notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_5
28 Jun 2021 15:01:36
commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: Pet puppetdb entry

make clean validate reports a missing stanza
1.1_5
25 Jun 2021 20:46:55
commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml:  add entry for net/rabbitmq-c

Sponsored by:   SkunkWerks, GmbH
Security:       CVE-2019-18609
Differential Revision: https://reviews.freebsd.org/D30906
1.1_5
25 Jun 2021 20:03:01
commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973 files touched by this commit
Romain Tartière (romain) search for other commits by this committer
security/vuxml: Document CVE-2021-27021
1.1_5
25 Jun 2021 17:13:18
commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Add another package for CVE-2021-3583

Also, fix a copy-paste error. py*-ansible-base are listed twice. The
second entry should list py*-ansible instead.
1.1_5
25 Jun 2021 14:27:15
commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Update Ansible's CVE-2021-3583

It turns out that it affects not only ansible-core, but also some other
ports.
1.1_5
24 Jun 2021 18:50:15
commit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558c files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Fix mail/dovecot-pigeonhole vulnerable versions

Correct mail/dovecot-pigeonhole vulnerable versions to proper value.
1.1_5
24 Jun 2021 10:30:56
commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix CVS name for vid e4cd0b38-c9f9-11eb-87e1-08002750c711

This should fix vuxml.org build.

PR:		256789
1.1_5
24 Jun 2021 10:03:43
commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Update the doc link and the comment of where to add new entry

Approved by:	ports-secteam (implicitly)
1.1_5
24 Jun 2021 09:59:09
commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Document sysutils/py-ansible-core vulnerability

Security:	CVE-2021-3583
1.1_5
23 Jun 2021 18:21:56
commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix `make validate` to use the latest vuxml file

This is a follow up for 6954792fe916862afd25cf6ce961bd7062dfb21f

Approved by:	ports-secteam (fluffy)
1.1_5
23 Jun 2021 14:34:34
commit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21f files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Create 2021 entity

Let's create a new entity in the beginning of each year and append to it,
instead of massive copying in the end of each year.
1.1_5
23 Jun 2021 10:00:10
commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix version range of www/py-aiohttp

This also marks 3.7.4.p0 as fixed.

PR:	256219
1.1_5
22 Jun 2021 16:14:41
commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112 files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Document mail/dovecot-pigeonhole vulnerability
1.1_5
22 Jun 2021 16:14:41
commit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aed files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Document mail/dovecot vulnerabilities
1.1_5
21 Jun 2021 20:34:11
commit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbc files touched by this commit
Brad Davis (brd) search for other commits by this committer
security/vuxml: Fix range for www/nginx CVE-2021-23017

Reviewed by:	garga
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_5
21 Jun 2021 16:20:13
commit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85d files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Fix 'make validate'

While here, remove hyperlinks to simplify, they can be accessed through
the report's url.
1.1_5
20 Jun 2021 01:31:15
commit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7f files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
security/vuxml: Add entry for gitea < 1.14.3

PR:		256720
1.1_5
18 Jun 2021 11:01:23
commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: Add www/chromium < 91.0.4472.114

Obtained
from:	https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html
1.1_5
15 Jun 2021 15:48:20
commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580 files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: Document CVE-2021-29376 for irc/ircII

PR:		255492
Reported by:	Andrew Gierth <andrew@tao11.riddles.org.uk>
1.1_5
14 Jun 2021 07:15:01
commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulns
1.1_5
11 Jun 2021 10:50:26
commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document CVE-2021-33564 for rubygem-dragonfly
1.1_5
10 Jun 2021 14:37:05
commit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07d files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: Document CVE-2020-35701 for net-mgmt/cacti
1.1_5
10 Jun 2021 11:37:46
commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add Chromium < 91.0.4472.101

Obtained
from:	https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
1.1_5
08 Jun 2021 19:30:08
commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document CVE-2021-33896 in net-im/dino port
1.1_5
06 Jun 2021 20:48:56
commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: Document CVE-2021-3515 for databases/pglogical

A shell injection flaw was found in pglogical in versions before 2.3.4
and before 3.6.26. An attacker with CREATEDB privileges on a
PostgreSQL server can craft a database name that allows execution of
shell commands as the postgresql user when calling
pglogical.create_subscription().
1.1_5
06 Jun 2021 08:48:40
commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75 files touched by this commit
Kurt Jaeger (pi) search for other commits by this committer
Author: Simon Wright
security/vuxml: add www/drupal7 CVE
1.1_5
04 Jun 2021 18:29:52
commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9 files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: document vulnerability in sysutils/polkit

Cedric Buissart reports:

	The function `polkit_system_bus_name_get_creds_sync` is used to get the
	uid and pid of the process requesting the action. It does this by
	sending the unique bus name of the requesting process, which is
	typically something like ":1.96", to `dbus-daemon`. These unique names
	are assigned and managed by `dbus-daemon` and cannot be forged, so this
	is a good way to check the privileges of the requesting process.

