lt.xpi 452236 SHA256 279158371b28ee4ad2ca50de4d60e7200123d19e4d768ee6578cf0d5e8a4bdbe SHA512 50dabeb697ba9070f53b437f11dc9a30c90dbccd0cc2d30acd6c118611f8fbf30a7caeb18d598b1cf3e783a4e2bfbc6188476afb2dcd1fceecd8e090a37fcc64 WHIRLPOOL 1d7298521338580d5ed02363a496b1719f834a32cb32bc00ee22063fa18d72c003b42cb0d8a2dc13a9dfda3347564915fe8b0ed806faf9054cb6cd86d3ffa472 +DIST firefox-52.4.0esr-lv.xpi 448451 SHA256 18d772bbcd0c7d3d01cc58028580774430b0d2475e426bc4e42a91d234b8a6ff SHA512 636c8c2c4131466ee0bb6bde1777a1a6250ed6e186e84101b3ec117a4185311d33d273ed2fda62ec243547012141a92327972a7156aa54d79f4a1c2f8bea3922 WHIRLPOOL 226e85abba13173231d8132c7b6b4336dfd2c7fbac90155af315fdd405a6c7063bd46d14b0cce304f63d4831675ff470b9c6f7f554ccde0da5e602f4d1855e6b +DIST firefox-52.4.0esr-mai.xpi 499841 SHA256 ea7746eca6fb14256fe144e4cbb6dfb90e9181eb1a4fa6ef7778320af5b61ac9 SHA512 7602e0ad938b9bcf9dce14dd229dfbe45f81f128381f027b4b82bf75ed6c4feacbd1448472d51605816fca6a32da74e69f41d2097918dc0141c8ecfa53e2136a WHIRLPOOL 74b698e022687279a81faaf9e6760497622aea89628e182ec4228a2bb2c4db5a1cf8eb07de07724253c0c115907fdd035ff6db9920ce2e05a3862db836cae3e1 +DIST firefox-52.4.0esr-mk.xpi 496199 SHA256 dd54b95275c83cee23bc634876d6d7614b2c281cdb24b0cddeecfe41921ccb12 SHA512 a65b2658cf1c182cfde9c2791d147743990d761f77b4bca501c922cd411b09982333e2b1db474822916f7c7665c5c4a95e0338b41c1075ea85a69f3539ab5c50 WHIRLPOOL dc21ea58f131229c226e6c24b50d99e56a3ccf9f3b62d6030b3f036c1e2ea9a7383097aff2308939b889d1355810293353f630e9ddd4d0a7d6944e637361389d +DIST firefox-52.4.0esr-ml.xpi 516487 SHA256 8d632479fa26fffa901b5d9859adb9db1111dac7ad7e6cd23d6b180c4e3aa78b SHA512 b1201dd8f5964539b2f093a034750512f4dc1fce00f3b4d29ddd051c26e5a5a783c16fb104217cc090e8bdee46c81e9f230442a09c44a2807b7477a27a6a1826 WHIRLPOOL b6219dc8a7e53591e46bf7c1598ec22a761340b577183f36db28fbef42c2972c00a6bcfd7e480bccb10f400a87e213324826a5b7c590803b44ba786e931976de +DIST firefox-52.4.0esr-mr.xpi 502431 SHA256 2138cf255c33c7d0fad2e88c07e6f7a96bfb1791c24937dad88eb17945696a08 SHA512 1aa2a78f163c4a530c025e92041aa54a22b0bd676ab4678906147f9f5af01b1440f31048b5ed3609ce8458e214e4c8fc0f6486d4e13b7c6e529ae30b04296565 WHIRLPOOL df71fb18b797cd457b7dcd24efbb6837e5d40e9bb0bb494f276905edd01c27a756552f948b2c3238c76517fb96c635f9828472b2bc19edbd3cdf9de744c36175 +DIST firefox-52.4.0esr-ms.xpi 435990 SHA256 3360337d84f8850a26639b5452c01414f98484db02a151346580ca85b60553d7 SHA512 b1004322c195ec31e74c630b1ad00de1fa670d8c3d224bbeb87c2019e8ac6705f88f6f4470dbd9607d72d14d7de1ea5ad6486e26758a83db86493ae5d4296575 WHIRLPOOL e9d7b7ad6ca6f1e2bc617ee963e585cabac982986c712328ae9882e2a52d2fdaeabcce320a50b7f32f553d530928302bb9e96160c05e895297279cd6ca679265 +DIST firefox-52.4.0esr-nb-NO.xpi 434412 SHA256 5d907b6f1704c47c9d8fdc26cc75c2ff7279d669684beb73e894e020183770f2 SHA512 646830b11b6b28226eb345e2b526c3f32c6909252bfe2b98a68974b5580df7c72b048047f4853bf3d94186d1902621d9b369ee8e1aada18676c564c3360730e3 WHIRLPOOL 9a7439f8686b9cc2aecf5f9fb1698372d77f8adc60f50542ec4373c2a852bdaa9d500e84efbe33db829da2e28c36f470e1b83140446e4e16807586ef86885ad6 +DIST firefox-52.4.0esr-nl.xpi 432008 SHA256 96a8eb2001e082071a66eb069f306d9567e29e7f8f40de1725116bfbaf51fab8 SHA512 7ab04ca54f7181a27ae0a360ab983531da2cca7ba221bd84bce0248b7f55ecc5817b9ddc7c61d33b0f55e3a84a94809c0d1a8ec5a6e252526958efe2d76dff31 WHIRLPOOL 448c2781eb8cf6a833c87e8362b7fec7d5d1407fbae43e206af315cb0e6ce8db5f3424d4a00ea0d1146d56cdde1b0187e20cb3252b1b7f29bc440c33d66879b7 +DIST firefox-52.4.0esr-nn-NO.xpi 428645 SHA256 93f909ef550c15681669b1c3de867b3e6569ad554ceefb0b38f6d87c4bd90a6c SHA512 b9e6c7fb9c8ade535dabd10e7fd6da68ede302f7ff5f90661971840911b0e2a59c4220886f273396a391450b380ed81ea0cbd2ad3c077d5ab2ce073addc2db82 WHIRLPOOL 1a98268f53bef8e726b18252309cade08e98f42280956f5cbf6ad77c69d157102c36acfec9185d4c795bf83120f1cc20fd8c70921723c1971715a8ca5ce0199a +DIST firefox-52.4.0esr-or.xpi 496917 SHA256 785a1e747d2fdfb178d6a5f997cfb1f2de38a45c6dc3ce3e8a462dd916a6b81f SHA512 0e6bf33890c074bb56b1a479924cf10965309241f9616811c217c55f2c83a86ce83b9c27e3c11e41f2afd24e5fbc4b0c536bd4610f93e4dea090f3c4665dacf3 WHIRLPOOL f6c359a6e81d5f9b7e3a074d90f0c824bc1b1c10362607e1dcce22c0553fc432d55d42ab92d01ef6002505020cd08d39fbe2ec2c5759efc4251f9fc3342adcb5 +DIST firefox-52.4.0esr-pa-IN.xpi 476587 SHA256 7b9ed33240caeec6ff0f5de90f1185b9d27e9615c79b04daae450368bc32a63b SHA512 4604a18531f865cbb0029349cfbb3d17bba0ec57804d6825bcbbd294d1c854265ed75fea251d6f500bd65ea6fbf26e22a803f4126666e561a04c38c1687eb835 WHIRLPOOL beefd86c83612795dc87c0623aabdad12105a2b06f07ebec5e68a77fb56f329d5573d5007717d581bdb9d50d58404c57971b62d8e667048b1d4d5f8f8f711ac5 +DIST firefox-52.4.0esr-pl.xpi 352852 SHA256 599d44452ae267739b4a9ad382a0fc0cfeaed341348b0189756998ccc8297a23 SHA512 3301c8c5560d724129f40a983ce504a72453a755b4918bbfaa7646b1b85381d52a0faa1a165698442dfed5a1ca819c47c53af0c0b76726f881d70eabbc171bc0 WHIRLPOOL 8d7da42aedb292c1874e124c125b51aa4a0aefd46f4deab1bcd8289e1986c9d40fdaf6d69f191340d5517f0b7b8401b2e6eeed3c36ecc19225438824ffa16e3f +DIST firefox-52.4.0esr-pt-BR.xpi 438170 SHA256 29c9e063366ab3450e9ed4cdc099dd713f7bb44dc5ad556879372363ae64ed09 SHA512 09af594e9bff3f4989646f4cd3500c5ddaf5e4379383f581a61b5f040a61100a06b2e06c7a90a6ae80b531b50eed3c62211e77ee77043f450ccc0be86f911dff WHIRLPOOL 783f917e9421d5c508f661397e9141ea3fa1dc2dd2cd15bb72758e93424a8cdd9b8bfca70f3b556986a36571d4c8b4d83131a64927ef9b697bdd1a837c2f1ea9 +DIST firefox-52.4.0esr-pt-PT.xpi 436727 SHA256 90d94c8e0a2e6b222e7d8fec575f87e2d3815ee8da5e7496a69d9f6db124ee7a SHA512 386a63088d5bd68b3d4d0ef2760b6b9a1e41d45bd9748712521a649355859722c77a7d0feca10485d9038efa81fa7860f38d418678c5d00b5f5d1687f73eb3e1 WHIRLPOOL 0c25a6701db0a6df99042f0a2f9f4b05501f8fc852933024d1c547c82fe4aad1b452f254d30b89adcf7786258dc08d17bf00aa87433f47f75638d2198c3f6f5a +DIST firefox-52.4.0esr-rm.xpi 434608 SHA256 ff039481abf5dda360198521bc8094a953942c824951a034935902251b12a406 SHA512 86b61d1986b5087760811e5e2d072192d263eca1f1fef24a030853ae0da486a6a9975ca203e4ab559649e8ebffbff276099d22452efb2f57f015f56ec490bd15 WHIRLPOOL 8a01d4c40bf42c74c4212cae12a3fe89a6718a219d270d96ecdb8f26b111f8232a6c25d365a1aed0cff23e6394697dcd69ddbc3b94bd99c3c80af4e8c3aeb7b0 +DIST firefox-52.4.0esr-ro.xpi 449938 SHA256 2a296552811b0131b02024bd4c126bf6b525c2e32354c095e83b879eb8523e84 SHA512 b9cf5123cbf19b3e04b5c2ec94df1f1abdbe0e2eb2561b6b9b72ae57b2e489c88ba333d01a441ca4dba9f8fd0efe0cfb8f7407c18e9b9121ceb6b60dd205f72f WHIRLPOOL e1bcb36c89fedec1230266cd17eead1d65542901ed4a4d586f008a4c2622266f9bdccf2119a2f2699f82684915633778ed3f4f7ee683fcd8da4e2dcdaa8c44e8 +DIST firefox-52.4.0esr-ru.xpi 395364 SHA256 9ad618042b6209606231dfbb136928321ddc32cad6e8c7ad36fbb9921718f298 SHA512 975212968bb4f4639d1e4689fb04ae2891a3902df37f3f69d80b4c805b252e76c0885fcdd6040fa2c83fdc088321a31e8caa6950c4ab2b8a0546f88c67e47c8c WHIRLPOOL f1e5885ada6c5568611944d3245bba7eb33b476b71570a1176b81d481fe9d7e6bfafb0c1042b246b9bfa7d52aa8cf6f31cfa4be5f272baaca8108bc0d90333ba +DIST firefox-52.4.0esr-si.xpi 491959 SHA256 498155f29edc1c70fbaa1c65ccf35fd1763ad18ba5c55beb3083e31dbbd2cf09 SHA512 2474d7c429b8d2da3b7b51f1b4b4d459883ce142d51fe14e558077627e6eceb8f49c6399e177415ac776189afa776729bb848a43427b28e67fca5a81618707c8 WHIRLPOOL 165dcdfb040ccf1522e22b978b58f3b59f2488c135edd7b4c55f9ac445a83823c5918902398ef5ed8ac320b4301ea76db6a82d54480da70355663b9c3c9da02f +DIST firefox-52.4.0esr-sk.xpi 455820 SHA256 7244559892e9420b6e9eb3e99d15081ccf28bb8601c35ea7ccce7e1b08320be0 SHA512 617b182ed73140d7cda94baf513d07f7abb893679fc80821735e3b144d7f8b81834157988f610a9f3cadeebc0aeca64fc6a100e350155a4907a89ed3eaa4694a WHIRLPOOL 4c393ea3d0d51f4062dcb07e3f20b3c826cb19d6714613fddaeeb1a7774ed77f752d7220ef3497844dbc13eca6ea42d1ac9db032d1dbf25ebcd4d08a7f18a131 +DIST firefox-52.4.0esr-sl.xpi 433482 SHA256 96d384aaae5bae5b03e2dbd0c8f749ebaba158498e90f987e5eb6525b47efb19 SHA512 