notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-18 21:52:57
Commit Hash: a8fc15f
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7202 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
18 Mar 2024 21:52:57
commit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6e files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document www/varnish7 vuln: CVE-2023-43622
1.1_6
18 Mar 2024 06:45:53
commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: remove duplicated entry, see
3bac9fee140f64f562008b81ea2f2391b3fca116

Reported by:	flo@smeets.xyz
1.1_6
17 Mar 2024 15:25:18
commit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694e files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Add amavisd-new vulnerability
1.1_6
16 Mar 2024 08:25:15
commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: document typo3-{11,12} security issues

PR:		277117
Reported by:	 Helmut Ritter <freebsd-ports@charlieroot.de>
1.1_6
15 Mar 2024 13:48:30
commit hash: 3bac9fee140f64f562008b81ea2f2391b3fca116commit hash: 3bac9fee140f64f562008b81ea2f2391b3fca116commit hash: 3bac9fee140f64f562008b81ea2f2391b3fca116commit hash: 3bac9fee140f64f562008b81ea2f2391b3fca116 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: remove duplicate entry for CVE-2024-1931

PR:		277686
1.1_6
15 Mar 2024 12:29:31
commit hash: cad815552953aeb16257949d564a663705d2ce67commit hash: cad815552953aeb16257949d564a663705d2ce67commit hash: cad815552953aeb16257949d564a663705d2ce67commit hash: cad815552953aeb16257949d564a663705d2ce67 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
Author: Jaap Akkerhuis
dns/unbound: Update to unbound 1.19.3

This release has a number of bug fixes. The CNAME synthesized for a
DNAME record uses the original TTL, of the DNAME record, and that means
it can be cached for the TTL, instead of 0.

There is a fix that when a message was stored in cache, but one of the
RRsets was not updated due to cache policy, it now restricts the message
TTL if the cache version of the RRset has a shorter TTL. It avoids a
bug where the message is not expired, but its contents is expired.

For dnstap, it logs type DoH and DoT correctly, if that is used for
the message.

The b.root-servers.net address is updated in the default root hints.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_6
14 Mar 2024 07:57:12
commit hash: 02e2ebd6d379365bf0f843953db380052ae12084commit hash: 02e2ebd6d379365bf0f843953db380052ae12084commit hash: 02e2ebd6d379365bf0f843953db380052ae12084commit hash: 02e2ebd6d379365bf0f843953db380052ae12084 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} out of bounds memory access in V8

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.6,
		https://github.com/electron/electron/releases/tag/v28.2.7
1.1_6
12 Mar 2024 18:44:56
commit hash: 00ee9ee1c2c6629b3b3c607dd32de49582655e00commit hash: 00ee9ee1c2c6629b3b3c607dd32de49582655e00commit hash: 00ee9ee1c2c6629b3b3c607dd32de49582655e00commit hash: 00ee9ee1c2c6629b3b3c607dd32de49582655e00 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Intel CPU vulnerabilities

Security:	CVE-2023-43490
Security:	CVE-2023-22655
Security:	CVE-2023-28746
Security:	CVE-2023-38575
Security:	CVE-2023-39368
Sponsored by:	The FreeBSD Foundation
1.1_6
09 Mar 2024 15:07:15
commit hash: 9d09574f1d2529bb34545642d2f27d8ba6dfa773commit hash: 9d09574f1d2529bb34545642d2f27d8ba6dfa773commit hash: 9d09574f1d2529bb34545642d2f27d8ba6dfa773commit hash: 9d09574f1d2529bb34545642d2f27d8ba6dfa773 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Unbound vulnerability
1.1_6
07 Mar 2024 08:47:50
commit hash: cfa05dada94513aa2f48e76a9826fc6dfbe9ef25commit hash: cfa05dada94513aa2f48e76a9826fc6dfbe9ef25commit hash: cfa05dada94513aa2f48e76a9826fc6dfbe9ef25commit hash: cfa05dada94513aa2f48e76a9826fc6dfbe9ef25 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} vulnerability in libxml2

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.5,
		https://github.com/electron/electron/releases/tag/v28.2.6
1.1_6
07 Mar 2024 04:15:59
commit hash: 07a729f640d965486cf2af26c21c8d9891766e43commit hash: 07a729f640d965486cf2af26c21c8d9891766e43commit hash: 07a729f640d965486cf2af26c21c8d9891766e43commit hash: 07a729f640d965486cf2af26c21c8d9891766e43 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
06 Mar 2024 22:00:30
commit hash: 9e8cf22b6248009974012f9f96d0272aa455da7ecommit hash: 9e8cf22b6248009974012f9f96d0272aa455da7ecommit hash: 9e8cf22b6248009974012f9f96d0272aa455da7ecommit hash: 9e8cf22b6248009974012f9f96d0272aa455da7e files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document lang/go* vulnerabilities

Security:	CVE-2023-45289
Security:	CVE-2023-45290
Security:	CVE-2024-24783
Security:	CVE-2024-24784
Security:	CVE-2024-24785
1.1_6
06 Mar 2024 12:10:01
commit hash: 7367b6539839f74c362d4e420d5fd9a1ac08d88dcommit hash: 7367b6539839f74c362d4e420d5fd9a1ac08d88dcommit hash: 7367b6539839f74c362d4e420d5fd9a1ac08d88dcommit hash: 7367b6539839f74c362d4e420d5fd9a1ac08d88d files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 122.0.6261.111

Obtained
from:	https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
1.1_6
04 Mar 2024 12:25:08
commit hash: 589bb983726d7e1cc034f42dde85712f78800493commit hash: 589bb983726d7e1cc034f42dde85712f78800493commit hash: 589bb983726d7e1cc034f42dde85712f78800493commit hash: 589bb983726d7e1cc034f42dde85712f78800493 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
01 Mar 2024 14:06:44
commit hash: 44e2fbfdc3afbb5371803c8db3b497aadaa724accommit hash: 44e2fbfdc3afbb5371803c8db3b497aadaa724accommit hash: 44e2fbfdc3afbb5371803c8db3b497aadaa724accommit hash: 44e2fbfdc3afbb5371803c8db3b497aadaa724ac files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document nodejs vulnerabilities
1.1_6
29 Feb 2024 08:36:54
commit hash: ad1b605dd202d87ecd145d0d6f2e5df58a82842fcommit hash: ad1b605dd202d87ecd145d0d6f2e5df58a82842fcommit hash: ad1b605dd202d87ecd145d0d6f2e5df58a82842fcommit hash: ad1b605dd202d87ecd145d0d6f2e5df58a82842f files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} use after free in Mojo

