summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-08-06 13:17:22 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-08-06 13:17:22 +0200
commitddff38578674581a0c8a6937b1d196d997847171 (patch)
tree5ff0750c2f02aa444605a0263bc2fe09e20b1b66
parentAdd GLSA 201707-15 (diff)
downloadglsa-ddff38578674581a0c8a6937b1d196d997847171.tar.gz
glsa-ddff38578674581a0c8a6937b1d196d997847171.tar.bz2
glsa-ddff38578674581a0c8a6937b1d196d997847171.zip
Fix empty slot attribute
Gentoo-Bug: https://bugs.gentoo.org/625212
-rw-r--r--glsa-201707-02.xml8
-rw-r--r--glsa-201707-03.xml12
-rw-r--r--glsa-201707-04.xml8
-rw-r--r--glsa-201707-05.xml8
-rw-r--r--glsa-201707-06.xml8
-rw-r--r--glsa-201707-07.xml8
-rw-r--r--glsa-201707-08.xml8
-rw-r--r--glsa-201707-09.xml8
-rw-r--r--glsa-201707-12.xml10
-rw-r--r--glsa-201707-13.xml8
10 files changed, 43 insertions, 43 deletions
diff --git a/glsa-201707-02.xml b/glsa-201707-02.xml
index d8ddccf4..a4b3619c 100644
--- a/glsa-201707-02.xml
+++ b/glsa-201707-02.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">game-music-emu</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>603092</bug>
<access>remote</access>
<affected>
<package name="media-libs/game-music-emu" auto="yes" arch="*">
- <unaffected range="ge" slot="">0.6.1</unaffected>
- <vulnerable range="lt" slot="">0.6.1</vulnerable>
+ <unaffected range="ge">0.6.1</unaffected>
+ <vulnerable range="lt">0.6.1</vulnerable>
</package>
</affected>
<background>
@@ -52,5 +52,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9961">CVE-2016-9961</uri>
</references>
<metadata tag="requester" timestamp="2017-03-24T05:27:52Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:04:39Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:04:13Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-03.xml b/glsa-201707-03.xml
index 22c2e86e..0ed67cc4 100644
--- a/glsa-201707-03.xml
+++ b/glsa-201707-03.xml
@@ -7,15 +7,15 @@
</synopsis>
<product type="ebuild">phpmyadmin</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>614522</bug>
<access>remote</access>
<affected>
<package name="dev-db/phpmyadmin" auto="yes" arch="*">
- <unaffected range="ge" slot="">4.0.10.20</unaffected>
- <unaffected range="ge" slot="">4.7.0</unaffected>
- <vulnerable range="lt" slot="">4.0.10.20</vulnerable>
- <vulnerable range="lt" slot="">4.7.0</vulnerable>
+ <unaffected range="ge">4.0.10.20</unaffected>
+ <unaffected range="ge">4.7.0</unaffected>
+ <vulnerable range="lt">4.0.10.20</vulnerable>
+ <vulnerable range="lt">4.7.0</vulnerable>
</package>
</affected>
<background>
@@ -62,5 +62,5 @@
<uri link="https://www.phpmyadmin.net/security/PMASA-2017-8/">PMASA-2017-8</uri>
</references>
<metadata tag="requester" timestamp="2017-04-28T01:10:27Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:04:56Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:05:30Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-04.xml b/glsa-201707-04.xml
index f89c27b1..56c18c13 100644
--- a/glsa-201707-04.xml
+++ b/glsa-201707-04.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">libsndfile</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>618010</bug>
<access>remote</access>
<affected>
<package name="media-libs/libsndfile" auto="yes" arch="*">
- <unaffected range="ge" slot="">1.0.28</unaffected>
- <vulnerable range="lt" slot="">1.0.28</vulnerable>
+ <unaffected range="ge">1.0.28</unaffected>
+ <vulnerable range="lt">1.0.28</vulnerable>
</package>
</affected>
<background>
@@ -51,5 +51,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7742">CVE-2017-7742</uri>
</references>
<metadata tag="requester" timestamp="2017-05-21T07:41:05Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:05:10Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:06:09Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-05.xml b/glsa-201707-05.xml
index dfaad413..0cb33cde 100644
--- a/glsa-201707-05.xml
+++ b/glsa-201707-05.xml
@@ -8,7 +8,7 @@
</synopsis>
<product type="ebuild">OpenSLP</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 3</revised>
<bug>360061</bug>
<bug>434918</bug>
<bug>583396</bug>
@@ -16,8 +16,8 @@
<access>remote</access>
<affected>
<package name="net-libs/openslp" auto="yes" arch="*">
- <unaffected range="ge" slot="">2.0.0-r4</unaffected>
- <vulnerable range="lt" slot="">2.0.0-r4</vulnerable>
+ <unaffected range="ge">2.0.0-r4</unaffected>
+ <vulnerable range="lt">2.0.0-r4</vulnerable>
</package>
</affected>
<background>
@@ -53,5 +53,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7567">CVE-2016-7567</uri>
</references>
<metadata tag="requester" timestamp="2017-05-21T02:50:48Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:05:22Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:06:57Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-06.xml b/glsa-201707-06.xml
index 7b201894..d0e10b87 100644
--- a/glsa-201707-06.xml
+++ b/glsa-201707-06.xml
@@ -8,7 +8,7 @@
</synopsis>
<product type="ebuild">virglrenderer</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>606996</bug>
<bug>607022</bug>
<bug>608734</bug>
@@ -24,8 +24,8 @@
<access>local</access>
<affected>
<package name="media-libs/virglrenderer" auto="yes" arch="*">
- <unaffected range="ge" slot="">0.6.0</unaffected>
- <vulnerable range="lt" slot="">0.6.0</vulnerable>
+ <unaffected range="ge">0.6.0</unaffected>
+ <vulnerable range="lt">0.6.0</vulnerable>
