notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  43 | 44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | 52 | 53  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
18 Dec 2011 13:07:02
Original commit files touched by this commit
zi search for other commits by this committer
- Document vulnerabilities in www/typo3 and www/typo345
1.1_1
14 Dec 2011 04:07:06
Original commit files touched by this commit
zi search for other commits by this committer
- Document security/krb5 vulnerability as described in MITKRB5-SA-2011-007
1.1_1
14 Dec 2011 03:52:28
Original commit files touched by this commit
zi search for other commits by this committer
- Add CVE for recent asterisk vulnerabilities

Feature safe:   yes
1.1_1
13 Dec 2011 20:35:32
Original commit files touched by this commit
delphij search for other commits by this committer
Document Opera multiple vulnerabilities.

Requested by:   tabthorpe
Feature safe:   yes
1.1_1
13 Dec 2011 20:17:29
Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities fixed in Chromium 16.0.912.63

Security:       CVE-2011-[3903-3917]
1.1_1
13 Dec 2011 17:45:46
Original commit files touched by this commit
mandree search for other commits by this committer
Add cvename tag with content CVE-2011-4607 for PuTTY password 'vulnerability'.

Feature safe: yes
Submitted by: eadler
1.1_1
13 Dec 2011 17:34:52
Original commit files touched by this commit
zi search for other commits by this committer
- Correct package name for asterisk18

Feature safe:   yes
1.1_1
12 Dec 2011 19:57:18
Original commit files touched by this commit
mandree search for other commits by this committer
Update PuTTY to new upstream security and bug fix release 0.62,
and add a new VuXML entry.

Changelog:     
http://lists.tartarus.org/pipermail/putty-announce/2011/000017.html
Security:       bbd5f486-24f1-11e1-95bc-080027ef73ec
Feature safe:   yes
1.1_1
09 Dec 2011 01:52:43
Original commit files touched by this commit
zi search for other commits by this committer
- Document asterisk vulnerabilities

Feature safe:   yes
1.1_1
07 Dec 2011 23:49:09
Original commit files touched by this commit
zi search for other commits by this committer
- Document vulnerabilities in isc-dhcp: CVE-2011-4539

Feature safe:   yes
1.1_1
01 Dec 2011 21:03:31
Original commit files touched by this commit
dougb search for other commits by this committer
Update to version 3.4.8

This is the formal release of the fix to CVE-2011-4634, but there are
no code differences from the preliminary fixes released in 3.4.8-rc1
except for the updated version number.

PMSA-2011-18 has now been published; vuxml entry attached.

PR:             ports/163001
Submitted by:   Matthew Seaman <m.seaman@infracaninophile.co.uk> (maintainer)

Feature safe:   yes
1.1_1
30 Nov 2011 09:31:36
Original commit files touched by this commit
pav search for other commits by this committer
- Add a link to a nice documentation in PH

Suggested by:   dougb
Feature safe:   yes
1.1_1
30 Nov 2011 08:45:12
Original commit files touched by this commit
pav search for other commits by this committer
- Add a quick guide to adding a new entry to this unfriendly file

Feature safe:   yes
1.1_1
19 Nov 2011 15:13:49
Original commit files touched by this commit
dinoex search for other commits by this committer
- mark 1.3.41+2.8.31_4 as not vulnerable
Feature safe:   yes
1.1_1
18 Nov 2011 22:38:17
Original commit files touched by this commit
cs search for other commits by this committer
hiawatha -- memory leak in PreventSQLi routine

Approved by:    glarkin@ (mentor)
Feature safe:   yes
1.1_1
18 Nov 2011 20:20:27
Original commit files touched by this commit
delphij search for other commits by this committer
Bump modified date for previous commit.

Feature safe:   yes
1.1_1
18 Nov 2011 20:13:50
Original commit files touched by this commit
dougb search for other commits by this committer
The long-term URL for the latest BIND vulnerability is up at ISC,
so adjust accordingly.

