notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
12 Jul 2015 19:58:28
Revision:391839Original commit files touched by this commit
feld search for other commits by this committer
PowerDNS discovered the fix for CVE-2015-1868 was not complete in the
previous releases.

Security:	64e6006e-f009-11e4-98c6-000c292ee6b8
Security:	CVE-2015-5470
1.1_2
12 Jul 2015 19:40:33
Revision:391837Original commit files touched by this commit
feld search for other commits by this committer
Add note on how to use the new html functionality
1.1_2
12 Jul 2015 19:40:07
Revision:391836Original commit files touched by this commit
feld search for other commits by this committer
Add ability to produce html files for vuxml entries

This will allow committers to test complex vuxml entries before
submission.

A special thanks to hrs for responding to my plea for this feature

Submitted by:	hrs
1.1_2
11 Jul 2015 17:29:03
Revision:391765Original commit files touched by this commit
bapt search for other commits by this committer
- Add xen-tools to the list of packages fixed in existing
XSA-135 / CVE-2015-3209 entry

PR:		201416
Submitted by:	Jason Unovitch <jason.unovitch@gmail.com>
1.1_2
11 Jul 2015 17:21:35
Revision:391764Original commit files touched by this commit
bapt search for other commits by this committer
Document all recent xen-kernel and xen-tools security issues

PR:		201416
Submitted by:	Jason Unovitch <jason.unovitch@gmail.com>
1.1_2
11 Jul 2015 10:14:06
Revision:391731Original commit files touched by this commit
bapt search for other commits by this committer
Document a few pivotx vulnerabilities
1.1_2
10 Jul 2015 13:53:59
Revision:391703Original commit files touched by this commit
feld search for other commits by this committer
Update squid entry to reflect new range of affected versions
Still waiting on CVE assignment

PR:		201374
Security:	150d1538-23fa-11e5-a4a5-002590263bf5
1.1_2
10 Jul 2015 00:31:39
Revision:391686Original commit files touched by this commit
delphij search for other commits by this committer
Document wpa_supplicant  WPS_NFC option payload length validation
vulnerability

PR:		201432
Submitted by:	Jason Unovitch
1.1_2
09 Jul 2015 23:13:28
Revision:391683Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL alternative chains certificate forgery vulnerability.
1.1_2
09 Jul 2015 16:42:33
Revision:391664Original commit files touched by this commit
lwhsu search for other commits by this committer
- Correct the version range of www/py-django-devel
1.1_2
09 Jul 2015 15:59:12
Revision:391656Original commit files touched by this commit
feld search for other commits by this committer
document django vulnerabilities

Security:	37ed8e9c-2651-11e5-86ff-14dae9d210b8
Security:	CVE-2015-5143
Security:	CVE-2015-5144
Security:	CVE-2015-5145
1.1_2
09 Jul 2015 15:23:24
Revision:391635Original commit files touched by this commit
feld search for other commits by this committer
node and iojs vuln now has a CVE assigned

Security:	864e6f75-2372-11e5-86ff-14dae9d210b8
Security:	CVE-2015-5380
1.1_2
08 Jul 2015 18:58:39
Revision:391590Original commit files touched by this commit
tijl search for other commits by this committer
Document Adobe Flash Plugin vulnerability (CVE-2015-5119)
1.1_2
08 Jul 2015 17:26:05
Revision:391580Original commit files touched by this commit
feld search for other commits by this committer
Fix other no-op formatting mistakes for the roundcube entry

Security:	038a5808-24b3-11e5-b0c8-bf4d8935d4fa
1.1_2
08 Jul 2015 17:05:01
Revision:391576Original commit files touched by this commit
feld search for other commits by this committer
Fix formatting by adding some breaks

Security:	038a5808-24b3-11e5-b0c8-bf4d8935d4fa
1.1_2
08 Jul 2015 01:20:37
Revision:391541Original commit files touched by this commit
delphij search for other commits by this committer
Make version range closer to reality -- this should be a no-op (use of P2
and P1 without PORTREVISION is intentional).
1.1_2
07 Jul 2015 22:14:06
Revision:391533Original commit files touched by this commit
delphij search for other commits by this committer
-base options for dns/bind have been gone now.  Cover them with <gt>0</gt>
for this entry so that existing users gets warned.

