notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-28 15:40:18
Commit Hash: 239b20d
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7211 (showing only 100 on this page)

[First Page]  «  29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
12 Oct 2015 14:19:25
Revision:399132Original commit files touched by this commit
junovitch search for other commits by this committer
Add CVE assignment to r398701 Zend Framework 1 entry

PR:		203462
Security:	CVE-2015-7695
Security:	https://vuxml.FreeBSD.org/freebsd/d3324fdb-6bf0-11e5-bc5e-00505699053e.html
1.1_2
12 Oct 2015 14:11:12
Revision:399129Original commit files touched by this commit
junovitch search for other commits by this committer
Add CVE assignment to r398626 PHP entry

PR:		203541
Security:	CVE-2015-7804
Security: 	CVE-2015-7803
Security:
	https://vuxml.FreeBSD.org/freebsd/c1da8b75-6aef-11e5-9909-002590263bf5.html
1.1_2
10 Oct 2015 15:27:11
Revision:399004Original commit files touched by this commit
junovitch search for other commits by this committer
Document shell command execution via improper escaping in p5-UI-Dialog

PR:		203667
Security:	CVE-2008-7315
Security:	https://vuxml.FreeBSD.org/freebsd/00dadbf0-6f61-11e5-a2a1-002590263bf5.html
1.1_2
10 Oct 2015 15:01:55
Revision:399002Original commit files touched by this commit
junovitch search for other commits by this committer
Document iPython vulnerabilities fixed in 3.2.2

PR:		203668
Security:	CVE-2015-6938
Security:	CVE-2015-7337
Security:	https://vuxml.FreeBSD.org/freebsd/290351c9-6f5c-11e5-a2a1-002590263bf5.html
1.1_2
08 Oct 2015 21:18:53
Revision:398894Original commit files touched by this commit
girgen search for other commits by this committer
Add entry for two security problems in PostgreSQL

CVE-2015-5289: json or jsonb input values constructed from arbitrary
user input can crash the PostgreSQL server and cause a denial of
service.

CVE-2015-5288: The crypt() function included with the optional pgCrypto
extension could be exploited to read a few additional bytes of memory.
No working exploit for this issue has been developed.
1.1_2
06 Oct 2015 15:02:39
Revision:398701Original commit files touched by this commit
wg search for other commits by this committer
security/vuxml: Document Zend Framework 1 vulnerability

PR:		203462
Security:	d3324fdb-6bf0-11e5-bc5e-00505699053e
Security:	CVE-2014-8089
06 Oct 2015 02:54:50
Revision:398678Original commit files touched by this commit Refresh
junovitch search for other commits by this committer
Document OpenSMTPD vulnerabilities (5.7.3)
Revise pkg name, add PORTEPOCH, add more detail to earlier entry (5.7.2)

Security:	42852f72-6bd3-11e5-9909-002590263bf5
Security:	ee7bdf7f-11bb-4eea-b054-c692ab848c20
Security:	CVE-2015-7687
06 Oct 2015 02:24:47
Revision:398677Original commit files touched by this commit Refresh
junovitch search for other commits by this committer
Document recent mbed TLS/PolarSSL security releases

PR:		203544
Security:	5d280761-6bcf-11e5-9909-002590263bf5
Security:	953aaa57-6bce-11e5-9909-002590263bf5
1.1_2
05 Oct 2015 11:56:44
Revision:398642Original commit files touched by this commit
kwm search for other commits by this committer
Unbreak vuxml, woops.
1.1_2
05 Oct 2015 11:46:57
Revision:398639Original commit files touched by this commit
kwm search for other commits by this committer
Document heap overflows and a DoS in gdk-pixbuf2.

Security:	CVE-2015-7673, CVE-2015-7674
1.1_2
05 Oct 2015 03:09:24
Revision:398628Original commit files touched by this commit
junovitch search for other commits by this committer
Document 20150910 Plone advisories

PR:		203255
Security:	6b3374d4-6b0b-11e5-9909-002590263bf5
1.1_2
05 Oct 2015 00:00:12
Revision:398626Original commit files touched by this commit
junovitch search for other commits by this committer
Document PHP multiple security advisories in phar plugin

PR:		203541
Security:	c1da8b75-6aef-11e5-9909-002590263bf5
1.1_2
04 Oct 2015 21:27:56
Revision:398624Original commit files touched by this commit
junovitch search for other commits by this committer
Add CVE reference to Apache James entry

