notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-24 20:51:55
Commit Hash: 2693b21
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  28 | 29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
08 Jan 2016 18:44:02
Revision:405584Original commit files touched by this commit
feld search for other commits by this committer
Document polkit vulnerabilities

PR:		204235
Security:	CVE-2015-4625
Security:	CVE-2015-3218
Security:	CVE-2015-3255
Security:	CVE-2015-3256
1.1_2
08 Jan 2016 18:23:26
Revision:405583Original commit files touched by this commit
feld search for other commits by this committer
Document net/librsync collision vulnerability

PR:		204237
Security:	CVE-2014-8242
1.1_2
08 Jan 2016 17:55:40
Revision:405578Original commit files touched by this commit
feld search for other commits by this committer
Document fixed version of graphics/exact-image

Security:	CVE-2015-3885
1.1_2
08 Jan 2016 17:25:40
Revision:405572Original commit files touched by this commit
feld search for other commits by this committer
Document devel/m6811-binutils is also vuln to older CVEs

PR:		198815
Security:	CVE-2014-8501
Security:	CVE-2014-8502
Security:	CVE-2014-8503
1.1_2
08 Jan 2016 06:16:20
Revision:405530Original commit files touched by this commit
delphij search for other commits by this committer
Document ntp remote denial of service vulnerability.
1.1_2
08 Jan 2016 01:31:32
Revision:405502Original commit files touched by this commit
junovitch search for other commits by this committer
Document two dhcpcd vulnerabilities

PR:		206015
Security:	CVE-2016-1504
Security:	CVE-2016-1503
Security:	https://vuxml.FreeBSD.org/freebsd/df587aa2-b5a5-11e5-9728-002590263bf5.html
1.1_2
07 Jan 2016 11:53:14
Revision:405430Original commit files touched by this commit
tijl search for other commits by this committer
Fix Polar SSL version in r405428
1.1_2
07 Jan 2016 11:45:21
Revision:405428Original commit files touched by this commit
tijl search for other commits by this committer
Document mbedTLS/PolarSSL SLOTH vulnerability

Security:	https://tls.mbed.org/tech-updates/releases/mbedtls-2.2.1-2.1.4-1.3.16-and-polarssl.1.2.19-released
1.1_2
06 Jan 2016 07:30:43
Revision:405337Original commit files touched by this commit
delphij search for other commits by this committer
Correct version range in kea entry.

Submitted by:	Brian Martin <bmartin tenable.com>
1.1_2
06 Jan 2016 00:49:39
Revision:405322Original commit files touched by this commit
junovitch search for other commits by this committer
Document Xen Security Advisories (XSAs 159, 160, 162, 165, 166)

PR:		205841
Security:	CVE-2015-8555
Security:	CVE-2015-8341
Security:	CVE-2015-8339
Security:	CVE-2015-8340
Security:	https://vuxml.FreeBSD.org/freebsd/6aa2d135-b40e-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/e839ca04-b40d-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/5d1d4473-b40d-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/bcad3faa-b40c-11e5-9728-002590263bf5.html
1.1_2
05 Jan 2016 15:00:53
Revision:405293Original commit files touched by this commit
rakuco search for other commits by this committer
Document CVE-2015-8665 and CVE-2015-8683 in graphics/tiff.
1.1_2
05 Jan 2016 14:27:32
Revision:405292Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup empty lines
1.1_2
05 Jan 2016 13:46:12
Revision:405291Original commit files touched by this commit
ehaupt search for other commits by this committer
Another fix caused by r405285. Use package name in topic instead of origin.
1.1_2
05 Jan 2016 13:30:52
Revision:405289Original commit files touched by this commit
ehaupt search for other commits by this committer
Fix package name.