Noticed by:	mat
1.1_2
07 Jul 2015 21:53:00
Revision:391532Original commit files touched by this commit
delphij search for other commits by this committer
Document BIND remote resolver DoS vulnerability when DNSsec validation
is enabled.
1.1_2
07 Jul 2015 15:05:13
Revision:391508Original commit files touched by this commit
feld search for other commits by this committer
cups-filters mentions wrong CVE in some places

incorrect: CVE-2015-3259
correct: CVE-2015-3279

Add mailing list post that clarifies this

Security:	bf1d9331-21b6-11e5-86ff-14dae9d210b8
1.1_2
07 Jul 2015 14:54:13
Revision:391507Original commit files touched by this commit
feld search for other commits by this committer
Document haproxy information leak

Security:	CVE-2015-3281
1.1_2
07 Jul 2015 14:35:40
Revision:391505Original commit files touched by this commit
feld search for other commits by this committer
Document roundcube vulnerabilities

Security:	CVE-2015-5381
Security:	CVE-2015-5383
1.1_2
07 Jul 2015 02:45:24
Revision:391487Original commit files touched by this commit
feld search for other commits by this committer
Document SQL Injection in turnserver

PR:		201231
1.1_2
06 Jul 2015 17:31:21
Revision:391429Original commit files touched by this commit
feld search for other commits by this committer
Document recent squid vulnerabilities

PR:		201374
1.1_2
06 Jul 2015 13:08:08
Revision:391411Original commit files touched by this commit
kwm search for other commits by this committer
Use correct end tag.

Submitted by:	dvl@
1.1_2
06 Jul 2015 12:54:13
Revision:391405Original commit files touched by this commit
feld search for other commits by this committer
Add iojs as affected package

Security:	864e6f75-2372-11e5-86ff-14dae9d210b8
1.1_2
06 Jul 2015 03:39:37
Revision:391388Original commit files touched by this commit
feld search for other commits by this committer
Correct bitcoin range for CVE-2015-3641
1.1_2
06 Jul 2015 03:30:24
Revision:391386Original commit files touched by this commit
feld search for other commits by this committer
Document ansible vulnerabilities

PR:		201359
1.1_2
06 Jul 2015 03:21:32
Revision:391385Original commit files touched by this commit
feld search for other commits by this committer
Document bitcoin CVE-2015-3641
1.1_2
06 Jul 2015 00:23:35
Revision:391380Original commit files touched by this commit
feld search for other commits by this committer
add node-devel as affected package
confirmed source code of node 0.11.16 is also vulnerable
1.1_2
06 Jul 2015 00:09:55
Revision:391379Original commit files touched by this commit
feld search for other commits by this committer
add www/node denial of service vulnerability
no known CVE has been assigned
1.1_2
03 Jul 2015 19:17:29
Revision:391269Original commit files touched by this commit
feld search for other commits by this committer
cups-filters CVE-2015-3279
1.1_2
03 Jul 2015 14:43:09
Revision:391245Original commit files touched by this commit
tijl search for other commits by this committer
Fix range for linux-c6-openssl
1.1_2
01 Jul 2015 13:56:04
Revision:391063Original commit files touched by this commit
kwm search for other commits by this committer
Record libxml2 vulnability

Security:	CVE-2015-1819
1.1_2
01 Jul 2015 13:22:46
Revision:391057Original commit files touched by this commit
feld search for other commits by this committer
Correct version range for netpbm CVE-2015-3885
1.1_2
01 Jul 2015 00:09:32
Revision:391017Original commit files touched by this commit
delphij search for other commits by this committer
Document games/wesnoth authentication information disclosure vulnerability.

