notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-24 20:51:55
Commit Hash: 2693b21
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  33 | 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
05 Feb 2015 22:54:22
Revision:378499Original commit files touched by this commit
girgen search for other commits by this committer
Update PostgreSQL-9.x to latests versions.

This update fixes multiple security issues reported in PostgreSQL over the past
few months. All of these issues require prior authentication, and some require
additional conditions, and as such are not considered generally urgent.
However, users should examine the list of security holes patched below in case
they are particularly vulnerable.

Security:	CVE-2015-0241,CVE-2015-0242,CVE-2015-0243,
		CVE-2015-0244,CVE-2014-8161
1.1_2
05 Feb 2015 08:57:05
Revision:378447Original commit files touched by this commit
tijl search for other commits by this committer
Remove 734bcd49-aae6-11e4-a0c1-c485083ca99c because Adobe Flash Player 11.x
isn't affected.  See February 2 revision of
https://helpx.adobe.com/security/products/flash-player/apsa15-02.html
1.1_2
04 Feb 2015 20:38:31
Revision:378415Original commit files touched by this commit
cy search for other commits by this committer
Add the following KRB5 CVEs.

CVE-2014-5352: gss_process_context_token() incorrectly frees context

CVE-2014-9421: kadmind doubly frees partial deserialization results

CVE-2014-9422: kadmind incorrectly validates server principal name

CVE-2014-9423: libgssrpc server applications leak uninitialized bytes

Security:	CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423
1.1_2
03 Feb 2015 22:35:06
Revision:378381Original commit files touched by this commit
delphij search for other commits by this committer
Document unzip out of boundary access issues in test_compr_eb.

PR:		ports/197300
1.1_2
02 Feb 2015 19:09:36
Revision:378319Original commit files touched by this commit
xmj search for other commits by this committer
Add linux-f10-devtools (any version) and linux-c6-devtools (prior to 6.6_3) to
the CVE-2015-0235 entry from 2015-01-28.

Approved by:	swills (mentor)
1.1_2
02 Feb 2015 15:25:31
Revision:378307Original commit files touched by this commit
feld search for other commits by this committer
Add net-mgmt/xymon-server CVE-2015-1430
1.1_2
02 Feb 2015 14:53:57
Revision:378306Original commit files touched by this commit
xmj search for other commits by this committer
www/linux-*-flashplugin11: Add CVE-2015-0313

Spotted by:	kwm
Approved by:	swills (mentor)
1.1_2
31 Jan 2015 16:09:37
Revision:378218Original commit files touched by this commit
olgeni search for other commits by this committer
Add CVE-2015-0862 for net/rabbitmq.
1.1_2
31 Jan 2015 15:07:29
Revision:378212Original commit files touched by this commit
ohauer search for other commits by this committer
- document apache24 issues
1.1_2
29 Jan 2015 11:20:52
Revision:378113Original commit files touched by this commit
madpilot search for other commits by this committer
Document asterisk security issues.

While here, add CVE number to a previous asterisk entry.
1.1_2
28 Jan 2015 08:39:21
Revision:378048Original commit files touched by this commit
xmj search for other commits by this committer
Add CVE-2015-0235.

- Affects linux_base-*

Approved by:	so@ (des)
1.1_2
26 Jan 2015 21:20:44
Revision:377958Original commit files touched by this commit
tijl search for other commits by this committer
Document critical Adobe Flash Player vulnerability (CVE-2015-0311)
1.1_2
26 Jan 2015 20:24:08
Revision:377951Original commit files touched by this commit
ohauer search for other commits by this committer
- document bugzilla security issues
1.1_2
24 Jan 2015 17:58:08
Revision:377804Original commit files touched by this commit
lwhsu search for other commits by this committer
- Fix description of 9c7b6c20-a324-11e4-879c-00e0814cab4e
1.1_2
23 Jan 2015 17:47:01
Revision:377750Original commit files touched by this commit
lwhsu search for other commits by this committer
Document Django 2014-01-13 vulnerabilty
1.1_2
22 Jan 2015 17:43:48
Revision:377675Original commit files touched by this commit
mi search for other commits by this committer
Add a note about the just-fixed vulnerability of applications using net/libutp.

PR:		196351
Differential Revision:	D1575
Submitted by:	Jan Beich
Approved by:	bapt
1.1_2
22 Jan 2015 17:09:22
Revision:377670Original commit files touched by this commit
xmj search for other commits by this committer
Amend linux-c6-openssl version in OpenSSL entry from 2015-01-08.

