mirror of
https://github.com/flatcar/scripts.git
synced 2025-08-18 10:27:00 +02:00
commit
24d90af1c2
@ -1,771 +0,0 @@
|
||||
# ChangeLog for dev-libs/elfutils
|
||||
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||
# $Header: /var/cvsroot/gentoo-x86/dev-libs/elfutils/ChangeLog,v 1.194 2015/07/22 21:00:18 mrueg Exp $
|
||||
|
||||
22 Jul 2015; Manuel Rüger <mrueg@gentoo.org> -elfutils-0.146.ebuild,
|
||||
-elfutils-0.148.ebuild, -elfutils-0.149.ebuild, -elfutils-0.150.ebuild,
|
||||
-elfutils-0.151.ebuild, -elfutils-0.152-r1.ebuild, -elfutils-0.152.ebuild,
|
||||
-elfutils-0.153.ebuild, -elfutils-0.154-r1.ebuild, -elfutils-0.154.ebuild,
|
||||
-elfutils-0.155-r1.ebuild, -elfutils-0.155.ebuild, -elfutils-0.156.ebuild,
|
||||
-elfutils-0.157.ebuild:
|
||||
Remove old.
|
||||
|
||||
*elfutils-0.163 (21 Jun 2015)
|
||||
|
||||
21 Jun 2015; Mike Frysinger <vapier@gentoo.org> +elfutils-0.163.ebuild:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.162 (12 Jun 2015)
|
||||
|
||||
12 Jun 2015; Mike Frysinger <vapier@gentoo.org> +elfutils-0.162.ebuild:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.161 (31 Dec 2014)
|
||||
|
||||
31 Dec 2014; Mike Frysinger <vapier@gentoo.org> +elfutils-0.161.ebuild,
|
||||
+files/elfutils-0.161-libelf-dir-traversal.patch:
|
||||
Version bump and libelf directory traversal fix from upstream #534000 by
|
||||
Agostino Sarubbo.
|
||||
|
||||
*elfutils-0.160 (01 Sep 2014)
|
||||
|
||||
01 Sep 2014; Mike Frysinger <vapier@gentoo.org> +elfutils-0.160.ebuild:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.159 (02 Aug 2014)
|
||||
|
||||
02 Aug 2014; Mike Frysinger <vapier@gentoo.org> +elfutils-0.159.ebuild:
|
||||
Version bump.
|
||||
|
||||
18 Jun 2014; Michał Górny <mgorny@gentoo.org> elfutils-0.155-r1.ebuild,
|
||||
elfutils-0.156.ebuild, elfutils-0.157.ebuild, elfutils-0.158.ebuild:
|
||||
Update dependencies to require guaranteed EAPI=5 or multilib ebuilds, bug
|
||||
#513718.
|
||||
|
||||
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> elfutils-0.158.ebuild:
|
||||
Stable for sparc, wrt bug #500178
|
||||
|
||||
06 Mar 2014; Agostino Sarubbo <ago@gentoo.org> elfutils-0.158.ebuild:
|
||||
Stable for ppc64, wrt bug #500178
|
||||
|
||||
05 Mar 2014; Agostino Sarubbo <ago@gentoo.org> elfutils-0.158.ebuild:
|
||||
Stable for ppc, wrt bug #500178
|
||||
|
||||
27 Feb 2014; Richard Freeman <rich0@gentoo.org> elfutils-0.158.ebuild:
|
||||
amd64 stable - 500178
|
||||
|
||||
24 Feb 2014; Pawel Hajdan jr <phajdan.jr@gentoo.org> elfutils-0.158.ebuild:
|
||||
x86 stable wrt bug #500178
|
||||
|
||||
23 Feb 2014; Markus Meier <maekke@gentoo.org> elfutils-0.158.ebuild:
|
||||
arm stable, bug #500178
|
||||
|
||||
18 Feb 2014; Mike Frysinger <vapier@gentoo.org> elfutils-0.158.ebuild:
|
||||
Mark m68k/s390/sh stable #500178.
|
||||
|
||||
11 Feb 2014; Matt Turner <mattst88@gentoo.org> elfutils-0.158.ebuild:
|
||||
alpha stable, bug 500178.
|
||||
|
||||
08 Feb 2014; Akinori Hattori <hattya@gentoo.org> elfutils-0.158.ebuild:
|
||||
ia64 stable wrt bug #500178
|
||||
|
||||
03 Feb 2014; Jeroen Roovers <jer@gentoo.org> elfutils-0.158.ebuild:
|
||||
Stable for HPPA (bug #500178).
|
||||
|
||||
03 Feb 2014; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.158-tests-backtrace-native-core.patch,
|
||||
elfutils-0.158.ebuild:
|
||||
Fix from upstream for backtrace tests #497566 by eroen.
|
||||
|
||||
18 Jan 2014; Mike Frysinger <vapier@gentoo.org> elfutils-0.158.ebuild:
|
||||
Add arm64 love.
|
||||
|
||||
*elfutils-0.158 (06 Jan 2014)
|
||||
|
||||
06 Jan 2014; Mike Frysinger <vapier@gentoo.org> +elfutils-0.158.ebuild:
|
||||
Version bump.
|
||||
|
||||
02 Jan 2014; Mike Frysinger <vapier@gentoo.org> elfutils-0.157.ebuild:
|
||||
Drop some sed hacks as the fixes are in the portability patch now.
|
||||
|
||||
*elfutils-0.157 (23 Dec 2013)
|
||||
|
||||
23 Dec 2013; Mike Frysinger <vapier@gentoo.org> +elfutils-0.157.ebuild:
|
||||
Version bump.
|
||||
|
||||
23 Dec 2013; Mike Frysinger <vapier@gentoo.org>
|
||||
-files/elfutils-0.156-nested-funcs.patch, elfutils-0.156.ebuild:
|
||||
Drop nested funcs patch since it doesn't fix all the uses.
|
||||
|
||||
13 Oct 2013; Michał Górny <mgorny@gentoo.org> elfutils-0.155-r1.ebuild,
|
||||
elfutils-0.156.ebuild:
|
||||
Explicitly call einstalldocs in multilib_src_install_all() to accomodate bug
|
||||
#483304.
|
||||
|
||||
19 Sep 2013; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.156-nested-funcs.patch, elfutils-0.156.ebuild:
|
||||
Fix building with clang due to small nested function #451986 by Hendrik v.
|
||||
Raven.
|
||||
|
||||
*elfutils-0.156 (25 Aug 2013)
|
||||
|
||||
25 Aug 2013; Mike Frysinger <vapier@gentoo.org> +elfutils-0.156.ebuild:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.155-r1 (16 Aug 2013)
|
||||
|
||||
16 Aug 2013; Alexis Ballier <aballier@gentoo.org> +elfutils-0.155-r1.ebuild:
|
||||
Convert to multilib, bug #480262. Stack it for emul-baselibs r12
|
||||
|
||||
19 Feb 2013; Zac Medico <zmedico@gentoo.org> elfutils-0.155.ebuild:
|
||||
Add ~arm-linux keyword.
|
||||
|
||||
09 Oct 2012; Mike Frysinger <vapier@gentoo.org> elfutils-0.146.ebuild,
|
||||
elfutils-0.148.ebuild, elfutils-0.149.ebuild, elfutils-0.150.ebuild,
|
||||
elfutils-0.151.ebuild, elfutils-0.152-r1.ebuild, elfutils-0.152.ebuild,
|
||||
elfutils-0.153.ebuild, elfutils-0.154-r1.ebuild, elfutils-0.154.ebuild,
|
||||
elfutils-0.155.ebuild:
|
||||
Add m68k love #375737 by Ryan Hill.
|
||||
|
||||
*elfutils-0.155 (07 Sep 2012)
|
||||
|
||||
07 Sep 2012; Mike Frysinger <vapier@gentoo.org> +elfutils-0.155.ebuild:
|
||||
Version bump.
|
||||
|
||||
22 Jul 2012; Mike Frysinger <vapier@gentoo.org> elfutils-0.154-r1.ebuild:
|
||||
The thread option uses a - separator #427524 by argonovsky.
|
||||
|
||||
*elfutils-0.154-r1 (17 Jul 2012)
|
||||
|
||||
17 Jul 2012; Mike Frysinger <vapier@gentoo.org> +elfutils-0.154-r1.ebuild,
|
||||
metadata.xml:
|
||||
Add knobs for controlling install of utilities (so we can install just
|
||||
libraries), static libs, and thread support.
|
||||
|
||||
*elfutils-0.154 (23 Jun 2012)
|
||||
|
||||
23 Jun 2012; Mike Frysinger <vapier@gentoo.org> +elfutils-0.154.ebuild:
|
||||
Version bump.
|
||||
|
||||
16 Apr 2012; Mike Frysinger <vapier@gentoo.org> elfutils-0.153.ebuild:
|
||||
Make sure to apppend -g to CFLAGS when running tests as the local testsuite
|
||||
depends on it to pass #407135 by Chris Reffett.
|
||||
|
||||
28 Feb 2012; Mike Frysinger <vapier@gentoo.org> elfutils-0.153.ebuild:
|
||||
Drop cross-compiling hacks now that upstream has updated things.
|
||||
|
||||
*elfutils-0.153 (23 Feb 2012)
|
||||
|
||||
23 Feb 2012; Mike Frysinger <vapier@gentoo.org> +elfutils-0.153.ebuild:
|
||||
Version bump.
|
||||
|
||||
31 Oct 2011; Mike Frysinger <vapier@gentoo.org> elfutils-0.152-r1.ebuild:
|
||||
Tweak dis.h dependency so we don't regenerate the i386_gendis helper binary.
|
||||
|
||||
20 Oct 2011; Diego E. Pettenò <flameeyes@gentoo.org>
|
||||
elfutils-0.152-r1.ebuild:
|
||||
QA: fix src_test after recent cross-compile changes.
|
||||
|
||||
13 Oct 2011; Mike Frysinger <vapier@gentoo.org> elfutils-0.152-r1.ebuild:
|
||||
Add support for cross-compiling.
|
||||
|
||||
*elfutils-0.152-r1 (05 Oct 2011)
|
||||
|
||||
05 Oct 2011; Mike Frysinger <vapier@gentoo.org> +elfutils-0.152-r1.ebuild:
|
||||
Switch to patches published with upstream.
|
||||
|
||||
05 Oct 2011; Mike Frysinger <vapier@gentoo.org> elfutils-0.146.ebuild,
|
||||
elfutils-0.148.ebuild, elfutils-0.149.ebuild, elfutils-0.150.ebuild,
|
||||
elfutils-0.151.ebuild, elfutils-0.152.ebuild:
|
||||
Drop forced gcc/binutils/glibc upgrade since these versions are long stable.
|
||||
|
||||
28 Feb 2011; Brent Baude <ranger@gentoo.org> elfutils-0.149.ebuild:
|
||||
stable ppc, bug 348407
|
||||
|
||||
*elfutils-0.152 (27 Feb 2011)
|
||||
|
||||
27 Feb 2011; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.152.ebuild:
|
||||
Version bump.
|
||||
|
||||
22 Jan 2011; Raúl Porcel <armin76@gentoo.org> elfutils-0.149.ebuild:
|
||||
alpha/ia64/s390/sh/sparc stable wrt #348407
|
||||
|
||||
*elfutils-0.151 (14 Jan 2011)
|
||||
|
||||
14 Jan 2011; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.151.ebuild:
|
||||
Version bump.
|
||||
|
||||
29 Dec 2010; Brent Baude <ranger@gentoo.org> elfutils-0.149.ebuild:
|
||||
stable ppc64, bug 348407
|
||||
|
||||
21 Dec 2010; Markus Meier <maekke@gentoo.org> elfutils-0.149.ebuild:
|
||||
arm stable, bug #348407
|
||||
|
||||
15 Dec 2010; Christian Faulhammer <fauli@gentoo.org>
|
||||
elfutils-0.149.ebuild:
|
||||
stable x86, bug 348407
|
||||
|
||||
14 Dec 2010; Markos Chandras <hwoarang@gentoo.org> elfutils-0.149.ebuild:
|
||||
Stable on amd64 wrt bug #348407
|
||||
|
||||
13 Dec 2010; Jeroen Roovers <jer@gentoo.org> elfutils-0.149.ebuild:
|
||||
Stable for HPPA (bug #348407).
|
||||
|
||||
*elfutils-0.150 (11 Dec 2010)
|
||||
|
||||
11 Dec 2010; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.150.ebuild,
|
||||
+files/elfutils-0.150-bashifications.patch:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.149 (19 Sep 2010)
|
||||
|
||||
19 Sep 2010; Ryan Hill <dirtyepic@gentoo.org> -elfutils-0.131-r2.ebuild,
|
||||
-files/elfutils-0.131-gnu-inline.patch,
|
||||
-files/elfutils-0.143-fix-fill_mmap-for-sections-past-the-section-headers.
|
||||
patch, -files/elfutils-0.144-sloppy-include.patch, -elfutils-0.145.ebuild,
|
||||
-elfutils-0.147.ebuild, +elfutils-0.149.ebuild:
|
||||
Version bump, remove old.
|
||||
|
||||
10 Aug 2010; Jeroen Roovers <jer@gentoo.org> elfutils-0.146.ebuild:
|
||||
Stable for HPPA (bug #321943).
|
||||
|
||||
25 Jul 2010; Raúl Porcel <armin76@gentoo.org> elfutils-0.146.ebuild:
|
||||
alpha/ia64/s390/sh/sparc stable wrt #321943
|
||||
|
||||
22 Jul 2010; Markus Meier <maekke@gentoo.org> elfutils-0.146.ebuild:
|
||||
arm stable, bug #321943
|
||||
|
||||
18 Jul 2010; <nixnut@gentoo.org> elfutils-0.146.ebuild:
|
||||
ppc stable #321943
|
||||
|
||||
07 Jul 2010; Samuli Suominen <ssuominen@gentoo.org> elfutils-0.146.ebuild:
|
||||
ppc64 stable wrt #321943
|
||||
|
||||
*elfutils-0.148 (07 Jul 2010)
|
||||
|
||||
07 Jul 2010; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.148.ebuild,
|
||||
+files/elfutils-0.148-bashifications.patch:
|
||||
Version bump. DWARF-4 support.
|
||||
|
||||
01 Jun 2010; Pawel Hajdan jr <phajdan.jr@gentoo.org>
|
||||
elfutils-0.146.ebuild:
|
||||
x86 stable wrt bug #321943
|
||||
|
||||
30 May 2010; Markos Chandras <hwoarang@gentoo.org> elfutils-0.146.ebuild:
|
||||
Stable on amd64 wrt bug #321943. Thanks to Thomas Beierlein
|
||||
<tomjbe@gentoo.org> for testing
|
||||
|
||||
*elfutils-0.147 (29 May 2010)
|
||||
|
||||
29 May 2010; Ryan Hill <dirtyepic@gentoo.org> -elfutils-0.127.ebuild,
|
||||
-elfutils-0.131-r1.ebuild, -elfutils-0.143-r1.ebuild,
|
||||
-elfutils-0.144.ebuild, +elfutils-0.147.ebuild:
|
||||
Version bump, remove old.
|
||||
|
||||
*elfutils-0.146 (24 Apr 2010)
|
||||
|
||||
24 Apr 2010; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.146.ebuild:
|
||||
Version bump.
|
||||
|
||||
31 Mar 2010; <solar@gentoo.org> elfutils-0.127.ebuild,
|
||||
elfutils-0.131-r1.ebuild, elfutils-0.131-r2.ebuild,
|
||||
elfutils-0.143-r1.ebuild, elfutils-0.144.ebuild, elfutils-0.145.ebuild:
|
||||
- elibc_glibc has to be defined in IUSE= for profiles that are unable to
|
||||
use.force that flag bug #312085
|
||||
|
||||
*elfutils-0.145 (07 Mar 2010)
|
||||
|
||||
07 Mar 2010; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.145.ebuild:
|
||||
Version bump.
|
||||
|
||||
20 Feb 2010; Jonathan Callen <abcd@gentoo.org> elfutils-0.144.ebuild:
|
||||
Transfer prefix keywords, remove dep on glibc on prefix
|
||||
|
||||
*elfutils-0.144 (04 Feb 2010)
|
||||
|
||||
04 Feb 2010; Ryan Hill <dirtyepic@gentoo.org> -elfutils-0.140.ebuild,
|
||||
-elfutils-0.143.ebuild, +elfutils-0.144.ebuild,
|
||||
+files/elfutils-0.144-sloppy-include.patch:
|
||||
Version bump.
|
||||
|
||||
26 Nov 2009; Harald van Dijk <truedfx@gentoo.org>
|
||||
elfutils-0.143-r1.ebuild, +files/elfutils-0.143-configure.patch:
|
||||
Fix bash extensions in configure script #287130
|
||||
|
||||
*elfutils-0.143-r1 (21 Nov 2009)
|
||||
|
||||
21 Nov 2009; Mike Frysinger <vapier@gentoo.org> +elfutils-0.143-r1.ebuild,
|
||||
+files/elfutils-0.143-fix-fill_mmap-for-sections-past-the-section-headers.
|
||||
patch:
|
||||
Add fix by Lubomir Rintel for corrupting some object files #288977 by Hugo
|
||||
Mildenberger.
|
||||
|
||||
*elfutils-0.143 (26 Sep 2009)
|
||||
|
||||
26 Sep 2009; Ryan Hill <dirtyepic@gentoo.org> +elfutils-0.143.ebuild,
|
||||
metadata.xml:
|
||||
Version bump, bug #278144 by Conrad Kostecki.
|
||||
|
||||
*elfutils-0.140 (15 Mar 2009)
|
||||
|
||||
15 Mar 2009; Peter Volkov <pva@gentoo.org> elfutils-0.127.ebuild,
|
||||
+elfutils-0.140.ebuild:
|
||||
Version bump, bug #220577, thank Conrad Kostecki for report. Don't build
|
||||
tests if tests are disabled, bug #226349, and added flex into DEPEND, bug
|
||||
221381, thank Diego E. 'Flameeyes' Pettenò for both reports. Added nls
|
||||
USE flag as requested in bug #225273 by Le retraité. New bzip2 and zlib
|
||||
USE flags.
|
||||
|
||||
14 Feb 2009; Kenneth Prugh <ken69267@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
amd64 stable, bug #245861
|
||||
|
||||
12 Feb 2009; Brent Baude <ranger@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
stable ppc64, bug 245861
|
||||
|
||||
12 Feb 2009; Raúl Porcel <armin76@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
arm/ia64/s390/sh/sparc stable wrt #245861
|
||||
|
||||
09 Feb 2009; nixnut <nixnut@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
ppc stable #245861
|
||||
|
||||
08 Feb 2009; Tobias Klausmann <klausman@gentoo.org>
|
||||
elfutils-0.131-r2.ebuild:
|
||||
Stable on alpha, bug #245861
|
||||
|
||||
07 Feb 2009; Christian Faulhammer <fauli@gentoo.org>
|
||||
elfutils-0.131-r2.ebuild:
|
||||
stable x86, bug 245861
|
||||
|
||||
07 Feb 2009; Jeroen Roovers <jer@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
Stable for HPPA (bug #245861).
|
||||
|
||||
10 May 2008; Mike Frysinger <vapier@gentoo.org>
|
||||
files/elfutils-0.131-gnu-inline.patch:
|
||||
Fix building with no optimization #220641.
|
||||
|
||||
10 May 2008; Mike Frysinger <vapier@gentoo.org> elfutils-0.131-r2.ebuild:
|
||||
Make sure we carry forward the PaX fix #219848.
|
||||
|
||||
*elfutils-0.131-r2 (20 Apr 2008)
|
||||
|
||||
20 Apr 2008; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.131-gnu-inline.patch, +elfutils-0.131-r2.ebuild:
|
||||
Use Debian patched tarball to fix #158438 and add fix by Ryan Hill for
|
||||
building with gcc-4.3 #204610.
|
||||
|
||||
*elfutils-0.131-r1 (06 Jan 2008)
|
||||
|
||||
06 Jan 2008; Mike Frysinger <vapier@gentoo.org> +elfutils-0.131-r1.ebuild:
|
||||
Change off64_t in libelf.h to __off64_t as the latter type is not always
|
||||
available #204502 by Ryan Hill.
|
||||
|
||||
*elfutils-0.131 (30 Dec 2007)
|
||||
|
||||
30 Dec 2007; Diego Pettenò <flameeyes@gentoo.org> +elfutils-0.131.ebuild:
|
||||
Version bump, needed for dev-util/dwarves.
|
||||
|
||||
20 Nov 2007; Samuli Suominen <drac@gentoo.org> elfutils-0.127.ebuild:
|
||||
amd64 stable too, closing also bug 196489.
|
||||
|
||||
19 Nov 2007; Joshua Kinard <kumba@gentoo.org> elfutils-0.127.ebuild:
|
||||
Stable on mips.
|
||||
|
||||
27 Sep 2007; Jeroen Roovers <jer@gentoo.org> elfutils-0.127.ebuild:
|
||||
Stable for HPPA too.
|
||||
|
||||
13 Aug 2007; Tobias Scherbaum <dertobi123@gentoo.org>
|
||||
elfutils-0.127.ebuild:
|
||||
ppc. stable
|
||||
|
||||
13 Aug 2007; Gustavo Zacarias <gustavoz@gentoo.org> elfutils-0.127.ebuild:
|
||||
Stable on sparc
|
||||
|
||||
24 Jul 2007; Raúl Porcel <armin76@gentoo.org> elfutils-0.127.ebuild:
|
||||
alpha stable
|
||||
|
||||
21 Jul 2007; Tom Gall <tgall@gentoo.org> elfutils-0.127.ebuild:
|
||||
stable on ppc64
|
||||
|
||||
28 Jun 2007; Raúl Porcel <armin76@gentoo.org> elfutils-0.127.ebuild:
|
||||
ia64/x86 stable
|
||||
|
||||
12 May 2007; Joshua Kinard <kumba@gentoo.org> elfutils-0.125.ebuild:
|
||||
Stable on mips for #165798.
|
||||
|
||||
*elfutils-0.127 (04 May 2007)
|
||||
|
||||
04 May 2007; Mike Frysinger <vapier@gentoo.org> +elfutils-0.127.ebuild:
|
||||
Version bump #175753 by Raul Porcel.
|
||||
|
||||
23 Apr 2007; Gustavo Zacarias <gustavoz@gentoo.org> elfutils-0.125.ebuild:
|
||||
Stable on sparc
|
||||
|
||||
21 Apr 2007; Raúl Porcel <armin76@gentoo.org> elfutils-0.125.ebuild:
|
||||
ia64 stable
|
||||
|
||||
15 Apr 2007; Markus Rothe <corsair@gentoo.org> elfutils-0.125.ebuild:
|
||||
Stable on ppc64
|
||||
|
||||
06 Apr 2007; Tobias Scherbaum <dertobi123@gentoo.org>
|
||||
elfutils-0.125.ebuild:
|
||||
ppc stable
|
||||
|
||||
20 Mar 2007; Raúl Porcel <armin76@gentoo.org> elfutils-0.125.ebuild:
|
||||
x86 stable
|
||||
|
||||
05 Mar 2007; Jeroen Roovers <jer@gentoo.org> elfutils-0.125.ebuild:
|
||||
Stable for HPPA.
|
||||
|
||||
14 Feb 2007; Chris Gianelloni <wolf31o2@gentoo.org> elfutils-0.123.ebuild:
|
||||
Stable on alpha wrt bug #165798.
|
||||
|
||||
13 Feb 2007; Markus Rothe <corsair@gentoo.org> elfutils-0.123.ebuild:
|
||||
Stable on ppc64; bug #165798
|
||||
|
||||
12 Feb 2007; Gustavo Zacarias <gustavoz@gentoo.org> elfutils-0.123.ebuild:
|
||||
Stable on sparc wrt #165798
|
||||
|
||||
12 Feb 2007; Simon Stelling <blubb@gentoo.org> elfutils-0.123.ebuild:
|
||||
stable on amd64; bug 165798
|
||||
|
||||
10 Feb 2007; Jeroen Roovers <jer@gentoo.org> elfutils-0.123.ebuild:
|
||||
Stable for HPPA (bug #165798).