	The vulnerability happens when the requesting process disconnects from
	`dbus-daemon` just before the call to
	`polkit_system_bus_name_get_creds_sync` starts. In this scenario, the
	unique bus name is no longer valid, so `dbus-daemon` sends back an error
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_5
04 Jun 2021 09:59:47
commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document CVE-2021-33054 for www/sogo*.

PR:		256374
Reported by:	rob2g2 <spam123@bitbert.com>
1.1_5
04 Jun 2021 09:38:47
commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add CVE-2020-8492 for lang/tauthon

PR: 256387
Reported by:	olivier.freebsd@free.fr
1.1_5
04 Jun 2021 09:32:50
commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document CVE-2021-28091 for security/lasso.

PR:		256373
Reported by:	spam123@bitbert.com
1.1_5
03 Jun 2021 23:17:28
commit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3a files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
1.1_5
03 Jun 2021 11:26:09
commit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fb files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document aiohttp CVE-2021-21330
1.1_5
02 Jun 2021 23:53:02
commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 4.0.2 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v4.0.2

 - Fix potential Undefined Behavior in decode_netbios_name() and
   decode_netbios_name_type() BIFs. The latter has a possibility
   of a remote heap-buffer-overread, making this a potential DoS
   vulnerability.

 - Add some extra length checking when parsing mobile ipv6 packets.
   Due to the possibility of reading invalid headers from remote
   sources, this is a potential DoS vulnerability.
1.1_5
02 Jun 2021 18:41:43
commit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7d files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: add entry for PyYAML CVE-2020-14343

PR:		256220
1.1_5
02 Jun 2021 13:48:26
commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300 files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Fix overly large entry that violates 'make validate'
1.1_5
02 Jun 2021 13:48:26
commit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0ad files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document isc-dhcp44-* vulnerability

PR:		256377
1.1_5
01 Jun 2021 22:37:21
commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities.
1.1_5
01 Jun 2021 16:59:21
commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606 files touched by this commit
Jung-uk Kim (jkim) search for other commits by this committer
security/vuxml: Correct CVE entry for the x11/libX11 vulnerability
1.1_5
01 Jun 2021 15:35:26
commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document vulnerability in databases/redis

Security:	CVE-2021-32625
1.1_5
01 Jun 2021 15:13:05
commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707 files touched by this commit
Jung-uk Kim (jkim) search for other commits by this committer
security/vuxml: Document vulnerability in x11/libX11

PR:		256034
Security:	CVE-2021-31535
1.1_5
01 Jun 2021 03:02:51
commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8 files touched by this commit
Guangyuan Yang (ygy) search for other commits by this committer
Author: David O'Rourke
security/vuxml: Document vulnerability in net-mgmt/prometheus2

PR:		255976
Security:	CVE-2021-29622
Approved by:	lwhsu (mentor)
1.1_5
31 May 2021 20:55:37
commit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15d files touched by this commit
Adriaan de Groot (adridg) search for other commits by this committer
security/vuxml: Document graphics/wayland <= 1.19.0
1.1_5
27 May 2021 05:17:36
commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-21:12.libradius
1.1_5
27 May 2021 05:17:36
commit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0b files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-21:11.smap
1.1_5
26 May 2021 10:17:39
commit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70b files touched by this commit
Rene Ladan (rene) search for other commits by this committer
vuln.xml: Document chromium < 91.0.4472.77

Obtained
from:	https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
1.1_5
26 May 2021 00:33:57
commit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89b files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Document net/libzmq4 issues

PR:		255102
Reported by:	Thomas Petig <thomas@petig.eu>
Security:	CVE-2019-13132
Security:	CVE-2020-15166
1.1_5
25 May 2021 15:40:21
commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document vulnerability in www/nginx and www/nginx-devel