Feature safe:   yes
1.1_1
17 Nov 2011 10:08:18
Original commit files touched by this commit
rene search for other commits by this committer
Mark chromium-15.0.874.120 vulnerable.

Obtained from: 
http://googlechromereleases.blogspot.com/search/label/Stable%20updates
Security:       CVE-2011-3900
Feature safe:   yes
1.1_1
16 Nov 2011 23:59:35
Original commit files touched by this commit
dougb search for other commits by this committer
Add an entry for the BIND DOS vulnerability announced today

Feature safe:   yes
1.1_1
14 Nov 2011 23:27:03
Original commit files touched by this commit
ohauer search for other commits by this committer
- document apache13 CVE-2011-3368

Feature safe:   yes
1.1_1
14 Nov 2011 03:25:46
Original commit files touched by this commit
miwi search for other commits by this committer
- Fix previous entry

Feature safe:   yes
1.1_1
14 Nov 2011 03:14:11
Original commit files touched by this commit
rakuco search for other commits by this committer
Add note about CVE-2011-2725 for ark in kdeutils4.

Approved by:    avilla (mentor, implicit)
Feature safe:   yes
1.1_1
13 Nov 2011 22:28:09
Original commit files touched by this commit
ohauer search for other commits by this committer
- document apache apr-0.9 reimplementation of apr_fnmatch()

Feature safe:   yes
1.1_1
13 Nov 2011 02:20:57
Original commit files touched by this commit
dougb search for other commits by this committer
Fix the recent flash entry:

1. Only one <package> container is needed
2. Use of <lt> has to be relative to the latest (unvulnerable) version
3. Improve the range for the 11.x version to not tag all 10.x versions
4. Use https for the cite in blockquote
5. Fix a CVE entry

Feature safe:   yes
1.1_1
12 Nov 2011 16:13:48
Original commit files touched by this commit
miwi search for other commits by this committer
- Correct latest libxml(1) entrys
- Mark CVS-2009-2414 CVS-2009-2416 CVS-2011-1944 entrys as safe
- Fix whitespaces
- Bump modify date
- While here add missing blank lines between entries [1]

[1] This would not happened when committers use "make newentry" (sometimes RTFM
is really helpful)

Feature safe:   yes
1.1_1
12 Nov 2011 12:15:40
Original commit files touched by this commit
crees search for other commits by this committer
Document latest phpMyAdmin vulnerability

PR:             ports/162442
Submitted by:   Matthew Seaman <m.seaman@infracaninophile.co.uk> (maintainer)
Security:       CVE-2011-4107
Security:       http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php
CC:             m.seaman@infracaninophile.co.uk
Feature safe:   yes
1.1_1
12 Nov 2011 05:39:50
Original commit files touched by this commit
eadler search for other commits by this committer
- update flash10 to 10.3r183.11
- add security issues to vuln.xml

Submitted by:   nox
Reviewed by:    dougb (vuxml)
Security:       CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452,
CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457,
CVE-2011-2458, CVE-2011-2459, CVE-2011-2458

Feature safe:   yesA
1.1_1
11 Nov 2011 19:13:05
Original commit files touched by this commit
rene search for other commits by this committer
Add vulnerabilities for www/chromium < 15.0.874.120

Obtained from: 
http://googlechromereleases.blogspot.com/search/label/Stable%20updates
Security:       CVE-2011-[3892-3898]
Feature safe:   yes
1.1_1
10 Nov 2011 13:40:45
Original commit files touched by this commit
wxs search for other commits by this committer
Add missing blank lines between entries.

Feature safe:   yes
1.1_1
10 Nov 2011 07:58:08
Original commit files touched by this commit
delphij search for other commits by this committer
Fix build.