|
||||
|
||||
10 Feb 2007; nixnut <nixnut@gentoo.org> elfutils-0.123.ebuild:
|
||||
Stable on ppc wrt bug 165798
|
||||
|
||||
10 Feb 2007; Christian Faulhammer <opfer@gentoo.org>
|
||||
elfutils-0.123.ebuild:
|
||||
stable x86; bug #165798
|
||||
|
||||
*elfutils-0.125 (15 Jan 2007)
|
||||
|
||||
15 Jan 2007; Mike Frysinger <vapier@gentoo.org> +elfutils-0.125.ebuild:
|
||||
Version bump.
|
||||
|
||||
28 Nov 2006; Jeroen Roovers <jer@gentoo.org> elfutils-0.118.ebuild:
|
||||
Stable for HPPA (bug #130121).
|
||||
|
||||
20 Oct 2006; Bryan Østergaard <kloeri@gentoo.org> elfutils-0.118.ebuild:
|
||||
Stable on Alpha.
|
||||
|
||||
*elfutils-0.123 (26 Sep 2006)
|
||||
|
||||
26 Sep 2006; Mike Frysinger <vapier@gentoo.org> +elfutils-0.123.ebuild:
|
||||
Version bump.
|
||||
|
||||
*elfutils-0.122 (25 Jul 2006)
|
||||
|
||||
25 Jul 2006; Martin Schlemmer <azarah@gentoo.org> +elfutils-0.122.ebuild:
|
||||
Update version.
|
||||
|
||||
28 Apr 2006; Joseph Jezak <josejx@gentoo.org> elfutils-0.118.ebuild:
|
||||
Marked ppc stable for bug #130121.
|
||||
|
||||
29 Apr 2006; Joshua Kinard <kumba@gentoo.org> elfutils-0.118.ebuild:
|
||||
Marked stable on mips.
|
||||
|
||||
20 Apr 2006; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.118-glibc-hacks.patch, elfutils-0.118.ebuild:
|
||||
Add a hack for old glibc installs #130121.
|
||||
|
||||
18 Apr 2006; Markus Rothe <corsair@gentoo.org> elfutils-0.118.ebuild:
|
||||
Stable on ppc64; bug #130121
|
||||
|
||||
18 Apr 2006; Patrick McLean <chutzpah@gentoo.org> elfutils-0.118.ebuild:
|
||||
Stable on amd64 (bug 130121).
|
||||
|
||||
18 Apr 2006; Krzysiek Pawlik <nelchael@gentoo.org> elfutils-0.118.ebuild:
|
||||
Stable on x86, see bug #130121.
|
||||
|
||||
*elfutils-0.120 (16 Apr 2006)
|
||||
|
||||
16 Apr 2006; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.120-mkinstalldirs.patch, +elfutils-0.120.ebuild:
|
||||
Version bump.
|
||||
|
||||
13 Jan 2006; Mike Frysinger <vapier@gentoo.org> elfutils-0.108.ebuild,
|
||||
elfutils-0.108-r1.ebuild, elfutils-0.118.ebuild:
|
||||
Force nls since the package refuses to build without it.
|
||||
|
||||
06 Jan 2006; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.118-no-nested-functions.patch, elfutils-0.118.ebuild:
|
||||
Add a hack so eu-nm is not generated with an executable stack #116968 by
|
||||
Benno Schulenberg.
|
||||
|
||||
19 Dec 2005; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.118-libelf-link.patch, elfutils-0.118.ebuild:
|
||||
Fix linking of utilities with libelf #115385.
|
||||
|
||||
17 Dec 2005; Mike Frysinger <vapier@gentoo.org>
|
||||
+files/elfutils-0.118-PaX-support.patch, elfutils-0.118.ebuild:
|
||||
Kevin F. Quinn: fix PaX support #115100.
|
||||
|
||||
10 Dec 2005; <solar@gentoo.org> elfutils-0.108-r1.ebuild,
|
||||
elfutils-0.108.ebuild, elfutils-0.118.ebuild:
|
||||
- changed depends to use elibc_glibc vs !elibc_uclibc
|
||||
|
||||
*elfutils-0.118 (10 Dec 2005)
|
||||
|
||||
10 Dec 2005; Martin Schlemmer <azarah@gentoo.org> +elfutils-0.118.ebuild:
|
||||
New release.
|
||||
|
||||
16 Sep 2005; Ciaran McCreesh <ciaranm@gentoo.org> ChangeLog:
|
||||
Converted to UTF-8, fixed encoding screwups
|
||||
|
||||
24 Jul 2005; Martin Schlemmer <azarah@gentoo.org>
|
||||
-files/elfutils-0.108-robustify3.patch, elfutils-0.108-r1.ebuild:
|
||||
Move robustify3.patch to mirrors, bug #99961.
|
||||
|
||||
*elfutils-0.108-r1 (20 Jul 2005)
|
||||
|
||||
20 Jul 2005; Martin Schlemmer <azarah@gentoo.org>
|
||||
+files/elfutils-0.108-robustify3.patch, +elfutils-0.108-r1.ebuild:
|
||||
Update robustify patch.
|
||||
|
||||
03 Jun 2005; Stephen P. Becker <geoman@gentoo.org> elfutils-0.108.ebuild:
|
||||
stable on mips
|
||||
|
||||
01 Jun 2005; <solar@gentoo.org> +metadata.xml,
|
||||
-files/elfutils-0.101-portability.patch,
|
||||
-files/elfutils-0.94-alpha-mips-atime.diff,
|
||||
-files/elfutils-sections-heap-overflow.diff, -elfutils-0.101-r1.ebuild,
|
||||
-elfutils-0.101.ebuild, -elfutils-0.94-r1.ebuild, -elfutils-0.94-r2.ebuild,
|
||||
-elfutils-0.97-r1.ebuild, -elfutils-0.97.ebuild:
|
||||
- Remove old ebuilds.
|
||||
- Added a metadata.xml (assigned to toolchain@) for now.
|
||||
- Ready for GLSA.
|
||||
|
||||
29 May 2005; <solar@gentoo.org> elfutils-0.101-r1.ebuild,
|
||||
elfutils-0.101.ebuild, elfutils-0.108.ebuild, elfutils-0.94-r1.ebuild,
|
||||
elfutils-0.94-r2.ebuild, elfutils-0.97-r1.ebuild, elfutils-0.97.ebuild:
|
||||
echangelog - update package to use libc expanded variable elibc_uclibc vs
|
||||
uclibc so USE=-* works
|
||||
|
||||
22 May 2005; Olivier Crête <tester@gentoo.org> elfutils-0.108.ebuild:
|
||||
Marking stable on x86 per security bug #91398
|
||||
|
||||
20 May 2005; Bryan Østergaard <kloeri@gentoo.org> elfutils-0.108.ebuild:
|
||||
Stable on alpha + ia64, bug 91817.
|
||||
|
||||
19 May 2005; Gustavo Zacarias <gustavoz@gentoo.org> elfutils-0.108.ebuild:
|
||||
Stable on sparc wrt #91817
|
||||
|
||||
19 May 2005; Jan Brinkmann <luckyduck@gentoo.org> elfutils-0.108.ebuild:
|
||||
stable on amd64 wrt #91817
|
||||
|
||||
19 May 2005; Rene Nussbaumer <killerfox@gentoo.org> elfutils-0.108.ebuild:
|
||||
stable on hppa; bug #91817
|
||||
|
||||
19 May 2005; Michael Hanselmann <hansmi@gentoo.org> elfutils-0.108.ebuild:
|
||||
Stable on ppc.
|
||||
|
||||
19 May 2005; Yuta SATOH <nigoro@gentoo.org> elfutils-0.108.ebuild:
|
||||
Stable on ppc64, bug #91817
|
||||
|
||||
17 May 2005; <solar@gentoo.org> +files/elfutils-0.108-robustify2.patch,
|
||||
elfutils-0.108.ebuild:
|
||||
- add additional incremental from Jakub which solves remaining regression
|
||||
failure with elfutils that we found. This version or a 0.109 is what arches
|
||||
will want to mark stable in general
|
||||
|
||||
*elfutils-0.108 (17 May 2005)
|
||||
|
||||
17 May 2005; <solar@gentoo.org> +files/elfutils-0.108-portability.patch,
|
||||
+elfutils-0.108.ebuild:
|
||||
- version bump to 0.108 and added a new patch from Jakub Jelinek to fix misc
|
||||
crashes and the heap overflow on some invalid ELF files
|
||||
|
||||
15 May 2005; Bryan Østergaard <kloeri@gentoo.org>
|
||||
elfutils-0.94-r2.ebuild:
|
||||
Stable on alpha + ia64, bug 91817.
|
||||
|
||||
15 May 2005; Markus Rothe <corsair@gentoo.org> elfutils-0.97-r1.ebuild:
|
||||
Stable on ppc64; bug #91817
|
||||
|
||||
14 May 2005; Olivier Crête <tester@gentoo.org> elfutils-0.94-r2.ebuild:
|
||||
Stable on x86 per security bug #91817
|
||||
|
||||
13 May 2005; Rene Nussbaumer <killerfox@gentoo.org>
|
||||
elfutils-0.94-r2.ebuild:
|
||||
Stable on hppa; bug #91817
|
||||
|
||||
13 May 2005; Gustavo Zacarias <gustavoz@gentoo.org>
|
||||
elfutils-0.94-r2.ebuild:
|
||||
Stable on sparc wrt #91817
|
||||
|
||||
13 May 2005; Jan Brinkmann <luckyduck@gentoo.org> elfutils-0.94-r2.ebuild:
|
||||
stable on amd64 wrt #91817
|
||||
|
||||
13 May 2005; Michael Hanselmann <hansmi@gentoo.org>
|
||||
elfutils-0.94-r2.ebuild:
|
||||
Stable on ppc.
|
||||
|
||||
*elfutils-0.94-r2 (12 May 2005)
|
||||
|
||||
12 May 2005; Tavis Ormandy <taviso@gentoo.org>
|
||||
+files/elfutils-sections-heap-overflow.diff, +elfutils-0.101-r1.ebuild,
|
||||
+elfutils-0.94-r2.ebuild, +elfutils-0.97-r1.ebuild:
|
||||
fix for #91817
|
||||
|
||||
31 Mar 2005; Aron Griffis <agriffis@gentoo.org> elfutils-0.97.ebuild:
|
||||
stable on ia64
|
||||
|
||||
17 Mar 2005; Markus Rothe <corsair@gentoo.org> elfutils-0.97.ebuild:
|
||||
Stable on ppc64; bug #85575
|
||||
|
||||
*elfutils-0.101 (13 Mar 2005)
|
||||
|
||||
13 Mar 2005; Martin Schlemmer <azarah@gentoo.org>
|
||||
+files/elfutils-0.101-bswap.patch,
|
||||
+files/elfutils-0.101-portability.patch, +elfutils-0.101.ebuild:
|
||||
Update version.
|
||||
|
||||
17 Feb 2005; Markus Rothe <corsair@gentoo.org> elfutils-0.97.ebuild:
|
||||
Added ~ppc64 to KEYWORDS
|
||||
|
||||
*elfutils-0.97 (09 Feb 2005)
|
||||
|
||||
09 Feb 2005; Mike Frysinger <vapier@gentoo.org> +elfutils-0.97.ebuild:
|
||||
Version bump.
|
||||
|
||||
25 Nov 2004; Daniel Black <dragonheart@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
fixed test routine as per bug #72347. Thanks to Sébastien DIAZ
|
||||
<sebastien.diaz@alliancemedia.fr>
|
||||
|
||||
02 Aug 2004; <solar@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
elfutils does not actually seem to compile currently in a uClibc environment
|
||||
(xrealloc errs), but we need to ensure that glibc never gets pulled in as a
|
||||
dep, since this package does not respect virtual/libc
|
||||
|
||||
20 Apr 2004; <agriffis@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
Add missing ia64 keyword
|
||||
|
||||
16 Apr 2004; <tuxus@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
files/elfutils-0.94-alpha-mips-atime.diff: Fix 0.94 compilation on mips and
|
||||
alpha
|
||||
|
||||
11 Apr 2004; <cretin@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
Stable on all archs
|
||||
|
||||
09 Apr 2004; <tuxus@gentoo.org> elfutils-0.89.ebuild:
|
||||
Stable on mips
|
||||
|
||||
22 Mar 2004; Jason Wever <weeve@gentoo.org> elfutils-0.84.ebuild:
|
||||
Marked stable on sparc.
|
||||
|
||||
07 Mar 2004; Jason Wever <weeve@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
Added ~sparc keyword, fixes bug #43828.
|
||||
|
||||
*elfutils-0.94-r1 (29 Feb 2004)
|
||||
|
||||
29 Feb 2004; Martin Schlemmer <azarah@gentoo.org> elfutils-0.94-r1.ebuild:
|
||||
Utils need libdw ...
|
||||
|
||||
*elfutils-0.94 (24 Feb 2004)
|
||||
|
||||
24 Feb 2004; Stefan Jones <cretin@gentoo.org> :
|
||||
New version from what was RedHat rawhide. x86 only
|
||||
|
||||
22 Feb 2004; <tuxus@gentoo.org> elfutils-0.89.ebuild:
|
||||
files/elfutils-0.89-alpha-mips-atime.diff: Fix 0.89 compilation on mips
|
||||
|
||||
22 Feb 2004; <tuxus@gentoo.org> elfutils-0.84.ebuild:
|
||||
Fix 0.84 compilation on mips
|
||||
|
||||
31 Dec 2003; Aron Griffis <agriffis@gentoo.org> elfutils-0.89.ebuild:
|
||||
Stable on alpha and ia64 to support ircd-hybrid
|
||||
|
||||
14 Dec 2003; Guy Martin <gmsoft@gentoo.org> elfutils-0.84.ebuild:
|
||||
Marked stable on hppa.
|
||||
|
||||
14 Nov 2003; Brad House <brad_mssw@gentoo.org> elfutils-0.89.ebuild:
|
||||
add ~amd64 flag
|
||||
|
||||
13 Nov 2003; <tuxus@gentoo.org> elfutils-0.76-r2.ebuild:
|
||||
added mips to KEYWORDS
|
||||
|
||||
29 Oct 2003; Seemant Kulleen <seemant@gentoo.org> elfutils-0.89.ebuild:
|
||||
added nls USE flag check
|
||||
|
||||
26 Oct 2003; Aron Griffis <agriffis@gentoo.org>
|
||||
files/elfutils-0.89-atime.diff:
|
||||
Fix 0.89 compilation on alpha
|
||||
|
||||
*elfutils-0.89 (20 Oct 2003)
|
||||
|
||||
30 Oct 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
New version
|
||||
|
||||
*elfutils-0.84 (23 Aug 2003)
|
||||
|
||||
30 Sep 2003; Joshua Kinard <kumba@gentoo.org> elfutils-0.84.ebuild:
|
||||
Added ~mips to KEYWORDS
|
||||
|
||||
03 Sep 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Move to stable and require binutils-2.14.90.0.6
|
||||
|
||||
01 Sep 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Add patch for alpha for st_atime, bug #27372
|
||||
|
||||
27 Aug 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Mark stable as unstable till sys-devel/binutils-2.14.90.0.6-r1
|
||||
becomes stable, without it fails to compile
|
||||
|
||||
27 Aug 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Mark stable as fixes #19285
|
||||
|
||||
23 Aug 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
New version for testing.
|
||||
It seems on my system the hidden patch is not needed anymore
|
||||
|
||||
*elfutils-0.76-r2 (14 May 2003)
|
||||
|
||||
23 Aug 2003; Luca Barbato <lu_zero@gentoo.org> :
|
||||
Setting ppc for elfutils-0.76-r2, fixes bug 27017.
|
||||
|
||||
27 June 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Opps, adding it back, I was wrong ...
|
||||
|
||||
24 June 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Remove from portage as bug fix is not needed anymore,
|
||||
it was a gcc / binutils bug. sys-devel/binutils-2.14.90.0.2
|
||||
works fine
|
||||
|
||||
14 May 2003; Stefan Jones <cretin@gentoo.org> elfutils-0.76-hidden.diff :
|
||||
Added patch to fix bug #20948
|
||||
|
||||
*elfutils-0.76-r1 (24 Apr 2003)
|
||||
|
||||
24 June 2003; Stefan Jones <cretin@gentoo.org> :
|
||||
Added to stable amd64 tree.
|
||||
|
||||
24 Apr 2003; Martin Holzer <mholzer@gentoo.org> elfutils-0.76-r1.ebuild:
|
||||
Removed /usr/usr/share. closes #19758.
|
||||
|
||||
*elfutils-0.76 (08 Mar 2003)
|
||||
|
||||
14 Apr 2003; Stefan Jones <cretin@gentoo.org> elfutils-0.76.ebuild :
|
||||
Moved to stable tree.
|
||||
|
||||
08 Mar 2003; Martin Schlemmer <azarah@gentoo.org> elfutils-0.76.ebuild :
|
||||
Update version.
|
||||
|
||||
*elfutils-0.73 (03 Feb 2003)
|
||||
|
||||
03 Feb 2003; Martin Schlemmer <azarah@gentoo.org> elfutils-0.73.ebuild :
|
||||
Update version.
|
||||
|
||||
*elfutils-0.72 (02 Jan 2003)
|
||||
|
||||
13 Jan 2003; Stefan Jones <cretin@gentoo.org> elfutils-0.72.ebuild :
|
||||
Zapped -Werror as per bugreport, even with newer gcc's it fails without.
