notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-18 11:07:33
Commit Hash: 1e4b163
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_5
10 Jun 2022 09:58:15
commit hash: 0bb1abdb20498df239e15e7f9e9eec33e2eec499commit hash: 0bb1abdb20498df239e15e7f9e9eec33e2eec499commit hash: 0bb1abdb20498df239e15e7f9e9eec33e2eec499commit hash: 0bb1abdb20498df239e15e7f9e9eec33e2eec499 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix version range for 49adfbe5-e7d1-11ec-8fbd-d4c9ef517024

PR:		264589
Reported by:	Jordan Ostreff <jordan@ostreff.info>
1.1_5
09 Jun 2022 20:26:21
commit hash: b400a2257bbd4b085dfa4443102d6a05d31e2e0acommit hash: b400a2257bbd4b085dfa4443102d6a05d31e2e0acommit hash: b400a2257bbd4b085dfa4443102d6a05d31e2e0acommit hash: b400a2257bbd4b085dfa4443102d6a05d31e2e0a files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 102.0.5005.115

Obtained
from:	https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop.html
1.1_5
09 Jun 2022 09:05:02
commit hash: 959028638c9e3236ab91a2d8865fb3893775a28acommit hash: 959028638c9e3236ab91a2d8865fb3893775a28acommit hash: 959028638c9e3236ab91a2d8865fb3893775a28acommit hash: 959028638c9e3236ab91a2d8865fb3893775a28a files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulnerabilities
1.1_5
07 Jun 2022 12:36:39
commit hash: f35fdab00d959816a98d417e04f815ff9b30acc0commit hash: f35fdab00d959816a98d417e04f815ff9b30acc0commit hash: f35fdab00d959816a98d417e04f815ff9b30acc0commit hash: f35fdab00d959816a98d417e04f815ff9b30acc0 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_5
05 Jun 2022 15:22:52
commit hash: d6873d2aeb5fd416036f0c7c39e26c5979dc6eb3commit hash: d6873d2aeb5fd416036f0c7c39e26c5979dc6eb3commit hash: d6873d2aeb5fd416036f0c7c39e26c5979dc6eb3commit hash: d6873d2aeb5fd416036f0c7c39e26c5979dc6eb3 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add e2fsprogs CVE-2022-1304 < 1.46.5_1

Security:	CVE-2022-1304
Security:	a58f3fde-e4e0-11ec-8340-2d623369b8b5
1.1_5
04 Jun 2022 19:47:56
commit hash: 5b96f905af82d4da858a36ec93ee117656fe51a8commit hash: 5b96f905af82d4da858a36ec93ee117656fe51a8commit hash: 5b96f905af82d4da858a36ec93ee117656fe51a8commit hash: 5b96f905af82d4da858a36ec93ee117656fe51a8 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities
1.1_5
03 Jun 2022 17:32:46
commit hash: c9acdf933e94c26c41822c0878ca111cece7129ccommit hash: c9acdf933e94c26c41822c0878ca111cece7129ccommit hash: c9acdf933e94c26c41822c0878ca111cece7129ccommit hash: c9acdf933e94c26c41822c0878ca111cece7129c files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 4.0.7 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v4.0.7

 - Fix potential hang in the DNS analyzer when receiving a
   specially-crafted packet. Due to the possibility of this happening
   with packets received from the network, this is a potential DoS
   vulnerability.

Reported by:	Tim Wojtulewicz
1.1_5
24 May 2022 19:48:26
commit hash: a61a1fcf34e9ca7e2dfa989bee2616f15c24477ccommit hash: a61a1fcf34e9ca7e2dfa989bee2616f15c24477ccommit hash: a61a1fcf34e9ca7e2dfa989bee2616f15c24477ccommit hash: a61a1fcf34e9ca7e2dfa989bee2616f15c24477c files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 102.0.5005.61

Obtained
from:	https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_24.html
1.1_5
23 May 2022 20:28:22
commit hash: 742bb4faef41939cf866c96a0de3cec75e5731c7commit hash: 742bb4faef41939cf866c96a0de3cec75e5731c7commit hash: 742bb4faef41939cf866c96a0de3cec75e5731c7commit hash: 742bb4faef41939cf866c96a0de3cec75e5731c7 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add CVE numbers to latest MySQL vulnerabilities
1.1_5
23 May 2022 20:17:17
commit hash: 517c69a3c29c53d165e17ed5aafceccc97f34c2ccommit hash: 517c69a3c29c53d165e17ed5aafceccc97f34c2ccommit hash: 517c69a3c29c53d165e17ed5aafceccc97f34c2ccommit hash: 517c69a3c29c53d165e17ed5aafceccc97f34c2c files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB vulnerabilities
1.1_5
23 May 2022 10:54:53
commit hash: e696b6f9ff1e9bd896da463207c54e5acd4b04e5commit hash: e696b6f9ff1e9bd896da463207c54e5acd4b04e5commit hash: e696b6f9ff1e9bd896da463207c54e5acd4b04e5commit hash: e696b6f9ff1e9bd896da463207c54e5acd4b04e5 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Update and fix b2407db1-d79f-11ec-a15f-589cfc0f81b0

* security/clamav-lts is also vulnerable with them
* Fix range of security/clamav
1.1_5
19 May 2022 18:28:37
commit hash: af9915b7952a5072ceebd7c1038d3c026f543b13commit hash: af9915b7952a5072ceebd7c1038d3c026f543b13commit hash: af9915b7952a5072ceebd7c1038d3c026f543b13commit hash: af9915b7952a5072ceebd7c1038d3c026f543b13 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document ClamAV vulnerabilities
1.1_5
15 May 2022 12:31:43
commit hash: dfea246bbc8dc5bdec8054bd449e3965880afff6commit hash: dfea246bbc8dc5bdec8054bd449e3965880afff6commit hash: dfea246bbc8dc5bdec8054bd449e3965880afff6commit hash: dfea246bbc8dc5bdec8054bd449e3965880afff6 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerability

While here, fix package names for the previous Go entry (we also have
go117 now).
1.1_5
13 May 2022 07:28:17
commit hash: 98db67876bef1473829903625a8f2139d16197e8commit hash: 98db67876bef1473829903625a8f2139d16197e8commit hash: 98db67876bef1473829903625a8f2139d16197e8commit hash: 98db67876bef1473829903625a8f2139d16197e8 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document curl vulnerabilities
1.1_5
12 May 2022 13:40:16
commit hash: 4a835475da61e30632ee58f316429d7352d271a5commit hash: 4a835475da61e30632ee58f316429d7352d271a5commit hash: 4a835475da61e30632ee58f316429d7352d271a5commit hash: 4a835475da61e30632ee58f316429d7352d271a5 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: postgresql??-server vuln CVE-2022-1552
1.1_5
10 May 2022 19:45:29
commit hash: 7cb19425de24e37f5737b69f6cca9508e3fb0857commit hash: 7cb19425de24e37f5737b69f6cca9508e3fb0857commit hash: 7cb19425de24e37f5737b69f6cca9508e3fb0857commit hash: 7cb19425de24e37f5737b69f6cca9508e3fb0857 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 101.0.4951.64

Obtained
from:	https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html
1.1_5
06 May 2022 19:34:43
commit hash: 003a784ada6a4a6ad4754953b2a4aa581f1bbeeecommit hash: 003a784ada6a4a6ad4754953b2a4aa581f1bbeeecommit hash: 003a784ada6a4a6ad4754953b2a4aa581f1bbeeecommit hash: 003a784ada6a4a6ad4754953b2a4aa581f1bbeee files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: add sysutils/rsyslog8 heap buffer overflow

https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8
1.1_5
05 May 2022 13:04:25
commit hash: e6e92a9605b9b47204942d3b88542bbd6bc1c258commit hash: e6e92a9605b9b47204942d3b88542bbd6bc1c258commit hash: e6e92a9605b9b47204942d3b88542bbd6bc1c258commit hash: e6e92a9605b9b47204942d3b88542bbd6bc1c258 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document devel/gogs vulnerability
1.1_5
05 May 2022 12:22:22
commit hash: 03b9e5a91953e81abc6672f726c5d3de4128925ccommit hash: 03b9e5a91953e81abc6672f726c5d3de4128925ccommit hash: 03b9e5a91953e81abc6672f726c5d3de4128925ccommit hash: 03b9e5a91953e81abc6672f726c5d3de4128925c files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document www/gitea vulnerability
1.1_5
05 May 2022 11:50:45
commit hash: a226c3b5724dccaaf0f4e179f4466cd38088734ecommit hash: a226c3b5724dccaaf0f4e179f4466cd38088734ecommit hash: a226c3b5724dccaaf0f4e179f4466cd38088734ecommit hash: a226c3b5724dccaaf0f4e179f4466cd38088734e files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Mark openssl-quictls vulnerable
1.1_5
04 May 2022 07:22:06
commit hash: 02f254f0a7f5b3f69c127a9980965167d459080ccommit hash: 02f254f0a7f5b3f69c127a9980965167d459080ccommit hash: 02f254f0a7f5b3f69c127a9980965167d459080ccommit hash: 02f254f0a7f5b3f69c127a9980965167d459080c files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/openssl: Security update to 1.1.1o

Security:	fceb2b08-cb76-11ec-a06f-d4c9ef517024
MFH:		2022Q2
1.1_5
03 May 2022 10:12:53
commit hash: d9b2c35e30247340954f934a12d6be6a8ddae1bacommit hash: d9b2c35e30247340954f934a12d6be6a8ddae1bacommit hash: d9b2c35e30247340954f934a12d6be6a8ddae1bacommit hash: d9b2c35e30247340954f934a12d6be6a8ddae1ba files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document cross-site-scripting (XSS) vulnerability in RainLoop
1.1_5
02 May 2022 12:08:16
commit hash: ffb17d47aa2c9553f2a9b1389bb81edb48f6aed6commit hash: ffb17d47aa2c9553f2a9b1389bb81edb48f6aed6commit hash: ffb17d47aa2c9553f2a9b1389bb81edb48f6aed6commit hash: ffb17d47aa2c9553f2a9b1389bb81edb48f6aed6 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
1.1_5
01 May 2022 02:14:08
commit hash: 7e521935bf282c2fb0d0d46df92e77fc0f3c924ccommit hash: 7e521935bf282c2fb0d0d46df92e77fc0f3c924ccommit hash: 7e521935bf282c2fb0d0d46df92e77fc0f3c924ccommit hash: 7e521935bf282c2fb0d0d46df92e77fc0f3c924c files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Add databases/redis-devel to
cc42db1c-c65f-11ec-ad96-0800270512f4

The port is also vulnerable with it.
1.1_5
30 Apr 2022 16:01:41
commit hash: 9771a255d37e24e113bca92dc9b8b343298bda74commit hash: 9771a255d37e24e113bca92dc9b8b343298bda74commit hash: 9771a255d37e24e113bca92dc9b8b343298bda74commit hash: 9771a255d37e24e113bca92dc9b8b343298bda74 files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Document rails vulnerability
1.1_5
29 Apr 2022 19:35:59
commit hash: 288f8b2b688b6b7fcd9931bf43ae414c341154dccommit hash: 288f8b2b688b6b7fcd9931bf43ae414c341154dccommit hash: 288f8b2b688b6b7fcd9931bf43ae414c341154dccommit hash: 288f8b2b688b6b7fcd9931bf43ae414c341154dc files touched by this commit
Jimmy Olgeni (olgeni) search for other commits by this committer
security/vuxml: document vulnerability in databases/hiredis

