notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-23 14:55:30
Commit Hash: af09f56
People watching this port, also watch:: gnupg, curl, nmap, libxml2, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7239 (showing only 100 on this page)

[First Page]  «  30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39 | 40  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
25 Aug 2015 09:57:05
Revision:395225Original commit files touched by this commit
jbeich search for other commits by this committer
Fix MFSA quote link and add libtremor commits
1.1_2
25 Aug 2015 07:10:36
Revision:395220Original commit files touched by this commit
jbeich search for other commits by this committer
Document libtremor vulnerabilities in the ancient version we provide
1.1_2
24 Aug 2015 16:10:58
Revision:395177Original commit files touched by this commit
feld search for other commits by this committer
Document devel/pcre vulnerability

Security:	6900e6f1-4a79-11e5-9ad8-14dae9d210b8
1.1_2
22 Aug 2015 07:08:56
Revision:395017Original commit files touched by this commit
delphij search for other commits by this committer
Document drupal multiple vulnerabilities.
1.1_2
21 Aug 2015 22:06:06
Revision:394998Original commit files touched by this commit
bdrewery search for other commits by this committer
Remove excess space
1.1_2
21 Aug 2015 22:05:39
Revision:394997Original commit files touched by this commit
bdrewery search for other commits by this committer
Document OpenSSH 7.0 PAM fixes.

It is unclear from the announcement what the minimum version affected
was.
1.1_2
21 Aug 2015 22:01:04
Revision:394996Original commit files touched by this commit
bdrewery search for other commits by this committer
Document OpenSSH 7.0 PermitRootLogin issue
1.1_2
21 Aug 2015 14:23:17
Revision:394956Original commit files touched by this commit
feld search for other commits by this committer
Document sysutils/tarsnap security announcement
1.1_2
20 Aug 2015 17:30:32
Revision:394900Original commit files touched by this commit
delphij search for other commits by this committer
Document vlc arbitrary pointer dereference.
1.1_2
20 Aug 2015 15:12:18
Revision:394886Original commit files touched by this commit
feld search for other commits by this committer
graphics/jasper new CVE added to entry

Security:	f1692469-45ce-11e5-adde-14dae9d210b8
Security:	CVE-2015-5221
1.1_2
20 Aug 2015 14:56:35
Revision:394884Original commit files touched by this commit
feld search for other commits by this committer
Document vulnerability in graphics/libpgf
No CVE assigned yet
1.1_2
20 Aug 2015 00:54:34
Revision:394820Original commit files touched by this commit
peter search for other commits by this committer
Look up a reference to a commit in 2005 that had been previously lost.
1.1_2
20 Aug 2015 00:41:56
Revision:394819Original commit files touched by this commit
peter search for other commits by this committer
Update some legacy items that don't work or are using runtime remapping:
- cvsweb -> svnweb
- stray cgi query-pr -> xml pr references
- remove redundant formatting that references obsolete cgi scripts.

Should be cosmetic and reduce some http redirects.
1.1_2
19 Aug 2015 22:06:18
Revision:394816Original commit files touched by this commit
junovitch search for other commits by this committer
Extend recent QEMU related xen-tools CVEs to include the qemu-* ports

PR:		202402
Security:	CVE-2015-5154
Security:	CVE-2015-5165
Security:	CVE-2015-5166
Security:	da451130-365d-11e5-a4a5-002590263bf5
Security:	f06f20dc-4347-11e5-93ad-002590263bf5
Security:	ee99899d-4347-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
19 Aug 2015 10:39:53
Revision:394772Original commit files touched by this commit
kwm search for other commits by this committer
Document CVE-2015-4491 in gdk-pixbuf2.
1.1_2
18 Aug 2015 18:44:12
Revision:394636Original commit files touched by this commit
feld search for other commits by this committer
irc/unreal fix <name> to be capitalized

Security:	0ecc1f55-45d0-11e5-adde-14dae9d210b8
1.1_2
18 Aug 2015 18:12:16
Revision:394629Original commit files touched by this commit
feld search for other commits by this committer
Document django vulnerabilities

Security:	CVE-2015-5963
Security:	CVE-2015-5964
1.1_2
18 Aug 2015 17:45:45
Revision:394627Original commit files touched by this commit
feld search for other commits by this committer
Document irc/unreal denial of service
No CVE assigned yet
1.1_2
18 Aug 2015 17:37:03
Revision:394623Original commit files touched by this commit
feld search for other commits by this committer
Document graphics/jasper vulnerability

Security:	CVE-2015-5203
1.1_2
18 Aug 2015 17:27:44
Revision:394622Original commit files touched by this commit
feld search for other commits by this committer
Document freexl multiple vulnerabilities. One is still awaiting CVE assignment.

