1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-10-22 20:41:26 +00:00

Mark 4aec9d58-ce7b-11d8-858d-000d610a3b12 as a duplicate of the

already existing c63936c1-caed-11d8-8898-000d6111a684.
This commit is contained in:
Oliver Eikemeier 2004-07-05 15:30:35 +00:00
parent 0cecdd87bd
commit 1a7801a6e9
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=112967
6 changed files with 56 additions and 2 deletions

View File

@ -36,4 +36,3 @@ libxine<1.0.r4|http://www.xinehq.de/index.php/security/XSA-2004-3 http://cve.mit
apache>=2.*<2.0.49_3|http://www.guninski.com/httpd1.html http://www.apacheweek.com/features/security-20 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0493 http://secunia.com/advisories/11956 http://www.osvdb.org/7269|Apache input header folding DoS vulnerability|81a8c9c2-c94f-11d8-8898-000d6111a684
isakmpd<20040611|http://lists.netsys.com/pipermail/full-disclosure/2004-June/022399.html http://www.osvdb.org/6951 http://www.secunia.com/advisories/11827 http://www.securityfocus.com/bid/10496|isakmpd security association deletion vulnerability|9a73a5b4-c9b5-11d8-95ca-02e081301d81
krb5<1.3.4|http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-001-an_to_ln.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0523 http://www.osvdb.org/6846 http://secunia.com/advisories/11753 http://www.kb.cert.org/vuls/id/686862 http://www.securityfocus.com/bid/10448|MIT Kerberos 5 krb5_aname_to_localname() buffer overflow|5177b6e5-c9b7-11d8-95ca-02e081301d81
SSLtelnet<=0.13_1|http://lists.freebsd.org/pipermail/freebsd-ports/2004-June/013878.html|SSLtelnet remote format string vulnerability|c63936c1-caed-11d8-8898-000d6111a684

View File

@ -2,3 +2,4 @@
# $FreeBSD$
3362f2c1-8344-11d8-a41f-0020ed76ef5a
5e7f58c3-b3f8-4258-aeb8-795e5e940ff8
4aec9d58-ce7b-11d8-858d-000d610a3b12

View File

@ -59,6 +59,7 @@ This file is in the public domain.
<url>http://www.mplayerhq.hu/</url>
<url>http://www.securityfocus.com/archive/1/359029</url>
<url>http://www.securityfocus.com/archive/1/359025</url>
<cvename>CAN-2004-0386</cvename>
</references>
<dates>
<discovery>2004-03-29</discovery>
@ -70,4 +71,30 @@ This file is in the public domain.
<cancelled superseded="1a448eb7-6988-11d8-873f-0020ed76ef5a"/>
</vuln>
<vuln vid="4aec9d58-ce7b-11d8-858d-000d610a3b12">
<cancelled superseded="c63936c1-caed-11d8-8898-000d6111a684"/>
</vuln>
<vuln vid="c63936c1-caed-11d8-8898-000d6111a684">
<topic>SSLtelnet remote format string vulnerability</topic>
<affects>
<package>
<name>SSLtelnet</name>
<range><le>0.13_1</le></range>
</package>
</affects>
<description>
<body xmlns="http://www.w3.org/1999/xhtml">
<p>SSLtelnet contains a format string vulnerability
that could allow remote code execution.</p>
</body>
</description>
<references>
<mlist msgid="FB24803D1DF2A34FA59FC157B77C970502D684B7@idserv04.idef.com">http://lists.freebsd.org/pipermail/freebsd-ports/2004-June/013878.html</mlist>
</references>
<dates>
<discovery>2003-04-03</discovery>
<entry>2004-06-30</entry>
</dates>
</vuln>
</vuxml>

View File

@ -36,4 +36,3 @@ libxine<1.0.r4|http://www.xinehq.de/index.php/security/XSA-2004-3 http://cve.mit
apache>=2.*<2.0.49_3|http://www.guninski.com/httpd1.html http://www.apacheweek.com/features/security-20 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0493 http://secunia.com/advisories/11956 http://www.osvdb.org/7269|Apache input header folding DoS vulnerability|81a8c9c2-c94f-11d8-8898-000d6111a684
isakmpd<20040611|http://lists.netsys.com/pipermail/full-disclosure/2004-June/022399.html http://www.osvdb.org/6951 http://www.secunia.com/advisories/11827 http://www.securityfocus.com/bid/10496|isakmpd security association deletion vulnerability|9a73a5b4-c9b5-11d8-95ca-02e081301d81
krb5<1.3.4|http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-001-an_to_ln.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0523 http://www.osvdb.org/6846 http://secunia.com/advisories/11753 http://www.kb.cert.org/vuls/id/686862 http://www.securityfocus.com/bid/10448|MIT Kerberos 5 krb5_aname_to_localname() buffer overflow|5177b6e5-c9b7-11d8-95ca-02e081301d81
SSLtelnet<=0.13_1|http://lists.freebsd.org/pipermail/freebsd-ports/2004-June/013878.html|SSLtelnet remote format string vulnerability|c63936c1-caed-11d8-8898-000d6111a684

View File

@ -2,3 +2,4 @@
# $FreeBSD$
3362f2c1-8344-11d8-a41f-0020ed76ef5a
5e7f58c3-b3f8-4258-aeb8-795e5e940ff8
4aec9d58-ce7b-11d8-858d-000d610a3b12

View File

@ -59,6 +59,7 @@ This file is in the public domain.
<url>http://www.mplayerhq.hu/</url>
<url>http://www.securityfocus.com/archive/1/359029</url>
<url>http://www.securityfocus.com/archive/1/359025</url>
<cvename>CAN-2004-0386</cvename>
</references>
<dates>
<discovery>2004-03-29</discovery>
@ -70,4 +71,30 @@ This file is in the public domain.
<cancelled superseded="1a448eb7-6988-11d8-873f-0020ed76ef5a"/>
</vuln>
<vuln vid="4aec9d58-ce7b-11d8-858d-000d610a3b12">
<cancelled superseded="c63936c1-caed-11d8-8898-000d6111a684"/>
</vuln>
<vuln vid="c63936c1-caed-11d8-8898-000d6111a684">
<topic>SSLtelnet remote format string vulnerability</topic>
<affects>
<package>
<name>SSLtelnet</name>
<range><le>0.13_1</le></range>
</package>
</affects>
<description>
<body xmlns="http://www.w3.org/1999/xhtml">
<p>SSLtelnet contains a format string vulnerability
that could allow remote code execution.</p>
</body>
</description>
<references>
<mlist msgid="FB24803D1DF2A34FA59FC157B77C970502D684B7@idserv04.idef.com">http://lists.freebsd.org/pipermail/freebsd-ports/2004-June/013878.html</mlist>
</references>
<dates>
<discovery>2003-04-03</discovery>
<entry>2004-06-30</entry>
</dates>
</vuln>
</vuxml>