From owner-svn-ports-all@FreeBSD.ORG Mon May 11 18:12:03 2015 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 83F1165A; Mon, 11 May 2015 18:12:03 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 710E215B0; Mon, 11 May 2015 18:12:03 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.9/8.14.9) with ESMTP id t4BIC3cg096966; Mon, 11 May 2015 18:12:03 GMT (envelope-from delphij@FreeBSD.org) Received: (from delphij@localhost) by svn.freebsd.org (8.14.9/8.14.9/Submit) id t4BIC3fV096965; Mon, 11 May 2015 18:12:03 GMT (envelope-from delphij@FreeBSD.org) Message-Id: <201505111812.t4BIC3fV096965@svn.freebsd.org> X-Authentication-Warning: svn.freebsd.org: delphij set sender to delphij@FreeBSD.org using -f From: Xin LI Date: Mon, 11 May 2015 18:12:03 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r386095 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 11 May 2015 18:12:03 -0000 Author: delphij Date: Mon May 11 18:12:02 2015 New Revision: 386095 URL: https://svnweb.freebsd.org/changeset/ports/386095 Log: Revert r385940,r385932,r385864: The usage of * is actually valid, as pointed out at the FreeBSD porter's handbook: https://www.freebsd.org/doc/en/books/porters-handbook/security-notify.html Which denotes "the smallest version number" (in other words, * < 0). Requested by: many Pointy hat to: delphij Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Mon May 11 17:54:39 2015 (r386094) +++ head/security/vuxml/vuln.xml Mon May 11 18:12:02 2015 (r386095) @@ -4205,9 +4205,9 @@ Notes: otrs - 3.2.03.2.17 - 3.3.03.3.11 - 4.0.04.0.3 + 3.2.*3.2.17 + 3.3.*3.3.11 + 4.0.*4.0.3 @@ -4227,7 +4227,6 @@ Notes: 2014-12-16 2014-12-16 - 2015-05-09 @@ -9560,8 +9559,8 @@ Notes: otrs 3.1.21 - 3.2.03.2.16 - 3.3.03.3.6 + 3.2.*3.2.16 + 3.3.*3.3.6 @@ -9580,7 +9579,6 @@ Notes: 2014-04-01 2014-04-03 - 2015-05-09 @@ -9682,11 +9680,11 @@ Notes: joomla2 - 2.5.02.5.18 + 2.5.*2.5.18 joomla3 - 3.0.03.2.2 + 3.0.*3.2.2 @@ -9719,7 +9717,7 @@ Notes: 2014-03-01 2014-03-23 - 2015-05-09 + 2014-04-30 @@ -10106,15 +10104,15 @@ Notes: samba36 - 3.6.03.6.23 + 3.6.*3.6.23 samba4 - 4.0.04.0.16 + 4.0.*4.0.16 samba41 - 4.1.04.1.6 + 4.1.*4.1.6 @@ -10142,7 +10140,6 @@ Notes: 2014-03-11 2014-03-11 - 2015-05-09 @@ -10570,8 +10567,8 @@ Notes: otrs 3.1.20 - 3.2.03.2.15 - 3.3.03.3.5 + 3.2.*3.2.15 + 3.3.*3.3.5 @@ -10591,7 +10588,6 @@ JavaScript code would be executed.

2014-02-25 2014-02-25 - 2015-05-09 @@ -11144,8 +11140,8 @@ JavaScript code would be executed.

otrs 3.1.19 - 3.2.03.2.14 - 3.3.03.3.4 + 3.2.*3.2.14 + 3.3.*3.3.4 @@ -11169,7 +11165,7 @@ JavaScript code would be executed.

2014-01-28 2014-01-28 - 2015-05-09 + 2014-02-06 @@ -12062,15 +12058,15 @@ JavaScript code would be executed.

samba36 - 3.6.03.6.22 + 3.6.*3.6.22 samba4 - 4.0.04.0.13 + 4.0.*4.0.13 samba41 - 4.1.04.1.3 + 4.1.*4.1.3 @@ -12092,7 +12088,6 @@ JavaScript code would be executed.

