From 0bff53119f08d677db6c1a991bd30741682a8a08 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 2 Jun 2018 17:13:10 +0100 Subject: Revert "gentoo resync : 02.06.2018" This reverts commit 6c14fa2586d9e9c4427b5f727dc6c8ab77587cec. --- metadata/glsa/Manifest | 30 +++++++++++----------- metadata/glsa/Manifest.files.gz | Bin 425353 -> 424877 bytes metadata/glsa/glsa-201805-13.xml | 51 ------------------------------------ metadata/glsa/glsa-201805-14.xml | 54 --------------------------------------- metadata/glsa/glsa-201805-15.xml | 44 ------------------------------- metadata/glsa/timestamp.chk | 2 +- metadata/glsa/timestamp.commit | 2 +- 7 files changed, 17 insertions(+), 166 deletions(-) delete mode 100644 metadata/glsa/glsa-201805-13.xml delete mode 100644 metadata/glsa/glsa-201805-14.xml delete mode 100644 metadata/glsa/glsa-201805-15.xml (limited to 'metadata/glsa') diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest index d0f27c625a79..ed0f2c74140f 100644 --- a/metadata/glsa/Manifest +++ b/metadata/glsa/Manifest @@ -1,23 +1,23 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 -MANIFEST Manifest.files.gz 425353 BLAKE2B ec410f73e8160a04f1e8d9ba24f8a9a7403de8d80de422b45237ee3d29412684c7b01eb6c65076d2a0e39e2a5a031fa3a30e25eaf8291e44c92b9e9e62cb3412 SHA512 f41e2315afb547d2663e7d73d1c71ddccb41cbcb981f32843e47a742285e23731f0c982f66fc7df7697259b315666ee38e690923c6014e4574c7d7496b96947a -TIMESTAMP 2018-06-02T08:38:33Z +MANIFEST Manifest.files.gz 424877 BLAKE2B 9d258b6aa1aa8e8e08f8f0afae68fbee91f9c7497a691d1aec15eca7e3ef32b96d49d9309e7844b624df64c2356eb5a9c1126959674d96e04d672536f6687961 SHA512 4fe1b9686dadb6ce5e833dc3f29fc503fbc6e39f30944b93f8acc36bb52e1926d9405c9347321c6f2e2d6fdf2f57b5f27ad1b101abe6a37a7bac5ac5bdecd39d +TIMESTAMP 2018-05-29T01:38:31Z -----BEGIN PGP SIGNATURE----- -iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsSV4lfFIAAAAAALgAo +iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAlsMrxdfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY -klAllw/6A9Hk/TUjRyVdxU3+bvkyVPSwlqCU04k3XAtKZV76ZGrxGi/o9QK2RPPu -Gj33S+5nVK8X+2O/ZIKG30taDmdzPJdpdAMRWo1sIgTOYni1wRc5tK4WQkScG3qO -qSeu97bnP04xeTE9HLdCAwVITN6kKrio+yu0Vt0uLbpZYeTG77fy9wm8fodtvA56 -fvcbimpXWM9846i8ySqKLqQQ3Q+IqCMrAOUx3U5+jc8HiK5ruNeqZcWG/FJurKQr -yLZ0HOwO2nlI9ecb6DrURJpm5zFJ9INcaKZJqRW5f6kVS2Cw6TGR0vrfVpdRCcsa -mhtjw/AAxCiL8DMzEmyvLigDrOJpRZ98RvEEloYBLyxthQbaAwKyo4ygHeP5hVTy -GFlUfSYRJbTWzQrirSI9oLRG52ZMZLD03qCLOvtD0ATnUq0jMjXfZMrffZlNis/7 -YbxKGkPlUeSTekC40KOxfIS7r7f9Xz9EKek79uSrDViqNRfuVkOwwQTwZ9sDSFw6 -fXI+hbr8UHDOwQoj+nGa2ROI0fDsJh9TDYNH3TCvXfb8FdTu93zWYO8qdmLd25od -X8WpWefGHYBNh7wvpEY4vU2suSNiWftMxivnVipOzMct98O68jTKivt9u5OvrbUp -q95KIhNN8figXCPf/NRQmjqtTyl9wVkp37vNTOwI0GS9J50hIQI= -=8rGC +klA1Pg//fHSs8igloUbaDT2i3XEkIAICNBU5mou6V+8mpz+TAO4VSSwB94lmQdLJ +7zoOFp4yHU4oA5gkBwi4H64rf44/mFDk9B8UBEuKTxRUNQW/CLQOS0cZ9FWLNxmV +ZJu7Ly1krx0WPZoSUWueZ+PKl/tjxhzdZ/kv9HahN5EMXmPEbCq4MANBxE3I/Ol+ +8+6NWMAryfcTJwCS7tgt4X/LkQX7kc1ap7aESvH/Pu5sYhOBV7U57KvElptA/3qa +fdZWICv/enkXaDq6CqtiQy0Ku7QRhlthPCWJW2gXyf9UYnPXziWgqRBacvWDuSAR +M1dfmhQOe2HMb/4xDMmOHiiAyfQKl0sbsGHxdwwQA9x9m/TpRpSVFgljA/BDJgTN +1bFk0QBjMIGS8w2VYuIExLGQfdHLlpdD5fizx4h45IeYVDW4WmCGdCibG59kSv9v +C0diWZ2kEl01kel5G0/4BQOnKypABr/6jnxUFTic+niVaI19Wfnv1blWVQ7eikff +Yi17FN/ax+XVcQox/IE6TDGPu4Yz0pH8O/4gTC5WZNXgWgDCku8ZvpZUnFee9Tm/ +tqZX+neGZtKfaeHC1YM3K+0m6gJUpmpSy2gYFEunGOGUL5YKkYcRLzJ3IOngGwur +OxDDqBUEOe4K6VJkBCjGifOtEZlzFhpsz2+shtbBs50tqImYVGQ= +=dznZ -----END PGP SIGNATURE----- diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz index 863cd62f2c63..6046dcbced99 100644 Binary files a/metadata/glsa/Manifest.files.gz and b/metadata/glsa/Manifest.files.gz differ diff --git a/metadata/glsa/glsa-201805-13.xml b/metadata/glsa/glsa-201805-13.xml deleted file mode 100644 index 701ee3093bcd..000000000000 --- a/metadata/glsa/glsa-201805-13.xml +++ /dev/null @@ -1,51 +0,0 @@ - - - - Git: Multiple vulnerabilities - Git contains multiple vulnerabilities that allow for the remote - execution of arbitrary code. - - git - 2018-05-30 - 2018-05-30 - 656868 - remote - - - 2.16.4 - 2.16.4 - - - -