1ca87566300ae7a8931e777742c220a835d06e27889fd558bf9c67bef44876d70bf933dc83f58233d6bc768d17e746e0fa38b2f6919f18ee09d965555aecc989 WHIRLPOOL d27fd3164fa635d74a9aa72792acf5b77957efdad645bf1aaa47b9b68e2954085340700eb1680a1d2071aed929b2a69fb7a6b16c7511b77038946bb5b81b4b3b +DIST firefox-52.4.0esr-son.xpi 435128 SHA256 30432c78c71694bd054dd6d257f70cd79235249a44b5662399af99ed20445147 SHA512 01984fb3967980a7b6f551538f302dc26e994e0350fc62211692409b0d9ce4f2a4babb02a18620495c4398ee92a8e2156e7945af7722eedf232f3d7b39319793 WHIRLPOOL 086cc27f46eaf9d35e39d2c6706cb2be896c1c1376fcdca6d5899b6d61bb3f85ba3cc4b7a38c11630c995dee872fdb9335d4ebdcf7d012bb35a23604b4825fd9 +DIST firefox-52.4.0esr-sq.xpi 448156 SHA256 27c2ad11771d27420cec9220eb0a9a672f0545779d0497c0ca270dc303700e76 SHA512 59f8397b729620718b97712a044363069fea1fe88e85eb7e82313a67022671691d12b5822b64faaf29ef3f6d2d7c4c002ac729a5bc037eb62c640b7d2f5ff139 WHIRLPOOL ee5430ddf3b9398eb8b82d1cb83167faeba1ed144c0cc937b7cb38d04db74ce8ecb7312555b0ba13b75943925007d745daee7a0466dedf42dca3bbdbf668ebc6 +DIST firefox-52.4.0esr-sr.xpi 463395 SHA256 0a3acb48ebbd8462a3ed84cb2e4f27b5a80984a9c5dbd233f8cd91402b33d354 SHA512 446de9dc954016a227336726fc6a47278d6c8a6947c8b1a407701c8c6fe5a7382e023448fd8f6a4f9fb0d430ce5c94d98a567d3c50326f7e6d2e8d7e18c943f7 WHIRLPOOL dd05a79b0e8005a05fd6491a086a947f0936ed60d69328c1ee92f85987e34eff4d1dc8c3cf447a2888080b9e3b947b2d502b925f799963414b05cfe7695c9dd6 +DIST firefox-52.4.0esr-sv-SE.xpi 441182 SHA256 0445ca278fb176bc2373cdb739ce5d6140be9d4a33ef035b29f2e7f7330327d2 SHA512 8d8279f04ba5a04ea6c37064b5137dcd85f46387ef1f2414ecd603a37cdb35bc21925e1adfc3fb0e3a1f9e10fc05f8af6233fc0e1b8ff653b6e78b7a4a6c5e49 WHIRLPOOL 440784af1a00002a18d637a8a341c33426e7b882e7c1c49da0c10c2eefc2671e35d7c9d78e6c9f12b3e94e4924c033c103e0fa537c0c93cab7c2a2c92a6b1666 +DIST firefox-52.4.0esr-ta.xpi 494798 SHA256 e9aca6395f5a56703011d400d45de7f5b24a180ffd6747c82c67b38b0f5eebba SHA512 315e388fe6fc3a81797f7cabf6b680542d4a4ce04a01171a1bb5a611581119fd6f5f2c37f30976f9de96dc4d0b70ad91368407fbc4bb80560c55921ae7dc3a04 WHIRLPOOL ca52bf37168406cc776133717b0e7bc1578779dc3177c64e8217dcc7a4a8ecd0bd1d1b24168ce727ffce4d41d6c2d4ee06bca2e08ee348e79cb751f694b78b48 +DIST firefox-52.4.0esr-te.xpi 515241 SHA256 9cd76ff3cfe3416b14433fbde7c380d04ecf284d89439daffd88acd0cc40b857 SHA512 860a3fefb50e5a6c2e537960564127172a2fccd7516c2f54bec7b8d02b1b6352f8499640cb7dcf782ff26eb4054c37c5906b90dfe6f32b80182f01ab62ab7b1b WHIRLPOOL 7b74a89d4a0817414330a0d7f1f96baca5701ae91c5f085b43bf77bd37b1124816678ac8eace5c4170ad1d9b280a63b9cf161aad3acbc83cae1523c71e14fcb1 +DIST firefox-52.4.0esr-th.xpi 489379 SHA256 a6c613c6c06b33e0ade3f70da7cea8d9ed5ea464dcce5bc7a14d2974e71045ba SHA512 54c84d3d847d833e8926bf0a04d71f672a916d70418e21d258595f1e3614873fb3653f0b030063032ec3916e5955112f2d73e7d25985b3ec2c16be7f5b390266 WHIRLPOOL 13d7cc304e7e73b77c66d1aa9aa252cf9da5317ffab33598a7f1806f83a12f671fbad2ca6a4dbbc6655bf3157e9a8470b85b3d3e943ac9ae073f030d7b31fa8c +DIST firefox-52.4.0esr-tr.xpi 443673 SHA256 bea50941b9b0b8e1f2f99428bbd7b1c6afa6b34eba0e0cd657b78ad2610c5a60 SHA512 a60f2aa33856107aa72118413d968448de944faad8ac10c4011946c0f75c1385d3c1bf0ba326ec0deccee1db0ec7ca1bf8bbc3ad77c595988e9540f48aecf37e WHIRLPOOL a1fa84be5c8d297f8d504e481aa5758bbe0b3e9c85d9592e697980c7406838826e9982860ac441de8dd081bd4eac1fe3961092382d82a4aff7eea9f8862def53 +DIST firefox-52.4.0esr-uk.xpi 495095 SHA256 4cb213d22730ed2e46cd238aaf57573ce2b83eb18a27a2de0b7d2c0055f22d55 SHA512 8696e15a22e98a2991b5e9fadc29810f603b0252e2323e0a95b9adc108bfc10fd258562bac3f292de33668bf6490316956e0e3ff5bf279170db987c1032b44c1 WHIRLPOOL 8601f120789b78bd6298346053aeef779432b5acfab0803d10c4f76f44d1de7413c6c2fbab1c6558baebacc7099a6c8d9426cfecd10eea0c1d5f50a9f404cf81 +DIST firefox-52.4.0esr-uz.xpi 447917 SHA256 5ca12643bd93c36b64782d454a9baaebda86a38173eda93c07c44f4202ce47e5 SHA512 68188b89a3ec1062e545cc14213f1dfd5dca4159626e55c93d1da9ad3913d8903f5f6c808af002bf9f298490735f8270b3fe6bfdec40f3679e49325906043881 WHIRLPOOL 220340c79371097f772314c366f4c39b35b61c381c655029113f9f1d45be258687a06bd93edc23e866e29a6683590f872539bc2ae7ac7f53dd373bc79ddec6b6 +DIST firefox-52.4.0esr-vi.xpi 450805 SHA256 d9dbfdad3d46d7fda56ef8c628314bd0897813a764adc8d2babec6e2538cffbb SHA512 1522d76e8464f535f624b5c8c49fec9315f169a04e59599639d046bed72415c03b4ca66e643cc2107ed3a34fafb3ec7f0686ec880193010608338e4e8d573f98 WHIRLPOOL 958873d53c57d7930f794f065f641d560233e3c6e7b7a0d5e92c57e3b1f9e441999c27a614a2714dc80dce535f93a3d56957e9930b0701bf850d008a29a3be04 +DIST firefox-52.4.0esr-xh.xpi 441172 SHA256 bba3c36e5ca71827a46fdad1f86a99b4a0843c42508cb566847944cf0821cb25 SHA512 6137f7bd19877b905f2f463eea3b31bedc90eda263605824f7e58a275c0c98214e86bd39475d5150d77991fc3404113e091d92bb81beb843c547eebdaab91cf5 WHIRLPOOL fa2ce568db97a183739bbc3ea6d8635ad2e9e9c9dc70c8a5d20ad41badad1bcd4b1f73d7b91e8c9c58505404002b941ac162780635ea446b37349d0e7ce03009 +DIST firefox-52.4.0esr-zh-CN.xpi 461694 SHA256 8716ba127ab236ab8635086edf410e19539a0bdbaaff56d0c11f39f7c711fcc7 SHA512 9a194a185893b44bd5f6b4edb9b0aaffa552ec7e4b876e575482d7b2d46a7855f4350094861ae135a5066e9eaac93451f088a825e10f89b333dc4e7f269b153b WHIRLPOOL b7a934dea295976ef2dac23dbc54ab35f132c354d420c5ccb53dc74972bb0ce5813bfdca2bc5b248d95c08f19ed885e20196561c1c39be2e9f153fef5a5797d3 +DIST firefox-52.4.0esr-zh-TW.xpi 472534 SHA256 f88307189fd516a291f5ead0845b7e3cd1b00c2bb34561fd3bae991c2dce6cd5 SHA512 32dfc07a61f88306f44c94197a9720442a62d69136f7f533a5d9224865ad40b220c7f2cc7d7b713127db50968c119eeadb376a94857555e96cf2af54066da6a6 WHIRLPOOL b17095cdd628b30444e98fdf7f0517977ce1b409313b591d3f4fa21e3c7417fbde92f33bd1aa4002191008376d6dd02988088e65fafbae03a808ada306f2feda +DIST firefox-56.0-ach.xpi 454895 SHA256 9f284521955c5288b00a9cf9b43408814217da3b69ac4153602e21f5a98708b4 SHA512 7ab50738c13176eb38258ec1e657263c5375b04296ade7f456ae69c39b249d6f9f6cf1a04afdd24650dc6ac58389ef3584576ccf3d15f9bd94fe0b96729c75e8 WHIRLPOOL 817085adae1b8862619298612f2bec5497731aab8f4e8678c9c0dbfdc4f042e3a278ff4c914168b8b75da59afd1cbdab8b7f32e8ee8862730661dc49d00eea22 +DIST firefox-56.0-af.xpi 456213 SHA256 708ec52153122ebcdaf73c50588cf40e211cf8735dd81689d319e57b4a0432ba SHA512 cd45f4d3936bf03c3467bbb6444339230e05a5b7218a8408bbcc3bdaa4d293e99327cf87d736d37ac459f13a87458a3d7744242c28cd29b635613d64ef38af94 WHIRLPOOL 524469382e17d3aff70bb2ae9643e01fc8f9e8d7e44c7f9336a9cda7aad25da2ac77458d062eb3536abae5068a4b53c598e22e35ab800d68430e60c0d894f0bc +DIST firefox-56.0-an.xpi 475862 SHA256 66987c4c963db384953755d1d6c6896221da8a62574692b0f52d6ff713aaded6 SHA512 c17fbdcfa751191649dc8ab2a53feb65541305db867a8512bef568279d5c97545e94631f4254a56034197734996f392d187b9c52426bff5ae729b8cd31104155 WHIRLPOOL 3cb8cc00c7ed3add85e2dff6fe2d746b1b893b4819e0640a3835cf00632ba21c882975991f152472f9cfe3fa2a6c5932b932af8a369f2cb35b422c1830d0c161 +DIST firefox-56.0-ar.xpi 500711 SHA256 0bd9dfd95767c6e03403b38f06f3e0cd0bf9c4168fef8c65c451aaef19b38d82 SHA512 154d1a2174a5c140b5cdec5a7dea39ce66032df2c551e190df55a2379b13204ce5144f0afa8f9e4b9b020ace1aee0ed435335a4bf5717659a9874db704136091 WHIRLPOOL efde6bf96d0ce5911afd4f7be7fb73abcd2ed92eedf2334da556195771ac9da861219f13354ca1f6308a23a888c52f253742bac96b1ce0b650bf48bfe1063323 +DIST firefox-56.0-as.xpi 508236 SHA256 abb9088fde31eab8a4c7e15c0241a1dd6f018b4c3027515ee890954a5ae49739 SHA512 2073596ba5353bad383f3fcd87eff002fd1f16f34269bea70176b674719517f0869022973ee21952c236377a0d20db67c66aa2b788023723bb3bb46ee63bf7a3 WHIRLPOOL 6f9da0c374f9456ec87cae84a0bd0bc16e993c624361728935d165a0a2fd4a05c713ce916048f98ec241b58c63ba6fc9cd9dcfe832dc88b8cda94decf03b9b8e +DIST firefox-56.0-ast.xpi 469156 SHA256 4559c2201594ef2b2243e71f98a7f1a245cc5bfae9e1a958c762fc2b40db3dee SHA512 b852a568b2e7c8e943109685654619e7d06575a2316cdc49c166dc8721e662768e56ce6b7cd27f3e1da7e4133649afdd35a69eea2124860e1a3da72767ecf065 WHIRLPOOL 