Notified by:	gjb
1.1_2
05 Jan 2016 13:06:05
Revision:405285Original commit files touched by this commit
ehaupt search for other commits by this committer
Document CVE-2015-7696, CVE-2015-7697

PR:		165091
Submitted by:   brnrd
1.1_2
05 Jan 2016 12:58:32
Revision:405284Original commit files touched by this commit
rakuco search for other commits by this committer
Document CVE-2015-8369 in net-mgmt/cacti.
1.1_2
04 Jan 2016 18:13:08
Revision:405258Original commit files touched by this commit
hrs search for other commits by this committer
Document CVE-2015-8373.
1.1_2
03 Jan 2016 22:34:44
Revision:405192Original commit files touched by this commit
rene search for other commits by this committer
Document a buffer overflow in www/mini_httpd < 1.23

Obtained from:	http://acme.com/updates/archive/192.html
1.1_2
03 Jan 2016 15:21:12
Revision:405165Original commit files touched by this commit
junovitch search for other commits by this committer
Extend VuXML entry for QEMU DoS in AMD PC-Net II NIC support to cover Xen

PR:		205841
Security:	CVE-2015-7504
Security:	https://vuxml.FreeBSD.org/freebsd/405446f4-b1b3-11e5-9728-002590263bf5.html
1.1_2
03 Jan 2016 02:25:00
Revision:405110Original commit files touched by this commit
junovitch search for other commits by this committer
Document recent QEMU denial of service vulnerabilities

PR:		205813
PR:		205814
Security:	CVE-2015-8701
Security:	CVE-2015-8666
Security:	CVE-2015-8619
Security:	CVE-2015-8613
Security:	CVE-2015-8567
Security:	CVE-2015-8568
Security:	CVE-2015-8558
Security:	CVE-2015-7549
Security:	CVE-2015-8504
Security:	CVE-2015-7504
Security:	CVE-2015-7512
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_2
02 Jan 2016 13:23:55
Revision:405069Original commit files touched by this commit
junovitch search for other commits by this committer
Document several older QEMU vulnerabilities

Security:	CVE-2015-7295
Security:	CVE-2015-5278
Security:	CVE-2015-5279
Security:	CVE-2015-6855
Security:	CVE-2015-6815
Security:	CVE-2015-5239
Security:	https://vuxml.FreeBSD.org/freebsd/42cbd1e8-b152-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/6aa3322f-b150-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/bbc97005-b14e-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/10bf8eed-b14d-11e5-9728-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/8a560bcf-b14b-11e5-9728-002590263bf5.html
1.1_2
01 Jan 2016 20:50:22
Revision:405035Original commit files touched by this commit
junovitch search for other commits by this committer
Document several older QEMU vulnerabilities

Security:	CVE-2015-3214
Security:	CVE-2015-5158
Security:	CVE-2015-5225
Security:	CVE-2015-5745
Security:	https://vuxml.FreeBSD.org/freebsd/2b3b4c27-b0c7-11e5-8d13-bc5ff45d0f28.html
Security:	https://vuxml.FreeBSD.org/freebsd/21e5abe3-b0c6-11e5-8d13-bc5ff45d0f28.html
Security:	https://vuxml.FreeBSD.org/freebsd/a267cd6c-b0c4-11e5-8d13-bc5ff45d0f28.html
Security:	https://vuxml.FreeBSD.org/freebsd/aea8d90e-b0c1-11e5-8d13-bc5ff45d0f28.html
1.1_2
31 Dec 2015 14:57:33
Revision:404946Original commit files touched by this commit
feld search for other commits by this committer
Document lang/mono vulnerability

Security:	CVE-2009-0689
1.1_2
29 Dec 2015 18:55:03
Revision:404775Original commit files touched by this commit
kwm search for other commits by this committer
Document latest flash vulnabilities.

