notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
14 Dec 2012 09:09:16
Revision:308891Original commit files touched by this commit
delphij search for other commits by this committer
Fix typo.

Noticed by:	mandree
1.1_1
14 Dec 2012 03:51:08
Revision:308880Original commit files touched by this commit
jgh search for other commits by this committer
- add url block in references for 1657a3e6-4585-11e2-a396-10bf48230856
1.1_1
14 Dec 2012 00:41:42
Revision:308874Original commit files touched by this commit
delphij search for other commits by this committer
Update linux-f10-flashpulgin11 to 11.2r202.258 to address multiple
vulnerabilities that could cause a crash and potentially allow an
attacker to take control of the affected system.

Submitted by:	Tsurutani Naoki <turutani scphys kyoto-u ac jp>
1.1_1
12 Dec 2012 11:33:17
Revision:308757Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities in www/chromium < 23.0.1271.97

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
1.1_1
05 Dec 2012 23:52:36
Revision:308355Original commit files touched by this commit
zi search for other commits by this committer
- Fix recent vulnerability entry for www/tomcat[67]

Reported by:	Victor Balada Diaz <victor@bsdes.net>
Feature safe:	yes
1.1_1
05 Dec 2012 18:47:24
Revision:308343Original commit files touched by this commit
zi search for other commits by this committer
- Document recent vulnerabilities in www/tomcat6 and www/tomcat7

Requested by:	Victor Balada Diaz <victor@bsdes.net>
Feature safe:	yes
1.1_1
05 Dec 2012 07:46:03
Revision:308317Original commit files touched by this commit
erwin search for other commits by this committer
Update to the latest patch level from ISC:

  BIND 9 nameservers using the DNS64 IPv6 transition mechanism are
  vulnerable to a software defect that allows a crafted query to
  crash the server with a REQUIRE assertion failure.  Remote
  exploitation of this defect can be achieved without extensive
  effort, resulting in a denial-of-service (DoS) vector against
  affected servers.

Security:	2892a8e2-3d68-11e2-8e01-0800273fe665
		CVE-2012-5688
Feature safe:	yes
1.1_1
03 Dec 2012 22:49:43
Revision:308178Original commit files touched by this commit
mandree search for other commits by this committer
Add URL for recent bogofilter heap vuln', CVE-2012-5468, aka. vuln vid=
f524d8e0-3d83-11e2-807a-080027ef73ec

Feature safe: yes
1.1_1
03 Dec 2012 20:16:21
Revision:308171Original commit files touched by this commit
mandree search for other commits by this committer
Update bogofilter to new upstream release 1.2.3.
Security update to fix a heap corruption bug with invalid base64 input,
reported and fixed by Julius Plenz, FU Berlin, Germany.

Feature safe:   yes
Security:       CVE-2012-5468
Security:       f524d8e0-3d83-11e2-807a-080027ef73ec
1.1_1
30 Nov 2012 09:13:32
Revision:308000Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities in www/chromium < 23.0.1271.95

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
Feature safe:	yes
1.1_1
29 Nov 2012 20:33:20
Revision:307978Original commit files touched by this commit
ohauer search for other commits by this committer
www/yahoo-ui
 - fix CVE-2012-5881

security/vuxml
 - adjust version (we have only 2.8.2 in the tree)

Feature safe: yes

Approved by:	glarkin (maintainer) explicit
1.1_1
28 Nov 2012 14:37:24
Revision:307907Original commit files touched by this commit
wxs search for other commits by this committer
Fix date in yahoo-ui entry.