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.4,
		https://github.com/electron/electron/releases/tag/v28.2.5
1.1_6
29 Feb 2024 08:31:13
commit hash: 8b4e2296cc598d711520a73a87f1fe78fb2c1038commit hash: 8b4e2296cc598d711520a73a87f1fe78fb2c1038commit hash: 8b4e2296cc598d711520a73a87f1fe78fb2c1038commit hash: 8b4e2296cc598d711520a73a87f1fe78fb2c1038 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 122.0.6261.94

Obtained
from:	https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html
1.1_6
28 Feb 2024 19:04:54
commit hash: beca8ec1ad3dadfdd2473e0899caf8930c60628fcommit hash: beca8ec1ad3dadfdd2473e0899caf8930c60628fcommit hash: beca8ec1ad3dadfdd2473e0899caf8930c60628fcommit hash: beca8ec1ad3dadfdd2473e0899caf8930c60628f files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Jaap Akkerhuis
net/routinator: Update to 0.13.2

Changes: 	https://nlnetlabs.nl/news/2024/Feb/26/routinator-0.13.2-released/
MFH:		2024Q1
PR:		277375
1.1_6
28 Feb 2024 00:50:29
commit hash: 16f370e33f0cdd303de5a28f598d67b40091e307commit hash: 16f370e33f0cdd303de5a28f598d67b40091e307commit hash: 16f370e33f0cdd303de5a28f598d67b40091e307commit hash: 16f370e33f0cdd303de5a28f598d67b40091e307 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document OCSP verification bypass vulnerability in curl

PR:		276879
1.1_6
24 Feb 2024 21:53:33
commit hash: f8bb4184bbea9d8fc472cf3ed28fa2d48f6d4911commit hash: f8bb4184bbea9d8fc472cf3ed28fa2d48f6d4911commit hash: f8bb4184bbea9d8fc472cf3ed28fa2d48f6d4911commit hash: f8bb4184bbea9d8fc472cf3ed28fa2d48f6d4911 files touched by this commit
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Document www/gitea vulnerabilities

PR:		277275
1.1_6
24 Feb 2024 20:22:14
commit hash: 1096137631105d04729c323489656de56a3fa52dcommit hash: 1096137631105d04729c323489656de56a3fa52dcommit hash: 1096137631105d04729c323489656de56a3fa52dcommit hash: 1096137631105d04729c323489656de56a3fa52d files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 122.0.6261.57

Obtained from: 
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
1.1_6
23 Feb 2024 23:15:13
commit hash: 5f96aab9814a310bd5dead76fa5d2994b48ec27dcommit hash: 5f96aab9814a310bd5dead76fa5d2994b48ec27dcommit hash: 5f96aab9814a310bd5dead76fa5d2994b48ec27dcommit hash: 5f96aab9814a310bd5dead76fa5d2994b48ec27d files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document CVE-2023-6152 for www/grafana*

PR:		277184
1.1_6
23 Feb 2024 22:51:42
commit hash: 10eebcc6aee54431ff7bcf6c14f25c8142214ad5commit hash: 10eebcc6aee54431ff7bcf6c14f25c8142214ad5commit hash: 10eebcc6aee54431ff7bcf6c14f25c8142214ad5commit hash: 10eebcc6aee54431ff7bcf6c14f25c8142214ad5 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: Record dns/c-ares vulnerability
1.1_6
23 Feb 2024 19:06:32
commit hash: 2f82539eed518114cb2ad60f04809c7127a433fdcommit hash: 2f82539eed518114cb2ad60f04809c7127a433fdcommit hash: 2f82539eed518114cb2ad60f04809c7127a433fdcommit hash: 2f82539eed518114cb2ad60f04809c7127a433fd files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record security/suricata multiple vulnerabilities

No details for this CVEs yet.

CVE-2024-23839 – Critical severity
CVE-2024-23836 – Critical severity
CVE-2024-23835 – High severity
CVE-2024-24568 – Moderate severity
CVE-2024-23837 – Critical severity

PR:	277025
Reported by:	franco@opnsense.org
MFH:		2024Q1 (security fixes)
1.1_6
23 Feb 2024 04:48:56
commit hash: 6669db647d485e1e514badacbcf0076cc656d925commit hash: 6669db647d485e1e514badacbcf0076cc656d925commit hash: 6669db647d485e1e514badacbcf0076cc656d925commit hash: 6669db647d485e1e514badacbcf0076cc656d925 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron27 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.3
1.1_6
22 Feb 2024 05:48:55
commit hash: ef32fd74ae6507c782d0a2aab494cf5f690ded50commit hash: ef32fd74ae6507c782d0a2aab494cf5f690ded50commit hash: ef32fd74ae6507c782d0a2aab494cf5f690ded50commit hash: ef32fd74ae6507c782d0a2aab494cf5f690ded50 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
16 Feb 2024 14:54:20
commit hash: cf6eea5ac1495f05663f2f82440bfe29fb2cb3accommit hash: cf6eea5ac1495f05663f2f82440bfe29fb2cb3accommit hash: cf6eea5ac1495f05663f2f82440bfe29fb2cb3accommit hash: cf6eea5ac1495f05663f2f82440bfe29fb2cb3ac files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Add lower bound on new www/nginx-devel vuln
1.1_6
16 Feb 2024 08:58:21
commit hash: 639716da935095cebdf580408cfcde4f7e853ae0commit hash: 639716da935095cebdf580408cfcde4f7e853ae0commit hash: 639716da935095cebdf580408cfcde4f7e853ae0commit hash: 639716da935095cebdf580408cfcde4f7e853ae0 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: document dns/powerdns-recursor vulnerabilities

