Authentication-Results: name.execsw.org; dkim=pass (1024-bit key) header.d=netbsd.org header.i=@netbsd.org header.b=opgZqt0S; dkim=pass (1024-bit key) header.d=netbsd.org header.i=@netbsd.org header.b=CrErh7J+ Received: by mail.netbsd.org (Postfix, from userid 605) id B05F084F73; Wed, 15 May 2024 08:18:56 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netbsd.org; s=20240131; t=1715761136; bh=eAD5F/axNd3r3IQY28ZtqCfnJGswCQIiE1F86ogm65g=; h=Date:From:Subject:To:Reply-To:List-Id:List-Unsubscribe; b=opgZqt0SBn1aTo/3q4l8tmPXsyYQKG2mMWEKUQh5FZOdLBWHGbpw5N7a5qPRdMHu/ GUEhzjQDQqc0RC7sNgoXFs0jUk8oSLPHq5FxvKyy1snddrSEkrtu7TX2cvPrRZZ6Ja 7zt0L9/JvX+OBznIUgBgitTClO8tI5RoLla2vldk= Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id A108284F52 for ; Wed, 15 May 2024 08:18:55 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (1024-bit key) header.d=netbsd.org Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id hcnNx36uCaRb for ; Wed, 15 May 2024 08:18:55 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.netbsd.org [199.233.217.197]) by mail.netbsd.org (Postfix) with ESMTP id 1816A84D27 for ; Wed, 15 May 2024 08:18:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netbsd.org; s=20240131; t=1715761135; bh=eAD5F/axNd3r3IQY28ZtqCfnJGswCQIiE1F86ogm65g=; h=Date:From:Subject:To:Reply-To; b=CrErh7J+pgiUmvWf9eV1tvh8z8X0AL5Y0WOItgDMElMkYJ1L6RrIvAKqNGQgNE3Fn rPfPDmoSC6esexvhcFjLgUHHDDvHngHOKZHNtVIsm3FlwlgDgRuAfSqcfWk8qpYmrB zlGTkaFhrzszzaqLYLwc66d+HjW46zndWYSTiPFc= Received: by cvs.NetBSD.org (Postfix, from userid 500) id 0F1F7FA2C; Wed, 15 May 2024 08:18:55 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_1715761135221810" MIME-Version: 1.0 Date: Wed, 15 May 2024 08:18:55 +0000 From: "Thomas Klausner" Subject: CVS commit: pkgsrc/doc To: pkgsrc-changes@NetBSD.org Reply-To: wiz@netbsd.org X-Mailer: log_accum Message-Id: <20240515081855.0F1F7FA2C@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: Precedence: bulk List-Unsubscribe: This is a multi-part message in MIME format. --_----------=_1715761135221810 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: wiz Date: Wed May 15 08:18:54 UTC 2024 Modified Files: pkgsrc/doc: pkg-vulnerabilities Log Message: doc: remove some vulns (for libav, not gst-*-libav), add upper bound To generate a diff of this commit: cvs rdiff -u -r1.196 -r1.197 pkgsrc/doc/pkg-vulnerabilities Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_1715761135221810 Content-Disposition: inline Content-Length: 2045 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/doc/pkg-vulnerabilities diff -u pkgsrc/doc/pkg-vulnerabilities:1.196 pkgsrc/doc/pkg-vulnerabilities:1.197 --- pkgsrc/doc/pkg-vulnerabilities:1.196 Wed May 15 07:53:36 2024 +++ pkgsrc/doc/pkg-vulnerabilities Wed May 15 08:18:54 2024 @@ -1,4 +1,4 @@ -# $NetBSD: pkg-vulnerabilities,v 1.196 2024/05/15 07:53:36 wiz Exp $ +# $NetBSD: pkg-vulnerabilities,v 1.197 2024/05/15 08:18:54 wiz Exp $ # #FORMAT 1.0.0 # @@ -19158,7 +19158,7 @@ jenkins<2.204.6 security-bypass http jenkins<2.204.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-2161 jenkins<2.204.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-2162 jenkins<2.204.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-2163 -gst-rtsp-server-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-6095 +gst-rtsp-server<1.17.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-6095 netbeans-ide<11.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2019-17560 netbeans-ide<11.3 man-in-the-middle https://nvd.nist.gov/vuln/detail/CVE-2019-17561 pam-krb5<4.9 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2020-10595 @@ -21988,9 +21988,6 @@ libssh<0.9.6 buffer-overflow https://nvd xmill-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-21811 cyrus-imapd<2.4.23 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-33582 cyrus-imapd>=3.0<3.0.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-33582 -gst-plugins1-libav-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18778 -gst-plugins1-libav-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18776 -gst-plugins1-libav-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18775 ffmpeg2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18778 ffmpeg2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18776 ffmpeg2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-18775 --_----------=_1715761135221810--