Noticed by:	dvl@
Feature safe:	yes
1.1_1
27 Nov 2012 20:09:35
Revision:307861Original commit files touched by this commit
ohauer search for other commits by this committer
- document www/yahoo-ui security issue and mark port forbidden [1]
  pet portlint (maintainer is already notified)

- adjust CVE entries for bugzilla (CVE-2012-5475 was rejected) [2]

Feature safe: yes

Security:	CVE-2012-5881 [1][2]
		CVE-2012-5882 [1][2]
		CVE-2012-5883 [2]

Approved by:	glarkin (implicit) [1]
1.1_1
27 Nov 2012 10:02:25
Revision:307828Original commit files touched by this commit
rene search for other commits by this committer
Describe new vulnerabilities in www/chromium < 23.0.1271.91

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
Feature safe:	yes
1.1_1
25 Nov 2012 15:42:23
Revision:307747Original commit files touched by this commit
flo search for other commits by this committer
- Update backports patch to 20121114
- Bump PORTREVISION

Changes:
- CVE-2006-7243
PHP before 5.3.4 accepts the \0 character in a pathname, which might allow
context-dependent attackers to bypass intended access restrictions by placing a
safe file extension after this character, as demonstrated by .php\0.jpg at the
end of the argument to the file_exists function

Secuity 3761df02-0f9c-11e0-becc-0022156e8794 fixed by check in fopen functions
for strlen(filename) != filename_len

- CVE-2012-4388
The sapi_header_op function in main/SAPI.c does not properly determine a pointer
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_1
25 Nov 2012 04:02:29
Revision:307733Original commit files touched by this commit
wxs search for other commits by this committer
Add entries for the following advisories:

FreeBSD-SA-12:08.linux
FreeBSD-SA-12:07.hostapd
FreeBSD-SA-12:06.bind

Feature safe:	yes
1.1_1
22 Nov 2012 20:27:45
Revision:307666Original commit files touched by this commit
dinoex search for other commits by this committer
- opera -- execution of arbitrary code
Feature safe: yes
1.1_1
21 Nov 2012 14:35:31
Revision:307616Original commit files touched by this commit
mm search for other commits by this committer
Document new vulnerability in www/lighttpd 1.4.31

Feature safe:	yes
1.1_1
20 Nov 2012 23:01:15
Revision:307606Original commit files touched by this commit
flo search for other commits by this committer
- Update firefox and thunderbird to 17.0
- Update seamonkey to 2.14
- Update ESR ports and libxul to 10.0.11
- support more h264 codecs when using GSTREAMER with YouTube
- Unbreak firefox-esr, thunderbird-esr and libxul on head >= 1000024 [1]
- Buildsystem is not python 3 aware, use python up to 2.7 [2]

PR:		ports/173679 [1]
Submitted by:	swills [1], demon [2]
In collaboration with:	Jan Beich <jbeich@tormail.org>
Security:	d23119df-335d-11e2-b64c-c8600054b392
Approved by:	portmgr (beat)
Feature safe:	yes
1.1_1
18 Nov 2012 12:51:26
Revision:307535Original commit files touched by this commit
jase search for other commits by this committer
- Fix copy and paste error in latest weechat entry
  (81826d12-317a-11e2-9186-406186f3d89d)

Feature safe:	yes
1.1_1
18 Nov 2012 12:46:40
Revision:307534Original commit files touched by this commit
jase search for other commits by this committer
- Document new vulnerability in irc/weechat and irc/weechat-devel

Feature safe:	yes
1.1_1
14 Nov 2012 19:29:42
Revision:307425Original commit files touched by this commit
ohauer search for other commits by this committer
- bugzilla security updates to version(s)
  3.6.11, 4.0.8, 4.2.4

Summary
=======

The following security issues have been discovered in Bugzilla:

* Confidential product and component names can be disclosed to
  unauthorized users if they are used to control the visibility of
  a custom field.

* When calling the 'User.get' WebService method with a 'groups'
  argument, it is possible to check if the given group names exist
  or not.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_1
13 Nov 2012 18:17:13
Revision:307387Original commit files touched by this commit
jase search for other commits by this committer
- Update recent weechat entry (e02c572f-2af0-11e2-bb44-003067b2972c)

- Document assigned CVE Identifier
- Document workaround for vulnerable versions

Feature safe:	yes
1.1_1
12 Nov 2012 21:47:27
Revision:307348Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities in two typo3 components.

Obtained
from:	http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/
Feature safe:	yes
1.1_1
12 Nov 2012 13:07:31
Revision:307335Original commit files touched by this commit
madpilot search for other commits by this committer
Fix typo.