* CVE-2023-50387
* CVE-2023-50868

PR:		277048
Reported by:	Ralf van der Enden <tremere@cainites.net>
1.1_6
16 Feb 2024 08:48:14
commit hash: 41926dd0b36d937621ba2596f6957e1ca70b14a6commit hash: 41926dd0b36d937621ba2596f6957e1ca70b14a6commit hash: 41926dd0b36d937621ba2596f6957e1ca70b14a6commit hash: 41926dd0b36d937621ba2596f6957e1ca70b14a6 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: document www/gitea vulnerability

Prevent anonymous container access if RequireSignInView is enabled

PR:	277066
1.1_6
15 Feb 2024 17:27:39
commit hash: 49a20d12b7903802f9d09923ef3dbca4921f3c7fcommit hash: 49a20d12b7903802f9d09923ef3dbca4921f3c7fcommit hash: 49a20d12b7903802f9d09923ef3dbca4921f3c7fcommit hash: 49a20d12b7903802f9d09923ef3dbca4921f3c7f files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document www/nginx-devel vulns: CVE-2024-24989, CVE-2024-24990
1.1_6
14 Feb 2024 19:50:37
commit hash: 324cdec765302625d7aca251c3ebba2f913be239commit hash: 324cdec765302625d7aca251c3ebba2f913be239commit hash: 324cdec765302625d7aca251c3ebba2f913be239commit hash: 324cdec765302625d7aca251c3ebba2f913be239 files touched by this commit
Gabriel M. Dutra (dutra) search for other commits by this committer
security/vuxml: Add sysutils/eza vulnerability

Include eza port in the Libgit2 entry.

Approved by:	dbaio (mentor), garga (mentor)
Differential Revision:	https://reviews.freebsd.org/D43868
1.1_6
14 Feb 2024 14:48:43
commit hash: b6e1db0fc4e53748e48e4537f03c5425fd5f29ffcommit hash: b6e1db0fc4e53748e48e4537f03c5425fd5f29ffcommit hash: b6e1db0fc4e53748e48e4537f03c5425fd5f29ffcommit hash: b6e1db0fc4e53748e48e4537f03c5425fd5f29ff files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SAs released on 2024-02-14

FreeBSD-SA-24:01.bhyveload affects all supported releases of FreeBSD.
FreeBSD-SA-24:02.tty affects all supported releases of FreeBSD.
1.1_6
14 Feb 2024 07:45:33
commit hash: 75ebe36cec808d4364431a6482aa7b701f80268ecommit hash: 75ebe36cec808d4364431a6482aa7b701f80268ecommit hash: 75ebe36cec808d4364431a6482aa7b701f80268ecommit hash: 75ebe36cec808d4364431a6482aa7b701f80268e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 121.0.6167.184

Obtained
from:	https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_13.html
1.1_6
13 Feb 2024 23:13:16
commit hash: 58e048cad653819eebf91af5840e4b00f155bb1bcommit hash: 58e048cad653819eebf91af5840e4b00f155bb1bcommit hash: 58e048cad653819eebf91af5840e4b00f155bb1bcommit hash: 58e048cad653819eebf91af5840e4b00f155bb1b files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document dnssec validating resolver DoS vuln...

for Bind9, dnsmasq, PowerDNS, Unbound.

Security:	21a854cc-cac1-11ee-b7a7-353f1e043d9a
Security:	CVE-2023-50387
Security:	CVE-2023-50868
1.1_6
13 Feb 2024 20:00:16
commit hash: b3506d6b828b0a211bedcadc9b3489ce1d53eb32commit hash: b3506d6b828b0a211bedcadc9b3489ce1d53eb32commit hash: b3506d6b828b0a211bedcadc9b3489ce1d53eb32commit hash: b3506d6b828b0a211bedcadc9b3489ce1d53eb32 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.2.5
1.1_6
12 Feb 2024 17:10:26
commit hash: 424fb6c301d76773b60be349ae7943ef6ab11484commit hash: 424fb6c301d76773b60be349ae7943ef6ab11484commit hash: 424fb6c301d76773b60be349ae7943ef6ab11484commit hash: 424fb6c301d76773b60be349ae7943ef6ab11484 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: fix NS tag on body of Gitlab vuln entry

This fixes a vxquery warning (line number may vary):

| Parsing failed @ line 4442:
| Expected element in XHTML namespace.

Security:	6e0ebb4a-5e75-11ee-a365-001b217b3468
1.1_6
12 Feb 2024 15:50:59
commit hash: 4d04c19b89c1fb79bf4a94d7d0d874e7d18a32cacommit hash: 4d04c19b89c1fb79bf4a94d7d0d874e7d18a32cacommit hash: 4d04c19b89c1fb79bf4a94d7d0d874e7d18a32cacommit hash: 4d04c19b89c1fb79bf4a94d7d0d874e7d18a32ca files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Add openexr<3.2.2 (<3.1.12) heap overflow

Security:	CVE-2023-5841
Security:	f161a5ad-c9bd-11ee-b7a7-353f1e043d9a
1.1_6
12 Feb 2024 00:55:07
commit hash: 221e9b766775c5265d3000c627ba9ce9ececd350commit hash: 221e9b766775c5265d3000c627ba9ce9ececd350commit hash: 221e9b766775c5265d3000c627ba9ce9ececd350commit hash: 221e9b766775c5265d3000c627ba9ce9ececd350 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document vulnerability in readstat
1.1_6
11 Feb 2024 19:03:15
commit hash: 425c2f9bd7ad36f324559b694a7bf0345c7e5803commit hash: 425c2f9bd7ad36f324559b694a7bf0345c7e5803commit hash: 425c2f9bd7ad36f324559b694a7bf0345c7e5803commit hash: 425c2f9bd7ad36f324559b694a7bf0345c7e5803 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: add vulnerability for p5-Spreadsheet-ParseExcel