PR:		203461
Security:	CVE-2015-7611
Security:	be3069c9-67e7-11e5-9909-002590263bf5
1.1_2
04 Oct 2015 14:23:03
Revision:398575Original commit files touched by this commit
swills search for other commits by this committer
Document mail/opensmtpd vulnerability
1.1_2
01 Oct 2015 03:14:14
Revision:398246Original commit files touched by this commit
junovitch search for other commits by this committer
Document security advisory for the Apache James server

PR:		203461
Security:	be3069c9-67e7-11e5-9909-002590263bf5
1.1_2
30 Sep 2015 06:18:37
Revision:398203Original commit files touched by this commit
cs search for other commits by this committer
Report OTRS vulnerability

Security:	CVE-2015-6842, CVE-2013-7135
1.1_2
28 Sep 2015 09:29:05
Revision:398105Original commit files touched by this commit
kwm search for other commits by this committer
Document newest flash vulnabilities.
1.1_2
28 Sep 2015 02:54:41
Revision:398071Original commit files touched by this commit
junovitch search for other commits by this committer
Fix <freebsdpr> syntax on several entries

Without ports/ prepended to the PR number, the http://www.vuxml.org links
go to https://bugs.FreeBSD.org and not the actual PR.

While here, "trongSwan" -> "StrongSwan" spelling correction

PR:		200777
1.1_2
28 Sep 2015 01:09:12
Revision:398068Original commit files touched by this commit
junovitch search for other commits by this committer
Document multiple vulnerabilities in CodeIgniter

PR:		203401
Security:	5114cd11-6571-11e5-9909-002590263bf5
Security:	01bce4c6-6571-11e5-9909-002590263bf5
Security:	c21f4e61-6570-11e5-9909-002590263bf5
Security:	f838dcb4-656f-11e5-9909-002590263bf5
Security:	b7d785ea-656d-11e5-9909-002590263bf5
1.1_2
27 Sep 2015 08:38:33
Revision:398028Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 45.0.2454.101

Obtained
from:	http://googlechromereleases.blogspot.nl/2015/09/stable-channel-update_24.html
1.1_2
24 Sep 2015 02:56:07
Revision:397674Original commit files touched by this commit
junovitch search for other commits by this committer
Revise Moodle multiple security vulnerabilities from r397210 to reflect
recently published advisory

Security:	CVE-2015-5264
Security:	CVE-2015-5272
Security:	CVE-2015-5265
Security:	CVE-2015-5266
Security:	CVE-2015-5267
Security:	CVE-2015-5268
Security:	CVE-2015-5269
Security:	c2fcbec2-5daa-11e5-9909-002590263bf5
1.1_2
23 Sep 2015 20:24:28
Revision:397659Original commit files touched by this commit
feld search for other commits by this committer
Fix older ruby vuxml entry

If you follow official instructions to change your default ruby version
it alters the ruby package name and vuxml will produce false positives.
This change will solve these scenarios.

PR:		203227
1.1_2
22 Sep 2015 17:26:45
Revision:397558Original commit files touched by this commit
feld search for other commits by this committer
libssh2 version entry range was missing PORTEPOCH

Security:	9770d6ac-614d-11e5-b379-14dae9d210b8
1.1_2
22 Sep 2015 17:20:01
Revision:397557Original commit files touched by this commit
feld search for other commits by this committer
Document vulnerability in security/libssh2

Security:	CVE-2015-1782
1.1_2
22 Sep 2015 16:46:17
Revision:397554Original commit files touched by this commit
jbeich search for other commits by this committer
Summary: Document recent Mozilla vulnerabilities
1.1_2
20 Sep 2015 09:23:02
Revision:397362Original commit files touched by this commit
jbeich search for other commits by this committer
Mention ports with libzip copy
1.1_2
20 Sep 2015 05:45:26
Revision:397359Original commit files touched by this commit
jbeich search for other commits by this committer
Fix typo
1.1_2
20 Sep 2015 05:43:17
Revision:397358Original commit files touched by this commit
jbeich search for other commits by this committer
Next avidemux2 may have CVE-2015-3395 fix, adjust

https://github.com/mean00/avidemux2/commit/cfb9760
1.1_2
20 Sep 2015 05:27:38
Revision:397357Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent ffmpeg vulnerabilities

libav 11.4 was released before the fixes were made while ffmpeg 2.3.x
and lower are not maintained anymore. Bundle consumers are out of luck
unless low impact there or the fixes are easy to cherry-pick.
1.1_2
18 Sep 2015 21:08:54
Revision:397296Original commit files touched by this commit
cs search for other commits by this committer
Update dcraw entry in VUXML