Approved by:	swills (mentor)
1.1_2
22 Jan 2015 17:02:41
Revision:377669Original commit files touched by this commit
vsevolod search for other commits by this committer
Add CVE-2015-0206 description for LibreSSL port.
1.1_2
22 Jan 2015 12:54:14
Revision:377652Original commit files touched by this commit
tijl search for other commits by this committer
Document Adobe Flash Player vulnerabilities
1.1_2
21 Jan 2015 22:09:39
Revision:377627Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 40.0.2214.91

Also affects FFmpeg, ICU, DOM but the links on the webpage all result in a 403.

Obtained from:	http://googlechromereleases.blogspot.nl
1.1_2
19 Jan 2015 20:52:53
Revision:377478Original commit files touched by this commit
jase search for other commits by this committer
security/vuxml:
- Document security/polarssl and security/polarssl13 crafted certificates
  vulnerability (CVE-2015-1182)
1.1_2
16 Jan 2015 08:18:14
Revision:377155Original commit files touched by this commit
ehaupt search for other commits by this committer
Document multiple archivers/unzip vulnerabilities (CVE-2014-8139,
CVE-2014-8140, CVE-2014-8141).

PR:		196777 (based on)
Submitted by:	rsimmons0@gmail.com
1.1_2
16 Jan 2015 04:05:18
Revision:377152Original commit files touched by this commit
timur search for other commits by this committer
Add description of CVE-2014-8143 in net/samba4 and net/samba41
1.1_2
14 Jan 2015 21:54:31
Revision:377053Original commit files touched by this commit
rakuco search for other commits by this committer
Add entry for CVE-2013-7252 in x11/kde4-runtime.
1.1_2
14 Jan 2015 07:10:09
Revision:376998Original commit files touched by this commit
beat search for other commits by this committer
Document mozilla vulnerabilities
1.1_2
11 Jan 2015 19:39:46
Revision:376799Original commit files touched by this commit
mm search for other commits by this committer
Add vuln.xml entry for libevent CVE-2014-6272

PR:	ports/199640
1.1_2
09 Jan 2015 18:56:57
Revision:376644Original commit files touched by this commit
sunpoet search for other commits by this committer
- Fix more typo
1.1_2
09 Jan 2015 18:51:33
Revision:376643Original commit files touched by this commit
sunpoet search for other commits by this committer
- Fix typo
1.1_2
09 Jan 2015 18:41:23
Revision:376640Original commit files touched by this commit
sunpoet search for other commits by this committer
- Document cURL URL request injection vulnerability (CVE-2014-8150)
1.1_2
09 Jan 2015 13:35:32
Revision:376608Original commit files touched by this commit
kwm search for other commits by this committer
Document webkit-gtk[23] vulnabilities.
1.1_2
09 Jan 2015 00:00:00
Revision:376575Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL multiple vulnerabilities.
1.1_2
06 Jan 2015 21:11:36
Revision:376441Original commit files touched by this commit
mandree search for other commits by this committer
Add three upstream patches to busybox 1.22.1, bumping PORTREVISION to 2.
One fixes the CVE-2014-4608 buffer overrun in LZO2,
one fixes the nc app, one fixes the zcat and related apps when accessing
files without extension.

List busybox < 1.22.1_2 as vulnerable, and add CVE Name to the vulndb.

Security:	CVE-2014-4608
Security:	d1f5e12a-fd5a-11e3-a108-080027ef73ec
1.1_2
04 Jan 2015 22:54:03
Revision:376278Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document multiple vulnerabilities in WordPress

CVE-2014-9033 to CVE-2014-9039.
1.1_2
04 Jan 2015 22:25:20
Revision:376276Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document heap overflow in 32-bit builds of libpng
1.1_2
02 Jan 2015 23:24:18
Revision:376073Original commit files touched by this commit
delphij search for other commits by this committer
Document file multiple vulnerabilities.
1.1_2
23 Dec 2014 21:24:56
Revision:375358Original commit files touched by this commit
rea search for other commits by this committer
Fix whitespace in entry for ntp (4033d826-87dd-11e4-9079-3c970e169bc2)
1.1_2
23 Dec 2014 21:22:36
Revision:375357Original commit files touched by this commit
rea search for other commits by this committer
Document CVE-2014-9116 in mutt
1.1_2
20 Dec 2014 00:21:31
Revision:374986Original commit files touched by this commit
delphij search for other commits by this committer
Document ntp multiple vulnerabilities.
1.1_2
19 Dec 2014 18:05:52
Revision:374959Original commit files touched by this commit
brd search for other commits by this committer
Document git vulerability

Approved by:	swills
Security:	CVE-2014-9390
1.1_2
16 Dec 2014 22:06:32
Revision:374826Original commit files touched by this commit
cs search for other commits by this committer
OTRS security announcement
1.1_2
16 Dec 2014 11:44:28
Revision:374799Original commit files touched by this commit
kwm search for other commits by this committer
Register portepoch in the xorg-server entry.

