pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/doc



Module Name:    pkgsrc
Committed By:   tm
Date:           Thu Oct  5 18:53:37 UTC 2023

Modified Files:
        pkgsrc/doc: pkg-vulnerabilities

Log Message:
doc: pkg-vulnerabilities +freerdp2 +matrix-synapse


To generate a diff of this commit:
cvs rdiff -u -r1.11 -r1.12 pkgsrc/doc/pkg-vulnerabilities

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/doc/pkg-vulnerabilities
diff -u pkgsrc/doc/pkg-vulnerabilities:1.11 pkgsrc/doc/pkg-vulnerabilities:1.12
--- pkgsrc/doc/pkg-vulnerabilities:1.11 Thu Oct  5 18:34:29 2023
+++ pkgsrc/doc/pkg-vulnerabilities      Thu Oct  5 18:53:36 2023
@@ -1,4 +1,4 @@
-# $NetBSD: pkg-vulnerabilities,v 1.11 2023/10/05 18:34:29 tm Exp $
+# $NetBSD: pkg-vulnerabilities,v 1.12 2023/10/05 18:53:36 tm Exp $
 #
 #FORMAT 1.0.0
 #
@@ -25377,3 +25377,22 @@ w3m-[0-9]*     out-of-bounds-read      https://nv
 w3m-[0-9]*     out-of-bounds-read      https://nvd.nist.gov/vuln/detail/CVE-2023-38253
 vsftpd-[0-9]*  denial-of-service       https://nvd.nist.gov/vuln/detail/CVE-2021-30047
 vorbis-tools-[0-9]*    buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-43361
+matrix-synapse<1.74.0  security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32323
+matrix-synapse>=1.62.0<1.68.0  sensitive-information-disclosure        https://nvd.nist.gov/vuln/detail/CVE-2022-39374
+matrix-synapse<1.69.0  sensitive-information-disclosure        https://nvd.nist.gov/vuln/detail/CVE-2022-39335
+matrix-synapse<1.85.0  security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-32682
+matrix-synapse<1.85.0  sensitive-information-disclosure        https://nvd.nist.gov/vuln/detail/CVE-2023-32683
+matrix-synapse>=1.66.0<1.93.0  security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-41335
+matrix-synapse>=1.34.0<1.93.0  security-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-42453
+freerdp2<2.11.0        buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-40589
+freerdp2<2.11.0        out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-2023-40569
+freerdp2<2.11.0        out-of-bounds-read      https://nvd.nist.gov/vuln/detail/CVE-2023-40188
+freerdp2<2.11.0        out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-2023-40567
+freerdp2<2.11.0        out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-2023-40186
+freerdp2<2.11.0        out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-2023-40181
+freerdp2<2.11.0        out-of-bounds-read      https://nvd.nist.gov/vuln/detail/CVE-2023-39356
+freerdp2<2.11.0        out-of-bounds-read      https://nvd.nist.gov/vuln/detail/CVE-2023-39354
+freerdp2<2.11.0        out-of-bounds-read      https://nvd.nist.gov/vuln/detail/CVE-2023-39353
+freerdp2<2.11.0        out-of-bounds-write     https://nvd.nist.gov/vuln/detail/CVE-2023-39352
+freerdp2<2.11.0        denial-of-service       https://nvd.nist.gov/vuln/detail/CVE-2023-39350
+freerdp2<2.11.0        null-pointer-dereference        https://nvd.nist.gov/vuln/detail/CVE-2023-39351



Home | Main Index | Thread Index | Old Index