Security:	CVE-2021-23017
1.1_5
24 May 2021 15:57:00
commit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562cee files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
databases/pg_partman: arbitrary code execution

Security:	CVE-2021-33204
1.1_5
24 May 2021 15:02:45
commit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705c files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: document vulnerability in texptroc/expat2

Security:	CVE-2013-0340
PR: 		256121
1.1_5
23 May 2021 14:44:41
commit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391d files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
Author: Yasuhiro Kimura
security/vuxml: document vulnerability in texptroc/libxml2

PR:		256093
Security:	CVE-2021-3541
1.1_5
17 May 2021 15:11:08
commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Add example cvename tag to template

Reviewed by:	riggs
Approved by:	riggs (ports secteam)
Differential Revision:  https://reviews.freebsd.org/D30231
1.1_5
15 May 2021 09:12:15
commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
databases/postgresql??-server: multiple security issues
1.1_5
13 May 2021 19:44:55
commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Thomas Morper
security/vuxml: Add entry for net-im/prosody

PR:	255845, 255849
1.1_5
13 May 2021 14:43:16
commit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dc files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: declare vulnerabilities for ImageMagick6

PR:		255818
1.1_5
13 May 2021 14:43:16
commit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42c files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: declare vulnerabilities for ImageMagick7

PR:		255802
1.1_5
12 May 2021 10:09:17
commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8 files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: add vunerabilities fixed in 8.2.0

PR:		255361
1.1_5
11 May 2021 18:11:58
commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document vulnerabilities in Chromium < 90.0.4430.212

Obtained
from:	https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html
1.1_5
11 May 2021 15:19:59
commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Sascha Biberhofer
security/vuxml: Add entry for net-im/py-matrix-synapse
1.1_5
10 May 2021 12:35:14
commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468 files touched by this commit
Hajimu UMEMOTO (ume) search for other commits by this committer
security/vuxml: cyrus-imapd -- Remote authenticated users could bypass intended
access restrictions on c\ertain server annotations.
1.1_5
08 May 2021 16:03:23
commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1 files touched by this commit
Christian Weisgerber (naddy) search for other commits by this committer
security/vuxml: Document FLAC out-of-bounds read
1.1_5
08 May 2021 09:33:44
commit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aeb files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add CVE #s for OpenEXR 2.5.4 fixes
1.1_5
07 May 2021 09:52:53
commit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecd files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Document rails vulnerability
1.1_5
06 May 2021 20:12:51
commit hash: bf7bd67c9b107d54328577a2e71b467090b180c4commit hash: bf7bd67c9b107d54328577a2e71b467090b180c4commit hash: bf7bd67c9b107d54328577a2e71b467090b180c4commit hash: bf7bd67c9b107d54328577a2e71b467090b180c4 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerability
1.1_5
05 May 2021 08:39:44
commit hash: 56db8443c94a9784fdc9d3b6d58eacf16fc14c60commit hash: 56db8443c94a9784fdc9d3b6d58eacf16fc14c60commit hash: 56db8443c94a9784fdc9d3b6d58eacf16fc14c60commit hash: 56db8443c94a9784fdc9d3b6d58eacf16fc14c60 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Document Ansible vulnerability
1.1_5
05 May 2021 07:05:58
commit hash: f468496e18bf89a76f96495c0a382cacb29b7b52commit hash: f468496e18bf89a76f96495c0a382cacb29b7b52commit hash: f468496e18bf89a76f96495c0a382cacb29b7b52commit hash: f468496e18bf89a76f96495c0a382cacb29b7b52 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml : Document django's multiple vulnerabilities
1.1_5
05 May 2021 03:39:35
commit hash: 1388ee6c4cbebc0c6285ce0973a2e5be0632855ecommit hash: 1388ee6c4cbebc0c6285ce0973a2e5be0632855ecommit hash: 1388ee6c4cbebc0c6285ce0973a2e5be0632855ecommit hash: 1388ee6c4cbebc0c6285ce0973a2e5be0632855e files touched by this commit
Wen Heping (wen) search for other commits by this committer
Document Python's multiple vulnerabilities
1.1_5
04 May 2021 14:26:23
commit hash: ebf298637d17a99676d2bf535fd5ebfa41ae152bcommit hash: ebf298637d17a99676d2bf535fd5ebfa41ae152bcommit hash: ebf298637d17a99676d2bf535fd5ebfa41ae152bcommit hash: ebf298637d17a99676d2bf535fd5ebfa41ae152b files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Update latest MySQL vuln entry