Security:	CVE-2015-2776
1.1_2
18 Aug 2015 17:12:15
Revision:394621Original commit files touched by this commit
feld search for other commits by this committer
rt was assigned a CVE

Security:	83b38a2c-413e-11e5-bfcf-6805ca0b3d42
Security:	CVE-2015-6506
1.1_2
18 Aug 2015 17:10:24
Revision:394620Original commit files touched by this commit
feld search for other commits by this committer
ansible was assigned a CVE

Security:	72fccfdf-2061-11e5-a4a5-002590263bf5
Security:	CVE-2015-6240
1.1_2
18 Aug 2015 17:08:15
Revision:394619Original commit files touched by this commit
feld search for other commits by this committer
gnutls was assigned a CVE

Security:	ec6a2a1e-429d-11e5-9daa-14dae9d210b8
Security:	CVE-2015-6251
1.1_2
17 Aug 2015 16:25:28
Revision:394518Original commit files touched by this commit
feld search for other commits by this committer
Document mod_jk vulnerability

Security:	CVE-2014-8111
1.1_2
17 Aug 2015 13:51:23
Revision:394505Original commit files touched by this commit
junovitch search for other commits by this committer
Document two QEMU related xen-tools security advisories

PR:		201931
Security:	CVE-2015-5166
Security:	ee99899d-4347-11e5-93ad-002590263bf5
Security:	CVE-2015-5165
Security:	f06f20dc-4347-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
17 Aug 2015 13:44:55
Revision:394504Original commit files touched by this commit
junovitch search for other commits by this committer
Document PHP security issues impacting the lang/php5* ports (Core/SPL)
and 3 extensions (OpenSSL, Phar, SOAP)

PR:		202386
Security:	787ef75e-44da-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
14 Aug 2015 17:09:29
Revision:394240Original commit files touched by this commit
junovitch search for other commits by this committer
Document MediaWiki multiple security vulnerabilities

PR:		202328
Security:	6241b5df-42a1-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
14 Aug 2015 16:38:33
Revision:394232Original commit files touched by this commit
jbeich search for other commits by this committer
Sync libvpx check for CVE-2015-448[56] with r394231
1.1_2
14 Aug 2015 16:34:31
Revision:394230Original commit files touched by this commit
feld search for other commits by this committer
Document freeradius3 vulnerability
1.1_2
14 Aug 2015 16:08:59
Revision:394224Original commit files touched by this commit
feld search for other commits by this committer
Document gnutls vulnerabilities
No CVEs assigned yet
1.1_2
13 Aug 2015 02:07:33
Revision:394049Original commit files touched by this commit
junovitch search for other commits by this committer
Document Froxlor database password information disclosure vulnerability

PR:		202262
Security:	CVE-2015-5959
Security:	9ee72858-4159-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
12 Aug 2015 22:16:52
Revision:394041Original commit files touched by this commit
matthew search for other commits by this committer
Document two XSS vulnerabilities in rt40, rt42.
1.1_2
12 Aug 2015 19:32:26
Revision:394033Original commit files touched by this commit
feld search for other commits by this committer
Document py-foolscap vulnerability
1.1_2
12 Aug 2015 09:55:11
Revision:394014Original commit files touched by this commit
jbeich search for other commits by this committer
Make libvpx-1.3.0 vulnerable by moving MFSA 2014-77 into separate entry
1.1_2
12 Aug 2015 07:31:35
Revision:394007Original commit files touched by this commit
kwm search for other commits by this committer
Document newest flash vulnabilities.
Also list the c6_64 flash port.
1.1_2
11 Aug 2015 19:48:30
Revision:393967Original commit files touched by this commit
jbeich search for other commits by this committer
Oops, mark bundled libvpx v1.4.0 in firefox as vulnerable again

libvpx v1.3.0-4418-g587ff64 in firefox-esr 38.x shouldn't be affected
given Mozilla hasn't backported the update there. MFSA 2015-89 says
otherwise though.