https://nvd.nist.gov/vuln/detail/CVE-2023-7101
1.1_6
10 Feb 2024 20:15:08
commit hash: d3727f25164c6119d77733baf5f3aa34b571b711commit hash: d3727f25164c6119d77733baf5f3aa34b571b711commit hash: d3727f25164c6119d77733baf5f3aa34b571b711commit hash: d3727f25164c6119d77733baf5f3aa34b571b711 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add qt[56]-webengine

qt5-webengine and qt6-webengine are also vulnerable to:
dc9e5237-c197-11ee-86bb-a8a1599412c6
19047673-c680-11ee-86bb-a8a1599412c6

qt5-webengine is also vulnerable to:
bbcb1584-c068-11ee-bdd6-4ccc6adda413
1.1_6
09 Feb 2024 17:19:42
commit hash: 9d3d5fcf01abd84b9773d3baa63df763a304ff2dcommit hash: 9d3d5fcf01abd84b9773d3baa63df763a304ff2dcommit hash: 9d3d5fcf01abd84b9773d3baa63df763a304ff2dcommit hash: 9d3d5fcf01abd84b9773d3baa63df763a304ff2d files touched by this commit
Baptiste Daroussin (bapt) search for other commits by this committer
vuxml: fix cve name for postgres

This was breaking the build of the vuxml website
1.1_6
08 Feb 2024 21:28:35
commit hash: 22c09215c08ff9ff04e5d6449bebab7638156aeecommit hash: 22c09215c08ff9ff04e5d6449bebab7638156aeecommit hash: 22c09215c08ff9ff04e5d6449bebab7638156aeecommit hash: 22c09215c08ff9ff04e5d6449bebab7638156aee files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: add issue for PostgreSQL

https://www.postgresql.org/support/security/CVE-2024-0985/
1.1_6
08 Feb 2024 17:22:12
commit hash: 90fd8b9cbcc33db0ce2288fceb0a94e65c4674f7commit hash: 90fd8b9cbcc33db0ce2288fceb0a94e65c4674f7commit hash: 90fd8b9cbcc33db0ce2288fceb0a94e65c4674f7commit hash: 90fd8b9cbcc33db0ce2288fceb0a94e65c4674f7 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
08 Feb 2024 14:36:42
commit hash: b3fafb5cba9975027affb385f8022e5cf2896cd1commit hash: b3fafb5cba9975027affb385f8022e5cf2896cd1commit hash: b3fafb5cba9975027affb385f8022e5cf2896cd1commit hash: b3fafb5cba9975027affb385f8022e5cf2896cd1 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Add new php-composer vulnerability.
1.1_6
08 Feb 2024 13:16:43
commit hash: 3edae19a1b3283ab6b7508f5dcc401601a83c356commit hash: 3edae19a1b3283ab6b7508f5dcc401601a83c356commit hash: 3edae19a1b3283ab6b7508f5dcc401601a83c356commit hash: 3edae19a1b3283ab6b7508f5dcc401601a83c356 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document a libgit2 vulnerability
1.1_6
08 Feb 2024 12:52:56
commit hash: a0f9b569456378b2ecb7903ee0b4a3ad7186804ccommit hash: a0f9b569456378b2ecb7903ee0b4a3ad7186804ccommit hash: a0f9b569456378b2ecb7903ee0b4a3ad7186804ccommit hash: a0f9b569456378b2ecb7903ee0b4a3ad7186804c files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 121.0.6167.160

Obtained
from:	https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
1.1_6
08 Feb 2024 05:18:12
commit hash: 22073304c7a88d8cb06667d73d2385a6b21da91ecommit hash: 22073304c7a88d8cb06667d73d2385a6b21da91ecommit hash: 22073304c7a88d8cb06667d73d2385a6b21da91ecommit hash: 22073304c7a88d8cb06667d73d2385a6b21da91e files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in clamav
1.1_6
07 Feb 2024 10:04:13
commit hash: 1333f1ec3de86cf861732880c10dd48eab72c1becommit hash: 1333f1ec3de86cf861732880c10dd48eab72c1becommit hash: 1333f1ec3de86cf861732880c10dd48eab72c1becommit hash: 1333f1ec3de86cf861732880c10dd48eab72c1be files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document django multiple vulnerabilities
1.1_6
02 Feb 2024 06:59:01
commit hash: 45c3209d2be03d95bbce574661015efd7506cba2commit hash: 45c3209d2be03d95bbce574661015efd7506cba2commit hash: 45c3209d2be03d95bbce574661015efd7506cba2commit hash: 45c3209d2be03d95bbce574661015efd7506cba2 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 121.0.6167.{85,139}

Obtained
from:	https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Obtained
from:	https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html
1.1_6
01 Feb 2024 08:17:02
commit hash: 7b6b3c330adbc622bbf12d1d5811c23e63fa105dcommit hash: 7b6b3c330adbc622bbf12d1d5811c23e63fa105dcommit hash: 7b6b3c330adbc622bbf12d1d5811c23e63fa105dcommit hash: 7b6b3c330adbc622bbf12d1d5811c23e63fa105d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{26,27,28} use after free in Web Audio

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.8,
		https://github.com/electron/electron/releases/tag/v27.3.1,
		https://github.com/electron/electron/releases/tag/v28.2.1
1.1_6
31 Jan 2024 20:07:14
commit hash: 281b7559833e360a918bedc5678dd716d53f4d39commit hash: 281b7559833e360a918bedc5678dd716d53f4d39commit hash: 281b7559833e360a918bedc5678dd716d53f4d39commit hash: 281b7559833e360a918bedc5678dd716d53f4d39 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document qt6-webengine vulnerabilities
1.1_6
31 Jan 2024 18:57:37
commit hash: 3a77db540f45731fcd466ae6dbc7c18dd2038e79commit hash: 3a77db540f45731fcd466ae6dbc7c18dd2038e79commit hash: 3a77db540f45731fcd466ae6dbc7c18dd2038e79commit hash: 3a77db540f45731fcd466ae6dbc7c18dd2038e79 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Register OpenSSL vulnerabilities
1.1_6
31 Jan 2024 07:43:35
commit hash: 145041b73074c241d4fe9f460e4225b1487fe257commit hash: 145041b73074c241d4fe9f460e4225b1487fe257commit hash: 145041b73074c241d4fe9f460e4225b1487fe257commit hash: 145041b73074c241d4fe9f460e4225b1487fe257 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document lizard memory corruption