</package>
</affected>
<background>
@@ -71,5 +71,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6386">CVE-2017-6386</uri>
</references>
<metadata tag="requester" timestamp="2017-05-05T00:14:09Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:06:05Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:08:07Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-07.xml b/glsa-201707-07.xml
index 153c637e..3883bc8d 100644
--- a/glsa-201707-07.xml
+++ b/glsa-201707-07.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild">JasPer</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>559164</bug>
<bug>559168</bug>
<bug>571256</bug>
@@ -16,8 +16,8 @@
<access>remote</access>
<affected>
<package name="media-libs/jasper" auto="yes" arch="*">
- <unaffected range="ge" slot="">2.0.12</unaffected>
- <vulnerable range="lt" slot="">2.0.12</vulnerable>
+ <unaffected range="ge">2.0.12</unaffected>
+ <vulnerable range="lt">2.0.12</vulnerable>
</package>
</affected>
<background>
@@ -54,5 +54,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9591">CVE-2016-9591</uri>
</references>
<metadata tag="requester" timestamp="2017-04-30T19:55:35Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:06:24Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:08:50Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-08.xml b/glsa-201707-08.xml
index ebfc4a64..e995761d 100644
--- a/glsa-201707-08.xml
+++ b/glsa-201707-08.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">feh</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>616470</bug>
<access>remote</access>
<affected>
<package name="media-gfx/feh" auto="yes" arch="*">
- <unaffected range="ge" slot="">2.18.3</unaffected>
- <vulnerable range="lt" slot="">2.18.3</vulnerable>
+ <unaffected range="ge">2.18.3</unaffected>
+ <vulnerable range="lt">2.18.3</vulnerable>
</package>
</affected>
<background>
@@ -47,5 +47,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7875">CVE-2017-7875</uri>
</references>
<metadata tag="requester" timestamp="2017-05-05T00:04:28Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:06:41Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:09:29Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-09.xml b/glsa-201707-09.xml
index d8ac9db0..50abfa74 100644
--- a/glsa-201707-09.xml
+++ b/glsa-201707-09.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">nm-applet</product>
<announced>2017-07-08</announced>
- <revised>2017-07-08: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>613768</bug>
<access>local</access>
<affected>
<package name="gnome-extra/nm-applet" auto="yes" arch="*">
- <unaffected range="ge" slot="">1.4.6-r1</unaffected>
- <vulnerable range="lt" slot="">1.4.6-r1</vulnerable>
+ <unaffected range="ge">1.4.6-r1</unaffected>
+ <vulnerable range="lt">1.4.6-r1</vulnerable>
</package>
</affected>
<background>
@@ -49,5 +49,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6590">CVE-2017-6590</uri>
</references>
<metadata tag="requester" timestamp="2017-04-02T12:44:50Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-08T12:07:02Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:10:08Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-12.xml b/glsa-201707-12.xml
index 65b6e49a..caa2d698 100644
--- a/glsa-201707-12.xml
+++ b/glsa-201707-12.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">man-db</product>
<announced>2017-07-09</announced>
- <revised>2017-07-09: 1</revised>
+ <revised>2017-08-06: 2</revised>
<bug>602588</bug>
<access>local</access>
<affected>
<package name="sys-apps/man-db" auto="yes" arch="*">
- <unaffected range="ge" slot="">2.7.6.1-r2</unaffected>
- <vulnerable range="lt" slot="">2.7.6.1-r2</vulnerable>
+ <unaffected range="ge">2.7.6.1-r2</unaffected>
+ <vulnerable range="lt">2.7.6.1-r2</vulnerable>
</package>
</affected>
<background>
@@ -40,12 +40,12 @@
<code>
# emerge --sync
- # emerge --ask --oneshot --verbose "&gt;=sys-apps/man-db-2.7.6.1-r2"
+ # emerge --ask --oneshot --verbose "&gt;=sys-apps/man-db-2.7.6.1-r2:0"
</code>
</resolution>
<references>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1336">CVE-2015-1336</uri>
</references>
<metadata tag="requester" timestamp="2017-01-18T16:57:30Z">whissi</metadata>
- <metadata tag="submitter" timestamp="2017-07-09T20:19:23Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:10:41Z">whissi</metadata>
</glsa>
diff --git a/glsa-201707-13.xml b/glsa-201707-13.xml
index 1f63cb9e..1b3fb1d5 100644
--- a/glsa-201707-13.xml
+++ b/glsa-201707-13.xml
@@ -7,13 +7,13 @@
</synopsis>
<product type="ebuild">libcroco</product>
<announced>2017-07-09</announced>
- <revised>2017-07-09: 1</revised>
+ <revised>2017-08-06: 3</revised>
<bug>618012</bug>
<access>remote</access>
<affected>
<package name="dev-libs/libcroco" auto="yes" arch="*">
- <unaffected range="ge" slot="">0.6.12-r1</unaffected>
- <vulnerable range="lt" slot="">0.6.12-r1</vulnerable>
+ <unaffected range="ge">0.6.12-r1</unaffected>
+ <vulnerable range="lt">0.6.12-r1</vulnerable>
</package>
</affected>
<background>
@@ -46,5 +46,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7961">CVE-2017-7961</uri>
</references>
<metadata tag="requester" timestamp="2017-05-21T07:37:50Z">BlueKnight</metadata>
- <metadata tag="submitter" timestamp="2017-07-09T20:40:19Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-08-06T11:11:14Z">whissi</metadata>
</glsa>