summaryrefslogtreecommitdiff
path: root/metadata/glsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-02-12 11:35:28 +0000
committerV3n3RiX <venerix@koprulu.sector>2024-02-12 11:35:28 +0000
commitbe02a7a73b91bee15befeba8a15dd2bc0b582585 (patch)
tree8c137ee3b6d0b81af47dde600e113572d398b08a /metadata/glsa
parentc1b4edfc987ed3d2b1f39cdf70d1b9a19e725616 (diff)
gentoo auto-resync : 12:02:2024 - 11:35:27
Diffstat (limited to 'metadata/glsa')
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin565344 -> 565345 bytes
-rw-r--r--metadata/glsa/glsa-202305-15.xml6
-rw-r--r--metadata/glsa/glsa-202402-04.xml6
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
6 files changed, 23 insertions, 23 deletions
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 01a9ff99d606..526451baa11e 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 565344 BLAKE2B 2ff1ccf3006860a581a683fcb3e96a2d1ec86ba8a55b9f7603ee7a2f8bc5fb92b35b9104c61422ee7e5cc8d13d683459e4e9894e84a00143c05647536920d1d6 SHA512 bef4ac5e882609dd401db4e95c8833120ec8c84a5a721f2d6817b33f14d6c5de5105a620e356a533e77b296b06b26970928daa078be0c5f7c4b01818600ababa
-TIMESTAMP 2024-02-12T05:00:16Z
+MANIFEST Manifest.files.gz 565345 BLAKE2B 035c94a1830ba463996232986c49dcd03fc870b29b8c6a344a1885e15dc6be466f63c23bf6fb094ccea3a10ce2b016d268036d87c3af39617dbd4edc9733f056 SHA512 fb101c85b61c3d9c1ecba68339c93d5df7ea3506c031fff5e471bdba764a75888b0625bb6fc8267971325404a07516896eea1753bd79c12291bad17c30ad1cee
+TIMESTAMP 2024-02-12T11:10:17Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmXJpeFfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmXJ/JlfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klB1YRAApxwfYHepZrP47jeZpA6DPEZU/gstAqTC/63Lr8AcYgGKPMXwb8t0squS
-sT5WRyelvdL7LNcaLhR0sscn24dDVlW8a6UxeRnZlODXu4qpBtIy+qeBXHEsCRLF
-rp4/rOs1J31dkYBRYF7oJS1EGj3jJxW8lMsM29eTlcmBeC6bN3y+qhNVX0aYyYcx
-/xrrVET6KnYBYYBZBdJmR8R1zAWrsINZLnokSCe3m5gKZJPUtF2OE/KE/IEcma39
-Zn7i6e6wTfzoiSzTZF81kYQFx1s3d7x6yDCY+vFp14lE9JOJ8WLIQzik/5fPtadv
-brbHU95nRVRgoa+nioDm9wpmH7nZJuc3PfsnAdm8djS2+w3ZNJjeHy4lYoxx8MRl
-s0S2fvIfGDGL1Q8BJTVSJeTn5fDglzkDNlZ6FPAApH8ox9S9g9KrXGaSxQI5Hrrv
-aTtkOHmDXi9uEv8gxpp1T5I9EUNzDx0Og+SREs3CJavjMrp+fDiaNnZgYEu8cfnj
-6hCu63DHwv8CJytF4vGG56Iu/yH90uzgY1qxPmxGlALLh5/bPrziIX1UA2lqdgKP
-shbE086gHz25m4rpNuQ1wmiM7KLUiGGjFPFEG5GyrNOZmQ7w0nqnxtgDsYOEauFj
-Ptn+8JBAvIu/uO2IJk6TGYwCyrcXEvdss+4zWCy+cjWjxMy8G+c=
-=B8oA
+klBjDw/+KJ+b6lAKJ2GqEdlrG2AoCNh/ZFSEuMlyU3I4cAkJF+gg5JM2pBNpykN8
+HZ802XS+CeQVBC0ZFY7/Y/prn6JEX4pwpNy2AIelTqqGz5uR9gbhdp91deO8M72t
+MKO/eI4EvD9pxwS2vYYgY8m/mSaYAeNtxVrfFetHKyG+r+YLH6xwC5Y8KbfrQVeY
+3tBa8fSz0/Khb1m+x/ZKQiKxvzxQgyFwITuh0QkqMQP6YsVZ6AumebdVFYmqbryT
+UDTYq2V4SjIVCD1tTtIcGRJqIu4IugZQD51oxynOr8LtZ7Lm1YHI4dckrVexWCiy
+BpoiyI68f1WhOW3QTRlRDqP8q+ZtHxk1gLUQGB1yK3teeb7IaSLZUpVpykpRPMW5
+WT5NHH40OcG364+yfS1KZ0gom1bykl/dxZ9gp3NezpDcAWKIa8qV7sUkvvP/ezOo
+b6K43somB3LctLD/69yqPj3Jp7qzlst6vXmFzf0UiKDqw8qqlUd8vobZ/n/uEBN+