PR:		263648
Reported by:	Sascha Biberhofer
1.1_5
28 Apr 2022 08:52:53
commit hash: c68bf2e59b9b3243b70a9009bb5bb575ff3b076acommit hash: c68bf2e59b9b3243b70a9009bb5bb575ff3b076acommit hash: c68bf2e59b9b3243b70a9009bb5bb575ff3b076acommit hash: c68bf2e59b9b3243b70a9009bb5bb575ff3b076a files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document cURL 7.82 vulns
1.1_5
28 Apr 2022 07:45:56
commit hash: de6ddae04aea36b08b8732348ec4a37822b61f1bcommit hash: de6ddae04aea36b08b8732348ec4a37822b61f1bcommit hash: de6ddae04aea36b08b8732348ec4a37822b61f1bcommit hash: de6ddae04aea36b08b8732348ec4a37822b61f1b files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 101.0.4951.41

Obtained
from:	https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html
1.1_5
28 Apr 2022 02:18:21
commit hash: 543f93acd2346107d50cd9584ac2c6b231f85e42commit hash: 543f93acd2346107d50cd9584ac2c6b231f85e42commit hash: 543f93acd2346107d50cd9584ac2c6b231f85e42commit hash: 543f93acd2346107d50cd9584ac2c6b231f85e42 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in redis
1.1_5
26 Apr 2022 16:21:10
commit hash: 324203418ef3d6890e8a78981d2e5d6dcfc2c415commit hash: 324203418ef3d6890e8a78981d2e5d6dcfc2c415commit hash: 324203418ef3d6890e8a78981d2e5d6dcfc2c415commit hash: 324203418ef3d6890e8a78981d2e5d6dcfc2c415 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document buffer overrun vulnerability in japanese/eb
1.1_5
26 Apr 2022 10:01:09
commit hash: 63c69a913bb07c9465f40d1ab6838211ab508ff8commit hash: 63c69a913bb07c9465f40d1ab6838211ab508ff8commit hash: 63c69a913bb07c9465f40d1ab6838211ab508ff8commit hash: 63c69a913bb07c9465f40d1ab6838211ab508ff8 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Fix range of ruby27 in 06ed6a49-bad4-11ec-9cfe-0800270512f4

Reported by:	John Hein
1.1_5
21 Apr 2022 22:43:25
commit hash: 84a7773d270ad6fbab22807fe15b2ca967e3531bcommit hash: 84a7773d270ad6fbab22807fe15b2ca967e3531bcommit hash: 84a7773d270ad6fbab22807fe15b2ca967e3531bcommit hash: 84a7773d270ad6fbab22807fe15b2ca967e3531b files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 4.0.6 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v4.0.6

 - Fix potential unbounded state growth in the FTP analyzer when
   receiving a specially-crafted stream of commands. This may lead
   to a buffer overflow and cause Zeek to crash. Due to the possibility
   of this happening with packets received from the network, this
   is a potential DoS vulnerabilty.

Reported by:    Tim Wojtulewicz
1.1_5
19 Apr 2022 14:56:44
commit hash: 8a0ed132ec0b0374d6c897b5ee031015d89402c3commit hash: 8a0ed132ec0b0374d6c897b5ee031015d89402c3commit hash: 8a0ed132ec0b0374d6c897b5ee031015d89402c3commit hash: 8a0ed132ec0b0374d6c897b5ee031015d89402c3 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add gzip's CVE-2022-1271

Arbitrary file write vulnerability.

Security:	CVE-2022-1271
1.1_5
17 Apr 2022 12:09:54
commit hash: 9af715c7184c24aa0f2dbcce003eb5a37a3c12a6commit hash: 9af715c7184c24aa0f2dbcce003eb5a37a3c12a6commit hash: 9af715c7184c24aa0f2dbcce003eb5a37a3c12a6commit hash: 9af715c7184c24aa0f2dbcce003eb5a37a3c12a6 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
www/nextcloud-calendar: Document command injection vuln
1.1_5
17 Apr 2022 04:07:49
commit hash: b908e9aa9b8abafbe3b0133985614d9d7c49e109commit hash: b908e9aa9b8abafbe3b0133985614d9d7c49e109commit hash: b908e9aa9b8abafbe3b0133985614d9d7c49e109commit hash: b908e9aa9b8abafbe3b0133985614d9d7c49e109 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Add lang/ruby32 to the entries of recent Ruby vulnerabilities

Both 06ed6a49-bad4-11ec-9cfe-0800270512f4 and
f22144d7-bad1-11ec-9cfe-0800270512f4 affect lang/ruby32. So add it to
them.
1.1_5
16 Apr 2022 11:21:53
commit hash: fdcd341bf74cb538bed2583a67ecb3d9ebfe2fe7commit hash: fdcd341bf74cb538bed2583a67ecb3d9ebfe2fe7commit hash: fdcd341bf74cb538bed2583a67ecb3d9ebfe2fe7commit hash: fdcd341bf74cb538bed2583a67ecb3d9ebfe2fe7 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add 2022-04 MySQL vulnerabilities
1.1_5
15 Apr 2022 19:47:03
commit hash: 308ccda791a35ece1715ba80a3716ef171625a8acommit hash: 308ccda791a35ece1715ba80a3716ef171625a8acommit hash: 308ccda791a35ece1715ba80a3716ef171625a8acommit hash: 308ccda791a35ece1715ba80a3716ef171625a8a files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: pet 'make validate'