 * Adds CVE numbers
 * Mark MariaDB partially affected
1.1_5
03 May 2021 21:44:51
commit hash: f7743680c102e31388b1ea20a58dcded671a8746commit hash: f7743680c102e31388b1ea20a58dcded671a8746commit hash: f7743680c102e31388b1ea20a58dcded671a8746commit hash: f7743680c102e31388b1ea20a58dcded671a8746 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document recent vulnerabilities with redis ports.
PR:	255580
1.1_5
03 May 2021 13:59:52
commit hash: 4689236288cc83f50bf133cd253dcc58ce61ad54commit hash: 4689236288cc83f50bf133cd253dcc58ce61ad54commit hash: 4689236288cc83f50bf133cd253dcc58ce61ad54commit hash: 4689236288cc83f50bf133cd253dcc58ce61ad54 files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Document command injection vulnerability in RDoc

PR:		255552
Reported by:	Yasuhiro Kimura <yasu@utahime.org>
Security:	CVE-2021-31799
1.1_5
02 May 2021 12:59:33
commit hash: 5271faba4b2a2f9f28a3d84dcc7342442452d9b4commit hash: 5271faba4b2a2f9f28a3d84dcc7342442452d9b4commit hash: 5271faba4b2a2f9f28a3d84dcc7342442452d9b4commit hash: 5271faba4b2a2f9f28a3d84dcc7342442452d9b4 files touched by this commit
Kurt Jaeger (pi) search for other commits by this committer
Author: Geoffroy Desvernay
security/vuxml: add mail/sympa CVE

PR:		252464
1.1_5
01 May 2021 01:25:40
commit hash: 265e9a670c90ee806226bdf152df954d5f5b5898commit hash: 265e9a670c90ee806226bdf152df954d5f5b5898commit hash: 265e9a670c90ee806226bdf152df954d5f5b5898commit hash: 265e9a670c90ee806226bdf152df954d5f5b5898 files touched by this commit
Timur I. Bakeyev (timur) search for other commits by this committer
Add an entry about Samba vulnerability CVE-2021-20254:

Negative idmap cache entries can cause incorrect group entries in the Samba file
server process token.

PR:
Submitted by:
Reported by:
Reviewed by:
Approved by:
Obtained from:
MFC after:
MFH:
Relnotes:
Security:	CVE-2021-20254
Sponsored by:
Differential Revision:
1.1_5
29 Apr 2021 23:00:45
commit hash: 4eea2e58a13352a2ca56b9ec2c40d48072cb0d1fcommit hash: 4eea2e58a13352a2ca56b9ec2c40d48072cb0d1fcommit hash: 4eea2e58a13352a2ca56b9ec2c40d48072cb0d1fcommit hash: 4eea2e58a13352a2ca56b9ec2c40d48072cb0d1f files touched by this commit
Don Lewis (truckman) search for other commits by this committer
security/vuxml: Update fixed version of openoffice-devel.

CVE-2021-30245 is fixed in version 1619649022 of
editors/openoffice-devel.
1.1_5
28 Apr 2021 21:57:39
commit hash: 199adc301bbcbef519f19845dbd3d4da5295c53ecommit hash: 199adc301bbcbef519f19845dbd3d4da5295c53ecommit hash: 199adc301bbcbef519f19845dbd3d4da5295c53ecommit hash: 199adc301bbcbef519f19845dbd3d4da5295c53e files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
Document gitlab-ce vulnerabilities.
1.1_5
28 Apr 2021 21:57:38
commit hash: 41ffee85fee36c10e56d70882db7f212b462560fcommit hash: 41ffee85fee36c10e56d70882db7f212b462560fcommit hash: 41ffee85fee36c10e56d70882db7f212b462560fcommit hash: 41ffee85fee36c10e56d70882db7f212b462560f files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
Document vulnerabilities for www/rubygem-carrierwave.
1.1_5
28 Apr 2021 16:56:22
commit hash: 10ad22f83cf7c9a495f3f04c822e2b63ee580215commit hash: 10ad22f83cf7c9a495f3f04c822e2b63ee580215commit hash: 10ad22f83cf7c9a495f3f04c822e2b63ee580215commit hash: 10ad22f83cf7c9a495f3f04c822e2b63ee580215 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
mail/sympa: add vuxml entry