Feature safe:	yes
1.1_1
12 Nov 2012 13:04:37
Revision:307334Original commit files touched by this commit
madpilot search for other commits by this committer
- Update to 2.7.1
- Convert to new options framework
- Document US-CERT VU#268267
- Trim Makefile headers

PR:		ports/173226
Submitted by:	Hirohisa Yamaguchi <umq@ueo.co.jp> (maintainer)
Feature safe:	yes
1.1_1
10 Nov 2012 15:17:31
Revision:307286Original commit files touched by this commit
swills search for other commits by this committer
- Improve latest ruby entry slightly

Feature safe:	yes
1.1_1
10 Nov 2012 14:45:55
Revision:307282Original commit files touched by this commit
jase search for other commits by this committer
- Modify recent e02c572f-2af0-11e2-bb44-003067b2972c entry

- Add constraints to vulnerable versions
- Add additional references
- Improve topic
- Correct description

Feature safe:	yes
1.1_1
10 Nov 2012 04:55:47
Revision:307263Original commit files touched by this commit
eadler search for other commits by this committer
Apply an upstream patch that fixes a security hole
when receiving a special colored message.

The maintainer was contacted but due to the nature of
the issue apply the patch ASAP.

Approved by:	secteam-ports (swills)
Security:	e02c572f-2af0-11e2-bb44-003067b2972c
Feature safe:	yes
1.1_1
10 Nov 2012 04:00:41
Revision:307261Original commit files touched by this commit
swills search for other commits by this committer
- Update lang/ruby19 to 1.9.3p327
- Document security issue in earlier versions

Security:	5e647ca3-2aea-11e2-b745-001fd0af1a4c
Feature safe:	yes
1.1_1
09 Nov 2012 23:02:15
Revision:307259Original commit files touched by this commit
jgh search for other commits by this committer
- clarification that ASF reported issue for:
 - 152e4c7e-2a2e-11e2-99c7-00a0d181e71d
 - 4ca26574-2a2c-11e2-99c7-00a0d181e71d

Feature safe:	yes
1.1_1
09 Nov 2012 19:09:32
Revision:307247Original commit files touched by this commit
jgh search for other commits by this committer
- document tomcat vulnerabilities

Feature safe:	yes
1.1_1
09 Nov 2012 04:31:14
Revision:307221Original commit files touched by this commit
eadler search for other commits by this committer
Update latest version and document security issues

PR:	ports/173487
Submitted by:	 Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:	4b8b748e-2a24-11e2-bb44-003067b2972c
Feature safe:	yes
1.1_1
07 Nov 2012 10:15:19
Revision:307128Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 23.0.1271.64

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
Feature safe:	yes
1.1_1
06 Nov 2012 20:45:14
Revision:307094Original commit files touched by this commit
crees search for other commits by this committer
Document opera vulnerabilities

Feature safe:	yes
1.1_1
05 Nov 2012 17:55:45
Revision:307020Original commit files touched by this commit
eadler search for other commits by this committer
Fix minor typo

Feature safe:	yes
1.1_1
05 Nov 2012 17:53:51
Revision:307018Original commit files touched by this commit
eadler search for other commits by this committer
Update latest version and document security issues

PR:	ports/172619
Submitted by:	tijl
Security:	36533a59-2770-11e2-bb44-003067b2972c
Feature safe:	yes
1.1_1
03 Nov 2012 11:59:52
Revision:306911Original commit files touched by this commit
crees search for other commits by this committer
Correct plural of "vulnerability"

Feature safe:	yes
1.1_1
02 Nov 2012 18:45:32
Revision:306878Original commit files touched by this commit
ohauer search for other commits by this committer
- update apache22 to version 2.22.23
- trim vuxml/Makefile header

with hat apache@

Feature safe: yes

Security:       CVE-2012-2687
1.1_1
02 Nov 2012 18:08:19
Revision:306877Original commit files touched by this commit
olgeni search for other commits by this committer
Add entry for webmin < 1.600_1 (potential XSS attack).