Submitted by:	Adam McDougall <mcdouga9@egr.msu.edu>
Pointyhat to:	kwm@
1.1_2
16 Dec 2014 10:46:58
Revision:374792Original commit files touched by this commit
tijl search for other commits by this committer
Fix version information on several subversion vulnerabilities
1.1_2
15 Dec 2014 22:18:50
Revision:374768Original commit files touched by this commit
ohauer search for other commits by this committer
- document Subversion remote DoS
1.1_2
14 Dec 2014 09:45:09
Revision:374694Original commit files touched by this commit
danfe search for other commits by this committer
The GLX indirect rendering support supplied on NVIDIA products is subject to
the recently disclosed X.Org vulnerabilities (CVE-2014-8093, CVE-2014-8098)
as well as internally identified vulnerabilities (CVE-2014-8298).
1.1_2
11 Dec 2014 20:56:22
Revision:374548Original commit files touched by this commit
delphij search for other commits by this committer
Document BIND vulnerability.
1.1_2
11 Dec 2014 09:41:11
Revision:374518Original commit files touched by this commit
madpilot search for other commits by this committer
Document vulnerability in asterisk11.
1.1_2
10 Dec 2014 21:31:57
Revision:374488Original commit files touched by this commit
kwm search for other commits by this committer
Document xserver security advisories.
1.1_2
09 Dec 2014 03:05:15
Revision:374345Original commit files touched by this commit
sem search for other commits by this committer
- Remove a redundant dot
1.1_2
09 Dec 2014 02:43:38
Revision:374344Original commit files touched by this commit
sem search for other commits by this committer
Document unbound vulnerability
1.1_2
07 Dec 2014 12:25:30
Revision:374189Original commit files touched by this commit
kwm search for other commits by this committer
Document freetype 2 vulnability.
1.1_2
04 Dec 2014 07:15:30
Revision:373862Original commit files touched by this commit
matthew search for other commits by this committer
The latest in a long line of phpMyAdmin security advisories: DoS and
XSS vulnerabilities.

Security:	c9c46fbf-7b83-11e4-a96e-6805ca0b3d42
1.1_2
03 Dec 2014 11:20:52
Revision:373807Original commit files touched by this commit
beat search for other commits by this committer
Document mozilla vulnerabilities

PR:		195559
Submitted by:	Jan Beich
1.1_2
02 Dec 2014 01:38:26
Revision:373733Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenVPN Denial of Service vulnerability.
1.1_2
25 Nov 2014 21:42:43
Revision:373433Original commit files touched by this commit
naddy search for other commits by this committer
Document CVE-2014-8962 and CVE-2014-9028 in audio/flac.
1.1_2
23 Nov 2014 10:35:07
Revision:373141Original commit files touched by this commit
madpilot search for other commits by this committer
Add CVE names for recent asterisk vulnerabilities.
1.1_2
21 Nov 2014 11:07:00
Revision:372986Original commit files touched by this commit
madpilot search for other commits by this committer
Document multiple vulnerabilities in asterisk ports.
1.1_2
21 Nov 2014 08:13:01
Revision:372978Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest round of phpMyAdmin vulnerabilities.

Security:	a5d4a82a-7153-11e4-88c7-6805ca0b3d42
1.1_2
20 Nov 2014 21:30:30
Revision:372964Original commit files touched by this commit
rakuco search for other commits by this committer
Add note about CVE-2014-8600 in kde4-runtime and kwebkitpart.
1.1_2
20 Nov 2014 08:42:28
Revision:372882Original commit files touched by this commit
madpilot search for other commits by this committer
Document yii vulnerability CVE-2014-4672.
1.1_2
18 Nov 2014 18:32:22
Revision:372740Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 39.0.2171.65

Obtained
from:	http://googlechromereleases.blogspot.nl/2014/11/stable-channel-update_18.html
1.1_2
17 Nov 2014 21:27:59
Revision:372690Original commit files touched by this commit
rakuco search for other commits by this committer
Fix version check for the entry added in r372686.

