Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 11 May 2015 18:12:03 +0000 (UTC)
From:      Xin LI <delphij@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r386095 - head/security/vuxml
Message-ID:  <201505111812.t4BIC3fV096965@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: delphij
Date: Mon May 11 18:12:02 2015
New Revision: 386095
URL: https://svnweb.freebsd.org/changeset/ports/386095

Log:
  Revert r385940,r385932,r385864:
  
  The usage of * is actually valid, as pointed out at the FreeBSD porter's
  handbook:
  
  https://www.freebsd.org/doc/en/books/porters-handbook/security-notify.html
  
  Which denotes "the smallest version number" (in other words, * < 0).
  
  Requested by:	many
  Pointy hat to:	delphij

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Mon May 11 17:54:39 2015	(r386094)
+++ head/security/vuxml/vuln.xml	Mon May 11 18:12:02 2015	(r386095)
@@ -4205,9 +4205,9 @@ Notes:
     <affects>
       <package>
 	<name>otrs</name>
-	<range><gt>3.2.0</gt><lt>3.2.17</lt></range>
-	<range><gt>3.3.0</gt><lt>3.3.11</lt></range>
-	<range><gt>4.0.0</gt><lt>4.0.3</lt></range>
+	<range><gt>3.2.*</gt><lt>3.2.17</lt></range>
+	<range><gt>3.3.*</gt><lt>3.3.11</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.3</lt></range>
       </package>
     </affects>
     <description>
@@ -4227,7 +4227,6 @@ Notes:
     <dates>
       <discovery>2014-12-16</discovery>
       <entry>2014-12-16</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -9560,8 +9559,8 @@ Notes:
       <package>
 	<name>otrs</name>
 	<range><lt>3.1.21</lt></range>
-	<range><gt>3.2.0</gt><lt>3.2.16</lt></range>
-	<range><gt>3.3.0</gt><lt>3.3.6</lt></range>
+	<range><gt>3.2.*</gt><lt>3.2.16</lt></range>
+	<range><gt>3.3.*</gt><lt>3.3.6</lt></range>
       </package>
     </affects>
     <description>
@@ -9580,7 +9579,6 @@ Notes:
     <dates>
       <discovery>2014-04-01</discovery>
       <entry>2014-04-03</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -9682,11 +9680,11 @@ Notes:
     <affects>
       <package>
 	<name>joomla2</name>
-	<range><ge>2.5.0</ge><le>2.5.18</le></range>
+	<range><ge>2.5.*</ge><le>2.5.18</le></range>
       </package>
       <package>
 	<name>joomla3</name>
-	<range><ge>3.0.0</ge><le>3.2.2</le></range>
+	<range><ge>3.0.*</ge><le>3.2.2</le></range>
       </package>
     </affects>
     <description>
@@ -9719,7 +9717,7 @@ Notes:
     <dates>
       <discovery>2014-03-01</discovery>
       <entry>2014-03-23</entry>
-      <modified>2015-05-09</modified>
+      <modified>2014-04-30</modified>
     </dates>
   </vuln>
 
@@ -10106,15 +10104,15 @@ Notes:
       </package>
       <package>
 	<name>samba36</name>
-	<range><gt>3.6.0</gt><lt>3.6.23</lt></range>
+	<range><gt>3.6.*</gt><lt>3.6.23</lt></range>
       </package>
       <package>
 	<name>samba4</name>
-	<range><gt>4.0.0</gt><lt>4.0.16</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.16</lt></range>
       </package>
       <package>
 	<name>samba41</name>
-	<range><gt>4.1.0</gt><lt>4.1.6</lt></range>
+	<range><gt>4.1.*</gt><lt>4.1.6</lt></range>
       </package>
     </affects>
     <description>
@@ -10142,7 +10140,6 @@ Notes:
     <dates>
       <discovery>2014-03-11</discovery>
       <entry>2014-03-11</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -10570,8 +10567,8 @@ Notes:
       <package>
 	<name>otrs</name>
 	<range><lt>3.1.20</lt></range>
-	<range><gt>3.2.0</gt><lt>3.2.15</lt></range>
-	<range><gt>3.3.0</gt><lt>3.3.5</lt></range>
+	<range><gt>3.2.*</gt><lt>3.2.15</lt></range>
+	<range><gt>3.3.*</gt><lt>3.3.5</lt></range>
       </package>
     </affects>
     <description>
@@ -10591,7 +10588,6 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2014-02-25</discovery>
       <entry>2014-02-25</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -11144,8 +11140,8 @@ JavaScript code would be executed.</p>
       <package>
 	<name>otrs</name>
 	<range><lt>3.1.19</lt></range>
-	<range><gt>3.2.0</gt><lt>3.2.14</lt></range>
-	<range><gt>3.3.0</gt><lt>3.3.4</lt></range>
+	<range><gt>3.2.*</gt><lt>3.2.14</lt></range>
+	<range><gt>3.3.*</gt><lt>3.3.4</lt></range>
       </package>
     </affects>
     <description>
@@ -11169,7 +11165,7 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2014-01-28</discovery>
       <entry>2014-01-28</entry>
-      <modified>2015-05-09</modified>
+      <modified>2014-02-06</modified>
     </dates>
   </vuln>
 