Feature safe:	yes
1.1_1
02 Nov 2012 03:17:18
Revision:306834Original commit files touched by this commit
bdrewery search for other commits by this committer
- Document ruby vulnerabilities:
 * CVE-2012-4464 + CVE-2012-4466
   $SAFE escaping vulnerability about Exception#to_s / NameError#to_s
 * CVE-2012-4522
   Unintentional file creation caused by inserting an illegal NUL character

Reviewed by:	eadler
Feature safe:	yes
1.1_1
01 Nov 2012 14:10:55
Revision:306803Original commit files touched by this commit
flo search for other commits by this committer
Update to 3.8.15

Security:	4b738d54-2427-11e2-9817-c8600054b392
Feature safe:	yes
1.1_1
30 Oct 2012 21:01:17
Revision:306716Original commit files touched by this commit
rm search for other commits by this committer
- update to 7.16 [1]

while here:
- trim Makefile header
- remove indefinite article in COMMENT
- remove IGNORE_WITH_PHP and IGNORE_WITH_PGSQL since
  we have not this versions in the tree anymore
- fix pkg-plist
- add vuxml entry

PR:		173211
Submitted by:	Rick van der Zwet <info at rickvanderzwet dot nl> [1]
Approved by:	Nick Hilliard <nick at foobar dot org> (maintainer)
Security:	2adc3e78-22d1-11e2-b9f0-d0df9acfd7e5
Feature safe:   yes
1.1_1
28 Oct 2012 17:03:29
Revision:306558Original commit files touched by this commit
flo search for other commits by this committer
- Update www/firefox{,-i18n} to 16.0.2
- Update seamonkey to 2.13.2
- Update ESR ports and libxul to 10.0.10
- Update nspr to 4.9.3
- Update nss to 3.14
- with GNOMEVFS2 option build its extension, too [1]
- make heap-committed and heap-dirty reporters work in about:memory
- properly mark QT4 as experimental (needs love upstream)
- *miscellaneous cleanups and fixups*

mail/thunderbird will be updated once the tarballs are available.

PR:		ports/173052 [1]
Security:	6b3b1b97-207c-11e2-a03f-c8600054b392
Feature safe:	yes
In collaboration with:	Jan Beich <jbeich@tormail.org>
1.1_1
26 Oct 2012 08:46:40
Revision:306428Original commit files touched by this commit
rea search for other commits by this committer
mail/exim: upgrade to 4.80.1

This is bugfix-only release, it eliminates remote code execution
in the DKIM code.

Security: http://www.vuxml.org/freebsd/b0f3ab1f-1f3b-11e2-8fe9-0022156e8794.html
QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80.1
Feature safe: yes
1.1_1
25 Oct 2012 19:31:50
Revision:306393Original commit files touched by this commit
rm search for other commits by this committer
- add CVE reference (still in reserved state) for recent django vulnerabilty

Feature safe:	yes
1.1_1
25 Oct 2012 10:12:42
Revision:306376Original commit files touched by this commit
rm search for other commits by this committer
- update django ports to 1.3.4 and 1.4.2, that fixing couple of security issues.
  All users are encouraged to upgrade immediately.
- add vuxml entry

changes common for both ports:
- trim Makefile header
- strict python version to 2.x only
- utilize options framework multiple choice feature to let user to choose
  database backends needed. Make SQLITE option default
- shorten description of HTMLDOCS_DESC to make it fit into dialog screen
- SITELIBDIR -> PKGNAMEPREFIX change in dependencies
- convert NOPORTDOCS condition to optionsng
- tab -> space change in pkg-descr

PR:		173017
Submitted by:	rm (myself)
Approved by:	lwhsu (maintainer, by mail)
Security:	5f326d75-1db9-11e2-bc8f-d0df9acfd7e5
Feature safe:   yes
1.1_1
22 Oct 2012 02:37:08
Revision:306252Original commit files touched by this commit
wxs search for other commits by this committer
Document multiple wireshark vulnerabilities.