https://bugzilla.mozilla.org/show_bug.cgi?id=1178215
1.1_2
11 Aug 2015 19:03:36
Revision:393962Original commit files touched by this commit
jbeich search for other commits by this committer
Move libvpx vulnerability into its own entry
1.1_2
11 Aug 2015 18:51:58
Revision:393961Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent mozilla vulnerabilities
1.1_2
10 Aug 2015 13:25:32
Revision:393864Original commit files touched by this commit
madpilot search for other commits by this committer
Document an already fixxed vulnerability in lighttpd 1.4.35 or older.

PR:		202134
Submitted by:	pkubaj at riseup.net
vuxml entry submitted by:	Jason Unovitch <jason.unovitch at gmail.com>
1.1_2
10 Aug 2015 10:34:55
Revision:393854Original commit files touched by this commit
junovitch search for other commits by this committer
Document PCRE heap overflow vulnerability in '(?|' situations

PR:		202209
Security:	ff0acfb4-3efa-11e5-93ad-002590263bf5
Approved by:	feld (mentor)
1.1_2
09 Aug 2015 18:38:51
Revision:393814Original commit files touched by this commit
flo search for other commits by this committer
Mention all CVEs that are fixed in 4.2.4. The release notes only mentioned
one.

Reported by:	junovitch
1.1_2
07 Aug 2015 06:51:06
Revision:393683Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent mozilla vulnerabilities
1.1_2
06 Aug 2015 19:55:05
Revision:393668Original commit files touched by this commit
flo search for other commits by this committer
Document wordpress vulnerabilities

Security:	CVE-2015-2213
1.1_2
06 Aug 2015 15:45:40
Revision:393661Original commit files touched by this commit
lev search for other commits by this committer
 Add two security issues for subversion.
1.1_2
05 Aug 2015 22:11:06
Revision:393622Original commit files touched by this commit
junovitch search for other commits by this committer
Document Elasticsearch directory traversal attack and remote code execution

PR:		201834
Security:	CVE-2015-5377
Security:	fb3668df-32d7-11e5-a4a5-002590263bf5
Security:	CVE-2015-5531
Security:	ae8c09cb-32da-11e5-a4a5-002590263bf5
Approved by:	feld (mentor)
1.1_2
04 Aug 2015 10:56:24
Revision:393515Original commit files touched by this commit
junovitch search for other commits by this committer
Document xen-tools QEMU heap overflow flaw with certain ATAPI commands

PR:		201931
Security:	CVE-2015-5154
Security:	da451130-365d-11e5-a4a5-002590263bf5
Approved by:	delphij (mentor)
1.1_2
03 Aug 2015 10:20:59
Revision:393468Original commit files touched by this commit
junovitch search for other commits by this committer
Correct version range for libidn entry

PR:		201780
Security:	CVE-2015-2059
Security:	4caf01e2-30e6-11e5-a4a5-002590263bf5
Approved by:	feld (mentor)
1.1_2
31 Jul 2015 16:36:08
Revision:393358Original commit files touched by this commit
feld search for other commits by this committer
Document older net-snmp DoS vulnerability

Security:	CVE-2014-3565
1.1_2
31 Jul 2015 15:57:38
Revision:393334Original commit files touched by this commit
feld search for other commits by this committer
Document net-snmp vulnerability

Security:	CVE-2015-5621
1.1_2
31 Jul 2015 00:26:34
Revision:393283Original commit files touched by this commit
junovitch search for other commits by this committer
Reflect Chicken 4.10.0 RC2 as the minimum version with the CVE-2015-4556 fix

PR:		200980
Security:	CVE-2015-4556
Security:	0da404ad-1891-11e5-a1cf-002590263bf5
Approved by:	delphij (mentor)
1.1_2
28 Jul 2015 20:23:36
Revision:393099Original commit files touched by this commit
feld search for other commits by this committer
Document bind CVE

Security:	CVE-2015-5477
1.1_2
27 Jul 2015 18:46:48
Revision:393003Original commit files touched by this commit
bdrewery search for other commits by this committer
Document OpenSSH CVE-2015-5600 for MaxAuthTries bypass
1.1_2
27 Jul 2015 13:06:49
Revision:392978Original commit files touched by this commit
feld search for other commits by this committer
Document logstash SSL/TLS security vulnerability (FREAK attack)