2012-06-12 2013-12-11 - 2015-05-09 @@ -12282,11 +12277,11 @@ JavaScript code would be executed.

joomla2 - 2.5.02.5.14 + 2.5.*2.5.14 joomla3 - 3.0.03.1.5 + 3.0.*3.1.5 @@ -12314,7 +12309,7 @@ JavaScript code would be executed.

2013-11-01 2013-12-04 - 2015-05-09 + 2014-04-23 @@ -12532,11 +12527,11 @@ JavaScript code would be executed.

samba4 - 4.0.04.0.11 + 4.0.*4.0.11 samba41 - 4.1.04.1.1 + 4.1.*4.1.1 @@ -12558,7 +12553,6 @@ JavaScript code would be executed.

2013-06-12 2013-11-19 - 2015-05-09 @@ -12575,15 +12569,15 @@ JavaScript code would be executed.

samba36 - 3.6.03.6.20 + 3.6.*3.6.20 samba4 - 4.0.04.0.11 + 4.0.*4.0.11 samba41 - 4.1.04.1.1 + 4.1.*4.1.1 @@ -12606,7 +12600,6 @@ JavaScript code would be executed.

2013-06-12 2013-11-19 - 2015-05-09 @@ -13923,15 +13916,15 @@ affected..

asterisk11 - 11.011.5.1 + 11.*11.5.1 asterisk10 - 10.010.12.3 + 10.*10.12.3 asterisk18 - 1.8.01.8.21.1 + 1.8.*1.8.21.1 @@ -13953,7 +13946,7 @@ affected..

2013-08-27 2013-08-28 - 2015-05-09 + 2013-08-29 @@ -14233,11 +14226,11 @@ affected..

samba36 - 3.6.03.6.17 + 3.6.*3.6.17 samba4 - 4.0.04.0.8 + 4.0.*4.0.8 @@ -14261,7 +14254,7 @@ affected..

2013-08-05 2013-08-09 - 2015-05-09 + 2013-08-09 @@ -16178,7 +16171,7 @@ affected..

openafs - 1.6.2.0 + 1.6.2.* @@ -16200,7 +16193,6 @@ affected..

2013-02-27 2013-06-03 - 2015-05-09 @@ -16353,7 +16345,7 @@ affected..

BitchX - 1.2.0 + 1.2.*,1 @@ -16395,7 +16387,6 @@ affected..

2007-08-28 2013-05-31 - 2015-05-09 @@ -17088,7 +17079,7 @@ affected..

joomla - 2.0.02.5.10 + 2.0.*2.5.10 @@ -17142,7 +17133,6 @@ affected..

2013-04-24 2013-04-27 - 2015-05-09 @@ -17320,7 +17310,7 @@ affected..

mod_security - 2.02.7.3 + 2.*2.7.3 @@ -17345,7 +17335,6 @@ affected..

2013-04-02 2013-04-16 - 2015-05-09 @@ -17888,15 +17877,15 @@ affected..

asterisk11 - 11.011.2.2 + 11.*11.2.2 asterisk10 - 10.010.12.2 + 10.*10.12.2 asterisk18 - 1.8.01.8.20.2 + 1.8.*1.8.20.2 @@ -17921,7 +17910,6 @@ affected..

2013-03-27 2013-03-29 - 2015-05-09 @@ -18855,7 +18843,7 @@ affected..

otrs - 3.1.03.1.11 + 3.1.*3.1.11 @@ -18881,7 +18869,6 @@ affected..

2012-10-16 2013-02-25 - 2015-05-09 @@ -18890,7 +18877,7 @@ affected..

otrs - 3.1.03.1.10 + 3.1.*3.1.10 @@ -18917,7 +18904,6 @@ affected..