This commit contains space/tab changes only.
1.1_5
15 Apr 2022 18:59:24
commit hash: 4296dab73518f7c072071993238cf72f6e64d72bcommit hash: 4296dab73518f7c072071993238cf72f6e64d72bcommit hash: 4296dab73518f7c072071993238cf72f6e64d72bcommit hash: 4296dab73518f7c072071993238cf72f6e64d72b files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 100.0.4896.127

Obtained
from:	https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_14.html
1.1_5
15 Apr 2022 17:06:04
commit hash: 377603c4bf37e99f05751916266e2456fad689e8commit hash: 377603c4bf37e99f05751916266e2456fad689e8commit hash: 377603c4bf37e99f05751916266e2456fad689e8commit hash: 377603c4bf37e99f05751916266e2456fad689e8 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Derek Schrock
security/vuxml: Add CVE-2022-1328 mail/mutt < 2.2.3

ChangeLog: https://gitlab.com/muttmua/mutt/-/issues/404

PR:	263247
Reported by:	dereks@lifeofadishwasher.com
1.1_5
14 Apr 2022 23:27:44
commit hash: 5cc0c48bf47de5b028c82ca46548ee5cf200c383commit hash: 5cc0c48bf47de5b028c82ca46548ee5cf200c383commit hash: 5cc0c48bf47de5b028c82ca46548ee5cf200c383commit hash: 5cc0c48bf47de5b028c82ca46548ee5cf200c383 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Report new asterisk vulnerabilities.
1.1_5
13 Apr 2022 18:55:47
commit hash: b899d08f05c491e3ee4f9584030981d63acb385dcommit hash: b899d08f05c491e3ee4f9584030981d63acb385dcommit hash: b899d08f05c491e3ee4f9584030981d63acb385dcommit hash: b899d08f05c491e3ee4f9584030981d63acb385d files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document new PHP composer vulnerability
1.1_5
13 Apr 2022 13:05:36
commit hash: c0a4fa084c31c94a104f4fb45423aa0815e926aacommit hash: c0a4fa084c31c94a104f4fb45423aa0815e926aacommit hash: c0a4fa084c31c94a104f4fb45423aa0815e926aacommit hash: c0a4fa084c31c94a104f4fb45423aa0815e926aa files touched by this commit
Lev A. Serebryakov (lev) search for other commits by this committer
security/vuxml: Document several subversion vulnerabilities
1.1_5
13 Apr 2022 03:04:10
commit hash: 0846acd6f70992724f819cc9e1cdd6c14d07e19fcommit hash: 0846acd6f70992724f819cc9e1cdd6c14d07e19fcommit hash: 0846acd6f70992724f819cc9e1cdd6c14d07e19fcommit hash: 0846acd6f70992724f819cc9e1cdd6c14d07e19f files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document buffer overrun vulnerability in Ruby
1.1_5
13 Apr 2022 03:04:08
commit hash: 3d893c37de5acd724f8c6458d7234146a209ac3acommit hash: 3d893c37de5acd724f8c6458d7234146a209ac3acommit hash: 3d893c37de5acd724f8c6458d7234146a209ac3acommit hash: 3d893c37de5acd724f8c6458d7234146a209ac3a files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document double free vulnerability in Ruby
1.1_5
12 Apr 2022 10:32:39
commit hash: b4cf37c358a90db880d0330cf9ff514cfd4452edcommit hash: b4cf37c358a90db880d0330cf9ff514cfd4452edcommit hash: b4cf37c358a90db880d0330cf9ff514cfd4452edcommit hash: b4cf37c358a90db880d0330cf9ff514cfd4452ed files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 100.0.4896.88

Obtained
from:	https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_11.html
1.1_5
12 Apr 2022 00:56:59
commit hash: 825b50cdb416cce084b9fc93fe9a2fd6c4aba3f5commit hash: 825b50cdb416cce084b9fc93fe9a2fd6c4aba3f5commit hash: 825b50cdb416cce084b9fc93fe9a2fd6c4aba3f5commit hash: 825b50cdb416cce084b9fc93fe9a2fd6c4aba3f5 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_5
07 Apr 2022 03:05:55
commit hash: e19844010ae2ceb458722498e414ff5c1b37540dcommit hash: e19844010ae2ceb458722498e414ff5c1b37540dcommit hash: e19844010ae2ceb458722498e414ff5c1b37540dcommit hash: e19844010ae2ceb458722498e414ff5c1b37540d files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:08.zlib
1.1_5
07 Apr 2022 03:05:55
commit hash: 7c477710b3032f882739815c477319fe7ca6c467commit hash: 7c477710b3032f882739815c477319fe7ca6c467commit hash: 7c477710b3032f882739815c477319fe7ca6c467commit hash: 7c477710b3032f882739815c477319fe7ca6c467 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:07.wifi_meshid
1.1_5
07 Apr 2022 03:05:55
commit hash: 4fffe7a378cb0892302b9bac2783fd7c1ea33401commit hash: 4fffe7a378cb0892302b9bac2783fd7c1ea33401commit hash: 4fffe7a378cb0892302b9bac2783fd7c1ea33401commit hash: 4fffe7a378cb0892302b9bac2783fd7c1ea33401 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:06.ioctl
1.1_5
07 Apr 2022 03:05:55
commit hash: c6a2657ffc77febe8a417969bd9dd856ea652f40commit hash: c6a2657ffc77febe8a417969bd9dd856ea652f40commit hash: c6a2657ffc77febe8a417969bd9dd856ea652f40commit hash: c6a2657ffc77febe8a417969bd9dd856ea652f40 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:05.bhyve
1.1_5
07 Apr 2022 03:05:54
commit hash: fa40d8c471839ba754f043d2cbd41cdd3994a63ecommit hash: fa40d8c471839ba754f043d2cbd41cdd3994a63ecommit hash: fa40d8c471839ba754f043d2cbd41cdd3994a63ecommit hash: fa40d8c471839ba754f043d2cbd41cdd3994a63e files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:04.netmap
1.1_5
06 Apr 2022 10:37:56
commit hash: bfd5d06e21859b3312d82348a8cf30a4018a8e31commit hash: bfd5d06e21859b3312d82348a8cf30a4018a8e31commit hash: bfd5d06e21859b3312d82348a8cf30a4018a8e31commit hash: bfd5d06e21859b3312d82348a8cf30a4018a8e31 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
dns/powerdns*: document CVE-2022-27227

