notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-16 06:38:49
Commit Hash: be65d14
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7232 (showing only 100 on this page)

[First Page]  «  34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43 | 44  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_2
17 Sep 2014 11:04:33
Revision:368362Original commit files touched by this commit
kwm search for other commits by this committer
Document new dbus vulnabilities.

MFH:		2014Q3
1.1_2
16 Sep 2014 17:35:34
Revision:368339Original commit files touched by this commit
osa search for other commits by this committer
Document nginx security advisory (CVE-2014-3616).
1.1_2
13 Sep 2014 21:18:57
Revision:368143Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin vulnerability

Security:	cc627e6c-3b89-11e4-b629-6805ca0b3d42
1.1_2
11 Sep 2014 14:09:44
Revision:367938Original commit files touched by this commit
brd search for other commits by this committer
Document CVE-2014-5284 affecting security/ossec-hids-* < 2.8.1.

Reviewed by:	zi@
1.1_2
09 Sep 2014 21:27:25
Revision:367784Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 37.0.2062.120

Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q3
1.1_2
05 Sep 2014 14:45:48
Revision:367344Original commit files touched by this commit
tijl search for other commits by this committer
Document trafficserver vulnerability

MFH:		2014Q3
1.1_2
03 Sep 2014 20:16:29
Revision:367225Original commit files touched by this commit
ohauer search for other commits by this committer
- update vid f927e06c-1109-11e4-b090-20cf30e32f6d
  (httpd-2.2.29 was released today)

MFH:		2014Q3
1.1_2
26 Aug 2014 16:36:41
Revision:366223Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 37.0.2062.94

Obtained from:	http://googlechromereleases.blogspot.nl
MFH:		2014Q3
1.1_2
21 Aug 2014 19:46:21
Revision:365592Original commit files touched by this commit
zi search for other commits by this committer
- Document buffer overrun in sysutils/file
1.1_2
21 Aug 2014 17:13:16
Revision:365571Original commit files touched by this commit
lwhsu search for other commits by this committer
Add missing <package> tag
1.1_2
21 Aug 2014 17:09:59
Revision:365569Original commit files touched by this commit
lwhsu search for other commits by this committer
Document Django 2014-08-20 vulnerabilty

Reviewed by:	koobs
1.1_2
18 Aug 2014 21:11:32
Revision:365353Original commit files touched by this commit
flo search for other commits by this committer
Record PHP 5.3 vulnerabilities
1.1_2
17 Aug 2014 19:48:04
Revision:365234Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin security advisories.

XSS in view operations page

and

Multiple XSS vulnerabilities in browse table, ENUM editor, monitor, query charts
and table relations pages

Security:	fbb01289-2645-11e4-bc44-6805ca0b3d42
1.1_2
13 Aug 2014 06:43:35
Revision:364755Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 36.0.1985.143

Submitted by:	Carlos Jacobo Puga Media <cpm@fbsd.es>
Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q3
1.1_2
11 Aug 2014 20:19:41
Revision:364654Original commit files touched by this commit
ohauer search for other commits by this committer
- fix package name s/subversion18/subversion/

Thanks to jkim@ for the notice!
1.1_2
11 Aug 2014 19:06:37
Revision:364641Original commit files touched by this commit
zi search for other commits by this committer
- INSERT URL HERE
1.1_2
11 Aug 2014 18:52:33
Revision:364638Original commit files touched by this commit
ohauer search for other commits by this committer
- document serf CVE-2014-3504

MFH:		2014Q3
1.1_2
11 Aug 2014 18:42:38
Revision:364637Original commit files touched by this commit
ohauer search for other commits by this committer
- document subversion CVE-2014-3522, CVE-2014-3528

MFH:		2014Q3
1.1_2
10 Aug 2014 03:07:54
Revision:364494Original commit files touched by this commit
osa search for other commits by this committer
Fix typo.

Found by:	rene
1.1_2
09 Aug 2014 18:26:53
Revision:364456Original commit files touched by this commit
osa search for other commits by this committer
Document nginx vulnerability.
1.1_2
06 Aug 2014 23:12:58
Revision:364230Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL multiple vulnerabilities.
1.1_2
03 Aug 2014 21:44:44
Revision:363944Original commit files touched by this commit
rakuco search for other commits by this committer
Document CVE-2014-4607 in net/krfb.