Obtained from:	https://nvd.nist.gov/vuln/detail/CVE-2018-11498
1.1_6
30 Jan 2024 00:41:36
commit hash: 72702c707b1b55cfdd9b6cf35d4f7286d73ce16dcommit hash: 72702c707b1b55cfdd9b6cf35d4f7286d73ce16dcommit hash: 72702c707b1b55cfdd9b6cf35d4f7286d73ce16dcommit hash: 72702c707b1b55cfdd9b6cf35d4f7286d73ce16d files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document qt(5|6)-webengine vulnerabilities
1.1_6
29 Jan 2024 22:52:31
commit hash: 734ecfaad4a7310d86ec2acf1a8ff86a100588fdcommit hash: 734ecfaad4a7310d86ec2acf1a8ff86a100588fdcommit hash: 734ecfaad4a7310d86ec2acf1a8ff86a100588fdcommit hash: 734ecfaad4a7310d86ec2acf1a8ff86a100588fd files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Fix krb5-devel version number
1.1_6
26 Jan 2024 13:53:08
commit hash: 0401fcc4c430bef1acbcb79e25508e068394c32bcommit hash: 0401fcc4c430bef1acbcb79e25508e068394c32bcommit hash: 0401fcc4c430bef1acbcb79e25508e068394c32bcommit hash: 0401fcc4c430bef1acbcb79e25508e068394c32b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: document rclone vulnerabilities

CVE-2023-48795:	Base Score:  5.9 MEDIUM
		Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2023-45286:	Base Score:  5.9 MEDIUM
		Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

PR:	276515
1.1_6
26 Jan 2024 09:41:32
commit hash: 708f3b2e6d1504d6d0ff999e4d1a875ec129ad34commit hash: 708f3b2e6d1504d6d0ff999e4d1a875ec129ad34commit hash: 708f3b2e6d1504d6d0ff999e4d1a875ec129ad34commit hash: 708f3b2e6d1504d6d0ff999e4d1a875ec129ad34 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
24 Jan 2024 18:00:43
commit hash: 358e7e288bc0e2f17af5f0433a818b3cebb3c50bcommit hash: 358e7e288bc0e2f17af5f0433a818b3cebb3c50bcommit hash: 358e7e288bc0e2f17af5f0433a818b3cebb3c50bcommit hash: 358e7e288bc0e2f17af5f0433a818b3cebb3c50b files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2024-01-24

Sponsored by:	The FreeBSD Foundation
1.1_6
23 Jan 2024 14:42:22
commit hash: 6580c2aea5d02c593bb97356fff913bebd7db1e6commit hash: 6580c2aea5d02c593bb97356fff913bebd7db1e6commit hash: 6580c2aea5d02c593bb97356fff913bebd7db1e6commit hash: 6580c2aea5d02c593bb97356fff913bebd7db1e6 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document TinyMCE vulnerability

 * Note that www/tinymce is not affected
 * Document supply-chain vuln in Roundcube
1.1_6
22 Jan 2024 17:47:35
commit hash: 0922b4e467be9bfb6fd66949d8c5d3e348acf794commit hash: 0922b4e467be9bfb6fd66949d8c5d3e348acf794commit hash: 0922b4e467be9bfb6fd66949d8c5d3e348acf794commit hash: 0922b4e467be9bfb6fd66949d8c5d3e348acf794 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 6.0.3 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v6.0.3

This release fixes the following potential DoS vulnerability:

 - A specially-crafted series of packets containing nested MIME
   entities can cause Zeek to spend large amounts of time parsing
   the entities.

Reported by:	Tim Wojtulewicz
1.1_6
19 Jan 2024 06:16:21
commit hash: 63d40e706914aa9c6695a308d952e640256dc727commit hash: 63d40e706914aa9c6695a308d952e640256dc727commit hash: 63d40e706914aa9c6695a308d952e640256dc727commit hash: 63d40e706914aa9c6695a308d952e640256dc727 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron26 uut of bounds memory access in V8

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.7
1.1_6
18 Jan 2024 08:04:04
commit hash: 8c25030c14a0eb2693ba4a953f46e6d2827b3db2commit hash: 8c25030c14a0eb2693ba4a953f46e6d2827b3db2commit hash: 8c25030c14a0eb2693ba4a953f46e6d2827b3db2commit hash: 8c25030c14a0eb2693ba4a953f46e6d2827b3db2 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: mark electron26 < 26.6.6, electron27 < 27.2.4 as vulnerable

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.6,
		https://github.com/electron/electron/releases/tag/v27.2.4
1.1_6
17 Jan 2024 11:18:52
commit hash: e32cceef0b1aa6de0c62357a841c29bde1b04fadcommit hash: e32cceef0b1aa6de0c62357a841c29bde1b04fadcommit hash: e32cceef0b1aa6de0c62357a841c29bde1b04fadcommit hash: e32cceef0b1aa6de0c62357a841c29bde1b04fad files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron27 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v27.2.3
1.1_6
17 Jan 2024 08:44:32
commit hash: 133e043913ccbcd489ad84eadbaeefce946dc4c5commit hash: 133e043913ccbcd489ad84eadbaeefce946dc4c5commit hash: 133e043913ccbcd489ad84eadbaeefce946dc4c5commit hash: 133e043913ccbcd489ad84eadbaeefce946dc4c5 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.224

