Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 11 Aug 2016 22:54:01 +0000 (UTC)
From:      Mark Felder <feld@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r420111 - head/security/vuxml
Message-ID:  <201608112254.u7BMs1C7025385@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: feld
Date: Thu Aug 11 22:54:01 2016
New Revision: 420111
URL: https://svnweb.freebsd.org/changeset/ports/420111

Log:
  Correct the syntax for the <freebsdsa> entries.
  
  They should not be prefixed with FreeBSD-

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu Aug 11 22:38:50 2016	(r420110)
+++ head/security/vuxml/vuln.xml	Thu Aug 11 22:54:01 2016	(r420111)
@@ -87,7 +87,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-9862</cvename>
-      <freebsdsa>FreeBSD-SA-16:25.bspatch</freebsdsa>
+      <freebsdsa>SA-16:25.bspatch</freebsdsa>
     </references>
     <dates>
       <discovery>2016-07-25</discovery>
@@ -147,7 +147,7 @@ Notes:
       <cvename>CVE-2016-4955</cvename>
       <cvename>CVE-2016-4956</cvename>
       <cvename>CVE-2016-4957</cvename>
-      <freebsdsa>FreeBSD-SA-16:24.ntp</freebsdsa>
+      <freebsdsa>SA-16:24.ntp</freebsdsa>
     </references>
     <dates>
       <discovery>2016-06-04</discovery>
@@ -181,7 +181,7 @@ Notes:
       </body>
     </description>
     <references>
-      <freebsdsa>FreeBSD-SA-16:21.43bsd</freebsdsa>
+      <freebsdsa>SA-16:21.43bsd</freebsdsa>
     </references>
     <dates>
       <discovery>2016-05-31</discovery>
@@ -217,7 +217,7 @@ Notes:
       </body>
     </description>
     <references>
-      <freebsdsa>FreeBSD-SA-16:20.linux</freebsdsa>
+      <freebsdsa>SA-16:20.linux</freebsdsa>
     </references>
     <dates>
       <discovery>2016-05-31</discovery>
@@ -248,7 +248,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1887</cvename>
-      <freebsdsa>FreeBSD-SA-16:19.sendmsg</freebsdsa>
+      <freebsdsa>SA-16:19.sendmsg</freebsdsa>
     </references>
     <dates>
       <discovery>2016-05-17</discovery>
@@ -282,7 +282,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1886</cvename>
-      <freebsdsa>FreeBSD-SA-16:18.atkbd</freebsdsa>
+      <freebsdsa>SA-16:18.atkbd</freebsdsa>
     </references>
     <dates>
       <discovery>2016-05-17</discovery>
@@ -318,7 +318,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1885</cvename>
-      <freebsdsa>FreeBSD-SA-16:15.sysarch</freebsdsa>
+      <freebsdsa>SA-16:15.sysarch</freebsdsa>
     </references>
     <dates>
       <discovery>2016-03-16</discovery>
@@ -427,7 +427,7 @@ Notes:
       <cvename>CVE-2016-0798</cvename>
       <cvename>CVE-2016-0799</cvename>
       <cvename>CVE-2016-0800</cvename>
-      <freebsdsa>FreeBSD-SA-16:12.openssl</freebsdsa>
+      <freebsdsa>SA-16:12.openssl</freebsdsa>
     </references>
     <dates>
       <discovery>2016-03-10</discovery>
@@ -459,7 +459,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1883</cvename>
-      <freebsdsa>FreeBSD-SA-16:10.linux</freebsdsa>
+      <freebsdsa>SA-16:10.linux</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-27</discovery>
@@ -492,7 +492,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-5677</cvename>
-      <freebsdsa>FreeBSD-SA-16:06.bsnmpd</freebsdsa>
+      <freebsdsa>SA-16:06.bsnmpd</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-14</discovery>
@@ -527,7 +527,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1882</cvename>
-      <freebsdsa>FreeBSD-SA-16:05.tcp</freebsdsa>
+      <freebsdsa>SA-16:05.tcp</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-14</discovery>
@@ -559,7 +559,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1881</cvename>
-      <freebsdsa>FreeBSD-SA-16:04.linux</freebsdsa>
+      <freebsdsa>SA-16:04.linux</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-14</discovery>
@@ -590,7 +590,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1880</cvename>
-      <freebsdsa>FreeBSD-SA-16:03.linux</freebsdsa>
+      <freebsdsa>SA-16:03.linux</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-14</discovery>
@@ -625,7 +625,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2016-1879</cvename>
-      <freebsdsa>FreeBSD-SA-16:01.sctp</freebsdsa>
+      <freebsdsa>SA-16:01.sctp</freebsdsa>