@@ -12062,15 +12058,15 @@ JavaScript code would be executed.</p>
       </package>
       <package>
 	<name>samba36</name>
-	<range><gt>3.6.0</gt><lt>3.6.22</lt></range>
+	<range><gt>3.6.*</gt><lt>3.6.22</lt></range>
       </package>
       <package>
 	<name>samba4</name>
-	<range><gt>4.0.0</gt><lt>4.0.13</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.13</lt></range>
       </package>
       <package>
 	<name>samba41</name>
-	<range><gt>4.1.0</gt><lt>4.1.3</lt></range>
+	<range><gt>4.1.*</gt><lt>4.1.3</lt></range>
       </package>
     </affects>
     <description>
@@ -12092,7 +12088,6 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2012-06-12</discovery>
       <entry>2013-12-11</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -12282,11 +12277,11 @@ JavaScript code would be executed.</p>
     <affects>
       <package>
 	<name>joomla2</name>
-	<range><ge>2.5.0</ge><le>2.5.14</le></range>
+	<range><ge>2.5.*</ge><le>2.5.14</le></range>
       </package>
       <package>
 	<name>joomla3</name>
-	<range><ge>3.0.0</ge><le>3.1.5</le></range>
+	<range><ge>3.0.*</ge><le>3.1.5</le></range>
       </package>
     </affects>
     <description>
@@ -12314,7 +12309,7 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2013-11-01</discovery>
       <entry>2013-12-04</entry>
-      <modified>2015-05-09</modified>
+      <modified>2014-04-23</modified>
     </dates>
   </vuln>
 
@@ -12532,11 +12527,11 @@ JavaScript code would be executed.</p>
     <affects>
       <package>
 	<name>samba4</name>
-	<range><gt>4.0.0</gt><lt>4.0.11</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.11</lt></range>
       </package>
       <package>
 	<name>samba41</name>
-	<range><gt>4.1.0</gt><lt>4.1.1</lt></range>
+	<range><gt>4.1.*</gt><lt>4.1.1</lt></range>
       </package>
     </affects>
     <description>
@@ -12558,7 +12553,6 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2013-06-12</discovery>
       <entry>2013-11-19</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -12575,15 +12569,15 @@ JavaScript code would be executed.</p>
       </package>
       <package>
 	<name>samba36</name>
-	<range><gt>3.6.0</gt><lt>3.6.20</lt></range>
+	<range><gt>3.6.*</gt><lt>3.6.20</lt></range>
       </package>
       <package>
 	<name>samba4</name>
-	<range><gt>4.0.0</gt><lt>4.0.11</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.11</lt></range>
       </package>
       <package>
 	<name>samba41</name>
-	<range><gt>4.1.0</gt><lt>4.1.1</lt></range>
+	<range><gt>4.1.*</gt><lt>4.1.1</lt></range>
       </package>
     </affects>
     <description>
@@ -12606,7 +12600,6 @@ JavaScript code would be executed.</p>
     <dates>
       <discovery>2013-06-12</discovery>
       <entry>2013-11-19</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -13923,15 +13916,15 @@ affected..</p>
     <affects>
       <package>
 	<name>asterisk11</name>
-	<range><gt>11.0</gt><lt>11.5.1</lt></range>
+	<range><gt>11.*</gt><lt>11.5.1</lt></range>
       </package>
       <package>
 	<name>asterisk10</name>
-	<range><gt>10.0</gt><lt>10.12.3</lt></range>
+	<range><gt>10.*</gt><lt>10.12.3</lt></range>
       </package>
       <package>
 	<name>asterisk18</name>
-	<range><gt>1.8.0</gt><lt>1.8.21.1</lt></range>
+	<range><gt>1.8.*</gt><lt>1.8.21.1</lt></range>
       </package>
     </affects>
     <description>
@@ -13953,7 +13946,7 @@ affected..</p>
     <dates>
       <discovery>2013-08-27</discovery>
       <entry>2013-08-28</entry>
-      <modified>2015-05-09</modified>
+      <modified>2013-08-29</modified>
     </dates>
   </vuln>
 