Obtained
from:	https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html

(cherry picked from commit 105eebecb78a6fcd68b0477fb8ec502a9df29ef2)
1.1_6
16 Jan 2024 17:24:08
commit hash: ce5247469abe0ae3bb006dcdaca88230a4dccc8bcommit hash: ce5247469abe0ae3bb006dcdaca88230a4dccc8bcommit hash: ce5247469abe0ae3bb006dcdaca88230a4dccc8bcommit hash: ce5247469abe0ae3bb006dcdaca88230a4dccc8b files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: add xwayland-devel to 62bb32d7090f list
1.1_6
16 Jan 2024 17:09:39
commit hash: 62bb32d7090f238f26fad34e71e7c37f8557deaecommit hash: 62bb32d7090f238f26fad34e71e7c37f8557deaecommit hash: 62bb32d7090f238f26fad34e71e7c37f8557deaecommit hash: 62bb32d7090f238f26fad34e71e7c37f8557deae files touched by this commit
Emmanuel Vadot (manu) search for other commits by this committer
security/vuxml: Document xorg-server and xwayland recent vulnerabilities

Sponsored by:	Beckhoff Automation GmbH & Co. KG
1.1_6
12 Jan 2024 08:50:16
commit hash: 38706004d1f8fb6744a31850bb60feeb82b48709commit hash: 38706004d1f8fb6744a31850bb60feeb82b48709commit hash: 38706004d1f8fb6744a31850bb60feeb82b48709commit hash: 38706004d1f8fb6744a31850bb60feeb82b48709 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{26,27} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.5,
		https://github.com/electron/electron/releases/tag/v27.2.2
1.1_6
12 Jan 2024 08:05:31
commit hash: dcc5fdc17242ecba52a7c148f795aab1f5683a8bcommit hash: dcc5fdc17242ecba52a7c148f795aab1f5683a8bcommit hash: dcc5fdc17242ecba52a7c148f795aab1f5683a8bcommit hash: dcc5fdc17242ecba52a7c148f795aab1f5683a8b files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
11 Jan 2024 12:28:25
commit hash: a15fd2712ca26bece4c1a47c9bfb8d130d274c51commit hash: a15fd2712ca26bece4c1a47c9bfb8d130d274c51commit hash: a15fd2712ca26bece4c1a47c9bfb8d130d274c51commit hash: a15fd2712ca26bece4c1a47c9bfb8d130d274c51 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL ppc vulnerability
1.1_6
10 Jan 2024 15:39:25
commit hash: 6bddc6bb2cc20ec022a282a4cbc36d2102af556fcommit hash: 6bddc6bb2cc20ec022a282a4cbc36d2102af556fcommit hash: 6bddc6bb2cc20ec022a282a4cbc36d2102af556fcommit hash: 6bddc6bb2cc20ec022a282a4cbc36d2102af556f files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.216

Obtained
from:	https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_9.html
1.1_6
07 Jan 2024 22:19:22
commit hash: 7e5e345195524b1a884dfad708bf5f1e6a2dced8commit hash: 7e5e345195524b1a884dfad708bf5f1e6a2dced8commit hash: 7e5e345195524b1a884dfad708bf5f1e6a2dced8commit hash: 7e5e345195524b1a884dfad708bf5f1e6a2dced8 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Fix copypasta typo
1.1_6
07 Jan 2024 22:01:55
commit hash: 06b20337d2933e72ac3c5f8f0be5b5ac2fc1694fcommit hash: 06b20337d2933e72ac3c5f8f0be5b5ac2fc1694fcommit hash: 06b20337d2933e72ac3c5f8f0be5b5ac2fc1694fcommit hash: 06b20337d2933e72ac3c5f8f0be5b5ac2fc1694f files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document QtNetwork buffer overflow

An issue was discovered in the HTTP2 implementation in Qt before 5.15.17,
6.x before 6.2.11, 6.3.x through 6.5.x before 6.5.4, and 6.6.x before
6.6.2. network/access/http2/hpacktable.cpp has an incorrect HPack integer
overflow check.

Base Score:	9.8 CRITICAL
Vector:		CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1.1_6
06 Jan 2024 16:44:06
commit hash: facd1dc023724ea1abd483840d1adf31aedf204ccommit hash: facd1dc023724ea1abd483840d1adf31aedf204ccommit hash: facd1dc023724ea1abd483840d1adf31aedf204ccommit hash: facd1dc023724ea1abd483840d1adf31aedf204c files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/vuxml: add databases/mantis-php* < 2.25.8

Obtained from https://mantisbt.org/bugs/changelog_page.php?version_id=370

PR:		276146
1.1_6
04 Jan 2024 07:42:11
commit hash: ec95be650af4eb3dadf0cf9c234865cb919ea39acommit hash: ec95be650af4eb3dadf0cf9c234865cb919ea39acommit hash: ec95be650af4eb3dadf0cf9c234865cb919ea39acommit hash: ec95be650af4eb3dadf0cf9c234865cb919ea39a files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.199

Obtained
from:	https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html
1.1_6
04 Jan 2024 05:56:13
commit hash: a34823688643aad76ca866ccd4f619126661b2d1commit hash: a34823688643aad76ca866ccd4f619126661b2d1commit hash: a34823688643aad76ca866ccd4f619126661b2d1commit hash: a34823688643aad76ca866ccd4f619126661b2d1 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron27 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v27.2.1
1.1_6
04 Jan 2024 05:56:12
commit hash: fb1198c68ed55d24f96c12a9352b0f8e9ffc90cbcommit hash: fb1198c68ed55d24f96c12a9352b0f8e9ffc90cbcommit hash: fb1198c68ed55d24f96c12a9352b0f8e9ffc90cbcommit hash: fb1198c68ed55d24f96c12a9352b0f8e9ffc90cb files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron26 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.4
1.1_6
02 Jan 2024 06:11:10
commit hash: 389df91bd85232fc354db2e569477111feefabb3commit hash: 389df91bd85232fc354db2e569477111feefabb3commit hash: 389df91bd85232fc354db2e569477111feefabb3commit hash: 389df91bd85232fc354db2e569477111feefabb3 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA released on 2023-12-19

FreeBSD-SA-23:19.openssl affects all supported releases of FreeBSD.