Related commits:

79872ab6096b3bfc3edbd2ec845698316260bd0d
56b664aa3d2cd0e8dbf48d26d0839d0b1aa5998f

PR:	262879
Reported by:	Ralf van der Enden <tremere@cainites.net> (maintainer)
1.1_5
05 Apr 2022 10:28:45
commit hash: 3e9047c6cbda9e7bcceb2f525b1f349560bb77d3commit hash: 3e9047c6cbda9e7bcceb2f525b1f349560bb77d3commit hash: 3e9047c6cbda9e7bcceb2f525b1f349560bb77d3commit hash: 3e9047c6cbda9e7bcceb2f525b1f349560bb77d3 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 100.0.4896.75

Obtained
from:	https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop.html
1.1_5
04 Apr 2022 15:00:13
commit hash: a02e41dfbd7f0f93c5e87ed7d50415aab714d1c7commit hash: a02e41dfbd7f0f93c5e87ed7d50415aab714d1c7commit hash: a02e41dfbd7f0f93c5e87ed7d50415aab714d1c7commit hash: a02e41dfbd7f0f93c5e87ed7d50415aab714d1c7 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities
1.1_5
04 Apr 2022 12:11:25
commit hash: 0f3979ae58a8b6c7aab4c66e00fbec41f66b1af2commit hash: 0f3979ae58a8b6c7aab4c66e00fbec41f66b1af2commit hash: 0f3979ae58a8b6c7aab4c66e00fbec41f66b1af2commit hash: 0f3979ae58a8b6c7aab4c66e00fbec41f66b1af2 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_5
03 Apr 2022 11:15:57
commit hash: e17484d0cf790779014ba7a5e14c11924701d7fecommit hash: e17484d0cf790779014ba7a5e14c11924701d7fecommit hash: e17484d0cf790779014ba7a5e14c11924701d7fecommit hash: e17484d0cf790779014ba7a5e14c11924701d7fe files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add dnsmasq DHCPv6 vuln <= 2.86

Security:	3f321a5a-b33b-11ec-80c2-1bb2c6a00592
Security:	CVE-2022-0934
1.1_5
02 Apr 2022 15:40:16
commit hash: 482b3e711590e12d3f996bf9ab67b74516a439e9commit hash: 482b3e711590e12d3f996bf9ab67b74516a439e9commit hash: 482b3e711590e12d3f996bf9ab67b74516a439e9commit hash: 482b3e711590e12d3f996bf9ab67b74516a439e9 files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document nodejs vulnerabilities

PR:             261789
1.1_5
29 Mar 2022 20:59:57
commit hash: 36060fbbb19c439751045bc139fc15cb4b02a231commit hash: 36060fbbb19c439751045bc139fc15cb4b02a231commit hash: 36060fbbb19c439751045bc139fc15cb4b02a231commit hash: 36060fbbb19c439751045bc139fc15cb4b02a231 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: fsbruva@yahoo.com
security/vuxml: Add www/gitea vulnerabilities

PR:		262898
1.1_5
29 Mar 2022 20:44:56
commit hash: 884d2c502102da1eb803a5d178e7c7189e657340commit hash: 884d2c502102da1eb803a5d178e7c7189e657340commit hash: 884d2c502102da1eb803a5d178e7c7189e657340commit hash: 884d2c502102da1eb803a5d178e7c7189e657340 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 100.0.4896.60

Obtained
from:	https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_29.html
1.1_5
25 Mar 2022 19:13:27
commit hash: d70549a75cdd851113d75606fe8e7cd927c16cfbcommit hash: d70549a75cdd851113d75606fe8e7cd927c16cfbcommit hash: d70549a75cdd851113d75606fe8e7cd927c16cfbcommit hash: d70549a75cdd851113d75606fe8e7cd927c16cfb files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 99.0.4844.84

Obtained
from:	https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
1.1_5
25 Mar 2022 07:06:39
commit hash: a7d64bf0bc13975780175e420d7b242d61daa814commit hash: a7d64bf0bc13975780175e420d7b242d61daa814commit hash: a7d64bf0bc13975780175e420d7b242d61daa814commit hash: a7d64bf0bc13975780175e420d7b242d61daa814 files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: Document graphics/p5-Image-ExifTool vulnerability

Security:	CVE-2021-22204
PR:		260590
1.1_5
22 Mar 2022 17:40:36
commit hash: a9ffb4a5f215631da067740c968b1fb75b697fe4commit hash: a9ffb4a5f215631da067740c968b1fb75b697fe4commit hash: a9ffb4a5f215631da067740c968b1fb75b697fe4commit hash: a9ffb4a5f215631da067740c968b1fb75b697fe4 files touched by this commit
Sofian Brabez (sbz) search for other commits by this committer
security/vuxml: Document net/tcpslice CVE-2021-41043 vulnerability
1.1_5
19 Mar 2022 22:34:44
commit hash: ab78e7f80fac7a41b6e21a5e4517dce28d9d36a9commit hash: ab78e7f80fac7a41b6e21a5e4517dce28d9d36a9commit hash: ab78e7f80fac7a41b6e21a5e4517dce28d9d36a9commit hash: ab78e7f80fac7a41b6e21a5e4517dce28d9d36a9 files touched by this commit
Guangyuan Yang (ygy) search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
1.1_5
17 Mar 2022 22:27:50
commit hash: ba380acff776bd1b84811b70d7b3ca6f0a9abfd2commit hash: ba380acff776bd1b84811b70d7b3ca6f0a9abfd2commit hash: ba380acff776bd1b84811b70d7b3ca6f0a9abfd2commit hash: ba380acff776bd1b84811b70d7b3ca6f0a9abfd2 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add OpenVPN < 2.5.6 deferred auth plugin vuln