PR:		203034
Submitted by:	yuri@rawbw.com (maintainer of lightzone)
Security:	57325ecf-facc-11e4-968f-b888e347c638
1.1_2
18 Sep 2015 02:23:57
Revision:397210Original commit files touched by this commit
junovitch search for other commits by this committer
Document Moodle multiple security vulnerabilities

Note upstream has not released CVE assignments or details of the issues at
this time. Document the current verbiage from the release notes to help
downstream users proactively update.
1.1_2
18 Sep 2015 01:34:32
Revision:397209Original commit files touched by this commit
junovitch search for other commits by this committer
Document squid TLS/SSL parser denial of service vulnerability

No CVE assigned yet

PR:		203186
1.1_2
18 Sep 2015 00:33:01
Revision:397208Original commit files touched by this commit
junovitch search for other commits by this committer
Document remind buffer overflow with malicious reminder file input

PR:		202942
Security:	CVE-2015-5957
1.1_2
17 Sep 2015 16:32:20
Revision:397127Original commit files touched by this commit
feld search for other commits by this committer
Alter <topic> of some of my recent entries to be more consistently worded
1.1_2
17 Sep 2015 16:28:36
Revision:397126Original commit files touched by this commit
feld search for other commits by this committer
Normalize "use after free" as "use-after-free" in <topic>

I noticed when browsing vuxml.freebsd.org an even split between "use
after free" and "use-after-free". It seemed to make sense to standardize
on one style so future editors will have a common usage to guide them
when new entries are created.
1.1_2
17 Sep 2015 16:16:13
Revision:397123Original commit files touched by this commit
feld search for other commits by this committer
Document deskutils/shutter vulnerability

Security:	CVE-2015-0854
1.1_2
17 Sep 2015 15:50:14
Revision:397121Original commit files touched by this commit
feld search for other commits by this committer
Document graphics/openjpeg vulnerability

No CVE assigned yet
1.1_2
17 Sep 2015 14:56:54
Revision:397117Original commit files touched by this commit
feld search for other commits by this committer
Document vulnerability in older graphics/optipng

No CVE assigned yet
1.1_2
17 Sep 2015 14:50:07
Revision:397115Original commit files touched by this commit
feld search for other commits by this committer
Document net/openslp vulnerability

Security:	CVE-2015-5155
1.1_2
16 Sep 2015 20:21:09
Revision:397078Original commit files touched by this commit
feld search for other commits by this committer
Document archivers/p7zip vulnerability

Security:	CVE-2015-1038
1.1_2
16 Sep 2015 16:32:40
Revision:397072Original commit files touched by this commit
feld search for other commits by this committer
Document www/h2o vulnerability

PR:		203096
PR:		203147
Security:	CVE-2015-5638
1.1_2
15 Sep 2015 23:21:11
Revision:397029Original commit files touched by this commit
delphij search for other commits by this committer
Fix spelling of zh_CN for wordpress vulnerabilities.
1.1_2
15 Sep 2015 18:15:35
Revision:397010Original commit files touched by this commit
delphij search for other commits by this committer
Document wordpress multiple vulnerabilities.
1.1_2
14 Sep 2015 03:59:25
Revision:396877Original commit files touched by this commit
ohauer search for other commits by this committer
- document bugzilla CVE-2015-4499
1.1_2
13 Sep 2015 19:41:01
Revision:396854Original commit files touched by this commit
feld search for other commits by this committer
net/openldap24-server Fix affected package name

Submitted by:	dvl
Security:	4910d161-58a4-11e5-9ad8-14dae9d210b8
1.1_2
12 Sep 2015 13:26:12
Revision:396744Original commit files touched by this commit
feld search for other commits by this committer
Document net/openldap24-server vulnerability

Security:	CVE-2015-6908
1.1_2
09 Sep 2015 20:41:23
Revision:396535Original commit files touched by this commit
naddy search for other commits by this committer
Expand a35f415d-572a-11e5-b0a4-f8b156b6dcc8:
multiple vulnerabilities in audio/vorbis-tools and audio/opus-tools
1.1_2
09 Sep 2015 19:53:44
Revision:396531Original commit files touched by this commit
naddy search for other commits by this committer
Document oggenc buffer overflow in audio/vorbis-tools.