@@ -14233,11 +14226,11 @@ affected..</p>
       </package>
       <package>
 	<name>samba36</name>
-	<range><gt>3.6.0</gt><lt>3.6.17</lt></range>
+	<range><gt>3.6.*</gt><lt>3.6.17</lt></range>
       </package>
       <package>
 	<name>samba4</name>
-	<range><gt>4.0.0</gt><lt>4.0.8</lt></range>
+	<range><gt>4.0.*</gt><lt>4.0.8</lt></range>
       </package>
     </affects>
     <description>
@@ -14261,7 +14254,7 @@ affected..</p>
     <dates>
       <discovery>2013-08-05</discovery>
       <entry>2013-08-09</entry>
-      <modified>2015-05-09</modified>
+      <modified>2013-08-09</modified>
     </dates>
   </vuln>
 
@@ -16178,7 +16171,7 @@ affected..</p>
     <affects>
       <package>
 	<name>openafs</name>
-	<range><lt>1.6.2.0</lt></range>
+	<range><lt>1.6.2.*</lt></range>
       </package>
     </affects>
     <description>
@@ -16200,7 +16193,6 @@ affected..</p>
     <dates>
       <discovery>2013-02-27</discovery>
       <entry>2013-06-03</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -16353,7 +16345,7 @@ affected..</p>
     <affects>
       <package>
 	<name>BitchX</name>
-	<range><lt>1.2.0</lt></range>
+	<range><lt>1.2.*,1</lt></range>
       </package>
     </affects>
     <description>
@@ -16395,7 +16387,6 @@ affected..</p>
     <dates>
       <discovery>2007-08-28</discovery>
       <entry>2013-05-31</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -17088,7 +17079,7 @@ affected..</p>
     <affects>
       <package>
 	<name>joomla</name>
-	<range><ge>2.0.0</ge><lt>2.5.10</lt></range>
+	<range><ge>2.0.*</ge><lt>2.5.10</lt></range>
       </package>
     </affects>
     <description>
@@ -17142,7 +17133,6 @@ affected..</p>
     <dates>
       <discovery>2013-04-24</discovery>
       <entry>2013-04-27</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -17320,7 +17310,7 @@ affected..</p>
     <affects>
       <package>
 	<name>mod_security</name>
-	<range><gt>2.0</gt><lt>2.7.3</lt></range>
+	<range><gt>2.*</gt><lt>2.7.3</lt></range>
       </package>
     </affects>
     <description>
@@ -17345,7 +17335,6 @@ affected..</p>
     <dates>
       <discovery>2013-04-02</discovery>
       <entry>2013-04-16</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -17888,15 +17877,15 @@ affected..</p>
     <affects>
       <package>
 	<name>asterisk11</name>
-	<range><gt>11.0</gt><lt>11.2.2</lt></range>
+	<range><gt>11.*</gt><lt>11.2.2</lt></range>
       </package>
       <package>
 	<name>asterisk10</name>
-	<range><gt>10.0</gt><lt>10.12.2</lt></range>
+	<range><gt>10.*</gt><lt>10.12.2</lt></range>
       </package>
       <package>
 	<name>asterisk18</name>
-	<range><gt>1.8.0</gt><lt>1.8.20.2</lt></range>
+	<range><gt>1.8.*</gt><lt>1.8.20.2</lt></range>
       </package>
     </affects>
     <description>
@@ -17921,7 +17910,6 @@ affected..</p>
     <dates>
       <discovery>2013-03-27</discovery>
       <entry>2013-03-29</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -18855,7 +18843,7 @@ affected..</p>
     <affects>
       <package>
 	<name>otrs</name>
-	<range><ge>3.1.0</ge><lt>3.1.11</lt></range>
+	<range><ge>3.1.*</ge><lt>3.1.11</lt></range>
       </package>
     </affects>
     <description>
@@ -18881,7 +18869,6 @@ affected..</p>
     <dates>
       <discovery>2012-10-16</discovery>
       <entry>2013-02-25</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -18890,7 +18877,7 @@ affected..</p>
     <affects>
       <package>
 	<name>otrs</name>
-	<range><ge>3.1.0</ge><lt>3.1.10</lt></range>
+	<range><ge>3.1.*</ge><lt>3.1.10</lt></range>
       </package>
     </affects>
     <description>
@@ -18917,7 +18904,6 @@ affected..</p>
     <dates>
       <discovery>2012-08-30</discovery>
       <entry>2013-02-25</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -18926,7 +18912,7 @@ affected..</p>
     <affects>
       <package>
 	<name>otrs</name>
-	<range><ge>3.1.0</ge><lt>3.1.9</lt></range>
+	<range><ge>3.1.*</ge><lt>3.1.9</lt></range>
       </package>
     </affects>
     <description>
@@ -18951,7 +18937,6 @@ affected..</p>
     <dates>
       <discovery>2012-08-22</discovery>
       <entry>2013-02-25</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -19402,7 +19387,7 @@ affected..</p>
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.12</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.12</lt></range>
       </package>
     </affects>
     <description>
@@ -19423,28 +19408,28 @@ affected..</p>
       </body>
     </description>
     <references>
-      <cvename>CVE-2013-0765</cvename>
-      <cvename>CVE-2013-0772</cvename>
-      <cvename>CVE-2013-0773</cvename>
-      <cvename>CVE-2013-0774</cvename>
-      <cvename>CVE-2013-0775</cvename>
-      <cvename>CVE-2013-0776</cvename>
-      <cvename>CVE-2013-0783</cvename>
-      <cvename>CVE-2013-0784</cvename>
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-20.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-21.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-22.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-23.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-24.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-25.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-26.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-27.html</url>;
-      <url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
+	<cvename>CVE-2013-0765</cvename>
+	<cvename>CVE-2013-0772</cvename>
+	<cvename>CVE-2013-0773</cvename>
+	<cvename>CVE-2013-0774</cvename>
+	<cvename>CVE-2013-0775</cvename>
+	<cvename>CVE-2013-0776</cvename>
+	<cvename>CVE-2013-0783</cvename>
+	<cvename>CVE-2013-0784</cvename>
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-20.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-21.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-22.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-23.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-24.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-25.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-26.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-27.html</url>;
+	<url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
     </references>
     <dates>
       <discovery>2013-02-19</discovery>
       <entry>2013-02-19</entry>
-      <modified>2015-05-09</modified>
+      <modified>2013-02-20</modified>
     </dates>
   </vuln>
 
