From 0bff53119f08d677db6c1a991bd30741682a8a08 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 2 Jun 2018 17:13:10 +0100 Subject: Revert "gentoo resync : 02.06.2018" This reverts commit 6c14fa2586d9e9c4427b5f727dc6c8ab77587cec. --- metadata/glsa/glsa-201805-14.xml | 54 ---------------------------------------- 1 file changed, 54 deletions(-) delete mode 100644 metadata/glsa/glsa-201805-14.xml (limited to 'metadata/glsa/glsa-201805-14.xml') diff --git a/metadata/glsa/glsa-201805-14.xml b/metadata/glsa/glsa-201805-14.xml deleted file mode 100644 index 3199c6204d0b..000000000000 --- a/metadata/glsa/glsa-201805-14.xml +++ /dev/null @@ -1,54 +0,0 @@ - - - - procps: Multiple vulnerabilities - Multiple vulnerabilities have been found in procps, the worst of - which could result in the execution of arbitrary code. - - procps - 2018-05-30 - 2018-05-30 - 656022 - local - - - 3.3.15-r1 - 3.3.15-r1 - - - -

A bunch of small useful utilities that give information about processes - using the /proc filesystem. -

-
- -

Multiple vulnerabilities have been discovered in procps. Please review - the CVE identifiers referenced below for details. -

-
- -

A local attacker could execute arbitrary code, escalate privileges, or - cause a Denial of Service condition. -

-
- -

There is no known workaround at this time.

-
- -

All procps users should upgrade to the latest version:

- - - # emerge --sync - # emerge --ask --oneshot --verbose ">=sys-process/procps-3.3.15-r1" - -
- - CVE-2018-1120 - CVE-2018-1121 - CVE-2018-1122 - CVE-2018-1123 - CVE-2018-1124 - - b-man - b-man -
-- cgit v1.2.3