Security:	CVE-2022-0547
1.1_5
16 Mar 2022 20:19:48
commit hash: 67a3d74f806d8287b95f1f54c9c1a00ec73f9416commit hash: 67a3d74f806d8287b95f1f54c9c1a00ec73f9416commit hash: 67a3d74f806d8287b95f1f54c9c1a00ec73f9416commit hash: 67a3d74f806d8287b95f1f54c9c1a00ec73f9416 files touched by this commit
Jochen Neumeister (joneum) search for other commits by this committer
security/vuxml: Add entry for wordpress
1.1_5
16 Mar 2022 19:59:58
commit hash: a88bc4897143a3fe1222aad6d0b52c8cf6169e04commit hash: a88bc4897143a3fe1222aad6d0b52c8cf6169e04commit hash: a88bc4897143a3fe1222aad6d0b52c8cf6169e04commit hash: a88bc4897143a3fe1222aad6d0b52c8cf6169e04 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Weechat vulnerability
1.1_5
16 Mar 2022 19:18:56
commit hash: 6fe70b008f695fababd154c63b09eca5b8226aaecommit hash: 6fe70b008f695fababd154c63b09eca5b8226aaecommit hash: 6fe70b008f695fababd154c63b09eca5b8226aaecommit hash: 6fe70b008f695fababd154c63b09eca5b8226aae files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add LibreSSL and QuicTLS to latest OpenSSL vuln
1.1_5
16 Mar 2022 08:28:48
commit hash: e40349c9f5cca24eccd3889f34c404a2d6225509commit hash: e40349c9f5cca24eccd3889f34c404a2d6225509commit hash: e40349c9f5cca24eccd3889f34c404a2d6225509commit hash: e40349c9f5cca24eccd3889f34c404a2d6225509 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: remove duplicate gpli entries

These entries, introduced in 8d55457d6e333a68173be8f6ec18d1f6bb6644cf,
were already added to vuxml in 6fdeda4e86c4109ef9be89a0a21d2a15baae3b5b.

This fixes "make validate"

PR:		255948
Pointy hat to:  nc
1.1_5
16 Mar 2022 08:04:46
commit hash: d4b5bde59a13effc5cb39ffb53a5d8e88b968cdacommit hash: d4b5bde59a13effc5cb39ffb53a5d8e88b968cdacommit hash: d4b5bde59a13effc5cb39ffb53a5d8e88b968cdacommit hash: d4b5bde59a13effc5cb39ffb53a5d8e88b968cda files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add OpenSSL CVE-2022-0778

Also FreeBSD SA-22:03.openssl.
1.1_5
16 Mar 2022 07:42:27
commit hash: b8a6a61b87b7e51d368c36091d6f5a36bb4f4a94commit hash: b8a6a61b87b7e51d368c36091d6f5a36bb4f4a94commit hash: b8a6a61b87b7e51d368c36091d6f5a36bb4f4a94commit hash: b8a6a61b87b7e51d368c36091d6f5a36bb4f4a94 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-22:02.wifi
1.1_5
15 Mar 2022 22:45:57
commit hash: 6568a56607da9d87991cad708eb9af3c23b6d163commit hash: 6568a56607da9d87991cad708eb9af3c23b6d163commit hash: 6568a56607da9d87991cad708eb9af3c23b6d163commit hash: 6568a56607da9d87991cad708eb9af3c23b6d163 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 99.0.4844.74

Obtained
from:	https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html
1.1_5
15 Mar 2022 14:47:19
commit hash: 985a3559aa8051b35051b4579449e3010a8207cfcommit hash: 985a3559aa8051b35051b4579449e3010a8207cfcommit hash: 985a3559aa8051b35051b4579449e3010a8207cfcommit hash: 985a3559aa8051b35051b4579449e3010a8207cf files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache 2.4.52 vulns
1.1_5
10 Mar 2022 12:14:19
commit hash: 0b31d87277ebc14a7d753bad3824d8f9ecf9d3a9commit hash: 0b31d87277ebc14a7d753bad3824d8f9ecf9d3a9commit hash: 0b31d87277ebc14a7d753bad3824d8f9ecf9d3a9commit hash: 0b31d87277ebc14a7d753bad3824d8f9ecf9d3a9 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document CVE-2021-43518 for games/teeworlds
1.1_5
10 Mar 2022 12:10:24
commit hash: 235afb70eeabda744aabc8a858023f4eb8184356commit hash: 235afb70eeabda744aabc8a858023f4eb8184356commit hash: 235afb70eeabda744aabc8a858023f4eb8184356commit hash: 235afb70eeabda744aabc8a858023f4eb8184356 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: fix syntax broken in 8d55457

PR:		255948
1.1_5
09 Mar 2022 10:05:27
commit hash: c829c1f962eaa2a2c1eb2e2377f266b819d9df37commit hash: c829c1f962eaa2a2c1eb2e2377f266b819d9df37commit hash: c829c1f962eaa2a2c1eb2e2377f266b819d9df37commit hash: c829c1f962eaa2a2c1eb2e2377f266b819d9df37 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities
1.1_5
07 Mar 2022 17:23:07
commit hash: 8d55457d6e333a68173be8f6ec18d1f6bb6644cfcommit hash: 8d55457d6e333a68173be8f6ec18d1f6bb6644cfcommit hash: 8d55457d6e333a68173be8f6ec18d1f6bb6644cfcommit hash: 8d55457d6e333a68173be8f6ec18d1f6bb6644cf files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Mathias Monnerville
security/vuxml: add CVE entries related to www/glpi