@@ -20299,7 +20284,7 @@ affected..</p>
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.12</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.12</lt></range>
       </package>
       <package>
 	<name>ca_root_nss</name>
@@ -20341,61 +20326,60 @@ affected..</p>
       </body>
     </description>
     <references>
-      <cvename>CVE-2012-5829</cvename>
-      <cvename>CVE-2013-0743</cvename>
-      <cvename>CVE-2013-0744</cvename>
-      <cvename>CVE-2013-0745</cvename>
-      <cvename>CVE-2013-0746</cvename>
-      <cvename>CVE-2013-0747</cvename>
-      <cvename>CVE-2013-0748</cvename>
-      <cvename>CVE-2013-0749</cvename>
-      <cvename>CVE-2013-0750</cvename>
-      <cvename>CVE-2013-0751</cvename>
-      <cvename>CVE-2013-0752</cvename>
-      <cvename>CVE-2013-0753</cvename>
-      <cvename>CVE-2013-0754</cvename>
-      <cvename>CVE-2013-0755</cvename>
-      <cvename>CVE-2013-0756</cvename>
-      <cvename>CVE-2013-0757</cvename>
-      <cvename>CVE-2013-0758</cvename>
-      <cvename>CVE-2013-0759</cvename>
-      <cvename>CVE-2013-0760</cvename>
-      <cvename>CVE-2013-0761</cvename>
-      <cvename>CVE-2013-0762</cvename>
-      <cvename>CVE-2013-0763</cvename>
-      <cvename>CVE-2013-0764</cvename>
-      <cvename>CVE-2013-0766</cvename>
-      <cvename>CVE-2013-0767</cvename>
-      <cvename>CVE-2013-0768</cvename>
-      <cvename>CVE-2013-0769</cvename>
-      <cvename>CVE-2013-0770</cvename>
-      <cvename>CVE-2013-0771</cvename>
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-01.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-02.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-03.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-04.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-05.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-06.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-07.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-08.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-09.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-10.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-11.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-12.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-13.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-14.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-15.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-16.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-17.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-18.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-19.html</url>;
-      <url>http://www.mozilla.org/security/announce/2013/mfsa2013-20.html</url>;
-      <url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
+	<cvename>CVE-2012-5829</cvename>
+	<cvename>CVE-2013-0743</cvename>
+	<cvename>CVE-2013-0744</cvename>
+	<cvename>CVE-2013-0745</cvename>
+	<cvename>CVE-2013-0746</cvename>
+	<cvename>CVE-2013-0747</cvename>
+	<cvename>CVE-2013-0748</cvename>
+	<cvename>CVE-2013-0749</cvename>
+	<cvename>CVE-2013-0750</cvename>
+	<cvename>CVE-2013-0751</cvename>
+	<cvename>CVE-2013-0752</cvename>
+	<cvename>CVE-2013-0753</cvename>
+	<cvename>CVE-2013-0754</cvename>
+	<cvename>CVE-2013-0755</cvename>
+	<cvename>CVE-2013-0756</cvename>
+	<cvename>CVE-2013-0757</cvename>
+	<cvename>CVE-2013-0758</cvename>
+	<cvename>CVE-2013-0759</cvename>
+	<cvename>CVE-2013-0760</cvename>
+	<cvename>CVE-2013-0761</cvename>
+	<cvename>CVE-2013-0762</cvename>
+	<cvename>CVE-2013-0763</cvename>
+	<cvename>CVE-2013-0764</cvename>
+	<cvename>CVE-2013-0766</cvename>
+	<cvename>CVE-2013-0767</cvename>
+	<cvename>CVE-2013-0768</cvename>
+	<cvename>CVE-2013-0769</cvename>
+	<cvename>CVE-2013-0770</cvename>
+	<cvename>CVE-2013-0771</cvename>
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-01.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-02.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-03.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-04.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-05.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-06.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-07.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-08.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-09.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-10.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-11.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-12.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-13.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-14.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-15.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-16.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-17.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-18.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-19.html</url>;
+	<url>http://www.mozilla.org/security/announce/2013/mfsa2013-20.html</url>;
+	<url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
     </references>
     <dates>
       <discovery>2013-01-08</discovery>
       <entry>2013-01-09</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -20694,15 +20678,15 @@ affected..</p>
     <affects>
       <package>
 	<name>asterisk11</name>
-	<range><gt>11.0</gt><lt>11.1.2</lt></range>
+	<range><gt>11.*</gt><lt>11.1.2</lt></range>
       </package>
       <package>
 	<name>asterisk10</name>
-	<range><gt>10.0</gt><lt>10.11.1</lt></range>
+	<range><gt>10.*</gt><lt>10.11.1</lt></range>
       </package>
       <package>
 	<name>asterisk18</name>
-	<range><gt>1.8.0</gt><lt>1.8.19.1</lt></range>
+	<range><gt>1.8.*</gt><lt>1.8.19.1</lt></range>
       </package>
     </affects>
     <description>
@@ -20724,7 +20708,6 @@ affected..</p>
     <dates>
       <discovery>2013-01-02</discovery>