Feature safe:   yes
1.1_1
10 Nov 2011 07:19:25
Original commit files touched by this commit
bapt search for other commits by this committer
Register multiple libxml{1,2} vulnerabilities
1.1_1
10 Nov 2011 04:44:43
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup a bit
1.1_1
10 Nov 2011 02:27:53
Original commit files touched by this commit
novel search for other commits by this committer
Document gnutls client session resumption vulnerability.
1.1_1
08 Nov 2011 17:48:37
Original commit files touched by this commit
beat search for other commits by this committer
- Document mozilla -- multiple vulnerabilities
1.1_1
07 Nov 2011 04:27:53
Original commit files touched by this commit
eadler search for other commits by this committer
- add vuxml entry for insecure use of temporary directories in caml-light

Reviewed by:    dougb
Approved by:    bapt,sahil (mentors, implicit)
1.1_1
07 Nov 2011 04:23:54
Original commit files touched by this commit
eadler search for other commits by this committer
- add vuxml entry for insecure use of temporary directories in caml-light

Reviewed by:    dougb
Approved by:    bapt,sahil (mentors, implicit)
1.1_1
03 Nov 2011 21:21:54
Original commit files touched by this commit
kwm search for other commits by this committer
Fix the freetype entry. The package name is freetype2 and fill in the comment.
1.1_1
01 Nov 2011 18:00:56
Original commit files touched by this commit
bapt search for other commits by this committer
Fix vuln.xml
1.1_1
01 Nov 2011 17:44:15
Original commit files touched by this commit
kwm search for other commits by this committer
Document vulnerabilities in handling Type 1 fonts in freetype.
1.1_1
01 Nov 2011 08:46:08
Original commit files touched by this commit
delphij search for other commits by this committer
Properly match lower bound of version numbers.

Noticed by:     Patrick Oonk <patrick.oonk pine.nl>
1.1_1
01 Nov 2011 07:18:06
Original commit files touched by this commit
miwi search for other commits by this committer
- bid from latest PivotX entry [1]
- while remove a lot whitespaces

PR:             161734 [1]
Submitted by:   Fumiyuki Shimizu <fumifumi@abacustech.jp>
1.1_1
28 Oct 2011 17:06:58
Original commit files touched by this commit
kwm search for other commits by this committer
Document cacti security issues.

SQL injection issue with user login
Cross-site scripting issues.

PR:             ports/162044
Reported by:    moggie <moggie@elasticmind.net>
1.1_1
28 Oct 2011 09:28:28
Original commit files touched by this commit
miwi search for other commits by this committer
- Cleanup & whitespace fixe
1.1_1
26 Oct 2011 07:57:19
Original commit files touched by this commit
flo search for other commits by this committer
document phpmyfaq remote PHP code injection vulnerability
1.1_1
25 Oct 2011 17:45:34
Original commit files touched by this commit
rene search for other commits by this committer
Mention vulnerabilities in www/chromium < 15.0.874.102

Obtained from:  http://googlechromereleases.blogspot.com/
Security:       CVE-2011-[2845, 3875-3891]
1.1_1
24 Oct 2011 15:20:27
Original commit files touched by this commit
glarkin search for other commits by this committer
- Document phpldapadmin - remote PHP code injection vulnerability

PR:             ports/161954
Submitted by:   Ruslan Mahmatkhanov <cvs-src@yandex.ru>
1.1_1
23 Oct 2011 16:16:48
Original commit files touched by this commit
rakuco search for other commits by this committer
Document CVE-2011-3365 and CVE-2011-3366.

Different CVE numbers for different software, but they share the same
KDE security advisory.

Approved by:    makc (mentor)
1.1_1
23 Oct 2011 16:14:49
Original commit files touched by this commit
rakuco search for other commits by this committer
Fix the port names of a few past KDE vulnerabilities.

The entries mentioned kdebase4-runtime, kdebase3, kdelibs4 etc, but
the port names are kdebase, kdelibs etc.

Adjust the names and the version ranges.

Approved by:    makc (mentor)
1.1_1
20 Oct 2011 11:01:41
Original commit files touched by this commit
flo search for other commits by this committer
add an entry for the recent piwik vulnerability, with the little information
that's available.