Security:	CVE-2015-8459, CVE-2015-8460, CVE-2015-8634,
		CVE-2015-8635, CVE-2015-8636, CVE-2015-8638,
		CVE-2015-8639, CVE-2015-8640, CVE-2015-8641,
		CVE-2015-8642, CVE-2015-8643, CVE-2015-8644,
		CVE-2015-8645, CVE-2015-8646, CVE-2015-8647,
		CVE-2015-8648, CVE-2015-8649, CVE-2015-8650,
		CVE-2015-8651
1.1_2
29 Dec 2015 17:02:04
Revision:404764Original commit files touched by this commit
feld search for other commits by this committer
Document assigned CVE to irc/inspircd

Security:	CVE-2015-8702
1.1_2
29 Dec 2015 13:36:04
Revision:404741Original commit files touched by this commit
feld search for other commits by this committer
Document irc/inspircd DoS

No CVE assigned yet
1.1_2
28 Dec 2015 18:21:17
Revision:404693Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent ffmpeg vulnerabilities
1.1_2
28 Dec 2015 18:18:46
Revision:404689Original commit files touched by this commit
jbeich search for other commits by this committer
Document NSS vulnerability fixed by ports r404007

PR:		205652
Reported by:	Christoph Moench-Tegeder <cmt@burggraben.net>
1.1_2
26 Dec 2015 12:59:19
Revision:404508Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin security advisory.
1.1_2
25 Dec 2015 15:57:54
Revision:404432Original commit files touched by this commit
rakuco search for other commits by this committer
Add an entry for CVE-2015-0860 in archivers/dpkg.
1.1_2
24 Dec 2015 17:09:18
Revision:404379Original commit files touched by this commit
miwi search for other commits by this committer
- Adjust latest py*-django entry

Discussed with: feld
1.1_2
24 Dec 2015 14:57:58
Revision:404370Original commit files touched by this commit
junovitch search for other commits by this committer
Document information disclosure vulnerability in the Mantis Bug Tracker

PR:		201106
Security:	CVE-2015-5059
Security:	https://vuxml.FreeBSD.org/freebsd/e1b5318c-aa4d-11e5-8f5c-002590263bf5.html
1.1_2
24 Dec 2015 14:08:42
Revision:404365Original commit files touched by this commit
junovitch search for other commits by this committer
Update earlier MediaWiki entry (r394240) with CVE assignment information

PR:		202328
Security:	CVE-2013-7444
Security:	CVE-2015-6727
Security:	CVE-2015-6728
Security:	CVE-2015-6729
Security:	CVE-2015-6730
Security:	CVE-2015-6731
Security:	CVE-2015-6733
Security:	CVE-2015-6734
Security:	CVE-2015-6735
Security:	CVE-2015-6736
Security:	CVE-2015-6737
Security:      
https://vuxml.FreeBSD.org/freebsd/6241b5df-42a1-11e5-93ad-002590263bf5.html
1.1_2
24 Dec 2015 14:02:40
Revision:404362Original commit files touched by this commit
junovitch search for other commits by this committer
Update earlier MediaWiki entry (r400007) with CVE assignment information

Security:	CVE-2015-8001
Security:	CVE-2015-8002
Security:	CVE-2015-8003
Security:	CVE-2015-8004
Security:	CVE-2015-8005
Security:	CVE-2015-8006
Security:	CVE-2015-8007
Security:	CVE-2015-8008
Security:	CVE-2015-8009
Security:	https://vuxml.FreeBSD.org/freebsd/b973a763-7936-11e5-a2a1-002590263bf5.html
1.1_2
24 Dec 2015 13:54:41
Revision:404359Original commit files touched by this commit
junovitch search for other commits by this committer
Document recent MediaWiki vulnerabilities