4.11.14 is not in ports yet, the fix was backported to 4.11.13 so we are
safe with 4.11.13_1.
1.1_2
17 Nov 2014 21:00:00
Revision:372686Original commit files touched by this commit
rakuco search for other commits by this committer
Add entry for CVE-2014-8651 in x11/kde4-workspace.
1.1_2
13 Nov 2014 10:38:17
Revision:372519Original commit files touched by this commit
antoine search for other commits by this committer
Cleanup plist
1.1_2
11 Nov 2014 18:35:06
Revision:372459Original commit files touched by this commit
kwm search for other commits by this committer
document dbus CVE-2014-7824
1.1_2
07 Nov 2014 22:07:54
Revision:372299Original commit files touched by this commit
rea search for other commits by this committer
ftp/wget: document CVE-2014-4877, path traversal in recursive FTP mode
1.1_2
05 Nov 2014 22:18:26
Revision:372208Original commit files touched by this commit
makc search for other commits by this committer
VuXML: fix spelling for the latest entry

Noticed by:	ports-secteam (rea)
1.1_2
05 Nov 2014 14:49:09
Revision:372194Original commit files touched by this commit
makc search for other commits by this committer
VuXML: document CVE-2014-8483 for irc/konversation-kde4

Approved by:	ports-secteam (zi)
1.1_2
31 Oct 2014 15:38:01
Revision:371856Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document remote Perl code execution in TWiki

Crafted GET parameter "debugenableplugins" can be used to trigger
code execution,
  http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2014-7236
1.1_2
31 Oct 2014 11:09:18
Revision:371804Original commit files touched by this commit
rea search for other commits by this committer
VuXML: document vulnerability in Jenkins

CVE-2014-3665, remote code execution on master servers that can
be initiated by (untrusted) slaves,
 
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-30
1.1_2
29 Oct 2014 21:51:18
Revision:371710Original commit files touched by this commit
rakuco search for other commits by this committer
Add entry for libssh's CVE-2014-0017.
1.1_2
24 Oct 2014 01:58:14
Revision:371418Original commit files touched by this commit
zi search for other commits by this committer
- Document recent vulnerabilities in libpurple/pidgin
1.1_2
22 Oct 2014 08:54:59
Revision:371350Original commit files touched by this commit
matthew search for other commits by this committer
Document cross site scripting vulnerabilities in phpMyAdmin

Security:	25b78f04-59c8-11e4-b711-6805ca0b3d42
1.1_2
21 Oct 2014 13:58:33
Revision:371321Original commit files touched by this commit
madpilot search for other commits by this committer
Document asterisk susceptibility to the POODLE vulnerability,
described in CVE-2014-3566.
1.1_2
18 Oct 2014 12:52:27
Revision:371119Original commit files touched by this commit
kwm search for other commits by this committer
Document libxml2 denial of service
1.1_2
17 Oct 2014 14:34:14
Revision:371059Original commit files touched by this commit
xmj search for other commits by this committer
Add linux-c6-openssl to OpenSSL entry from 2014-10-15.

Approved by:	swills (mentor)
1.1_2
16 Oct 2014 18:19:57
Revision:371012Original commit files touched by this commit
flo search for other commits by this committer
Document critical SQL Injection Vulnerability in www/drupal7
1.1_2
16 Oct 2014 10:34:50
Revision:370992Original commit files touched by this commit
beat search for other commits by this committer
- Mark libxul as vulnerable too

Submitted by:	Jan Beich
1.1_2
15 Oct 2014 17:59:37
Revision:370938Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL multiple vulnerabilities.
1.1_2
15 Oct 2014 11:46:04
Revision:370908Original commit files touched by this commit
beat search for other commits by this committer
Document mozilla vulnerabilities

PR:		194356
Submitted by:	Jan Beich
1.1_2
09 Oct 2014 13:17:26
Revision:370525Original commit files touched by this commit
feld search for other commits by this committer
Convert USE_PYTHON_RUN to new USES syntax;
Appease the angry DEVELOPER=YES god

Approved by:	mat
1.1_2
09 Oct 2014 13:09:52
Revision:370524Original commit files touched by this commit
feld search for other commits by this committer
Add entry for foreman-proxy

Obtained from:	mmoll
1.1_2
08 Oct 2014 08:32:05
Revision:370422Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 38.0.2125.101

Obtained
from:	http://googlechromereleases.blogspot.nl/2014/10/stable-channel-update.html
MFH:		2014Q4
1.1_2
06 Oct 2014 19:09:35
Revision:370209Original commit files touched by this commit
ohauer search for other commits by this committer
- document bugzilla security issues
1.1_2
02 Oct 2014 21:14:31
Revision:369863Original commit files touched by this commit
bdrewery search for other commits by this committer
Fix rsyslog entry for pkgname matching
1.1_2
02 Oct 2014 19:59:02
Revision:369859Original commit files touched by this commit
matthew search for other commits by this committer
www/rt42 < 4.2.8 is vulnerable to shellshock related exploits through
its SMIME integration.