The only known fact is that Piwik rates this update critical.
1.1_1
18 Oct 2011 18:53:16
Original commit files touched by this commit
delphij search for other commits by this committer
Fix discovery date.
1.1_1
18 Oct 2011 18:24:29
Original commit files touched by this commit
kwm search for other commits by this committer
Document a File disclosure vulnerability and File permission change
vulnerability
in xorg-server.

Obtained from: 
http://lists.freedesktop.org/archives/xorg-announce/2011-October/001744.html
                upstream xorg-server
Security:       CVE-2011-4028, CVE-2011-4029
1.1_1
17 Oct 2011 19:49:23
Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Fix entry dates for recently added OpenTTD vulns

Submitted by:   "Ilya A. Arkhipov" <micro@heavennet.ru>
1.1_1
17 Oct 2011 19:02:23
Original commit files touched by this commit
delphij search for other commits by this committer
Document asterisk -- remote crash vulnerability in SIP channel driver.
1.1_1
17 Oct 2011 18:54:31
Original commit files touched by this commit
delphij search for other commits by this committer
Commit result of manually merged make tidy output.
1.1_1
17 Oct 2011 18:52:16
Original commit files touched by this commit
delphij search for other commits by this committer
Document PivotX remote file inclusion vulnerability.

PR:             ports/161734
Submitted by:   Fumiyuki Shimizu <fumifumi abacustech jp>
1.1_1
17 Oct 2011 03:50:23
Original commit files touched by this commit
amdmi3 search for other commits by this committer
- Fix quotation links

Reported by:    danfe
1.1_1
16 Oct 2011 18:39:44
Original commit files touched by this commit
amdmi3 search for other commits by this committer
Document openttd multiple vulnerabilities

PR:             161488
Submitted by:   "Ilya A. Arkhipov" <micro@heavennet.ru>
1.1_1
08 Oct 2011 10:56:33
Original commit files touched by this commit
mandree search for other commits by this committer
ca_root_nss - fix capitalization of topics

Security: 1b27af46-d6f6-11e0-89a6-080027ef73ec
Security: aa5bc971-d635-11e0-b3cf-080027ef73ec
1.1_1
08 Oct 2011 10:54:58
Original commit files touched by this commit
mandree search for other commits by this committer
ca_root_nss - reword topic for clarity

Security: 1b27af46-d6f6-11e0-89a6-080027ef73ec
1.1_1
07 Oct 2011 07:32:11
Original commit files touched by this commit
novel search for other commits by this committer
Be less grubby in specifying vulnerable gnutls-devel versions.
1.1_1
06 Oct 2011 00:25:58
Original commit files touched by this commit
jlaffaye search for other commits by this committer
Latest pyblosxom version is not vulnerable
1.1_1
05 Oct 2011 20:44:30
Original commit files touched by this commit
delphij search for other commits by this committer
Document quagga multiple vulnerabilities
1.1_1
04 Oct 2011 18:24:47
Original commit files touched by this commit
rene search for other commits by this committer
Document latest vulnerabilities for www/chromium

Obtained from:  http://googlechromereleases.blogspot.com/
Security:       CVE-2011-[2876-2881, 3873]
1.1_1
30 Sep 2011 18:06:53
Original commit files touched by this commit
delphij search for other commits by this committer
Correct tomcat version represetations.

Pointed out by: Tim Zingelman <tez netbsd.org>
1.1_1
28 Sep 2011 15:58:02
Original commit files touched by this commit
beat search for other commits by this committer
- Document mozilla -- multiple vulnerabilities
1.1_1
23 Sep 2011 20:02:19
Original commit files touched by this commit
delphij search for other commits by this committer
Properly mark version range for horde-imp.
1.1_1
22 Sep 2011 20:47:10
Original commit files touched by this commit
nox search for other commits by this committer
- Update linux-f10-flashplugin to 10.3r183.10 . [1]
- Make gnome desktopfileutils dependency optional. [2]