Feature safe:	yes
1.1_1
18 Oct 2012 04:13:28
Revision:306051Original commit files touched by this commit
jgh search for other commits by this committer
- clarify end-user impact for 57652765-18aa-11e2-8382-00a0d181e71d
Suggested by:	simon@
Feature safe:	yes
1.1_1
17 Oct 2012 23:47:28
Revision:306041Original commit files touched by this commit
jgh search for other commits by this committer
- document xlockmore issue, 57652765-18aa-11e2-8382-00a0d181e71d, CVE-2012-4524
Feature safe:	yes
1.1_1
17 Oct 2012 17:22:51
Revision:306024Original commit files touched by this commit
sem search for other commits by this committer
- xinetd vulnerability

Feature safe:	yes
1.1_1
16 Oct 2012 14:37:50
Revision:305978Original commit files touched by this commit
glarkin search for other commits by this committer
- Updated ZF advisory to include similar XEE vulnerability

Feature safe:	yes
1.1_1
16 Oct 2012 14:26:07
Revision:305974Original commit files touched by this commit
glarkin search for other commits by this committer
- Document Zend Framework XXE injection vulnerability

Feature safe:	yes
1.1_1
15 Oct 2012 22:31:39
Revision:305941Original commit files touched by this commit
eadler search for other commits by this committer
Update the distinfo as upstream has changed.

I verfied this to be same content as the old version modulo the copyright.

Approved by:	secteam (implicit)
Feature safe:	yes
1.1_1
15 Oct 2012 16:31:40
Revision:305922Original commit files touched by this commit
eadler search for other commits by this committer
Add the CVE for the gitolite vuln.

Feature safe:	yes
1.1_1
15 Oct 2012 16:02:13
Revision:305918Original commit files touched by this commit
swills search for other commits by this committer
- Actually commit the VuXML entry

PR:		ports/172565
Feature safe:	yes
Pointyhat to:	swills
1.1_1
14 Oct 2012 21:05:33
Revision:305894Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest security vulnerabilities for phpMyAdmin.
Fix was already committed to the port 6 days ago.

Feature safe:	yes
1.1_1
14 Oct 2012 15:30:47
Revision:305882Original commit files touched by this commit
zi search for other commits by this committer
- Add in additional package names for recent bind vulnerability

Feature safe:	yes
1.1_1
11 Oct 2012 19:15:12
Revision:305736Original commit files touched by this commit
flo search for other commits by this committer
- update to 16.0.1
- update vuln.xml entry

Feature safe:   yes
1.1_1
10 Oct 2012 22:07:00
Revision:305692Original commit files touched by this commit
rene search for other commits by this committer
Document a new vulnerability in www/chromium < 22.0.1229.94

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
Feature safe:	yes
1.1_1
10 Oct 2012 21:13:07
Revision:305684Original commit files touched by this commit
flo search for other commits by this committer
- Update firefox-esr, thunderbird-esr, linux-firefox and linux-thunderbird to
10.0.8
- Update firefox and thunderbird to 16.0
- Update seamonkey to 2.13
- Update all -i18n ports respectively
- switch firefox 16.0 and seamonkey 2.13 to ALSA by default for better
  latency during pause and seeking with HTML5 video
- remove fedisableexcept() hacks, obsolete since FreeBSD 4.0
- support system hunspell dictionaries [1]
- unbreak -esr ports with clang3.2 [2]
- unbreak nss build when CC contains full path [3]
- remove GNOME option grouping [4]
- integrate enigmail into thunderbird/seamonkey as an option [5]
- remove mail/enigmail* [6]
- enable ENIGMAIL, LIGHTNING and GIO options by default
- add more reporters in about:memory: page-faults-hard, page-faults-soft,
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_1
10 Oct 2012 11:54:44
Revision:305645Original commit files touched by this commit
erwin search for other commits by this committer
Upgrade to the latest BIND patch level:

A deliberately constructed combination of records could cause named
to hang while populating the additional section of a response.