Security:	81e2b308-4a6c-11e4-b711-6805ca0b3d42
1.1_2
02 Oct 2014 19:30:56
Revision:369853Original commit files touched by this commit
brd search for other commits by this committer
- Update the rsyslog entry to reflect the new versions

Reviewed by:	bdrewery
1.1_2
02 Oct 2014 01:06:43
Revision:369793Original commit files touched by this commit
bdrewery search for other commits by this committer
Update Jenkins entry 549a2771-49cc-11e4-ae2c-c80aa9043978 to be readable.
1.1_2
02 Oct 2014 00:54:30
Revision:369791Original commit files touched by this commit
bdrewery search for other commits by this committer
Update grammar of DoS in Jenkins entry
1.1_2
02 Oct 2014 00:53:43
Revision:369790Original commit files touched by this commit
bdrewery search for other commits by this committer
Fix Jenkins entry to note that XSS is an issue, not as compiler
1.1_2
02 Oct 2014 00:46:54
Revision:369787Original commit files touched by this commit
bdrewery search for other commits by this committer
Document Jenkins vulnerabilities

Security:		CVE-2014-3661
Security:		CVE-2014-3662
Security:		CVE-2014-3663
Security:		CVE-2014-3664
Security:		CVE-2014-3680
Security:		CVE-2014-3681
Security:		CVE-2014-3666
Security:		CVE-2014-3667
Security:		CVE-2013-2186
Security:		CVE-2014-1869
Security:		CVE-2014-3678
Security:		CVE-2014-3679
1.1_2
01 Oct 2014 22:57:16
Revision:369783Original commit files touched by this commit
bdrewery search for other commits by this committer
Fix bash entries to also mark bash-static vulnerable
1.1_2
01 Oct 2014 22:30:59
Revision:369780Original commit files touched by this commit
bdrewery search for other commits by this committer
Document CVE-2014-6277 and CVE-2014-6278 for bash.
1.1_2
01 Oct 2014 22:12:11
Revision:369772Original commit files touched by this commit
bdrewery search for other commits by this committer
- Document CVE-2014-7187 fixed in bash-4.3.27_1
1.1_2
01 Oct 2014 21:25:46
Revision:369765Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin vulnerability.

  - while here fix the '>' breakage in the rsyslogd entry.

Security:	3e8b7f8a-49b0-11e4-b711-6805ca0b3d42
1.1_2
01 Oct 2014 03:40:04
Revision:369686Original commit files touched by this commit
bdrewery search for other commits by this committer
Document CVE-2014-7186 for bash
1.1_2
30 Sep 2014 20:09:33
Revision:369658Original commit files touched by this commit
brd search for other commits by this committer
- Document sysutils/rsyslog vulnerabilities CVE-2014-3634

Reviewed by:	bdrewery@
1.1_2
29 Sep 2014 23:34:30
Revision:369565Original commit files touched by this commit
bdrewery search for other commits by this committer
Document shells/fish vulnerabilities
1.1_2
26 Sep 2014 17:34:27
Revision:369332Original commit files touched by this commit
xmj search for other commits by this committer
Add linux-c6-nss-3.15.1 package to the NSS vulnerability report.

Approved by:	swills (mentor)
1.1_2
26 Sep 2014 17:05:38
Revision:369330Original commit files touched by this commit
xmj search for other commits by this committer
Add linux_base-c6-6.5 package to the bash vulnerability report.

Approved by:	swills (mentor)
1.1_2
25 Sep 2014 16:22:07
Revision:369269Original commit files touched by this commit
bdrewery search for other commits by this committer
The 2nd bash issue was reassigned to CVE-2014-7169:
  http://seclists.org/oss-sec/2014/q3/685

Reported by:	jkim

Number of commits found: 7242 (showing only 100 on this page)

[First Page]  «  33 | 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43  »  [Last Page]