2012-08-30 2013-02-25 - 2015-05-09 @@ -18926,7 +18912,7 @@ affected..

otrs - 3.1.03.1.9 + 3.1.*3.1.9 @@ -18951,7 +18937,6 @@ affected..

2012-08-22 2013-02-25 - 2015-05-09 @@ -19402,7 +19387,7 @@ affected..

libxul - 1.9.2.010.0.12 + 1.9.2.*10.0.12 @@ -19423,28 +19408,28 @@ affected..

- CVE-2013-0765 - CVE-2013-0772 - CVE-2013-0773 - CVE-2013-0774 - CVE-2013-0775 - CVE-2013-0776 - CVE-2013-0783 - CVE-2013-0784 - http://www.mozilla.org/security/announce/2013/mfsa2013-20.html - http://www.mozilla.org/security/announce/2013/mfsa2013-21.html - http://www.mozilla.org/security/announce/2013/mfsa2013-22.html - http://www.mozilla.org/security/announce/2013/mfsa2013-23.html - http://www.mozilla.org/security/announce/2013/mfsa2013-24.html - http://www.mozilla.org/security/announce/2013/mfsa2013-25.html - http://www.mozilla.org/security/announce/2013/mfsa2013-26.html - http://www.mozilla.org/security/announce/2013/mfsa2013-27.html - http://www.mozilla.org/security/known-vulnerabilities/ + CVE-2013-0765 + CVE-2013-0772 + CVE-2013-0773 + CVE-2013-0774 + CVE-2013-0775 + CVE-2013-0776 + CVE-2013-0783 + CVE-2013-0784 + http://www.mozilla.org/security/announce/2013/mfsa2013-20.html + http://www.mozilla.org/security/announce/2013/mfsa2013-21.html + http://www.mozilla.org/security/announce/2013/mfsa2013-22.html + http://www.mozilla.org/security/announce/2013/mfsa2013-23.html + http://www.mozilla.org/security/announce/2013/mfsa2013-24.html + http://www.mozilla.org/security/announce/2013/mfsa2013-25.html + http://www.mozilla.org/security/announce/2013/mfsa2013-26.html + http://www.mozilla.org/security/announce/2013/mfsa2013-27.html + http://www.mozilla.org/security/known-vulnerabilities/ 2013-02-19 2013-02-19 - 2015-05-09 + 2013-02-20 @@ -20299,7 +20284,7 @@ affected..

libxul - 1.9.2.010.0.12 + 1.9.2.*10.0.12 ca_root_nss @@ -20341,61 +20326,60 @@ affected..