       <entry>2013-01-03</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -20733,7 +20716,7 @@ affected..</p>
     <affects>
       <package>
 	<name>ircd-ratbox</name>
-	<range><gt>2.0</gt><lt>3.0.8</lt></range>
+	<range><gt>2.*</gt><lt>3.0.8</lt></range>
       </package>
       <package>
 	<name>charybdis</name>
@@ -20757,7 +20740,6 @@ affected..</p>
     <dates>
       <discovery>2012-12-31</discovery>
       <entry>2013-01-02</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -20766,7 +20748,7 @@ affected..</p>
     <affects>
       <package>
 	<name>puppet</name>
-	<range><gt>2.6.0</gt><lt>2.6.17</lt></range>
+	<range><gt>2.6.*</gt><lt>2.6.17</lt></range>
       </package>
     </affects>
     <description>
@@ -20780,18 +20762,17 @@ affected..</p>
       </body>
     </description>
     <references>
-      <cvename>CVE-2012-3864</cvename>
-      <cvename>CVE-2012-3865</cvename>
-      <cvename>CVE-2012-3867</cvename>
-      <url>http://projects.puppetlabs.com/projects/puppet/wiki/Release_Notes#2.6.17</url>;
-      <url>http://puppetlabs.com/security/cve/cve-2012-3864/</url>;
-      <url>http://puppetlabs.com/security/cve/cve-2012-3865/</url>;
-      <url>http://puppetlabs.com/security/cve/cve-2012-3867/</url>;
+	<cvename>CVE-2012-3864</cvename>
+	<cvename>CVE-2012-3865</cvename>
+	<cvename>CVE-2012-3867</cvename>
+	<url>http://projects.puppetlabs.com/projects/puppet/wiki/Release_Notes#2.6.17</url>;
+	<url>http://puppetlabs.com/security/cve/cve-2012-3864/</url>;
+	<url>http://puppetlabs.com/security/cve/cve-2012-3865/</url>;
+	<url>http://puppetlabs.com/security/cve/cve-2012-3867/</url>;
     </references>
     <dates>
       <discovery>2012-07-10</discovery>
       <entry>2012-12-30</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -21514,7 +21495,7 @@ executed in your Internet Explorer while
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.11</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.11</lt></range>
       </package>
     </affects>
     <description>
@@ -21548,58 +21529,57 @@ executed in your Internet Explorer while
       </body>
     </description>
     <references>
-      <cvename>CVE-2012-4201</cvename>
-      <cvename>CVE-2012-4202</cvename>
-      <cvename>CVE-2012-4203</cvename>
-      <cvename>CVE-2012-4204</cvename>
-      <cvename>CVE-2012-4205</cvename>
-      <cvename>CVE-2012-4206</cvename>
-      <cvename>CVE-2012-4207</cvename>
-      <cvename>CVE-2012-4208</cvename>
-      <cvename>CVE-2012-4209</cvename>
-      <cvename>CVE-2012-4210</cvename>
-      <cvename>CVE-2012-4212</cvename>
-      <cvename>CVE-2012-4213</cvename>
-      <cvename>CVE-2012-4214</cvename>
-      <cvename>CVE-2012-4215</cvename>
-      <cvename>CVE-2012-4216</cvename>
-      <cvename>CVE-2012-4217</cvename>
-      <cvename>CVE-2012-4218</cvename>
-      <cvename>CVE-2012-5829</cvename>
-      <cvename>CVE-2012-5830</cvename>
-      <cvename>CVE-2012-5833</cvename>
-      <cvename>CVE-2012-5835</cvename>
-      <cvename>CVE-2012-5836</cvename>
-      <cvename>CVE-2012-5837</cvename>
-      <cvename>CVE-2012-5838</cvename>
-      <cvename>CVE-2012-5839</cvename>
-      <cvename>CVE-2012-5840</cvename>
-      <cvename>CVE-2012-5841</cvename>
-      <cvename>CVE-2012-5842</cvename>
-      <cvename>CVE-2012-5843</cvename>
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-90.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-91.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-92.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-93.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-94.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-95.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-96.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-97.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-98.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-99.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-100.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-101.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-102.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-103.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-104.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-105.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-106.html</url>;
-      <url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
+	<cvename>CVE-2012-4201</cvename>
+	<cvename>CVE-2012-4202</cvename>
+	<cvename>CVE-2012-4203</cvename>
+	<cvename>CVE-2012-4204</cvename>
+	<cvename>CVE-2012-4205</cvename>
+	<cvename>CVE-2012-4206</cvename>
+	<cvename>CVE-2012-4207</cvename>
+	<cvename>CVE-2012-4208</cvename>
+	<cvename>CVE-2012-4209</cvename>
+	<cvename>CVE-2012-4210</cvename>
+	<cvename>CVE-2012-4212</cvename>
+	<cvename>CVE-2012-4213</cvename>
+	<cvename>CVE-2012-4214</cvename>
+	<cvename>CVE-2012-4215</cvename>
+	<cvename>CVE-2012-4216</cvename>
+	<cvename>CVE-2012-4217</cvename>
+	<cvename>CVE-2012-4218</cvename>
+	<cvename>CVE-2012-5829</cvename>
+	<cvename>CVE-2012-5830</cvename>
+	<cvename>CVE-2012-5833</cvename>
+	<cvename>CVE-2012-5835</cvename>
+	<cvename>CVE-2012-5836</cvename>
+	<cvename>CVE-2012-5837</cvename>
+	<cvename>CVE-2012-5838</cvename>
+	<cvename>CVE-2012-5839</cvename>
+	<cvename>CVE-2012-5840</cvename>
+	<cvename>CVE-2012-5841</cvename>
+	<cvename>CVE-2012-5842</cvename>
+	<cvename>CVE-2012-5843</cvename>