FreeBSD 12.4 reached its end of life at the end of December 2023.  Users
are encouraged to either implement the documented workaround or leverage
an up to date version of OpenSSH from the ports/pkg collection.
1.1_6
02 Jan 2024 06:11:09
commit hash: 4c4ab6b76e9dfd11879f578eb8a30a5e744f1704commit hash: 4c4ab6b76e9dfd11879f578eb8a30a5e744f1704commit hash: 4c4ab6b76e9dfd11879f578eb8a30a5e744f1704commit hash: 4c4ab6b76e9dfd11879f578eb8a30a5e744f1704 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add 2024 entity
1.1_6
31 Dec 2023 06:26:05
commit hash: eeff9fa94b9eedab71eefdaf3838d7d7de340d6dcommit hash: eeff9fa94b9eedab71eefdaf3838d7d7de340d6dcommit hash: eeff9fa94b9eedab71eefdaf3838d7d7de340d6dcommit hash: eeff9fa94b9eedab71eefdaf3838d7d7de340d6d files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: unexpand spaces for gitea 482bb980-99a3-11ee-b5f7-6bd56600d90c
1.1_6
31 Dec 2023 06:23:12
commit hash: 2502b341e29f167dd2e3565748aa244d5288df2bcommit hash: 2502b341e29f167dd2e3565748aa244d5288df2bcommit hash: 2502b341e29f167dd2e3565748aa244d5288df2bcommit hash: 2502b341e29f167dd2e3565748aa244d5288df2b files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: extend openvpn vuln entry to openvpn-devel < g20231109,1

Security:	2fe004f5-83fd-11ee-9f5d-31909fb2f495
Security:	CVE-2023-46849
Security:	CVE-2023-46850
1.1_6
31 Dec 2023 05:57:51
commit hash: 9d4c81471936fe0752e498d6a23edd99ca66537ecommit hash: 9d4c81471936fe0752e498d6a23edd99ca66537ecommit hash: 9d4c81471936fe0752e498d6a23edd99ca66537ecommit hash: 9d4c81471936fe0752e498d6a23edd99ca66537e files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt5-webengine

qt5-webengine < 5.15.16.p5_2 is also affected by the following VuXML
IDs:

- 8cdd38c7-8ebb-11ee-86bb-a8a1599412c6
- 4405e9ad-97fe-11ee-86bb-a8a1599412c6
1.1_6
30 Dec 2023 23:24:05
commit hash: 888831cdaf2972463dc016c46e1ace342b04452dcommit hash: 888831cdaf2972463dc016c46e1ace342b04452dcommit hash: 888831cdaf2972463dc016c46e1ace342b04452dcommit hash: 888831cdaf2972463dc016c46e1ace342b04452d files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine

qt6-webengine < 6.6.1_1 is also affected by the following VuXML IDs:

- 8cdd38c7-8ebb-11ee-86bb-a8a1599412c6
- 4405e9ad-97fe-11ee-86bb-a8a1599412c6
1.1_6
29 Dec 2023 18:24:40
commit hash: 0257d72435595ce611582aec2f80e0f174ea92d2commit hash: 0257d72435595ce611582aec2f80e0f174ea92d2commit hash: 0257d72435595ce611582aec2f80e0f174ea92d2commit hash: 0257d72435595ce611582aec2f80e0f174ea92d2 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Author: Dmitry Wagin
devel/zookeeper: Update version 3.8.1=>3.8.3

- Fixes critical security vulnerability
- Return to pool
- Add entry in vuxml

PR:		275999
Approved by:	submitter is maintainer
1.1_6
22 Dec 2023 05:23:10
commit hash: ee17b111794643c9459b7cb223d0b68680a38bc3commit hash: ee17b111794643c9459b7cb223d0b68680a38bc3commit hash: ee17b111794643c9459b7cb223d0b68680a38bc3commit hash: ee17b111794643c9459b7cb223d0b68680a38bc3 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v26.6.3,
		https://github.com/electron/electron/releases/tag/v27.2.0
1.1_6
22 Dec 2023 01:24:35
commit hash: 478a7fab1aa36ee655d2840c7f282de684ca4d51commit hash: 478a7fab1aa36ee655d2840c7f282de684ca4d51commit hash: 478a7fab1aa36ee655d2840c7f282de684ca4d51commit hash: 478a7fab1aa36ee655d2840c7f282de684ca4d51 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Author: Stefan Bethke
www/gitea: Update version 1.21.0=>1.21.3

- Add relevant vuxml entry
- Move pkg-message to SUB_FILES as we are using PREFIX

Changelog: https://blog.gitea.com/release-of-1.21.3/

PR:		275742
Approved by:	submitter is maintainer
1.1_6
21 Dec 2023 09:45:29
commit hash: 7e2a8f34d23ec47e89ed45b934659a4793bba7b5commit hash: 7e2a8f34d23ec47e89ed45b934659a4793bba7b5commit hash: 7e2a8f34d23ec47e89ed45b934659a4793bba7b5commit hash: 7e2a8f34d23ec47e89ed45b934659a4793bba7b5 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: document nebula vulnerability
1.1_6
21 Dec 2023 07:49:30
commit hash: aef8b57b104f8492a9b039a22d6df0be7c753e31commit hash: aef8b57b104f8492a9b039a22d6df0be7c753e31commit hash: aef8b57b104f8492a9b039a22d6df0be7c753e31commit hash: aef8b57b104f8492a9b039a22d6df0be7c753e31 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.129

Obtained
from:	https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html
1.1_6
19 Dec 2023 22:21:58
commit hash: 09132c0a59cfe3802a3d8665da42e97a0c771c94commit hash: 09132c0a59cfe3802a3d8665da42e97a0c771c94commit hash: 09132c0a59cfe3802a3d8665da42e97a0c771c94commit hash: 09132c0a59cfe3802a3d8665da42e97a0c771c94 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add security/putty[-nogtk] < 0.80 'Terrapin' vulnerability

