notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-03-29 07:52:06
Commit Hash: 5f4e773
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7212 (showing only 100 on this page)

[First Page]  «  59 | 60 | 61 | 62 | 63 | 64 | 65 | 66 | 67 | 68 | 69  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
01 Dec 2005 16:08:47
Original commit files touched by this commit
mnag search for other commits by this committer
Add drupal -- multiple vulnerabilities

Reviewed by:    simon
1.1_1
30 Nov 2005 20:55:37
Original commit files touched by this commit
simon search for other commits by this committer
Document opera -- multiple vulnerabilities.
1.1_1
30 Nov 2005 20:35:51
Original commit files touched by this commit
simon search for other commits by this committer
Document opera -- command line URL shell command injection.
1.1_1
30 Nov 2005 13:41:54
Original commit files touched by this commit
mnag search for other commits by this committer
Add entry to www/mambo

Reviewed by:    simon
1.1_1
29 Nov 2005 08:46:13
Original commit files touched by this commit
simon search for other commits by this committer
Backup rev 1.9 which should not have been committed since it was just my
local hack.

Note to self: Do not commit before having at least two cups of coffee.

Pointy hat to:  simon
1.1_1
29 Nov 2005 08:41:52
Original commit files touched by this commit
simon search for other commits by this committer
Mark flyspar 0.9.8 as fixed wrt. "flyspray -- cross-site scripting
vulnerabilities" since our port version of 0.9.8 includes update1 which
fixes the issue.

Reported by:    Volodymyr Kostyrko via pav
1.1_1
28 Nov 2005 15:37:04
Original commit files touched by this commit
mnag search for other commits by this committer
Change topic zope28 to zope (www/zope affected too)
Add <cvename> to zope entry
Change CAN-XXXX-XXXX to CVE-XXXX-XXXX

Reviewed by:    simon
1.1_1
27 Nov 2005 17:57:19
Original commit files touched by this commit
hrs search for other commits by this committer
Security fix: several shell scripts included in the Ghostscript package
allow local users to overwrite files via a symlink attack on temporary
files.

Security: CAN-2004-0967
1.1_1
26 Nov 2005 10:58:05
Original commit files touched by this commit
remko search for other commits by this committer
Forced commit to notice that I also added some references to the
latest horde entry.
1.1_1
26 Nov 2005 10:54:22
Original commit files touched by this commit
remko search for other commits by this committer
Standarize the horde -- Cross site scripting vulnerabilities in MIME
viewers entry as per the FDP-primer and the vuxml layout (topic).

Also correct the qpopper vulnerability to match 4.0 and above since
the 2.x range is listed as affected at the moment but has an entirely
different base.  After checking it appears that the information all
point to >= 4.0. [1]

Noticed by:     ache [1]
1.1_1
22 Nov 2005 19:56:54
Original commit files touched by this commit
thierry search for other commits by this committer
Add an entry for cross site scripting vulnerabilities in Horde's MIME
viewers.
1.1_1
16 Nov 2005 14:17:44
Original commit files touched by this commit
mnag search for other commits by this committer
phpmyadmin -- HTTP Response Splitting vulnerability

Reviewed by:    simon
1.1_1
14 Nov 2005 16:57:26
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name to an old sudo entry.
1.1_1
14 Nov 2005 08:45:09
Original commit files touched by this commit
simon search for other commits by this committer
Update latest phpSysInfo entry to reflect that 2.4 was in fact not fixed
(or rather, had an incorrect "fix").