Security:	 
http://www.vuxml.org/freebsd/57a700f9-12c0-11e2-9f86-001d923933b6.html
1.1_1
03 Oct 2012 12:51:12
Revision:305201Original commit files touched by this commit
rm search for other commits by this committer
- correct the range in last entry (le/lt typo)
1.1_1
03 Oct 2012 12:33:39
Revision:305200Original commit files touched by this commit
rm search for other commits by this committer
- update to 2.8.10
- add vuxml entry

This release fixes SQL injection vulnerability.

PR:		172114
Submitted by:	rm (myself)
Approved by:	ports-secteam (eadler)
Security:	dee44ba9-08ab-11e2-a044-d0df9acfd7e5
1.1_1
27 Sep 2012 17:01:15
Revision:304967Original commit files touched by this commit
danfe search for other commits by this committer
Mark nvidia-driver-173.14.35_1 as not vulnerable.
1.1_1
26 Sep 2012 21:49:34
Revision:304933Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities in www/chromium < 22.0.1229.79

Obtained
from:	http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
1.1_1
26 Sep 2012 15:37:59
Revision:304919Original commit files touched by this commit
glarkin search for other commits by this committer
- Document remote code execution in ePerl (all versions)
- Deprecate and schedule removal in month - no upstream fix available and
  no active development since 1998

Security:	73efb1b7-07ec-11e2-a391-000c29033c32
Security:	CVE-2001-0733
Security:	http://www.shmoo.com/mail/bugtraq/jun01/msg00286.shtml
1.1_1
25 Sep 2012 21:41:51
Revision:304862Original commit files touched by this commit
glarkin search for other commits by this committer
- Documented PNG file DoS vulnerability in ImageMagick and GraphicsMagick
- Added -nox11 suffixes to various ImageMagick entries
1.1_1
23 Sep 2012 12:27:22
Revision:304735Original commit files touched by this commit
eadler search for other commits by this committer
Update vuxml to indicate which versions are vulnerable.
1.1_1
20 Sep 2012 03:02:43
Revision:304559Original commit files touched by this commit
bdrewery search for other commits by this committer
- Update php52 backports patch to 20120911
- Add and update relevant vuxml entries

Changes:
  - CVE-2011-1398 - The sapi_header_op function in main/SAPI.c in PHP
    before 5.3.11 does not properly handle %0D sequences
  - CVE-2012-0789 - Memory leak in the timezone functionality in PHP
    before 5.3.9 allows remote attackers to cause a denial of service
    (memory consumption) by triggering many strtotime function calls,
    which are not properly handled by the php_date_parse_tzfile cache.
  - CVE-2012-3365 - The SQLite functionality in PHP before 5.3.15 allows
    remote attackers to bypass the open_basedir protection mechanism via
     unspecified vectors
  - Timezone database updated to version 2012.5 (2012e) (from 2011.13 (2011m))
  - Minor improvements (CVE-2012-2688, compilation issues with old GCC)

PR:		ports/171583
Submitted by:	Svyatoslav Lempert <svyatoslav.lempert@gmail.com>
Approved by:	Alex Keda <admin@lissyara.su> (maintainer)
1.1_1
20 Sep 2012 01:09:57
Revision:304558Original commit files touched by this commit
bdrewery search for other commits by this committer
- CVE-2012-2688 was addressed by php52-5.2.17_10

PR:		ports/170063
PR:		ports/171583
Reported by:	Svyatoslav Lempert <svyatoslav.lempert@gmail.com>
Security:	bdab0acd-d4cd-11e1-8a1c-14dae9ebcf89
1.1_1
19 Sep 2012 03:46:36
Revision:304476Original commit files touched by this commit
dougb search for other commits by this committer
Upgrade to the latest BIND patch level:

Prevents a crash when queried for a record whose RDATA exceeds
65535 bytes.

Prevents a crash when validating caused by using "Bad cache" data
before it has been initialized.

ISC_QUEUE handling for recursive clients was updated to address
a race condition that could cause a memory leak. This rarely
occurred with UDP clients, but could be a significant problem
for a server handling a steady rate of TCP queries.

A condition has been corrected where improper handling of
zero-length RDATA could cause undesirable behavior, including
termination of the named process.