|
||||
|
||||
07 Jan 2003; Stefan Jones <cretin@gentoo.org> elfutils-0.72.ebuild :
|
||||
Requires sys-devel/gcc-3.2.1-r6 or higher
|
||||
|
||||
02 Jan 2003; Martin Schlemmer <azarah@gentoo.org> elfutils-0.72.ebuild :
|
||||
Initial release. Unfortunately there are no source tarballs for this
|
||||
on a public ftp/http server, so we need to check for new releases:
|
||||
|
||||
http://rawhide.redhat.com/pub/redhat/linux/rawhide/SRPMS/SRPMS/
|
@ -1,27 +1,2 @@
|
||||
AUX elfutils-0.118-PaX-support.patch 954 SHA256 e769e1168dc645ce99655f984f5c19a54d765210cacd098556b6b68743b877fa SHA512 d2b27b1715908ebc68c304a32b29e5bdebede5d4c9819b552617b3e3fd00f21570fa2346ec0e01b9b8028e9139eea629e0e70bee2f509ebfdacd31bbcd3bea0d WHIRLPOOL 47b537a5a01b9a1240b0e922eeef7e5e0e00b04cb474dbb0728849deba4a50c13e6a56b9b5476121771dab25a61641091deefd2cf94bb7cdcf4858f1b6222670
|
||||
AUX elfutils-0.143-configure.patch 772 SHA256 af91d9c73612d82b3b47099c0dd8e5cfaac1aa6538185e2760ba5ab933ef9091 SHA512 988d9a85339848150023df4193c6fa45a9dc2e3609b16b575ef7e25c4b0eff8b7e1bd188ebc4a5c0ae9b1aeeb16a99ddf1441f53d4a5ec0c88041fee65491c01 WHIRLPOOL 98b0576f049706b6c21765dfe26985bc88f97b5f39ad2ab950944382c06650b25e2ebad47c155924c664c9b56ac822339c0056e3bb0e8156f4f9963946bbadd3
|
||||
AUX elfutils-0.148-bashifications.patch 760 SHA256 e741d81d4136a1f9a720fcbb67ffbb389cf00f98e344a5102b6c89e77b150c18 SHA512 778899e982021266db3d109ca8eb9c6144e13d98d017fd4d43fbbcc118b2aaebb827dceafc5dc196b437509bbbc4a95d4b152fa493f3a94c2daaa9da2dc91f74 WHIRLPOOL 1f78c567d5460097d8ed0f5756208bb0ef74c41e8a41db16c85fa28d9bc858a71c4ccd5d2978c596d0b12ae57c9a094e8f9062f7b580db93772e38b92c5707ba
|
||||
AUX elfutils-0.150-bashifications.patch 763 SHA256 8a7f67e8adeb3ae1aeeb0b3302ed1cda10f852d3f6702d21dfb011761a2b7576 SHA512 d111c043a47f9c6bbb9e51393ad496be79618c6fda50da7870bec6998a295835e68dc0b3dc38bc2a7bbe98b2f894fc4f3c46985a4faf3bc76d92d3b5dbd845b6 WHIRLPOOL 60fbabd765c6c93c64ae81413173347d611c8f34adb38d4fb274f9f830cfedaa5e70a0009be826f4f3ee06dd5196aa480b0c7b38d3a35541037a50d3ee730d1d
|
||||
AUX elfutils-0.158-tests-backtrace-native-core.patch 1347 SHA256 2f577e225649af7f59209f6e05ef1733b665ffb835a2a598b9eb289a40b93c0e SHA512 23f77f3446b1309d0db0000d718169c6927f924e3645de6d31034fdf5cdd39423c559d5b35f485ca066d6ee5227194719c050a47cd383f93265c073c1112478d WHIRLPOOL e6b5c15ac838138c72cf17ba1f5c66da1533977e2d28b6d4325b3880ecd2926911170236bb5cff0a5170ecce74016925f0a4342f4a4d22189e70a87f37fd622b
|
||||
AUX elfutils-0.161-libelf-dir-traversal.patch 1630 SHA256 aaad1abf56c3125a1cdc56218db5339a0b4719542185d60af307a0bfc74c3a67 SHA512 f6b05c4d1da60853825a2803de9201a7c17c9511d70861f1e0f7f5d501e39b11dfda920b39290e398b367f33403b6c99bf6e38dd8e17fe4cdf91750b8c3fe9c8 WHIRLPOOL ab9b6eb384153ffd5f051aff7ec538c37f133953dab9a32a246e727fdf5f4a7f7cd50d052ffad7abdae7067a0c4c6dbbd9f01349fdbc9a765a3bb12a7d234bea
|
||||
DIST elfutils-0.158-portability.patch 61898 SHA256 edc5e367b90dc3b179439c1c56ac28b04e810b09952d76c51b2df7a2a3f44e78 SHA512 3710f5b9e43a7ae230d8f3b7058addc667e34841fcbb85e3e6e289851b5daf1d82d8f6e592cfa62be127588ae1e274f5b04499156dec3e9c5922f1a06a0e845b WHIRLPOOL 7bc95985ed12c8b356fb6a8d7f92fd0d6aa2d5a8aedb157f85b894199ebb0ae63b2d7baebe759489895bb9db2b552a84647add04f0c02168d9ebfd598ab8fd69
|
||||
DIST elfutils-0.158-robustify.patch 62790 SHA256 dde94387e6565803d7c8d5b4351e4224e0fdeccfb9ef4a2080f15fabf43fe8bf SHA512 cdafe50d93ca74a38e62728f52965a48b37ef6dc05ca949893381c917549e498a2b007580ceb5de81c7292d86fbb11fd62315001216c12baffc243e2e6fd1015 WHIRLPOOL b3d0440230e23d66fc4862083ca9a9b2f3d58619c8789d086e6c9933af5c27b9b1c55dd8fa714acd708757bdee0707041cf6c8b09b804d7c6a4932f77a2648e4
|
||||
DIST elfutils-0.158.tar.bz2 4931570 SHA256 be27af5c21352f53e010342bf1c68e0b9e18232dbf3adec7e2f9b41f6bbe397d SHA512 6f27c07ad2b146d2ff857ad596f0d9150b0a041b4667f9174880a7766250ba2e52103bed9c4295e005255b683346d33d82efcda8f18f66c343df2722ca5d2ca2 WHIRLPOOL ff0c2224f9a514b83995c6f5a628e1331887e3906d3678c237c551d5572371b5a4c8bcf705f8e1389bff02bdab257460b26d8cfd3b3de2cbbc84e3f5a55445ac
|
||||
DIST elfutils-0.159-portability.patch 63319 SHA256 aaaa91cc9101962cdef221b2901346921945bf6e8b7806dbf99c5c2d76dc3ae0 SHA512 043ef48ea0f2cec718d952d7137e16f34c47420b7d1788a9e1685b3543576f8d4a9f8565069709ab87a1b65d32204db01da4e0f08be51c5d8a5890c548369568 WHIRLPOOL e690f510ebe97562dbee233b146481b56fb589c7ed7e99eafd121c3990f084d6adb58fc4db0824518a84cd609a0a10a65f125697f51819b18dfcd3e691c1abd9
|
||||
DIST elfutils-0.159.tar.bz2 5469000 SHA256 fffaad1ba0c4ac5c8cee56dc195746e1f1e7197ba3eba7052ad5a3635ac1242e SHA512 c58d95c90685fb0b37f728c83e9d462be2fabe1dfb7b271b3adcde5f10c532a90b07bcc1c51dd81bf768f0cd3d22fa231fafb74fb5e79098d94a566e139408ff WHIRLPOOL 71cc156658af3ea8461c4cebcf27331a3844af470e337c18a7532fd795ea91eca035ecdc74fa71e92100bf2354b9e724490eae6305cd3ab418202938a4818684
|
||||
DIST elfutils-0.160-portability.patch 63302 SHA256 feb307acf472598ea7af4e4b439251613a8f5d81e804b4abf9aeca195a5d4254 SHA512 a408596fe114392034c7c6f42c4ef2e7a6bdeae346ad07c733eebe29c30d644984d775756b0395ab360c6107eab7d526cdcd0d4955eb8431cccf9ca8a278bca1 WHIRLPOOL cd415d959c8fdf16ea656de84c7e328bb98de1f9b98ba36bdafffca80a008c3673787843b876f6ddd37e1bc0d13283ed85548b5407c90120de164971cee6ae44
|
||||
DIST elfutils-0.160.tar.bz2 5391252 SHA256 741b556863c069ceab2d81eb54aeda8c34f46728859704eaf9baef8503e9a9d1 SHA512 2df392739ae05e1a9ad333a02cc13e088f39370e3d14482072384b0b5285d5ba73e35562cc6c99211272f36744e657081d6d18e16e8c8519e49a51ece9151330 WHIRLPOOL afafd0c2fd2672c7b0e9cb4cdd4fc710fa38c819b7f117673e99cace7931594f03a46085a87fb4e819243572abc52f695d37cc03522bb46cdc6498be9f209582
|
||||
DIST elfutils-0.161-portability.patch 63317 SHA256 bf0363d03e1e4668778eb4e7ddd10e405a22f753b3ad813a537fc01164d1e3fe SHA512 78a8a46b5eaf0326916b79f2502d8e66dabd2783c5661248482572b1528173c5e47f84868693ba58bbf015dfeb3f9897bfe72a778d22aa1b396e7da81b2512b5 WHIRLPOOL bdaa682d3c4113f0d54409afe4d22a0e56f0b28d8f1e69e2c0c16cd31cf12341df56259d3ab38e70b840dd449b2686e7823d4961b282b76de5dde8c458f4e97a
|
||||
DIST elfutils-0.161.tar.bz2 5524766 SHA256 570c91a1783fa5386aaa2dfdd08dda1de777c2b63bf3b9c1437d635ffdd7a070 SHA512 c5061faa01cb6f211c326574f10bd5eb4fe8437afb2581f26cf34e88053d7bd91dc47bae1c8bdd143c35cad055bf48eab1e03acf4069a8e8843643ecf2a198df WHIRLPOOL adf14b937b38fff1de0e0cd18a6866d4080ed6ee80fab73a45c1b94ffe546fe4c1662b090f6802a522c5103fb7826fac46c5e4ccfc8441f09025285722d08ede
|
||||
DIST elfutils-0.162-portability.patch 70906 SHA256 71cd52c43af31a9e445ed14e2f51e4aee32a00c1ffb251390c1a247cfc503d23 SHA512 8bd5647a169b9201dfc93f98a6580ebae34433180941b481248cb644f4991cb670f073d7ca63b203821a398ddd96558b069461aef83b8dd1a60aa154f15dccd1 WHIRLPOOL c31586f846e6cff511996c97015b479d0bc4b80577fb69df140f9cbae817a17ddcaca58a1a0e16ded6efc7f9ae3f570e74b87888a32b524ab9d7c5d3a02f7419
|
||||
DIST elfutils-0.162.tar.bz2 6021217 SHA256 526106bc6be898b3b3281a66b83d64993aa0ef1b55b0416766868ad53d0a1951 SHA512 5d62a84b509f638cb62175b332fdeaa68e04677893d5647fd944e5b5928fa4f0daf8f161dc64f7762dc736f74471c8d617cbc54464cf2e1f79141e937d3db4a9 WHIRLPOOL 2e8bee400f0209206373d716199835729f4d4da97116a4ec76a2dfe977e8a431601208655d576d66e6f1e4eb630dab004eedebabd58a03e4938b745f71daf35d
|
||||
DIST elfutils-0.163-portability.patch 72818 SHA256 e4e82315dad2efaa4e4476503e7537e01b7c1b1f98a96de4ca1c7fa85f4f1045 SHA512 c657da2c4a37e8dac6fe4b399ef72ff60b6780000721f0617fb1dc0a6d962cb1e609b8e72fa0dc5b2d50db8dd68dcd58096bf2e475f7c5461f1765a4ee4c0d2e WHIRLPOOL 0ff248e4767778351f46c91fd5f189d7d2cfee59ac2afdfd5fee659151b72e33d310440273da0ed6f5611f76f9ec651ff51acffcc0557a0ec111c50b819db091
|
||||
DIST elfutils-0.163.tar.bz2 6029307 SHA256 7c774f1eef329309f3b05e730bdac50013155d437518a2ec0e24871d312f2e23 SHA512 80cb37b965e85f6c6b51247f0cb07cde9d9071e7cdde4c028479a609e12dfb196e428fa8743586ce8a46d49dac74073b55bcb812ea6118471c0de07b3dd7f772 WHIRLPOOL 5e2b7881ec96438e0ecb583b77202ccdad6ae7b46f2dcc0b2869119642173bc5da5f26d51bf4464fc9c5c1951f14a4a11bf8dfc6906e6dfd551782c4c9f28cd8
|
||||
EBUILD elfutils-0.158.ebuild 2534 SHA256 813351314a32dac1bf366a85bacc37a40d9fcdce9b653c21fb001d2301e6a47a SHA512 0209d25b85e502c9b77eee8fd3f8665b385bf0ea0f82ec797f40e36f46eb25eaf85e907736452ee98c7acc9259cd33d01f5c13125524f288276f1a8318e75ef7 WHIRLPOOL ca39c79350d35fc57bdfcb8d46010444ec3f1393703ee6fe3508c41ed9c2a94137cb593b73db4faab088de5dda84aebc71386b5ab3e6696de81f9a5e8970b6f0
|
||||
EBUILD elfutils-0.159.ebuild 2406 SHA256 0840b37caea0a7431dea975cf46acb224f36fdaf2ad9784a922dfde41aa5a58e SHA512 5840e47a041c3e9a8f089de1a33f64cdf6928115445c7aa3cfbd3cb4b760b40707b73a1db62e9a0c737fa82931b06a2bf86e197e6211e4d47f59adc80073cf50 WHIRLPOOL bc222a777cd4cf922b60db28529a50f072c9c77308bd39b4bfeb09a88950b4db2049f285c570ad04551f074e400658d1e5f21c78046d53cc6b9d9255711a87a2
|
||||
EBUILD elfutils-0.160.ebuild 2406 SHA256 0840b37caea0a7431dea975cf46acb224f36fdaf2ad9784a922dfde41aa5a58e SHA512 5840e47a041c3e9a8f089de1a33f64cdf6928115445c7aa3cfbd3cb4b760b40707b73a1db62e9a0c737fa82931b06a2bf86e197e6211e4d47f59adc80073cf50 WHIRLPOOL bc222a777cd4cf922b60db28529a50f072c9c77308bd39b4bfeb09a88950b4db2049f285c570ad04551f074e400658d1e5f21c78046d53cc6b9d9255711a87a2
|
||||
EBUILD elfutils-0.161.ebuild 2474 SHA256 073dd5065f2dd5a31dbad795be2d93317bc6b97e14af9c4e0702bb2258033ecb SHA512 97424db9b13fd3871b6951a4e922fb0345ef490c589b072793ee5ef47b875ac8512838f7e3c438a1d426f9f199bfd4cce601c794bc348da4a1a59e6f997c9117 WHIRLPOOL 27695d34b268aaea80df7bc8ab8afdc7890a9fc2ef9838a9fd38dabedcbd4d10121a326f846a72e49ae305a798a9e4dbc168b09cda36fbd13e615467b79d723a
|
||||
EBUILD elfutils-0.162.ebuild 2412 SHA256 eaa91c131da7d581d25e45f463c5af609be4b2e0007003dc468a0e6b39a4ed89 SHA512 93db6c427a2a2139e21e3cc58a284d38a5aff0c829d34ae77bdee7bbdf718e78f5f121d8718589c38f210a211155058682f5ed1d58b38949901784ff97ab54d8 WHIRLPOOL d83211c7e88fac7186dc16bc8a7d8e787d32aead40043534e911d519383f59598a1f5f4cf63fa0e76aa8f3251f4b148dcc33798c47e732448123b4fb020d6950
|
||||
EBUILD elfutils-0.163.ebuild 2412 SHA256 eaa91c131da7d581d25e45f463c5af609be4b2e0007003dc468a0e6b39a4ed89 SHA512 93db6c427a2a2139e21e3cc58a284d38a5aff0c829d34ae77bdee7bbdf718e78f5f121d8718589c38f210a211155058682f5ed1d58b38949901784ff97ab54d8 WHIRLPOOL d83211c7e88fac7186dc16bc8a7d8e787d32aead40043534e911d519383f59598a1f5f4cf63fa0e76aa8f3251f4b148dcc33798c47e732448123b4fb020d6950
|
||||
MISC ChangeLog 26517 SHA256 61907666b709962af3b2eaf57d8f4d826b63acd7dbf8900bd252a6705d2694e0 SHA512 78e8c72dedef41246c681629f263abcccfee692f6435c07593a979c83842a6fa9561bc4b39029bb557c23769decf154248ca957b99e54f1fbf0e2f79aba6979a WHIRLPOOL f20236de60045698116307ca83f42ff35eb6fe1fd5c956b9962f4fda07aea53e8352a9cdfb810914fbab626135ac94e24d98496132f8c7b9327d933c32a93323
|
||||
MISC metadata.xml 438 SHA256 33cbcbd727257fa6d03488d531c099d33f4c3e4db3cf3739d11d8d4cd8266b37 SHA512 e013123116aa3a3f00fa77cc3e9d18a5c1f481dd304ee6af6e77e3e5e44fb9e3f94ac542fc10fb0c59dea6699c15cce11b1513c061494919f1e821120fb162d9 WHIRLPOOL f07f16d5235c538cef44daca3210ad7374af35705b6562b9bb17b2a5532ba0ed6ea32d1d7f23e93c899e8868503f7a9f8994d2454ca144c45ae7e9317fb0cabd
|
||||
DIST elfutils-0.169.tar.bz2 8067758 SHA256 9412fac7b30872b738bc1ed1ebcaed54493c26ef9a67887913498c17b10f3bc2 SHA512 0a81a20bb2aff533d035d6b76f1403437b2e11bce390db57e34b8c26e4b9b3150346d83dddcbfbbdc58063f046ca3223508dba35c6ce88e375d201e7a777a8b9 WHIRLPOOL dc4f689b403160272dccb1e306ee3584f6d06156d3318d745bba46f9b4a31a477795223233ffb420b096b1c196aba09492e4ab5803f6150326b48e1045f92e06
|
||||
DIST elfutils-0.170.tar.bz2 8358001 SHA256 1f844775576b79bdc9f9c717a50058d08620323c1e935458223a12f249c9e066 SHA512 aca0b5e271138eaf86e36505ffb101181207b151e833e6cd7c18986ac50678542a5ecd2250f8dd6923ca497142f197c8b08fd225e4130b16b6203c24013d6d28 WHIRLPOOL ebb3069aa52e49b7e137c722ac490b12393e0c54656d6d7476193eaa4253b48209e62e4babd4819a52cf5a9f3a1a6f56945eb776f014df9cbd841aa392e94823
|
||||
|
@ -1,73 +0,0 @@
|
||||
# Copyright 1999-2014 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability.patch -> ${P}-portability.patch
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-robustify.patch -> ${P}-robustify.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-{portability,robustify}.patch
|
||||
epatch "${FILESDIR}"/${PN}-0.158-tests-backtrace-native-core.patch
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
@ -1,72 +0,0 @@
|
||||
# Copyright 1999-2014 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability.patch -> ${P}-portability.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-portability.patch
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
sed -i 's:-Werror::' */Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
@ -1,72 +0,0 @@
|
||||
# Copyright 1999-2014 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability.patch -> ${P}-portability.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-portability.patch
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
sed -i 's:-Werror::' */Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
@ -1,73 +0,0 @@
|
||||
# Copyright 1999-2014 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability-${PV}.patch -> ${P}-portability.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-portability.patch
|
||||
epatch "${FILESDIR}"/${P}-libelf-dir-traversal.patch #534000
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
sed -i 's:-Werror::' */Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
@ -1,72 +0,0 @@
|
||||
# Copyright 1999-2015 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability-${PV}.patch -> ${P}-portability.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-portability.patch
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
sed -i 's:-Werror::' */Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
@ -1,72 +0,0 @@
|
||||
# Copyright 1999-2015 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI="4"
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="https://fedorahosted.org/elfutils/"
|
||||
SRC_URI="https://fedorahosted.org/releases/e/l/${PN}/${PV}/${P}.tar.bz2
|
||||
https://fedorahosted.org/releases/e/l/${PN}/${PV}/${PN}-portability-${PV}.patch -> ${P}-portability.patch"
|
||||
|
||||
LICENSE="GPL-2-with-exceptions"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils zlib"
|
||||
|
||||
# This pkg does not actually seem to compile currently in a uClibc
|
||||
# environment (xrealloc errs), but we need to ensure that glibc never
|
||||
# gets pulled in as a dep since this package does not respect virtual/libc
|
||||
RDEPEND="zlib? ( >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}] )
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf
|
||||
abi_x86_32? (
|
||||
!<=app-emulation/emul-linux-x86-baselibs-20130224-r11
|
||||
!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
|
||||
)"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
epatch "${DISTDIR}"/${P}-portability.patch
|
||||
use static-libs || sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in
|
||||
sed -i 's:-Werror::' */Makefile.in
|
||||
# some patches touch both configure and configure.ac
|
||||
find -type f -exec touch -r configure {} +
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
--disable-werror \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
$(use_with zlib) \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check || die
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
use utils || rm -rf "${ED}"/usr/bin
|
||||
}
|
64
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.169-r1.ebuild
vendored
Normal file
64
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.169-r1.ebuild
vendored
Normal file
@ -0,0 +1,64 @@
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
|
||||
EAPI=6
|
||||
|
||||
inherit eutils flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="http://elfutils.org/"
|
||||
SRC_URI="https://sourceware.org/elfutils/ftp/${PV}/${P}.tar.bz2"
|
||||
|
||||
LICENSE="|| ( GPL-2+ LGPL-3+ ) utils? ( GPL-3+ )"
|
||||
SLOT="0"
|
||||
KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils"
|
||||
|
||||
RDEPEND=">=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
src_prepare() {
|
||||
default
|
||||
epatch "${FILESDIR}"/${PN}-0.118-PaX-support.patch
|
||||
if use static-libs; then
|
||||
sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in || die
|
||||
fi
|
||||
sed -i 's:-Werror::' */Makefile.in || die
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
--with-zlib \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
if ! use utils; then
|
||||
rm -rf "${ED}"/usr/bin || die
|
||||
fi
|
||||
}
|
66
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.170-r1.ebuild
vendored
Normal file
66
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.170-r1.ebuild
vendored
Normal file
@ -0,0 +1,66 @@
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
|
||||
EAPI=6
|
||||
|
||||
inherit flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="http://elfutils.org/"
|
||||
SRC_URI="https://sourceware.org/elfutils/ftp/${PV}/${P}.tar.bz2"
|
||||
|
||||
LICENSE="|| ( GPL-2+ LGPL-3+ ) utils? ( GPL-3+ )"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils"
|
||||
|
||||
RDEPEND=">=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
PATCHES=("${FILESDIR}"/${PN}-0.118-PaX-support.patch)
|
||||
|
||||
src_prepare() {
|
||||
default
|
||||
|
||||
if ! use static-libs; then
|
||||
sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in || die
|
||||
fi
|
||||
sed -i 's:-Werror::' */Makefile.in || die
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
--with-zlib \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
if ! use utils; then
|
||||
rm -rf "${ED}"/usr/bin || die
|
||||
fi
|
||||
}
|
66
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.170.ebuild
vendored
Normal file
66
sdk_container/src/third_party/portage-stable/dev-libs/elfutils/elfutils-0.170.ebuild
vendored
Normal file
@ -0,0 +1,66 @@
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
|
||||
EAPI=6
|
||||
|
||||
inherit flag-o-matic multilib-minimal
|
||||
|
||||
DESCRIPTION="Libraries/utilities to handle ELF objects (drop in replacement for libelf)"
|
||||
HOMEPAGE="http://elfutils.org/"
|
||||
SRC_URI="https://sourceware.org/elfutils/ftp/${PV}/${P}.tar.bz2"
|
||||
|
||||
LICENSE="|| ( GPL-2+ LGPL-3+ ) utils? ( GPL-3+ )"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~arm-linux ~x86-linux"
|
||||
IUSE="bzip2 lzma nls static-libs test +threads +utils"
|
||||
|
||||
RDEPEND=">=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
|
||||
bzip2? ( >=app-arch/bzip2-1.0.6-r4[${MULTILIB_USEDEP}] )
|
||||
lzma? ( >=app-arch/xz-utils-5.0.5-r1[${MULTILIB_USEDEP}] )
|
||||
!dev-libs/libelf"
|
||||
DEPEND="${RDEPEND}
|
||||
nls? ( sys-devel/gettext )
|
||||
>=sys-devel/flex-2.5.4a
|
||||
sys-devel/m4"
|
||||
|
||||
PATCHES=("${FILESDIR}"/${PN}-0.118-PaX-support.patch)
|
||||
|
||||
src_prepare() {
|
||||
default
|
||||
|
||||
if use static-libs; then
|
||||
sed -i -e '/^lib_LIBRARIES/s:=.*:=:' -e '/^%.os/s:%.o$::' lib{asm,dw,elf}/Makefile.in || die
|
||||
fi
|
||||
sed -i 's:-Werror::' */Makefile.in || die
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
use test && append-flags -g #407135
|
||||
multilib-minimal_src_configure
|
||||
}
|
||||
|
||||
multilib_src_configure() {
|
||||
ECONF_SOURCE="${S}" econf \
|
||||
$(use_enable nls) \
|
||||
$(use_enable threads thread-safety) \
|
||||
--program-prefix="eu-" \
|
||||
--with-zlib \
|
||||
$(use_with bzip2 bzlib) \
|
||||
$(use_with lzma)
|
||||
}
|
||||
|
||||
multilib_src_test() {
|
||||
env LD_LIBRARY_PATH="${BUILD_DIR}/libelf:${BUILD_DIR}/libebl:${BUILD_DIR}/libdw:${BUILD_DIR}/libasm" \
|
||||
LC_ALL="C" \
|
||||
emake check
|
||||
}
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
dodoc NOTES
|
||||
# These build quick, and are needed for most tests, so don't
|
||||
# disable their building when the USE flag is disabled.
|
||||
if ! use utils; then
|
||||
rm -rf "${ED}"/usr/bin || die
|
||||
fi
|
||||
}
|
@ -4,8 +4,8 @@ Patch by Kevin F. Quinn <kevquinn@gentoo.org>
|
||||
|
||||
http://bugs.gentoo.org/115100
|
||||
|
||||
--- libelf/elf.h
|
||||
+++ libelf/elf.h
|
||||
--- a/libelf/elf.h
|
||||
+++ b/libelf/elf.h
|
||||
@@ -568,6 +568,7 @@
|
||||
#define PT_GNU_EH_FRAME 0x6474e550 /* GCC .eh_frame_hdr segment */
|
||||
#define PT_GNU_STACK 0x6474e551 /* Indicates stack executability */
|
||||
@ -14,8 +14,8 @@ http://bugs.gentoo.org/115100
|
||||
#define PT_LOSUNW 0x6ffffffa
|
||||
#define PT_SUNWBSS 0x6ffffffa /* Sun Specific segment */
|
||||
#define PT_SUNWSTACK 0x6ffffffb /* Stack segment */
|
||||
--- src/elflint.c
|
||||
+++ src/elflint.c
|
||||
--- a/src/elflint.c
|
||||
+++ b/src/elflint.c
|
||||
@@ -3187,6 +3187,7 @@
|
||||
|
||||
if (phdr->p_type >= PT_NUM && phdr->p_type != PT_GNU_EH_FRAME
|
||||
|
@ -1,22 +0,0 @@
|
||||
https://bugs.gentoo.org/287130
|
||||
|
||||
--- elfutils-0.143/configure
|
||||
+++ elfutils-0.143/configure
|
||||
@@ -5460,7 +5460,7 @@
|
||||
|
||||
# 1.234<whatever> -> 1234<whatever>
|
||||
case "$PACKAGE_VERSION" in
|
||||
-[0-9].*) eu_version="${PACKAGE_VERSION/./}" ;;
|
||||
+[0-9].*) eu_version=`echo "$PACKAGE_VERSION" | sed 's@\.@@'` ;;
|
||||
*) { { $as_echo "$as_me:$LINENO: error: confused by version number '$PACKAGE_VERSION'" >&5
|
||||
$as_echo "$as_me: error: confused by version number '$PACKAGE_VERSION'" >&2;}
|
||||
{ (exit 1); exit 1; }; } ;;
|
||||
@@ -5495,7 +5495,7 @@
|
||||
esac
|
||||
|
||||
# Round up to the next release API (x.y) version.
|
||||
-eu_version=$[($eu_version + 999) / 1000]
|
||||
+eu_version=`expr \( $eu_version + 999 \) / 1000`
|
||||
|
||||
cat >confcache <<\_ACEOF
|
||||
# This file is a shell script that caches the results of configure
|
@ -1,23 +0,0 @@
|
||||
Remove bashifications
|
||||
https://bugs.gentoo.org/287130
|
||||
|
||||
--- a/configure
|
||||
+++ b/configure
|
||||
@@ -4874,7 +4874,7 @@ ac_config_files="$ac_config_files version.h:config/version.h.in"
|
||||
|
||||
# 1.234<whatever> -> 1234<whatever>
|
||||
case "$PACKAGE_VERSION" in
|
||||
-[0-9].*) eu_version="${PACKAGE_VERSION/./}" ;;
|
||||
+[0-9].*) eu_version=`echo "$PACKAGE_VERSION" | sed 's@\.@@'` ;;
|
||||
*) as_fn_error "confused by version number '$PACKAGE_VERSION'" "$LINENO" 5 ;;
|
||||
esac
|
||||
case "$eu_version" in
|
||||
@@ -4903,7 +4903,7 @@ case "$eu_version" in
|
||||
esac
|
||||
|
||||
# Round up to the next release API (x.y) version.
|
||||
-eu_version=$[($eu_version + 999) / 1000]
|
||||
+eu_version=`expr \( $eu_version + 999 \) / 1000`
|
||||
|
||||
cat >confcache <<\_ACEOF
|
||||
# This file is a shell script that caches the results of configure
|
@ -1,23 +0,0 @@
|
||||
Remove bashifications
|
||||
https://bugs.gentoo.org/287130
|
||||
|
||||
--- a/configure
|
||||
+++ b/configure
|
||||
@@ -4880,7 +4880,7 @@ ac_config_files="$ac_config_files version.h:config/version.h.in"
|
||||
|
||||
# 1.234<whatever> -> 1234<whatever>
|
||||
case "$PACKAGE_VERSION" in
|
||||
-[0-9].*) eu_version="${PACKAGE_VERSION/./}" ;;
|
||||
+[0-9].*) eu_version=`echo "$PACKAGE_VERSION" | sed 's@\.@@'` ;;
|
||||
*) as_fn_error $? "confused by version number '$PACKAGE_VERSION'" "$LINENO" 5 ;;
|
||||
esac
|
||||
case "$eu_version" in
|
||||
@@ -4909,7 +4909,7 @@ case "$eu_version" in
|
||||
esac
|
||||
|
||||
# Round up to the next release API (x.y) version.
|
||||
-eu_version=$[($eu_version + 999) / 1000]
|
||||
+eu_version=`expr \( $eu_version + 999 \) / 1000`
|
||||
|
||||
cat >confcache <<\_ACEOF
|
||||
# This file is a shell script that caches the results of configure
|
@ -1,46 +0,0 @@
|
||||
https://bugs.gentoo.org/497566
|
||||
|
||||
From 435808a681cc375f0907f2066c4cc062173a6c7e Mon Sep 17 00:00:00 2001
|
||||
From: Jan Kratochvil <jan.kratochvil@redhat.com>
|
||||
Date: Sat, 18 Jan 2014 21:56:13 +0100
|
||||
Subject: [PATCH] Fix false FAILs on testsuite with ulimit -c unlimited.