Reported by:    Christopher Kunz (advisory author)
Security:       http://www.hardened-php.net/advisory_222005.81.html
1.1_1
13 Nov 2005 21:39:56
Original commit files touched by this commit
sem search for other commits by this committer
- Micromedia -> Macromedia
- Standard FDP primer documentation rules apply
- Two dots fixed

Noted by:       remko
1.1_1
13 Nov 2005 21:21:16
Original commit files touched by this commit
sem search for other commits by this committer
- Document phpSysInfo vulnerability
1.1_1
13 Nov 2005 20:59:47
Original commit files touched by this commit
sem search for other commits by this committer
- Document flashplugin vulnerability
1.1_1
10 Nov 2005 11:09:56
Original commit files touched by this commit
sem search for other commits by this committer
- Document p5-Mail-SpamAssassin vulnerabily (alread fixed in ports)
- Document flyspray cross-site scripting vulnerabilities
1.1_1
08 Nov 2005 17:34:40
Original commit files touched by this commit
remko search for other commits by this committer
Update the recent gallery2 and webcalendar entries:

o Add a better topic (description)
o Reword the webcalendar entry to have some more usefull data
o Add references (bid's and CVE names).
1.1_1
07 Nov 2005 20:44:06
Original commit files touched by this commit
remko search for other commits by this committer
Document qpopper -- multiple privilege escalation vulnerabilities.

Note that the current version is not affected anymore.
1.1_1
06 Nov 2005 17:28:04
Original commit files touched by this commit
sem search for other commits by this committer
- Add missed </p> tag [1]
- Modify 594eb447-e398-11d9-a8bd-000cf18bbe54 entry:
  ruby 1.6.x is not affected this vulnerability,
  it have no XMLRPC support.

Pointy hat to:  simon [1]
1.1_1
04 Nov 2005 22:49:34
Original commit files touched by this commit
simon search for other commits by this committer
Add a bit more info from the PEAR advisory about the vulnerability to
make the scope of the vulnerability a bit more clear.

Disussed with:  thierry
1.1_1
04 Nov 2005 22:35:06
Original commit files touched by this commit
simon search for other commits by this committer
The two latest OpenVPN vulnerabilities were both only for 2.0 and
newer, so mark the correctly as such.

Submitted by:   Matthias Andree <matthias.andree@gmx.de>
1.1_1
04 Nov 2005 21:23:28
Original commit files touched by this commit
thierry search for other commits by this committer
Add an entry for pear-PEAR arbitrary code execution vulnerability.
1.1_1
02 Nov 2005 10:16:51
Original commit files touched by this commit
simon search for other commits by this committer
Correct skype entry to match the correct fixed port version number.

Noted by:       Stefan Lambrev, cheffo FreeBSD-BG org
1.1_1
01 Nov 2005 22:49:20
Original commit files touched by this commit
simon search for other commits by this committer
Document two OpenVPN vulnerabilities.

Submitted by:   Matthias Andree <matthias.andree@gmx.de>
1.1_1
01 Nov 2005 21:39:25
Original commit files touched by this commit
naddy search for other commits by this committer
As Peter Jeremy points out, the recent lynx vulnerability also concerns
lynx-ssl.
1.1_1
01 Nov 2005 09:33:41
Original commit files touched by this commit
sem search for other commits by this committer
- Document skype vulnerabilities
- Document PHP vulnerabilities
- Convert first letters in titles from upcase to lowercase
  in my last additions.
1.1_1
01 Nov 2005 08:44:37
Original commit files touched by this commit
sem search for other commits by this committer
- Document CVE-2005-3258:
    Squid FTP Server Response Handling Denial of Service
1.1_1
31 Oct 2005 19:03:13
Original commit files touched by this commit
sem search for other commits by this committer
- Document a BASE Basic Analysis and Security Engine vulnerability
1.1_1
31 Oct 2005 18:02:10
Original commit files touched by this commit
simon search for other commits by this committer
Back out the accidentally committed white-space modification parts of
rev.  1.869, but keep the lynx entry.

Pointy hat to:  naddy
OK'ed by:       naddy
1.1_1
31 Oct 2005 09:04:22
Original commit files touched by this commit
barner search for other commits by this committer
Add entry for "fetchmail -- fetchmailconf local password exposure",
which was fixed with fetchmail-6.2.5.2_1 and above.
1.1_1
30 Oct 2005 22:17:55
Original commit files touched by this commit
naddy search for other commits by this committer
Document lynx remote buffer overflow in NNTP header handling.
1.1_1
27 Oct 2005 19:40:25
Original commit files touched by this commit
sem search for other commits by this committer
- Fix a ruby vulnerabuility in the safe level settings.