3fd0286d9f3c86260b05246149ea3c8cdabba33a6ceb81e05b96c28f3dae7f4149c24dcc19802946300526eb1d39356a84352e9ebc7166f37a8a6e69996dbde8 +DIST firefox-56.0-az.xpi 484983 SHA256 53d71852e952d764163bbc97991bf15edd5ce035f3c97ce8ea364382cc9b7a9b SHA512 0ef4a7c66595467d511c750af7ec3aba1b289fa955c5707f0729e3a83b7e16ea6853ba9289a88d7fffa82be25e406ea9d4da52ce21fcf9b369a11997a92be19d WHIRLPOOL e80fcc04fe0223dbe54025c9859c0ce75b92c4bc7b98c8751e78952553074e1f9b67a1e9a42f3baf1a338ea0b9be7d8ac0ce1014917100cd3a2e66b25eb926ee +DIST firefox-56.0-bg.xpi 528787 SHA256 8bedb8067912eddf59a19d203f4dcd6dcb6aa2ac368f8a5ad8838d3b42bb9887 SHA512 f0a90480bf46b66553d60bad063a0f7a6aea8a380768fbb5634917b86621a49219eec056380c2adfad1e25b54244964cb5d41e0bffa3a1f118d45cdfb28ed190 WHIRLPOOL e417f597e0066684d7b0daaf2a6827748190b3e73a8dee0bc6c3b886a7dcd6b41982d7bcfde4dcfbb790f8105c9ffd1b81dbaa8522e3e37a38943f03b975bf6a +DIST firefox-56.0-bn-BD.xpi 542770 SHA256 f3549198626f6c9c55dfdd59f0d73bfd71cc7a378938f98650914d6e8d993ea3 SHA512 9b618df8bb7f48b227b569eac30b5d62f4c6a3e87970c3dd8c179e674d8773cb7b4ec7c4d31953152ae2c5e28b555177729bdba4fdd662dea4b8b5f9ffd08241 WHIRLPOOL 6e1c745ef5d0ba2485bef3f2769e177989dea2e93d61193645a70ec2839cebd8340ed8af3289b2176d8f3303b2775acb522a7636cba0a061dda5f4898706faaa +DIST firefox-56.0-bn-IN.xpi 534449 SHA256 dbdc23f2e5b8630e1e2fb217a3a3c846c99095e5ae0e1a275dbf1609b9644a98 SHA512 c6b50c5b7382d7d64469272144f9e98095bad714f7a8de09aed075fa5c8c1bed4877ac4efb1e9f4e6204a0b3c3e59ec5a591108f692a5aa2aacddafcf2247918 WHIRLPOOL ba82a6b24ebdbaa91f3d6becc3254d730ea3e3183b2e376339b2e1f0f71b5c80d159769d86d256348e938b460237873b00f32421ff334b3a7bbb19396b5d179d +DIST firefox-56.0-br.xpi 464254 SHA256 0d6c272e49ef57ce00da2bcf612fd4b7b8aefb6d4391cbd28fe1ba979b34cc4c SHA512 a202d8c70c436438c53937ebf0242163fc0c70982ed49b397a2381f82ba0d011ed4ecbeb8dd5f95bd4ce95642a14d4188101dfbab8f80ae8e4fbbea9c14a32ed WHIRLPOOL 48b30b3a18affa25ba7f7ecda564c01c722045fffa077f400b076bfba749ddaf7d90b72998ae9702e41314ea654c725fbb4a700b49629dd8d5b2b12712dd3b2f +DIST firefox-56.0-bs.xpi 472254 SHA256 8016af6c04fa76e03e8f9446fcf199f3e9f7f6985da78c57152b8e72750d054e SHA512 c5059f3842955056149d378731d150791f621d2367179c5feaad479bdab4dbbf3c0b1c6b4695a75499db2f41fa0eda87c5dcea34a6c5bd94bcb56e349b07674f WHIRLPOOL 5e451f8a96aa69b762f65dddeda446f5b95a1ce4fd228380edd0887600d1b2fb092f82ba64696fccc45efd39003162b8c9738f21308a165dc8ab57b325923939 +DIST firefox-56.0-ca.xpi 480362 SHA256 5f76ae9d5ad7646adabd9fd41577b74db909121ef0c30be324b7d1689f6d9d74 SHA512 1cb0fd029f7048ca23ccfc83ccc4eef5fe41509162dfa0a1789e66de52c9169e9e76875eb03eae1cd8025adbda0fe4de727981b427321206075f04ad9279b2f5 WHIRLPOOL 3fa980f1eeef426ff8685503c97ad58dd5d49afc34d69cac3dedcdfa90c2066a33d4ddbbecf1d6ac17304d88198890b35f8f0d7d1191a36732a21715b0ee4280 +DIST firefox-56.0-cs.xpi 485089 SHA256 fc85604d385fe84c270142259cade851b52737f2a26bdfe594177ab5fdd411bb SHA512 ccdad24000167b6ec54d61841cf51bfebb9be18a543e5160994e8b8601c5b7eec9165cd8717faffe1f923cf088fcacca6209a01f145e0f4ab584d65250856763 WHIRLPOOL 640ff20ed3b97c8a5ffdb4656c0f669da83db7b3b4653cad36fc2a6a0e0c5b812f856b61c4c9bf0bbb0016b5f64a480e167eefe957936baec4d59c1bc8d1e1a6 +DIST firefox-56.0-cy.xpi 466287 SHA256 93ac985b804780f762d317fa375d3cf38585bb6d758ead31fce25ea29ad19dd7 SHA512 298002d0a1ff564da4257ee7c9faa21b2a11423dff25f0fe3d9a34ddd270356c6dee6d80086e042b8f65eb7317811e88cdade6806e0b3385d5c21ee70463b34b WHIRLPOOL 830216e903d288c4d85a83480f457d5bc533347d5ec5b6ffa869f94e9d5fc3e32e9f599359af6a8b19dc77b49264282fb79bc7573f072990752b55f07b3e75c2 +DIST firefox-56.0-da.xpi 460090 SHA256 8e05141c5dbb72a19140c4c849ad0531c5318daa1c8540a7816882dfdc1762ce SHA512 88d83c6ab959227fecb5fd9967a1cfa7cdbefda9e29f1893bd2891dc7ac615492f1cec4148a9ce7c68996dc4067c711b4628ea9bbe0e337803eafe3ef5716c84 WHIRLPOOL bb889106210f83202dde069039fc9767ee810800ff457cc74758f3206fa51bbd51004d0e2a9428ab0e08752952709d711dac2e3a87a48618f961f6bc7350265a +DIST firefox-56.0-de.xpi 473854 SHA256 b269327762cf43a89567ed15ab43235da513270012486e30e5b5d13dfb0df211 SHA512 22ba4a88658196c6aec51916bae88f762457008e8ad01e47ff08771fadfeea46999c5cffcb563e396c2a5501875cbfe56596d0c4fd9b728118bc20ef6ac81435 WHIRLPOOL 3cc04edb96c596c93195219b7c0b09ae58abefea2e0fc56aa58b373d42c1f1454730fd4f4df94bdc2ac36bcf86bfdb1a2e4058a8fd5341cd9280c1fb2b3ac63e +DIST firefox-56.0-el.xpi 554119 SHA256 6b6541d02b37c1a0ffaf425f26fc67d829eb8b0ffc9c77a7a14d9e70cd1f1095 SHA512 97309e29b6b80e16b99dede19feb0ebc518e0b2573fffcad22f8cc05284c68f01605815afec0f9f265d388ea45e6227e097d0d92b92671dc276384fb5d89f1a5 WHIRLPOOL ac547ceb9d04c481a8f04158c0e91cb0c9ae12bd994407de09b584b13a7bba5e3a8cf5207f29d1c9e30a666ac4d98443e2ebf02d386045f7030ed504772f52cd +DIST firefox-56.0-en-GB.xpi 447373 SHA256 20a67d7425f4fc854e02870a4a495a16009ac7c04e0c6320c505f3ba3aff08ea SHA512 a12206cd2c72988cd4019acdccf5621c238e0f4295bbde64e0c3fd0eeb0ae370b8c282c17f790e0c1984d5b36bdd0d57374988b822c360da1f3be8e14b75ad88 WHIRLPOOL f26561a061adf2afa044cb6ad0ec3d53ef29ef059e1047d5b9ba5b70006f0b76f64a761f8d4cb90719214877d17c5150eadbade135e3ba356d37f7e6bdf76d70 +DIST firefox-56.0-en-ZA.xpi 445915 SHA256 13a8422c2f770ed2234be39f7fdfcd66ea2e755213359e43586abbe0a9b2181d SHA512 ef65d18afa61940457b7203ec4c4871bdd55a5ef640558218dac205214a9a7fe08b81c0be0609ac1f748650e3aaf795a81fd01269ff4db5e70424779f08c1e3a WHIRLPOOL 887bb820f841d47f1720a918479fe03ff78e48f72763751da1f9fb5f83c78baecfa19a0d0d5711b6845961e86f03e92bd58bed8493c6603bc4f54f59c19755ce +DIST firefox-56.0-eo.xpi 468950 SHA256 184eb2a2deffc09449f1a245ffd6ad1a0487d784e04e424676d1ae5463ef0ea7 SHA512 86c57eab67a345be840d5f3f81fd69104afcd701e94fdadaf1afce12eae1254bd9f1cea8368058424306a62cbd36a7dad0d3dc6945fea75ce9a1e7d1831f0ad4 WHIRLPOOL 36460b812e08d3d76cf3d0cb9e77dde04568ab6b942a9304ecfc7121e358d45753204f066e704e8dc1f72e4caf0bb61052bd627cfba16504bf8cbfee2fab39fe +DIST firefox-56.0-es-AR.xpi 475447 SHA256 9c7c1728ac939ccbf2d6b6e0964ff2ca15bd580c8de2c356f999326aba976a39 SHA512 3ffcc410c11d0524f109a8fe18987279c3ebd63aa37b7e8d19167d063e625a2a328aaa2f34b5984a4a785b09d267db543f519565820e1172df032a9b42571575 WHIRLPOOL 98aeb3bcdc461021aec281e878bb03b921fb63eb48891f4eab8ec476d629383960af3aa3fb26ced1efb9b7a91b3d2863be23ee780b84523bb9f6b5c3cc1c3ee9 +DIST firefox-56.0-es-CL.xpi 479921 SHA256 569a062a0c0d28ed1b8f5d53bd934ea3bf307134b7f6684b3694018b98056472 SHA512 46c6dddfdba425d49fc143a4a02b5f56213d06ea8c21c749da97f7ff4c5fe8b548a25aeb956499e8714f010416682600b42e2e2de3feb8ffa2f8efa50b7b846e WHIRLPOOL 1e3fc88f2117949448765c93ed735a287eba539648970315a107f3d82564dee95555ba0113d25be2410d7885bd12e615f240cab37cb009c01c0f1344b1acbe4b +DIST firefox-56.0-es-ES.xpi 365629 SHA256 6995892b26fee06bc81e287fcd3ccd0a4a9730ced181c60b97f2af44661b5f4b SHA512 b24456b4d0006a07343ff38e57099e708442397c8787ef8b362b590e3e911244d6444f8231c72a08663560426a09ea272fa6b7e3f95a89eb890e9c8bac4b6608 WHIRLPOOL c0d587b517202690640ae8fd6d9248dba336bd6eef3fec60705009a2f9c71bfd4dc3b395307c1bbe52eb9b78a9364d1ebab4feebf7326171e5da2ae46d2a7d20 +DIST firefox-56.0-es-MX.xpi 482563 SHA256 101efa0972578b9866768b833f16d2c8b7f080094576a9ddbf0d91eeeb57332e SHA512 13b6603c71f4844203c4aff468ce3c9d80a78b5e9dc017d4a68715644a191f7d3e60f88c059394b124077e4843e8cf4362211efe0c5e7db2f78153930115c81a WHIRLPOOL 0dedc46c1a2ab15070c13001ca98b01b6cffade503386005c68dd4866d54d9216d44bb44e8c636a1cc640deabeb46be023bea6c4d8f2e9f399d937a82ead70c2 +DIST firefox-56.0-et.xpi 462102 SHA256 f4d5851ec8492344eb03d7c3f266df4223eb35cca7414306a3b57f3d4be96919 SHA512 c35b3e194b9361312882509c90d1e8698b7a4baf38889c3a25c20559a0155fb52a537a7723f8c594daa11b6c1041236ecdd36ace81cfdc17a50bd705fe98ab3a WHIRLPOOL 4dc5fd43062aba2bebba4da3f79228d292efb604329c7c4b77875d366d4907e36450e0d2eb9348c34ecf1038872ad01fb85a8a3440d5082e4fe37ed76402b671 +DIST firefox-56.0-eu.xpi 467883 SHA256 775ee6afb9776266c0eccb03013c4bf90e70e604d6b1e6a23e554c04629a906c SHA512 