Security:	CVE-2015-8628
Security:	CVE-2015-8627
Security:	CVE-2015-8626
Security:	CVE-2015-8625
Security:	CVE-2015-8624
Security:	CVE-2015-8623
Security:	CVE-2015-8622
Security:	https://vuxml.FreeBSD.org/freebsd/f36bbd66-aa44-11e5-8f5c-002590263bf5.html
1.1_2
24 Dec 2015 13:17:42
Revision:404357Original commit files touched by this commit
sunpoet search for other commits by this committer
- Fix r404311: incomplete version range leads to false positive
1.1_2
23 Dec 2015 19:07:57
Revision:404311Original commit files touched by this commit
sunpoet search for other commits by this committer
- Document Ruby vulnerability
1.1_2
23 Dec 2015 11:14:07
Revision:404283Original commit files touched by this commit
ohauer search for other commits by this committer
- document Bugzilla security issues
1.1_2
22 Dec 2015 01:43:44
Revision:404200Original commit files touched by this commit
junovitch search for other commits by this committer
Document two librsvg2 vulnerabilities

PR:		205502
Security:	CVE-2015-7557
Security:	CVE-2015-7558
Security:	https://vuxml.FreeBSD.org/freebsd/da634091-a84a-11e5-8f5c-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/d6c51737-a84b-11e5-8f5c-002590263bf5.html
1.1_2
21 Dec 2015 15:39:40
Revision:404118Original commit files touched by this commit
feld search for other commits by this committer
irc/quassel: Document vulnerability

Security:	CVE-2015-8547
1.1_2
21 Dec 2015 00:41:29
Revision:404079Original commit files touched by this commit
junovitch search for other commits by this committer
Revise Moodle multiple security vulnerabilities from r401745 to reflect
recently published advisory

Security:	https://vuxml.FreeBSD.org/freebsd/82b3ca2a-8c07-11e5-bd18-002590263bf5.html
1.1_2
20 Dec 2015 23:44:59
Revision:404076Original commit files touched by this commit
novel search for other commits by this committer
Document libvirt vulnerability

Security:	CVE-2015-5313
1.1_2
19 Dec 2015 23:42:26
Revision:404035Original commit files touched by this commit
timur search for other commits by this committer
Add entry for multiple Samba vulnerabilities
1.1_2
18 Dec 2015 19:54:41
Revision:403985Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 47.0.2526.106

Obtained
from:	http://googlechromereleases.blogspot.nl/2015/12/stable-channel-update_15.html
1.1_2
18 Dec 2015 01:34:02
Revision:403947Original commit files touched by this commit
junovitch search for other commits by this committer
Add PHP 5.6 package name to an earlier PHP VuXML entry

PR:		200779
Security:	CVE-2015-5590
Security:	CVE-2015-5589
Security:	https://vuxml.FreeBSD.org/freebsd/8b1f53f3-2da5-11e5-86ff-14dae9d210b8.html
1.1_2
17 Dec 2015 18:14:47
Revision:403916Original commit files touched by this commit
feld search for other commits by this committer
Document vulns in cups-filters and foomatic-filters

Security:	CVE-2015-8560
Security:	CVE-2015-8327
1.1_2
17 Dec 2015 17:36:21
Revision:403915Original commit files touched by this commit
feld search for other commits by this committer
Document py-amf vulnerability

Security:	CVE-2015-8549
1.1_2
17 Dec 2015 17:13:03
Revision:403911Original commit files touched by this commit
feld search for other commits by this committer
Document multiple joomla vulnerabilities

Security:	CVE-2015-8562
Security:	CVE-2015-8563
Security:	CVE-2015-8564
Security:	CVE-2015-8565
1.1_2
16 Dec 2015 02:15:12
Revision:403834Original commit files touched by this commit
feld search for other commits by this committer
Document bind vulnerabilities

Security:	CVE-2015-3193
Security:	CVE-2015-8000
Security:	CVE-2015-8461
1.1_2
16 Dec 2015 01:56:34
Revision:403830Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent mozilla vulnerabilities
1.1_2
15 Dec 2015 22:06:12
Revision:403819Original commit files touched by this commit
feld search for other commits by this committer
Document openjdk8 vulnerabilities

