summaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authoreik <eik@FreeBSD.org>2004-08-11 22:57:51 +0000
committereik <eik@FreeBSD.org>2004-08-11 22:57:51 +0000
commit9fe69fef335e9fee74af67cd6165c454a4277be3 (patch)
tree6752c434ac8e16ba52abbbaa09d34f9fa7e1784e /security
parentbf0e26f61137d01ee046afa7913bdd372715bb66 (diff)
downloadFreeBSD-ports-9fe69fef335e9fee74af67cd6165c454a4277be3.zip
FreeBSD-ports-9fe69fef335e9fee74af67cd6165c454a4277be3.tar.gz
f72ccf7c-e607-11d8-9b0a-000347a4fa7d is a duplicate of 6f955451-ba54-11d8-b88c-000d610a3b12, move references
Diffstat (limited to 'security')
-rw-r--r--security/portaudit-db/database/portaudit.txt7
-rw-r--r--security/portaudit-db/database/portaudit.xml4
-rw-r--r--security/vuxml/vuln.xml6
3 files changed, 13 insertions, 4 deletions
diff --git a/security/portaudit-db/database/portaudit.txt b/security/portaudit-db/database/portaudit.txt
index 3346804..6713143 100644
--- a/security/portaudit-db/database/portaudit.txt
+++ b/security/portaudit-db/database/portaudit.txt
@@ -58,14 +58,13 @@ imp<3.2.5|http://www.greymagic.com/security/advisories/gm005-mc/ http://cvs.hord
phpMyAdmin<2.5.7.1|http://www.securityfocus.com/archive/1/367486 http://www.securityfocus.com/bid/10629 http://secunia.com/SA11974 http://www.osvdb.org/7314 http://www.osvdb.org/7315|phpMyAdmin configuration manipulation and code injection|56648b44-e301-11d8-9b0a-000347a4fa7d
gnutls<1.0.17|http://www.hornik.sk/SA/SA-20040802.txt http://secunia.com/advisories/12156|GnuTLS certificate chain verification DoS|84ab58cf-e4ac-11d8-9b0a-000347a4fa7d
gnutls-devel>=1.1.*<1.1.12|http://www.hornik.sk/SA/SA-20040802.txt http://secunia.com/advisories/12156|GnuTLS certificate chain verification DoS|84ab58cf-e4ac-11d8-9b0a-000347a4fa7d
-ripmime<1.3.2.3|http://www.osvdb.org/8287 http://secunia.com/advisories/12201|ripMIME attachment extraction bypass|85e19dff-e606-11d8-9b0a-000347a4fa7d
-squid<2.5.5_11|http://www.osvdb.org/6791|Squid NTLM authentication helper overflow|f72ccf7c-e607-11d8-9b0a-000347a4fa7d
+ripmime<1.3.2.3|http://www.osvdb.org/8287 http://secunia.com/advisories/12201 http://www.securityfocus.com/bid/10848|ripMIME attachment extraction bypass|85e19dff-e606-11d8-9b0a-000347a4fa7d
acroread<5.09|http://www.osvdb.org/7429 http://freshmeat.net/projects/acrobatreader/?branch_id=92&release_id=164883|Acrobat Reader handling of malformed uuencoded pdf files|ab166a60-e60a-11d8-9b0a-000347a4fa7d
{linux-,}opera<7.54|http://www.opera.com/freebsd/changelogs/754/ http://www.greymagic.com/security/advisories/gm008-op/ http://secunia.com/advisories/12233 http://www.osvdb.org/8331|Opera "location" object write access vulnerability|0deed2ce-e6f5-11d8-9a79-000347dd607f
putty<0.55|http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html http://www.coresecurity.com/common/showdoc.php?idx=417&idxseccion=10 http://www.osvdb.org/8299 http://secunia.com/advisories/12212|modified server can execute commands on the client|4424f4db-e697-11d8-bf04-000c763e9a47
cvstrac<1.1.4|http://www.securityfocus.com/archive/1/370955 http://secunia.com/advisories/12090 http://www.osvdb.org/8373 http://www.cvstrac.org/cvstrac/chngview?cn=316|CVStrac remote code execution vulnerability|0139e7e0-e850-11d8-9440-000347a4fa7d
-p5-Mail-SpamAssassin<2.64|http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2|SpamAssassin DoS vulnerability|bacbc357-ea65-11d8-9440-000347a4fa7d