PR:	255948
1.1_5
05 Mar 2022 09:37:17
commit hash: 44b6cff717564bdc13636126696842a283b76130commit hash: 44b6cff717564bdc13636126696842a283b76130commit hash: 44b6cff717564bdc13636126696842a283b76130commit hash: 44b6cff717564bdc13636126696842a283b76130 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Report new asterisk vulnerabilities.
1.1_5
02 Mar 2022 09:30:34
commit hash: e18a8c4a1f1a85473f7d25dadf958405f131c81bcommit hash: e18a8c4a1f1a85473f7d25dadf958405f131c81bcommit hash: e18a8c4a1f1a85473f7d25dadf958405f131c81bcommit hash: e18a8c4a1f1a85473f7d25dadf958405f131c81b files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 99.0.4844.51

Obtained
from:	https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
1.1_5
28 Feb 2022 12:29:37
commit hash: a70c81b5129f87d43f97628bd9a3a535fa45c6abcommit hash: a70c81b5129f87d43f97628bd9a3a535fa45c6abcommit hash: a70c81b5129f87d43f97628bd9a3a535fa45c6abcommit hash: a70c81b5129f87d43f97628bd9a3a535fa45c6ab files touched by this commit
Hajimu UMEMOTO (ume) search for other commits by this committer
security/vuxml: Document cyrus-sasl -- Fix off by one error
1.1_5
27 Feb 2022 16:43:37
commit hash: 6bc3ad4d7cdbfa9a92cacf04e12d6ade466e1900commit hash: 6bc3ad4d7cdbfa9a92cacf04e12d6ade466e1900commit hash: 6bc3ad4d7cdbfa9a92cacf04e12d6ade466e1900commit hash: 6bc3ad4d7cdbfa9a92cacf04e12d6ade466e1900 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document TYPO3 vulnerabilities

PR:		262196, 262197
1.1_5
26 Feb 2022 14:58:47
commit hash: 580776c6bd96e2b9de3e34a8c8c8b395b70aed69commit hash: 580776c6bd96e2b9de3e34a8c8c8b395b70aed69commit hash: 580776c6bd96e2b9de3e34a8c8c8b395b70aed69commit hash: 580776c6bd96e2b9de3e34a8c8c8b395b70aed69 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document grafana vulnerabilities

PR:		261892
Reported by:	Boris Korzun <drtr0jan@yandex.ru>
Security:	CVE-2022-21702
		CVE-2022-21703
		CVE-2022-21713
1.1_5
25 Feb 2022 01:55:24
commit hash: f60441b973f66e677be53bfeca7c36e1923cab0bcommit hash: f60441b973f66e677be53bfeca7c36e1923cab0bcommit hash: f60441b973f66e677be53bfeca7c36e1923cab0bcommit hash: f60441b973f66e677be53bfeca7c36e1923cab0b files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document CVE-2021-40530 for security/cryptopp
1.1_5
24 Feb 2022 21:05:00
commit hash: bea981c5dccc6e4cafcdbe282d5671ec4497f571commit hash: bea981c5dccc6e4cafcdbe282d5671ec4497f571commit hash: bea981c5dccc6e4cafcdbe282d5671ec4497f571commit hash: bea981c5dccc6e4cafcdbe282d5671ec4497f571 files touched by this commit
Christian Weisgerber (naddy) search for other commits by this committer
security/vuxml: document CVE-2021-0561 for audio/flac
1.1_5
23 Feb 2022 02:34:42
commit hash: a9ea769a7a350302dfd553ff0481cabab7ebe410commit hash: a9ea769a7a350302dfd553ff0481cabab7ebe410commit hash: a9ea769a7a350302dfd553ff0481cabab7ebe410commit hash: a9ea769a7a350302dfd553ff0481cabab7ebe410 files touched by this commit
Hajimu UMEMOTO (ume) search for other commits by this committer
security/vuxml: cyrus-sasl -- Escape password for SQL insert/update commands
1.1_5
22 Feb 2022 14:21:52
commit hash: 0c9bf3e9b40dd131e6cb0e0559d33ab71e2fd855commit hash: 0c9bf3e9b40dd131e6cb0e0559d33ab71e2fd855commit hash: 0c9bf3e9b40dd131e6cb0e0559d33ab71e2fd855commit hash: 0c9bf3e9b40dd131e6cb0e0559d33ab71e2fd855 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: add CVE for seatd 0.6.[0-3] entry
1.1_5
22 Feb 2022 13:46:41
commit hash: 8ea19b1d123c53e92e544d1faccff9fe6b7327a1commit hash: 8ea19b1d123c53e92e544d1faccff9fe6b7327a1commit hash: 8ea19b1d123c53e92e544d1faccff9fe6b7327a1commit hash: 8ea19b1d123c53e92e544d1faccff9fe6b7327a1 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: py-tuf vulnerability
1.1_5
21 Feb 2022 22:59:58
commit hash: 880df4f46550cda720afecab5db96da18dbbc851commit hash: 880df4f46550cda720afecab5db96da18dbbc851commit hash: 880df4f46550cda720afecab5db96da18dbbc851commit hash: 880df4f46550cda720afecab5db96da18dbbc851 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark seatd 0.6.[0-3] as vulnerable
1.1_5
21 Feb 2022 00:25:59
commit hash: af1809be087ca0660f2018d10e64685e9c25e490commit hash: af1809be087ca0660f2018d10e64685e9c25e490commit hash: af1809be087ca0660f2018d10e64685e9c25e490commit hash: af1809be087ca0660f2018d10e64685e9c25e490 files touched by this commit
Adriaan de Groot (adridg) search for other commits by this committer
security/vuxml: Qt5 vulnerability
1.1_5
20 Feb 2022 13:18:29
commit hash: 2fce4c1321eddbe459282f2506161439f92f9c85commit hash: 2fce4c1321eddbe459282f2506161439f92f9c85commit hash: 2fce4c1321eddbe459282f2506161439f92f9c85commit hash: 2fce4c1321eddbe459282f2506161439f92f9c85 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document CVE-2021-3756 for audio/libmysofa
1.1_5
18 Feb 2022 09:36:07
commit hash: 453b3f0908634e90d04e465e1a572dd8df85b6e7commit hash: 453b3f0908634e90d04e465e1a572dd8df85b6e7commit hash: 453b3f0908634e90d04e465e1a572dd8df85b6e7commit hash: 453b3f0908634e90d04e465e1a572dd8df85b6e7 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: MariaDB vulnerabilities
1.1_5
18 Feb 2022 06:57:00
commit hash: 22f3abc580039858345135d5595a24ada983bd0ccommit hash: 22f3abc580039858345135d5595a24ada983bd0ccommit hash: 22f3abc580039858345135d5595a24ada983bd0ccommit hash: 22f3abc580039858345135d5595a24ada983bd0c files touched by this commit
Guangyuan Yang (ygy) search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
1.1_5
15 Feb 2022 15:35:03
commit hash: 8ddfa9e4aa33f8c019c76f758df927e4acf9553dcommit hash: 8ddfa9e4aa33f8c019c76f758df927e4acf9553dcommit hash: 8ddfa9e4aa33f8c019c76f758df927e4acf9553dcommit hash: 8ddfa9e4aa33f8c019c76f758df927e4acf9553d files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 98.0.4758.102