PR:		204269
Security:	CVE-2015-4908
Security:	CVE-2015-4916
Security:	CVE-2015-4906
Security:	CVE-2015-4872
Security:	CVE-2015-4911
Security:	CVE-2015-4893
Security:	CVE-2015-4803
Security:	CVE-2015-4903
Security:	CVE-2015-4734
Security:	CVE-2015-4842
Security:	CVE-2015-4882
Security:	CVE-2015-4840
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_2
15 Dec 2015 20:42:56
Revision:403806Original commit files touched by this commit
ohauer search for other commits by this committer
- fix Additional tests command
 o use ./vuln.xml for the sample to work on every location
1.1_2
15 Dec 2015 20:37:05
Revision:403803Original commit files touched by this commit
ohauer search for other commits by this committer
- document subversion CVE entry
  o CVE-2015-5259
  o CVE-2015-5343

- adopt new pkg notation on howto check new VID entry
1.1_2
13 Dec 2015 21:34:24
Revision:403691Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 47.0.2526.80

Obtained
from:	http://googlechromereleases.blogspot.nl/2015/12/stable-channel-update_8.html
1.1_2
13 Dec 2015 20:23:41
Revision:403687Original commit files touched by this commit
kwm search for other commits by this committer
* Update the freeimage entry in the dcraw vulnability.
* Document integer overflow in freeimage.
1.1_2
12 Dec 2015 18:01:26
Revision:403620Original commit files touched by this commit
junovitch search for other commits by this committer
Add recent CVE assignment to earlier Git entry in r399700

Security:	CVE-2015-7545
Security:	https://vuxml.FreeBSD.org/freebsd/7f645ee5-7681-11e5-8519-005056ac623e.html
1.1_2
11 Dec 2015 00:42:27
Revision:403477Original commit files touched by this commit
junovitch search for other commits by this committer
Add CVE assignment to the most recent Redmine vulnerability

PR:		205110
Security:	CVE-2015-8537
Security:	https://vuxml.FreeBSD.org/freebsd/21bc4d71-9ed8-11e5-8f5c-002590263bf5.html
1.1_2
10 Dec 2015 01:08:28
Revision:403438Original commit files touched by this commit
junovitch search for other commits by this committer
Catch up on documentation of Redmine vulnerabilities

PR:		205110
Security:	CVE-2015-8346
Security:	CVE-2015-8473
Security:	CVE-2015-8474
Security:	https://vuxml.FreeBSD.org/freebsd/21bc4d71-9ed8-11e5-8f5c-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/3ec2e0bc-9ed7-11e5-8f5c-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/be63533c-9ed7-11e5-8f5c-002590263bf5.html
1.1_2
09 Dec 2015 19:47:47
Revision:403428Original commit files touched by this commit
lwhsu search for other commits by this committer
Document Jenkins Security Advisory 2015-12-09
1.1_2
08 Dec 2015 19:23:10
Revision:403340Original commit files touched by this commit
kwm search for other commits by this committer
Document a few, *cough* 78, flash vulnabilities.

Submitted by:	xmj@
1.1_2
08 Dec 2015 10:01:50
Revision:403262Original commit files touched by this commit
brnrd search for other commits by this committer
security/libressl: Update to 2.2.5

 - Version 2.2.5 addresses CVE-2015-2394
 - Refactor regression-test target to TEST_TARGET
 - Add LibreSSL < 2.2.5/2.3.1_1 vuxml entry

Reviewed by:	koobs (mentor), feld (ports-secteam), delphij (ports-secteam)
Approved by:	koobs (mentor), delphij (ports-secteam)
Security:	215e740e-9c56-11e5-90e7-b499baebfeaf
MFH:		2015Q4
Differential Revision:	https://reviews.freebsd.org/D4393
1.1_2
08 Dec 2015 00:34:10
Revision:403245Original commit files touched by this commit
junovitch search for other commits by this committer
Document additional CVE assigned to incomplete fix png 1.6.19