MFH:		2014Q3
1.1_2
02 Aug 2014 15:17:54
Revision:363819Original commit files touched by this commit
zi search for other commits by this committer
- Document net/samba4* vulnerability: CVE-2014-3560
1.1_2
02 Aug 2014 02:34:44
Revision:363776Original commit files touched by this commit
jhale search for other commits by this committer
- Document vulnerability in security/gpgme (CVE-2014-3564)
1.1_2
31 Jul 2014 15:23:47
Revision:363620Original commit files touched by this commit
rakuco search for other commits by this committer
Document x11/kdelibs4 vulnerability
1.1_2
30 Jul 2014 20:54:22
Revision:363515Original commit files touched by this commit
cs search for other commits by this committer
tor -- traffic confirmation attack
1.1_2
28 Jul 2014 18:38:13
Revision:363221Original commit files touched by this commit
cs search for other commits by this committer
Report serious i2p vulnerability
1.1_2
25 Jul 2014 14:12:55
Revision:362910Original commit files touched by this commit
ohauer search for other commits by this committer
- document bugzilla Cross Site Request Forgery (CVE-2014-1546)

MFH:		2014Q3
1.1_2
24 Jul 2014 20:12:51
Revision:362844Original commit files touched by this commit
ohauer search for other commits by this committer
- document apache22 CVE entries

MFH:		2014Q3
1.1_2
23 Jul 2014 16:51:38
Revision:362708Original commit files touched by this commit
zi search for other commits by this committer
- Document vulnerabilities in www/tomcat*: CVE-2014-0096, CVE-2014-0099,
CVE-2014-0075
1.1_2
23 Jul 2014 07:50:19
Revision:362632Original commit files touched by this commit
delphij search for other commits by this committer
Document Mozilla multiple vulnerabilities.
1.1_2
21 Jul 2014 21:36:54
Revision:362499Original commit files touched by this commit
rakuco search for other commits by this committer
Fix the recent Qt vulnerability entry again.

The CVE patch applies to -imageformats in Qt4 but -gui in Qt5. I always get
confused by the different port names...

Noted by antoine@.

MFH:		2014Q3
Security:	904d78b8-0f7e-11e4-8b71-5453ed2e2b49
1.1_2
21 Jul 2014 21:20:14
Revision:362496Original commit files touched by this commit
swills search for other commits by this committer
security/vuxml: document security issue in mcollective
1.1_2
20 Jul 2014 21:47:42
Revision:362379Original commit files touched by this commit
matthew search for other commits by this committer
Update the latest phpMyAdmin entry with CVE numbers and descriptive
text from the security advisories, now that they have been published.

Security:	3f09ca29-0e48-11e4-b17a-6805ca0b3d42
1.1_2
20 Jul 2014 17:06:36
Revision:362334Original commit files touched by this commit
rakuco search for other commits by this committer
Fix the list of packages affected by 904d78b8-0f7e-11e4-8b71-5453ed2e2b49.

Submitted by:	RyoTa SimaMoto <liangtai.s16@gmail.com>
MFH:		2014Q3
1.1_2
19 Jul 2014 20:24:30
Revision:362280Original commit files touched by this commit
rakuco search for other commits by this committer
Document qt4-gui/qt5-gui vulnerability.

MFH:		2014Q3
1.1_2
19 Jul 2014 13:46:20
Revision:362262Original commit files touched by this commit
ohauer search for other commits by this committer
- document apache24 CVE entries
  until now there is no official CHANGELOG and apache-2.4.10
  is not released, so take summary from upstream SVN.
1.1_2
18 Jul 2014 07:02:34
Revision:362180Original commit files touched by this commit
matthew search for other commits by this committer
Yet another tranche of phpMyAdmin security alerts.  In typical style
there has been a software release with warnings that it contains
security fixes, but the Security Advisories are not yet available and
CVE numbers have not yet been published.
1.1_2
17 Jul 2014 08:29:54
Revision:362122Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 36.0.1985.125

Submitted by:	Carlos Jacobo Puga Medina <cpm@fbsd.es> via freebsd-chromium
Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q3
1.1_2
16 Jul 2014 20:12:28
Revision:362103Original commit files touched by this commit
rakuco search for other commits by this committer
Document x11/kdelibs4 vulnerability.

