git: 37e04be32d - main - Update FreeBSD-SA-20:32.rtsold one more time.

Gordon Tetlow gordon at FreeBSD.org
Mon Mar 29 20:42:50 UTC 2021


The branch main has been updated by gordon (src committer):

URL: https://cgit.FreeBSD.org/doc/commit/?id=37e04be32de510f229f8c54b2eae821fc7529d13

commit 37e04be32de510f229f8c54b2eae821fc7529d13
Author:     Gordon Tetlow <gordon at FreeBSD.org>
AuthorDate: 2021-03-29 20:42:05 +0000
Commit:     Gordon Tetlow <gordon at FreeBSD.org>
CommitDate: 2021-03-29 20:42:05 +0000

    Update FreeBSD-SA-20:32.rtsold one more time.
    
    Update reference to reporter's rewiteup.
    Correct credit per the reporter.
    
    Approved by:    so
---
 .../advisories/FreeBSD-SA-20:32.rtsold.asc         | 32 ++++++++++++----------
 1 file changed, 17 insertions(+), 15 deletions(-)

diff --git a/website/static/security/advisories/FreeBSD-SA-20:32.rtsold.asc b/website/static/security/advisories/FreeBSD-SA-20:32.rtsold.asc
index 9993b30d43..b4c5496448 100644
--- a/website/static/security/advisories/FreeBSD-SA-20:32.rtsold.asc
+++ b/website/static/security/advisories/FreeBSD-SA-20:32.rtsold.asc
@@ -10,7 +10,7 @@ Topic:          Multiple vulnerabilities in rtsold
 Category:       core
 Module:         rtsold
 Announced:      2020-12-01
-Credits:        Quarkslab Vulnerability Reports
+Credits:        Francisco Falcon at Quarkslab
 Affects:        All supported versions of FreeBSD
 Corrected:      2020-12-01 19:35:48 UTC (stable/12, 12.2-STABLE)
                 2020-12-01 19:39:44 UTC (releng/12.2, 12.2-RELEASE-p1)
@@ -25,7 +25,7 @@ following sections, please visit <URL:https://security.FreeBSD.org/>.
 
 0.   Revision History
 v1.0 2020-12-01  Initial release.
-v1.1 2021-03-29  Allocate additional CVE.
+v1.1 2021-03-29  Allocate additional CVE. Update credit. Add reference.
 
 I.   Background
 
@@ -136,6 +136,8 @@ Or visit the following URL, replacing NNNNNN with the revision number:
 
 VII. References
 
+<URL:https://blog.quarkslab.com/bad-neighbor-on-freebsd-ipv6-router-advertisement-vulnerabilities-in-rtsold-cve-2020-25577.html>
+
 <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25577>
 
 <URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25583>
@@ -144,17 +146,17 @@ The latest revision of this advisory is available at
 <URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-20:32.rtsold.asc>
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmBiJFYACgkQ05eS9J6n
-5cKFOQ/+LY/imJYffcnIPHca2ZqgGbp2JUx7FHp+4w9KPYlBxjrWWbUKYsMJJNcX
-bqSr5mDxVLUNOkAlBlUYTjkDRMvnHdKPpNe8QOOpLvncDTUe52/Y3T7L7jatOam3
-uKmfVLi7CvahkA6MrC5+UtSUSBOTY7/sDKfH6afaG/AwcbkXfkWAUWUb9pOTVefM
-55ArWs0Emq5aG/JQ+a2RR81YIz3/9Bdg6K+a5B6HTXZ1VVslZtGGtGkfLNpT+h3u
-koDbN87xUGE3ZmYCIbVclOrsLIl80AnCO2Iq23hyPNYWEPQLQXGM+t1X542F31vL
-GhquoeIpRCX0/N3Z+fWPOW8FNtdafUbIWCgNYxvXFPEghOKcsfY2JVJQTsF3Tfut
-WiRtBDeDHa9C/fjXtlkzIxmw3SLMZHltCYSrkQR0hZ/AGfhnyCXhKlu3AXB6ZJn9
-b47sMh6QfmXrv0WrCfqhWYU/EzMJhZ6bUWH1aOCemi5K18L68IaVai1RrZ/TPy6Q
-43lkJABWctWm32B6TmyM4DjS0YotIUBp4U00HVWHluyykisHUx5GX5VVHIvDJAJh
-uAi0E3vF6SeL0RSmvCQkE3jZpcZIONwebp4xy+3Zko5brF2gCGsFjkJz8IdgFCot
-U9mJeDKgOhGu5nXNhE8fIljClG+x+DeJ66WBvDQLL4JXtZcxDsE=
-=ztbv
+iQIzBAEBCgAdFiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAmBiOjsACgkQ05eS9J6n
+5cIOOw/+PJ9oQKIETOcfG7z+eSlOc8Q76oR2KViyD0v5Es2IBVOAGM6SV8InnN30
+I7Qn4C5z9J1BKysYZZeVrN2XI9n7HhYH5gOUGDSX0atImJJVsYYxT6Guf4+iq3xF
+OWQw/MWJE7Pv74y1Fu0qOYRDAYU+YUtXqRZxtiGvm3vAz+jFeYSPAjyBt2g7Sn/w
+5MA6GicsokCBAR2qdpFpU1OBbWiyBRUHLgLRcXeYTCL9ijMfcayT5tsN69Uwfpmv
+CY2UtheOEwAgxyfVg1RHKIup9nwVuu0zvr/kYDObJS9AphScquV/fHWObX2LwKIQ
+7ogxnhM7Awa/JqepIp2v5uDerKkzQvXn8JOwi1v/blkxxVWBi0m7UEbKEebGT1pW
+uohN7rpOa95SBvnITFHbxdU8uHSCL6sXf0qXp03QpJtccQ5MWYP/NROGGQXJRa+v
+rquIYFJ8vEGPWItBgPEsYm918gUKftgV7ZLeFOz1QG5ZOYOMAVSf6411nb63W/Bm
+ml3N7KAxwY8X9YST/1pPUqLXwtIEHRIG1o6qTrkCf2rSSiQdLwyBbfoOlY+iQd/m
+ko7NnkpA3zgtnB/qBtgZ1hVAkI3qe0w4ItbWyUN/obLHbWDH5V40fXGfoJ4H0zpw
+j1OV34N7TL7Q5GoHnrLFcxzjwlmHfPP2ko/6kGuBUg8dzK9zLfQ=
+=VerZ
 -----END PGP SIGNATURE-----


More information about the dev-commits-doc-all mailing list