Obtained
from:	https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
1.1_5
15 Feb 2022 10:14:55
commit hash: e5dc95ff2b4919e7191ec57cab8a8063979a95d6commit hash: e5dc95ff2b4919e7191ec57cab8a8063979a95d6commit hash: e5dc95ff2b4919e7191ec57cab8a8063979a95d6commit hash: e5dc95ff2b4919e7191ec57cab8a8063979a95d6 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Add additional vuln for MariaDB
1.1_5
14 Feb 2022 05:19:49
commit hash: 2365b4042523751992c423ffdff4dba0f31ff664commit hash: 2365b4042523751992c423ffdff4dba0f31ff664commit hash: 2365b4042523751992c423ffdff4dba0f31ff664commit hash: 2365b4042523751992c423ffdff4dba0f31ff664 files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Fix affected version declaration

and add missing PORTEPOCH.
PR:		261856
1.1_5
13 Feb 2022 09:14:32
commit hash: 78783e7e45213fa7bb27f58e35858e13c780aebacommit hash: 78783e7e45213fa7bb27f58e35858e13c780aebacommit hash: 78783e7e45213fa7bb27f58e35858e13c780aebacommit hash: 78783e7e45213fa7bb27f58e35858e13c780aeba files touched by this commit
Kai Knoblich (kai) search for other commits by this committer
Author: Sascha Biberhofer
security/vuxml: Document devel/py-twisted vulnerabilities

PR:		261791
1.1_5
12 Feb 2022 18:34:20
commit hash: 758ec373203963131ed2112cc433d23f541e2b37commit hash: 758ec373203963131ed2112cc433d23f541e2b37commit hash: 758ec373203963131ed2112cc433d23f541e2b37commit hash: 758ec373203963131ed2112cc433d23f541e2b37 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document arbitrary command execution vulnerability in Zsh
1.1_5
10 Feb 2022 16:00:36
commit hash: 4cb4054476b28b5fd320a315f299e6a1645e99f3commit hash: 4cb4054476b28b5fd320a315f299e6a1645e99f3commit hash: 4cb4054476b28b5fd320a315f299e6a1645e99f3commit hash: 4cb4054476b28b5fd320a315f299e6a1645e99f3 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2022-02-09

Sponsored by:	The FreeBSD Foundation
1.1_5
10 Feb 2022 07:58:45
commit hash: 8bfcbab72776c0f2fe363880d45ad5807d9adb16commit hash: 8bfcbab72776c0f2fe363880d45ad5807d9adb16commit hash: 8bfcbab72776c0f2fe363880d45ad5807d9adb16commit hash: 8bfcbab72776c0f2fe363880d45ad5807d9adb16 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MariaDB vulnerabilities
1.1_5
09 Feb 2022 02:32:47
commit hash: 392e232f514fe1b797d41b73481ebdaed0a171a1commit hash: 392e232f514fe1b797d41b73481ebdaed0a171a1commit hash: 392e232f514fe1b797d41b73481ebdaed0a171a1commit hash: 392e232f514fe1b797d41b73481ebdaed0a171a1 files touched by this commit
Jung-uk Kim (jkim) search for other commits by this committer
security/vuxml: Add missing PORTEPOCH for x11/libX11

PR:		261804
1.1_5
08 Feb 2022 04:17:18
commit hash: 201d74d9e8ee1f346caf61209cdd286d0ed8ff5fcommit hash: 201d74d9e8ee1f346caf61209cdd286d0ed8ff5fcommit hash: 201d74d9e8ee1f346caf61209cdd286d0ed8ff5fcommit hash: 201d74d9e8ee1f346caf61209cdd286d0ed8ff5f files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Document xrdp vulnerability

Security:	fc2a9541-8893-11ec-9d01-80ee73419af3
Security:	CVE-2022-23613
Sponsored by:	HAW International

Number of commits found: 7234 (showing only 100 on this page)

[First Page]  «  2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12  »  [Last Page]