Authentication-Results: name.execsw.org; dkim=pass (1024-bit key) header.d=netbsd.org header.i=@netbsd.org header.b=POIQiitU; dkim=pass (1024-bit key) header.d=netbsd.org header.i=@netbsd.org header.b=JXqfieEE Received: by mail.netbsd.org (Postfix, from userid 605) id E971984E60; Mon, 29 Apr 2024 06:06:13 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netbsd.org; s=20240131; t=1714370774; bh=2uS3hZfCF8QVr873mkBa2JS+z7OqRx39XQ7GYzTvo/Y=; h=Date:From:Subject:To:Reply-To:List-Id:List-Unsubscribe; b=POIQiitUvZ3vjgMHSawpWrubUjA3Ft2m4XSFgu2kMkcvFvXleidcM2lRUNQpBydpN BJV20+sGQs+xgEmX3Bjn9oUP+AL5EDeSMJZ0rUUZt5AsfFXWau6iBaeP1Zrk5aVjy5 PUKMVJL6nzsPn+3Ecb64E8Xkm0rL/zu87ngqlWZQ= Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id D9CED84E5F for ; Mon, 29 Apr 2024 06:06:12 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (1024-bit key) header.d=netbsd.org Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id wGCasZrndVqK for ; Mon, 29 Apr 2024 06:06:12 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.NetBSD.org [IPv6:2001:470:a085:999:28c:faff:fe03:5984]) by mail.netbsd.org (Postfix) with ESMTP id 28ED284CD7 for ; Mon, 29 Apr 2024 06:06:12 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netbsd.org; s=20240131; t=1714370772; bh=2uS3hZfCF8QVr873mkBa2JS+z7OqRx39XQ7GYzTvo/Y=; h=Date:From:Subject:To:Reply-To; b=JXqfieEEwfAlGwt6EsJAax80MYxi0AS+PkWmXLM72dhlng8pBscl69WkF94qleNVB Fqdvt/hZXNLhbmYyN1gHdFtZULh/9F9t206eK6ybWgvQug6efona3Nsmo+q9R3z59X Wvg8TfSDRjZjB7AtDkAOPEjS27eEO0pdG2CE/Dck= Received: by cvs.NetBSD.org (Postfix, from userid 500) id 145EBFA2C; Mon, 29 Apr 2024 06:06:12 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_1714370772158640" MIME-Version: 1.0 Date: Mon, 29 Apr 2024 06:06:12 +0000 From: "Thomas Klausner" Subject: CVS commit: pkgsrc/doc To: pkgsrc-changes@NetBSD.org Reply-To: wiz@netbsd.org X-Mailer: log_accum Message-Id: <20240429060612.145EBFA2C@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: Precedence: bulk List-Unsubscribe: This is a multi-part message in MIME format. --_----------=_1714370772158640 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: wiz Date: Mon Apr 29 06:06:11 UTC 2024 Modified Files: pkgsrc/doc: pkg-vulnerabilities Log Message: doc: add an upper bound for a jasper vuln To generate a diff of this commit: cvs rdiff -u -r1.181 -r1.182 pkgsrc/doc/pkg-vulnerabilities Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_1714370772158640 Content-Disposition: inline Content-Length: 1157 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/doc/pkg-vulnerabilities diff -u pkgsrc/doc/pkg-vulnerabilities:1.181 pkgsrc/doc/pkg-vulnerabilities:1.182 --- pkgsrc/doc/pkg-vulnerabilities:1.181 Sat Apr 27 06:10:26 2024 +++ pkgsrc/doc/pkg-vulnerabilities Mon Apr 29 06:06:11 2024 @@ -1,4 +1,4 @@ -# $NetBSD: pkg-vulnerabilities,v 1.181 2024/04/27 06:10:26 wiz Exp $ +# $NetBSD: pkg-vulnerabilities,v 1.182 2024/04/29 06:06:11 wiz Exp $ # #FORMAT 1.0.0 # @@ -13091,7 +13091,7 @@ tiff<4.0.9 denial-of-service https://nv tiff<4.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2017-13727 ncurses<6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2017-13728 libraw<0.18.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2017-13735 -jasper-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2017-13745 +jasper<2.0.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2017-13745 mpg123<1.18.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2014-9497 libgcrypt<1.8.1 side-channel https://nvd.nist.gov/vuln/detail/CVE-2017-0379 sleuthkit<4.1.3nb6 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2017-13755 --_----------=_1714370772158640--