64bd422da7744e961c06e244281d823e874050dbadecbee3b9769ab6a400a8eb008614f11de49b5af69defe8b07bb4c8d6f75d27957842a17ed74e7cc7027829 WHIRLPOOL 1c1c4bcb85790bafcecddac00d6e9796fd2d3eba13e3640d5d01371db08a6583248cdae33106da398090ed669fe28db306d7f6693838e8c34af7faeb91b4e106 +DIST firefox-56.0-fa.xpi 522907 SHA256 e4ef465cd8cea694a77df077e4dce457c2e27bf98f600e94e9ba75e559b74aa4 SHA512 7a7ccd59425052dfdcc4ffd41de3741cf57049616445c698c103a8e0bc2bb798684ad7c6cc3f2dc74836500fbc2139c0f90b57cd34c185eaf44f1cf57f6ec394 WHIRLPOOL 6d1e9cb6c99992801a3f17bf47fed0365d0dd62f83eec3f6429a2a576d3774ac7c626826f87cb74ca8dba66f51393de124ec6674df517322aada2f0f7f277cb5 +DIST firefox-56.0-fi.xpi 461922 SHA256 e868307c543675f4c7f9bc04a108be7e65de1db81041055f366e9c05209c5c90 SHA512 ae08c174f26ca11a013b07ad164cc5425477dc038c493cc067d50fc162fc9194a4c8c7f2eca2cae1bf562570e8c9a313949962bd6d91a998bf21fc9b07b55f74 WHIRLPOOL 62aaa24dd63d882b66aa1cf5f6b9f3532a80d188964c6fbb898eec067188c8198e0ed00911591dc3960051428305568f22ebea40ccc28122251e794c84602096 +DIST firefox-56.0-fr.xpi 484560 SHA256 aae90b0ebe74d7545c8e320072af88c37f0032de01d3f5a9f76c54902ea617ad SHA512 0798f1fe1e3da15df0d6f38ee897093959e378418cc662d6e9b5261376d15591df55dac053b4e1a2c4980d29622ec1cad562c3affda8da1d41d419d851990381 WHIRLPOOL 6e0391f0b8327a2d54f0abb264b626b6fce3f2e3362619105cd99eba2e588bd1632113349ea51c0f9db1a3011f8e2f81023e71f88d200ac9d1e294ddef1b16f2 +DIST firefox-56.0-fy-NL.xpi 478039 SHA256 22f1ff599aebdc20d70e8e4f4ad30118c4462fed68b13c9f001bb271bfa7c989 SHA512 82fa61d89a37de49dc732599729374afadb074ec3ecfa193f182ea76cded53eccc919d4502ba84e452313bedb2df89d9742014b4d1b49ec89a4b3fa212e739a9 WHIRLPOOL fcede001ddaed389511eed390f6a21f70d883e56ce1484bbe6ed6bcdf450c3c7330113a9b76f6210fe8e5076fbe39f6b5bc8bfb8d9b0d97968df0fe31f5f2164 +DIST firefox-56.0-ga-IE.xpi 489378 SHA256 e051897700eebd6b350e549df50a74771cc7ea2face2bcd6233205c3ab6eda7d SHA512 6868665883f2700fb319c74f28722b6f03260efceb80f90abad212e4d8bdd3707bda6062e7f01233d2733f08771c85e10362b518bab0ba206cb7bb59fb3b2e94 WHIRLPOOL a90d20b38abf32fea34e2d8ea755f8214d35a05c17ae7b0ae6e365325b1ed516595c2bfeb0743e43daf1064a99bf03cc401130098e5085adc75f174a19c28ada +DIST firefox-56.0-gd.xpi 476925 SHA256 25dd90c80e9350cdce653a6208af2010457f4c2acac8ab91d5665c6235b8da51 SHA512 b233724ec7769c240fcf6f0d0cf2bcf77c64bb5f3efec5e7e53c38211deaf1e9814acf083b87b841dd273c8eebea26e9d62348487c325f4f69232c60e9456c47 WHIRLPOOL b9a52a337023043993122eb91b8d51ba45ee028752f151d07baa58140c9e5bf9227dca0b489d61738979b074a075f46513f599a434dad068033fc27932a0e357 +DIST firefox-56.0-gl.xpi 466467 SHA256 d17de05fa14e3024b86cff5ac9c536eb94eb6065f5696819e1e849364d048054 SHA512 82ee16c46b4ef3f219b2840057a383392ddcfd4bd3444ac5d1386777872d775dde5347d7d50d4b69a002c9627db52728e7108d52575779b34fbe9dcf7a6167c3 WHIRLPOOL 66d3da4f95e86ec67626a76957175432af0b4ab139b4fdf726fa2dfd8e481702fc723dbd0f1a775e2695642e3dd04061960757b9eb72264c4c4bde36ba2a764d +DIST firefox-56.0-gu-IN.xpi 513735 SHA256 831400812cc60e615278be8a3327f6f34581d83c246c3b5a7a583c02bdf4dc48 SHA512 aa15ae25d4b602090311e3c1e6ff87f0226c6a52cc7739fcd6982fed58fb59649122398267cd2e7a7385b96dbae8eb7e2b61a00c2b1166ef4989c41a800d7923 WHIRLPOOL 5692ed77de6cbdf53b949547f299abb2f373bd4eb803cbfaf0e07931c75c3138bcca9b27237f4f7cfa57a39abddc747b26ab040c5663196d2876255edc827e35 +DIST firefox-56.0-he.xpi 488493 SHA256 ba6f1edfbc307a45b80c17962ac3a8ffcc2ea270d00f80d8ccee806bb1cd1248 SHA512 036727b8e78c6572d97ff96a85fbbadd707a8031e7b17abb37079477d6c3572cb365cd64ea45708f6161e135ebd5d48e54b1fc95119b4f03a54658885160609b WHIRLPOOL ede26445808e4908360b0be87f998d21df1bcee913cf5af8c55e72853dfdd43bb22e7ee039134cc9851e92a92a28b2a9da026a6854cc7d5b2f1cbd055bce5d5b +DIST firefox-56.0-hi-IN.xpi 538302 SHA256 99f3944940ceaca067e1d03875bfd42284f270ddf2bfafc84a0aec9b4976aec5 SHA512 dab337b8901e570adb1a37d16a1e1096b9f54bff0a1f8d7abac08a8e755c04d00c4e259e531e885b6a6cb784111efd49e77476d667e3b9403df0566ab05d467e WHIRLPOOL 056ef5858cdd0b6f548b765cf7c685424738067de39a6b5c1974505ebb0dea0235e4ea23199950ba2bf6d3b692ae4d2e8e754fd15260b6028a5ef88cd0e78cd6 +DIST firefox-56.0-hr.xpi 475056 SHA256 9bfb9ef6e15d01b58a1274513f8cccc06e2726e9e4fb61790f9206836bbe4eb5 SHA512 71a5e303318cc3f904a4100f874e7a86b48392e00ecaa51ff4bbbbce9a3a684d0fe3da18893a2910180819193e4630ae4102d5a0b7012a149c1c362cb5817458 WHIRLPOOL 426399d9cab0439e94eebad21ce63d1a0a8c0047b932670f9f258402d2d1bec01be11cad44a0129519a25b69d3ef2b4c0a9264cba2c8cc37ea7e5410460c4ea1 +DIST firefox-56.0-hsb.xpi 487595 SHA256 7a060735c524d21eb9eccfa669d358f65cb570d3a8cd2adf6bea580e6e56e4cf SHA512 c9d32f4eb9091891652ed6793e3bf5a6c69daae463f725667589c0d7c29236ed4d286f9476e3ede1d251f8b529af859f7b0b8621de755a8f94dcec563b36d81f WHIRLPOOL ea6e7fd2f476c95c291ab66c61beebab6f10020e90d5afc74d17a4be0795a66e3af80a10f4541ae55b0ff76ace33a85c3aff12705758a72d58926830e076e3c1 +DIST firefox-56.0-hu.xpi 490101 SHA256 d2b6b38c43088db0ce58923bceaedbe6eaa8d55c3df2272276a875b3a9bde0b3 SHA512 b706884dbf8be0fd2614e88d8e9f8a0eee3f0c51ee2c8b87ca5cb26689273b10f302c2ceb6490813c1b469cfbe2dd6dc9f1e678448bad6ec568df1c5d0876159 WHIRLPOOL 4df21547756b609053be60b6179e27c357ab1836aa9ea3cab6ee1da7a62f6473da343d385548196b65a0aa96d7a857a7586d08f715cc4a8b6d23ca57efb009b5 +DIST firefox-56.0-hy-AM.xpi 527710 SHA256 ac82ec57693d4cac9f275ec563c99c5810a1f68564d767723867fb10ba816042 SHA512 b9771e76948553542dd9ec5629d3e5c631ab1e49f4f66bf042150658310e706005d496fe071fcc6067e8439ea4fb6bc89e585ef7c590c32f49b6b0af983c4ab9 WHIRLPOOL a5e7604ed563c95daa1de15769af66e47c8584ba8a6cf128ee144dd5445603aff09b208084bf502fa06415db6a779eea1ce8b3f20bc5a695ec82da9f83d39c80 +DIST firefox-56.0-id.xpi 459065 SHA256 265ca0ba0ba4b0088272e65d320c829e844b2837da39bfe68f86111b6b430d09 SHA512 c85ae435e509affa19682308f217d9dee532d2e9f69c9d1adc4e1ce55b1d8b6c39675dbfe222ebb40dc4a50b5531db1ff7adaae86b0cff7a1bb31e81f90af739 WHIRLPOOL c757425b7d54a3309ccf94f80aa45c20374df8a8eed3fa3342f5e6d75640303edbe93c7cb73711809499390551d09eac4b371a1d3ad362a959260d5965e4fc2e +DIST firefox-56.0-is.xpi 467442 SHA256 7f69bc3bf4c304c5813a981ba06fd70e9bbeaf5e31559ab4b1781c239d7d98a5 SHA512 ba3117bb20806c0e80e0e39e2e5d32039516368386a5a06e8783a38085a021d31073bd4258386ac837b1c0b78884a4835a7d9564978e1bf5b73edbef1b29d7a8 WHIRLPOOL 8b91caa6b62a7e0cb23b35d9b4f54884165745feefa07b54f175cf1e4984dbe165485ce83e15bbaae1adb8cac6fdee5757759ee2501db44bc840f71820d03b1e +DIST firefox-56.0-it.xpi 358693 SHA256 9f6be0fca35d4503c91e3b67c3511c0dcc2c08e272658b8a73676425cc0e4c9a SHA512 6e43f0080391dab8fcfb212163ab66ee2ce827cdfdd39650527e53912431c6e441b92f03e1c0a3209baf218ff8714bcf2013617c7e5322f7bb7156647af64644 WHIRLPOOL 8599e5302462b349c9ca161a0a12ad2dcdac4acfe48d267be7a9d2d8a763e2944aa85f6a018b15e88abb5b9b3dfba10c659adfe76d2da05ae4e91926d776df7e +DIST firefox-56.0-ja.xpi 527924 SHA256 ca20531c885dfdccc51df5db8825960acd297e8a0bce75ed669b201d8fb31ac4 SHA512 a6b03e28abeb89c7fb87cb26f6bee340d6c419eb0f628d49508c25a8c9d5843f6046f086f25d40ba9d994a1dc8469b88fe697943b95620da1cbab8436c6ad8a8 WHIRLPOOL 8959077cbe4eebe17a81b3002d30602cc2c55cbd46b1ee77680c6866ed851e451d8e4fd4ff068211019fa3bced70ab656de64b4b42e08ceb9613d079adc92b75 +DIST firefox-56.0-kk.xpi 534931 SHA256 dba606bedf12452db5650e955de23c7c4ac0d2d418e17fa8af6cbc032c44d784 SHA512 30374df0c21f1521f2bd90c2a2f7722a002086d7f8ea58319684e737496dc019af71046b2efd577474c05368fec857f1f0d0ed23a16bf6e64facb441cfb69f5a WHIRLPOOL 48f2388614b228ca7e54d5539d9900038e1ae990ec3b37a6a2d603d59f05abd9dbc24d14bbafe73d432c1c6734c9b907a5f20e2f0a76bc48981c19221f352ba8 +DIST firefox-56.0-km.xpi 549343 SHA256 839454b15e12552a2229f246592aa1be9ee29c75540f3f10a82b17b8c02252e7 SHA512 3d760f2db413d64d64bc36f79dba17fe859ba80ef1e4902f4d10532225aa14b778ee114787df8cc7aa45f3ed84a331b674b4327b7ca066196dfabc55abfd7fd9 WHIRLPOOL 8cdf483a453665bde4edc5b02d347a9af3ab446462be6f848e36fe2f7a870faae389e0616ee9deda794fee28d176f0a2eaa8f631b239054984391adb8e6daacb +DIST firefox-56.0-kn.xpi 545515 SHA256 f2432182ec92846499e98120e859b31e800b8e01a45acbebc5de50ea92c0fbf7 SHA512 6ed3b467b860fb2bd0d410f839c1e3ecfb94622e8ab5ddbe4301c0c7a557d914aefa296387c7bcaad76a643982415fbc2f5147d3bf77d56fdad7d41332bbf073 WHIRLPOOL 303624443e7f33cc21728750db9e2759557282d78e35c05e01bb04dea5bac76b6a0bc4fa81098209002eeaa0119293e8325eb2d8d85cd2bb5d78dab704f1e484 +DIST firefox-56.0-ko.xpi 502893 SHA256 b4b3d2b1d873899b4a77bd21fe006bab4cf19b9bf41c4914e406bbaf4c1d9f0b SHA512 c51b392d8dec9153fd1cf3421cffb9ec47d35e7ca15f9252943ac2367edf07c8cdbed2a16acc198a34f29f9a67ba057d6a2deabff1091667647f1873cc2b645a WHIRLPOOL 3ea11f2dd8ea950595b01ab1931b6a7fc64c38d854771c5b6d20650b91651a27d903fe91b49f8d1d3947daaaa2c85d864f03a548259bc905014b8deabe9a7dbe +DIST firefox-56.0-lt.xpi 488751 SHA256 ddb6c1e7af036bdc4735cf57d299e294ca83d8c47e04b13a5cd326fffdfb109b SHA512 a0893c0b3adbf6970f81fb2a154d748c8dfab9858306c2c65c7233cdf352464f4200ea59f76f6c103e3fcad96b7c3acceef054459e79c01329bdef4d68a95d1d WHIRLPOOL fff7489f41c6fc6d09ed8ac7a337b70c461ca0f784dfec9127e0193a0ad4518732e19dc3448ff9edd14108a4cb6dfe740e0bcbbee3eff0e66cc688d48a174248 +DIST firefox-56.0-lv.xpi 481627 SHA256 3f040de2f2be8e7fb3b07877ccbda2779110953881f03f1813dffcfce6621479 SHA512 762a88b82787ba65b82613bb0b3b6933e201e277f477a01e1e0e27aa7308aa5ad474d7e41ecb5b0240e3ea7164e4bdb712d31b09e73b22b4524c2c472842e9a5 WHIRLPOOL a1d294b42aae4e7e9c535f6ae5809fd603d678b146222f8bfabc81452b04b7e9df441e023b780115abdb81747f34f1dc5a864c7832cd885d0689bd28e8bb6db5 +DIST firefox-56.0-mai.xpi 524701 SHA256 08eda83db69cff2f80f94daf3f5923ca8185bc95ba03550abeadba85b29f233a SHA512 eda1de49312c14fe621f3393d1690ac28e799fd9c5747ac81d7b4e27efe34523a8a172e5ca1e8d0e0eaa88906b8983608a172e6a91e382b7f45df959d1e78186 WHIRLPOOL f0c3e7ca846d5bd232b2093b7b1d369dbe36914709aca35f5f0fbf339f5f296567f8ccbf1b3b1caf6f02ca00e1fae43ade986abffdde33464a98b2a82ad310f4 +DIST firefox-56.0-mk.xpi 507816 SHA256 e7c3c394f6cf12cb96debea660462a700f49c9009cfe55a6a2fa593b3d546832 SHA512 a4b87a9c4f39c9dd64d4e7c51b044b29dcbcc2cbb1e2bad16b7e7215196d8b0498c2a4d04211de5a941aff01b30a9125437b52b9120e7a1640fb0ec694fd9a89 WHIRLPOOL a1e9a8858c961a47099c7fd266bbfe627818a3e81329e21846ef373a240ec88922150a2a168b7d74cae6d37a75fce5b9f5aaf81a1545ca576bc766138a1c78ea +DIST firefox-56.0-ml.xpi 547545 SHA256 a4a2a260eefc3d63333a1080b15e260cc144490c177bffb10bb820d20c9973f8 SHA512 da3bef0c11abce4ddb2b7cc31b0576c234eee7dc6d3de90a676408709921065536850bb735e003daecea509407edbdb99efd67134c938cc602d1cff763870328 WHIRLPOOL 92636f0c1c3575e050ed0b187a3ab1aeac5c8bbd28aa919eb2e51362a5f912f36c912d5e29540f1f07d3ecec41b91a3fa3efe0c1a146e2a1be43f254d2d01ce5 +DIST firefox-56.0-mr.xpi 536672 SHA256 a77a1c09a13009826113e5970ca22e6468956eb86db48b58f0e82aab0fa1080f SHA512 d27c5814ff4d4939723c4fb2d73d13acad17fc3313c42a2cceec443931f5672b25a4972afd61a27be561310aa9da314cc8dccac4e7c29de93450645ffb16d108 WHIRLPOOL 02af6e6411f41c8ab728cc2f80dcf444a3e7d0a6484ff11a17c7735c646b64641b4d245a9a8f0c35ddb99209e53fa47355a06e3a36994ca8e6a2310bb0794768 +DIST firefox-56.0-ms.xpi 466106 SHA256 d6d1a0d6cdef33f45d3c19a99e0e052f80eec34a8e1c23025e80b4e663095801 SHA512 37eb5e6206535d11d8edc531a3b9e5eeb3c3438c4a6e21c9d32227bbd60211603928cdfd1436711bee313d43705c38454b197e5d5a71e4b56135e7d4993a9fb3 WHIRLPOOL 13fc34c3f8f85722320f554d6bc9aa8224a1ea4f12483a2102372dc69de34c5e791ee58e5f7a3bf5a7f574c56de093226c55b54a75a4dd7b27bfddc25952cbb7 +DIST firefox-56.0-nb-NO.xpi 465574 SHA256 67898a380d324fc7b3e676621de695de8cf926ebc90c4a3f2f07b4ebd2c6a810 SHA512 67f95981868bcbd8757eff894b171651fa78e739dea959e93525cb2e965a973bc4f035df59ce373e14b7a3d3a3f128a6139ea38c17072ea97249b11d75870a4b WHIRLPOOL ed4d3ff541d3f405028d1d88be7e703d60d3875bac4f3be8e50c39a9abf6f49453d70c665a4af29348cc561e6e448b4e89fde104c36a781aaeed46d3a6ad6c00 +DIST firefox-56.0-nl.xpi 469052 SHA256 0f3d94f7f7b93d516656160d6bfa589bd77813e4fa6906fb38a5b11da3297727 SHA512 4c73f775389468f6fa7e70c19b87bd4ef6b6c2747d6f3b5c4e3bdaff8eeccf97c0cbaaed819ecd629f368652ec9d2685857783c7805ad2a387ae7c3096f0dd91 WHIRLPOOL 34fa5990bd674927b4d03d0358b010db8bfc00611bd3146ef8b20898dd41164bb08b7b24b6d37e651e91adefe70f54dd6c2166a768cea9dbfc908d7af3dfbe2d +DIST firefox-56.0-nn-NO.xpi 466206 SHA256 4778700a808a7155b967e585578e41fab71e671c9dc3c0f5331c40bfe5e323f9 SHA512 0d77e8cca402edaf2343acf207f6b34f2943a9510f5414ed74c51e20aaeaaa503df9018ccb18d1aa086b2173ff96144d0852afef173d4405d5f89c0eab6015f7 WHIRLPOOL 37643227f38cc474b777ae0706405fa73a2f24622f200ec68809a71789cef2012b03a8b10eaddb1d4a956f31291455b7e9c8f0ece75b5142a4c992aa7dca2501 +DIST firefox-56.0-or.xpi 518164 SHA256 39ee3d9f5b8c0e0ba24fe2a9e14ce6c8470a28f362c5d7e4bcf3835e7728f234 SHA512 d25ac3e1bbc71094e842e121e2e3d77bf7a94c9641724d0dfd0be08e30b09c8b5ce1e5c5d78f3a690bc5661bacf039d2c70021c63c67d36c61e08220e66ca6ba WHIRLPOOL 243ee10d80bde9f9d82438c6809851a4ae2c596000715d91e5d7c6a52d863c7580a01d6c91236f2b63ea13e280799e2aa115ad22aa44ff4103e2d34fa8df2f0f +DIST firefox-56.0-pa-IN.xpi 509045 SHA256 1c89fc9e307bfe597d91648bdcae9bf528e43b260770bef23315c9e9c359287c SHA512 e3152ef09c70dcb862396a3e7247612964e8af1526c547de46ac51e681bad987c803c79625318e50f36ad73311aad4081d3c7919c5e50a7e32e5563f8113c170 WHIRLPOOL fe3005e9a89bf39ec2b732a00343d4aa4593ff265d29a16e81764aa36c4721f4aae207f8784175e1cdcf568a77a949196e1718293836206ef1e2a6a2a8a0829a +DIST firefox-56.0-pl.xpi 377523 SHA256 8e38c9f5ec52a6138c882455db5ddbe4efa7f846fbbcddfa53055953abef989d SHA512 92cb88806bf2d133901d5eac234bae912262b23714347b786c23cff4c450ac4ef8c54d7eb7d6cf4d2764d6b19c2b4cac8d7a7e6dc67e78c6ee00db547fc32273 WHIRLPOOL fb8e14403bef5600ab5f308c3379af8a0e122c55ddc7bbc18e09389ecd91264ca7d1b12160aff417df0158e44356e1da5aed6f120ac3c88a0818dd172a73005e +DIST firefox-56.0-pt-BR.xpi 470952 SHA256 407dc8e947de858814c551426cf67af0757b0348caa97703bd25ed136cd06f4c SHA512 f9d5e8d96270c51357504bc453348c437a563fa292293c4a32e999fbd82feb6ac8b9ae1936bd32a66b0e15550355d4a6955a52df32baec06eb638a531865287a WHIRLPOOL a5c012af6af93318aca1f3b3575da8d4b07b35247b005770cb06637e7d296dbe73fe4b0bda3d06231da137690070ebf3d12d854564baf5cf3a35fe32a0c2bcad +DIST firefox-56.0-pt-PT.xpi 472802 SHA256 afd9bb70a2f3567c3ee16e3f2291c1757f2645891210ba027188710ef1bcde30 SHA512 1caaddbd9737e1fc8f7d4f825cc50df9fffd66feb9c04fe2e4a3e9c8b590a3cdebd45cd44155e07ce8dc7fcfe3aefd6fda9bffcb30105b11ff45679b80526fdb WHIRLPOOL ea5509bc64baf4102ef96e255850ae85d856c401cb7dabd858d9ec7ebc067bbde3174336f8f6f537abe621336935ae0c1f26d3c446c808eb1eebe94afa1f6bf9 +DIST firefox-56.0-rm.xpi 467017 SHA256 abd278a93cb03bfe79347f6d4ffd37b1248f910c6faec53cd33d159c4806be11 SHA512 47a2e48d8a7cd691464337386f63f0ea20bad37d2ce6fd75559e92a5307c7d15413e9c2a1abdccb643789c764c445b449595b89141563502a681ddc5e9dca8f9 WHIRLPOOL bc5f0a841a31eb74fd18a52a413b8a5ec854cbe77b6e2d624298fa6723a84822055da79ac267952c0a8ea538fd68d427726de120eb87b9a3c4edf91579cb1cfc +DIST firefox-56.0-ro.xpi 470784 SHA256 3f1893a6fb817b53af75cfc0af48c83f4c265f267e60e9e5ea0d26a729eb54d7 SHA512 1aff5357f34daa611721e2b1b5e53d7aaa5c282b9612c0e357162fc746b84d135671b7614b6675df2fbc8d11eb1f41c8b749a28a98e9e231b5711e26d9909bb5 WHIRLPOOL 8db26ba71efaa7657e0796b40c7b95bca3f5a059f98b2272337b798d04b39f0a9bc906ecee81ded79d5cb785d699b34d7d745167c4897b9786c7da8cdcee970b +DIST firefox-56.0-ru.xpi 541436 SHA256 96258cc88b1587330e1cc72046cd0cb067bc0bbe3f55fd4fc06b6f3659feb493 SHA512 527b0cffd4cb9de168244cce7bc4d7e97bd8e646795663cdbb8cd3403a670dba7aa7e3878a0cdf7612c8e93e06854c27e858aaf927a966721c8ef7dd1becc00b WHIRLPOOL f55c271cff07c9d7ab41216014f1aec459ff8161f86ed98a1ff34f8ec35466fd03db355f5ab25df31248806de3bfa00a2a908130d4a6aa4bee8e1da887b6aea0 +DIST firefox-56.0-si.xpi 515920 SHA256 226c7cf365572c9ceb6f54b345bc575913b6c8456d6026d927a4077a90864c36 SHA512 28336afc2a082afa9a001a1d86e7a10e3ed656ac5bdb062ef7bdd4d49d969c9db0d2c2b5d430940eb35e7e20cc63cf1fe0d238f677b478550aa0828b181eaf06 