Security:	CVE-2015-8472
Security:	CVE-2015-8126
Security:	https://vuxml.FreeBSD.org/freebsd/1886e195-8b87-11e5-90e7-b499baebfeaf.html
1.1_2
08 Dec 2015 00:28:47
Revision:403244Original commit files touched by this commit
junovitch search for other commits by this committer
Document information disclosure in KeePassX

PR:		205105
Security:	CVE-2015-8378
Security:	https://vuxml.FreeBSD.org/freebsd/918a5d1f-9d40-11e5-8f5c-002590263bf5.html
1.1_2
07 Dec 2015 23:22:25
Revision:403243Original commit files touched by this commit
junovitch search for other commits by this committer
Document client controlled header overwriting in Phusion Passenger

PR:		205104
Security:	CVE-2015-7519
Security:	https://vuxml.FreeBSD.org/freebsd/84fdd1bb-9d37-11e5-8f5c-002590263bf5.html
1.1_2
07 Dec 2015 23:07:04
Revision:403242Original commit files touched by this commit
junovitch search for other commits by this committer
Wrap earlier libraw entries at 80 characters
1.1_2
07 Dec 2015 23:04:18
Revision:403241Original commit files touched by this commit
junovitch search for other commits by this committer
Document information disclosure via insecure default permissions in Salt

PR:		205043
Security:	CVE-2015-8034
Security:	https://vuxml.FreeBSD.org/freebsd/e6b974ab-9d35-11e5-8f5c-002590263bf5.html
1.1_2
07 Dec 2015 11:12:26
Revision:403192Original commit files touched by this commit
rakuco search for other commits by this committer
Document multiple graphics/libraw vulnerabilities.

Security:	CVE-2015-8366
Security:	CVE-2015-8367
1.1_2
05 Dec 2015 10:16:23
Revision:403055Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL multiple vulnerabilities.
1.1_2
03 Dec 2015 17:08:55
Revision:402889Original commit files touched by this commit
feld search for other commits by this committer
libpng security fix was not complete. New version released.

Security:	1886e195-8b87-11e5-90e7-b499baebfeaf
Security:	CVE-2015-8126
1.1_2
03 Dec 2015 16:23:13
Revision:402879Original commit files touched by this commit
amdmi3 search for other commits by this committer
Document PHPmailer SMTP injection vulnerability

PR:		204500
1.1_2
02 Dec 2015 23:10:50
Revision:402864Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent ffmpeg vulnerabilities

While here, restore a header line accidentally removed in r402855.
1.1_2
02 Dec 2015 21:49:51
Revision:402855Original commit files touched by this commit
rene search for other commits by this committer
Doument new vulnerabilities in www/chromium < 47.0.2526.73

Obtained from:
	http://googlechromereleases.blogspot.nl/2015/12/stable-channel-update.html
1.1_2
02 Dec 2015 15:39:24
Revision:402830Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Document piwik multiple vulnerabilities

Security:	CVE-2015-7815
Security:	CVE-2015-7816
1.1_2
01 Dec 2015 14:28:46
Revision:402743Original commit files touched by this commit
ume search for other commits by this committer
Document Cyrus IMAPd integer overflow vulnerability.

Security:	CVE-2015-8077
Security:	CVE-2015-8078
1.1_2
30 Nov 2015 21:38:58
Revision:402703Original commit files touched by this commit
feld search for other commits by this committer
Document django information leak vulnerability

Security:	CVE-2015-8213
1.1_2
22 Nov 2015 14:41:24
Revision:402229Original commit files touched by this commit
junovitch search for other commits by this committer
Document Kibana CSRF attack vulnerability

Security:	CVE-2015-8131
Security:	https://vuxml.FreeBSD.org/freebsd/fb2475c2-9125-11e5-bd18-002590263bf5.html
1.1_2
22 Nov 2015 02:12:43
Revision:402213Original commit files touched by this commit
junovitch search for other commits by this committer
Document code execution via a format string vulnerability in a2ps

