Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 16 Feb 2016 22:48:43 +0000 (UTC)
From:      Jung-uk Kim <jkim@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r409021 - head/security/vuxml
Message-ID:  <201602162248.u1GMmhqE074427@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jkim
Date: Tue Feb 16 22:48:43 2016
New Revision: 409021
URL: https://svnweb.freebsd.org/changeset/ports/409021

Log:
  Correct CVE numbers for recent Flash vulnerabilities.

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Feb 16 22:20:16 2016	(r409020)
+++ head/security/vuxml/vuln.xml	Tue Feb 16 22:48:43 2016	(r409021)
@@ -304,28 +304,28 @@ Notes:
       </body>
     </description>
     <references>
-      <cvename>CVE-2015-0964</cvename>
-      <cvename>CVE-2015-0965</cvename>
-      <cvename>CVE-2015-0966</cvename>
-      <cvename>CVE-2015-0967</cvename>
-      <cvename>CVE-2015-0968</cvename>
-      <cvename>CVE-2015-0969</cvename>
-      <cvename>CVE-2015-0970</cvename>
-      <cvename>CVE-2015-0971</cvename>
-      <cvename>CVE-2015-0972</cvename>
-      <cvename>CVE-2015-0973</cvename>
-      <cvename>CVE-2015-0974</cvename>
-      <cvename>CVE-2015-0975</cvename>
-      <cvename>CVE-2015-0976</cvename>
-      <cvename>CVE-2015-0977</cvename>
-      <cvename>CVE-2015-0978</cvename>
-      <cvename>CVE-2015-0979</cvename>
-      <cvename>CVE-2015-0980</cvename>
-      <cvename>CVE-2015-0981</cvename>
-      <cvename>CVE-2015-0982</cvename>
-      <cvename>CVE-2015-0983</cvename>
-      <cvename>CVE-2015-0984</cvename>
-      <cvename>CVE-2015-0985</cvename>
+      <cvename>CVE-2016-0964</cvename>
+      <cvename>CVE-2016-0965</cvename>
+      <cvename>CVE-2016-0966</cvename>
+      <cvename>CVE-2016-0967</cvename>
+      <cvename>CVE-2016-0968</cvename>
+      <cvename>CVE-2016-0969</cvename>
+      <cvename>CVE-2016-0970</cvename>
+      <cvename>CVE-2016-0971</cvename>
+      <cvename>CVE-2016-0972</cvename>
+      <cvename>CVE-2016-0973</cvename>
+      <cvename>CVE-2016-0974</cvename>
+      <cvename>CVE-2016-0975</cvename>
+      <cvename>CVE-2016-0976</cvename>
+      <cvename>CVE-2016-0977</cvename>
+      <cvename>CVE-2016-0978</cvename>
+      <cvename>CVE-2016-0979</cvename>
+      <cvename>CVE-2016-0980</cvename>
+      <cvename>CVE-2016-0981</cvename>
+      <cvename>CVE-2016-0982</cvename>
+      <cvename>CVE-2016-0983</cvename>
+      <cvename>CVE-2016-0984</cvename>
+      <cvename>CVE-2016-0985</cvename>
       <url>https://helpx.adobe.com/security/products/flash-player/apsb16-04.html</url>;
     </references>
     <dates>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201602162248.u1GMmhqE074427>