PR:		201893
Security:	CVE-2015-5378
Security:	c470bcc7-33fe-11e5-a4a5-002590263bf5
1.1_2
25 Jul 2015 12:38:02
Revision:392882Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 44.0.2403.89

Obtained from:	http://googlechromereleases.blogspot.nl/
1.1_2
24 Jul 2015 16:58:17
Revision:392829Original commit files touched by this commit
feld search for other commits by this committer
Document shibboleth DoS

Security:	CVE-2015-2684
1.1_2
24 Jul 2015 13:57:48
Revision:392823Original commit files touched by this commit
feld search for other commits by this committer
Adjust wordpress range -- www/wordpress has PORTEPOCH

Security:	c80b27a2-3165-11e5-8a1d-14dae9d210b8
1.1_2
24 Jul 2015 13:41:36
Revision:392822Original commit files touched by this commit
feld search for other commits by this committer
Update Wordpress entry to add CVEs

Security:	c80b27a2-3165-11e5-8a1d-14dae9d210b8
Security:	CVE-2015-5622
Security:	CVE-2015-5623
1.1_2
23 Jul 2015 18:24:13
Revision:392744Original commit files touched by this commit
feld search for other commits by this committer
Document wordpress XSS

Changes:	https://codex.wordpress.org/Version_4.2.3
1.1_2
23 Jul 2015 15:44:56
Revision:392734Original commit files touched by this commit
feld search for other commits by this committer
Document libidn out-of-bounds read issue with invalid UTF-8 input

PR:		201780
Security:	CVE-2015-2059
Security:	4caf01e2-30e6-11e5-a4a5-002590263bf5
1.1_2
23 Jul 2015 15:39:32
Revision:392732Original commit files touched by this commit
feld search for other commits by this committer
Document buffer overflow vulnerabilities in SoX

PR:		201778
CVE:		CVE-2014-8145
Security:	9dd761ff-30cb-11e5-a4a5-002590263bf5
Security:	92cda470-30cb-11e5-a4a5-002590263bf5
1.1_2
22 Jul 2015 22:51:34
Revision:392700Original commit files touched by this commit
olgeni search for other commits by this committer
Document CVE assignment in iPython 3.2.1 entry.

PR:		201515
Security:	CVE-2015-5607
Security:	81326883-2905-11e5-a4a5-002590263bf5
1.1_2
22 Jul 2015 12:01:47
Revision:392676Original commit files touched by this commit
kwm search for other commits by this committer
Add gdk-pixbuf2 vulnability.

Notified by:	feld@
1.1_2
20 Jul 2015 16:35:14
Revision:392590Original commit files touched by this commit
feld search for other commits by this committer
Adjust range for apache22
We intended to commit 2.2.31 to ports but there are some issues. We will
instead backport the CVE fix to 2.2.29_6 for now.

Security:	CVE-2015-3183
1.1_2
20 Jul 2015 15:00:23
Revision:392576Original commit files touched by this commit
feld search for other commits by this committer
Document PCRE buffer overflow

PR:		201188
Security:	CVE-2015-5073
1.1_2
20 Jul 2015 14:52:06
Revision:392575Original commit files touched by this commit
feld search for other commits by this committer
Fix moodle reference URL

PR:		201675
Security:	43891162-2d5e-11e5-a4a5-002590263bf5
1.1_2
20 Jul 2015 14:35:40
Revision:392572Original commit files touched by this commit
feld search for other commits by this committer
Document Cacti Multiple XSS and SQL injection vulnerabilities

PR:		201702
Security:	CVE-2015-4634
Security:	0bfda05f-2e6f-11e5-a4a5-002590263bf5
1.1_2
18 Jul 2015 23:43:42
Revision:392476Original commit files touched by this commit
feld search for other commits by this committer
Document php-phar vulnerabilities

Add missing modified date to zenphoto entry

Security:	CVE-2015-5589
Security:	CVE-2015-5590
1.1_2
18 Jul 2015 23:26:24
Revision:392475Original commit files touched by this commit
feld search for other commits by this committer
zenphoto was assigned CVEs