PR:		255455
Submitted by:	Geoffroy Desvernay <dgeo@centrale-marseille.fr> (maintainer)
1.1_5
27 Apr 2021 17:11:58
commit hash: 1eeb9f4c46a0c635789fcc83ccc7ea9a9478022ecommit hash: 1eeb9f4c46a0c635789fcc83ccc7ea9a9478022ecommit hash: 1eeb9f4c46a0c635789fcc83ccc7ea9a9478022ecommit hash: 1eeb9f4c46a0c635789fcc83ccc7ea9a9478022e files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document new vulns, www/chromium < 90.0.4430.93

Obtained
from:	https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html
1.1_5
26 Apr 2021 13:30:52
commit hash: 7e0f5d9dfdc256ae93158afcc75292f4d42c3a93commit hash: 7e0f5d9dfdc256ae93158afcc75292f4d42c3a93commit hash: 7e0f5d9dfdc256ae93158afcc75292f4d42c3a93commit hash: 7e0f5d9dfdc256ae93158afcc75292f4d42c3a93 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/shibboleth.sp: add more information to security advisory
1.1_5
26 Apr 2021 08:36:36
commit hash: f0d60c47251226f5679aa2a1c06cafc36ce979d3commit hash: f0d60c47251226f5679aa2a1c06cafc36ce979d3commit hash: f0d60c47251226f5679aa2a1c06cafc36ce979d3commit hash: f0d60c47251226f5679aa2a1c06cafc36ce979d3 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/shibboleth-sp: add entry for upcoming vulnerability

The details are not yet disclosed.
1.1_5
21 Apr 2021 21:40:41
commit hash: 53d0f5e5bcd4f652fdb8f2b4d0b0e2b03e2526d1commit hash: 53d0f5e5bcd4f652fdb8f2b4d0b0e2b03e2526d1commit hash: 53d0f5e5bcd4f652fdb8f2b4d0b0e2b03e2526d1commit hash: 53d0f5e5bcd4f652fdb8f2b4d0b0e2b03e2526d1 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 4.0.1 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v4.0.1

Fix null-pointer dereference when encountering an invalid enum name
in a config/input file that tries to read it into a set[enum]. For
those that have such an input feed whose contents may come from
external/remote sources, this is a potential DoS vulnerability.
1.1_5
21 Apr 2021 17:48:54
commit hash: d1184f27e5473ca66cb58643eefb5eec8f9a8f07commit hash: d1184f27e5473ca66cb58643eefb5eec8f9a8f07commit hash: d1184f27e5473ca66cb58643eefb5eec8f9a8f07commit hash: d1184f27e5473ca66cb58643eefb5eec8f9a8f07 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add devel/openvpn < 2.5.2 entry

Security:	CVE-2020-15078
Security:	efb965be-a2c0-11eb-8956-1951a8617e30
1.1_5
21 Apr 2021 08:11:40
commit hash: d70c998cc6e35b952db804a966810e4c0623be8dcommit hash: d70c998cc6e35b952db804a966810e4c0623be8dcommit hash: d70c998cc6e35b952db804a966810e4c0623be8dcommit hash: d70c998cc6e35b952db804a966810e4c0623be8d files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document new vulnerabilities in www/chromium < 90.0.4430.85

Obtained
from:	https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
1.1_5
20 Apr 2021 19:28:14
commit hash: c55e97c0f341dd40a9360334e6d615e0f98cf85fcommit hash: c55e97c0f341dd40a9360334e6d615e0f98cf85fcommit hash: c55e97c0f341dd40a9360334e6d615e0f98cf85fcommit hash: c55e97c0f341dd40a9360334e6d615e0f98cf85f files touched by this commit
Bryan Drewery (bdrewery) search for other commits by this committer
Another openssh version fix for CVE-2021-28041.