Security:	CVE-2015-8107
Security:	https://vuxml.FreeBSD.org/freebsd/e359051d-90bd-11e5-bd18-002590263bf5.html
1.1_2
20 Nov 2015 20:37:19
Revision:402100Original commit files touched by this commit
kwm search for other commits by this committer
Document libxslt:
CVE-2015-7995

Document libxml2 :
CVE-2015-5312 CVE-2015-7497 CVE-2015-7498 CVE-2015-7499 CVE-2015-7500
CVE-2015-7941 CVE-2015-7942 CVE-2015-8035 CVE-2015-8241 CVE-2015-8242
1.1_2
20 Nov 2015 00:39:40
Revision:401982Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent Mozilla vulnerabilities
1.1_2
18 Nov 2015 10:18:23
Revision:401857Original commit files touched by this commit
kwm search for other commits by this committer
Document gdm lock screen bypass

Security:	CVE-2015-7496
1.1_2
16 Nov 2015 23:46:05
Revision:401792Original commit files touched by this commit
junovitch search for other commits by this committer
Fix a bad URL caused by an errant 'i' in the <url></url> tags
1.1_2
16 Nov 2015 14:06:56
Revision:401761Original commit files touched by this commit
garga search for other commits by this committer
Register CVE 2015-8023 on VuXML. It affects strongswan < 5.3.4
1.1_2
16 Nov 2015 02:22:17
Revision:401745Original commit files touched by this commit
junovitch search for other commits by this committer
Document Moodle multiple security vulnerabilities

Note upstream has not released CVE assignments or details of the issues at
this time.  Document the current verbiage from the release notes to help
downstream users proactively update.

Security:	https://vuxml.FreeBSD.org/freebsd/82b3ca2a-8c07-11e5-bd18-002590263bf5.html
1.1_2
16 Nov 2015 00:51:01
Revision:401739Original commit files touched by this commit
junovitch search for other commits by this committer
Document Xen XSA-156

Security:	CVE-2015-5307
Security:	CVE-2015-8104
Security:	https://vuxml.FreeBSD.org/freebsd/2cabfbab-8bfb-11e5-bd18-002590263bf5.html
1.1_2
15 Nov 2015 17:28:48
Revision:401719Original commit files touched by this commit
brnrd search for other commits by this committer
Document vulnerability of libpng

Differential Revision:	https://reviews.freebsd.org/D4164
Reviewed By:	koobs (mentor)
Approved By:	koobs
Security:	CVE-2015-8126
1.1_2
14 Nov 2015 22:44:06
Revision:401613Original commit files touched by this commit
kwm search for other commits by this committer
Document latest flash vulnabilities.

Security:	CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654
Security: 	CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658
Security:	CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662
Security:	CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044
Security:	CVE-2015-8046
1.1_2
11 Nov 2015 22:43:58
Revision:401302Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 46.0.2490.86

Obtained
from:	http://googlechromereleases.blogspot.nl/2015/11/stable-channel-update.html
1.1_2
11 Nov 2015 20:39:13
Revision:401295Original commit files touched by this commit
brnrd search for other commits by this committer
Document CVE's in MySQL/MariaDB/Percona

PR:		204410
Submitted by:	Sevan Janiyan <venture37@geeklan.co.uk>
Reviewed by:	feld
Approved by:	feld
Security:	CVE-2015-4802
Security:	CVE-2015-4807
Security:	CVE-2015-4815
Security:	CVE-2015-4826
Security:	CVE-2015-4830
Security:	CVE-2015-4836
Security:	CVE-2015-4858
Security:	CVE-2015-4861
Security:	CVE-2015-4870
Security:	CVE-2015-4913
Security:	CVE-2015-4792
1.1_2
11 Nov 2015 16:26:40
Revision:401255Original commit files touched by this commit
swills search for other commits by this committer
Document RCE in jenkins
1.1_2
11 Nov 2015 11:19:17
Revision:401235Original commit files touched by this commit
madpilot search for other commits by this committer
Document owncloudclient vulnerability