     </references>
     <dates>
       <discovery>2016-01-14</discovery>
@@ -660,7 +660,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-7236</cvename>
-      <freebsdsa>FreeBSD-SA-15:24.rpcbind</freebsdsa>
+      <freebsdsa>SA-15:24.rpcbind</freebsdsa>
     </references>
     <dates>
       <discovery>2015-09-29</discovery>
@@ -693,7 +693,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-5675</cvename>
-      <freebsdsa>FreeBSD-SA-15:21.amd64</freebsdsa>
+      <freebsdsa>SA-15:21.amd64</freebsdsa>
     </references>
     <dates>
       <discovery>2015-08-25</discovery>
@@ -725,7 +725,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1283</cvename>
-      <freebsdsa>FreeBSD-SA-15:20.expat</freebsdsa>
+      <freebsdsa>SA-15:20.expat</freebsdsa>
     </references>
     <dates>
       <discovery>2015-08-18</discovery>
@@ -761,7 +761,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-5674</cvename>
-      <freebsdsa>FreeBSD-SA-15:19.routed</freebsdsa>
+      <freebsdsa>SA-15:19.routed</freebsdsa>
     </references>
     <dates>
       <discovery>2015-08-05</discovery>
@@ -793,7 +793,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1418</cvename>
-      <freebsdsa>FreeBSD-SA-15:18.bsdpatch</freebsdsa>
+      <freebsdsa>SA-15:18.bsdpatch</freebsdsa>
     </references>
     <dates>
       <discovery>2015-08-05</discovery>
@@ -837,7 +837,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1417</cvename>
-      <freebsdsa>FreeBSD-SA-15:15.tcp</freebsdsa>
+      <freebsdsa>SA-15:15.tcp</freebsdsa>
     </references>
     <dates>
       <discovery>2015-07-28</discovery>
@@ -869,7 +869,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1416</cvename>
-      <freebsdsa>FreeBSD-SA-15:14.bsdpatch</freebsdsa>
+      <freebsdsa>SA-15:14.bsdpatch</freebsdsa>
     </references>
     <dates>
       <discovery>2015-07-28</discovery>
@@ -908,7 +908,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-5358</cvename>
-      <freebsdsa>FreeBSD-SA-15:13.tcp</freebsdsa>
+      <freebsdsa>SA-15:13.tcp</freebsdsa>
     </references>
     <dates>
       <discovery>2015-07-21</discovery>
@@ -945,7 +945,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-2923</cvename>
-      <freebsdsa>FreeBSD-SA-15:09.ipv6</freebsdsa>
+      <freebsdsa>SA-15:09.ipv6</freebsdsa>
     </references>
     <dates>
       <discovery>2015-04-07</discovery>
@@ -973,7 +973,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1415</cvename>
-      <freebsdsa>FreeBSD-SA-15:08.bsdinstall</freebsdsa>
+      <freebsdsa>SA-15:08.bsdinstall</freebsdsa>
     </references>
     <dates>
       <discovery>2015-04-07</discovery>
@@ -1005,7 +1005,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2015-1414</cvename>
-      <freebsdsa>FreeBSD-SA-15:04.igmp</freebsdsa>
+      <freebsdsa>SA-15:04.igmp</freebsdsa>
     </references>
     <dates>
       <discovery>2015-02-25</discovery>
@@ -1038,7 +1038,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8613</cvename>
-      <freebsdsa>FreeBSD-SA-15:03.sctp</freebsdsa>
+      <freebsdsa>SA-15:03.sctp</freebsdsa>
     </references>
     <dates>
       <discovery>2015-01-27</discovery>
@@ -1072,7 +1072,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8612</cvename>
-      <freebsdsa>FreeBSD-SA-15:02.kmem</freebsdsa>
+      <freebsdsa>SA-15:02.kmem</freebsdsa>
     </references>
     <dates>
       <discovery>2015-01-27</discovery>
@@ -1106,7 +1106,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8611</cvename>
-      <freebsdsa>FreeBSD-SA-14:27.stdio</freebsdsa>
+      <freebsdsa>SA-14:27.stdio</freebsdsa>
     </references>
     <dates>
       <discovery>2014-12-10</discovery>
@@ -1144,7 +1144,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8517</cvename>
-      <freebsdsa>FreeBSD-SA-14:26.ftp</freebsdsa>
+      <freebsdsa>SA-14:26.ftp</freebsdsa>
     </references>
     <dates>
       <discovery>2014-11-04</discovery>
@@ -1186,7 +1186,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8476</cvename>
-      <freebsdsa>FreeBSD-SA-14:25.setlogin</freebsdsa>
+      <freebsdsa>SA-14:25.setlogin</freebsdsa>
     </references>
     <dates>
       <discovery>2014-11-04</discovery>