PR:		201105
Submitted by:	Jason Unovitch
1.1_2
30 Jun 2015 23:56:40
Revision:391016Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Document CVE-2015-3258 (cups-filters buffer overflow vulnerability)

PR:		201134
Submitted by:	cyberbotx@cyberbotx.com
Differential Revision:
1.1_2
30 Jun 2015 20:56:29
Revision:391006Original commit files touched by this commit
delphij search for other commits by this committer
Document ntp remote control message DoS vulnerability.
1.1_2
26 Jun 2015 19:13:31
Revision:390663Original commit files touched by this commit
nox search for other commits by this committer
Document qemu pcnet guest to host escape vulnerability - CVE-2015-3209

PR:		201064
Submitted by:	koobs
Security:	https://vuxml.FreeBSD.org/freebsd/acd5d037-1c33-11e5-be9c-6805ca1d3bb1.html
1.1_2
26 Jun 2015 04:35:46
Revision:390615Original commit files touched by this commit
delphij search for other commits by this committer
Document CVE-2014-3120, CVE-2014-6439, CVE-2015-1427, CVE-2015-3337,
and CVE-2015-4165 (various Elasticsearch vulnerabilities).

PR:		ports/201008
Submitted by:	Jason Unovitch
1.1_2
24 Jun 2015 20:35:40
Revision:390519Original commit files touched by this commit
delphij search for other commits by this committer
Split CVE-2015-4152 to its own entry as the affected port is logstash only.

While there also document CVE-2014-4326 (already fixed) for logstash.

PR:		ports/201001
Submitted by:	Jason Unovitch
1.1_2
24 Jun 2015 20:17:20
Revision:390516Original commit files touched by this commit
delphij search for other commits by this committer
Add entry for logstash-forwarder/logstash.

PR:		ports/201065
Submitted by:	Jason Unovitch
1.1_2
24 Jun 2015 18:54:36
Revision:390513Original commit files touched by this commit
jbeich search for other commits by this committer
Aggressively mark more consumers of bundled dcraw as vulnerable

ljpeg_start() originates from dcraw, no need to list every package with
copy of it at the expense of readability.
1.1_2
24 Jun 2015 09:01:07
Revision:390473Original commit files touched by this commit
xmj search for other commits by this committer
Document linux-*-flashplugin11 CVE.

Reported by:	kwm
Reviewed by:	kwm
Security:	d02f6b01-1a3f-11e5-8bd6-c485083ca99c
Security:	CVE-2015-3113
Sponsored by:	Perceivon Hosting Inc.
1.1_2
23 Jun 2015 00:15:19
Revision:390348Original commit files touched by this commit
delphij search for other commits by this committer
Fix entry date.
1.1_2
23 Jun 2015 00:13:58
Revision:390347Original commit files touched by this commit
delphij search for other commits by this committer
Document rubygem-bson DoS and possible injection vulnerability.

PR:		201061
Submitted by:	Jason Unovitch
1.1_2
22 Jun 2015 23:39:35
Revision:390344Original commit files touched by this commit
delphij search for other commits by this committer
Document 3 vulnerabilities with PHP that affected 4 extensions.

PR:		200926
Submitted by:	Jason Unovitch
1.1_2
22 Jun 2015 23:22:24
Revision:390341Original commit files touched by this commit
delphij search for other commits by this committer
Reflect version range change after r390340.  While I'm there, also fix
the CVE-2015-4556 entry because it's not yet fixed in the ports tree and
add a reference to the PR while there.

PR:		200980
Submitted by:	Vitaly Magerya (with changes suggested by Jason Unovitch)
1.1_2
22 Jun 2015 22:28:05
Revision:390337Original commit files touched by this commit
olgeni search for other commits by this committer
Document vulnerabilities in devel/ipython < 3.2.0.
1.1_2
22 Jun 2015 19:23:46
Revision:390315Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 43.0.2357.130

Obtained
from:	http://googlechromereleases.blogspot.nl/2015/06/chrome-stable-update.html
1.1_2
22 Jun 2015 07:13:46
Revision:390279Original commit files touched by this commit
delphij search for other commits by this committer
Document rubygem-paperclip validation bypass vulnerabilitiy.

PR:		200979
Submitted by:	Jason Unovitch
1.1_2
22 Jun 2015 07:02:21
Revision:390276Original commit files touched by this commit
delphij search for other commits by this committer
Document lang/chicken vulnerabilities CVE-2014-9651 and CVE-2015-4556.