+YkJvlp6et84pBOz7AUdymEkizVScTO2RvC3Jng6kdh3EzV0SXqg3y76zupBhT4Ss
+LPu+22KNhj/DR0Pt1Zz9sWA+XyBR9mFiicpEMqAkZYirl6OvtaO3xI3BTRiQdVRD
+5RVYUcYKCTEXKh28R+HKamLBpInhzhMo5ja40pJvxxLKZP32KdY=
+=TFpH
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index bf85456a12ef..7b39ba6cc6df 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202305-15.xml b/metadata/glsa/glsa-202305-15.xml
index fe6902061241..e71f13f8c250 100644
--- a/metadata/glsa/glsa-202305-15.xml
+++ b/metadata/glsa/glsa-202305-15.xml
@@ -5,7 +5,7 @@
<synopsis>Multiple vulnerabilities have been discovered in systemd, the worst of which could result in denial of service.</synopsis>
<product type="ebuild">systemd,systemd-tmpfiles,systemd-utils,udev</product>
<announced>2023-05-03</announced>
- <revised count="1">2023-05-03</revised>
+ <revised count="2">2024-02-11</revised>
<bug>880547</bug>
<bug>830967</bug>
<access>remote</access>
@@ -15,14 +15,14 @@
<vulnerable range="lt">251.3</vulnerable>
</package>
<package name="sys-apps/systemd-tmpfiles" auto="yes" arch="*">
- <vulnerable range="lt">250</vulnerable>
+ <vulnerable range="le">250</vulnerable>
</package>
<package name="sys-apps/systemd-utils" auto="yes" arch="*">
<unaffected range="ge">251.3</unaffected>
<vulnerable range="lt">251.3</vulnerable>
</package>
<package name="sys-fs/udev" auto="yes" arch="*">
- <vulnerable range="lt">250</vulnerable>
+ <vulnerable range="le">250</vulnerable>
</package>
</affected>
<background>
diff --git a/metadata/glsa/glsa-202402-04.xml b/metadata/glsa/glsa-202402-04.xml
index c7f4ef01bdba..c72905f004de 100644
--- a/metadata/glsa/glsa-202402-04.xml
+++ b/metadata/glsa/glsa-202402-04.xml
@@ -5,12 +5,12 @@
<synopsis>A vulnerability has been discovered in GNAT Ada Suite which can lead to remote code execution.</synopsis>
<product type="ebuild">gnat-suite-bin</product>
<announced>2024-02-03</announced>
- <revised count="1">2024-02-03</revised>
+ <revised count="2">2024-02-11</revised>
<bug>787440</bug>
<access>remote</access>
<affected>
<package name="dev-ada/gnat-suite-bin" auto="yes" arch="*">
- <vulnerable range="lt">2019-r2</vulnerable>
+ <vulnerable range="le">2019-r2</vulnerable>
</package>
</affected>
<background>
@@ -37,4 +37,4 @@
</references>
<metadata tag="requester" timestamp="2024-02-03T06:20:11.020220Z">graaff</metadata>
<metadata tag="submitter" timestamp="2024-02-03T06:20:11.022709Z">ajak</metadata>
-</glsa> \ No newline at end of file
+</glsa>
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 0311ca218149..05b367610b37 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Mon, 12 Feb 2024 05:00:10 +0000
+Mon, 12 Feb 2024 11:10:13 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 3734f95ec6bf..d40985741004 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-27dbd0aa1207a04e72d0d05235473868999afb10 1707700572 2024-02-12T01:16:12+00:00
+889b39b6ab80a96cf210d98b541be944a31299a9 1707720215 2024-02-12T06:43:35+00:00