Reported by:	leres
1.1_5
20 Apr 2021 19:26:54
commit hash: 87da0092a49ead1ae480c19dbf76bea6e3996202commit hash: 87da0092a49ead1ae480c19dbf76bea6e3996202commit hash: 87da0092a49ead1ae480c19dbf76bea6e3996202commit hash: 87da0092a49ead1ae480c19dbf76bea6e3996202 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Document Jenkins Security Advisory 2021-04-20

Sponsored by:	The FreeBSD Foundation
1.1_5
20 Apr 2021 15:37:57
commit hash: da89336b8dd885b50dd9994c56f731362270ce64commit hash: da89336b8dd885b50dd9994c56f731362270ce64commit hash: da89336b8dd885b50dd9994c56f731362270ce64commit hash: da89336b8dd885b50dd9994c56f731362270ce64 files touched by this commit
Bryan Drewery (bdrewery) search for other commits by this committer
Fix openssh version in entry for CVE-2021-28041

Reported by:	leres
1.1_5
20 Apr 2021 10:00:41
commit hash: 7dc3c800f66c52ab9bef7bcabe0835f9fb8638b4commit hash: 7dc3c800f66c52ab9bef7bcabe0835f9fb8638b4commit hash: 7dc3c800f66c52ab9bef7bcabe0835f9fb8638b4commit hash: 7dc3c800f66c52ab9bef7bcabe0835f9fb8638b4 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add MySQL vulns
1.1_5
20 Apr 2021 03:49:20
commit hash: 940cf9711a1e9fffe0878f2c9bf916479f170972commit hash: 940cf9711a1e9fffe0878f2c9bf916479f170972commit hash: 940cf9711a1e9fffe0878f2c9bf916479f170972commit hash: 940cf9711a1e9fffe0878f2c9bf916479f170972 files touched by this commit
Don Lewis (truckman) search for other commits by this committer
security/vuxml: Document OpenOffice vulnerability CVE-2021-30245
1.1_5
19 Apr 2021 04:11:34
commit hash: 887cfadcdf5e7ce9a33ef83ee6ee7b63ff855830commit hash: 887cfadcdf5e7ce9a33ef83ee6ee7b63ff855830commit hash: 887cfadcdf5e7ce9a33ef83ee6ee7b63ff855830commit hash: 887cfadcdf5e7ce9a33ef83ee6ee7b63ff855830 files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
devel/maven: update to 3.8.1

This is not just a bugfix as it contains three features that cause a change of
default behavior (external HTTP insecure URLs are now blocked by default): your
builds may fail when using this new Maven release, if you use now blocked
repositories. Please check and eventually fix before upgrading.

Changes http://maven.apache.org/docs/3.8.1/release-notes.html

PR:		255161
Approved by:	Jonathan Chen <jonc@chen.org.nz> (maintainer)
Security:	CVE-2021-26291
		CVE-2020-13956
1.1_5
17 Apr 2021 16:31:10
commit hash: 7031bbf81b99685426aae961c474a4e85bdef13ccommit hash: 7031bbf81b99685426aae961c474a4e85bdef13ccommit hash: 7031bbf81b99685426aae961c474a4e85bdef13ccommit hash: 7031bbf81b99685426aae961c474a4e85bdef13c files touched by this commit
Brad Davis (brd) search for other commits by this committer
Document sysutils/consul vulnerabilities
1.1_5
15 Apr 2021 22:55:36
commit hash: d227a2fea96ed1c7d39c6088164ea8d5357b4e97commit hash: d227a2fea96ed1c7d39c6088164ea8d5357b4e97commit hash: d227a2fea96ed1c7d39c6088164ea8d5357b4e97commit hash: d227a2fea96ed1c7d39c6088164ea8d5357b4e97 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
Document accountsservice vulnerability
1.1_5
15 Apr 2021 14:46:59
commit hash: bc32e1b3c9bb4cd5a415e6ed3924835ecaefc197commit hash: bc32e1b3c9bb4cd5a415e6ed3924835ecaefc197commit hash: bc32e1b3c9bb4cd5a415e6ed3924835ecaefc197commit hash: bc32e1b3c9bb4cd5a415e6ed3924835ecaefc197 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
Document textproc/mdbook vulnerability
1.1_5
15 Apr 2021 14:32:58
commit hash: d6ac57abb92763eb47a1d65ae42406568ed3df96commit hash: d6ac57abb92763eb47a1d65ae42406568ed3df96commit hash: d6ac57abb92763eb47a1d65ae42406568ed3df96commit hash: d6ac57abb92763eb47a1d65ae42406568ed3df96 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
Document gitlab vulnerabilities.
1.1_5
15 Apr 2021 13:51:53
commit hash: 4ec0339f7320234aa2a0739ddb7b6b04598b9226commit hash: 4ec0339f7320234aa2a0739ddb7b6b04598b9226commit hash: 4ec0339f7320234aa2a0739ddb7b6b04598b9226commit hash: 4ec0339f7320234aa2a0739ddb7b6b04598b9226 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document new vulnerabilities in www/chromium < 90.0.4430.72
1.1_5
14 Apr 2021 17:47:31
commit hash: 34921a9d57dfccc296c4ac2aff7d3ed4d11e1923commit hash: 34921a9d57dfccc296c4ac2aff7d3ed4d11e1923commit hash: 34921a9d57dfccc296c4ac2aff7d3ed4d11e1923commit hash: 34921a9d57dfccc296c4ac2aff7d3ed4d11e1923 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document new vulnerabilities in www/chromium < 89.0.4389.128