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-90.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-91.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-92.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-93.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-94.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-95.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-96.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-97.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-98.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-99.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-100.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-101.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-102.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-103.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-104.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-105.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-106.html</url>;
+	<url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
     </references>
     <dates>
       <discovery>2012-11-20</discovery>
       <entry>2012-11-20</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -22404,7 +22384,7 @@ executed in your Internet Explorer while
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.10</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.10</lt></range>
       </package>
     </affects>
     <description>
@@ -22425,7 +22405,6 @@ executed in your Internet Explorer while
     <dates>
       <discovery>2012-10-26</discovery>
       <entry>2012-10-27</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -22821,7 +22800,7 @@ executed in your Internet Explorer while
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.9</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.9</lt></range>
       </package>
     </affects>
     <description>
@@ -22855,55 +22834,55 @@ executed in your Internet Explorer while
       </body>
     </description>
     <references>
-      <cvename>CVE-2012-3982</cvename>
-      <cvename>CVE-2012-3983</cvename>
-      <cvename>CVE-2012-3984</cvename>
-      <cvename>CVE-2012-3985</cvename>
-      <cvename>CVE-2012-3986</cvename>
-      <cvename>CVE-2012-3987</cvename>
-      <cvename>CVE-2012-3988</cvename>
-      <cvename>CVE-2012-3989</cvename>
-      <cvename>CVE-2012-3990</cvename>
-      <cvename>CVE-2012-3991</cvename>
-      <cvename>CVE-2012-3992</cvename>
-      <cvename>CVE-2012-3993</cvename>
-      <cvename>CVE-2012-3994</cvename>
-      <cvename>CVE-2012-3995</cvename>
-      <cvename>CVE-2012-4179</cvename>
-      <cvename>CVE-2012-4180</cvename>
-      <cvename>CVE-2012-4181</cvename>
-      <cvename>CVE-2012-4182</cvename>
-      <cvename>CVE-2012-4183</cvename>
-      <cvename>CVE-2012-4184</cvename>
-      <cvename>CVE-2012-4186</cvename>
-      <cvename>CVE-2012-4187</cvename>
-      <cvename>CVE-2012-4188</cvename>
-      <cvename>CVE-2012-4190</cvename>
-      <cvename>CVE-2012-4191</cvename>
-      <cvename>CVE-2012-4192</cvename>
-      <cvename>CVE-2012-4193</cvename>
-      <url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-74.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-75.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-76.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-77.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-78.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-79.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-80.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-81.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-82.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-83.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-84.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-85.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-86.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-87.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-88.html</url>;
-      <url>http://www.mozilla.org/security/announce/2012/mfsa2012-89.html</url>;
+	<cvename>CVE-2012-3982</cvename>
+	<cvename>CVE-2012-3983</cvename>
+	<cvename>CVE-2012-3984</cvename>
+	<cvename>CVE-2012-3985</cvename>
+	<cvename>CVE-2012-3986</cvename>
+	<cvename>CVE-2012-3987</cvename>
+	<cvename>CVE-2012-3988</cvename>
+	<cvename>CVE-2012-3989</cvename>
+	<cvename>CVE-2012-3990</cvename>
+	<cvename>CVE-2012-3991</cvename>
+	<cvename>CVE-2012-3992</cvename>
+	<cvename>CVE-2012-3993</cvename>
+	<cvename>CVE-2012-3994</cvename>
+	<cvename>CVE-2012-3995</cvename>
+	<cvename>CVE-2012-4179</cvename>
+	<cvename>CVE-2012-4180</cvename>
+	<cvename>CVE-2012-4181</cvename>
+	<cvename>CVE-2012-4182</cvename>
+	<cvename>CVE-2012-4183</cvename>
+	<cvename>CVE-2012-4184</cvename>
+	<cvename>CVE-2012-4186</cvename>
+	<cvename>CVE-2012-4187</cvename>
+	<cvename>CVE-2012-4188</cvename>
+	<cvename>CVE-2012-4190</cvename>
+	<cvename>CVE-2012-4191</cvename>
+	<cvename>CVE-2012-4192</cvename>
+	<cvename>CVE-2012-4193</cvename>
+	<url>http://www.mozilla.org/security/known-vulnerabilities/</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-74.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-75.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-76.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-77.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-78.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-79.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-80.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-81.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-82.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-83.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-84.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-85.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-86.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-87.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-88.html</url>;
+	<url>http://www.mozilla.org/security/announce/2012/mfsa2012-89.html</url>;
     </references>
     <dates>
       <discovery>2012-10-09</discovery>
       <entry>2012-10-10</entry>
-      <modified>2015-05-09</modified>
+      <modified>2012-10-11</modified>
     </dates>
   </vuln>
 