@@ -1229,7 +1229,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-8475</cvename>
-      <freebsdsa>FreeBSD-SA-14:24.sshd</freebsdsa>
+      <freebsdsa>SA-14:24.sshd</freebsdsa>
     </references>
     <dates>
       <discovery>2014-11-04</discovery>
@@ -1262,7 +1262,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3711</cvename>
-      <freebsdsa>FreeBSD-SA-14:22.namei</freebsdsa>
+      <freebsdsa>SA-14:22.namei</freebsdsa>
     </references>
     <dates>
       <discovery>2014-10-21</discovery>
@@ -1301,7 +1301,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3955</cvename>
-      <freebsdsa>FreeBSD-SA-14:21.routed</freebsdsa>
+      <freebsdsa>SA-14:21.routed</freebsdsa>
     </references>
     <dates>
       <discovery>2014-10-21</discovery>
@@ -1341,7 +1341,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3954</cvename>
-      <freebsdsa>FreeBSD-SA-14:20.rtsold</freebsdsa>
+      <freebsdsa>SA-14:20.rtsold</freebsdsa>
     </references>
     <dates>
       <discovery>2014-10-21</discovery>
@@ -1379,7 +1379,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2004-0230</cvename>
-      <freebsdsa>FreeBSD-SA-14:19.tcp</freebsdsa>
+      <freebsdsa>SA-14:19.tcp</freebsdsa>
     </references>
     <dates>
       <discovery>2014-09-16</discovery>
@@ -1431,7 +1431,7 @@ Notes:
     <references>
       <cvename>CVE-2014-3952</cvename>
       <cvename>CVE-2014-3953</cvename>
-      <freebsdsa>FreeBSD-SA-14:17.kmem</freebsdsa>
+      <freebsdsa>SA-14:17.kmem</freebsdsa>
     </references>
     <dates>
       <discovery>2014-07-08</discovery>
@@ -1475,7 +1475,7 @@ Notes:
       <cvename>CVE-2013-7345</cvename>
       <cvename>CVE-2014-1943</cvename>
       <cvename>CVE-2014-2270</cvename>
-      <freebsdsa>FreeBSD-SA-14:16.file</freebsdsa>
+      <freebsdsa>SA-14:16.file</freebsdsa>
     </references>
     <dates>
       <discovery>2014-06-24</discovery>
@@ -1509,7 +1509,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3951</cvename>
-      <freebsdsa>FreeBSD-SA-14:15.iconv</freebsdsa>
+      <freebsdsa>SA-14:15.iconv</freebsdsa>
     </references>
     <dates>
       <discovery>2014-06-24</discovery>
@@ -1560,7 +1560,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3879</cvename>
-      <freebsdsa>FreeBSD-SA-14:13.pam</freebsdsa>
+      <freebsdsa>SA-14:13.pam</freebsdsa>
     </references>
     <dates>
       <discovery>2014-06-03</discovery>
@@ -1595,7 +1595,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3873</cvename>
-      <freebsdsa>FreeBSD-SA-14:12.ktrace</freebsdsa>
+      <freebsdsa>SA-14:12.ktrace</freebsdsa>
     </references>
     <dates>
       <discovery>2014-06-03</discovery>
@@ -1628,7 +1628,7 @@ Notes:
       </body>
     </description>
     <references>
-      <freebsdsa>FreeBSD-SA-14:11.sendmail</freebsdsa>
+      <freebsdsa>SA-14:11.sendmail</freebsdsa>
     </references>
     <dates>
       <discovery>2014-06-03</discovery>
@@ -1671,7 +1671,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3000</cvename>
-      <freebsdsa>FreeBSD-SA-14:08.tcp</freebsdsa>
+      <freebsdsa>SA-14:08.tcp</freebsdsa>
     </references>
     <dates>
       <discovery>2014-04-30</discovery>
@@ -1704,7 +1704,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-3001</cvename>
-      <freebsdsa>FreeBSD-SA-14:07.devfs</freebsdsa>
+      <freebsdsa>SA-14:07.devfs</freebsdsa>
     </references>
     <dates>
       <discovery>2014-04-30</discovery>
@@ -1741,7 +1741,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-1453</cvename>
-      <freebsdsa>FreeBSD-SA-14:05.nfsserver</freebsdsa>
+      <freebsdsa>SA-14:05.nfsserver</freebsdsa>
     </references>
     <dates>
       <discovery>2014-04-08</discovery>
@@ -39465,7 +39465,7 @@ Notes:
     </description>
     <references>
       <cvename>CVE-2014-0160</cvename>
-      <freebsdsa>FreeBSD-SA-14:06.openssl</freebsdsa>
+      <freebsdsa>SA-14:06.openssl</freebsdsa>
       <url>https://www.openssl.org/news/secadv_20140407.txt</url>;
       <url>https://www.openssl.org/news/vulnerabilities.html#2014-0076</url>;
       <url>http://www.heartbleed.com</url>;



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201608112254.u7BMs1C7025385>