summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authortron <tron>2014-09-11 19:16:33 +0000
committertron <tron>2014-09-11 19:16:33 +0000
commitc9681f79e8fe6e6db2378d5719d5422e1cbcb085 (patch)
tree4b116925d52d1a451170e402fcf5748fd02227b3
parent820905f378622e84357e7eedd15047968953f825 (diff)
downloadpkgsrc-c9681f79e8fe6e6db2378d5719d5422e1cbcb085.tar.gz
Pullup ticket #4497 - requested by obache
emulators/suse131_base: security update Revisions pulled up: - emulators/suse131_base/Makefile 1.9 via patch - emulators/suse131_base/distinfo 1.7 --- Module Name: pkgsrc Committed By: obache Date: Thu Sep 11 09:28:51 UTC 2014 Modified Files: pkgsrc/emulators/suse131_base: Makefile distinfo Log Message: Bump suse131_base to nb5. openSUSE Security Update: glibc ___________________________________________________________________________ ___ Announcement ID: openSUSE-SU-2014:1115-1 Rating: important References: #887022 #892073 #894553 Cross-References: CVE-2014-0475 CVE-2014-5119 CVE-2014-6040 Affected Products: openSUSE 13.1 openSUSE 12.3 ___________________________________________________________________________ ___ An update that fixes three vulnerabilities is now available. Description: glibc was updated to fix three security issues: - A directory traversal in locale environment handling was fixed (CVE-2014-0475, bnc#887022, GLIBC BZ #17137) - Disable gconv transliteration module loading which could be used for code execution (CVE-2014-5119, bnc#892073, GLIBC BZ #17187) - Fix crashes on invalid input in IBM gconv modules (CVE-2014-6040, bnc#894553, BZ #17325)
-rw-r--r--emulators/suse131_base/Makefile8
-rw-r--r--emulators/suse131_base/distinfo14
2 files changed, 11 insertions, 11 deletions
diff --git a/emulators/suse131_base/Makefile b/emulators/suse131_base/Makefile
index af3e23e8aaa..f6c1827a5df 100644
--- a/emulators/suse131_base/Makefile
+++ b/emulators/suse131_base/Makefile
@@ -1,14 +1,14 @@
-# $NetBSD: Makefile,v 1.7 2014/05/29 23:36:33 wiz Exp $
+# $NetBSD: Makefile,v 1.7.2.1 2014/09/11 19:16:33 tron Exp $
-DISTNAME= suse_base-${SUSE_VERSION}
-PKGREVISION= 4
+PKGNAME= suse_base-${SUSE_VERSION}
+PKGREVISION= 5
CATEGORIES= emulators
RPMPKGS+= aaa_base-${SUSE_VERSION}-16.17.1.${SUSE_ARCH}
RPMPKGS+= bash-4.2-68.1.5.${SUSE_ARCH}
RPMUPDPKGS+= coreutils-8.21-7.16.1.${SUSE_ARCH}
RPMPKGS+= findutils-4.5.12-1.1.${SUSE_ARCH}
RPMPKGS+= libgdbm4-1.10-7.1.2.${SUSE_ARCH}
-RPMUPDPKGS+= glibc-2.18-4.11.1.${SUSE_ARCH}
+RPMUPDPKGS+= glibc-2.18-4.21.1.${SUSE_ARCH}
RPMPKGS+= keyutils-1.5.5-6.1.3.${SUSE_ARCH}
RPMPKGS+= libacl1-2.2.52-2.1.2.${SUSE_ARCH}
RPMPKGS+= libattr1-2.4.47-2.1.2.${SUSE_ARCH}
diff --git a/emulators/suse131_base/distinfo b/emulators/suse131_base/distinfo
index fd7ee1ae2d1..a4ea517f39d 100644
--- a/emulators/suse131_base/distinfo
+++ b/emulators/suse131_base/distinfo
@@ -1,4 +1,4 @@
-$NetBSD: distinfo,v 1.6 2014/04/23 12:48:04 obache Exp $
+$NetBSD: distinfo,v 1.6.2.1 2014/09/11 19:16:33 tron Exp $
SHA1 (suse131/aaa_base-13.1-16.17.1.i586.rpm) = de632d236e08da14f0591a94e7080fd22757db38
RMD160 (suse131/aaa_base-13.1-16.17.1.i586.rpm) = d5ccd2229715daf2637a558cf49e29216bb06000
@@ -24,12 +24,12 @@ Size (suse131/findutils-4.5.12-1.1.i586.rpm) = 284736 bytes
SHA1 (suse131/findutils-4.5.12-1.1.x86_64.rpm) = b2b179c789e2b782532483cbbc7641cf3533836e
RMD160 (suse131/findutils-4.5.12-1.1.x86_64.rpm) = 4956722a0c9bdeff3647d63d9c1382a0b9f21d40
Size (suse131/findutils-4.5.12-1.1.x86_64.rpm) = 286084 bytes
-SHA1 (suse131/glibc-2.18-4.11.1.i586.rpm) = db00db15fd6d28931a8e1b54c791f457ef26dc79
-RMD160 (suse131/glibc-2.18-4.11.1.i586.rpm) = 1c8da698474376e1885d19208f60ffcd1c071869
-Size (suse131/glibc-2.18-4.11.1.i586.rpm) = 1521840 bytes
-SHA1 (suse131/glibc-2.18-4.11.1.x86_64.rpm) = 8cc69b04c3e33659e3c5ea46a1312d2b3d0fa790
-RMD160 (suse131/glibc-2.18-4.11.1.x86_64.rpm) = 78e005405224e9349b82ccc778b24a6881ef53d7
-Size (suse131/glibc-2.18-4.11.1.x86_64.rpm) = 1729789 bytes
+SHA1 (suse131/glibc-2.18-4.21.1.i586.rpm) = 76f331dd78ed682a2d415df91c71424c2c9e36e0
+RMD160 (suse131/glibc-2.18-4.21.1.i586.rpm) = 585766e2c2fb10d99561146386e8d3142f347a83
+Size (suse131/glibc-2.18-4.21.1.i586.rpm) = 1521123 bytes
+SHA1 (suse131/glibc-2.18-4.21.1.x86_64.rpm) = ccd3464199e5fd910a02b8917d92510424e48fbe
+RMD160 (suse131/glibc-2.18-4.21.1.x86_64.rpm) = 36baf8f264a5b564490c5e7ff864bc60a6140251
+Size (suse131/glibc-2.18-4.21.1.x86_64.rpm) = 1729472 bytes
SHA1 (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = 913db0152c69ce422bbc9d12ccc6582da655d70a
RMD160 (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = b09f26c235dbcdf6ed7f58f62160b44a46be6e59
Size (suse131/keyutils-1.5.5-6.1.3.i586.rpm) = 66726 bytes