[nas/f19] CVE-2013-4257 identifier has been merged into CVE-2013-4256

Petr Pisar ppisar at fedoraproject.org
Thu Oct 10 06:14:49 UTC 2013


commit 54e8830e4ee5b0754b845fff69bd9190fed3d8e5
Author: Petr Písař <ppisar at redhat.com>
Date:   Thu Oct 10 08:09:33 2013 +0200

    CVE-2013-4257 identifier has been merged into CVE-2013-4256
    
    <https://bugzilla.redhat.com/show_bug.cgi?id=1006752#c8>

 nas.spec |    5 ++---
 1 files changed, 2 insertions(+), 3 deletions(-)
---
diff --git a/nas.spec b/nas.spec
index d2a5fed..c37e478 100644
--- a/nas.spec
+++ b/nas.spec
@@ -181,9 +181,8 @@ echo '  systemd-sysv-convert --apply %{daemon}'
 
 * Mon Sep 16 2013 Petr Pisar <ppisar at redhat.com> - 1.9.3-7
 - Fix CVE-2013-4258 (formatting string for syslog call) (bug #1006753)
-- Fix CVE-2013-4256 (parsing display number) (bug #1006753)
-- Fix CVE-2013-4257 (heap overflow when processing AUDIOHOST variable)
-  (bug #1006753)
+- Fix CVE-2013-4256 (parsing display number, heap overflow when processing
+  AUDIOHOST variable) (bug #1006753)
 - Fix race when opening a TCP device (bug #1006753)
 
 * Wed Mar 27 2013 Petr Pisar <ppisar at redhat.com> - 1.9.3-6


More information about the scm-commits mailing list