@@ -23548,8 +23527,8 @@ executed in your Internet Explorer while
     <affects>
       <package>
 	<name>emacs</name>
-	<range><gt>24.0</gt><lt>24.2</lt></range>
-	<range><gt>23.0</gt><le>23.4_2</le></range>
+	<range><gt>24.*</gt><lt>24.2</lt></range>
+	<range><gt>23.*</gt><le>23.4_2</le></range>
       </package>
     </affects>
     <description>
@@ -23581,7 +23560,7 @@ executed in your Internet Explorer while
     <dates>
       <discovery>2012-08-13</discovery>
       <entry>2012-09-08</entry>
-      <modified>2015-05-09</modified>
+      <modified>2013-05-13</modified>
     </dates>
   </vuln>
 
@@ -24005,11 +23984,11 @@ executed in your Internet Explorer while
     <affects>
       <package>
 	<name>asterisk</name>
-	<range><gt>10.0</gt><lt>10.7.1</lt></range>
+	<range><gt>10.*</gt><lt>10.7.1</lt></range>
       </package>
       <package>
 	<name>asterisk18</name>
-	<range><gt>1.8.0</gt><lt>1.8.15.1</lt></range>
+	<range><gt>1.8.*</gt><lt>1.8.15.1</lt></range>
       </package>
     </affects>
     <description>
@@ -24032,7 +24011,6 @@ executed in your Internet Explorer while
     <dates>
       <discovery>2012-08-30</discovery>
       <entry>2012-08-30</entry>
-      <modified>2015-05-09</modified>
     </dates>
   </vuln>
 