PR:		200980
Submitted by:	Jason Unovitch
1.1_2
22 Jun 2015 06:44:55
Revision:390273Original commit files touched by this commit
delphij search for other commits by this committer
Document cacti multiple vulnerabilities (affects < 0.8.8c) and
multiple XSS/SQL injection vulnerabilities (affects < 0.8.8d).

PR:		200963
Submitted by:	Jason Unovitch
1.1_2
20 Jun 2015 12:11:57
Revision:390162Original commit files touched by this commit
kuriyama search for other commits by this committer
Add p5-Dancer vuln.
1.1_2
19 Jun 2015 00:13:25
Revision:390089Original commit files touched by this commit
delphij search for other commits by this committer
Document Drupal multiple vulnerabilities.
1.1_2
17 Jun 2015 21:40:52
Revision:389995Original commit files touched by this commit
delphij search for other commits by this committer
Document two vulnerabilities of cURL.
1.1_2
17 Jun 2015 17:35:59
Revision:389986Original commit files touched by this commit
sunpoet search for other commits by this committer
- Make it compatible with Python 3.x

Approved by:	delphij
1.1_2
17 Jun 2015 17:24:31
Revision:389951Original commit files touched by this commit
sunpoet search for other commits by this committer
- Document Ruby on Rails multiple vulnerabilities
1.1_2
17 Jun 2015 17:18:39
Revision:389948Original commit files touched by this commit
delphij search for other commits by this committer
Modify a5f160fa-deee-11e4-99f8-080027ef73ec so it covers ja-mailman too.

Submitted by:	Yasuhito FUTATSUKI
1.1_2
17 Jun 2015 00:24:46
Revision:389894Original commit files touched by this commit
delphij search for other commits by this committer
Document testdisk multiple vulnerabilities.

PR:		ports/200250
Submitted by:	Jason Unovitch
1.1_2
16 Jun 2015 00:44:02
Revision:389784Original commit files touched by this commit
delphij search for other commits by this committer
Document Tomcat multiple vulnerabilities.
1.1_2
12 Jun 2015 14:10:38
Revision:389270Original commit files touched by this commit
brd search for other commits by this committer
Add ossec-hids-* vulnerabilities.

PR:		200801
Submitted by:	Jason Unovitch <jason.unovitch@gmail.com>
Approved by:	swills (mentor)
1.1_2
12 Jun 2015 02:12:37
Revision:389259Original commit files touched by this commit
zi search for other commits by this committer
- Add vulnerability information for additional ports affected by openssl CVEs in
8305e215-1080-11e5-8ba2-000c2980a9f3
1.1_2
11 Jun 2015 21:35:49
Revision:389254Original commit files touched by this commit
zi search for other commits by this committer
- Document recent vulnerabilities in security/openssl
1.1_2
11 Jun 2015 15:53:37
Revision:389228Original commit files touched by this commit
xmj search for other commits by this committer
Document 13 Flash vulnerabilities.
Affected: www/linux-*-flashplugin11.
1.1_2
10 Jun 2015 18:09:20
Revision:389118Original commit files touched by this commit
delphij search for other commits by this committer
Document libzmq4 V3 protocol handler protocol downgrade vulnerability.

PR:		200502
Submitted by:	Jason Unovitch
1.1_2
10 Jun 2015 17:34:21
Revision:389105Original commit files touched by this commit
delphij search for other commits by this committer
Document pgbouncer remote denial of service vulnerability.

PR:		200537
Submitted by:	Jason Unovitch
1.1_2
09 Jun 2015 23:17:10
Revision:389008Original commit files touched by this commit
delphij search for other commits by this committer
Document cups multiple vulnerabilities.
1.1_2
09 Jun 2015 08:23:29
Revision:388904Original commit files touched by this commit
delphij search for other commits by this committer
Document two strongswan vulnerabilities.