PR:             ports/160894 [1]
Submitted by:   Garrett Cooper <yanegomi@gmail.com> [1]
Suggested by:   Peter Jeremy <peterjeremy@acm.org> [2]
Security:      
http://www.freebsd.org/ports/portaudit/53e531a7-e559-11e0-b481-001b2134ef46.html
1.1_1
21 Sep 2011 11:35:28
Original commit files touched by this commit
zi search for other commits by this committer
Improve accuracy of krb5 vulnerability entries for upcoming port addition of
krb5-17.
(one entry was missed from the previous commit)
1.1_1
21 Sep 2011 02:21:25
Original commit files touched by this commit
zi search for other commits by this committer
Improve accuracy of krb5 vulnerability entries for upcoming port addition
of krb5-17.
1.1_1
20 Sep 2011 18:24:20
Original commit files touched by this commit
rene search for other commits by this committer
Document vulnerabilities in Chromium 13.0.x.y

Obtained from:  http://googlechromereleases.blogspot.com/
Security:       CVE-2011-[2834-2838, 2840-2844, 2846-2862, 2864, 2874-2875,
                          3234]
1.1_1
14 Sep 2011 23:26:28
Original commit files touched by this commit
delphij search for other commits by this committer
Document phpMyAdmin multiple XSS vulnerability.

Update phpMyAdminn to 3.4.5 release. [1]

PR:             ports/160589 [1]
Submitted by:   maitainer [1]
1.1_1
13 Sep 2011 17:50:29
Original commit files touched by this commit
delphij search for other commits by this committer
Document Django multiple vulnerabilities.
1.1_1
13 Sep 2011 01:11:03
Original commit files touched by this commit
delphij search for other commits by this committer
Document roundcube XSS vulnerability.
1.1_1
12 Sep 2011 18:38:31
Original commit files touched by this commit
olgeni search for other commits by this committer
Document libsndfile -- PAF file processing integer overflow.

Security:       CVE-2011-2696
1.1_1
10 Sep 2011 07:41:22
Original commit files touched by this commit
ashish search for other commits by this committer
Re-revise emacs vulnerability to limit with >= 22 and < 22.2_1 instead of
>21.* and <22.2_1 which didn't work as expected
1.1_1
08 Sep 2011 22:30:43
Original commit files touched by this commit
ashish search for other commits by this committer
- Limit emacs vulnerability to > 21.* and <= 22.2 instead of just <= 22.2
1.1_1
07 Sep 2011 18:30:42
Original commit files touched by this commit
delphij search for other commits by this committer
Document two OpenSSL vulnerabilities.

(There is no OpenSSL 0.9.8s in the ports so mark <1.0.0 as vulnerable).
1.1_1
06 Sep 2011 21:12:04
Original commit files touched by this commit
flo search for other commits by this committer
fix last thunderbird entry
1.1_1
06 Sep 2011 20:12:45
Original commit files touched by this commit
flo search for other commits by this committer
add firefox, thunderbird and seamonkey to the DigiNotar.nl entry

Security:      
http://www.vuxml.org/freebsd/aa5bc971-d635-11e0-b3cf-080027ef73ec.html
1.1_1
05 Sep 2011 16:24:22
Original commit files touched by this commit
bapt search for other commits by this committer
Fix vuln.xml, while here fix indentation
1.1_1
05 Sep 2011 15:55:38
Original commit files touched by this commit
eadler search for other commits by this committer
- Update to 1.2.7

PR:             ports/160368
Submitted by:   gjb
Approved by:    dvl (maintainer), bapt (mentor)
Security:       CVE-2011-2938
1.1_1
04 Sep 2011 20:15:52
Original commit files touched by this commit
crees search for other commits by this committer
- Document cfs buffer overflow vulnerability.
- While here, unbreak packaudit -- it doesn't like newlines in the
  middle of tags.  Perhaps a comment should say something?
1.1_1
04 Sep 2011 13:14:22
Original commit files touched by this commit
mandree search for other commits by this committer
Revise nss/ca_root_nss working around Mozilla,
limit ca_root_nss vuln to < 3.12.11 from <= 3.12.11.