Security:	CVE-2015-6749
1.1_2
09 Sep 2015 14:18:41
Revision:396503Original commit files touched by this commit
junovitch search for other commits by this committer
Document pgbouncer failed auth_query lookups falling back to auth_user

Note the vulnerable version was not committed to ports, however document
the issue in the interest of being thorough and catching any user who
made this as a local change.

PR:		202957
Security:	CVE-2015-6817
Security:	d76961da-56f6-11e5-934b-002590263bf5
Approved by:	feld (mentor)
1.1_2
08 Sep 2015 18:49:47
Revision:396427Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin vulnerability: reCaptcha	bypass
1.1_2
08 Sep 2015 18:44:48
Revision:396426Original commit files touched by this commit
feld search for other commits by this committer
Correct some package names that were mistakenly labeled as php56

Security:	3d675519-5654-11e5-9ad8-14dae9d210b8
1.1_2
08 Sep 2015 18:33:40
Revision:396424Original commit files touched by this commit
feld search for other commits by this committer
Add assigned CVEs to previous php vulnerability entry

Security:	787ef75e-44da-11e5-93ad-002590263bf5
Security:	CVE-2015-6831
Security:	CVE-2015-6832
Security:	CVE-2015-6833
1.1_2
08 Sep 2015 18:32:07
Revision:396423Original commit files touched by this commit
feld search for other commits by this committer
Document php vulnerabilities

Security:	CVE-2015-6834
Security:	CVE-2015-6835
Security:	CVE-2015-6836
Security:	CVE-2015-6837
Security:	CVE-2015-6838
1.1_2
08 Sep 2015 17:38:32
Revision:396417Original commit files touched by this commit
feld search for other commits by this committer
Spelling frontent -> frontend

Security:	d68df01b-564e-11e5-9ad8-14dae9d210b8
1.1_2
08 Sep 2015 17:32:47
Revision:396416Original commit files touched by this commit
feld search for other commits by this committer
Document sysutils/ganglia-webfrontent vulnerability

Security:	CVE-2015-6816
1.1_2
08 Sep 2015 17:14:28
Revision:396415Original commit files touched by this commit
feld search for other commits by this committer
Add net/wireshark-qt5 as affected

Security:	9bdd8eb5-564a-11e5-9ad8-14dae9d210b8
1.1_2
08 Sep 2015 17:10:09
Revision:396413Original commit files touched by this commit
feld search for other commits by this committer
Document net/wireshark vulnerabilities

Security:	CVE-2015-6241
Security:	CVE-2015-6242
Security:	CVE-2015-6243
Security:	CVE-2015-6244
Security:	CVE-2015-6245
Security:	CVE-2015-6246
Security:	CVE-2015-6247
Security:	CVE-2015-6248
Security:	CVE-2015-6249
1.1_2
08 Sep 2015 16:34:20
Revision:396407Original commit files touched by this commit
feld search for other commits by this committer
Document sysutils/screen vulnerability

Security:	CVE-2015-6806
1.1_2
08 Sep 2015 16:18:17
Revision:396404Original commit files touched by this commit
feld search for other commits by this committer
Document net/libvncserver vulnerability
Old issue ignored in RH bugzilla; CVE recently requested
1.1_2
04 Sep 2015 17:37:08
Revision:396123Original commit files touched by this commit
kwm search for other commits by this committer
Document a number of integer overflows in gdk-pixbuf2.
1.1_2
03 Sep 2015 15:23:32
Revision:395968Original commit files touched by this commit
feld search for other commits by this committer
Minimum range adjustment for bind vulnerability

Pointyhat:	firmly seated on head
Submitted by:	mat
Security:	CVE-2015-5986
Security:	2c5e7e23-5248-11e5-9ad8-14dae9d210b8
1.1_2
03 Sep 2015 15:15:35
Revision:395966Original commit files touched by this commit
feld search for other commits by this committer
Correct version range mistakes in bind vulnerabilities

Submitted by:	mat
Security:	2c5e7e23-5248-11e5-9ad8-14dae9d210b8
Security:	eaf3b255-5245-11e5-9ad8-14dae9d210b8
1.1_2
03 Sep 2015 14:34:58
Revision:395962Original commit files touched by this commit
feld search for other commits by this committer
Document bind vulnerabilities

Security:	CVE-2015-5986
Security:	CVE-2015-5722
1.1_2
02 Sep 2015 18:06:52
Revision:395903Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 45.0.2454.85

Submitted by:	Carlos Jacobo Puga Medina
Obtained from:	http://googlechromereleases.blogspot.nl/
1.1_2
02 Sep 2015 16:37:21
Revision:395862Original commit files touched by this commit
feld search for other commits by this committer
Document dns/powerdns vulnerability

PR:		202738
Security:	CVE-2015-5230
1.1_2
02 Sep 2015 00:30:56
Revision:395811Original commit files touched by this commit
junovitch search for other commits by this committer
Revise Ghostscript entry date to match date of commit.