|
||||
|
||||
Signed-off-by: Jan Kratochvil <jan.kratochvil@redhat.com>
|
||||
---
|
||||
tests/ChangeLog | 6 ++++++
|
||||
tests/backtrace-child.c | 8 +++++---
|
||||
2 files changed, 11 insertions(+), 3 deletions(-)
|
||||
|
||||
2014-01-18 Jan Kratochvil <jan.kratochvil@redhat.com>
|
||||
|
||||
Fix false FAILs on testsuite with ulimit -c unlimited.
|
||||
* backtrace-child.c (sigusr2): Call pthread_exit.
|
||||
(main): Return, do not call abort.
|
||||
|
||||
diff --git a/tests/backtrace-child.c b/tests/backtrace-child.c
|
||||
index 0db1258..512aa23 100644
|
||||
--- a/tests/backtrace-child.c
|
||||
+++ b/tests/backtrace-child.c
|
||||
@@ -100,7 +100,10 @@ sigusr2 (int signo)
|
||||
if (! gencore)
|
||||
{
|
||||
raise (SIGUSR1);
|
||||
- /* It should not be reached. */
|
||||
+ /* Do not return as stack may be invalid due to ptrace-patched PC to the
|
||||
+ jmp function. */
|
||||
+ pthread_exit (NULL);
|
||||
+ /* Not reached. */
|
||||
abort ();
|
||||
}
|
||||
/* Here we dump the core for --gencore. */
|
||||
@@ -218,6 +221,5 @@ main (int argc UNUSED, char **argv)
|
||||
pthread_join (thread, NULL);
|
||||
else
|
||||
raise (SIGUSR2);
|
||||
- /* Not reached. */
|
||||
- abort ();
|
||||
+ return 0;
|
||||
}
|
||||
--
|
||||
1.8.5.3
|
||||
|
@ -1,51 +0,0 @@
|
||||
https://bugs.gentoo.org/534000
|
||||
|
||||
From 147018e729e7c22eeabf15b82d26e4bf68a0d18e Mon Sep 17 00:00:00 2001
|
||||
From: Alexander Cherepanov <cherepan@mccme.ru>
|
||||
Date: Sun, 28 Dec 2014 19:57:19 +0300
|
||||
Subject: [PATCH] libelf: Fix dir traversal vuln in ar extraction.
|
||||
|
||||
read_long_names terminates names at the first '/' found but then skips
|
||||
one character without checking (it's supposed to be '\n'). Hence the
|
||||
next name could start with any character including '/'. This leads to
|
||||
a directory traversal vulnerability at the time the contents of the
|
||||
archive is extracted.
|
||||
|
||||
The danger is mitigated by the fact that only one '/' is possible in a
|
||||
resulting filename and only in the leading position. Hence only files
|
||||
in the root directory can be written via this vuln and only when ar is
|
||||
executed as root.
|
||||
|
||||
The fix for the vuln is to not skip any characters while looking
|
||||
for '/'.
|
||||
|
||||
Signed-off-by: Alexander Cherepanov <cherepan@mccme.ru>
|
||||
---
|
||||
libelf/ChangeLog | 5 +++++
|
||||
libelf/elf_begin.c | 5 +----
|
||||
2 files changed, 6 insertions(+), 4 deletions(-)
|
||||
|
||||
2014-12-28 Alexander Cherepanov <cherepan@mccme.ru>
|
||||
|
||||
* elf_begin.c (read_long_names): Don't miss '/' right after
|
||||
another '/'. Fixes a dir traversal vuln in ar extraction.
|
||||
|
||||
diff --git a/libelf/elf_begin.c b/libelf/elf_begin.c
|
||||
index 30abe0b..cd3756c 100644
|
||||
--- a/libelf/elf_begin.c
|
||||
+++ b/libelf/elf_begin.c
|
||||
@@ -749,10 +749,7 @@ read_long_names (Elf *elf)
|
||||
}
|
||||
|
||||
/* NUL-terminate the string. */
|
||||
- *runp = '\0';
|
||||
-
|
||||
- /* Skip the NUL byte and the \012. */
|
||||
- runp += 2;
|
||||
+ *runp++ = '\0';
|
||||
|
||||
/* A sanity check. Somebody might have generated invalid
|
||||
archive. */
|
||||
--
|
||||
2.2.1
|
||||
|
@ -1,7 +1,10 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||
<pkgmetadata>
|
||||
<herd>toolchain</herd>
|
||||
<maintainer type="project">
|
||||
<email>toolchain@gentoo.org</email>
|
||||
<name>Gentoo Toolchain Project</name>
|
||||
</maintainer>
|
||||
<use>
|
||||
<flag name="lzma">Support automatic decompression of LZMA-compressed files and kernel images</flag>
|
||||
<flag name="threads">Build the libraries with thread safe support</flag>
|
||||
|
@ -1,5 +1 @@
|
||||
DIST libtasn1-4.10.tar.gz 1887057 SHA256 681a4d9a0d259f2125713f2e5766c5809f151b3a1392fd91390f780b4b8f5a02 SHA512 614e93128e6be8f46a2ad46e2a515e2edfb1f5a2e90c9e5da02d3afc0a882dc956632dd2b1eddd6b0e258e7b58a82d5d745d8ccd23120d94bb0af48132ed1a18 WHIRLPOOL 3f7bf6ba72006b22d126546e5f683d5bb8e758e4a919deac5d319d520175f7805a0c922561967bc7708ac1838ae1ccfa0da829b818705434eb46406e8a0ff1f1
|
||||
EBUILD libtasn1-4.10-r1.ebuild 1344 SHA256 1ec72d3b03b4af6ff70e4ca708eff940f9192cf650ec3d7e12dc50be0d50916a SHA512 90d4ed7f9d6b0dddd3136f027cbe8da2a35cab1838f134e4620496e2001b971feac1bc10b2bd752f3841542ff50c5c9c1056eeb0d594c6e5188b4995014b8c79 WHIRLPOOL cac824a8af4034108591793db62e1d9bee1386102da512d7094b4ae339fe81bb6f5b3f49376df61a628ed998dc46944a7ae97a3e3e3a33261bfacc8e6d5a306f
|
||||
MISC ChangeLog 5517 SHA256 6ee489831ed2ca0de17096d39abde90111420649410b80e3b2685a7a0c77d361 SHA512 d18846f310c2e49fc65802855beb4ff7c3a303dd2a3288d207356f87e7209ae3f9df3ba478dceb3401e212fc63530a0fbcbf422baf50931d66aa158a689ce6b9 WHIRLPOOL a0053d02e586abf07526896741d92bb027af09339bbca11a09995aa071e8a98540cd0789948422c6f60e95b91333974a05be87d9785b52c1d18f659d01211f52
|
||||
MISC ChangeLog-2015 29688 SHA256 8f9a731b7eda2c9321d3934d944889d3c08fa2afe2bc0735c76fa894fb24d04e SHA512 d891912b5eabdc1ada0db858b0f6e5daa3c3d90b95bf9cbe3abf36931484f0305abb81d2c3c5448b82a57d6625cfec1eb874a2992f9a5fdf3ddcbe561ad4ed0e WHIRLPOOL bb760059ca2af1f3e11e5025023c3d0a64b8c2f6655060cf4ab38299235610910ffafbf03a536432abdf0df9e449aaeab971494738e353d9a6f6a9b7c24b0664
|
||||
MISC metadata.xml 347 SHA256 ffd75a0aa1c43acc2024cac48563e899f68020b6114547c3d4f7abff8253dc01 SHA512 2f70d06c9e91e2d9305cce180c302b6b04b4831fd93c1897fd2027a1bf5855700c5531ba3f9c3fe93748df1db923d6ad4ea78bbe3cfd2458c0006457ed43a450 WHIRLPOOL 2165e6fdce1234ecaa0dfddd3071a6cf71bfcfcfee58cc02149e43a49c3da775a91d3590be63dc916b8763f1f1a7e7f683614c9eac74e9ace77a6ee6cb31e208
|
||||
DIST libtasn1-4.12.tar.gz 1888450 SHA256 6753da2e621257f33f5b051cc114d417e5206a0818fe0b1ecfd6153f70934753 SHA512 6c551670949881193e39122f72948e4999ff1ba377f9ee5963d0a4ad1b84256e4fe42e9f6d6a2aa9f7d4ef7acc0e5174fb5cc3df5298524cdeda92f4b8c104f7 WHIRLPOOL a2f29dbfb59bb2cbe5d533647028c9418b2b4871b67f7367757ebf4c706eab2b1bac8d5645784899bb85e9611a28f693655c1ff857c984109c0719a6f5dd78a5
|
||||
|
@ -0,0 +1,55 @@
|
||||
From d8d805e1f2e6799bb2dff4871a8598dc83088a39 Mon Sep 17 00:00:00 2001
|
||||
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
|
||||
Date: Thu, 22 Jun 2017 16:31:37 +0200
|
||||
Subject: [PATCH] _asn1_check_identifier: safer access to values read
|
||||
|
||||
Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
|
||||
---
|
||||
lib/parser_aux.c | 17 ++++++++++++-----
|
||||
1 file changed, 12 insertions(+), 5 deletions(-)
|
||||
|
||||
diff --git a/lib/parser_aux.c b/lib/parser_aux.c
|
||||
index 976ab38..786ea64 100644
|
||||
--- a/lib/parser_aux.c
|
||||
+++ b/lib/parser_aux.c
|
||||
@@ -955,7 +955,7 @@ _asn1_check_identifier (asn1_node node)
|
||||
if (p2 == NULL)
|
||||
{
|
||||
if (p->value)
|
||||
- _asn1_strcpy (_asn1_identifierMissing, p->value);
|
||||
+ _asn1_str_cpy (_asn1_identifierMissing, sizeof(_asn1_identifierMissing), (char*)p->value);
|
||||
else
|
||||
_asn1_strcpy (_asn1_identifierMissing, "(null)");
|
||||
return ASN1_IDENTIFIER_NOT_FOUND;
|
||||
@@ -968,9 +968,15 @@ _asn1_check_identifier (asn1_node node)
|
||||
if (p2 && (type_field (p2->type) == ASN1_ETYPE_DEFAULT))
|
||||
{
|
||||
_asn1_str_cpy (name2, sizeof (name2), node->name);
|
||||
- _asn1_str_cat (name2, sizeof (name2), ".");
|
||||
- _asn1_str_cat (name2, sizeof (name2), (char *) p2->value);
|
||||
- _asn1_strcpy (_asn1_identifierMissing, p2->value);
|
||||
+ if (p2->value)
|
||||
+ {
|
||||
+ _asn1_str_cat (name2, sizeof (name2), ".");
|
||||
+ _asn1_str_cat (name2, sizeof (name2), (char *) p2->value);
|
||||
+ _asn1_str_cpy (_asn1_identifierMissing, sizeof(_asn1_identifierMissing), (char*)p2->value);
|
||||
+ }
|
||||
+ else
|
||||
+ _asn1_strcpy (_asn1_identifierMissing, "(null)");
|
||||
+
|
||||
p2 = asn1_find_node (node, name2);
|
||||
if (!p2 || (type_field (p2->type) != ASN1_ETYPE_OBJECT_ID) ||
|
||||
!(p2->type & CONST_ASSIGN))
|
||||
@@ -990,7 +996,8 @@ _asn1_check_identifier (asn1_node node)
|
||||
_asn1_str_cpy (name2, sizeof (name2), node->name);
|
||||
_asn1_str_cat (name2, sizeof (name2), ".");
|
||||
_asn1_str_cat (name2, sizeof (name2), (char *) p2->value);
|
||||
- _asn1_strcpy (_asn1_identifierMissing, p2->value);
|
||||
+ _asn1_str_cpy (_asn1_identifierMissing, sizeof(_asn1_identifierMissing), (char*)p2->value);
|
||||
+
|
||||
p2 = asn1_find_node (node, name2);
|
||||
if (!p2 || (type_field (p2->type) != ASN1_ETYPE_OBJECT_ID)
|
||||
|| !(p2->type & CONST_ASSIGN))
|
||||
--
|
||||
1.9.1
|
||||
|
@ -3,7 +3,7 @@
|
||||
|
||||
EAPI=6
|
||||
|
||||
inherit multilib-minimal libtool
|
||||
inherit multilib-minimal libtool ltprune
|
||||
|
||||
DESCRIPTION="ASN.1 library"
|
||||
HOMEPAGE="https://www.gnu.org/software/libtasn1/"
|
||||
@ -11,7 +11,7 @@ SRC_URI="mirror://gnu/${PN}/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-3 LGPL-2.1"
|
||||
SLOT="0/6" # subslot = libtasn1 soname version
|
||||
KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="doc static-libs valgrind"
|
||||
|
||||
DEPEND=">=dev-lang/perl-5.6
|
||||
@ -26,6 +26,10 @@ RDEPEND="
|
||||
|
||||
DOCS=( AUTHORS ChangeLog NEWS README THANKS )
|
||||
|
||||
PATCHES=(
|
||||
"${FILESDIR}/${P}-CVE-2017-10790.patch"
|
||||
)
|
||||
|
||||
pkg_setup() {
|
||||
if use doc; then
|
||||
DOCS+=( doc/libtasn1.pdf )
|
||||
@ -46,5 +50,5 @@ multilib_src_configure() {
|
||||
|
||||
multilib_src_install_all() {
|
||||
einstalldocs
|
||||
use static-libs || find "${ED}" -name '*.la' -delete
|
||||
prune_libtool_files
|
||||
}
|
@ -1,27 +1,4 @@
|
||||
AUX 01-cvs-env.d 14 SHA256 dd2e8db836e3879e56cba5df8f0700c1c0581df7e2201f9196650936278a0d15 SHA512 cbb7545ae34fcbfb6e64ad6bf91105a1950a483bb68637d164026e7df06da2dccbcfe0af568c3249ac0a8e7ff466a5e77614fe6fd76a3829136a854bfa7ceb5a WHIRLPOOL 8aaa83c3d17a480ec03267b6d397576f04ea0ac41ad26e6030c739355d50ea698094920ff2e6c4ad6fc9f84425866eedead009e7ded11ea3e68113451e8bf9b8
|
||||
AUX cvs-1.12.12-CVE-2012-0804.patch 1059 SHA256 e67b521edf07b8c5414b1078521c29f314b9459664d7120e2b6008fdae609f2b SHA512 4f86f75f59caf4ef7e83964ec2d9c93575ccdcb031b1a6a1774a2a80ab7d6f278b3d27c4ab9270b91edf457a0195d702e3bd20da17c167b3f204fd9d8980b720 WHIRLPOOL a7d1dce9992b3e0124f1fb4c8fdea57963b9054d32bc10925ec480b087421bc7d33400c6d9899c391c7694858642bec526283f15bd14e199a4caaa8efd1a7ae2
|
||||
AUX cvs-1.12.12-block-requests.patch 4006 SHA256 70bbf745815d1e01582329160a10f5cdd9c11051e4e62d331686dd5124e01294 SHA512 541545ffc64c4f2303b7e8f6cae2cdff0437452e4bcf94b2149d51e43710096e17f024c1a8ed32433560ea51ecef2aba2f3e6bfaef8fa9e4ad2f2436649884d1 WHIRLPOOL 4c56980ea0d307789ace423e7fcafb86c82429f82cfbe6d873706f95e6e2554e06268540d23b9718113e5182b83b01bb22d02ae649e27feaac1dfd09b38fa892
|
||||
AUX cvs-1.12.12-cvs-custom.c 1735 SHA256 bd288a9484c4c26569a44e71f0935cf310e4b02e25e7e9ba564c9fc3f5121054 SHA512 0a5589f225b45c41d5ae0b4b6bcba37002d6a1ef9a87a7e47ffa723c87ea6b1f4f29bc7551f1d17378d6f6b5545b0734607772c386851bde1fc51b8cac712a67 WHIRLPOOL d6795d6bd7af4275385a475b936c5b1c0c0f48ef35caa10e824b14b0da475f22026d9c59d30748006f3bd81cf57e368bad3b6f1bea7bcce92350d1495dbcc775
|
||||
AUX cvs-1.12.12-cvs-gnulib-vasnprintf.patch 1092 SHA256 f38e6bbb0fd8b783b654ac775183a1cb24e3987698fdbd706a8d5fa59a45f945 SHA512 6c0be276f6e86dbe3646ada02ea57194b8c7d1e4d76c5faeb06750435599aa4125253bdf7af6232f53807977acb34aba093bc8bfa2ce98389c5ee80b2fd6e05d WHIRLPOOL 0b5dd5ee3c11fae83688d900db2ce678870c79b753c1ffde9aa11a6fe18286af7e24d57f2ce28ffcdbfb42172a0e87baed58047497248ffb1a37acca93ad716f
|
||||
AUX cvs-1.12.12-cvsbug-tmpfix.patch 624 SHA256 061c26d140e1195200f1cc76217b2e7c2ff7f0c4dcbbb31124b386e8e756938e SHA512 29014631f5595dbf51a47032a19a23e545190dd8d40d77a71d363cee07a9ae38263b67db52a512436a9a7b37a7f5ff4daafa4a0a9f3c29bcfeb71ecff74408b7 WHIRLPOOL 09d53fa26159defe56cdbd414b699bd7c5be07f36b0b5addd367b393985bd7c98f14189db5b2793af0fc37d052f21af1f97c3775d46d71cebdfff15c447a9d5a
|
||||
AUX cvs-1.12.12-fix-massive-leak.patch 1985 SHA256 30727f2f97164b7e71a8abaf859b2a6dea7f680cb7e97699ee1e8ca8600bd782 SHA512 c4c9026e971f3da49cefce102b57bc681427a708ec8caa185df1234fd2a95090c8dc8cbf84374a762fdef7002d658cd4b52450429664cb3a1bfbda63d31c78a7 WHIRLPOOL c669df0411348d88f140a6da8c1c7a89be835483f00308020025d027f2ad55ba463608e48e04f11689c3270c3318b2aebba828020a997c8754e9517baef3b2d2
|
||||
AUX cvs-1.12.12-format-security.patch 541 SHA256 8bff441172993aeba5e29b283b221aabce579bb778b3f69b6532676e3d5dd25d SHA512 34f16defa5ab03ca2efcdea27269a37e27510d235bc4efd7a91871c2ae32fe9b922a51f3b87bcfec988964f8ae50d4649d7876937e25352836d5274ce88eea13 WHIRLPOOL e7e46e750e6093daab009ca23274f90c71df9a0ecebf1af521098e3356dcb5e5bc541a5a978b7409d19e77b35377c6b65c8023adfed86f88e3a6ca007d8fc77c
|
||||
AUX cvs-1.12.12-getdelim.patch 564 SHA256 162fff3d76ff837a25cd44a7a852df01cc534eaf3a053817007e6414c794baa7 SHA512 181b5daa6e103218e3fc1629a0b5f74daad613cdbe530655eff32479e4b9f32d067e60a82107efdbb129f917ee0626d274fb65555c66d907c997bf01fa262bdb WHIRLPOOL 8355d5c946a600858ca73ca55ca90a9c3fd2b7315790d3996bdd5b58d47c83cd62d9f2e50238dc8719b29f41a763c3da05aebb80e246f8009e35466daa09ca4d
|
||||
AUX cvs-1.12.12-hash-nameclash.patch 1019 SHA256 5b30102b2ec7a54b9c8aa36eeb4fa2a79d4977840fb83a4c774ab19d8884f118 SHA512 dcd612dcc4b008c0fbabd74bcc179e69ebaed31a9f6622127061194a8ed99549502fbc0bffc75cc87aed26f7fe46215da81438c3a797e2179ed3da8e0b5ebdbb WHIRLPOOL e1baa739de03b977b498d0c784152fa82902724d5693cb71d81f3224384563fac5741a3a3e7ea718e040514ccca9b9c4c93e6c5e8a3aa2a8a35566232bb82c93
|
||||
AUX cvs-1.12.12-install-sh.patch 495 SHA256 9c2fc03b42804f8edb3a5a6f9c9e80bd68924f265ce52d196c3b5c759ba42f8a SHA512 7e468d41c1eb23c0a62b605e6e48cffc004e8f386a87a9696dd73b36702c74aad529f5cba7280dee1100027b6e1e907adad257cc446ca3ad734fa40d47e4ff72 WHIRLPOOL 1eaf9e7ccab89cd0d2c95440da0454779b13d6efc4b2a773d41f58998353a2670134344d6a97379103f3ba6e8b6c96c93db0b6229821bb8c12ce037a3b7ddb64
|
||||
AUX cvs-1.12.12-mktime-configure.patch 4791 SHA256 ae218813689adf47e66d05908ce87176aebc6c5158ec97832c78adb542eade29 SHA512 10b29450d5d0a6a02d92812b919edbba2b86f2217aa54896b44358edb2eb8d8d6111b5c5db39faa50ef1f9a86ed1ee190332629f33402ad8cd8082b77547f486 WHIRLPOOL 2acd1fd3eab25fc419e4b6d603593b06e765cf84b90401f1e6be919b38c0f1739bf12ebc903df8318d88bd2dbac616369b4f3dec4575c586b7ce72404720c2b3
|
||||
AUX cvs-1.12.12-mktime-x32.patch 916 SHA256 107b0adceda7c8b7b8e89604f38ea0e7a903420dc58dbf22c5eeac947d63d0e1 SHA512 4a58c0f94de8e19c2de1930b7e5e04816e79a86885c89b792616a4c43f6e12aef271005ae59ae0d5788a910ba97735ccdf35f0ef5faafc2e3c50a9858b8f6216 WHIRLPOOL 5ca4316ee5a272efabe6da249476f6f916851fa92338368616aff03f380b2cd290391faa455e914e423ce74a00122336e6bfa93236a8412c1f32103040e3038a
|
||||
AUX cvs-1.12.12-musl.patch 421 SHA256 ffde1d04aa5661836d5dfcd00fe2a1d8e31353dd944a198f004937c94bc2a8d3 SHA512 1c14b89dccee3130cc4ff881b7204f01dd8e14d1767e21d30b879df17a368a0f6bc7d3945872f8a6adcf47e34c3e48b9f2c0c0c90cccbf10fa935690a57f5e20 WHIRLPOOL d25e8bd12aa9c4cf498f1b6e173aca51c97c2180ff70af0560b4490878580007127adacc3be7fc6c92ff84d1c598b36ce49928512ddcb4a0127205878f88d01c
|
||||
AUX cvs-1.12.12-openat.patch 761 SHA256 5b9fc46c2ee46d9136ddfc8d0baaac6087d8cae40fa5521815c3c2e372f25b9f SHA512 b0a7abc785169705d2f0668a8af706f93ee3eba3d050d555689577962283e54f6bd186e662b64c65f926cf72dff76a37259181338707d641ee0f20591ba62805 WHIRLPOOL 31c9eb71d9d8cf5dff05e48c054e29b720702c6c12cafd7a2dd9687578bb1c441cf5e90c355b9164dee6b14f6c5cb7a2f4ad7d9ff4831f3ce2f02f82ffd082f7
|
||||
AUX cvs-1.12.12-rcs2log-coreutils.patch 557 SHA256 89fefd4b8f7a67adc8d502a6b45bb33bba6c59a91bb5b15864892123ec1c777b SHA512 73c3506fa670b00ac52363efa2a2fa34203108d3dc112400e52f78eb7d83967cf49b11280d6c27a461f79a9c38317b41b26dd1f67d10229dbcb6c2ad9d43b521 WHIRLPOOL a58d2e22a0688cd2ba189f9d8c96caab2962a2b3cbce5ac17d198803ab224eebe123102f7a275338e3a851774ad19f81c8a9c760c00304f3ee8dd83dc07acdb2
|
||||
AUX cvs.pam-include-1.12.12 106 SHA256 8291f84c2d76269e7be6487ae1db7212e67ee7313d35e6b0cebcd01e30d155af SHA512 1e72da3f959433e59d0153ff09e53a79bb68793506456e38d7070ffe4fcf6d596fdc3740dd2325d626a8dbd356dd11d93fbd5f220515f2435a94b90bb5833fb9 WHIRLPOOL 4580958cbd6955c5fc3e84d4b5c5877c2e94c5a3de326f6936c641cda43a588196871b43280cdbe16c8274049a08eb73ac7067a5166b1f613770f4ea24afc5eb
|
||||
AUX cvspserver.xinetd.d 282 SHA256 71b62c4f278ed17bf3cac8eacb2bfb17b6125bfe77f83b46fa5742395b74ef5f SHA512 6845a5fc38ed9d8f9194f14137066c3f2640f09ebc1dce7e9fa7c49761534003e5b1c59593496ba9f88a6c9b1196980bc145a2e2fdcbf662360d1b1ca8821411 WHIRLPOOL 949abc87f0d7c8f104ce8a896fdfd94e3db8f60d5aaa948d3358e348b17de942f19ba68fe545ec2af0026643d7b5efd5bc3bc26ccc7da47c70c544d01879646a
|
||||
DIST cederqvist-1.12.12.html.tar.bz2 137581 SHA256 6bdd66581ec363e05313a14db27cd3c201b547cdfc9ea2f8edde74e78301f0f6 SHA512 c4f6bdc294b719c1c9f6e8b7d1d4faa9e2aafccd37924e9d4772f8d802da3e7f5ae1778b295989db256b23bb1d0914023db7237adaf07833caaee499ae6b6fa3 WHIRLPOOL 41dd1e0d944a02eeca10539b87b5cfcadbf4fd5923c872aa86e5673bb6a98f774d5378e8b4f1c2e6c6a62e6dc6a4d02c69b5e51ad03da899903070effd62adc9
|
||||
DIST cederqvist-1.12.12.pdf 1252423 SHA256 211c5792d24bfd5694f23bc217a161d880bfb2447c41016fab6f657168b041ce SHA512 aa90b76664ca103cf41831a5595d5e99df9fd87633aa5a500569f43854ca6e409a26b655f02ed59cde1c37ce88c40e06f3b3376ad71fdc9487032c3f0898706a WHIRLPOOL 88d015117c05716df6d0cdc763f16dc488f0641624475e9bd33478485dd32e36a7ee5c49a1789ebdd173e665ae5963e75975342d7308e8e453adb65dd31ec6c5
|
||||
DIST cederqvist-1.12.12.ps 1262208 SHA256 0e14189614e2c5ead49bfe0ecd187239f8adc3e66371b49d52163be821e44cab SHA512 9a061ef90c664fbb4f882644f72c4f80ffbe0233b6b364511b1c7f18f0a53383980a6ddda326b6df1f2fe1899aed3225de89b55a65a1d9101ba81d1c10c067e2 WHIRLPOOL fb1616ca734e51a626713e7e78786ecbff18378966c2c131f6992df248096d38e850123449d3a5a6aa111ee209f90ef48848da7366b21cb6befeccf07ce54ab6