PR:		200721
Submitted by:	Jason Unovitch (with changes: wrapped long line and changed
		CVE-2015-3991's coverage to cover only < 5.3.1 to reflect
		the reality).
1.1_2
08 Jun 2015 22:33:12
Revision:388888Original commit files touched by this commit
delphij search for other commits by this committer
Document redis EVAL Lua sandbox escape vulnerability.
1.1_2
08 Jun 2015 17:30:48
Revision:388847Original commit files touched by this commit
thierry search for other commits by this committer
Add an entry for www/tidy-* heap-buffer-overflow.

PR:		ports/200631
Submitted by:	Walter Hop
1.1_2
07 Jun 2015 21:07:35
Revision:388784Original commit files touched by this commit
delphij search for other commits by this committer
Fix typo and remove PHP from pcre vulnerabilities, as the bundled pcre
is not used.
1.1_2
07 Jun 2015 20:53:12
Revision:388780Original commit files touched by this commit
delphij search for other commits by this committer
Document fixed version of pcre in e69af246-0ae2-11e5-90e4-d050996490d0.
1.1_2
06 Jun 2015 18:21:17
Revision:388679Original commit files touched by this commit
sunpoet search for other commits by this committer
- Update VuXML

PR:		200196
Submitted by:	Jason Unovitch <jason.unovitch@gmail.com>
1.1_2
05 Jun 2015 23:54:02
Revision:388651Original commit files touched by this commit
zi search for other commits by this committer
- Re-add PHP removed in previous commit
- Update pcre to use lt instead of gt
1.1_2
05 Jun 2015 15:42:31
Revision:388586Original commit files touched by this commit
zi search for other commits by this committer
- Make version matching on the pcre vuln a little more sane
- Remove PHP as the vulnerability appears to be in devel/pcre, not php
1.1_2
04 Jun 2015 18:18:33
Revision:388540Original commit files touched by this commit
delphij search for other commits by this committer
Document two recent pcre vulnerabilities that can be triggered by
specifically crafted *patterns* and would lead to stack or heap
overflow.
1.1_2
04 Jun 2015 00:35:59
Revision:388491Original commit files touched by this commit
osa search for other commits by this committer
Update information for graphics/libraw.

PR:	200194
1.1_2
02 Jun 2015 09:44:26
Revision:388313Original commit files touched by this commit
marino search for other commits by this committer
security/vuxml: multiple vulnerabilities of wpa_supplicant and hostapd

Security:	CVE-2015-4141
Security:	CVE-2015-4142
Security:	CVE-2015-4143
Security:	CVE-2015-4144
Security:	CVE-2015-4145
Security:	CVE-2015-4146
PR:		200568
1.1_2
02 Jun 2015 02:50:04
Revision:388299Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent ffmpeg0 vulnerabilities
1.1_2
01 Jun 2015 19:37:58
Revision:388266Original commit files touched by this commit
riggs search for other commits by this committer
Add entry for vulnerable versions of avidemux2 and avidemux26

PR:		200507
Submitted by:	venture37@geeklan.co.uk
1.1_2
01 Jun 2015 18:44:14
Revision:388251Original commit files touched by this commit
mmoll search for other commits by this committer
security/vuxml: add www/rubygem-rest-client vulnerabilities

PR:		200504
Differential Revision:	https://reviews.freebsd.org/D2699
Submitted by:	Sevan Janiyan <venture37@geeklan.co.uk>
Approved by:	ports-secteam (delphij, eadler)
Security:	CVE-2015-1820
Security:	CVE-2015-3448
1.1_2
01 Jun 2015 07:24:49
Revision:388203Original commit files touched by this commit
delphij search for other commits by this committer
 - Add kodi to 57325ecf-facc-11e4-968f-b888e347c638 [1]
 - Update entry dates for newly added entry.

PR:		200200 [1]
Submitted by:	Jason Unovitch [1]
1.1_2
01 Jun 2015 05:59:00
Revision:388200Original commit files touched by this commit
delphij search for other commits by this committer
Reflect CVE-2015-2060 and CVE-2014-9556.