PR:		204407
Submitted by:	Sevan Janiyan <venture37 at geeklan.co.uk>
Security:	CVE-2015-7298
1.1_2
11 Nov 2015 03:22:07
Revision:401224Original commit files touched by this commit
junovitch search for other commits by this committer
Document Xen XSAs-{142,148,149,150,151,152,153}

Security:	CVE-2015-7311
Security:	CVE-2015-7835
Security:	CVE-2015-7969
Security:	CVE-2015-7970
Security:	CVE-2015-7971
Security:	CVE-2015-7972
Security:	https://vuxml.FreeBSD.org/freebsd/301b04d7-881c-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/3d9f6260-881d-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/83350009-881e-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/c0e76d33-8821-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/e3792855-881f-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/e4848ca4-8820-11e5-ab94-002590263bf5.html
Security:	https://vuxml.FreeBSD.org/freebsd/fc1f8795-881d-11e5-ab94-002590263bf5.html
1.1_2
11 Nov 2015 02:16:23
Revision:401223Original commit files touched by this commit
junovitch search for other commits by this committer
Document p5-HTML-Scrubber XSS vulnerability

PR:		204416
Reported by:	Sevan Janiyan <venture37@geeklan.co.uk>
Security:	CVE-2015-5667
Security:	https://vuxml.FreeBSD.org/freebsd/2f7f4db2-8819-11e5-ab94-002590263bf5.html
1.1_2
10 Nov 2015 22:26:13
Revision:401218Original commit files touched by this commit
jbeich search for other commits by this committer
Document MFSA 2015-101 affects multimedia/libvpx as well

PR:		203410
1.1_2
10 Nov 2015 03:25:27
Revision:401185Original commit files touched by this commit
junovitch search for other commits by this committer
Document CVE assignment on wpa_supplicant 2015-5 advisory

PR:		201432
Security:	CVE-2015-8041
Security:	https://vuxml.FreeBSD.org/freebsd/c93c9395-25e1-11e5-a4a5-002590263bf5.html
1.1_2
10 Nov 2015 03:18:50
Revision:401184Original commit files touched by this commit
junovitch search for other commits by this committer
Revise lldpd entry to cover denial of service CVE and add references.

PR:		204044
Security:	CVE-2015-8012
Security:	CVE-2015-8011
Security:	https://vuxml.FreeBSD.org/freebsd/2a4a112a-7c1b-11e5-bd77-0800275369e2.html
1.1_2
09 Nov 2015 20:57:50
Revision:401175Original commit files touched by this commit
feld search for other commits by this committer
Document dns/powerdns denial of service vulnerability

Security:	CVE-2015-5311
1.1_2
09 Nov 2015 08:06:55
Revision:401085Original commit files touched by this commit
mandree search for other commits by this committer
Record PuTTY vuln' CVE-2015-5309 (Erase char handling).
1.1_2
05 Nov 2015 22:26:19
Revision:400874Original commit files touched by this commit
truckman search for other commits by this committer
Add openoffice-devel version information to entry
18b3c61b-83de-11e5-905b-ac9e174be3af
Apache OpenOffice 4.1.1 -- multiple vulnerabilities.
1.1_2
05 Nov 2015 17:03:03
Revision:400858Original commit files touched by this commit
truckman search for other commits by this committer
Apache OpenOffice 4.1.1 -- multiple vulnerabilities.
1.1_2
04 Nov 2015 19:36:01
Revision:400754Original commit files touched by this commit
zeising search for other commits by this committer
Add CVE for xscreensaver lock bypass.

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  28 | 29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38  »  [Last Page]