Security:	91955195-9ebb-11ee-bc14-a703705db3a6
Security:	CVE-2023-48795
1.1_6
19 Dec 2023 18:06:12
commit hash: 28c7ef249c29117675ea2294f1edb49b85e74b19commit hash: 28c7ef249c29117675ea2294f1edb49b85e74b19commit hash: 28c7ef249c29117675ea2294f1edb49b85e74b19commit hash: 28c7ef249c29117675ea2294f1edb49b85e74b19 files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: add an entry for slurm-wlm
1.1_6
17 Dec 2023 10:29:43
commit hash: 7d1842192d85b9dbf7c318a3a264d347463505cecommit hash: 7d1842192d85b9dbf7c318a3a264d347463505cecommit hash: 7d1842192d85b9dbf7c318a3a264d347463505cecommit hash: 7d1842192d85b9dbf7c318a3a264d347463505ce files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: add CouchDB CVE details

Security:	CVE-2023-26268
Sponsored by:	SkunkWerks, GmbH
1.1_6
14 Dec 2023 05:03:50
commit hash: de63c2ea475e9fb62ac01705643fdee6697bdacdcommit hash: de63c2ea475e9fb62ac01705643fdee6697bdacdcommit hash: de63c2ea475e9fb62ac01705643fdee6697bdacdcommit hash: de63c2ea475e9fb62ac01705643fdee6697bdacd files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
14 Dec 2023 02:10:59
commit hash: 6c7887d34c00a0930b380f4ed487c592f2fb4569commit hash: 6c7887d34c00a0930b380f4ed487c592f2fb4569commit hash: 6c7887d34c00a0930b380f4ed487c592f2fb4569commit hash: 6c7887d34c00a0930b380f4ed487c592f2fb4569 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: adjust 12.4 range of FreeBSD SA-23:17.pf

Similar to what I did in 4826396e5d1555b9eebf58cac290490b24bf1243,
adjust the 12.4 releases affected by FreeBSD SA-23:17.pf.

There is no 100% correct way to encode this issue in vuxml.  Since the
issue only affects pf.ko, freebsd-update does not rebuild the kernel.

PR:		275743
Reported by:	martin@lispworks.com
1.1_6
13 Dec 2023 12:33:43
commit hash: 091b60b6597ff51d8fa958282634e10d07b064d5commit hash: 091b60b6597ff51d8fa958282634e10d07b064d5commit hash: 091b60b6597ff51d8fa958282634e10d07b064d5commit hash: 091b60b6597ff51d8fa958282634e10d07b064d5 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.109

Obtained
from:	https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html
1.1_6
13 Dec 2023 06:23:15
commit hash: 8175693fe6ba849962fc720cda648f32842f3852commit hash: 8175693fe6ba849962fc720cda648f32842f3852commit hash: 8175693fe6ba849962fc720cda648f32842f3852commit hash: 8175693fe6ba849962fc720cda648f32842f3852 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA released on 2023-12-12

FreeBSD-SA-23:18.nfsclient affects FreeBSD 14.0 and 13.2.
1.1_6
13 Dec 2023 03:39:47
commit hash: 98a038ac18f2784e0415a44e8063fa2b3df3eda3commit hash: 98a038ac18f2784e0415a44e8063fa2b3df3eda3commit hash: 98a038ac18f2784e0415a44e8063fa2b3df3eda3commit hash: 98a038ac18f2784e0415a44e8063fa2b3df3eda3 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark xorg-server < 21.1.10,1 as vulnerable
1.1_6
11 Dec 2023 08:23:11
commit hash: 5f9cf6817fa5bc17ecd727e0942270db7acfea96commit hash: 5f9cf6817fa5bc17ecd727e0942270db7acfea96commit hash: 5f9cf6817fa5bc17ecd727e0942270db7acfea96commit hash: 5f9cf6817fa5bc17ecd727e0942270db7acfea96 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 120.0.6099.62

Obtained
from:	https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
1.1_6
11 Dec 2023 07:38:52
commit hash: 3af42e8b0f16aa1a4d8989177e6f7948d85ac5f8commit hash: 3af42e8b0f16aa1a4d8989177e6f7948d85ac5f8commit hash: 3af42e8b0f16aa1a4d8989177e6f7948d85ac5f8commit hash: 3af42e8b0f16aa1a4d8989177e6f7948d85ac5f8 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
secuirty/vuxml: Remove duplicate entry

A previous entry for CVE-2023-41913 was added in
8c6ee1a1c2df0d7a769c1fd50f0366ded3798e86

PR:		275620
Reported by:	eugen@
Fixes:		eea55ca7b5c621fd4f032b1f256b8472fbae2b15
1.1_6
10 Dec 2023 17:07:55
commit hash: a991db5e17fa496ec31e0416b8dd8ee357dbee0ecommit hash: a991db5e17fa496ec31e0416b8dd8ee357dbee0ecommit hash: a991db5e17fa496ec31e0416b8dd8ee357dbee0ecommit hash: a991db5e17fa496ec31e0416b8dd8ee357dbee0e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record kafka vulnerability

Authorization Bypass Through User-Controlled Key vulnerability in Apache
ZooKeeper.

Note that this only affects SASL Quorum Peer authentication which is
not enabled by default.

 Base Score:	9.1 CRITICAL
 Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

PR:	275611
1.1_6
10 Dec 2023 16:57:47
commit hash: eea55ca7b5c621fd4f032b1f256b8472fbae2b15commit hash: eea55ca7b5c621fd4f032b1f256b8472fbae2b15commit hash: eea55ca7b5c621fd4f032b1f256b8472fbae2b15commit hash: eea55ca7b5c621fd4f032b1f256b8472fbae2b15 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record strongswan buffer overflow

strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated
remote code execution via a DH public value that exceeds the internal buffer in
charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can
occur via a crafted IKE_SA_INIT message.

NVD score not yet provided.

PR:	275620
1.1_6
07 Dec 2023 08:54:15
commit hash: 48aec357545fc2d3ee083b4a197b2af02f0a0065commit hash: 48aec357545fc2d3ee083b4a197b2af02f0a0065commit hash: 48aec357545fc2d3ee083b4a197b2af02f0a0065commit hash: 48aec357545fc2d3ee083b4a197b2af02f0a0065 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron25 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v25.9.8

Number of commits found: 7202 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]