Approved by:	delphij (mentor)
1.1_2
01 Sep 2015 22:12:58
Revision:395802Original commit files touched by this commit
junovitch search for other commits by this committer
Document denial of service (crash) via crafted Postscript files for Ghostscript

PR:		202781
Security:	CVE-2015-3228
Security:	fc1f6658-4f53-11e5-934b-002590263bf5
Approved by:	feld (mentor)
1.1_2
01 Sep 2015 13:42:58
Revision:395752Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent ffmpeg/libav vulnerabilities
1.1_2
29 Aug 2015 15:23:30
Revision:395559Original commit files touched by this commit
feld search for other commits by this committer
Document graphics/graphviz vulnerability
No CVE assigned
1.1_2
28 Aug 2015 12:34:31
Revision:395469Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent mozilla vulnerabilities
1.1_2
26 Aug 2015 14:25:40
Revision:395363Original commit files touched by this commit
feld search for other commits by this committer
graphics/libpgf was assigned a CVE

Security:	9a71953a-474a-11e5-adde-14dae9d210b8
Security:	CVE-2015-6673
1.1_2
25 Aug 2015 22:46:49
Revision:395321Original commit files touched by this commit
junovitch search for other commits by this committer
Document multiple security advisories for go and go14

PR:		202633
Security:	CVE-2015-5739
Security:	CVE-2015-5740
Security:	CVE-2015-5741
Security:	4464212e-4acd-11e5-934b-002590263bf5
Approved by:	delphij (mentor)
1.1_2
25 Aug 2015 09:57:05
Revision:395225Original commit files touched by this commit
jbeich search for other commits by this committer
Fix MFSA quote link and add libtremor commits
1.1_2
25 Aug 2015 07:10:36
Revision:395220Original commit files touched by this commit
jbeich search for other commits by this committer
Document libtremor vulnerabilities in the ancient version we provide
1.1_2
24 Aug 2015 16:10:58
Revision:395177Original commit files touched by this commit
feld search for other commits by this committer
Document devel/pcre vulnerability

Security:	6900e6f1-4a79-11e5-9ad8-14dae9d210b8
1.1_2
22 Aug 2015 07:08:56
Revision:395017Original commit files touched by this commit
delphij search for other commits by this committer
Document drupal multiple vulnerabilities.
1.1_2
21 Aug 2015 22:06:06
Revision:394998Original commit files touched by this commit
bdrewery search for other commits by this committer
Remove excess space
1.1_2
21 Aug 2015 22:05:39
Revision:394997Original commit files touched by this commit
bdrewery search for other commits by this committer
Document OpenSSH 7.0 PAM fixes.

It is unclear from the announcement what the minimum version affected
was.
1.1_2
21 Aug 2015 22:01:04
Revision:394996Original commit files touched by this commit
bdrewery search for other commits by this committer
Document OpenSSH 7.0 PermitRootLogin issue
1.1_2
21 Aug 2015 14:23:17
Revision:394956Original commit files touched by this commit
feld search for other commits by this committer
Document sysutils/tarsnap security announcement
1.1_2
20 Aug 2015 17:30:32
Revision:394900Original commit files touched by this commit
delphij search for other commits by this committer
Document vlc arbitrary pointer dereference.
1.1_2
20 Aug 2015 15:12:18
Revision:394886Original commit files touched by this commit
feld search for other commits by this committer
graphics/jasper new CVE added to entry

Security:	f1692469-45ce-11e5-adde-14dae9d210b8
Security:	CVE-2015-5221
1.1_2
20 Aug 2015 14:56:35
Revision:394884Original commit files touched by this commit
feld search for other commits by this committer
Document vulnerability in graphics/libpgf
No CVE assigned yet
1.1_2
20 Aug 2015 00:54:34
Revision:394820Original commit files touched by this commit
peter search for other commits by this committer
Look up a reference to a commit in 2005 that had been previously lost.
1.1_2
20 Aug 2015 00:41:56
Revision:394819Original commit files touched by this commit
peter search for other commits by this committer
Update some legacy items that don't work or are using runtime remapping:
- cvsweb -> svnweb
- stray cgi query-pr -> xml pr references
- remove redundant formatting that references obsolete cgi scripts.