For more information: https://kb.isc.org/article/AA-00788
1.1_1
17 Sep 2012 18:46:52
Revision:304415Original commit files touched by this commit
lwhsu search for other commits by this committer
Document Jenkins Security Advisory 2012-09-17
1.1_1
15 Sep 2012 21:25:33
Revision:304327Original commit files touched by this commit
eadler search for other commits by this committer
include newly 'awarded' CVE
1.1_1
15 Sep 2012 17:22:33
Revision:304320Original commit files touched by this commit
nox search for other commits by this committer
Add vuxml for older versions of multimedia/vlc .

PR:		ports/169985
Submitted by:	"Anders N." <wicked@baot.se>
1.1_1
15 Sep 2012 02:19:37
Revision:304305Original commit files touched by this commit
eadler search for other commits by this committer
Tell the world about the recent bacula vuln
1.1_1
13 Sep 2012 03:35:09
Revision:304170Original commit files touched by this commit
swills search for other commits by this committer
- Update to 0.10.22.6 which fixes two security issues
- Document security issues in vuxml [1]

Reviewed by:	bdrewery [1]
Security:	178ba4ea-fd40-11e1-b2ae-001fd0af1a4c
1.1_1
12 Sep 2012 07:31:22
Revision:304136Original commit files touched by this commit
danfe search for other commits by this committer
Update NVIDIA arbitrary memory access vulnerability with CVE-2012-4225.
1.1_1
11 Sep 2012 11:38:53
Revision:304088Original commit files touched by this commit
zi search for other commits by this committer
- Update entry for net/freeradius2 to reflect local patch to address
cve-2012-3547
1.1_1
11 Sep 2012 08:46:31
Revision:304085Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document remote code execution in freeRADIUS
1.1_1
11 Sep 2012 07:51:07
Revision:304084Original commit files touched by this commit
rea search for other commits by this committer
www/moinmoin: fix CVE-2012-4404, wrong processing of group ACLs

Using upstream patch from
  http://hg.moinmo.in/moin/1.9/raw-rev/7b9f39289e16

PR:		171346
QA page:	http://codelabs.ru/fbsd/ports/qa/www/moinmoin/1.9.4_1
Approved by:	khsing.cn@gmail.com (maintainer)
Security:	http://www.vuxml.org/freebsd/4f99e2ef-f725-11e1-8bd8-0022156e8794.html
1.1_1
08 Sep 2012 02:37:32
Revision:303851Original commit files touched by this commit
eadler search for other commits by this committer
Add vim specific modeline to help users write correct vuxml

Submitted by:	bdrewery
1.1_1
07 Sep 2012 23:07:15
Revision:303835Original commit files touched by this commit
rakuco search for other commits by this committer
Document the vulnerability that led to emacs 24.2
1.1_1
07 Sep 2012 21:34:03
Revision:303830Original commit files touched by this commit
eadler search for other commits by this committer
Add a sanity check to ensure vuxml is actually installed prior to performing
the tidy step in validate. This step actually requires just the dependancies
but the full validate requires that vuxml be installed.

Reviewed by:	simon
Approved by:	secteam (implicit)
1.1_1
07 Sep 2012 20:25:41
Revision:303824Original commit files touched by this commit
swills search for other commits by this committer
- Update to 3.4.2 [1] [2] [3]
- Document security issue [4]

PR:		ports/171397 [1]
PR:		ports/171404 [2]
PR:		ports/171405 [3]
Submitted by:	Yuan-Chung Hsiao <ychsiao@ychsiao.org> (maintainer) [1]
Submitted by:	Joe Horn <joehorn@gmail.com> (maintainer) [2] [3]
Reviewed by:	eadler [4]
Security:	30149157-f926-11e1-95cd-001fd0af1a4c
1.1_1
06 Sep 2012 06:10:42
Revision:303744Original commit files touched by this commit
rea search for other commits by this committer
VuXML: add <modified> tag for Wireshark's entry for CVE-2012-3548
1.1_1
05 Sep 2012 16:02:11
Revision:303712Original commit files touched by this commit
marcus search for other commits by this committer
Change the wireshark version for the DRDA fix.
1.1_1
05 Sep 2012 10:42:38
Revision:303700Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document XSS in MoinMoin before 1.9.4 via RST parser
1.1_1
05 Sep 2012 09:47:35
Revision:303695Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document wrong group ACL processing in MoinMoin
1.1_1
05 Sep 2012 06:29:39
Revision:303685Original commit files touched by this commit
rea search for other commits by this committer
PHP 5.x: document header splitting vulnerability