MFH:		2014Q3
1.1_2
13 Jul 2014 13:29:22
Revision:361678Original commit files touched by this commit
rakuco search for other commits by this committer
Add entry for mail/postfixadmin.

PR:		189248
MFH:		2014Q3
1.1_2
04 Jul 2014 06:38:24
Revision:360546Original commit files touched by this commit
swills search for other commits by this committer
- Add seamonkey to list of things affected by mozilla issue
1.1_2
03 Jul 2014 14:57:40
Revision:360379Original commit files touched by this commit
kwm search for other commits by this committer
Document more dbus vulnabilities.
1.1_2
28 Jun 2014 12:09:09
Revision:359687Original commit files touched by this commit
riggs search for other commits by this committer
Add vuln entries for mplayer and mencoder for CVE-2014-4610
(integer overflow in ffmpeg's lzo code)

Approved by:	mentors (implicit)
MFH:	2014Q2
1.1_2
26 Jun 2014 18:08:03
Revision:359407Original commit files touched by this commit
mandree search for other commits by this committer
Add a vulnerability entry for lzo2.
1.1_2
24 Jun 2014 14:49:44
Revision:359091Original commit files touched by this commit
kuriyama search for other commits by this committer
Add also gnupg-2.0.24.
1.1_2
24 Jun 2014 06:48:54
Revision:359044Original commit files touched by this commit
matthew search for other commits by this committer
Update vuln.xml now that advisories have been published.
1.1_2
24 Jun 2014 00:07:48
Revision:359025Original commit files touched by this commit
kuriyama search for other commits by this committer
Add about gnupg-1.4.17.
1.1_2
23 Jun 2014 18:29:56
Revision:358990Original commit files touched by this commit
zi search for other commits by this committer
- Document recent samba vulnerabilities (CVE-2014-3493, CVE-2014-0244)
1.1_2
20 Jun 2014 23:24:19
Revision:358655Original commit files touched by this commit
matthew search for other commits by this committer
Document the latest phpMyAdmin vulnerabilities.  Very little
information has been published as yet.  What there is here has been
gleaned from the ChangeLog at
http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.2.4/phpMyAdmin-4.2.4-notes.html/view

Updates and CVE numbers to follow, as they are made available.
1.1_2
18 Jun 2014 22:02:27
Revision:358322Original commit files touched by this commit
lx search for other commits by this committer
Add vuln entry for iodine.

Submitted by:	Kenta S.
1.1_2
17 Jun 2014 08:12:08
Revision:358075Original commit files touched by this commit
flo search for other commits by this committer
Document asterisk vulnerabilities
1.1_2
14 Jun 2014 12:16:57
Revision:357772Original commit files touched by this commit
kwm search for other commits by this committer
Document dbus local dos

MFH:		2014Q2
1.1_2
11 Jun 2014 08:06:47
Revision:357427Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 35.0.1916.153

Submitted by:	Carlos Jacobo Puga Medina <cpm@fbsd.es>
Obtained from:	http://www.googlechromereleases.blogspot.nl/
MFH:		2014Q2
1.1_2
10 Jun 2014 20:12:13
Revision:357373Original commit files touched by this commit
beat search for other commits by this committer
Document mozilla vulnerabilities
1.1_2
05 Jun 2014 12:34:21
Revision:356630Original commit files touched by this commit
delphij search for other commits by this committer
Document OpenSSL multiple vulnerabilities.
1.1_2
04 Jun 2014 20:15:03
Revision:356542Original commit files touched by this commit
mandree search for other commits by this committer
Fix extraneous <vuxml> open tag on line 88.
1.1_2
04 Jun 2014 19:07:17
Revision:356536Original commit files touched by this commit
wxs search for other commits by this committer
Fix build.
1.1_2
04 Jun 2014 18:50:52
Revision:356534Original commit files touched by this commit
cy search for other commits by this committer
Document gnutls CVE-2014-3466 to prevent memory corruption due to server
hello parsing.