Should be cosmetic and reduce some http redirects.
1.1_2
19 Aug 2015 22:06:18
Revision:394816Original commit files touched by this commit
junovitch search for other commits by this committer
Extend recent QEMU related xen-tools CVEs to include the qemu-* ports

PR:		202402
Security:	CVE-2015-5154
Security:	CVE-2015-5165
Security:	CVE-2015-5166
Security:	da451130-365d-11e5-a4a5-002590263bf5
Security:	f06f20dc-4347-11e5-93ad-002590263bf5
Security:	ee99899d-4347-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
19 Aug 2015 10:39:53
Revision:394772Original commit files touched by this commit
kwm search for other commits by this committer
Document CVE-2015-4491 in gdk-pixbuf2.
1.1_2
18 Aug 2015 18:44:12
Revision:394636Original commit files touched by this commit
feld search for other commits by this committer
irc/unreal fix <name> to be capitalized

Security:	0ecc1f55-45d0-11e5-adde-14dae9d210b8
1.1_2
18 Aug 2015 18:12:16
Revision:394629Original commit files touched by this commit
feld search for other commits by this committer
Document django vulnerabilities

Security:	CVE-2015-5963
Security:	CVE-2015-5964
1.1_2
18 Aug 2015 17:45:45
Revision:394627Original commit files touched by this commit
feld search for other commits by this committer
Document irc/unreal denial of service
No CVE assigned yet
1.1_2
18 Aug 2015 17:37:03
Revision:394623Original commit files touched by this commit
feld search for other commits by this committer
Document graphics/jasper vulnerability

Security:	CVE-2015-5203
1.1_2
18 Aug 2015 17:27:44
Revision:394622Original commit files touched by this commit
feld search for other commits by this committer
Document freexl multiple vulnerabilities. One is still awaiting CVE assignment.

Security:	CVE-2015-2776
1.1_2
18 Aug 2015 17:12:15
Revision:394621Original commit files touched by this commit
feld search for other commits by this committer
rt was assigned a CVE

Security:	83b38a2c-413e-11e5-bfcf-6805ca0b3d42
Security:	CVE-2015-6506
1.1_2
18 Aug 2015 17:10:24
Revision:394620Original commit files touched by this commit
feld search for other commits by this committer
ansible was assigned a CVE

Security:	72fccfdf-2061-11e5-a4a5-002590263bf5
Security:	CVE-2015-6240
1.1_2
18 Aug 2015 17:08:15
Revision:394619Original commit files touched by this commit
feld search for other commits by this committer
gnutls was assigned a CVE

Security:	ec6a2a1e-429d-11e5-9daa-14dae9d210b8
Security:	CVE-2015-6251
1.1_2
17 Aug 2015 16:25:28
Revision:394518Original commit files touched by this commit
feld search for other commits by this committer
Document mod_jk vulnerability

Security:	CVE-2014-8111
1.1_2
17 Aug 2015 13:51:23
Revision:394505Original commit files touched by this commit
junovitch search for other commits by this committer
Document two QEMU related xen-tools security advisories

PR:		201931
Security:	CVE-2015-5166
Security:	ee99899d-4347-11e5-93ad-002590263bf5
Security:	CVE-2015-5165
Security:	f06f20dc-4347-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
17 Aug 2015 13:44:55
Revision:394504Original commit files touched by this commit
junovitch search for other commits by this committer
Document PHP security issues impacting the lang/php5* ports (Core/SPL)
and 3 extensions (OpenSSL, Phar, SOAP)

PR:		202386
Security:	787ef75e-44da-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
14 Aug 2015 17:09:29
Revision:394240Original commit files touched by this commit
junovitch search for other commits by this committer
Document MediaWiki multiple security vulnerabilities

PR:		202328
Security:	6241b5df-42a1-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
14 Aug 2015 16:38:33
Revision:394232Original commit files touched by this commit
jbeich search for other commits by this committer
Sync libvpx check for CVE-2015-448[56] with r394231

Number of commits found: 7211 (showing only 100 on this page)

[First Page]  «  29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39  »  [Last Page]