@@ -24067,7 +24045,7 @@ executed in your Internet Explorer while
       </package>
       <package>
 	<name>libxul</name>
-	<range><gt>1.9.2.0</gt><lt>10.0.7</lt></range>
+	<range><gt>1.9.2.*</gt><lt>10.0.7</lt></range>
       </package>
     </affects>
     <description>
@@ -24103,60 +24081,59 @@ executed in your Internet Explorer while
       </body>
     </description>
     <references>
-      <cvename>CVE-2012-1956</cvename>
-      <cvename>CVE-2012-1970</cvename>
-      <cvename>CVE-2012-1971</cvename>
-      <cvename>CVE-2012-1972</cvename>
-      <cvename>CVE-2012-1973</cvename>
-      <cvename>CVE-2012-1974</cvename>
-      <cvename>CVE-2012-1975</cvename>
-      <cvename>CVE-2012-1976</cvename>
-      <cvename>CVE-2012-3956</cvename>
-      <cvename>CVE-2012-3957</cvename>
-      <cvename>CVE-2012-3958</cvename>
-      <cvename>CVE-2012-3959</cvename>
-      <cvename>CVE-2012-3960</cvename>
-      <cvename>CVE-2012-3961</cvename>
-      <cvename>CVE-2012-3962</cvename>
-      <cvename>CVE-2012-3963</cvename>
-      <cvename>CVE-2012-3964</cvename>
-      <cvename>CVE-2012-3965</cvename>
-      <cvename>CVE-2012-3966</cvename>
-      <cvename>CVE-2012-3967</cvename>

*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201505111812.t4BIC3fV096965>