Security:       CVE-2014-3466
1.1_2
03 Jun 2014 19:42:40
Revision:356398Original commit files touched by this commit
zi search for other commits by this committer
- Document vulnerability in security/gnutls3 (CVE-2014-3466)
1.1_2
29 May 2014 15:27:37
Revision:355712Original commit files touched by this commit
feld search for other commits by this committer
Fixing range of affected versions of mumble 1.2.4 to cover all portrevisions
1.1_2
29 May 2014 15:24:55
Revision:355710Original commit files touched by this commit
miwi search for other commits by this committer
- Fix formating
1.1_2
29 May 2014 15:13:25
Revision:355708Original commit files touched by this commit
feld search for other commits by this committer
audio/mumble vulnerabilities

My first foray into this dark, scary vuxml dungeon.
1.1_2
29 May 2014 09:22:29
Revision:355679Original commit files touched by this commit
rea search for other commits by this committer
VuXML: cancel Exim's CVE-2014-2957

Current port isn't built with DMARC support and has no knobs to enable it.
1.1_2
28 May 2014 18:36:46
Revision:355647Original commit files touched by this commit
zi search for other commits by this committer
- Document exim vulnerability (CVE-2014-2957)
1.1_2
26 May 2014 21:01:24
Revision:355453Original commit files touched by this commit
eadler search for other commits by this committer
Undo my poor merge conflict editing.

Reported by:	rene, mat
1.1_2
26 May 2014 20:36:27
Revision:355451Original commit files touched by this commit
eadler search for other commits by this committer
Report the latest flash security issue
1.1_2
24 May 2014 14:28:28
Revision:355040Original commit files touched by this commit
kwm search for other commits by this committer
Document a bunch of openjpeg vulnabilities.

MFH:		2014Q2
1.1_2
20 May 2014 20:36:40
Revision:354686Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 35.0.1916.114

Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q2
1.1_2
17 May 2014 17:58:39
Revision:354349Original commit files touched by this commit
zi search for other commits by this committer
- Add STAGE support
- Add LICENSE
- Cleanup plist-related clever
- Pacify portlint(1)
- Bump PORTREVISION

With hat:	ports-secteam
1.1_1
14 May 2014 10:38:06
Revision:354037Original commit files touched by this commit
rene search for other commits by this committer
Describe new vulnerabilities in www/chromium < 34.0.1847.137

Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q2
1.1_1
13 May 2014 16:31:18
Revision:353968Original commit files touched by this commit
kwm search for other commits by this committer
Record libXfont X Font Service Protocol and Font metadata file handling issues

MFH:	2014Q2
1.1_1
13 May 2014 02:07:07
Revision:353912Original commit files touched by this commit
knu search for other commits by this committer
Document CVE-2013-2877 which affects textproc/libxml2.
1.1_1
13 May 2014 01:59:37
Revision:353910Original commit files touched by this commit
knu search for other commits by this committer
Summary: Oops, the current version is affected, hence <le/> instead of <lt/>.
1.1_1
13 May 2014 01:55:46
Revision:353909Original commit files touched by this commit
knu search for other commits by this committer
Summary: Fix a typo copied from the original report.
1.1_1
13 May 2014 01:49:52
Revision:353908Original commit files touched by this commit
knu search for other commits by this committer
Document CVE-2014-0191 which affects textproc/libxml2.
1.1_1
06 May 2014 07:53:32
Revision:353076Original commit files touched by this commit
dinoex search for other commits by this committer
Document OpenSSL vulnerability
Security: CVE-2014-0198
1.1_1
05 May 2014 21:09:44
Revision:353043Original commit files touched by this commit
rakuco search for other commits by this committer
Document qt4-xml vulnerability (CVE-2013-4549).
1.1_1
04 May 2014 12:43:28
Revision:352944Original commit files touched by this commit
zi search for other commits by this committer
- Document strongSwan vulnerability (CVE-2014-2338)
- Add additional reminder to document port variants
1.1_1
30 Apr 2014 17:51:30
Revision:352694Original commit files touched by this commit
ohauer search for other commits by this committer
- fix some entries so they are really detected
  by old and new pkg audit tools

Approved by:	portmgr (bdrewery)
1.1_1
30 Apr 2014 07:54:12
Revision:352674Original commit files touched by this commit
culot search for other commits by this committer
- Document vulnerabilities in www/mohawk

PR:		ports/189082
Submitted by:	mohawk <mohawk@bsdsx.fr>
1.1_1
30 Apr 2014 06:42:34
Revision:352673Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 34.0.1847.132