- CVE-2012-5829 - CVE-2013-0743 - CVE-2013-0744 - CVE-2013-0745 - CVE-2013-0746 - CVE-2013-0747 - CVE-2013-0748 - CVE-2013-0749 - CVE-2013-0750 - CVE-2013-0751 - CVE-2013-0752 - CVE-2013-0753 - CVE-2013-0754 - CVE-2013-0755 - CVE-2013-0756 - CVE-2013-0757 - CVE-2013-0758 - CVE-2013-0759 - CVE-2013-0760 - CVE-2013-0761 - CVE-2013-0762 - CVE-2013-0763 - CVE-2013-0764 - CVE-2013-0766 - CVE-2013-0767 - CVE-2013-0768 - CVE-2013-0769 - CVE-2013-0770 - CVE-2013-0771 - http://www.mozilla.org/security/announce/2013/mfsa2013-01.html - http://www.mozilla.org/security/announce/2013/mfsa2013-02.html - http://www.mozilla.org/security/announce/2013/mfsa2013-03.html - http://www.mozilla.org/security/announce/2013/mfsa2013-04.html - http://www.mozilla.org/security/announce/2013/mfsa2013-05.html - http://www.mozilla.org/security/announce/2013/mfsa2013-06.html - http://www.mozilla.org/security/announce/2013/mfsa2013-07.html - http://www.mozilla.org/security/announce/2013/mfsa2013-08.html - http://www.mozilla.org/security/announce/2013/mfsa2013-09.html - http://www.mozilla.org/security/announce/2013/mfsa2013-10.html - http://www.mozilla.org/security/announce/2013/mfsa2013-11.html - http://www.mozilla.org/security/announce/2013/mfsa2013-12.html - http://www.mozilla.org/security/announce/2013/mfsa2013-13.html - http://www.mozilla.org/security/announce/2013/mfsa2013-14.html - http://www.mozilla.org/security/announce/2013/mfsa2013-15.html - http://www.mozilla.org/security/announce/2013/mfsa2013-16.html - http://www.mozilla.org/security/announce/2013/mfsa2013-17.html - http://www.mozilla.org/security/announce/2013/mfsa2013-18.html - http://www.mozilla.org/security/announce/2013/mfsa2013-19.html - http://www.mozilla.org/security/announce/2013/mfsa2013-20.html - http://www.mozilla.org/security/known-vulnerabilities/ + CVE-2012-5829 + CVE-2013-0743 + CVE-2013-0744 + CVE-2013-0745 + CVE-2013-0746 + CVE-2013-0747 + CVE-2013-0748 + CVE-2013-0749 + CVE-2013-0750 + CVE-2013-0751 + CVE-2013-0752 + CVE-2013-0753 + CVE-2013-0754 + CVE-2013-0755 + CVE-2013-0756 + CVE-2013-0757 + CVE-2013-0758 + CVE-2013-0759 + CVE-2013-0760 + CVE-2013-0761 + CVE-2013-0762 + CVE-2013-0763 + CVE-2013-0764 + CVE-2013-0766 + CVE-2013-0767 + CVE-2013-0768 + CVE-2013-0769 + CVE-2013-0770 + CVE-2013-0771 + http://www.mozilla.org/security/announce/2013/mfsa2013-01.html + http://www.mozilla.org/security/announce/2013/mfsa2013-02.html + http://www.mozilla.org/security/announce/2013/mfsa2013-03.html + http://www.mozilla.org/security/announce/2013/mfsa2013-04.html + http://www.mozilla.org/security/announce/2013/mfsa2013-05.html + http://www.mozilla.org/security/announce/2013/mfsa2013-06.html + http://www.mozilla.org/security/announce/2013/mfsa2013-07.html + http://www.mozilla.org/security/announce/2013/mfsa2013-08.html + http://www.mozilla.org/security/announce/2013/mfsa2013-09.html + http://www.mozilla.org/security/announce/2013/mfsa2013-10.html + http://www.mozilla.org/security/announce/2013/mfsa2013-11.html + http://www.mozilla.org/security/announce/2013/mfsa2013-12.html + http://www.mozilla.org/security/announce/2013/mfsa2013-13.html + http://www.mozilla.org/security/announce/2013/mfsa2013-14.html + http://www.mozilla.org/security/announce/2013/mfsa2013-15.html + http://www.mozilla.org/security/announce/2013/mfsa2013-16.html + http://www.mozilla.org/security/announce/2013/mfsa2013-17.html + http://www.mozilla.org/security/announce/2013/mfsa2013-18.html + http://www.mozilla.org/security/announce/2013/mfsa2013-19.html + http://www.mozilla.org/security/announce/2013/mfsa2013-20.html + http://www.mozilla.org/security/known-vulnerabilities/ 2013-01-08 2013-01-09 - 2015-05-09 @@ -20694,15 +20678,15 @@ affected..

asterisk11 - 11.011.1.2 + 11.*11.1.2 asterisk10 - 10.010.11.1 + 10.*10.11.1 asterisk18 - 1.8.01.8.19.1 + 1.8.*1.8.19.1 @@ -20724,7 +20708,6 @@ affected..

2013-01-02 2013-01-03 - 2015-05-09 @@ -20733,7 +20716,7 @@ affected..

ircd-ratbox - 2.03.0.8 + 2.*3.0.8 charybdis @@ -20757,7 +20740,6 @@ affected..

