Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 26 Sep 2017 17:44:24 +0000 (UTC)
From:      Steve Wills <swills@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r450684 - head/security/vuxml
Message-ID:  <201709261744.v8QHiOi6067567@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: swills
Date: Tue Sep 26 17:44:24 2017
New Revision: 450684
URL: https://svnweb.freebsd.org/changeset/ports/450684

Log:
  Document multiple vulnerabilities in tcpdump

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Sep 26 16:48:02 2017	(r450683)
+++ head/security/vuxml/vuln.xml	Tue Sep 26 17:44:24 2017	(r450684)
@@ -58,6 +58,119 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="eb03d642-6724-472d-b038-f2bf074e1fc8">
+    <topic>tcpdump -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>tcpdump</name>
+	<range><lt>4.9.2</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>tcpdump developers report:</p>
+	<blockquote cite="http://www.tcpdump.org/tcpdump-changes.txt">;
+	  <p>Too many issues to detail, see CVE references for details.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2017-11541</cvename>
+      <cvename>CVE-2017-11542</cvename>
+      <cvename>CVE-2017-11543</cvename>
+      <cvename>CVE-2017-12893</cvename>
+      <cvename>CVE-2017-12894</cvename>
+      <cvename>CVE-2017-12895</cvename>
+      <cvename>CVE-2017-12896</cvename>
+      <cvename>CVE-2017-12897</cvename>
+      <cvename>CVE-2017-12898</cvename>
+      <cvename>CVE-2017-12899</cvename>
+      <cvename>CVE-2017-12900</cvename>
+      <cvename>CVE-2017-12901</cvename>
+      <cvename>CVE-2017-12902</cvename>
+      <cvename>CVE-2017-12985</cvename>
+      <cvename>CVE-2017-12986</cvename>
+      <cvename>CVE-2017-12987</cvename>
+      <cvename>CVE-2017-12988</cvename>
+      <cvename>CVE-2017-12989</cvename>
+      <cvename>CVE-2017-12990</cvename>
+      <cvename>CVE-2017-12991</cvename>
+      <cvename>CVE-2017-12992</cvename>
+      <cvename>CVE-2017-12993</cvename>
+      <cvename>CVE-2017-12994</cvename>
+      <cvename>CVE-2017-12995</cvename>
+      <cvename>CVE-2017-12996</cvename>
+      <cvename>CVE-2017-12997</cvename>
+      <cvename>CVE-2017-12998</cvename>
+      <cvename>CVE-2017-12999</cvename>
+      <cvename>CVE-2017-13000</cvename>
+      <cvename>CVE-2017-13001</cvename>
+      <cvename>CVE-2017-13002</cvename>
+      <cvename>CVE-2017-13003</cvename>
+      <cvename>CVE-2017-13004</cvename>
+      <cvename>CVE-2017-13005</cvename>
+      <cvename>CVE-2017-13006</cvename>
+      <cvename>CVE-2017-13007</cvename>
+      <cvename>CVE-2017-13008</cvename>
+      <cvename>CVE-2017-13009</cvename>
+      <cvename>CVE-2017-13010</cvename>
+      <cvename>CVE-2017-13011</cvename>
+      <cvename>CVE-2017-13012</cvename>
+      <cvename>CVE-2017-13013</cvename>
+      <cvename>CVE-2017-13014</cvename>
+      <cvename>CVE-2017-13015</cvename>
+      <cvename>CVE-2017-13016</cvename>
+      <cvename>CVE-2017-13017</cvename>
+      <cvename>CVE-2017-13018</cvename>
+      <cvename>CVE-2017-13019</cvename>
+      <cvename>CVE-2017-13020</cvename>
+      <cvename>CVE-2017-13021</cvename>
+      <cvename>CVE-2017-13022</cvename>
+      <cvename>CVE-2017-13023</cvename>
+      <cvename>CVE-2017-13024</cvename>
+      <cvename>CVE-2017-13025</cvename>
+      <cvename>CVE-2017-13026</cvename>
+      <cvename>CVE-2017-13027</cvename>
+      <cvename>CVE-2017-13028</cvename>
+      <cvename>CVE-2017-13029</cvename>
+      <cvename>CVE-2017-13030</cvename>
+      <cvename>CVE-2017-13031</cvename>
+      <cvename>CVE-2017-13032</cvename>
+      <cvename>CVE-2017-13033</cvename>
+      <cvename>CVE-2017-13034</cvename>
+      <cvename>CVE-2017-13035</cvename>
+      <cvename>CVE-2017-13036</cvename>
+      <cvename>CVE-2017-13037</cvename>
+      <cvename>CVE-2017-13038</cvename>
+      <cvename>CVE-2017-13039</cvename>
+      <cvename>CVE-2017-13040</cvename>
+      <cvename>CVE-2017-13041</cvename>
+      <cvename>CVE-2017-13042</cvename>
+      <cvename>CVE-2017-13043</cvename>
+      <cvename>CVE-2017-13044</cvename>
+      <cvename>CVE-2017-13045</cvename>
+      <cvename>CVE-2017-13046</cvename>
+      <cvename>CVE-2017-13047</cvename>
+      <cvename>CVE-2017-13048</cvename>
+      <cvename>CVE-2017-13049</cvename>
+      <cvename>CVE-2017-13050</cvename>
+      <cvename>CVE-2017-13051</cvename>
+      <cvename>CVE-2017-13052</cvename>
+      <cvename>CVE-2017-13053</cvename>
+      <cvename>CVE-2017-13054</cvename>
+      <cvename>CVE-2017-13055</cvename>
+      <cvename>CVE-2017-13687</cvename>
+      <cvename>CVE-2017-13688</cvename>
+      <cvename>CVE-2017-13689</cvename>
+      <cvename>CVE-2017-13690</cvename>
+      <cvename>CVE-2017-13725</cvename>
+    </references>
+    <dates>
+      <discovery>2017-7-22</discovery>
+      <entry>2017-9-26</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="d9f96741-47bd-4426-9aba-8736c0971b24">
     <topic>libraw -- buffer overflow</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201709261744.v8QHiOi6067567>