|
||||
DIST cvs-1.12.12.tar.bz2 3197171 SHA256 9fb9176d268b9019768fc57dedc2920c28fbeda5ba224c2348550d4f25043edc SHA512 31c679b77b887e02d9c8c381b0dfb42f1207ef4ca806cd92843638eb2126ed032e99bda70a3e20ea2a029670ff39c40088a43435632e381739e6c2f978e6f4bb WHIRLPOOL 74257976cdb957e86fb9fb7e54fc8c0b7210f72136ce05327203d935195e7a3bdda0c1d616dc04cb1d6495cb038ca7275e88488eddb5d936c1cfceb94583278c
|
||||
EBUILD cvs-1.12.12-r10.ebuild 2976 SHA256 f4a1812f778b92e77aba12736fb89aca6a58e3c79091ad830785c3fbd7474239 SHA512 4c9dd5668914c9e3127b97da56180149ee0e2be304a085e2881a0c8e0fa7bf28c97b9f3a0c678148b1e411c7dbc9eaada0bc0d253b29191916d690d9124fd114 WHIRLPOOL 84ee8e6350c9b82e5171ca182720d978f0ec52c66570f4fb21d0455657252e4486a6e8b0d0e49124e9b4a8135a25530f9bee972b957655367dc16cec9f5d5fbd
|
||||
EBUILD cvs-1.12.12-r11.ebuild 3021 SHA256 e1e3caf4d968a2578f4a829f05afa6b46ae940bede26af65d8939f85fd2d607c SHA512 d29852f3701daf1a4b7d4362cf6eaf81fa2637806b0dc03223645ee9622b8dde9d62100624e029c7b30aab93d45d4cc65ab1edd13837212d9b33370e6bbcc68a WHIRLPOOL fd60d7f50facf7333db90c32033fff853f7a2342379ef2e14804ed6f30b05ce369f5fbfbeabedafc63b2588ec67e33908c2c2281faae54c1df1dd6a58e7f1a1c
|
||||
MISC ChangeLog 6492 SHA256 4c2fc277969313303f2f6e0a551fd59fb607645aad134c6a0dd7a275a8e8b6d0 SHA512 da2b0b6385458bb0c6edf577e8ac540198599a51519df619c9e513898c4e3a2b40575f600c3bbecbf58144c56c269d2e2ec0ff2868497b70fe8f711e8ab07c66 WHIRLPOOL d4ae008c242a8e71654bb016a9e98ff1a448554b82a714fb6c598cd66c4ffe016c148bd1ba552c7bbe2febe092a979f644be7b22a886167566413837af2012a8
|
||||
MISC ChangeLog-2015 25705 SHA256 89571841b8c2db0a16ca4017d5a66695019ab49bb297f9034ec6211b28c7c73f SHA512 12b28d936b1a0fda3f6d4a90ce4c46cd6962ceab5743525a7098c080109d8d42d44c40fd81aa10bd97355b226f58c60584001e174af239e14d8c4dc1de575332 WHIRLPOOL e903cd4c13fc52166e46ff66b793ec47a360fd8a38ac1a539285a73e4e6c3465194889b73b76f59a10caf009f117dae4a6134868e3515ee63224bb65ec9ab300
|
||||
MISC metadata.xml 331 SHA256 abe97ea27dc3dd970b0bdc5c6a13f144e677da4714992b73a082f0a0cb319904 SHA512 c698a58813dd993a32389cd8ddc4bcc76d4cf6a435c62ee78e1b4f5c3908ba8b55b9a3338b870b3287195d1f480401ee05f5531ca01827e8626e6d77201f2f03 WHIRLPOOL 653ede8acb3ef3f658064ca7622d28f9ccdf3a2152eac9db55c1d8f528aa869b2027159d546ea52dc27fc7e14b9d39580a9a83813d74992a05914321c0d49b7a
|
||||
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -16,7 +15,7 @@ SRC_URI="mirror://gnu/non-gnu/cvs/source/feature/${PV}/${P}.tar.bz2
|
||||
|
||||
LICENSE="GPL-2 LGPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
|
||||
IUSE="crypt doc kerberos nls pam server"
|
||||
RESTRICT="test"
|
||||
|
@ -1,13 +1,12 @@
|
||||
# Copyright 1999-2015 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=3
|
||||
EAPI=6
|
||||
|
||||
inherit eutils pam toolchain-funcs
|
||||
inherit pam toolchain-funcs
|
||||
|
||||
DESCRIPTION="Concurrent Versions System - source code revision control tools"
|
||||
HOMEPAGE="http://www.nongnu.org/cvs/"
|
||||
HOMEPAGE="http://cvs.nongnu.org/"
|
||||
|
||||
SRC_URI="mirror://gnu/non-gnu/cvs/source/feature/${PV}/${P}.tar.bz2
|
||||
doc? ( mirror://gnu/non-gnu/cvs/source/feature/${PV}/cederqvist-${PV}.html.tar.bz2
|
||||
@ -19,30 +18,41 @@ SLOT="0"
|
||||
KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
|
||||
IUSE="crypt doc kerberos nls pam server"
|
||||
RESTRICT='test'
|
||||
RESTRICT="test"
|
||||
|
||||
DEPEND=">=sys-libs/zlib-1.1.4
|
||||
kerberos? ( virtual/krb5 )
|
||||
pam? ( virtual/pam )"
|
||||
RDEPEND="${DEPEND}"
|
||||
|
||||
src_unpack() {
|
||||
unpack ${P}.tar.bz2
|
||||
use doc && unpack cederqvist-${PV}.html.tar.bz2
|
||||
}
|
||||
|
||||
PATCHES=(
|
||||
"${FILESDIR}"/${P}-cvsbug-tmpfix.patch
|
||||
"${FILESDIR}"/${P}-openat.patch
|
||||
"${FILESDIR}"/${P}-block-requests.patch
|
||||
"${FILESDIR}"/${P}-cvs-gnulib-vasnprintf.patch
|
||||
"${FILESDIR}"/${P}-install-sh.patch
|
||||
"${FILESDIR}"/${P}-hash-nameclash.patch # for AIX
|
||||
"${FILESDIR}"/${P}-getdelim.patch # 314791
|
||||
"${FILESDIR}"/${PN}-1.12.12-rcs2log-coreutils.patch # 144114
|
||||
"${FILESDIR}"/${P}-mktime-x32.patch # 395641
|
||||
"${FILESDIR}"/${P}-fix-massive-leak.patch
|
||||
"${FILESDIR}"/${P}-mktime-configure.patch #220040 #570208
|
||||
"${FILESDIR}"/${P}-CVE-2012-0804.patch
|
||||
"${FILESDIR}"/${P}-format-security.patch
|
||||
"${FILESDIR}"/${P}-musl.patch
|
||||
"${FILESDIR}"/${P}-CVE-2017-12836-commandinjection.patch
|
||||
)
|
||||
DOCS=( BUGS ChangeLog{,.zoo} DEVEL-CVS FAQ HACKING MINOR-BUGS NEWS \
|
||||
PROJECTS README TESTS TODO )
|
||||
|
||||
src_prepare() {
|
||||
epatch "${FILESDIR}"/${P}-cvsbug-tmpfix.patch
|
||||
epatch "${FILESDIR}"/${P}-openat.patch
|
||||
epatch "${FILESDIR}"/${P}-block-requests.patch
|
||||
epatch "${FILESDIR}"/${P}-cvs-gnulib-vasnprintf.patch
|
||||
epatch "${FILESDIR}"/${P}-install-sh.patch
|
||||
epatch "${FILESDIR}"/${P}-hash-nameclash.patch # for AIX
|
||||
epatch "${FILESDIR}"/${P}-getdelim.patch # 314791
|
||||
epatch "${FILESDIR}"/${PN}-1.12.12-rcs2log-coreutils.patch # 144114
|
||||
epatch "${FILESDIR}"/${P}-mktime-x32.patch # 395641
|
||||
epatch "${FILESDIR}"/${P}-fix-massive-leak.patch
|
||||
epatch "${FILESDIR}"/${P}-mktime-configure.patch #220040 #570208
|
||||
use server || elog "If you want any CVS server functionality, you MUST emerge with USE=server!"
|
||||
default
|
||||
sed -i "/^AR/s:ar:$(tc-getAR):" diff/Makefile.in lib/Makefile.in || die
|
||||
}
|
||||
|
||||
src_configure() {
|
||||
@ -53,7 +63,7 @@ src_configure() {
|
||||
fi
|
||||
econf \
|
||||
--with-external-zlib \
|
||||
--with-tmpdir=/tmp \
|
||||
--with-tmpdir=${EPREFIX%/}/tmp \
|
||||
$(use_enable crypt encryption) \
|
||||
$(use_with kerberos gssapi) \
|
||||
$(use_enable nls) \
|
||||
@ -62,29 +72,24 @@ src_configure() {
|
||||
}
|
||||
|
||||
src_install() {
|
||||
emake install DESTDIR="${D}" || die
|
||||
|
||||
insinto /etc/xinetd.d
|
||||
if use server; then
|
||||
newins "${FILESDIR}"/cvspserver.xinetd.d cvspserver || die "newins failed"
|
||||
fi
|
||||
newenvd "${FILESDIR}"/01-cvs-env.d 01cvs
|
||||
|
||||
dodoc BUGS ChangeLog* DEVEL* FAQ HACKING \
|
||||
MINOR* NEWS PROJECTS README* TESTS TODO
|
||||
|
||||
# Not installed into emacs site-lisp because it clobbers the normal C
|
||||
# indentations.
|
||||
dodoc cvs-format.el || die "dodoc failed"
|
||||
|
||||
use server && newdoc "${FILESDIR}"/cvs-1.12.12-cvs-custom.c cvs-custom.c
|
||||
DOCS+=( cvs-format.el )
|
||||
|
||||
if use doc; then
|
||||
dodoc "${DISTDIR}"/cederqvist-${PV}.pdf
|
||||
dodoc "${DISTDIR}"/cederqvist-${PV}.ps
|
||||
tar xjf "${DISTDIR}"/cederqvist-${PV}.html.tar.bz2
|
||||
dohtml -r cederqvist-${PV}.html/*
|
||||
dosym cvs.html /usr/share/doc/${PF}/html/index.html
|
||||
DOCS+=( "${DISTDIR}"/cederqvist-${PV}.{pdf,ps} )
|
||||
HTML_DOCS=( ../cederqvist-${PV}.html/. )
|
||||
fi
|
||||
|
||||
default
|
||||
|
||||
use doc && dosym cvs.html /usr/share/doc/${PF}/html/index.html
|
||||
|
||||
if use server; then
|
||||
newdoc "${FILESDIR}"/cvs-1.12.12-cvs-custom.c cvs-custom.c
|
||||
insinto /etc/xinetd.d
|
||||
newins "${FILESDIR}"/cvspserver.xinetd.d cvspserver
|
||||
newenvd "${FILESDIR}"/01-cvs-env.d 01cvs
|
||||
fi
|
||||
|
||||
newpamd "${FILESDIR}"/cvs.pam-include-1.12.12 cvs
|
@ -0,0 +1,22 @@
|
||||
diff -Naurp a/src/rsh-client.c b/src/rsh-client.c
|
||||
--- a/src/rsh-client.c 2005-03-15 18:45:10.000000000 +0100
|
||||
+++ b/src/rsh-client.c 2017-08-26 17:43:23.228060155 +0200
|
||||
@@ -97,6 +97,9 @@ start_rsh_server (cvsroot_t *root, struc
|
||||
rsh_argv[i++] = root->username;
|
||||
}
|
||||
|
||||
+ /* Only non-option arguments from here. (CVE-2017-12836) */
|
||||
+ rsh_argv[i++] = "--";
|
||||
+
|
||||
rsh_argv[i++] = root->hostname;
|
||||
rsh_argv[i++] = cvs_server;
|
||||
rsh_argv[i++] = "server";
|
||||
@@ -171,6 +174,8 @@ start_rsh_server (cvsroot_t *root, struc
|
||||
*p++ = root->username;
|
||||
}
|
||||
|
||||
+ *p++ = "--";
|
||||
+
|
||||
*p++ = root->hostname;
|
||||
*p++ = command;
|
||||
*p++ = NULL;
|
@ -1,10 +1,7 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||
<pkgmetadata>
|
||||
<maintainer type="project">
|
||||
<email>cvs-utils@gentoo.org</email>
|
||||
<name>Gentoo CVS Project</name>
|
||||
</maintainer>
|
||||
<!-- maintainer-needed -->
|
||||
<use>
|
||||
<flag name="server">Enable server support</flag>
|
||||
</use>
|
||||
|
@ -1,17 +1,5 @@
|
||||
AUX 70mercurial-gentoo.el 76 SHA256 c215746e4a5375569808c6aa6ddabe08e82d33d744128179be3142d9cd53a5ab SHA512 2efb67d5f595842ccdb9b9ea0c6b6fbc3a28a77955d7255817309486fac19e7550ee0a545d5824e3f9acaf586d93533e90ccd05e15d76884d6493f50fb390a44 WHIRLPOOL f4e8fa6a0400bf04314569f3d6e26e464ebf3c7a693508250e2b150919ad5e34a534af86b1b5847ff13f2964d23db531b1a77cc8bdd24e550c7f9e885c6f1682
|
||||
AUX cacerts.rc 51 SHA256 3d7c7e238ab4db22d2457e039bb1afcb02c6ac3a6c9aee8448614b0a6f414774 SHA512 39c40c6cc95c54dcae13effb5c23f541f49fd89e0f040e214673afd906c6d5140eb18801d55330f4455507b467f0fae011998e60932e9a2accf37a0e7a047b90 WHIRLPOOL 12c178cf03d7d31744311fd71200efd07a2c9ab3ab3bf1c08f254d113fbd0500848ac3bb76da2baa2c567666f2174026a605dd561a3b1bc96133f314e149f289
|
||||
AUX mercurial-3.0.1-po_fixes.patch 1396 SHA256 e111e7e609edec0cb13be1d89d6558bc41785c48266b3f1aca9bc6572c0d884e SHA512 c696e0df1f6d149e8522123fe51585ded2955bbea782819d634eaf6edb0ddd189c68372692cb247bbd96d51c69801c2d8232e4b0b60093ff1f11b28010292cb7 WHIRLPOOL e9ed6368f9a633fcb919c9466b9a613f5f4db62fbed3ac9427e2628ad882320415e851620d609b5ba5c3ee1d96f3d191bc579fdb645765e65f83043b2355bbc8
|
||||
DIST mercurial-3.7.3.tar.gz 4636732 SHA256 c099c42d74e2d520b61dd372cd996b0fa7605c06617834fd7b13c79b9a9a5b30 SHA512 7f9f97229e40c7092c16ccf227b19a08a9839d8ce19a9d057341fff75876bff32241ee9aa10eab293f779ea3e8a1d97577597187bd96251fb499cbb1075a82cf WHIRLPOOL 51d7f152a0af27924fec8b39933796f5584867efff7f271147139e740302d05f8976f3c2aa95cb724b774ba4951040483bb51b02eed1495d8b15012301ba060e
|
||||
DIST mercurial-3.8.4.tar.gz 4775341 SHA256 4b2e3ef19d34fa1d781cb7425506a05d4b6b1172bab69d6ea78874175fdf3da6 SHA512 2ee785f631f9ae346e10ca77251a9ce6d3dacd598588c39f1a69ce1f4b668866f6109d682428512c37c300b26741b74672195538d66845e85cfff5ead886cf4c WHIRLPOOL 1f0a12cc6d00f3544ab00e011a9ff9308fe1652c0598045ddba2a41ba17b55c291da200bce85d4c600d673b8746e936c441ffa7398ad810d1069bd97fb32f2db
|
||||
DIST mercurial-3.9.1.tar.gz 4797967 SHA256 625e4fc7e85ec2278c2828bdc547fce74091b3bbe4d9eeeba2d61af51195df74 SHA512 d96e45cafd36be692d6ce5259e18140641c24f73d4731ff767df0f39af425b0630c687436fc0f53d5882495ceacacaadd5e19f8f7c701b4b94c48631123b4666 WHIRLPOOL ba4e9374b592d294767046fe7d4297df837d9e92ea2279a7a3654054c058a6b994cade2358d2c35a7d30b6985abd0f7afe55af586ccafbe1dc5b50059bc2712f
|
||||
DIST mercurial-3.9.2.tar.gz 4798958 SHA256 69046a427c05e83097bf0145a1e37975ae0b6ba4430456e2beca3d2fd96583cf SHA512 2217b492216bc640366bf4bfa65bb50d2b7f384d70c59fd1fb138482cbee4768c83a444233958a7ad95e9cd0dcbe3e676d7ff4a8a4019b9773205f8f2500235e WHIRLPOOL 11763311c2df0a235a8401ea0ea59d06797bbfaa420f9c900a39fa127e34f94cefc27dde96e57449cc659da7e13813ad146c17f5db011068bed5f0f7215e331c
|
||||
DIST mercurial-4.0.tar.gz 4850316 SHA256 24be080745230840f214d93e9f9fb4e25510f9abbbec2e56fab18543fedc43a7 SHA512 8c1974a00efc4d0bcdaca1ce86a172528de58857ac0a78d8cac5c1182dcdd340c7f0f680c8dba82d384ffd3557abbfbdc2e473b5b0b8f05160bd6dbb915e76e4 WHIRLPOOL b4dad09ee488a2630ba37e4f24454de0d171a5b480bd5d161c28a1ec03f60f05efdc25c66c9626d638becebae1ace420312660f66cc9fbd834efca9824c5fbd6
|
||||
EBUILD mercurial-3.7.3.ebuild 3662 SHA256 f9c4fd372688b9be253b646a69b4cb8b7cd6ccfaeff311680bca3d27510ebc1d SHA512 a41853354b4d76fd7317079e1e5534a25920d50a41b8a36ddfbb22eb7889af6160077f703c2701c484bc5d9c88dd59bb0d56fc19df638a0eea67a1469dfe5ad7 WHIRLPOOL 212d765bcf289ab3850cff4d1f32962ba2944177acffde2238c2af040aa9d9843b352051abc6e7c1554983f622ffec2e251246882cf14d194253e8e9606a694a
|
||||
EBUILD mercurial-3.8.4.ebuild 3575 SHA256 15bfa9162be38a7bfc724ab53d93b9e6d9177e2c68fa761d229e110980f10b6d SHA512 813c4783cdd92ff04185db3f3656aae77cdf7b6afb376e4cbf74eaaa2c70247561c21a0e6ee4e90c6a02096c1e7f2d7fd283e9a03c3d5dacfacfdc81ad39d171 WHIRLPOOL 9b7c1c3acdb975de19243602b39e97621b20b374db52e1884a686b77e245f76c031ece59a7517abd7cf5c98ad8c2400a6670e310d889b03d6a1300139cc93876
|
||||
EBUILD mercurial-3.9.1.ebuild 3581 SHA256 e1f9a889fb032eae945fc91782a12b9a39bc6ff79bf391ed568632593e3b926c SHA512 bd8ad399239ae13c72b66e51127089f4f566a36ef23e96744740a6b9b3ebd03545f81f97ca8537bb6acc4d6e9d31ef3f857d49a7962a824add8d9ff7929098d4 WHIRLPOOL 8f822e7186989371a967dd4015dd59d4817b1958a31f88f5f7a8b2b4dbecf6030a2163ac872f15e217204a2bd48123c094b698429a65a9a5b20c7c95ec823f00
|
||||
EBUILD mercurial-3.9.2.ebuild 3581 SHA256 e1f9a889fb032eae945fc91782a12b9a39bc6ff79bf391ed568632593e3b926c SHA512 bd8ad399239ae13c72b66e51127089f4f566a36ef23e96744740a6b9b3ebd03545f81f97ca8537bb6acc4d6e9d31ef3f857d49a7962a824add8d9ff7929098d4 WHIRLPOOL 8f822e7186989371a967dd4015dd59d4817b1958a31f88f5f7a8b2b4dbecf6030a2163ac872f15e217204a2bd48123c094b698429a65a9a5b20c7c95ec823f00
|
||||
EBUILD mercurial-4.0.ebuild 3581 SHA256 e1f9a889fb032eae945fc91782a12b9a39bc6ff79bf391ed568632593e3b926c SHA512 bd8ad399239ae13c72b66e51127089f4f566a36ef23e96744740a6b9b3ebd03545f81f97ca8537bb6acc4d6e9d31ef3f857d49a7962a824add8d9ff7929098d4 WHIRLPOOL 8f822e7186989371a967dd4015dd59d4817b1958a31f88f5f7a8b2b4dbecf6030a2163ac872f15e217204a2bd48123c094b698429a65a9a5b20c7c95ec823f00
|
||||
EBUILD mercurial-9999.ebuild 4136 SHA256 6f6050355328f7235cd3f37695c04b15f2213c7ab017a84e9fe91f549953356f SHA512 e2d313fa9acb9ae1e98b8cb2c6c2c29dcbf4de346ba52cc755d6aefe480b6f24424980663b37f4a6c363fae0be08489c3a1440bc590fd7d1ac42ba363f2dbb04 WHIRLPOOL dd5c50e47b1a7eb0a4fac5de95f3c7ae1a5dbb34cfdad2e8f03f454fd65a320136533f9509fd237dae621396f43140bb195acd06d54e83287b19efccb7894321
|
||||
MISC ChangeLog 11660 SHA256 c28daa3ae9fea03248116ec936adaba883a6940407584eb01b0ef195b8385e98 SHA512 c32f3b287eaff27142d45455f330fa23d5d4d792df6afaa326fd24715956c017ecb8eddaa948f178fae0929bdf447f7d17f342f7e8be3f99c072f13c7c8e35f8 WHIRLPOOL fcb7a9532a9d93b54d9024368656388c6e1ae3563fb851df72c613ee8b502e165945cf78e9e92924d6173e453d2c36a9688b4dbe869ee572ef1dac9a6b92e9b2
|
||||
MISC ChangeLog-2015 44068 SHA256 2eccd660d25882a70a5ede0bca4505eeb894dca03587a0caa8c645e04a77fa5d SHA512 af1853b3f0723f074b0938774cfec30912e5f254f28163c6a1405fcbd6a535c9e40cfacef20416b27aa8b6e761449ec8c9b39b83dbb223d1832bc3836f17e8dc WHIRLPOOL 83f3a0565f4b144611461ce4477743f8aff76d537bf1c533e6314033dda60563bb7060c6bdae045f6f6d2323d1fbad35799f5eedc3c2928048845b7ca4bfec13
|
||||
MISC metadata.xml 746 SHA256 dd1d5869b51823876cf5a2659a1a57badf2a9f1361d1586267ac7a57b370ea55 SHA512 ad5932761b80dce4fc422699c2287f16e7310a8da16b7d4eefb477ace53678dbe14f099c86b2bbdd513cf13141e006043d8ed4866c78ad43b4358a6d04b62bbe WHIRLPOOL eefb8106a89b33bbe18ac58e32129667c1eea83e47779d068386df00ec3d186a3068b74aced3671568f915ad5b46ae7ada1d67f06ce9389062e5c53c8b82386b
|
||||
DIST mercurial-4.1.3.tar.gz 5134965 SHA256 103d2ae187d5c94110c0e86ccc3b46f55fcd8e21c78d1c209bac7b59a73e86d8 SHA512 794c513b7e061bc56d270ef57adc0fadeffd5bcc988da0934b24db686b76bf573aef2bbaa3baa9220f31463795bc6e6a99fc1284ebcf8d7e49f42b8129347811 WHIRLPOOL a2f5d5e3e89f794415521bf0bc93ff0e8a67aec6c39951437b6b585f9f6d604bd556af10cce50951128c746719db54ea48f86fb7c262a36a29576ba539be1e79
|
||||
DIST mercurial-4.3.1.tar.gz 5475042 SHA256 2b12f02e3a452adff4ec9cf007017bab0cadb3f37eaf12f4b25a662df73618a2 SHA512 4c42d06b7f111a3e825dd927704a30f88f0b2225cf87ab8954bf53a7fbc0edf561374dd49b13d9c10140d98ff5853a64acb5a744349727abae81d32da401922b WHIRLPOOL 4360763be405d75ffc0e3e2356fcfe44079bf9818c07211964ba7433932956283feb329379af329e0a7d70acc5c6a163a9c08976abb902197d6a6f0180a3a958
|
||||
DIST mercurial-4.3.2.tar.gz 5491214 SHA256 0f5bf688ba2add6f5db98a633edef43411ecf2c7ada5f2e14b9265820a96cd48 SHA512 e69b7cff941d83531d59d91c30e336807f868302dfda565e1421b7d34c2769221220686774af236d86ac0f67dba6e8a0947ed1185b30d89463a8d211e20d1cbc WHIRLPOOL 079d05e75cde63ff907b485a45a6a9cf8b42001525a799939647d05dd60d85c1faa0cbf14b9da95488103ec9f0b177f59ad7d8bde93dca3ffe428d697669bd4e
|
||||
DIST mercurial-4.3.tar.gz 5469979 SHA256 ebf11176e9b5354ec7a1bde6c5382c914d10c397410531faf89f8b5124a7cb65 SHA512 d74ae5f35d8c415c07737b59e6c5455963dfbf5d038c43d683fd34dd84423b9ccf9cd670667f458db20d8580fc7c7d9e5609d29d990e1e94683734694211c417 WHIRLPOOL 54583dbc826fdec3e737dc49d1a8ce180d29579d091c86e48a3b7c68bb4a2d399c5aff3b2ff0e30cd911e8955537a621c73c330d70a55f7efcdeafd21257178f
|
||||
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -15,7 +14,7 @@ SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ~ppc ppc64 ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="bugzilla emacs gpg test tk"
|
||||
|
||||
RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] )
|
||||
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -15,7 +14,7 @@ SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="bugzilla emacs gpg test tk"
|
||||
|
||||
RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] )
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -15,7 +14,7 @@ SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="bugzilla emacs gpg test tk"
|
||||
|
||||
RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] )
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -15,7 +14,7 @@ SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="bugzilla emacs gpg test tk"
|
||||
|
||||
RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] )
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2016 Gentoo Foundation
|
||||
# Copyright 1999-2017 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=6
|
||||
|
||||
@ -10,12 +9,12 @@ PYTHON_REQ_USE="threads"
|
||||
inherit bash-completion-r1 elisp-common eutils distutils-r1 flag-o-matic
|
||||
|
||||
DESCRIPTION="Scalable distributed SCM"
|
||||
HOMEPAGE="http://mercurial.selenic.com/"
|
||||
SRC_URI="http://mercurial.selenic.com/release/${P}.tar.gz"
|
||||
HOMEPAGE="https://www.mercurial-scm.org/"
|
||||
SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz"
|
||||
|
||||
LICENSE="GPL-2"
|
||||
SLOT="0"
|
||||
KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
|
||||
IUSE="bugzilla emacs gpg test tk"
|
||||
|
||||
RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] )
|
||||
@ -85,11 +84,6 @@ python_install_all() {
|
||||
docompress -x /usr/share/doc/${PF}/contrib
|
||||
doman doc/*.?
|
||||
|
||||
cat > "${T}/80mercurial" <<-EOF
|
||||
HG="${EPREFIX}/usr/bin/hg"
|
||||
EOF
|
||||
doenvd "${T}/80mercurial"
|
||||
|
||||
insinto /etc/mercurial/hgrc.d
|
||||
doins "${FILESDIR}/cacerts.rc"
|
||||
}
|
@ -1,6 +1,5 @@
|
||||
# Copyright 1999-2015 Gentoo Foundation
|
||||
# Distributed under the terms of the GNU General Public License v2
|
||||
# $Id$
|
||||
|
||||
EAPI=5
|
||||
|
||||
|
@ -1,22 +1,13 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||
<pkgmetadata>
|
||||
<maintainer type="person">
|
||||
<email>djc@gentoo.org</email>
|
||||
<name>Dirkjan Ochtman</name>
|
||||
</maintainer>
|
||||
<maintainer type="person">
|
||||
<email>polynomial-c@gentoo.org</email>
|
||||
<name>Lars Wendler</name>
|
||||
</maintainer>
|
||||
<maintainer type="person">
|
||||
<email>skrattaren@yandex.ru</email>
|
||||
<name>Nikolaj Sjujskij</name>
|
||||
<description>Fallback maintaner, please CC on bugs</description>
|
||||
</maintainer>
|
||||
<use>
|
||||
<flag name="bugzilla">Support bugzilla integration.</flag>
|
||||
<flag name="gpg">Support signing with GnuPG.</flag>
|
||||
<flag name="tk">Install dev-lang/tk for hgk script.</flag>
|
||||
<flag name="tk">Install dev-lang/tk for hgk script.</flag>
|
||||
</use>
|
||||
</pkgmetadata>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200310-03">
|
||||
<title>Apache: multiple buffer overflows</title>
|
||||
<synopsis>
|
||||
@ -9,7 +8,7 @@
|
||||
</synopsis>
|
||||
<product type="ebuild">Apache</product>
|
||||
<announced>2003-10-28</announced>
|
||||
<revised>December 30, 2007: 02</revised>
|
||||
<revised>2007-12-30: 02</revised>
|
||||
<bug>32194</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -57,6 +56,6 @@
|
||||
# /etc/init.d/apache restart</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542">CAN-2003-0542 (under review at time of GLSA)</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542">CAN-2003-0542 (under review at time of GLSA)</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200310-04">
|
||||
<title>Apache: buffer overflows and a possible information disclosure</title>
|
||||
<synopsis>
|
||||
@ -11,7 +10,7 @@
|
||||
</synopsis>
|
||||
<product type="ebuild">Apache</product>
|
||||
<announced>2003-10-31</announced>
|
||||
<revised>December 30, 2007: 02</revised>
|
||||
<revised>2007-12-30: 02</revised>
|
||||
<bug>32271</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -65,7 +64,7 @@
|
||||
</p>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0789">CAN-2003-0789</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542">CAN-2003-0542</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0789">CAN-2003-0789</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542">CAN-2003-0542</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-01">
|
||||
<title>kdebase: KDM vulnerabilities</title>
|
||||
<synopsis>
|
||||
@ -58,8 +57,8 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0690">CAN-2003-0690</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0692">CAN-2003-0692</uri>
|
||||
<uri link="http://www.kde.org/info/security/advisory-20030916-1.txt">KDE Security Advisory</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0690">CAN-2003-0690</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0692">CAN-2003-0692</uri>
|
||||
<uri link="https://www.kde.org/info/security/advisory-20030916-1.txt">KDE Security Advisory</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-02">
|
||||
<title>Opera: buffer overflows in 7.11 and 7.20</title>
|
||||
<synopsis>
|
||||
@ -58,7 +57,7 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0870">CAN-2003-0870</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0870">CAN-2003-0870</uri>
|
||||
<uri link="http://www.atstake.com/research/advisories/2003/a102003-1.txt">@stake Security Advisory</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-03">
|
||||
<title>HylaFAX: Remote code exploit in hylafax</title>
|
||||
<synopsis>
|
||||
@ -54,7 +53,7 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0886">CAN-2003-0886</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0886">CAN-2003-0886</uri>
|
||||
<uri link="http://www.novell.com/linux/security/advisories/2003_045_hylafax.html">SuSE Security Announcment</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-04">
|
||||
<title>FreeRADIUS: heap exploit and NULL pointer dereference vulnerability</title>
|
||||
<synopsis>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-05">
|
||||
<title>Ethereal: security problems in ethereal 0.9.15</title>
|
||||
<synopsis>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-06">
|
||||
<title>glibc: getgrouplist buffer overflow vulnerability</title>
|
||||
<synopsis>
|
||||
@ -53,6 +52,6 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0689">CAN-2003-0689</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0689">CAN-2003-0689</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-07">
|
||||
<title>phpSysInfo: arbitrary code execution and directory traversal</title>
|
||||
<synopsis>
|
||||
@ -9,7 +8,7 @@
|
||||
</synopsis>
|
||||
<product type="ebuild">phpSysInfo</product>
|
||||
<announced>2003-11-22</announced>
|
||||
<revised>December 30, 2007: 02</revised>
|
||||
<revised>2007-12-30: 02</revised>
|
||||
<bug>26782</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -53,6 +52,6 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0536">CAN-2003-0536</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0536">CAN-2003-0536</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200311-08">
|
||||
<title>Libnids: remote code execution vulnerability</title>
|
||||
<synopsis>
|
||||
@ -50,6 +49,6 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850">CAN-2003-0850</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850">CAN-2003-0850</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-01">
|
||||
<title>rsync.gentoo.org: rotation server compromised</title>
|
||||
<synopsis>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-03">
|
||||
<title>rsync: exploitable heap overflow</title>
|
||||
<synopsis>
|
||||
@ -67,9 +66,9 @@
|
||||
# /etc/init.d/rsyncd restart</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://rsync.samba.org/#security_dec03">Rsync Security Advisory</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962">CAN-2003-0962</uri>
|
||||
<uri link="http://security.gentoo.org/glsa/glsa-200312-02.xml">GLSA-200312-02</uri>
|
||||
<uri link="http://security.gentoo.org/glsa/glsa-200312-01.xml">GLSA-200312-01</uri>
|
||||
<uri link="https://rsync.samba.org/#security_dec03">Rsync Security Advisory</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0962">CAN-2003-0962</uri>
|
||||
<uri link="https://security.gentoo.org/glsa/glsa-200312-02.xml">GLSA-200312-02</uri>
|
||||
<uri link="https://security.gentoo.org/glsa/glsa-200312-01.xml">GLSA-200312-01</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-04">
|
||||
<title>CVS: malformed module request vulnerability</title>
|
||||
<synopsis>
|
||||
@ -61,6 +60,6 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0977">CAN-2003-0977</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0977">CAN-2003-0977</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-05">
|
||||
<title>GnuPG: ElGamal signing keys compromised and format string vulnerability</title>
|
||||
<synopsis>
|
||||
@ -65,7 +64,7 @@
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0971">CAN-2003-0971</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0971">CAN-2003-0971</uri>
|
||||
<uri link="http://marc.theaimsgroup.com/?l=gnupg-announce&m=106992378510843&q=raw">GnuPG Announcement</uri>
|
||||
<uri link="http://www.s-quadra.com/advisories/Adv-20031203.txt">S-Quadra Advisory</uri>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-06">
|
||||
<title>XChat: malformed dcc send request denial of service</title>
|
||||
<synopsis>
|
||||
@ -59,6 +58,6 @@
|
||||
</p>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://mail.nl.linux.org/xchat-announce/2003-12/msg00000.html">XChat Announcement</uri>
|
||||
<uri link="https://mail.nl.linux.org/xchat-announce/2003-12/msg00000.html">XChat Announcement</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-07">
|
||||
<title>Two buffer overflows in lftp</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
a malicious ftp server, could lead to malicious code being executed.
|
||||
</synopsis>
|
||||
<product type="ebuild">lftp</product>
|
||||
<announced>December 13, 2003</announced>
|
||||
<revised>200312-07: 2</revised>
|
||||
<announced>2003-12-13</announced>
|
||||
<revised>2003-12-07: 2</revised>
|
||||
<bug>35866</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -64,8 +63,8 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv '>=net-ftp/lftp-2.6.10'
|
||||
# emerge '>=net-ftp/lftp-2.6.10'
|
||||
# emerge -pv '>=net-ftp/lftp-2.6.10'
|
||||
# emerge '>=net-ftp/lftp-2.6.10'
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200312-08">
|
||||
<title>CVS: possible root compromise when using CVS pserver</title>
|
||||
<synopsis>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200401-01">
|
||||
<title>Linux kernel do_mremap() local privilege escalation vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
which allows for local privelege escalation.
|
||||
</synopsis>
|
||||
<product type="ebuild">Kernel</product>
|
||||
<announced>January 08, 2004</announced>
|
||||
<revised>January 08, 2004: 01</revised>
|
||||
<announced>2004-01-08</announced>
|
||||
<revised>2004-01-08: 01</revised>
|
||||
<bug>37292</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -212,15 +211,15 @@
|
||||
their system:
|
||||
</p>
|
||||
<code>
|
||||
$> emerge sync
|
||||
$> emerge -pv your-favourite-sources
|
||||
$> emerge your-favourite-sources
|
||||
$> # Follow usual procedure for compiling and installing a kernel.
|
||||
$> # If you use genkernel, run genkernel as you would do normally.
|
||||
$> emerge sync
|
||||
$> emerge -pv your-favourite-sources
|
||||
$> emerge your-favourite-sources
|
||||
$> # Follow usual procedure for compiling and installing a kernel.
|
||||
$> # If you use genkernel, run genkernel as you would do normally.
|
||||
|
||||
$> # IF YOUR KERNEL IS MARKED as "remerge required!" THEN
|
||||
$> # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE
|
||||
$> # REPORTS THAT THE SAME VERSION IS INSTALLED.</code>
|
||||
$> # IF YOUR KERNEL IS MARKED as "remerge required!" THEN
|
||||
$> # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE
|
||||
$> # REPORTS THAT THE SAME VERSION IS INSTALLED.</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://isec.pl/vulnerabilities/isec-0012-mremap.txt">Vulnerability</uri>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200401-02">
|
||||
<title>Honeyd remote detection vulnerability via a probe packet</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
known.
|
||||
</synopsis>
|
||||
<product type="ebuild">honeyd</product>
|
||||
<announced>January 21, 2004</announced>
|
||||
<revised>January 21, 2004: 01</revised>
|
||||
<announced>2004-01-21</announced>
|
||||
<revised>2004-01-21: 01</revised>
|
||||
<bug>38934</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -51,9 +50,9 @@
|
||||
All users are recommended to update to honeyd version 0.8:
|
||||
</p>
|
||||
<code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=net-analyzer/honeyd-0.8"
|
||||
$> emerge ">=net-analyzer/honeyd-0.8"</code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=net-analyzer/honeyd-0.8"
|
||||
$> emerge ">=net-analyzer/honeyd-0.8"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.honeyd.org/adv.2004-01.asc">Honeyd Security Advisory 2004-001</uri>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200401-03">
|
||||
<title>Apache mod_python Denial of Service vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
malformed query string was sent.
|
||||
</synopsis>
|
||||
<product type="ebuild">mod_python</product>
|
||||
<announced>January 27, 2004</announced>
|
||||
<revised>December 30, 2007: 02</revised>
|
||||
<announced>2004-01-27</announced>
|
||||
<revised>2007-12-30: 02</revised>
|
||||
<bug>39154</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -56,12 +55,12 @@
|
||||
update their mod_python installation:
|
||||
</p>
|
||||
<code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=www-apache/mod_python-2.7.10"
|
||||
$> emerge ">=www-apache/mod_python-2.7.10"
|
||||
$> /etc/init.d/apache restart</code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=www-apache/mod_python-2.7.10"
|
||||
$> emerge ">=www-apache/mod_python-2.7.10"
|
||||
$> /etc/init.d/apache restart</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.modpython.org/pipermail/mod_python/2004-January/014879.html">Mod_python 2.7.10 release announcement</uri>
|
||||
<uri link="https://www.modpython.org/pipermail/mod_python/2004-January/014879.html">Mod_python 2.7.10 release announcement</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200401-04">
|
||||
<title>GAIM 0.75 Remote overflows</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
GAIM that could lead to a remote compromise of the IM client.
|
||||
</synopsis>
|
||||
<product type="ebuild">GAIM</product>
|
||||
<announced>January 26, 2004</announced>
|
||||
<revised>January 26, 2004: 01</revised>
|
||||
<announced>2004-01-26</announced>
|
||||
<revised>2004-01-26: 01</revised>
|
||||
<bug>39470</bug>
|
||||
<access>man-in-the-middle</access>
|
||||
<affected>
|
||||
@ -68,9 +67,9 @@
|
||||
All users are recommended to upgrade GAIM to 0.75-r7.
|
||||
</p>
|
||||
<code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=net-im/gaim-0.75-r7"
|
||||
$> emerge ">=net-im/gaim-0.75-r7"</code>
|
||||
$> emerge sync
|
||||
$> emerge -pv ">=net-im/gaim-0.75-r7"
|
||||
$> emerge ">=net-im/gaim-0.75-r7"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.securityfocus.com/archive/1/351235/2004-01-23/2004-01-29/0">Security advisory from Stefan Esser</uri>
|
||||
|
@ -1,19 +1,18 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-01">
|
||||
<title>PHP setting leaks from .htaccess files on virtual hosts</title>
|
||||
<synopsis>
|
||||
If the server configuration "php.ini" file has
|
||||
"register_globals = on" and a request is made to one virtual host
|
||||
(which has "php_admin_flag register_globals off") and the next
|
||||
If the server configuration "php.ini" file has
|
||||
"register_globals = on" and a request is made to one virtual host
|
||||
(which has "php_admin_flag register_globals off") and the next
|
||||
request is sent to the another virtual host (which does not have the
|
||||
setting) global variables may leak and may be used to exploit the
|
||||
site.
|
||||
</synopsis>
|
||||
<product type="ebuild">PHP</product>
|
||||
<announced>February 07, 2004</announced>
|
||||
<revised>February 07, 2004: 01</revised>
|
||||
<announced>2004-02-07</announced>
|
||||
<revised>2004-02-07: 01</revised>
|
||||
<bug>39952</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -30,9 +29,9 @@
|
||||
</background>
|
||||
<description>
|
||||
<p>
|
||||
If the server configuration "php.ini" file has
|
||||
"register_globals = on" and a request is made to one virtual host
|
||||
(which has "php_admin_flag register_globals off") and the next
|
||||
If the server configuration "php.ini" file has
|
||||
"register_globals = on" and a request is made to one virtual host
|
||||
(which has "php_admin_flag register_globals off") and the next
|
||||
request is sent to the another virtual host (which does not have the
|
||||
setting) through the same apache child, the setting will persist.
|
||||
</p>
|
||||
@ -45,7 +44,7 @@
|
||||
result, users are urged to upgrade their PHP installations.
|
||||
</p>
|
||||
<p>
|
||||
Gentoo ships PHP with "register_globals" set to "off"
|
||||
Gentoo ships PHP with "register_globals" set to "off"
|
||||
by default.
|
||||
</p>
|
||||
<p>
|
||||
@ -64,10 +63,10 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=dev-php/mod_php-4.3.4-r4"
|
||||
# emerge ">=dev-php/mod_php-4.3.4-r4"</code>
|
||||
# emerge -pv ">=dev-php/mod_php-4.3.4-r4"
|
||||
# emerge ">=dev-php/mod_php-4.3.4-r4"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://bugs.php.net/bug.php?id=25753">Corresponding PHP bug</uri>
|
||||
<uri link="https://bugs.php.net/bug.php?id=25753">Corresponding PHP bug</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-02">
|
||||
<title>XFree86 Font Information File Buffer Overflow</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
Window System allows local attackers to gain root privileges.
