[dhcp] 4.2.3-P2: fix for CVE-2011-4868 (#781246)

Jiří Popelka jpopelka at fedoraproject.org
Fri Jan 13 12:37:08 UTC 2012


commit 89e5f47fcddbac85c81ee9808bd9bce415fdd3cf
Author: Jiri Popelka <jpopelka at redhat.com>
Date:   Fri Jan 13 12:35:22 2012 +0100

    4.2.3-P2: fix for CVE-2011-4868 (#781246)
    
    clean up old Provides and Obsoletes

 .gitignore |    1 +
 dhcp.spec  |   23 ++++++-----------------
 sources    |    2 +-
 3 files changed, 8 insertions(+), 18 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index f16d5b0..d6061ec 100644
--- a/.gitignore
+++ b/.gitignore
@@ -8,3 +8,4 @@
 /dhcp-4.2.3rc1.tar.gz
 /dhcp-4.2.3.tar.gz
 /dhcp-4.2.3-P1.tar.gz
+/dhcp-4.2.3-P2.tar.gz
diff --git a/dhcp.spec b/dhcp.spec
index c064aea..2c289f2 100644
--- a/dhcp.spec
+++ b/dhcp.spec
@@ -11,7 +11,7 @@
 %global dhcpconfdir %{_sysconfdir}/dhcp
 
 # Patch version 
-%global patchver P1
+%global patchver P2
 # Pre-Release version
 #%%global prever rc1
 
@@ -22,7 +22,7 @@
 Summary:  Dynamic host configuration protocol software
 Name:     dhcp
 Version:  4.2.3
-Release:  12.%{patchver}%{?dist}
+Release:  13.%{patchver}%{?dist}
 # NEVER CHANGE THE EPOCH on this package.  The previous maintainer (prior to
 # dcantrell maintaining the package) made incorrect use of the epoch and
 # that's why it is at 12 now.  It should have never been used, but it was.
@@ -100,9 +100,6 @@ Requires(preun): systemd-units
 Requires(postun): initscripts
 Requires(postun): systemd-units
 
-Obsoletes: dhcpv6 <= 2.0.0alpha4-1
-Provides:  dhcpv6  = 2.0.0alpha4-2
-
 # In _docdir we ship some perl scripts and module from contrib subdirectory.
 # Because nothing under _docdir is allowed to "require" anything,
 # prevent _docdir from being scanned. (#674058)
@@ -128,14 +125,6 @@ Requires: %{name}-common = %{epoch}:%{version}-%{release}
 Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
 Requires(post): coreutils
 Requires(post): grep
-Obsoletes: dhcpcd <= 1.3.22pl1-7
-Provides:  dhcpcd  = 1.3.22pl1-8
-Obsoletes: libdhcp4client <= 12:4.0.0-34
-Provides:  libdhcp4client  = 12:4.0.0-35
-Obsoletes: libdhcp <= 1.99.8-1
-Provides:  libdhcp  = 1.99.8-2
-Obsoletes: dhcpv6-client <= 2.0.0alpha4-1
-Provides:  dhcpv6-client  = 2.0.0alpha4-2
 
 %description -n dhclient
 DHCP (Dynamic Host Configuration Protocol) is a protocol which allows
@@ -173,10 +162,6 @@ This package contains shared libraries used by ISC dhcp client and server
 %package devel
 Summary: Development headers and libraries for interfacing to the DHCP server
 Group: Development/Libraries
-Obsoletes: libdhcp4client-devel <= 12:4.0.0-34
-Provides:  libdhcp4client-devel  = 12:4.0.0-35
-Obsoletes: libdhcp-devel <= 1.99.8-1
-Provides:  libdhcp-devel  = 1.99.8-2
 Requires: %{name}-libs%{?_isa} = %{epoch}:%{version}-%{release}
 
 %description devel
@@ -658,6 +643,10 @@ fi
 
 
 %changelog
+* Fri Jan 13 2012 Jiri Popelka <jpopelka at redhat.com> - 12:4.2.3-13.P2
+- 4.2.3-P2: fix for CVE-2011-4868 (#781246)
+- clean up old Provides and Obsoletes
+
 * Fri Jan 13 2012 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 12:4.2.3-12.P1
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
 
diff --git a/sources b/sources
index 7d9a2fa..ad71aa8 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-04599f1557a5cafd10d7745267a68c8b  dhcp-4.2.3-P1.tar.gz
+14f57fd580d01633d0fad4809007a801  dhcp-4.2.3-P2.tar.gz


More information about the scm-commits mailing list