There is a related CVE number (CVE-2012-4388), but there is no current
consensus about it:
  http://article.gmane.org/gmane.comp.security.oss.general/8303
1.1_1
04 Sep 2012 21:05:15
Revision:303672Original commit files touched by this commit
mandree search for other commits by this committer
Modify fetchmail vuln' URLs to established site.
While at it, adjust the two oldest topics to current format, for uniformity,
on, for instance, http://www.vuxml.org/freebsd/pkg-fetchmail.html.
1.1_1
04 Sep 2012 13:45:28
Revision:303652Original commit files touched by this commit
rea search for other commits by this committer
security/squidclamav: fix DoS and XSS vulnerabilities

Apply upstream patches for CVE-2012-3501 and CVE-2012-4667.

Security:	http://www.vuxml.org/freebsd/ce680f0a-eea6-11e1-8bd8-0022156e8794.html
Security:	http://www.vuxml.org/freebsd/8defa0f9-ee8a-11e1-8bd8-0022156e8794.html
PR:		171022
QA page:	http://codelabs.ru/fbsd/ports/qa/security/squidclamav/5.7_1
Approved by:	maintainer timeout (1 week)
1.1_1
02 Sep 2012 02:57:38
Revision:303527Original commit files touched by this commit
eadler search for other commits by this committer
Inform the community about a recent bitcoin DoS vuln.

Reviewed by:	swills
1.1_1
01 Sep 2012 20:16:06
Revision:303519Original commit files touched by this commit
ohauer search for other commits by this committer
- update bugzilla bugzilla3 and bugzilla42
- use new bugzilla@ address (members skv@, tota@, ohauer@)
- patch russian/japanese/german bugzilla and bugzilla templates
  so the reflect the security updates in the original templates
- patch german/bugzilla42 templates
- adopt new Makefile header

	vuxml: 6ad18fe5-f469-11e1-920d-20cf30e32f6d
	CVE: CVE-2012-3981
	https://bugzilla.mozilla.org/show_bug.cgi?id=785470
	https://bugzilla.mozilla.org/show_bug.cgi?id=785522
	https://bugzilla.mozilla.org/show_bug.cgi?id=785511
1.1_1
01 Sep 2012 18:50:14
Revision:303508Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document CVE-2012-3534, DoS via large number of connections
1.1_1
01 Sep 2012 17:40:16
Revision:303503Original commit files touched by this commit
eadler search for other commits by this committer
vuxml matches on PKGNAME, not on the port directory.
mediawiki118 has PKGNAME mediawiki-1.18.4
1.1_1
01 Sep 2012 17:16:50
Revision:303499Original commit files touched by this commit
rea search for other commits by this committer
Add "modified" tag to the Java 7 entry

Forgot to do it at r303435.

Spotted by:	wxs
Pointyhat to:	rea
1.1_1
01 Sep 2012 12:44:33
Revision:303471Original commit files touched by this commit
wen search for other commits by this committer
- Update www/mediawiki to 1.19.2
- Update www/mediawiki118 to 1.18.5
- Document the security bugs
1.1_1
31 Aug 2012 16:58:42
Revision:303435Original commit files touched by this commit
rea search for other commits by this committer
VuXML: update Java 7 entry with Oracle-provided details

Oracle's Java 7 update 7 fixes CVE-2012-4681.
1.1_1
31 Aug 2012 15:17:13
Revision:303428Original commit files touched by this commit
mandree search for other commits by this committer
Tidy up paragraph formatting (it passed "make validate" before).

Suggested by:	wxs

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49  »  [Last Page]