-cfengine2<2.1.8|http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10|cfengine authentication heap corruption|f2a1dc8b-ea66-11d8-9440-000347a4fa7d
+p5-Mail-SpamAssassin<2.64|http://secunia.com/advisories/12255 http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2|SpamAssassin DoS vulnerability|bacbc357-ea65-11d8-9440-000347a4fa7d
+cfengine2<2.1.8|http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10 http://secunia.com/advisories/12251|cfengine authentication heap corruption|f2a1dc8b-ea66-11d8-9440-000347a4fa7d
libxine<=1.0.r5_1|http://www.open-security.org/advisories/6 http://secunia.com/advisories/12194 http://sourceforge.net/mailarchive/forum.php?thread_id=5143955&forum_id=11923|libxine vcd MRL input identifier management overflow|bef4515b-eaa9-11d8-9440-000347a4fa7d
kdelibs<=3.2.3_1|http://www.kde.org/info/security/advisory-20040811-1.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0689 http://www.kde.org/info/security/advisory-20040811-2.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0690 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261386 http://www.kde.org/info/security/advisory-20040811-3.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 http://secunia.com/advisories/11978/ http://www.heise.de/newsticker/meldung/48793 http://bugs.kde.org/show_bug.cgi?id=84352|Temporary Directory Vulnerability, DCOPServer Temporary Filename Vulnerability, Konqueror Frame Injection Vulnerability|a4bd1cd3-eb25-11d8-978e-00e018f69096
kdebase<=3.2.3|http://www.kde.org/info/security/advisory-20040811-3.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 http://www.heise.de/newsticker/meldung/48793 http://bugs.kde.org/show_bug.cgi?id=84352|Konqueror Frame Injection Vulnerability|2e395baa-eb26-11d8-978e-00e018f69096
diff --git a/security/portaudit-db/database/portaudit.xml b/security/portaudit-db/database/portaudit.xml
index 635d732..f0a3d6b 100644
--- a/security/portaudit-db/database/portaudit.xml
+++ b/security/portaudit-db/database/portaudit.xml
@@ -105,4 +105,8 @@ This file is in the public domain.
<vuln vid="7eded4b8-e6fe-11d8-b12f-0a001f31891a">
<cancelled superseded="2de14f7a-dad9-11d8-b59a-00061bc2ad93"/>
</vuln>
+
+ <vuln vid="f72ccf7c-e607-11d8-9b0a-000347a4fa7d">
+ <cancelled superseded="6f955451-ba54-11d8-b88c-000d610a3b12"/>
+ </vuln>
</vuxml>
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index 4fbad18..0b1adbc 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -360,6 +360,10 @@ EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
<references>
<url>http://www.idefense.com/application/poi/display?id=107&amp;type=vulnerabilities&amp;flashstatus=false</url>
<cvename>CAN-2004-0541</cvename>
+ <url>http://www.osvdb.org/6791</url>
+ <url>http://secunia.com/advisories/11804</url>
+ <bid>10500</bid>
+ <url>http://www.squid-cache.org/bugs/show_bug.cgi?id=998</url>
</references>
<dates>
<discovery>2004-05-20</discovery>
@@ -4210,6 +4214,8 @@ misc.c:
<url>http://secunia.com/advisories/12232</url>
<url>http://bugzilla.mozilla.org/show_bug.cgi?id=251381</url>
<url>http://secunia.com/advisories/12236</url>
+ <uscertta>TA04-217A</uscertta>
+ <url>http://dl.sourceforge.net/sourceforge/libpng/ADVISORY.txt</url>
</references>
<dates>
<discovery>2004-08-04</discovery>
OpenPOWER on IntegriCloud