PR:		ports/198955
Submitted by:	Jason Unovitch
1.1_2
31 May 2015 16:07:52
Revision:388116Original commit files touched by this commit
lwhsu search for other commits by this committer
- Document django vulnerability CVE-2015-3982
1.1_2
31 May 2015 08:08:17
Revision:388050Original commit files touched by this commit
delphij search for other commits by this committer
Extend 57325ecf-facc-11e4-968f-b888e347c638 to cover rawstudio as well.

PR:		200199
Submitted by:	Jason Unovitch
1.1_2
29 May 2015 22:20:31
Revision:387897Original commit files touched by this commit
delphij search for other commits by this committer
Document the issue with proxychains-ng which uses current directory when
searching for its own shared library (CVE-2015-3887).

PR:		200511
Submitted by:	Jason Unovitch
1.1_2
28 May 2015 19:47:25
Revision:387763Original commit files touched by this commit
delphij search for other commits by this committer
Document wireshark multiple vulnerabilities.
1.1_2
28 May 2015 17:46:26
Revision:387746Original commit files touched by this commit
delphij search for other commits by this committer
Document krb5 requires_preauth bypass in PKINIT-enabled KDC.
1.1_2
26 May 2015 22:15:06
Revision:387514Original commit files touched by this commit
delphij search for other commits by this committer
Retrofit document cURL multiple vulnerabilities.
1.1_2
24 May 2015 07:29:09
Revision:387252Original commit files touched by this commit
delphij search for other commits by this committer
Document cassandra remote code execution vulnerability.

PR:		199091
Submitted by:	Jason Unovitch <jason unovitch gmail com>
1.1_2
24 May 2015 07:23:40
Revision:387250Original commit files touched by this commit
delphij search for other commits by this committer
Fix version range for previous commit.
1.1_2
24 May 2015 07:19:10
Revision:387249Original commit files touched by this commit
delphij search for other commits by this committer
Extend CVE-2015-3456 to cover xen-tools (4.5.0-4.5.0_5: we didn't supported
the feature in earlier version of this port) and VirtualBox cases as well.

PR:		200311
1.1_2
24 May 2015 03:43:25
Revision:387242Original commit files touched by this commit
xmj search for other commits by this committer
document possible vulnerabilities in sysutils/py-salt

PR:		200172
Submitted by:	Sevan Janiyan <venture37@geeklan.co.uk>
1.1_2
23 May 2015 18:25:51
Revision:387178Original commit files touched by this commit
pi search for other commits by this committer
Add entry for mail/davmail.

PR:		198297
Submitted by:	Jason Unovitch <jason.unovitch@gmail.com>
Approved by:	<john.c.prather@gmail.com> (maintainer (timeout))
1.1_2
23 May 2015 08:38:18
Revision:387118Original commit files touched by this commit
mandree search for other commits by this committer
Document dnsmasq and -devel vulnerabilities (CVE-2015-3294 and one other in rc).
1.1_2
22 May 2015 22:49:13
Revision:387088Original commit files touched by this commit
delphij search for other commits by this committer
Document PCRE and PHP multiple vulnerabilities.
1.1_2
22 May 2015 22:15:22
Revision:387086Original commit files touched by this commit
delphij search for other commits by this committer
Correct PR number.

Submitted by:	jason.unovitch gmail.com
1.1_2
22 May 2015 19:06:28
Revision:387053Original commit files touched by this commit
girgen search for other commits by this committer
Record some minor PostgreSQL sercurity problems.

"This update fixes three security vulnerabilities reported in PostgreSQL over
the past few months. Nether of these issues is seen as particularly urgent.
However, users should examine them in case their installations are vulnerable."

URL:	http://www.postgresql.org/about/news/1587/
1.1_2
22 May 2015 07:04:28
Revision:386985Original commit files touched by this commit
delphij search for other commits by this committer
Pass full path to the vuln.xml file to extra-validation.py.  Without this,
if .OBJDIR differs from .CURDIR, the validation would fail.

PR:		193923
Reported by:	jbeich
1.1_2
20 May 2015 19:21:07
Revision:386883Original commit files touched by this commit
delphij search for other commits by this committer
Document CVE-2015-3306 proftpd mod_copy unauthenticated copying of files
vulnerability.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41  »  [Last Page]