|
||||
</synopsis>
|
||||
<product type="ebuild">200402-02</product>
|
||||
<announced>February 11, 2004</announced>
|
||||
<revised>February 11, 2004: 01</revised>
|
||||
<announced>2004-02-11</announced>
|
||||
<revised>2004-02-11: 01</revised>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
<package name="x11-base/xfree" auto="yes" arch="*">
|
||||
@ -44,11 +43,11 @@
|
||||
To reproduce the overflow on the command line one can run:
|
||||
</p>
|
||||
<code>
|
||||
# cat > fonts.dir <<EOF
|
||||
# cat > fonts.dir <<EOF
|
||||
1
|
||||
word.bdf -misc-fixed-medium-r-semicondensed--13-120-75-75-c-60-iso8859-1
|
||||
EOF
|
||||
# perl -e 'print "0" x 1024 . "A" x 96 . "\n"' > fonts.alias
|
||||
# perl -e 'print "0" x 1024 . "A" x 96 . "\n"' > fonts.alias
|
||||
# X :0 -fp $PWD</code>
|
||||
<p>
|
||||
{Some output removed}... Server aborting... Segmentation fault (core dumped)
|
||||
@ -84,8 +83,7 @@
|
||||
# emerge x11-base/xfree</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri
|
||||
link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0083">CVE: CAN-2004-0083</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0083">CVE: CAN-2004-0083</uri>
|
||||
<uri link="http://www.idefense.com/application/poi/display?id=72&type=vulnerabilities">Vulnerability:
|
||||
XFree86 Font Information File Buffer Overflow</uri>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-03">
|
||||
<title>Monkeyd Denial of Service vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
launched against the webserver.
|
||||
</synopsis>
|
||||
<product type="ebuild">monkeyd</product>
|
||||
<announced>February 11, 2004</announced>
|
||||
<revised>February 11, 2004: 01</revised>
|
||||
<announced>2004-02-11</announced>
|
||||
<revised>2004-02-11: 01</revised>
|
||||
<bug>41156</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -50,10 +49,10 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=www-servers/monkeyd-0.8.2"
|
||||
# emerge ">=www-servers/monkeyd-0.8.2"</code>
|
||||
# emerge -pv ">=www-servers/monkeyd-0.8.2"
|
||||
# emerge ">=www-servers/monkeyd-0.8.2"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cvs.sourceforge.net/viewcvs.py/monkeyd/monkeyd/src/utils.c?r1=1.3&r2=1.4">CVS Patch</uri>
|
||||
<uri link="https://cvs.sourceforge.net/viewcvs.py/monkeyd/monkeyd/src/utils.c?r1=1.3&r2=1.4">CVS Patch</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-04">
|
||||
<title>Gallery 1.4.1 and below remote exploit vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
remote exploit of your webserver.
|
||||
</synopsis>
|
||||
<product type="ebuild">Gallery</product>
|
||||
<announced>February 11, 2004</announced>
|
||||
<revised>February 11, 2004: 01</revised>
|
||||
<announced>2004-02-11</announced>
|
||||
<revised>2004-02-11: 01</revised>
|
||||
<bug>39638</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -57,8 +56,8 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -p ">=www-apps/gallery-1.4.1_p1"
|
||||
# emerge ">=www-apps/gallery-1.4.1_p1"</code>
|
||||
# emerge -p ">=www-apps/gallery-1.4.1_p1"
|
||||
# emerge ">=www-apps/gallery-1.4.1_p1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-05">
|
||||
<title>phpMyAdmin < 2.5.6-rc1: possible attack against export.php</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
generated input could lead to a directory traversal attack.
|
||||
</synopsis>
|
||||
<product type="ebuild">phpmyadmin</product>
|
||||
<announced>February 17, 2004</announced>
|
||||
<revised>February 17, 2004: 01</revised>
|
||||
<announced>2004-02-17</announced>
|
||||
<revised>2004-02-17: 01</revised>
|
||||
<bug>40268</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -55,11 +54,11 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=dev-db/phpmyadmin-2.5.6_rc1"
|
||||
# emerge ">=dev-db/phpmyadmin-2.5.6_rc1"
|
||||
# emerge -pv ">=dev-db/phpmyadmin-2.5.6_rc1"
|
||||
# emerge ">=dev-db/phpmyadmin-2.5.6_rc1"
|
||||
# emerge clean</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cvs.sourceforge.net/viewcvs.py/phpmyadmin/phpMyAdmin/export.php?r1=2.3&r2=2.3.2.1">CVS Patch</uri>
|
||||
<uri link="https://cvs.sourceforge.net/viewcvs.py/phpmyadmin/phpMyAdmin/export.php?r1=2.3&r2=2.3.2.1">CVS Patch</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-06">
|
||||
<title>Updated kernel packages fix the AMD64 ptrace vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
elevated priveleges.
|
||||
</synopsis>
|
||||
<product type="ebuild">Kernel</product>
|
||||
<announced>February 17, 2004</announced>
|
||||
<revised>February 17, 2004: 01</revised>
|
||||
<announced>2004-02-17</announced>
|
||||
<revised>2004-02-17: 01</revised>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
<package name="sys-kernel/ck-sources" auto="yes" arch="amd64">
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200402-07">
|
||||
<title>Clam Antivirus DoS vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
programs that rely on the clamav daemon, such as SMTP daemons.
|
||||
</synopsis>
|
||||
<product type="ebuild">clamav</product>
|
||||
<announced>February 17, 2004</announced>
|
||||
<revised>February 17, 2004: 01</revised>
|
||||
<announced>2004-02-17</announced>
|
||||
<revised>2004-02-17: 01</revised>
|
||||
<bug>41248</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -58,8 +57,8 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=app-antivirus/clamav-0.6.7"
|
||||
# emerge ">=app-antivirus/clamav-0.6.7"</code>
|
||||
# emerge -pv ">=app-antivirus/clamav-0.6.7"
|
||||
# emerge ">=app-antivirus/clamav-0.6.7"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-01">
|
||||
<title>Libxml2 URI Parsing Buffer Overflow Vulnerabilities</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">libxml</product>
|
||||
<announced>March 05, 2004</announced>
|
||||
<revised>March 05, 2004: 01</revised>
|
||||
<announced>2004-03-05</announced>
|
||||
<revised>2004-03-05: 01</revised>
|
||||
<bug>42735</bug>
|
||||
<access>local and remote combination</access>
|
||||
<affected>
|
||||
@ -44,10 +43,10 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=dev-libs/libxml2-2.6.6"
|
||||
# emerge ">=dev-libs/libxml2-2.6.6"</code>
|
||||
# emerge -pv ">=dev-libs/libxml2-2.6.6"
|
||||
# emerge ">=dev-libs/libxml2-2.6.6"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0110">CVE 2004-0110</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0110">CVE 2004-0110</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-02">
|
||||
<title>Linux kernel do_mremap local privilege escalation vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
escalations.
|
||||
</synopsis>
|
||||
<product type="ebuild">Kernel</product>
|
||||
<announced>March 05, 2004</announced>
|
||||
<revised>May 22, 2006: 03</revised>
|
||||
<announced>2004-03-05</announced>
|
||||
<revised>2006-05-22: 03</revised>
|
||||
<bug>42024</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -228,15 +227,15 @@
|
||||
# # Follow usual procedure for compiling and installing a kernel.
|
||||
# # If you use genkernel, run genkernel as you would do normally.
|
||||
|
||||
# # IF YOUR KERNEL IS MARKED as "remerge required!" THEN
|
||||
# # IF YOUR KERNEL IS MARKED as "remerge required!" THEN
|
||||
# # YOU SHOULD UPDATE YOUR KERNEL EVEN IF PORTAGE
|
||||
# # REPORTS THAT THE SAME VERSION IS INSTALLED.</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt">Advisory released by iSEC</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0077">CVE-2004-0077</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0077">CVE-2004-0077</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Sat, 2 Apr 2005 12:59:08 +0000">
|
||||
<metadata tag="submitter" timestamp="2005-04-02T12:59:08Z">
|
||||
koon
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-03">
|
||||
<title>Multiple OpenSSL Vulnerabilities</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
suite for the TLS protocol developed by Codenomicon Ltd.
|
||||
</synopsis>
|
||||
<product type="ebuild">OpenSSL</product>
|
||||
<announced>March 17, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-03-17</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>44941</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -77,15 +76,15 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=dev-libs/openssl-0.9.7d"
|
||||
# emerge ">=dev-libs/openssl-0.9.7d"</code>
|
||||
# emerge -pv ">=dev-libs/openssl-0.9.7d"
|
||||
# emerge ">=dev-libs/openssl-0.9.7d"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0079">CVE-2004-0079</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0081">CVE-2004-0081</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0112">CVE-2004-0112</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0079">CVE-2004-0079</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0081">CVE-2004-0081</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0112">CVE-2004-0112</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:54:03 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:54:03Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-04">
|
||||
<title>Multiple security vulnerabilities in Apache 2</title>
|
||||
<synopsis>
|
||||
@ -11,8 +10,8 @@
|
||||
mod_disk_cache module.
|
||||
</synopsis>
|
||||
<product type="ebuild">Apache</product>
|
||||
<announced>March 22, 2004</announced>
|
||||
<revised>December 30, 2007: 03</revised>
|
||||
<announced>2004-03-22</announced>
|
||||
<revised>2007-12-30: 03</revised>
|
||||
<bug>45206</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -79,8 +78,8 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=www-servers/apache-2.0.49"
|
||||
# emerge ">=www-servers/apache-2.0.49"
|
||||
# emerge -pv ">=www-servers/apache-2.0.49"
|
||||
# emerge ">=www-servers/apache-2.0.49"
|
||||
|
||||
# ** IMPORTANT **
|
||||
|
||||
@ -102,10 +101,10 @@
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.securityfocus.com/bid/9933/info/">Apache mod_disk_cache authentication storage weakness vulnerability</uri>
|
||||
<uri link="http://www.apache.org/dist/httpd/Announcement2.html">Apache HTTP Server 2.0.49 Announcement</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0113">CVE-2004-0113</uri>
|
||||
<uri link="https://www.apache.org/dist/httpd/Announcement2.html">Apache HTTP Server 2.0.49 Announcement</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0113">CVE-2004-0113</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:52:59 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:52:59Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-05">
|
||||
<title>UUDeview MIME Buffer Overflow</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
extensions) may cause UUDeview to crash or execute arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">UUDeview</product>
|
||||
<announced>March 26, 2004</announced>
|
||||
<revised>March 26, 2004: 01</revised>
|
||||
<announced>2004-03-26</announced>
|
||||
<revised>2004-03-26: 01</revised>
|
||||
<bug>44859</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -57,8 +56,8 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=app-text/uudeview-0.5.20"
|
||||
# emerge ">=app-text/uudeview-0.5.20"
|
||||
# emerge -pv ">=app-text/uudeview-0.5.20"
|
||||
# emerge ">=app-text/uudeview-0.5.20"
|
||||
</code>
|
||||
</resolution>
|
||||
<references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-06">
|
||||
<title>Multiple remote buffer overflow vulnerabilities in Courier</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
allowing unauthorized access to a vulnerable system.
|
||||
</synopsis>
|
||||
<product type="ebuild">Courier</product>
|
||||
<announced>March 26, 2004</announced>
|
||||
<revised>March 26, 2004: 01</revised>
|
||||
<announced>2004-03-26</announced>
|
||||
<revised>2004-03-26: 01</revised>
|
||||
<bug>45584</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -56,17 +55,17 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-mail/courier-imap-3.0.0"
|
||||
# emerge ">=net-mail/courier-imap-3.0.0"
|
||||
# emerge -pv ">=net-mail/courier-imap-3.0.0"
|
||||
# emerge ">=net-mail/courier-imap-3.0.0"
|
||||
|
||||
# ** Or; depending on your installation... **
|
||||
|
||||
# emerge -pv ">=mail-mta/courier-0.45"
|
||||
# emerge ">=mail-mta/courier-0.45"
|
||||
# emerge -pv ">=mail-mta/courier-0.45"
|
||||
# emerge ">=mail-mta/courier-0.45"
|
||||
</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.securityfocus.com/bid/9845">Courier Multiple Remote Buffer Overflow Vulnerabilities</uri>
|
||||
<uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0224">CAN-2004-0224</uri>
|
||||
<uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0224">CAN-2004-0224</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-07">
|
||||
<title>Multiple remote overflows and vulnerabilities in Ethereal</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
attacker to crash the program or run arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">ethereal</product>
|
||||
<announced>March 28, 2004</announced>
|
||||
<revised>March 28, 2004: 01</revised>
|
||||
<announced>2004-03-28</announced>
|
||||
<revised>2004-03-28: 01</revised>
|
||||
<bug>45543</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -23,13 +22,13 @@
|
||||
Quote from http://www.ethereal.com
|
||||
</p>
|
||||
<p>
|
||||
"Ethereal is used by network professionals around the world for
|
||||
"Ethereal is used by network professionals around the world for
|
||||
troubleshooting, analysis, software and protocol development, and
|
||||
education. It has all of the standard features you would expect in a
|
||||
protocol analyzer, and several features not seen in any other product. Its
|
||||
open source license allows talented experts in the networking community to
|
||||
add enhancements. It runs on all popular computing platforms, including
|
||||
Unix, Linux, and Windows."
|
||||
Unix, Linux, and Windows."
|
||||
</p>
|
||||
</background>
|
||||
<description>
|
||||
@ -60,13 +59,13 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-analyzer/ethereal-0.10.3"
|
||||
# emerge ">=net-analyzer/ethereal-0.10.3"</code>
|
||||
# emerge -pv ">=net-analyzer/ethereal-0.10.3"
|
||||
# emerge ">=net-analyzer/ethereal-0.10.3"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.ethereal.com/appnotes/enpa-sa-00013.html">Multiple security problems in Ethereal 0.10.2</uri>
|
||||
<uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0176">CAN-2004-0176</uri>
|
||||
<uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0365">CAN-2004-0365</uri>
|
||||
<uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0367">CAN-2004-0367</uri>
|
||||
<uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0176">CAN-2004-0176</uri>
|
||||
<uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0365">CAN-2004-0365</uri>
|
||||
<uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0367">CAN-2004-0367</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-08">
|
||||
<title>oftpd DoS vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
crash the oftpd daemon.
|
||||
</synopsis>
|
||||
<product type="ebuild">oftpd</product>
|
||||
<announced>March 29, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-03-29</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>45738</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -20,8 +19,7 @@
|
||||
</affected>
|
||||
<background>
|
||||
<p>
|
||||
Quote from <uri
|
||||
link="http://www.time-travellers.org/oftpd/">http://www.time-travellers
|
||||
Quote from <uri link="http://www.time-travellers.org/oftpd/">http://www.time-travellers
|
||||
.org/oftpd/</uri>
|
||||
</p>
|
||||
<p>
|
||||
@ -62,14 +60,14 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-ftp/oftpd-0.3.7"
|
||||
# emerge ">=net-ftp/oftpd-0.3.7"</code>
|
||||
# emerge -pv ">=net-ftp/oftpd-0.3.7"
|
||||
# emerge ">=net-ftp/oftpd-0.3.7"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.time-travellers.org/oftpd/oftpd-dos.html">osftpd DoS Vulnerability</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0376">CVE-2004-0376</uri>
|
||||
<uri link="https://www.time-travellers.org/oftpd/oftpd-dos.html">osftpd DoS Vulnerability</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0376">CVE-2004-0376</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:52:22 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:52:22Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-09">
|
||||
<title>Buffer overflow in Midnight Commander</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
arbitrary code to be run on a user's computer
|
||||
</synopsis>
|
||||
<product type="ebuild">mc</product>
|
||||
<announced>March 29, 2004</announced>
|
||||
<revised>March 29, 2004: 01</revised>
|
||||
<announced>2004-03-29</announced>
|
||||
<revised>2004-03-29: 01</revised>
|
||||
<bug>45957</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -48,10 +47,10 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-misc/mc-4.6.0-r5"
|
||||
# emerge ">=app-misc/mc-4.6.0-r5"</code>
|
||||
# emerge -pv ">=app-misc/mc-4.6.0-r5"
|
||||
# emerge ">=app-misc/mc-4.6.0-r5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023">CAN-2003-1023</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023">CAN-2003-1023</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-10">
|
||||
<title>Fetchmail 6.2.5 fixes a remote DoS</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
specially-crafted email to a fetchmail user.
|
||||
</synopsis>
|
||||
<product type="ebuild">fetchmail</product>
|
||||
<announced>March 30, 2004</announced>
|
||||
<revised>March 30, 2004: 01</revised>
|
||||
<announced>2004-03-30</announced>
|
||||
<revised>2004-03-30: 01</revised>
|
||||
<bug>37717</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -49,11 +48,11 @@
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
# emerge -pv ">=net-mail/fetchmail-6.2.5"
|
||||
# emerge ">=net-mail/fetchmail-6.2.5"</code>
|
||||
# emerge -pv ">=net-mail/fetchmail-6.2.5"
|
||||
# emerge ">=net-mail/fetchmail-6.2.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://xforce.iss.net/xforce/xfdb/13450">ISS X-Force Listing</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0792">CVE Candidate (CAN-2003-0792)</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0792">CVE Candidate (CAN-2003-0792)</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-11">
|
||||
<title>Squid ACL [url_regex] bypass vulnerability</title>
|
||||
<synopsis>
|
||||
@ -11,8 +10,8 @@
|
||||
ACL.
|
||||
</synopsis>
|
||||
<product type="ebuild">Squid</product>
|
||||
<announced>March 30, 2004</announced>
|
||||
<revised>September 02, 2004: 02</revised>
|
||||
<announced>2004-03-30</announced>
|
||||
<revised>2004-09-02: 02</revised>
|
||||
<bug>45273</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -32,13 +31,13 @@
|
||||
<description>
|
||||
<p>
|
||||
A bug in Squid allows users to bypass certain access controls by passing a
|
||||
URL containing "%00" which exploits the Squid decoding function.
|
||||
URL containing "%00" which exploits the Squid decoding function.
|
||||
This may insert a NUL character into decoded URLs, which may allow users to
|
||||
bypass url_regex access control lists that are enforced upon them.
|
||||
</p>
|
||||
<p>
|
||||
In such a scenario, Squid will insert a NUL character after
|
||||
the"%00" and it will make a comparison between the URL to the end
|
||||
the"%00" and it will make a comparison between the URL to the end
|
||||
of the NUL character rather than the contents after it: the comparison does
|
||||
not result in a match, and the user's request is not denied.
|
||||
</p>
|
||||
@ -65,14 +64,14 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-proxy/squid-2.5.5"
|
||||
# emerge ">=net-proxy/squid-2.5.5"</code>
|
||||
# emerge -pv ">=net-proxy/squid-2.5.5"
|
||||
# emerge ">=net-proxy/squid-2.5.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0189">CAN-2004-0189</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0189">CAN-2004-0189</uri>
|
||||
<uri link="http://www.squid-cache.org/Advisories/SQUID-2004_1.txt">Squid 2.5.STABLE5 Release Announcement</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Thu, 2 Sep 2004 21:11:59 +0000">
|
||||
<metadata tag="submitter" timestamp="2004-09-02T21:11:59Z">
|
||||
vorlon078
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-12">
|
||||
<title>OpenLDAP DoS Vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
using the back-ldbm backend, to free memory that was never allocated.
|
||||
</synopsis>
|
||||
<product type="ebuild">openldap</product>
|
||||
<announced>March 31, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-03-31</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>26728</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -56,14 +55,14 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-nds/openldap-2.1.13"
|
||||
# emerge ">=net-nds/openldap-2.1.13"</code>
|
||||
# emerge -pv ">=net-nds/openldap-2.1.13"
|
||||
# emerge ">=net-nds/openldap-2.1.13"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.openldap.org/its/index.cgi?findid=2390">OpenLDAP ITS Bug and Patch</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1201">CVE-2003-1201</uri>
|
||||
<uri link="https://www.openldap.org/its/index.cgi?findid=2390">OpenLDAP ITS Bug and Patch</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1201">CVE-2003-1201</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:51:37 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:51:37Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-13">
|
||||
<title>Remote buffer overflow in MPlayer</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
that may allow attackers to run arbitrary code on a user's computer.
|
||||
</synopsis>
|
||||
<product type="ebuild">mplayer</product>
|
||||
<announced>March 31, 2004</announced>
|
||||
<revised>October 11, 2006: 03</revised>
|
||||
<announced>2004-03-31</announced>
|
||||
<revised>2006-10-11: 03</revised>
|
||||
<bug>46246</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -69,30 +68,30 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=media-video/mplayer-0.92-r1"
|
||||
# emerge ">=media-video/mplayer-0.92-r1"</code>
|
||||
# emerge -pv ">=media-video/mplayer-0.92-r1"
|
||||
# emerge ">=media-video/mplayer-0.92-r1"</code>
|
||||
<p>
|
||||
AMD64 users should:
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=media-video/mplayer-1.0_pre2-r1"
|
||||
# emerge ">=media-video/mplayer-1.0_pre2-r1"</code>
|
||||
# emerge -pv ">=media-video/mplayer-1.0_pre2-r1"
|
||||
# emerge ">=media-video/mplayer-1.0_pre2-r1"</code>
|
||||
<p>
|
||||
PPC users should:
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=media-video/mplayer-1.0_pre3-r2"
|
||||
# emerge ">=media-video/mplayer-1.0_pre3-r2"</code>
|
||||
# emerge -pv ">=media-video/mplayer-1.0_pre3-r2"
|
||||
# emerge ">=media-video/mplayer-1.0_pre3-r2"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.mplayerhq.hu/homepage/design6/news.html">MPlayerHQ News</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0386">CVE-2004-0386</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0386">CVE-2004-0386</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:45:24 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:45:24Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200403-14">
|
||||
<title>Multiple Security Vulnerabilities in Monit</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
Monit.
|
||||
</synopsis>
|
||||
<product type="ebuild">app-admin/monit</product>
|
||||
<announced>March 31, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-03-31</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>43967</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -58,16 +57,16 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-admin/monit-4.2"
|
||||
# emerge ">=app-admin/monit-4.2"</code>
|
||||
# emerge -pv ">=app-admin/monit-4.2"
|
||||
# emerge ">=app-admin/monit-4.2"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.securityfocus.com/bid/9098">Monit HTTP Content-Length Parameter Denial of Service Vulnerability</uri>
|
||||
<uri link="http://www.securityfocus.com/bid/9099">Monit Overly Long HTTP Request Buffer Overrun Vulnerability</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1083">CVE-2003-1083</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1084">CVE-2003-1084</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1083">CVE-2003-1083</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1084">CVE-2003-1084</uri>
|
||||
</references>
|
||||
<metadata tag="submitter" timestamp="Mon, 22 May 2006 05:44:45 +0000">
|
||||
<metadata tag="submitter" timestamp="2006-05-22T05:44:45Z">
|
||||
DerCorny
|
||||
</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-01">
|
||||
<title>Insecure sandbox temporary lockfile vulnerabilities in Portage</title>
|
||||
<synopsis>
|
||||
@ -11,8 +10,8 @@
|
||||
the system.