Security:	5c399624-2bef-11e5-86ff-14dae9d210b8
1.1_2
18 Jul 2015 23:16:05
Revision:392471Original commit files touched by this commit
feld search for other commits by this committer
Document recent Moodle security advisories

Security:	CVE-2015-3272
Security:	CVE-2015-3273
Security:	CVE-2015-3274
Security:	CVE-2015-3275
Security:	43891162-2d5e-11e5-a4a5-002590263bf5

PR:		201675
1.1_2
18 Jul 2015 22:09:11
Revision:392470Original commit files touched by this commit
feld search for other commits by this committer
package name is mariadb100, not mariadb10

Security:	36bd352d-299b-11e5-86ff-14dae9d210b8
1.1_2
18 Jul 2015 20:21:08
Revision:392449Original commit files touched by this commit
feld search for other commits by this committer
MySQL SSL Downgrade affects the client not the server
Remove mention of MySQL & friends that are not getting patched:
We will update their packages with a pkg-message to notify users

Security:	36bd352d-299b-11e5-86ff-14dae9d210b8
1.1_2
17 Jul 2015 20:41:31
Revision:392397Original commit files touched by this commit
feld search for other commits by this committer
Add missing <cvename> to apache entry

Security:	29083f8e-2ca8-11e5-86ff-14dae9d210b8
1.1_2
17 Jul 2015 17:30:35
Revision:392390Original commit files touched by this commit
feld search for other commits by this committer
Add missing apache22 packages for other "workers"

Security:	29083f8e-2ca8-11e5-86ff-14dae9d210b8
1.1_2
17 Jul 2015 17:26:54
Revision:392389Original commit files touched by this commit
feld search for other commits by this committer
Apache 2.2.31 is now public, fixing CVE-2015-3183

Security:	CVE-2015-3183
1.1_2
17 Jul 2015 16:49:44
Revision:392386Original commit files touched by this commit
feld search for other commits by this committer
CVE now assigned to squid

Security:	150d1538-23fa-11e5-a4a5-002590263bf5
Security:	CVE-2015-5400
1.1_2
17 Jul 2015 07:52:18
Revision:392336Original commit files touched by this commit
kwm search for other commits by this committer
Update flash entry.

Fixed version was released for CVE-2015-5122, CVE-2015-5123.
1.1_2
16 Jul 2015 19:40:32
Revision:392315Original commit files touched by this commit
feld search for other commits by this committer
Correct range for libav
I was led to believe that 11.5 and 12.0 releases existed and included
the fix. They have not yet been issued by upstream. We will backport the
fix and bump PORTREVISION.

Security:	a928960a-2bdc-11e5-86ff-14dae9d210b8
1.1_2
16 Jul 2015 19:22:20
Revision:392314Original commit files touched by this commit
feld search for other commits by this committer
Document zenphoto vulnerabilities
No CVE assigned yet
1.1_2
16 Jul 2015 19:01:12
Revision:392312Original commit files touched by this commit
feld search for other commits by this committer
Document groovy vulnerability

Security:	CVE-2015-3253
1.1_2
16 Jul 2015 17:13:27
Revision:392303Original commit files touched by this commit
feld search for other commits by this committer
Document libav vulnerability

Security:	CVE-2015-5479
1.1_2
16 Jul 2015 06:08:45
Revision:392274Original commit files touched by this commit
jbeich search for other commits by this committer
Document recent multiple mozilla vulnerabilities
1.1_2
15 Jul 2015 23:24:38
Revision:392243Original commit files touched by this commit
mandree search for other commits by this committer
Add PolarSSL < 1.2.14 issues.

See PR #201603 for a remedy.
1.1_2
15 Jul 2015 21:10:53
Revision:392226Original commit files touched by this commit
tijl search for other commits by this committer
Latest libxml2 vulnerability also affects linux-*-libxml2
1.1_2
15 Jul 2015 20:10:39
Revision:392207Original commit files touched by this commit
tijl search for other commits by this committer
Document linux-*-libxml2 vulnerabilities
1.1_2
15 Jul 2015 19:40:05
Revision:392204Original commit files touched by this commit
tijl search for other commits by this committer
Document linux-c6-flac vulnerabilities
1.1_2
15 Jul 2015 15:50:00
Revision:392159Original commit files touched by this commit
feld search for other commits by this committer
- Document multiple security issues for libwmf