Obtained
from:	https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop.html
1.1_5
13 Apr 2021 15:50:29
commit hash: f7859bc7347197ffe57ef514a1b9774704b1f93ecommit hash: f7859bc7347197ffe57ef514a1b9774704b1f93ecommit hash: f7859bc7347197ffe57ef514a1b9774704b1f93ecommit hash: f7859bc7347197ffe57ef514a1b9774704b1f93e files touched by this commit
Emmanuel Vadot (manu) search for other commits by this committer
security/vuxml: Document xorg-server vuln
1.1_5
12 Apr 2021 18:29:50
commit hash: 8497a2d690681142cd0ed97c01a9f1940d4cf277commit hash: 8497a2d690681142cd0ed97c01a9f1940d4cf277commit hash: 8497a2d690681142cd0ed97c01a9f1940d4cf277commit hash: 8497a2d690681142cd0ed97c01a9f1940d4cf277 files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
security/vuxml: Add entry for gitea < 1.14.0

PR:		254976
Submitted by:	Stefan Bethke
1.1_5
12 Apr 2021 02:04:57
commit hash: 6715140e8ba4290273585001a21a49bd5d0a793bcommit hash: 6715140e8ba4290273585001a21a49bd5d0a793bcommit hash: 6715140e8ba4290273585001a21a49bd5d0a793bcommit hash: 6715140e8ba4290273585001a21a49bd5d0a793b files touched by this commit
Steve Wills (swills) search for other commits by this committer
security/vuxml: Document syncthing issue
1.1_5
10 Apr 2021 07:13:03
commit hash: 1d4cfc12c8fa8c58010c2468a2181bcc96302e36commit hash: 1d4cfc12c8fa8c58010c2468a2181bcc96302e36commit hash: 1d4cfc12c8fa8c58010c2468a2181bcc96302e36commit hash: 1d4cfc12c8fa8c58010c2468a2181bcc96302e36 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document information disclosure vulnerability in python.
PR:		254780
Reported by:	yasu@utahime.org
Security:	CVE-2021-3426
1.1_5
10 Apr 2021 06:31:41
commit hash: 1e8993822a938afd8bd61f5914150ed173a394bbcommit hash: 1e8993822a938afd8bd61f5914150ed173a394bbcommit hash: 1e8993822a938afd8bd61f5914150ed173a394bbcommit hash: 1e8993822a938afd8bd61f5914150ed173a394bb files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document 2 vulnerabilities in ftp/curl
Security:	CVE-2021-22876
		CVE-2021-22890

PR:		254772
Reported by:	yasu@utahime.org
1.1_5
09 Apr 2021 22:08:57
commit hash: b3cd19559e13396d1f4da829fb2f2f6a8cd043ebcommit hash: b3cd19559e13396d1f4da829fb2f2f6a8cd043ebcommit hash: b3cd19559e13396d1f4da829fb2f2f6a8cd043ebcommit hash: b3cd19559e13396d1f4da829fb2f2f6a8cd043eb files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
security/vuxml: Add entry for gitea < 1.13.7

PR:	254930
Submitted by:	Stefan Bethke
1.1_5
08 Apr 2021 04:36:09
commit hash: 48c9ebfaf8c1f2f890a9eefa06a0862d3767bc91commit hash: 48c9ebfaf8c1f2f890a9eefa06a0862d3767bc91commit hash: 48c9ebfaf8c1f2f890a9eefa06a0862d3767bc91commit hash: 48c9ebfaf8c1f2f890a9eefa06a0862d3767bc91 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Document multiple vulnerabilities in security/clamav

PR:		254861
Submitted by:	Yasuhiro Kimura <yasu AT utahime DOT org>

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15  »  [Last Page]