|
||||
</synopsis>
|
||||
<product type="ebuild">Portage</product>
|
||||
<announced>April 04, 2004</announced>
|
||||
<revised>April 04, 2004: 01</revised>
|
||||
<announced>2004-04-04</announced>
|
||||
<revised>2004-04-04: 01</revised>
|
||||
<bug>21923</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -26,7 +25,7 @@
|
||||
Portage is Gentoo's package management system which is responsible for
|
||||
installing, compiling and updating any ebuilds on the system through the
|
||||
Gentoo rsync tree. Under default configurations, most ebuilds run under a
|
||||
sandbox which prevent the build process writing to the "real"
|
||||
sandbox which prevent the build process writing to the "real"
|
||||
system outside the build directory - packages are installed into a
|
||||
temporary location and then copied over safely by Portage instead. During
|
||||
the process the sandbox wrapper creates lockfiles in the /tmp directory
|
||||
@ -84,8 +83,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=sys-apps/portage-2.0.50-r3"
|
||||
# emerge ">=sys-apps/portage-2.0.50-r3"</code>
|
||||
# emerge -pv ">=sys-apps/portage-2.0.50-r3"
|
||||
# emerge ">=sys-apps/portage-2.0.50-r3"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-02">
|
||||
<title>KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
unauthorized access to an affected system.
|
||||
</synopsis>
|
||||
<product type="ebuild">kde-base/kde</product>
|
||||
<announced>April 06, 2004</announced>
|
||||
<revised>April 06, 2004: 01</revised>
|
||||
<announced>2004-04-06</announced>
|
||||
<revised>2004-04-06: 01</revised>
|
||||
<bug>38256</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -49,11 +48,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=kde-base/kde-3.1.5"
|
||||
# emerge ">=kde-base/kde-3.1.5"</code>
|
||||
# emerge -pv ">=kde-base/kde-3.1.5"
|
||||
# emerge ">=kde-base/kde-3.1.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0988">CAN-2003-0988</uri>
|
||||
<uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0988">CAN-2003-0988</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">aescriva</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-03">
|
||||
<title>Tcpdump Vulnerabilities in ISAKMP Parsing</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
parsing of ISAKMP packets.
|
||||
</synopsis>
|
||||
<product type="ebuild">tcpdump</product>
|
||||
<announced>March 31, 2004</announced>
|
||||
<revised>March 31, 2004: 01</revised>
|
||||
<announced>2004-03-31</announced>
|
||||
<revised>2004-03-31: 01</revised>
|
||||
<bug>38206</bug>
|
||||
<bug>46258</bug>
|
||||
<access>remote</access>
|
||||
@ -59,12 +58,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1"
|
||||
# emerge ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1"</code>
|
||||
# emerge -pv ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1"
|
||||
# emerge ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.rapid7.com/advisories/R7-0017.html">Rapid7 Advisory</uri>
|
||||
<uri link="http://rhn.redhat.com/errata/RHSA-2004-008.html">Red Hat Security Advisory</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989">CVE Advisory</uri>
|
||||
<uri link="https://www.rapid7.com/advisories/R7-0017.html">Rapid7 Advisory</uri>
|
||||
<uri link="https://rhn.redhat.com/errata/RHSA-2004-008.html">Red Hat Security Advisory</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989">CVE Advisory</uri>
|
||||
</references>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-04">
|
||||
<title>Multiple vulnerabilities in sysstat</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
attacker to execute arbitrary code or overwrite arbitrary files
|
||||
</synopsis>
|
||||
<product type="ebuild">sysstat</product>
|
||||
<announced>April 06, 2004</announced>
|
||||
<revised>April 06, 2004: 01</revised>
|
||||
<announced>2004-04-06</announced>
|
||||
<revised>2004-04-06: 01</revised>
|
||||
<bug>45159</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -55,12 +54,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-admin/sysstat-5.0.2"
|
||||
# emerge ">=app-admin/sysstat-5.0.2"</code>
|
||||
# emerge -pv ">=app-admin/sysstat-5.0.2"
|
||||
# emerge ">=app-admin/sysstat-5.0.2"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0107">CVE (1)</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0108">CVE (2)</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0107">CVE (1)</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0108">CVE (2)</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">klieber</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-05">
|
||||
<title>ipsec-tools contains an X.509 certificates vulnerability.</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
with X.509 certificates.
|
||||
</synopsis>
|
||||
<product type="ebuild">ipsec-tools</product>
|
||||
<announced>April 07, 2004</announced>
|
||||
<revised>April 07, 2004: 01</revised>
|
||||
<announced>2004-04-07</announced>
|
||||
<revised>2004-04-07: 01</revised>
|
||||
<bug>47013</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -23,8 +22,8 @@
|
||||
From http://ipsec-tools.sourceforge.net/ :
|
||||
</p>
|
||||
<p>
|
||||
"IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6
|
||||
IPsec implementation."
|
||||
"IPsec-Tools is a port of KAME's IPsec utilities to the Linux-2.6
|
||||
IPsec implementation."
|
||||
</p>
|
||||
</background>
|
||||
<description>
|
||||
@ -54,8 +53,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-firewall/ipsec-tools-0.2.5"
|
||||
# emerge ">=net-firewall/ipsec-tools-0.2.5"</code>
|
||||
# emerge -pv ">=net-firewall/ipsec-tools-0.2.5"
|
||||
# emerge ">=net-firewall/ipsec-tools-0.2.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-06">
|
||||
<title>Util-linux login may leak sensitive data</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
under certain conditions.
|
||||
</synopsis>
|
||||
<product type="ebuild"> </product>
|
||||
<announced>April 07, 2004</announced>
|
||||
<revised>April 07, 2004: 01</revised>
|
||||
<announced>2004-04-07</announced>
|
||||
<revised>2004-04-07: 01</revised>
|
||||
<bug>46422</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -54,12 +53,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=sys-apps/util-linux-2.12"
|
||||
# emerge ">=sys-apps/util-linux-2.12"
|
||||
# emerge -pv ">=sys-apps/util-linux-2.12"
|
||||
# emerge ">=sys-apps/util-linux-2.12"
|
||||
</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0080">CAN-2004-0080</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0080">CAN-2004-0080</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">lcars</metadata>
|
||||
</glsa>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-07">
|
||||
<title>ClamAV RAR Archive Remote Denial Of Service Vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
RAR archives.
|
||||
</synopsis>
|
||||
<product type="ebuild">clamav</product>
|
||||
<announced>April 07, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-04-07</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>45357</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -59,11 +58,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-antivirus/clamav-0.68.1"
|
||||
# emerge ">=app-antivirus/clamav-0.68.1"</code>
|
||||
# emerge -pv ">=app-antivirus/clamav-0.68.1"
|
||||
# emerge ">=app-antivirus/clamav-0.68.1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1909">CVE-2004-1909</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1909">CVE-2004-1909</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
klieber
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-08">
|
||||
<title>GNU Automake symbolic link vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
attacker to modify data or elevate their privileges.
|
||||
</synopsis>
|
||||
<product type="ebuild">automake</product>
|
||||
<announced>April 08, 2004</announced>
|
||||
<revised>January 31, 2005: 05</revised>
|
||||
<announced>2004-04-08</announced>
|
||||
<revised>2005-01-31: 05</revised>
|
||||
<bug>45646</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-09">
|
||||
<title>Cross-realm trust vulnerability in Heimdal</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
over a realm to impersonate anyone in the cross-realm trust path.
|
||||
</synopsis>
|
||||
<product type="ebuild">heimdal</product>
|
||||
<announced>April 09, 2004</announced>
|
||||
<revised>April 09, 2004: 01</revised>
|
||||
<announced>2004-04-09</announced>
|
||||
<revised>2004-04-09: 01</revised>
|
||||
<bug>46590</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -49,11 +48,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-crypt/heimdal-0.6.1"
|
||||
# emerge ">=app-crypt/heimdal-0.6.1"</code>
|
||||
# emerge -pv ">=app-crypt/heimdal-0.6.1"
|
||||
# emerge ">=app-crypt/heimdal-0.6.1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0371">CVE</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0371">CVE</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">klieber</metadata>
|
||||
</glsa>
|
||||
|
@ -1,14 +1,13 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-10">
|
||||
<title>iproute local Denial of Service vulnerability</title>
|
||||
<synopsis>
|
||||
The iproute package allows local users to cause a denial of service.
|
||||
</synopsis>
|
||||
<product type="ebuild"></product>
|
||||
<announced>April 09, 2004</announced>
|
||||
<revised>April 09, 2004: 01</revised>
|
||||
<product type="ebuild"/>
|
||||
<announced>2004-04-09</announced>
|
||||
<revised>2004-04-09: 01</revised>
|
||||
<bug>34294</bug>
|
||||
<access>local</access>
|
||||
<affected>
|
||||
@ -48,12 +47,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=sys-apps/iproute-20010824-r5";
|
||||
# emerge ">=sys-apps/iproute-20010824-r5";
|
||||
# emerge -pv ">=sys-apps/iproute-20010824-r5";
|
||||
# emerge ">=sys-apps/iproute-20010824-r5";
|
||||
</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0856">CAN-2003-0856</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0856">CAN-2003-0856</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
lcars
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-11">
|
||||
<title>Multiple Vulnerabilities in pwlib</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
denial of service or buffer overflow attack.
|
||||
</synopsis>
|
||||
<product type="ebuild">dev-libs/pwlib</product>
|
||||
<announced>April 09, 2004</announced>
|
||||
<revised>April 09, 2004: 01</revised>
|
||||
<announced>2004-04-09</announced>
|
||||
<revised>2004-04-09: 01</revised>
|
||||
<bug>45846</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -51,11 +50,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=dev-libs/pwlib-1.5.2-r3"
|
||||
# emerge ">=dev-libs/pwlib-1.5.2-r3"</code>
|
||||
# emerge -pv ">=dev-libs/pwlib-1.5.2-r3"
|
||||
# emerge ">=dev-libs/pwlib-1.5.2-r3"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097">CAN-2004-0097</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097">CAN-2004-0097</uri>
|
||||
<uri link="http://www.uniras.gov.uk/vuls/2004/006489/h323.htm">NISCC Vulnerability Advisory 006489/H323</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-12">
|
||||
<title>Scorched 3D server chat box format string vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
of arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">scorched3d</product>
|
||||
<announced>April 09, 2004</announced>
|
||||
<revised>April 09, 2004: 08</revised>
|
||||
<announced>2004-04-09</announced>
|
||||
<revised>2004-04-09: 08</revised>
|
||||
<bug>39302</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -21,8 +20,8 @@
|
||||
</affected>
|
||||
<background>
|
||||
<p>
|
||||
Scorched 3D is a game based loosely on the classic DOS game "Scorched
|
||||
Earth". Scorched 3D adds amongst other new features a 3D island
|
||||
Scorched 3D is a game based loosely on the classic DOS game "Scorched
|
||||
Earth". Scorched 3D adds amongst other new features a 3D island
|
||||
environment and LAN and internet play. Scorched 3D is totally free and is
|
||||
available for multiple operating systems.
|
||||
</p>
|
||||
@ -56,8 +55,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=games-strategy/scorched3d-37"
|
||||
# emerge ">=games-strategy/scorched3d-37"</code>
|
||||
# emerge -pv ">=games-strategy/scorched3d-37"
|
||||
# emerge ">=games-strategy/scorched3d-37"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
</references>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-13">
|
||||
<title>CVS Server and Client Vulnerabilities</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
files on both client and server.
|
||||
</synopsis>
|
||||
<product type="ebuild">cvs</product>
|
||||
<announced>April 14, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-04-14</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>47800</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -57,13 +56,13 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=dev-util/cvs-1.11.15"
|
||||
# emerge ">=dev-util/cvs-1.11.15"</code>
|
||||
# emerge -pv ">=dev-util/cvs-1.11.15"
|
||||
# emerge ">=dev-util/cvs-1.11.15"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://ccvs.cvshome.org/source/browse/ccvs/NEWS?rev=1.116.2.92&content-type=text/x-cvsweb-markup">CVS commit log</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0180">CVE-2004-0180</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0405">CVE-2004-0405</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0180">CVE-2004-0180</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0405">CVE-2004-0405</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
condordes
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-14">
|
||||
<title>Multiple format string vulnerabilities in cadaver</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
to a malicious server.
|
||||
</synopsis>
|
||||
<product type="ebuild">cadaver</product>
|
||||
<announced>April 19, 2004</announced>
|
||||
<revised>April 19, 2004: 01</revised>
|
||||
<announced>2004-04-19</announced>
|
||||
<revised>2004-04-19: 01</revised>
|
||||
<bug>47799</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -21,8 +20,7 @@
|
||||
</affected>
|
||||
<background>
|
||||
<p>
|
||||
According to <uri
|
||||
link="http://www.webdav.org/cadaver">http://www.webdav.org/cadaver</uri>,
|
||||
According to <uri link="http://www.webdav.org/cadaver">http://www.webdav.org/cadaver</uri>,
|
||||
cadaver is a command-line WebDAV client for Unix. It supports file upload,
|
||||
download, on-screen display, namespace operations (move/copy), collection
|
||||
creation and deletion, and locking operations.
|
||||
@ -56,11 +54,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-misc/cadaver-0.22.1"
|
||||
# emerge ">=net-misc/cadaver-0.22.1"</code>
|
||||
# emerge -pv ">=net-misc/cadaver-0.22.1"
|
||||
# emerge ">=net-misc/cadaver-0.22.1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179">CAN-2004-0179</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179">CAN-2004-0179</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
koon
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-15">
|
||||
<title>XChat 2.0.x SOCKS5 Vulnerability</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
run arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">xchat</product>
|
||||
<announced>April 19, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-04-19</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>46856</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -50,8 +49,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-irc/xchat-2.0.8-r1"
|
||||
# emerge ">=net-irc/xchat-2.0.8-r1"</code>
|
||||
# emerge -pv ">=net-irc/xchat-2.0.8-r1"
|
||||
# emerge ">=net-irc/xchat-2.0.8-r1"</code>
|
||||
<p>
|
||||
Note that users of the gtk1 version of xchat (1.8.*) should upgrade to
|
||||
xchat-1.8.11-r1:
|
||||
@ -59,12 +58,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv "=net-irc/xchat-1.8.11-r1"
|
||||
# emerge "=net-irc/xchat-1.8.11-r1"</code>
|
||||
# emerge -pv "=net-irc/xchat-1.8.11-r1"
|
||||
# emerge "=net-irc/xchat-1.8.11-r1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html">XChat 2.0.x SOCKS5 Vulnerability</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0409">CVE-2004-0409</uri>
|
||||
<uri link="https://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html">XChat 2.0.x SOCKS5 Vulnerability</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0409">CVE-2004-0409</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
klieber
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-16">
|
||||
<title>Multiple new security vulnerabilities in monit</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
possibly leading to denial of service or execution of arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">monit</product>
|
||||
<announced>April 19, 2004</announced>
|
||||
<revised>April 19, 2004: 01</revised>
|
||||
<announced>2004-04-19</announced>
|
||||
<revised>2004-04-19: 01</revised>
|
||||
<bug>47631</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -51,8 +50,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-admin/monit-4.2.1"
|
||||
# emerge ">=app-admin/monit-4.2.1"</code>
|
||||
# emerge -pv ">=app-admin/monit-4.2.1"
|
||||
# emerge ">=app-admin/monit-4.2.1"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://www.tildeslash.com/monit/secadv_20040305.txt">Monit security advisory 20040305</uri>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-17">
|
||||
<title>ipsec-tools and iputils contain a remote DoS vulnerability</title>
|
||||
<synopsis>
|
||||
@ -10,8 +9,8 @@
|
||||
system resoources, causing a Denial of Service.
|
||||
</synopsis>
|
||||
<product type="ebuild">ipsec-utils</product>
|
||||
<announced>April 24, 2004</announced>
|
||||
<revised>April 24, 2004: 01</revised>
|
||||
<announced>2004-04-24</announced>
|
||||
<revised>2004-04-24: 01</revised>
|
||||
<bug>48847</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -65,19 +64,19 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-firewall/ipsec-tools-0.3.1"
|
||||
# emerge ">=net-firewall/ipsec-tools-0.3.1"</code>
|
||||
# emerge -pv ">=net-firewall/ipsec-tools-0.3.1"
|
||||
# emerge ">=net-firewall/ipsec-tools-0.3.1"</code>
|
||||
<p>
|
||||
iputils users should upgrade to version 021109-r3 or later:
|
||||
</p>
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-misc/iputils-021109-r3"
|
||||
# emerge ">=net-misc/iputils-021109-r3"</code>
|
||||
# emerge -pv ">=net-misc/iputils-021109-r3"
|
||||
# emerge ">=net-misc/iputils-021109-r3"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0403">CVE</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0403">CVE</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
klieber
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-18">
|
||||
<title>Multiple Vulnerabilities in ssmtp</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
(potentially root).
|
||||
</synopsis>
|
||||
<product type="ebuild">ssmtp</product>
|
||||
<announced>April 26, 2004</announced>
|
||||
<revised>April 26, 2004: 01</revised>
|
||||
<announced>2004-04-26</announced>
|
||||
<revised>2004-04-26: 01</revised>
|
||||
<bug>47918</bug>
|
||||
<bug>48435</bug>
|
||||
<access>remote root </access>
|
||||
@ -55,13 +54,13 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=mail-mta/ssmtp-2.60.7"
|
||||
# emerge ">=mail-mta/ssmtp-2.60.7"</code>
|
||||
# emerge -pv ">=mail-mta/ssmtp-2.60.7"
|
||||
# emerge ">=mail-mta/ssmtp-2.60.7"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://secunia.com/advisories/11378/">Secunia Advisory</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0156">CVE Reference</uri>
|
||||
<uri link="http://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00084.html">Debian Advisory</uri>
|
||||
<uri link="https://secunia.com/advisories/11378/">Secunia Advisory</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0156">CVE Reference</uri>
|
||||
<uri link="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00084.html">Debian Advisory</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
condordes
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-19">
|
||||
<title>Buffer overflows and format string vulnerabilities in LCDproc</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
allowing execution of arbitrary code with the rights of the LCDd user.
|
||||
</synopsis>
|
||||
<product type="ebuild">lcdproc</product>
|
||||
<announced>April 27, 2004</announced>
|
||||
<revised>April 27, 2004: 01</revised>
|
||||
<announced>2004-04-27</announced>
|
||||
<revised>2004-04-27: 01</revised>
|
||||
<bug>47340</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -53,8 +52,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-misc/lcdproc-0.4.5"
|
||||
# emerge ">=app-misc/lcdproc-0.4.5"</code>
|
||||
# emerge -pv ">=app-misc/lcdproc-0.4.5"
|
||||
# emerge ">=app-misc/lcdproc-0.4.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html">LCDproc advisory</uri>
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-20">
|
||||
<title>Multiple vulnerabilities in xine</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
user.
|
||||
</synopsis>
|
||||
<product type="ebuild">xine</product>
|
||||
<announced>April 27, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-04-27</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>45448</bug>
|
||||
<bug>48107</bug>
|
||||
<bug>48108</bug>
|
||||
@ -69,17 +68,17 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=media-video/xine-ui-0.9.23-r2"
|
||||
# emerge ">=media-video/xine-ui-0.9.23-r2"
|
||||
# emerge -pv ">=media-video/xine-ui-0.9.23-r2"
|
||||
# emerge ">=media-video/xine-ui-0.9.23-r2"
|
||||
|
||||
# emerge -pv ">=media-libs/xine-lib-1_rc3-r3"
|
||||
# emerge ">=media-libs/xine-lib-1_rc3-r3"</code>
|
||||
# emerge -pv ">=media-libs/xine-lib-1_rc3-r3"
|
||||
# emerge ">=media-libs/xine-lib-1_rc3-r3"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://xinehq.de/index.php/security">Xine Security Advisories</uri>
|
||||
<uri link="http://nettwerked.mg2.org/advisories/xinebug">xine-bugreport and xine-check vulnerability</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0372">CVE-2004-0372</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1951">CVE-2004-1951</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0372">CVE-2004-0372</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1951">CVE-2004-1951</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
koon
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200404-21">
|
||||
<title>Multiple Vulnerabilities in Samba</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
vulnerability in the smbprint script distributed with Samba.
|
||||
</synopsis>
|
||||
<product type="ebuild">samba</product>
|
||||
<announced>April 29, 2004</announced>
|
||||
<revised>April 29, 2004: 01</revised>
|
||||
<announced>2004-04-29</announced>
|
||||
<revised>2004-04-29: 01</revised>
|
||||
<bug>41800</bug>
|
||||
<bug>45965</bug>
|
||||
<access>local </access>
|
||||
@ -74,8 +73,8 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-fs/samba-3.0.2a-r2"
|
||||
# emerge ">=net-fs/samba-3.0.2a-r2"</code>
|
||||
# emerge -pv ">=net-fs/samba-3.0.2a-r2"
|
||||
# emerge ">=net-fs/samba-3.0.2a-r2"</code>
|
||||
<p>
|
||||
Those who are using Samba's password database also need to run the
|
||||
following command:
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200405-01">
|
||||
<title>Multiple format string vulnerabilities in neon 0.24.4 and earlier</title>
|
||||
<synopsis>
|
||||
@ -8,8 +7,8 @@
|
||||
a malicious WebDAV server to execute arbitrary code.
|
||||
</synopsis>
|
||||
<product type="ebuild">neon</product>
|
||||
<announced>May 09, 2004</announced>
|
||||
<revised>May 09, 2004: 01</revised>
|
||||
<announced>2004-05-09</announced>
|
||||
<revised>2004-05-09: 01</revised>
|
||||
<bug>48448</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -49,11 +48,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=net-misc/neon-0.24.5"
|
||||
# emerge ">=net-misc/neon-0.24.5"</code>
|
||||
# emerge -pv ">=net-misc/neon-0.24.5"
|
||||
# emerge ">=net-misc/neon-0.24.5"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179">CVE</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179">CVE</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
klieber
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200405-02">
|
||||
<title>Multiple vulnerabilities in LHa</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
code or as a denial of service attack.
|
||||
</synopsis>
|
||||
<product type="ebuild">lha</product>
|
||||
<announced>May 09, 2004</announced>
|
||||
<revised>October 20, 2006: 02</revised>
|
||||
<announced>2004-05-09</announced>
|
||||
<revised>2006-10-20: 02</revised>
|
||||
<bug>49961</bug>
|
||||
<access>remote </access>
|
||||
<affected>
|
||||
@ -57,12 +56,12 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-arch/lha-114i-r2"
|
||||
# emerge ">=app-arch/lha-114i-r2"</code>
|
||||
# emerge -pv ">=app-arch/lha-114i-r2"
|
||||
# emerge ">=app-arch/lha-114i-r2"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0234">CAN-2004-0234</uri>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0235">CAN-2004-0235</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0234">CAN-2004-0234</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0235">CAN-2004-0235</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
koon
|
||||
|
@ -1,6 +1,5 @@
|
||||
<?xml version="1.0" encoding="utf-8"?>
|
||||
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
|
||||
|
||||
<glsa id="200405-03">
|
||||
<title>ClamAV VirusEvent parameter vulnerability</title>
|
||||
<synopsis>
|
||||
@ -9,8 +8,8 @@
|
||||
commands.
|
||||
</synopsis>
|
||||
<product type="ebuild">ClamAV</product>
|
||||
<announced>May 11, 2004</announced>
|
||||
<revised>May 22, 2006: 02</revised>
|
||||
<announced>2004-05-11</announced>
|
||||
<revised>2006-05-22: 02</revised>
|
||||
<bug>46264</bug>
|
||||
<access>remote</access>
|
||||
<affected>
|
||||
@ -64,11 +63,11 @@
|
||||
<code>
|
||||
# emerge sync
|
||||
|
||||
# emerge -pv ">=app-antivirus/clamav-0.70"
|
||||
# emerge ">=app-antivirus/clamav-0.70"</code>
|
||||
# emerge -pv ">=app-antivirus/clamav-0.70"
|
||||
# emerge ">=app-antivirus/clamav-0.70"</code>
|
||||
</resolution>
|
||||
<references>
|
||||
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1876">CVE-2004-1876</uri>
|
||||
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1876">CVE-2004-1876</uri>
|
||||
</references>
|
||||
<metadata tag="submitter">
|
||||
koon
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user