PR:		201513
Security:	CVE-2004-0941
Security:	CVE-2007-0455
Security:	CVE-2007-2756
Security:	CVE-2007-3472
Security:	CVE-2007-3473
Security:	CVE-2007-3477
Security:	CVE-2009-3546
Security:	CVE-2015-4695
Security:	CVE-2015-4696
Security:	CVE-2015-0848
Security:	CVE-2015-4588
Security:	ca139c7f-2a8c-11e5-a4a5-002590263bf5
1.1_2
15 Jul 2015 15:19:54
Revision:392155Original commit files touched by this commit
feld search for other commits by this committer
Reference another URL for tidy's CVE

PR:		200631
Security:	bd1ab7a5-0e01-11e5-9976-a0f3c100ae18
1.1_2
15 Jul 2015 14:03:17
Revision:392141Original commit files touched by this commit
feld search for other commits by this committer
CVEs have been assigned for tidy

Security:	bd1ab7a5-0e01-11e5-9976-a0f3c100ae18
Security:	CVE-2015-5522
Security:	CVE-2015-5523
1.1_2
15 Jul 2015 13:40:32
Revision:392139Original commit files touched by this commit
feld search for other commits by this committer
Document multiple apache24 vulnerabilities

Security:	CVE-2015-3183
Security:	CVE-2015-3185
Security:	CVE-2015-0253
Security:	CVE-2015-0228
1.1_2
15 Jul 2015 13:19:58
Revision:392134Original commit files touched by this commit
kwm search for other commits by this committer
Fix typo in flash security bulletin.
1.1_2
15 Jul 2015 12:46:08
Revision:392130Original commit files touched by this commit
tijl search for other commits by this committer
- Update url of latest Flash plugin advisory
- Document libXfont vulnerabilities in linux-*-xorg-libs
1.1_2
14 Jul 2015 12:14:02
Revision:391990Original commit files touched by this commit
tijl search for other commits by this committer
Use the correct package name for linux-*-flashplugin

Reported by:	pluknet
1.1_2
14 Jul 2015 08:48:55
Revision:391974Original commit files touched by this commit
kwm search for other commits by this committer
Use correct <tag> to mark all versions vulnerable.
1.1_2
14 Jul 2015 08:39:51
Revision:391973Original commit files touched by this commit
kwm search for other commits by this committer
Add newest flash vulnerabilities CVE-2015-5122 and CVE-2015-5123.

No fixed version of flash available yet.
1.1_2
13 Jul 2015 21:05:39
Revision:391961Original commit files touched by this commit
feld search for other commits by this committer
Document php sqlite3 use-after-free vulnerability

Change previous entry title to be hyphenated
1.1_2
13 Jul 2015 21:00:47
Revision:391959Original commit files touched by this commit
feld search for other commits by this committer
Document php spl use-after-free vulnerability
No CVE assigned yet
1.1_2
13 Jul 2015 20:55:39
Revision:391958Original commit files touched by this commit
feld search for other commits by this committer
Document PHP arbitrary code execution. No CVE assigned yet.

Fix missing blockquote URL in previous entry
1.1_2
13 Jul 2015 20:53:37
Revision:391955Original commit files touched by this commit
feld search for other commits by this committer
php 5.4 package name is php5, not php54

Security:	36bd352d-299b-11e5-86ff-14dae9d210b8
1.1_2
13 Jul 2015 20:46:04
Revision:391952Original commit files touched by this commit
feld search for other commits by this committer
Document CVE-2015-3152 "BACKRONYM" vulnerability

PHP resolved in recent releases
MySQL has fixed in 5.7 branch and did not backport to older branches
MariaDB resolved in 5.5.44 and 10.0.20
Percona has not included a fix in any release (5.1, 5.5, or 5.6)

Security:	CVE-2015-3152
1.1_2
13 Jul 2015 13:25:37
Revision:391901Original commit files touched by this commit
feld search for other commits by this committer
hadoop2 and oozie ports fetch a version of tomcat that is vulnerable

Security:	25e0593d-13c0-11e5-9afb-3c970e169bc2
Security:	CVE-2014-0230
Security:	CVE-2014-7810

Number of commits found: 7239 (showing only 100 on this page)

[First Page]  «  30 | 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39 | 40  »  [Last Page]