Add a new entry for the ca_root_nss bug that caused extraction of untrusted
certificates to the trust bundle.

PR: ports/160455
1.1_1
04 Sep 2011 11:46:47
Original commit files touched by this commit
sunpoet search for other commits by this committer
- Correct affected plone versions
1.1_1
04 Sep 2011 04:09:43
Original commit files touched by this commit
dinoex search for other commits by this committer
- bump modifiled for CVE-2007-5137
1.1_1
03 Sep 2011 16:28:49
Original commit files touched by this commit
dinoex search for other commits by this committer
- update CVE-2007-5137
1.1_1
03 Sep 2011 16:18:19
Original commit files touched by this commit
mandree search for other commits by this committer
Update range to exclude nss 3.12.11 from vuln, as kwm@'s commit
to upgrade nss to 3.12.11 included the newer CKBI 1.87 that explicitly
distrusts DigiNotar.
1.1_1
03 Sep 2011 15:43:39
Original commit files touched by this commit
mandree search for other commits by this committer
Add a security notice for the DigiNotar incident, listing nss/ca_root/nss.
1.1_1
03 Sep 2011 12:49:13
Original commit files touched by this commit
flo search for other commits by this committer
- only match vulnerable versions in the hlstats entry
- add additional CVEs
1.1_1
02 Sep 2011 17:15:58
Original commit files touched by this commit
crees search for other commits by this committer
Final modification for apache22 vulnerability; include slave ports as well

Pointed out by: flo
Reviewed by:    eadler
1.1_1
01 Sep 2011 19:06:27
Original commit files touched by this commit
crees search for other commits by this committer
Correct range for apache22, 2.2.20 is fixed and 1.3 wasn't affected.

Submitted by:   Aleksandr Stankevic (sysmonk on IRC/Freenode##FreeBSD)
Security:       CVE-2011-3192
1.1_1
30 Aug 2011 22:29:14
Original commit files touched by this commit
shaun search for other commits by this committer
Put a lower bound on the last php entry, as the bug was introduced in
5.3.7-RC5.

Submitted by:   "jaset" via #bsdports
1.1_1
30 Aug 2011 13:21:27
Original commit files touched by this commit
sbz search for other commits by this committer
- Fix entry date and use two ranges

Reviewed by:    gahr@
Approved by:    jadawin@ (mentor)
1.1_1
30 Aug 2011 12:01:13
Original commit files touched by this commit
sbz search for other commits by this committer
- Document CVE-2011-3192 for recent apache DoS vulnerability

Approved by:    jadawin@ (mentor)
Security:      
http://vuxml.org/freebsd/7f6108d2-cea8-11e0-9d58-0800279895ea.html
1.1_1
26 Aug 2011 18:12:00
Original commit files touched by this commit
delphij search for other commits by this committer
Upstream indicates that this only affects 4.40 and 4.41 so add a <ge> tag
to indicate that.
1.1_1
26 Aug 2011 18:10:39
Original commit files touched by this commit
delphij search for other commits by this committer
Document stunnel heap corruption vulnerability.
1.1_1
24 Aug 2011 22:43:04
Original commit files touched by this commit
bapt search for other commits by this committer
Fix discovery date
1.1_1
24 Aug 2011 22:20:14
Original commit files touched by this commit
delphij search for other commits by this committer
DOcument phpMyAdmin CVE-2011-3181 (multiple XSS).
1.1_1
23 Aug 2011 17:02:34
Original commit files touched by this commit
rene search for other commits by this committer
Document new Chromium vulnerabilities.

Obtained from:  http://google-chrome-browser.com/releases
Security:       CVE-2011-[2821, 2823-2829, 2839]
1.1_1
23 Aug 2011 00:58:34
Original commit files touched by this commit
delphij search for other commits by this committer
Mark PHP5 < 5.3.7_2 as vulnerable to PHP bug #55439: crypt() returns only
the salt for MD5.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  43 | 44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | 52 | 53  »  [Last Page]