Git is a free and open source distributed version control system - designed to handle everything from small to very large projects with - speed and efficiency. -

-
- -

Multiple vulnerabilities have been discovered in Git. Please review the - CVE identifiers referenced below for details. -

-
- -

Remote attackers could execute arbitrary code on both client and server.

-
- -

There is no known workaround at this time.

-
- -

All Git users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.16.4" - - -
- - CVE-2018-11233 - CVE-2018-11235 - - whissi - whissi -
diff --git a/metadata/glsa/glsa-201805-14.xml b/metadata/glsa/glsa-201805-14.xml deleted file mode 100644 index 3199c6204d0b..000000000000 --- a/metadata/glsa/glsa-201805-14.xml +++ /dev/null @@ -1,54 +0,0 @@ - - - - procps: Multiple vulnerabilities - Multiple vulnerabilities have been found in procps, the worst of - which could result in the execution of arbitrary code. - - procps - 2018-05-30 - 2018-05-30 - 656022 - local - - - 3.3.15-r1 - 3.3.15-r1 - - - -

A bunch of small useful utilities that give information about processes - using the /proc filesystem. -

-
- -

Multiple vulnerabilities have been discovered in procps. Please review - the CVE identifiers referenced below for details. -

-
- -

A local attacker could execute arbitrary code, escalate privileges, or - cause a Denial of Service condition. -

-
- -

There is no known workaround at this time.

-
- -

All procps users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/procps-3.3.15-r1" - -
- - CVE-2018-1120 - CVE-2018-1121 - CVE-2018-1122 - CVE-2018-1123 - CVE-2018-1124 - - b-man - b-man -
diff --git a/metadata/glsa/glsa-201805-15.xml b/metadata/glsa/glsa-201805-15.xml deleted file mode 100644 index f6d2e91d83e2..000000000000 --- a/metadata/glsa/glsa-201805-15.xml +++ /dev/null @@ -1,44 +0,0 @@ - - - - beep: Local privilege escalation - A vulnerability in beep could allow local attackers to escalate - privileges. - - beep - 2018-05-30 - 2018-05-30 - 652330 - remote - - - 1.3-r3 - 1.3-r3 - - - -

The advanced PC speaker beeper.

-
- -

A race condition, if setuid, was discovered in beep.

-
- -

A local attacker could escalate privileges.

-
- -

There is no known workaround at this time.

-
- -

All beep users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=app-misc/beep-1.3-r3" - -
- - CVE-2018-0492 - - b-man - b-man -
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 25f3293c7181..8344c981c7b5 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sat, 02 Jun 2018 08:38:28 +0000 +Tue, 29 May 2018 01:38:27 +0000 diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit index 4ed1ab056d1b..3ea0d85593b7 100644 --- a/metadata/glsa/timestamp.commit +++ b/metadata/glsa/timestamp.commit @@ -1 +1 @@ -e1eed7ae3b27f8139b508d9d14861c4437216138 1527689205 2018-05-30T14:06:45+00:00 +be2cb1458d4134bc7640ad3be9ba831a525b5b72 1527350128 2018-05-26T15:55:28+00:00 -- cgit v1.2.3