Obtained from:	http://googlechromereleases.blogspot.nl/
1.1_1
29 Apr 2014 17:00:46
Revision:352634Original commit files touched by this commit
beat search for other commits by this committer
Document mozilla vulnerabilities
1.1_1
24 Apr 2014 15:54:50
Revision:352013Original commit files touched by this commit
lwhsu search for other commits by this committer
Add back pakcage ranges for people have ancient packages

Notified by:	mat
1.1_1
23 Apr 2014 13:36:36
Revision:351938Original commit files touched by this commit
lwhsu search for other commits by this committer
Fix Django package names

Submitted by:	mat
1.1_1
23 Apr 2014 13:10:30
Revision:351931Original commit files touched by this commit
lwhsu search for other commits by this committer
Document Django 2014-04-21 vulnerabilty
1.1_1
23 Apr 2014 01:55:54
Revision:351908Original commit files touched by this commit
bdrewery search for other commits by this committer
- This is not really a quote, I summarized it myself.
1.1_1
23 Apr 2014 01:54:44
Revision:351907Original commit files touched by this commit
bdrewery search for other commits by this committer
- Document OpenSSL CVE-2010-5298
1.1_1
18 Apr 2014 14:56:43
Revision:351541Original commit files touched by this commit
ohauer search for other commits by this committer
- fix entries so issues for bugzilla40/42 are detected
  first version found only bugzilla44 issues (tested with pkg audit)
1.1_1
18 Apr 2014 14:20:15
Revision:351539Original commit files touched by this commit
ohauer search for other commits by this committer
- document bugzilla issues

  CVE-2014-1517 is fixed in bugzilla-4.4.3
  therefore use two vuxml entries.
1.1_1
15 Apr 2014 20:21:44
Revision:351364Original commit files touched by this commit
swills search for other commits by this committer
- Add multiple missing entries

PR:		ports/188512
Submitted by:	Pawel Biernacki <pawel.biernacki@gmail.com>
1.1_1
13 Apr 2014 12:45:24
Revision:351213Original commit files touched by this commit
rene search for other commits by this committer
Fix typo.

Submitted by:	matthew@
1.1_1
13 Apr 2014 12:17:20
Revision:351210Original commit files touched by this commit
rene search for other commits by this committer
Mention a vulnerability in japanese/chasen* which exists since 2011-11-08

Obtained from:	http://jvn.jp/en/jp/JVN16901583/index.html
1.1_1
11 Apr 2014 21:41:43
Revision:351049Original commit files touched by this commit
zi search for other commits by this committer
- Correct version ranges for
7ccd4def-c1be-11e3-9d09-000c2980a9f3/5631ae98-be9e-11e3-b5e3-c80aa9043978

Reported by:	Tim Zingelman <tez@netbsd.org>
1.1_1
11 Apr 2014 21:33:41
Revision:351044Original commit files touched by this commit
zi search for other commits by this committer
- Move CVE-2014-0076 to its own entry+add FreeBSD system information as the
affected list does not 100% line up with the vulnerability described in
CVE-2014-0160/5631ae98-be9e-11e3-b5e3-c80aa9043978
1.1_1
11 Apr 2014 21:11:17
Revision:351042Original commit files touched by this commit
zi search for other commits by this committer
- Note FreeBSD system vulnerability information for
5631ae98-be9e-11e3-b5e3-c80aa9043978
1.1_1
10 Apr 2014 23:58:48
Revision:350865Original commit files touched by this commit
bdrewery search for other commits by this committer
- Mark linux-f10-openssl vulnerabilities

Reported by:	frogs on freenode
1.1_1
09 Apr 2014 14:37:43
Revision:350714Original commit files touched by this commit
zi search for other commits by this committer
- Document recent vulnerability in net/openafs (CVE-2014-0159)
1.1_1
08 Apr 2014 19:14:35
Revision:350644Original commit files touched by this commit
rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 34.0.1847.116

Obtained from:	http://googlechromereleases.blogspot.nl/
MFH:		2014Q2
1.1_1
08 Apr 2014 13:40:19
Revision:350612Original commit files touched by this commit
knu search for other commits by this committer
Add mingw32-openssl.

Number of commits found: 7232 (showing only 100 on this page)

[First Page]  «  34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43 | 44  »  [Last Page]