summaryrefslogtreecommitdiff
path: root/dev-db
diff options
context:
space:
mode:
authorFrancesco Riosa <vivo@gentoo.org>2006-04-10 21:34:14 +0000
committerFrancesco Riosa <vivo@gentoo.org>2006-04-10 21:34:14 +0000
commit62af55752ae4bf94f6cd0a6aae7f4ce96c907a18 (patch)
treed500fa42054a5fed4c9c179ee9b625859490e339 /dev-db
parentfix Bug #128713 dev-db/mysql: Query Logging Bypass Vulnerability (CVE-2006-09... (diff)
downloadgentoo-2-62af55752ae4bf94f6cd0a6aae7f4ce96c907a18.tar.gz
gentoo-2-62af55752ae4bf94f6cd0a6aae7f4ce96c907a18.tar.bz2
gentoo-2-62af55752ae4bf94f6cd0a6aae7f4ce96c907a18.zip
fix Bug #128713 dev-db/mysql: Query Logging Bypass Vulnerability (CVE-2006-0903) ; Raphael Marichez has ported the upstream patch to 4.1.14, thanks!
(Portage version: 2.1_pre7-r4) (Unsigned Manifest commit)
Diffstat (limited to 'dev-db')
-rw-r--r--dev-db/mysql/Manifest30
1 files changed, 15 insertions, 15 deletions
diff --git a/dev-db/mysql/Manifest b/dev-db/mysql/Manifest
index 4825b0b3d199..6f9af16f7e86 100644
--- a/dev-db/mysql/Manifest
+++ b/dev-db/mysql/Manifest
@@ -1,6 +1,6 @@
-MD5 ab8c8895ee0950617dd2527b35f14090 ChangeLog 64439
-RMD160 dde3bcd5195f32d89873eed6462dcd11816361af ChangeLog 64439
-SHA256 dcc0258aa18d402571833b41df4eac52de7512795fbea442473df049a99f56c4 ChangeLog 64439
+MD5 ce8ccee6ffede6c347d1efe49d9cedf7 ChangeLog 64940
+RMD160 0bf5ec628f5df3e9cc0b51ddacd010b0768a786a ChangeLog 64940
+SHA256 9a3ecf930ed5754d5da80cd682b55d18f3a885bfd8a1e55729da4edbdaa3b21e ChangeLog 64940
MD5 7a9b202499409304a68680f9d749ec8d files/digest-mysql-3.23.58-r1 512
RMD160 5d30edca2748f16b2092021823c1377da2007194 files/digest-mysql-3.23.58-r1 512
SHA256 348bceaedc24580dd89d90afb52164a26487574c59e855e2483468d5f1584eec files/digest-mysql-3.23.58-r1 512
@@ -79,15 +79,15 @@ SHA256 74dd3416ea6c24d38edae84f5fb679803b89792e7dd3c91377a8980b04a91a6d mysql-4.
MD5 94e66d421dd7650e25b31d3f3e1d51be mysql-4.0.26.ebuild 14866
RMD160 21e6da3902723aa73d3671d73221d7eb1a6e1445 mysql-4.0.26.ebuild 14866
SHA256 a8f336963e9034dc8bb622d1b1acebdb44b474bfb232e015c96965ba9e49bf8a mysql-4.0.26.ebuild 14866
-MD5 b39ff68035dd6e597c813d3e9e51d5b3 mysql-4.1.14-r1.ebuild 881
-RMD160 e9629ed1074c38c757a45374178498e18a37ce3f mysql-4.1.14-r1.ebuild 881
-SHA256 b5a72ed4428a8886cb81233173585ce704da1b48e7e7c83344b82bf2b01db00e mysql-4.1.14-r1.ebuild 881
-MD5 6ac703a86faeb15584decd25538222f8 mysql-4.1.18-r61.ebuild 892
-RMD160 9282cee2f6e99746577f7d98132bc340a87cacd7 mysql-4.1.18-r61.ebuild 892
-SHA256 195d4e43b85329b7d3b0fbafdbe437777987b0ac260fa3ac510afdd2bc582804 mysql-4.1.18-r61.ebuild 892
-MD5 8239e1cb0ec39c78d55084ad28246b68 mysql-5.0.19-r1.ebuild 888
-RMD160 b894fc0ba1f35c488ce90d5317a1452eb22bffd5 mysql-5.0.19-r1.ebuild 888
-SHA256 e4188005b00c8a7678fa48833f6729be1c87009dcdedb8fdfdb4630b62f932f0 mysql-5.0.19-r1.ebuild 888
-MD5 ab1b8b2db2d9a93f9e0db84fbd5463e0 mysql-5.1.7_beta.ebuild 917
-RMD160 290141e3b0d13d275bafc44c16432d298243c232 mysql-5.1.7_beta.ebuild 917
-SHA256 e4a341f9d1c16cbb87463b3b0f8b368cb25048138f4f341b58d51ff1ed495f22 mysql-5.1.7_beta.ebuild 917
+MD5 d4214c9d211599398cfeeb77321687aa mysql-4.1.14-r1.ebuild 880
+RMD160 ee8a4f2ebd6f9212c95519ecf3c64b925a654d0b mysql-4.1.14-r1.ebuild 880
+SHA256 7cabb8dfc91c3739d133cdd6e77e8e99d31e43291d91428fa9d541688ee6ab49 mysql-4.1.14-r1.ebuild 880
+MD5 567c4c26f11a2bdd8d44b0754e92b720 mysql-4.1.18-r61.ebuild 892
+RMD160 13f4ce65599d821c6696ebfee360953d58db99d2 mysql-4.1.18-r61.ebuild 892
+SHA256 ce96306db83ce9a17858ee4fb95c2cacb87d74f7611b3e5046b621594c0c602d mysql-4.1.18-r61.ebuild 892
+MD5 edbb9026adc9ccb08764a30145966b22 mysql-5.0.19-r1.ebuild 891
+RMD160 210178e38276fe161f3393a18a786d1a1cc96f86 mysql-5.0.19-r1.ebuild 891
+SHA256 addd492e50534613561cd107ed40e4422689e27d0328dadb7872fa4430b97fc4 mysql-5.0.19-r1.ebuild 891
+MD5 113f1450ff243f4282edddeb015277d4 mysql-5.1.7_beta.ebuild 917
+RMD160 2b38d6ee428b0c2a428f345a94db0693f7dddae4 mysql-5.1.7_beta.ebuild 917
+SHA256 8fb3da37434d709774be90a4961936bda220eb731ee16614955b3f80cf591f84 mysql-5.1.7_beta.ebuild 917