summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTobias Heinlein <keytoaster@gentoo.org>2015-08-23 00:34:11 +0200
committerTobias Heinlein <keytoaster@gentoo.org>2015-08-23 00:34:11 +0200
commit2a84077e5c2d6b77042d727f0bfef2820f9225b7 (patch)
tree39bbe3aaa593debd0b7803f6fed585cbcaabd039
parentGLSA 201507-20: Add some more versions (bug 553542) (diff)
downloadglsa-2a84077e5c2d6b77042d727f0bfef2820f9225b7.tar.gz
glsa-2a84077e5c2d6b77042d727f0bfef2820f9225b7.tar.bz2
glsa-2a84077e5c2d6b77042d727f0bfef2820f9225b7.zip
PHP 5.4 GLSAs: Add some more versions (bug 553542)
-rw-r--r--glsa-201408-11.xml12
-rw-r--r--glsa-201411-04.xml11
-rw-r--r--glsa-201503-03.xml10
3 files changed, 27 insertions, 6 deletions
diff --git a/glsa-201408-11.xml b/glsa-201408-11.xml
index 1d411f09..882adbbe 100644
--- a/glsa-201408-11.xml
+++ b/glsa-201408-11.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild">php</product>
<announced>August 29, 2014</announced>
- <revised>January 02, 2015: 3</revised>
+ <revised>August 22, 2015: 4</revised>
<bug>459904</bug>
<bug>472204</bug>
<bug>472558</bug>
@@ -42,6 +42,14 @@
<unaffected range="rge">5.4.36</unaffected>
<unaffected range="rge">5.4.37</unaffected>
<unaffected range="rge">5.4.38</unaffected>
+ <unaffected range="rge">5.4.39</unaffected>
+ <unaffected range="rge">5.4.40</unaffected>
+ <unaffected range="rge">5.4.41</unaffected>
+ <unaffected range="rge">5.4.42</unaffected>
+ <unaffected range="rge">5.4.43</unaffected>
+ <unaffected range="rge">5.4.44</unaffected>
+ <unaffected range="rge">5.4.45</unaffected>
+ <unaffected range="rge">5.4.46</unaffected>
<vulnerable range="lt">5.5.16</vulnerable>
</package>
</affected>
@@ -123,7 +131,7 @@
<metadata tag="requester" timestamp="Fri, 23 Aug 2013 14:19:36 +0000">
creffett
</metadata>
- <metadata tag="submitter" timestamp="Fri, 02 Jan 2015 22:16:35 +0000">
+ <metadata tag="submitter" timestamp="Sat, 22 Aug 2015 22:25:57 +0000">
creffett
</metadata>
</glsa>
diff --git a/glsa-201411-04.xml b/glsa-201411-04.xml
index 4b4dbccf..5150a706 100644
--- a/glsa-201411-04.xml
+++ b/glsa-201411-04.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild">php</product>
<announced>November 09, 2014</announced>
- <revised>January 02, 2015: 2</revised>
+ <revised>August 22, 2015: 3</revised>
<bug>525960</bug>
<access>remote</access>
<affected>
@@ -20,6 +20,13 @@
<unaffected range="rge">5.4.38</unaffected>
<unaffected range="rge">5.4.39</unaffected>
<unaffected range="rge">5.4.35</unaffected>
+ <unaffected range="rge">5.4.40</unaffected>
+ <unaffected range="rge">5.4.41</unaffected>
+ <unaffected range="rge">5.4.42</unaffected>
+ <unaffected range="rge">5.4.43</unaffected>
+ <unaffected range="rge">5.4.44</unaffected>
+ <unaffected range="rge">5.4.45</unaffected>
+ <unaffected range="rge">5.4.46</unaffected>
<vulnerable range="lt">5.5.18</vulnerable>
</package>
</affected>
@@ -74,5 +81,5 @@
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3670">CVE-2014-3670</uri>
</references>
<metadata tag="requester" timestamp="Mon, 03 Nov 2014 23:38:25 +0000">ackle</metadata>
- <metadata tag="submitter" timestamp="Fri, 02 Jan 2015 22:13:49 +0000">ackle</metadata>
+ <metadata tag="submitter" timestamp="Sat, 22 Aug 2015 22:31:28 +0000">ackle</metadata>
</glsa>
diff --git a/glsa-201503-03.xml b/glsa-201503-03.xml
index 123f0d6d..bb2b2e67 100644
--- a/glsa-201503-03.xml
+++ b/glsa-201503-03.xml
@@ -7,7 +7,7 @@
</synopsis>
<product type="ebuild"></product>
<announced>March 08, 2015</announced>
- <revised>March 08, 2015: 1</revised>
+ <revised>August 22, 2015: 2</revised>
<bug>530820</bug>
<bug>532914</bug>
<bug>533998</bug>
@@ -18,6 +18,12 @@
<unaffected range="rge">5.4.37</unaffected>
<unaffected range="rge">5.4.38</unaffected>
<unaffected range="rge">5.4.39</unaffected>
+ <unaffected range="rge">5.4.40</unaffected>
+ <unaffected range="rge">5.4.41</unaffected>
+ <unaffected range="rge">5.4.42</unaffected>
+ <unaffected range="rge">5.4.43</unaffected>
+ <unaffected range="rge">5.4.44</unaffected>
+ <unaffected range="rge">5.4.45</unaffected>
<vulnerable range="lt">5.5.21</vulnerable>
</package>
</affected>
@@ -72,5 +78,5 @@
<metadata tag="requester" timestamp="Mon, 29 Dec 2014 01:51:48 +0000">
BlueKnight
</metadata>
- <metadata tag="submitter" timestamp="Sun, 08 Mar 2015 14:18:17 +0000">K_F</metadata>
+ <metadata tag="submitter" timestamp="Sat, 22 Aug 2015 22:32:31 +0000">K_F</metadata>
</glsa>