WHIRLPOOL 19cd18369d8c16d10674f9021f61edfc435bbfe3cf2a63ed1374a1085dfa772015995b2e21e3010403be89ed6ece7a29826eda1b93e473e7ec3747da76ca6a93 +DIST firefox-56.0-sk.xpi 495562 SHA256 231ce8d9d071bb9798f0b4678a69213f1e6fe528205ddac9a1edb907871d97a3 SHA512 b68e46452a30178037b88d3b0bf558f318d86b7edd69ef41bfc7fb8f82dc0e8717e7d011f513401b53bb26019eb813ab4446357de23d5edcaddc755f4a9a8560 WHIRLPOOL 6d6a846de804e954abc8c7e2065646c61bd57e412f4c9549c9ebe7547d0ecea5afa5517272126e7653c0aefa6714c9e4fe321f363bf07a72f4a6bddbd437f2d4 +DIST firefox-56.0-sl.xpi 473805 SHA256 6eed457874c8709c72a36034b335dac000aa3ee9b6e6bc2523dd85ead47ba5fa SHA512 d174b3da0f2e82acc7d934b12cfd86d10d6c7c4f5038a9414b163a13bd1ee62fbb7401ef9a4337d05acf5d530ce725a885a65edcd3f7338cde52222d4c90dbde WHIRLPOOL bace7c779d0d8c61348fbabccedf02af05a7c670efc53c300cfc08ab8d216dbd19c9d160c14d7d073a5a2cd14e4f4245c898cb121a34d4eea89d0e9f43352aad +DIST firefox-56.0-son.xpi 464322 SHA256 a8431ff1336941ed17b84f1124f14bac4f5697a0e129f4155c2535e82e2b703c SHA512 ac511721054f8d21a18d604d8afd461ee06d76936327acbbfd1ef9d940dd231f92ed8d26b959e0c8735dedbb47ff26cca83a40fc279fa6ba1ef17afabd70d2fc WHIRLPOOL 633a0bbc9f62c67ba5fa2a354621a4dee3f506cba77d64c7d841d929aaa0e263a36010db9cf16785f0e8cf7ac0f73c015834b20b5dedfc86f728d4542c0be0ef +DIST firefox-56.0-sq.xpi 479511 SHA256 95163819b78538153713dfd0c20a3a53c73c658498f3406afa1462b3ccf874fa SHA512 97531222550647bb5b041aef96e2596adf1e0c158613c2b150fba4eeaf447873af9edd74a4be29f1b845958fe88b1aefd97be1762bc6341ac8114b7cfa09cb96 WHIRLPOOL b5ac6482027deca1ee5955cfff4508a9150562c949951f83a6d7eb8ea343914e00cf330b309b76136e66f4f1cdb1706c413bda0ed4f57054361b465c309115f9 +DIST firefox-56.0-sr.xpi 504485 SHA256 b8f55b2ded9f6be98ca18521435875a68dd3b49b9bd5a23d0c0c04588a0ce4fa SHA512 b7916d7c5c531e1df29c4d9c56c1a0ce4939d2c442e8b927937e47428d27979fd2a4cd082fa20a5a8a4bfd970f1b711961ad4b0d8ed7a55ccf6cd660c9b92cfe WHIRLPOOL 1c0d8891010adae6b5315641010e76c6f40ee03fe0ce9db892b2195808fd6d2de24d05c97901aeaa9f13a52abee94d0b27c1c613e264e6771f9bf88fce9bda5f +DIST firefox-56.0-sv-SE.xpi 473946 SHA256 38a83647c52aeea3bfdcb4e3d7e0413e97bac892cf820391349a65126c1cc3ef SHA512 ab48eeabfb294f9178e2bd8154e1f2c7ba4c262a733531f13b326257b3102ff1b347898e174d5d01543e8fae5d4278d7a6c5dfbc995d425247340cfd12732538 WHIRLPOOL e9e8be6436c99683698e8500c6e30ada3f184b03c0ca6c01cd45af82950195c42e65e3346f83a54dc2bfd87445190a242ccb9a912fa6595b4f9e0feac419bd17 +DIST firefox-56.0-ta.xpi 530643 SHA256 8ef4c84fd34279b71608161c761f57dd308802d614d1b7bb12aef630d3c7dd03 SHA512 fd8410fd161fdfb8fc0274eaa15de7fdd846cf0ef739f4ad9ea0d43a8296f659beed973b9f128145da1d90375d9ee192b6cf3d7e03179ae6455395dbd68335cd WHIRLPOOL 76a74934fe1125538e36afd6c0d9a974199fe84fa9a71f3fe678b3941aa6216e15393d2caa1000e79ad2b8d8cba9e959b946dd74617e83d8d68f3dbfc6bed80e +DIST firefox-56.0-te.xpi 549584 SHA256 cabd063c306339300479f671a24987f871d66842f21664b9823f6e7dfa6638fc SHA512 99329e3349f5f543f06ec7ca963e080d5aed3bf0ffb455744ebf1e96df66ccc61501e09fe840bde61a8db5c6145693130bbe46a2b47ae79fa2f6ae99dcdb3cb3 WHIRLPOOL eac71eb29d3421650e9a4032d5af487500d944251b7e931c4d58bc939a91fa445749d2a88bfa1f7ea2b9635f2624f69fbd483d4aa164d87582b835cad0d3453b +DIST firefox-56.0-th.xpi 520296 SHA256 b013e2295535e4d45fe969565d6d984c3887685e51865c8e2fd0676108974712 SHA512 f4d5aa9f19e813f4537787f998529def85901eabfabd9bf4ae6b3d8ad7e6452ebc0046d011f4b67b449ea729b10c23b6762418a70cd72d91b9472089b7ea86b1 WHIRLPOOL e6c1cb48bfa60b1c6a58c9a9de0eb12be37e3f8ab2e08708e41756e215fcd5cff5b29d301eb6cbc369e9e8e3cf2fc7ee41e9b3e9edbf77f6b841ca000d346513 +DIST firefox-56.0-tr.xpi 480549 SHA256 e47a48132a51f1616c8a3991a8b5e9dbb2801b94a93e33d4d78f533ddf710aaa SHA512 1d987d6d1110aa86d508ded05db401a853227103ea47d5e097ed6520f5adef7a0692db66aa9c03c70d2c830826f8e87fbe7fa631f5e37465b8851a68f17a651c WHIRLPOOL 29f0c4a98e4d0dcc7ee7bc1d3ad65eaac549d796b39b8796141eaa10970aae56c59f121972ba77e90d26572a93668e4677d7991ec08e5d39d4ab7a9113ef634c +DIST firefox-56.0-uk.xpi 535435 SHA256 a3c5450a4dcd55de8942c118b69e5c52c5930ecf0c6d0bd0f35805e71cd920f1 SHA512 b21d30891c4fb0b77b1acb57561061754ecc271911ca3ad1d8589a13b1931e0e4ae93694cede92234d5480c888d90adf41867a1447fec273624469f571add6d9 WHIRLPOOL fb84cc4efe077baff3de88f51d70ac4a05b454c8fe47bae98cd9411213d7e07d9b316b7ee2479b0ad5d96ad60280d0aceaeff57fcb458877c26499c28a0a1515 +DIST firefox-56.0-uz.xpi 475100 SHA256 8fb7b22d001da8cd442d0a269c4aed11c96a4a5bfa9443cc67569340ea9d2e97 SHA512 dea73db8da579eadfad55fd00f826f9cef76e9f5063540f467c5c9c73220124a5bd1e5e6350cc2df1f845e45c577e986c9d790468132047e91856917ee3db46c WHIRLPOOL edc1dfa4d6ffaada96f2b1b98f0895f846350ec00ddc98dbd2a593bf4d636e70b94241f577f40e5aec4d4c0b26c40ce779d75dcd6424c516ad5b94aa7aae94ae +DIST firefox-56.0-vi.xpi 487148 SHA256 e3dbe47980fda1a504f7c4bda02be3a66680684bf599b4511de68693b749ac06 SHA512 ac05ef1d08a064210160ef4e833d239b149f252a0badaa800926ff8604a8b3c44e63287966411574757782fdb3038bbb8c7d4f969a433dae3a4c6818674b809e WHIRLPOOL 39228306675f0eddeb0e6ef544445b1371dee472c15d53496e825a443428a325eb6c06aeaee719d537ea3383cca77550f5f2ca00ae8b21a27e20e9d99bfa3b4a +DIST firefox-56.0-xh.xpi 477837 SHA256 bac603f5117493d0abb645efa8a63adabafb970f1847e013a46e703e32c6691b SHA512 5ca4c8762c29a1bfaaa06da5bc0230e5396fe85f7ad7e2641f199a6fc7473de6123d2991c6455e8ba09eef0b725ef59d45d7441ce401e51825bda462b783f216 WHIRLPOOL bbb5ce899f5c3911800c448c489d2ffa8fe180304c25cf7597c7cb9dbf04443375db4e285f29a4c833888cd2d053993ccd5e2e6a595ed98ce54ef14599e2bde1 +DIST firefox-56.0-zh-CN.xpi 498978 SHA256 91e2e7ca6b338bed8df0fdea0d4d773f5d7ca3f2749f0aa0617f622b4df8cff1 SHA512 010407cc2160781aa4b033a8bc16a14cf6162a0cb672383941709eb9b8b3a63ad85d250493ce5ed29a5d2f3db369147685bafddd7bf692b2351eefdc367038f2 WHIRLPOOL a14aec212e21662a26556d61b1fd38eaf3c61e6d6fb395ecb9ce35738fce9b626f412e9461e9eefaf7c5d3547e3907fc32e8259bb06b26ef70d51e70919019ff +DIST firefox-56.0-zh-TW.xpi 497763 SHA256 92f2d02297eb2cc688fabe0d5e3e62e70648292d0895fb564a27b906762435c6 SHA512 c8bffbea3c010e03e14366c0d9b60ceaf7c56fe12369c2fb495e90da2b1397586aa960aa1b7e06786497519b6804f27c44531990ed5e083a8d3d0950df067082 WHIRLPOOL 07534cf2072d454998c26f5b1d3685ce93f1fa51e81ecbfcda56e378a2ba1498a267529316eb81c4c101af95766877a689459d353d28e5baa1a1a8f5afbfca9b +DIST firefox-bin_i686-52.4.0.tar.bz2 58495165 SHA256 53000eed1c0f688bb815ae620c2c1feb1260bc6193dbf1751bee7fd451abfecd SHA512 e26ce068e6f22494070f9e0b2f6feb689abb1cb707105e3da8ee9308e15623ae1f260f26036eb93a55eef43e11642be5d2d9a83033c8390e67c9f82d938733e7 WHIRLPOOL dc2ef52efeb2cccca1a494dc0e73c84677803c434bff994f76e5109acc1f2a4e2bdbba5bd13d22559b9f39dba14eceb1ca4bdf9044c19d69eb5e9e66b27eeef0 +DIST firefox-bin_i686-56.0.tar.bz2 54273600 SHA256 bce599ecca99ab3ac6829cebbf5b4f262ab1f3eaea17fe3f84c54882a9e245f5 SHA512 c6c0573e967681e19667060f239aba9910648213f77d9c7b38b0d9318944ce89062235cbda54e55e0901a23f2a9aa7fdf1a7f02ae94217f6ad554f3ee9010f23 WHIRLPOOL 42ed9e893fd7f1ed3a18c136af0728efe73b6a98f211601b13b84eccd2bd5894e8380ce6647d33023db12a89e45067407369381f7f107de67263ba71723d74a3 +DIST firefox-bin_x86_64-52.4.0.tar.bz2 57634265 SHA256 a0888bbd8ec06a65727cec658f359e6b2cf6c305bdc0ff3de823625a506405a4 SHA512 8b38431a10dc1c154ad6ccb6887e4e4245a83a911711324e68706cb8f830cbab9e70f06f2cbeb08dcf94e54d9b32659d240a8b478e2fd5c495c4edc359f896ba WHIRLPOOL 399010aab9d0a0833e74444416d77f2ca216d9efb5ed4a61b962391c0e706b20aa4f484912c979a746fc73ac61b5770857ff1d427604bb7ec3e2bc60df567317 +DIST firefox-bin_x86_64-56.0.tar.bz2 54215137 SHA256 eb5938a31076b82ccfebb8c0b6907df582568b39049e982032d227d7ddbc821b SHA512 8b92bd537c2f962855e7ee4b259c99f3ecdb9939c56da118f38063588de222fddd66ea72fe95ceca5895229804fcb946ece9fd5beb476be771be430804d06be1 WHIRLPOOL ef94e35ef8af0e2dd35cc04956d731f2f7ef3ad59402aaccd7952ae59f9b66ed6ea9c3a709100106858dffa0962e8ee5ae66e6692344d7264d25a8d8a5f43967 diff --git a/www-client/firefox-bin/firefox-bin-52.3.0.ebuild b/www-client/firefox-bin/firefox-bin-52.4.0.ebuild similarity index 100% rename from www-client/firefox-bin/firefox-bin-52.3.0.ebuild rename to www-client/firefox-bin/firefox-bin-52.4.0.ebuild diff --git a/www-client/firefox-bin/firefox-bin-55.0.2.ebuild b/www-client/firefox-bin/firefox-bin-56.0.ebuild similarity index 100% rename from www-client/firefox-bin/firefox-bin-55.0.2.ebuild rename to www-client/firefox-bin/firefox-bin-56.0.ebuild diff --git a/www-client/qupzilla/Manifest b/www-client/qupzilla/Manifest index e6a5baeaae75..120c8704fcc9 100644 --- a/www-client/qupzilla/Manifest +++ b/www-client/qupzilla/Manifest @@ -1,4 +1,2 @@ -DIST QupZilla-2.0.2.tar.xz 2705700 SHA256 da4f9b3441386cfcc3000b950c40daa8818380d69b5054f156a345fdbac3855a SHA512 52a549a58545fc67a213a6aba50772974e2558887cc32d56a702185170e0a6048ac8c9744e8d4803b7d7ad09bdbb59d8562992b201cd99833dd055ee2506c08a WHIRLPOOL e3ae7d05dcc329e53103d273d9882a44fc6f46568078343c78d98192b6e960c623331e307f6ba414371eff29c505c9881c80414eb2670d6bfeef2490ddeea74e -DIST QupZilla-2.1.1.tar.xz 2769088 SHA256 5c2137875574607c017f3f94288f08f8ec4187d0d0ea4877f923437aeb08def5 SHA512 ae52fb0c3bd9f8445fd27589954b04f467fa00730a99652a19daf81dcc93e30eca76a16f14f3fba144e1d7feccf2685bd5855e896b938356f1a67daad9a340e1 WHIRLPOOL 61cbe3fe7ccce7027edf09e9eb820a6a82460d594d6efdbb741b8b301a5400fc7b2362429775d575e1f793b457425afe8cf7991c210ed97b277ce7a2d1a232b7 DIST QupZilla-2.1.2.tar.xz 2767560 SHA256 d8f860d8c41bbf2bf78889aef3ffed118a34b2754f7e114ad44eb2c6103ee58a SHA512 d09a394ba70ae0f7f908940a26d6554a3706b6638c197d16b75e1e5855f76015c8e13b7155c40dacee3a38080a0c277d9410eaf07cf912dc4b295eafe1ff6343 WHIRLPOOL 1da85e81854d41e62bd28b71e9509571c789cc73c2a550a7165efa9dc65bb1099f8de17dafcdbbbcdf6498403e5e8458a82042f1090355c4df67144cb4fed59b DIST qupzilla-plugins-2016.05.02.tar.gz 425314 SHA256 276491a89daf1b64d6eab861b54d313e85c815d322bf51d47491f00ad22f55bc SHA512 b294ecb2372b3267603a43bc7412ab75d2cd29a8c4667331f0d2c74e3b0b99d0c2a005b9e4854c6d777894522bba9fb3b1607e85e8da6dcbaa760c9ddc6288f2 WHIRLPOOL 471807dc70dd3ea072f1e429a6e67ea97ecd5eadc02ac19debdcddfca4f5cb8e1767ad754aed1ff8a557f0734460a87b4e2d5e01ea57d07c473f48b006e32ef1 diff --git a/www-client/qupzilla/qupzilla-2.0.2.ebuild b/www-client/qupzilla/qupzilla-2.0.2.ebuild deleted file mode 100644 index fc8fbe8ee489..000000000000 --- a/www-client/qupzilla/qupzilla-2.0.2.ebuild +++ /dev/null @@ -1,92 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PLUGINS_HASH='c332d306c0f6cf645c75eaf198d2fc5e12339e9e' -PLUGINS_VERSION='2016.05.02' # if there are no updates, we can use the older archive - -inherit qmake-utils - -if [[ ${PV} == *9999 ]]; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/QupZilla/${PN}.git" -else - MY_P=QupZilla-${PV} - SRC_URI="https://github.com/QupZilla/${PN}/releases/download/v${PV}/${MY_P}.tar.xz" - KEYWORDS="amd64 x86" - S=${WORKDIR}/${MY_P} -fi - -DESCRIPTION="A cross-platform web browser using QtWebEngine" -HOMEPAGE="http://www.qupzilla.com/" -SRC_URI+=" https://github.com/QupZilla/${PN}-plugins/archive/${PLUGINS_HASH}.tar.gz -> ${PN}-plugins-${PLUGINS_VERSION}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -IUSE="dbus debug gnome-keyring kwallet libressl nonblockdialogs" - -RDEPEND=" - >=dev-qt/qtconcurrent-5.6:5 - >=dev-qt/qtcore-5.6:5 - >=dev-qt/qtdeclarative-5.6:5[widgets] - >=dev-qt/qtgui-5.6:5 - >=dev-qt/qtnetwork-5.6:5[ssl] - >=dev-qt/qtprintsupport-5.6:5 - >=dev-qt/qtsql-5.6:5[sqlite] - >=dev-qt/qtwebchannel-5.6:5 - >=dev-qt/qtwebengine-5.6:5[widgets] - >=dev-qt/qtwidgets-5.6:5 - >=dev-qt/qtx11extras-5.6:5 - x11-libs/libxcb:= - dbus? ( >=dev-qt/qtdbus-5.6:5 ) - gnome-keyring? ( gnome-base/gnome-keyring ) - kwallet? ( kde-frameworks/kwallet:5 ) - libressl? ( dev-libs/libressl:= ) - !libressl? ( dev-libs/openssl:0 ) -" -DEPEND="${RDEPEND} - >=dev-qt/linguist-tools-5.6:5 - virtual/pkgconfig -" - -DOCS=( AUTHORS BUILDING.md CHANGELOG FAQ README.md ) - -src_unpack() { - if [[ ${PV} == *9999 ]]; then - git-r3_src_unpack - fi - default -} - -src_prepare() { - # get extra plugins into qupzilla build tree - mv "${WORKDIR}"/${PN}-plugins-${PLUGINS_HASH}/plugins/* "${S}"/src/plugins/ || die - - # remove outdated prebuilt localizations - rm -rf bin/locale || die - - # remove empty locale - rm translations/empty.ts || die - - default -} - -src_configure() { - # see BUILDING document for explanation of options - export \ - QUPZILLA_PREFIX="${EPREFIX}/usr" \ - USE_LIBPATH="${EPREFIX}/usr/$(get_libdir)" \ - DEBUG_BUILD=$(usex debug true '') \ - DISABLE_DBUS=$(usex dbus '' true) \ - GNOME_INTEGRATION=$(usex gnome-keyring true '') \ - KDE_INTEGRATION=$(usex kwallet true '') \ - NONBLOCK_JS_DIALOGS=$(usex nonblockdialogs true '') - - eqmake5 -} - -src_install() { - emake INSTALL_ROOT="${D}" install - einstalldocs -} diff --git a/www-client/qupzilla/qupzilla-2.1.1.ebuild b/www-client/qupzilla/qupzilla-2.1.1.ebuild deleted file mode 100644 index d29ba96bcf15..000000000000 --- a/www-client/qupzilla/qupzilla-2.1.1.ebuild +++ /dev/null @@ -1,107 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PLOCALES="ar_SA bg_BG ca_ES cs_CZ da_DK de_DE el_GR es_ES es_MX es_VE eu_ES - fa_IR fi_FI fr_FR gl_ES he_IL hr_HR hu_HU id_ID is it_IT ja_JP ka_GE - lg lt lv_LV nl_NL nqo pl_PL pt_BR pt_PT ro_RO ru_RU sk_SK sr - sr@ijekavian sr@ijekavianlatin sr@latin sv_SE tr_TR uk_UA uz@Latn - zh_CN zh_HK zh_TW" - -PLUGINS_HASH='c332d306c0f6cf645c75eaf198d2fc5e12339e9e' -PLUGINS_VERSION='2016.05.02' # if there are no updates, we can use the older archive - -inherit l10n qmake-utils - -if [[ ${PV} == *9999 ]]; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/QupZilla/${PN}.git" -else - MY_P=QupZilla-${PV} - SRC_URI="https://github.com/QupZilla/${PN}/releases/download/v${PV}/${MY_P}.tar.xz" - KEYWORDS="~amd64 ~x86" - S=${WORKDIR}/${MY_P} -fi - -DESCRIPTION="A cross-platform web browser using QtWebEngine" -HOMEPAGE="https://www.qupzilla.com/" -SRC_URI+=" https://github.com/QupZilla/${PN}-plugins/archive/${PLUGINS_HASH}.tar.gz -> ${PN}-plugins-${PLUGINS_VERSION}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -IUSE="dbus debug gnome-keyring kwallet libressl nonblockdialogs" - -RDEPEND=" - >=dev-qt/qtcore-5.7.1:5 - >=dev-qt/qtdeclarative-5.7.1:5[widgets] - >=dev-qt/qtgui-5.7.1:5 - >=dev-qt/qtnetwork-5.7.1:5[ssl] - >=dev-qt/qtprintsupport-5.7.1:5 - >=dev-qt/qtsql-5.7.1:5[sqlite] - >=dev-qt/qtwebchannel-5.7.1:5 - >=dev-qt/qtwebengine-5.7.1:5[widgets] - >=dev-qt/qtwidgets-5.7.1:5 - >=dev-qt/qtx11extras-5.7.1:5 - x11-libs/libxcb:= - dbus? ( >=dev-qt/qtdbus-5.7.1:5 ) - gnome-keyring? ( gnome-base/gnome-keyring ) - kwallet? ( kde-frameworks/kwallet:5 ) - libressl? ( dev-libs/libressl:= ) - !libressl? ( dev-libs/openssl:0= ) -" -DEPEND="${RDEPEND} - >=dev-qt/linguist-tools-5.7.1:5 - >=dev-qt/qtconcurrent-5.7.1:5 - virtual/pkgconfig -" - -DOCS=( AUTHORS BUILDING.md CHANGELOG FAQ README.md ) - -src_unpack() { - if [[ ${PV} == *9999 ]]; then - git-r3_src_unpack - fi - default -} - -src_prepare() { - # get extra plugins into qupzilla build tree - mv "${WORKDIR}"/${PN}-plugins-${PLUGINS_HASH}/plugins/* "${S}"/src/plugins/ || die - - rm_loc() { - # remove localizations the user has not specified - sed -i -e "/${1}.ts/d" translations/translations.pri || die - rm translations/${1}.ts || die - } - - # remove outdated prebuilt localizations - rm -rf bin/locale || die - - # remove empty locale - rm translations/empty.ts || die - - l10n_find_plocales_changes translations '' .ts - l10n_for_each_disabled_locale_do rm_loc - - default -} - -src_configure() { - # see BUILDING document for explanation of options - export \ - QUPZILLA_PREFIX="${EPREFIX}/usr" \ - USE_LIBPATH="${EPREFIX}/usr/$(get_libdir)" \ - DEBUG_BUILD=$(usex debug true '') \ - DISABLE_DBUS=$(usex dbus '' true) \ - GNOME_INTEGRATION=$(usex gnome-keyring true '') \ - KDE_INTEGRATION=$(usex kwallet true '') \ - NONBLOCK_JS_DIALOGS=$(usex nonblockdialogs true '') - - eqmake5 -} - -src_install() { - emake INSTALL_ROOT="${D}" install - einstalldocs -} diff --git a/www-client/qupzilla/qupzilla-2.1.2.ebuild b/www-client/qupzilla/qupzilla-2.1.2.ebuild index 7bc3de3e8111..c17924c3323c 100644 --- a/www-client/qupzilla/qupzilla-2.1.2.ebuild +++ b/www-client/qupzilla/qupzilla-2.1.2.ebuild @@ -20,7 +20,7 @@ if [[ ${PV} == *9999 ]]; then else MY_P=QupZilla-${PV} SRC_URI="https://github.com/QupZilla/${PN}/releases/download/v${PV}/${MY_P}.tar.xz" - KEYWORDS="~amd64 ~arm ~x86" + KEYWORDS="amd64 ~arm x86" S=${WORKDIR}/${MY_P} fi diff --git a/www-client/vivaldi/Manifest b/www-client/vivaldi/Manifest index e3e481115722..3793f21d67ff 100644 --- a/www-client/vivaldi/Manifest +++ b/www-client/vivaldi/Manifest @@ -1,4 +1,4 @@ -DIST vivaldi-1.11.917.43_p1-amd64.deb 50311704 SHA256 d23028c3c1eab1defe2f78137567a72b23760484817b83f51ec9590597112d58 SHA512 d35935b875f03616e33bf7a480d2ef073fbf90be6f56d2814db3f90c9df747b172f2d965e1365201a7115c5503c4340dfbaad51765c588caa1c9dba17c365d6e WHIRLPOOL ace8f20470c58dbda9286d3a0226555d223e1e1f25a58b2e9e15f58cec5ab246551794649845ca87d02e5bbba33a2606cdc90cec5cf4c67f33f167c41440fce8 -DIST vivaldi-1.11.917.43_p1-i386.deb 51207232 SHA256 3dbf78c550c1e9633fe87128ef6a57ac7f718c550eff1efc28481588b969e436 SHA512 4c7b8a727a2b0ef2f6a5c59618d935b870e7d27f7a1058282841262f089f0acac80325af85e9ec89b6a9bc5aff3320ca2df61c7f3da51a8cf50fa1cdb20ee61e WHIRLPOOL ac703546d5ea8ceb4538f047e396f2f621372b10e86cbee07995c10ad8e8bcf5c4ff4396d003bb694a77a25309e2ad54cb8c6bf4ed98a477692e7cc71cba5172 DIST vivaldi-1.12.955.36_p1-amd64.deb 50500430 SHA256 12775223bfd916d8792dfbfa4d5cd5985def263ab6eb9e1ce5de6fec17d9063a SHA512 5344b94fcdd0c30bd0c8ee6862b0e2c4e7cc71f0ff9a221c14d0cb35b40b79053a3d9b4c9c6059b4f7ded26890e7dee25c7c23b8e5869b1b1290bcc45dc1f7eb WHIRLPOOL 0ce6fcb2f99ade1f15cd605f5f642ad17e56f4336e1a1662243ebb20579a6d9d745728c4a74f72cde86a3469434398baf4d34bdf2d2ea5dd216a7119e2575ff7 DIST vivaldi-1.12.955.36_p1-i386.deb 51560038 SHA256 5f5e378f9911eb61e805a0da3d612c968fdb7ac21470d32e768a54739265de4d SHA512 8b056c1032195348860271553c7e5818cf456c61bd81b9bbb8cab85182232d994898e65660f04d8d6a983f503c4b4dbf55b7478387ac11126ae680e6ba41dca7 WHIRLPOOL 27752dcc1bbfcbdc2085117ef0ed44e715b64e3a095bde42dd5feecf551f4c665fcc99cbdb7e22be48f8b56e762beebefec665bb8fabc2a492c15e91222d2b45 +DIST vivaldi-1.12.955.38_p1-amd64.deb 50507742 SHA256 1c3fb2c2ecac7a9d54a641fbbe59743b85de6ffc896b600bcf26dfb98dd601af SHA512 1585e8717376e92cfce30aadda19d2b7cff2136bc0c0f9bbe7d438f6a7d57efcbce5cbdedf66c45103032f03873d544b699e1d6a07f13bafbea3d12c5a2817a9 WHIRLPOOL 30d9eadb320e5163925b4b36c984653c67586cf062954decb49d24fa322fe76b1ac0f6cc8c94d0d973346e475edceb76d0964e73ee688c1b8d14cdca08e6cfce +DIST vivaldi-1.12.955.38_p1-i386.deb 51539886 SHA256 489ddb25d0854bfd1604d051860fba2c5d555f0b32c4f0d4a21a00728c7ab111 SHA512 285a4c55530c01bd0c19944cde34f37ca08b54153b674a029a1f0b6288b0b92b1addff39a32a880c2bee2389664c601348d46b4da405d77b5d73218a95e82336 WHIRLPOOL cec03f316346fd4bd2235dd9c8c02c3dd0da9424b22535e22ba664697c066c4918f5b849dac9069a8356a8f3070d62058245c78ed8977394370a0215e4a739f8 diff --git a/www-client/vivaldi/vivaldi-1.11.917.43_p1.ebuild b/www-client/vivaldi/vivaldi-1.11.917.43_p1.ebuild deleted file mode 100644 index d8890fc5601c..000000000000 --- a/www-client/vivaldi/vivaldi-1.11.917.43_p1.ebuild +++ /dev/null @@ -1,115 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=5 -CHROMIUM_LANGS=" - am ar bg bn ca cs da de el en-GB en-US es es-419 et fa fi fil fr gu he hi - hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt-BR pt-PT ro ru sk sl sr sv - sw ta te th tr uk vi zh-CN zh-TW -" -inherit chromium-2 eutils multilib unpacker toolchain-funcs - -#VIVALDI_BRANCH="snapshot" - -VIVALDI_PN="${PN}-${VIVALDI_BRANCH:-stable}" -VIVALDI_BIN="${PN}${VIVALDI_BRANCH/snapshot/-snapshot}" -VIVALDI_HOME="opt/${VIVALDI_BIN}" -DESCRIPTION="A new browser for our friends" -HOMEPAGE="http://vivaldi.com/" -VIVALDI_BASE_URI="https://downloads.vivaldi.com/${VIVALDI_BRANCH:-stable}/${VIVALDI_PN}_${PV/_p/-}_" -SRC_URI=" - amd64? ( ${VIVALDI_BASE_URI}amd64.deb -> ${P}-amd64.deb ) - x86? ( ${VIVALDI_BASE_URI}i386.deb -> ${P}-i386.deb ) -" - -LICENSE="Vivaldi" -SLOT="0" -KEYWORDS="-* amd64 x86" - -RESTRICT="bindist mirror" - -S=${WORKDIR} - -DEPEND=" - virtual/libiconv -" -RDEPEND=" - dev-libs/expat - dev-libs/glib:2 - dev-libs/nspr - dev-libs/nss - >=dev-libs/openssl-1.0.1:0 - gnome-base/gconf:2 - media-libs/alsa-lib - media-libs/fontconfig - media-libs/freetype - net-misc/curl - net-print/cups - sys-apps/dbus - sys-libs/libcap - x11-libs/cairo - x11-libs/gdk-pixbuf - x11-libs/gtk+:2 - x11-libs/libX11 - x11-libs/libXScrnSaver - x11-libs/libXcomposite - x11-libs/libXcursor - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXi - x11-libs/libXrandr - x11-libs/libXrender - x11-libs/libXtst - x11-libs/pango[X] -" - -QA_PREBUILT="*" -S=${WORKDIR} - -src_unpack() { - unpack_deb ${A} -} - -src_prepare() { - iconv -c -t UTF-8 usr/share/applications/${VIVALDI_PN}.desktop > "${T}"/${VIVALDI_PN}.desktop || die - mv "${T}"/${VIVALDI_PN}.desktop usr/share/applications/${VIVALDI_PN}.desktop || die - - sed -i \ - -e "s|${VIVALDI_BIN}|${PN}|g" \ - usr/share/applications/${VIVALDI_PN}.desktop \ - usr/share/xfce4/helpers/${VIVALDI_BIN}.desktop || die - - mv usr/share/doc/${VIVALDI_PN} usr/share/doc/${PF} || die - chmod 0755 usr/share/doc/${PF} || die - - rm \ - _gpgbuilder \ - etc/cron.daily/${VIVALDI_BIN} \ - ${VIVALDI_HOME}/libwidevinecdm.so \ - || die - rmdir \ - etc/cron.daily/ \ - etc/ \ - || die - - local c d - for d in 16 22 24 32 48 64 128 256; do - mkdir -p usr/share/icons/hicolor/${d}x${d}/apps || die - cp \ - ${VIVALDI_HOME}/product_logo_${d}.png \ - usr/share/icons/hicolor/${d}x${d}/apps/vivaldi.png || die - done - - pushd "${VIVALDI_HOME}/locales" > /dev/null || die - chromium_remove_language_paks - popd > /dev/null || die - -} - -src_install() { - mv * "${D}" || die - dosym /${VIVALDI_HOME}/${PN} /usr/bin/${PN} - - fperms 4711 /${VIVALDI_HOME}/${PN}-sandbox -} diff --git a/www-client/vivaldi/vivaldi-1.11.917.43_p1-r1.ebuild b/www-client/vivaldi/vivaldi-1.12.955.38_p1.ebuild similarity index 100% rename from www-client/vivaldi/vivaldi-1.11.917.43_p1-r1.ebuild rename to www-client/vivaldi/vivaldi-1.12.955.38_p1.ebuild diff --git a/www-client/w3m/w3m-0.5.3-r9.ebuild b/www-client/w3m/w3m-0.5.3-r9.ebuild index 1ecc707d9026..cb8054271746 100644 --- a/www-client/w3m/w3m-0.5.3-r9.ebuild +++ b/www-client/w3m/w3m-0.5.3-r9.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2016 Gentoo Foundation +# Copyright 1999-2017 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 EAPI=6 @@ -42,7 +42,7 @@ S="${WORKDIR}"/${MY_P} src_prepare() { default ecvs_clean - sed -i -e "/^AR=/s/ar/$(tc-getAR)/" {.,w3mimg,libwc}/Makefile.in || die + sed -i -e "/^AR=/s:ar:$(tc-getAR):" {.,w3mimg,libwc}/Makefile.in || die hprefixify acinclude.m4 eautoconf } diff --git a/x11-misc/piedock/piedock-1.6.6-r1.ebuild b/x11-misc/piedock/piedock-1.6.6-r1.ebuild index 3c66de4c709a..26e1db0a646a 100644 --- a/x11-misc/piedock/piedock-1.6.6-r1.ebuild +++ b/x11-misc/piedock/piedock-1.6.6-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="http://markusfisch.de/downloads/${P}.tar.bz2 LICENSE="MIT" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="gtk kde" +IUSE="gtk" RDEPEND=" media-libs/libpng:0= @@ -25,11 +25,6 @@ RDEPEND=" x11-libs/gdk-pixbuf x11-libs/gtk+:2 ) - kde? ( - kde-frameworks/kdelibs:4 - dev-qt/qtcore:4 - dev-qt/qtgui:4 - ) " DEPEND="${RDEPEND}" @@ -43,7 +38,7 @@ PATCHES=( src_configure() { econf \ $(use_enable gtk) \ - $(use_enable kde) \ + --disable-kde \ --bindir="${EPREFIX}"/usr/bin \ --enable-xft \ --enable-xmu \