2012-12-31 2013-01-02 - 2015-05-09 @@ -20766,7 +20748,7 @@ affected..

puppet - 2.6.02.6.17 + 2.6.*2.6.17 @@ -20780,18 +20762,17 @@ affected..

- CVE-2012-3864 - CVE-2012-3865 - CVE-2012-3867 - http://projects.puppetlabs.com/projects/puppet/wiki/Release_Notes#2.6.17 - http://puppetlabs.com/security/cve/cve-2012-3864/ - http://puppetlabs.com/security/cve/cve-2012-3865/ - http://puppetlabs.com/security/cve/cve-2012-3867/ + CVE-2012-3864 + CVE-2012-3865 + CVE-2012-3867 + http://projects.puppetlabs.com/projects/puppet/wiki/Release_Notes#2.6.17 + http://puppetlabs.com/security/cve/cve-2012-3864/ + http://puppetlabs.com/security/cve/cve-2012-3865/ + http://puppetlabs.com/security/cve/cve-2012-3867/ 2012-07-10 2012-12-30 - 2015-05-09 @@ -21514,7 +21495,7 @@ executed in your Internet Explorer while
libxul - 1.9.2.010.0.11 + 1.9.2.*10.0.11
@@ -21548,58 +21529,57 @@ executed in your Internet Explorer while - CVE-2012-4201 - CVE-2012-4202 - CVE-2012-4203 - CVE-2012-4204 - CVE-2012-4205 - CVE-2012-4206 - CVE-2012-4207 - CVE-2012-4208 - CVE-2012-4209 - CVE-2012-4210 - CVE-2012-4212 - CVE-2012-4213 - CVE-2012-4214 - CVE-2012-4215 - CVE-2012-4216 - CVE-2012-4217 - CVE-2012-4218 - CVE-2012-5829 - CVE-2012-5830 - CVE-2012-5833 - CVE-2012-5835 - CVE-2012-5836 - CVE-2012-5837 - CVE-2012-5838 - CVE-2012-5839 - CVE-2012-5840 - CVE-2012-5841 - CVE-2012-5842 - CVE-2012-5843 - http://www.mozilla.org/security/announce/2012/mfsa2012-90.html - http://www.mozilla.org/security/announce/2012/mfsa2012-91.html - http://www.mozilla.org/security/announce/2012/mfsa2012-92.html - http://www.mozilla.org/security/announce/2012/mfsa2012-93.html - http://www.mozilla.org/security/announce/2012/mfsa2012-94.html - http://www.mozilla.org/security/announce/2012/mfsa2012-95.html - http://www.mozilla.org/security/announce/2012/mfsa2012-96.html - http://www.mozilla.org/security/announce/2012/mfsa2012-97.html - http://www.mozilla.org/security/announce/2012/mfsa2012-98.html - http://www.mozilla.org/security/announce/2012/mfsa2012-99.html - http://www.mozilla.org/security/announce/2012/mfsa2012-100.html - http://www.mozilla.org/security/announce/2012/mfsa2012-101.html - http://www.mozilla.org/security/announce/2012/mfsa2012-102.html - http://www.mozilla.org/security/announce/2012/mfsa2012-103.html - http://www.mozilla.org/security/announce/2012/mfsa2012-104.html - http://www.mozilla.org/security/announce/2012/mfsa2012-105.html - http://www.mozilla.org/security/announce/2012/mfsa2012-106.html - http://www.mozilla.org/security/known-vulnerabilities/ + CVE-2012-4201 + CVE-2012-4202 + CVE-2012-4203 + CVE-2012-4204 + CVE-2012-4205 + CVE-2012-4206 + CVE-2012-4207 + CVE-2012-4208 + CVE-2012-4209 + CVE-2012-4210 + CVE-2012-4212 + CVE-2012-4213 + CVE-2012-4214 + CVE-2012-4215 + CVE-2012-4216 + CVE-2012-4217 + CVE-2012-4218 + CVE-2012-5829 + CVE-2012-5830 + CVE-2012-5833 + CVE-2012-5835 + CVE-2012-5836 + CVE-2012-5837 + CVE-2012-5838 + CVE-2012-5839 + CVE-2012-5840 + CVE-2012-5841 + CVE-2012-5842 + CVE-2012-5843 + http://www.mozilla.org/security/announce/2012/mfsa2012-90.html + http://www.mozilla.org/security/announce/2012/mfsa2012-91.html + http://www.mozilla.org/security/announce/2012/mfsa2012-92.html + http://www.mozilla.org/security/announce/2012/mfsa2012-93.html + http://www.mozilla.org/security/announce/2012/mfsa2012-94.html + http://www.mozilla.org/security/announce/2012/mfsa2012-95.html + http://www.mozilla.org/security/announce/2012/mfsa2012-96.html + http://www.mozilla.org/security/announce/2012/mfsa2012-97.html + http://www.mozilla.org/security/announce/2012/mfsa2012-98.html + http://www.mozilla.org/security/announce/2012/mfsa2012-99.html + http://www.mozilla.org/security/announce/2012/mfsa2012-100.html + http://www.mozilla.org/security/announce/2012/mfsa2012-101.html + http://www.mozilla.org/security/announce/2012/mfsa2012-102.html + http://www.mozilla.org/security/announce/2012/mfsa2012-103.html + http://www.mozilla.org/security/announce/2012/mfsa2012-104.html + http://www.mozilla.org/security/announce/2012/mfsa2012-105.html + http://www.mozilla.org/security/announce/2012/mfsa2012-106.html + http://www.mozilla.org/security/known-vulnerabilities/ 2012-11-20 2012-11-20 - 2015-05-09 @@ -22404,7 +22384,7 @@ executed in your Internet Explorer while libxul - 1.9.2.010.0.10 + 1.9.2.*10.0.10 @@ -22425,7 +22405,6 @@ executed in your Internet Explorer while 2012-10-26 2012-10-27 - 2015-05-09 @@ -22821,7 +22800,7 @@ executed in your Internet Explorer while libxul - 1.9.2.010.0.9 + 1.9.2.*10.0.9 @@ -22855,55 +22834,55 @@ executed in your Internet Explorer while - CVE-2012-3982 - CVE-2012-3983 - CVE-2012-3984 - CVE-2012-3985 - CVE-2012-3986 - CVE-2012-3987 - CVE-2012-3988 - CVE-2012-3989 - CVE-2012-3990 - CVE-2012-3991 - CVE-2012-3992 - CVE-2012-3993 - CVE-2012-3994 - CVE-2012-3995 - CVE-2012-4179 - CVE-2012-4180 - CVE-2012-4181 - CVE-2012-4182 - CVE-2012-4183 - CVE-2012-4184 - CVE-2012-4186 - CVE-2012-4187 - CVE-2012-4188 - CVE-2012-4190 - CVE-2012-4191 - CVE-2012-4192 - CVE-2012-4193 - http://www.mozilla.org/security/known-vulnerabilities/ - http://www.mozilla.org/security/announce/2012/mfsa2012-74.html - http://www.mozilla.org/security/announce/2012/mfsa2012-75.html - http://www.mozilla.org/security/announce/2012/mfsa2012-76.html - http://www.mozilla.org/security/announce/2012/mfsa2012-77.html - http://www.mozilla.org/security/announce/2012/mfsa2012-78.html - http://www.mozilla.org/security/announce/2012/mfsa2012-79.html - http://www.mozilla.org/security/announce/2012/mfsa2012-80.html - http://www.mozilla.org/security/announce/2012/mfsa2012-81.html - http://www.mozilla.org/security/announce/2012/mfsa2012-82.html - http://www.mozilla.org/security/announce/2012/mfsa2012-83.html - http://www.mozilla.org/security/announce/2012/mfsa2012-84.html - http://www.mozilla.org/security/announce/2012/mfsa2012-85.html - http://www.mozilla.org/security/announce/2012/mfsa2012-86.html - http://www.mozilla.org/security/announce/2012/mfsa2012-87.html - http://www.mozilla.org/security/announce/2012/mfsa2012-88.html - http://www.mozilla.org/security/announce/2012/mfsa2012-89.html + CVE-2012-3982 + CVE-2012-3983 + CVE-2012-3984 + CVE-2012-3985 + CVE-2012-3986 + CVE-2012-3987 + CVE-2012-3988 + CVE-2012-3989 + CVE-2012-3990 + CVE-2012-3991 + CVE-2012-3992 + CVE-2012-3993 + CVE-2012-3994 + CVE-2012-3995 + CVE-2012-4179 + CVE-2012-4180 + CVE-2012-4181 + CVE-2012-4182 + CVE-2012-4183 + CVE-2012-4184 + CVE-2012-4186 + CVE-2012-4187 + CVE-2012-4188 + CVE-2012-4190 + CVE-2012-4191 + CVE-2012-4192 + CVE-2012-4193 + http://www.mozilla.org/security/known-vulnerabilities/ + http://www.mozilla.org/security/announce/2012/mfsa2012-74.html + http://www.mozilla.org/security/announce/2012/mfsa2012-75.html + http://www.mozilla.org/security/announce/2012/mfsa2012-76.html + http://www.mozilla.org/security/announce/2012/mfsa2012-77.html + http://www.mozilla.org/security/announce/2012/mfsa2012-78.html + http://www.mozilla.org/security/announce/2012/mfsa2012-79.html + http://www.mozilla.org/security/announce/2012/mfsa2012-80.html + http://www.mozilla.org/security/announce/2012/mfsa2012-81.html + http://www.mozilla.org/security/announce/2012/mfsa2012-82.html + http://www.mozilla.org/security/announce/2012/mfsa2012-83.html + http://www.mozilla.org/security/announce/2012/mfsa2012-84.html + http://www.mozilla.org/security/announce/2012/mfsa2012-85.html + http://www.mozilla.org/security/announce/2012/mfsa2012-86.html + http://www.mozilla.org/security/announce/2012/mfsa2012-87.html + http://www.mozilla.org/security/announce/2012/mfsa2012-88.html + http://www.mozilla.org/security/announce/2012/mfsa2012-89.html 2012-10-09 2012-10-10 - 2015-05-09 + 2012-10-11 @@ -23548,8 +23527,8 @@ executed in your Internet Explorer while emacs - 24.024.2 - 23.023.4_2 + 24.*24.2 + 23.*23.4_2 @@ -23581,7 +23560,7 @@ executed in your Internet Explorer while 2012-08-13 2012-09-08 - 2015-05-09 + 2013-05-13 @@ -24005,11 +23984,11 @@ executed in your Internet Explorer while asterisk - 10.010.7.1 + 10.*10.7.1 asterisk18 - 1.8.01.8.15.1 + 1.8.*1.8.15.1 @@ -24032,7 +24011,6 @@ executed in your Internet Explorer while 2012-08-30 2012-08-30 - 2015-05-09 @@ -24067,7 +24045,7 @@ executed in your Internet Explorer while libxul - 1.9.2.010.0.7 + 1.9.2.*10.0.7 @@ -24103,60 +24081,59 @@ executed in your Internet Explorer while - CVE-2012-1956 - CVE-2012-1970 - CVE-2012-1971 - CVE-2012-1972 - CVE-2012-1973 - CVE-2012-1974 - CVE-2012-1975 - CVE-2012-1976 - CVE-2012-3956 - CVE-2012-3957 - CVE-2012-3958 - CVE-2012-3959 - CVE-2012-3960 - CVE-2012-3961 - CVE-2012-3962 - CVE-2012-3963 - CVE-2012-3964 - CVE-2012-3965 - CVE-2012-3966 - CVE-2012-3967 *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***