Based on:       ports/87816
Submitted by:   Phil Oleson <oz@nixil.net>

Security:      
http://vuxml.FreeBSD.org/1daea60a-4719-11da-b5c6-0004614cc33d.html
1.1_1
26 Oct 2005 19:53:25
Original commit files touched by this commit
simon search for other commits by this committer
Add more references to entry net-snmp -- remote DoS vulnerability.
1.1_1
26 Oct 2005 10:00:18
Original commit files touched by this commit
simon search for other commits by this committer
- Mark linux-firefox 1.0.7 as fixed
  wrt. 8665ebb9-2237-11da-978e-0001020eed82 (Mozilla/firefox IDN buffer
  overflow) [1].
- Correct some of the the earlier linux-firefox entries to match
  versions before 1.0.7, not after (whoops)...

Prodded by:     Andrew P. <infofarmer@gmail.com> [1]
1.1_1
25 Oct 2005 19:52:37
Original commit files touched by this commit
lesi search for other commits by this committer
Add misc/compat5x to "openssl -- potential SSL 2.0 rollback".

Reviewed by:    simon
1.1_1
23 Oct 2005 17:10:48
Original commit files touched by this commit
simon search for other commits by this committer
Also mark xli as vulnerable to xloadimage -- buffer overflows in NIFF
image title handling, and latest port version as fixed.

Reported by:    jkoshy
1.1_1
23 Oct 2005 16:50:43
Original commit files touched by this commit
simon search for other commits by this committer
For entry libgadu -- multiple vulnerabilities:

- Mark latest centericq port version as fixed.
- Fix cite in description.
1.1_1
23 Oct 2005 09:09:47
Original commit files touched by this commit
simon search for other commits by this committer
For entry zope28 -- expose RestructuredText functionality to untrusted
users:

- Do not match zope 2.7.8 which has been fixed. [1]
- Fix typo in topic.
- Add another reference.

Reported by:    Gerhard Schmidt <estartu augusta de> [1]
1.1_1
22 Oct 2005 13:41:20
Original commit files touched by this commit
simon search for other commits by this committer
Add another reference to clamav -- arbitrary code execution and DoS
vulnerabilities entry.
1.1_1
20 Oct 2005 13:52:35
Original commit files touched by this commit
naddy search for other commits by this committer
Document x11/xloadimage buffer overflows in NIFF image title handling.
1.1_1
19 Oct 2005 18:17:47
Original commit files touched by this commit
nectar search for other commits by this committer
Rename all CAN-yyyy-nnnn to CVE-yyyy-nnnn, with the exception of text
inside <blockquote>s.
See <URL:http://www.cve.mitre.org/cve/renumber.html>.
1.1_1
18 Oct 2005 19:45:58
Original commit files touched by this commit
simon search for other commits by this committer
For entry: snort -- Back Orifice preprocessor buffer overflow vulnerability:
- Sort references.
- Add ISS advisory to references.
1.1_1
18 Oct 2005 17:42:14
Original commit files touched by this commit
simon search for other commits by this committer
- Document snort -- Back Orifice preprocessor buffer overflow vulnerability.
- Use standard topic format for webcalendar entry.
- Fix package name in webcalendar so it matches the actual package
  name.
1.1_1
14 Oct 2005 21:57:41
Original commit files touched by this commit
sem search for other commits by this committer
- Document www/webcalendar vulnerability.
1.1_1
14 Oct 2005 21:38:08
Original commit files touched by this commit
sem search for other commits by this committer
- Document www/gallery2 vulnerability.
1.1_1
12 Oct 2005 22:53:00
Original commit files touched by this commit
simon search for other commits by this committer
Improve last couple of entries:
- Use standard topic format.
- Fix packagename in phpmyadmin and zone entries.
- Fix indention and remove EOL white-space.
- Make lead in a bit more verbose.
- Add more references to phpmyadmin issue.
- Remove some redundant quoted text in zope issue.
1.1_1
12 Oct 2005 14:51:14
Original commit files touched by this commit
mnag search for other commits by this committer
Add entry for openssl
Remove entry about safe mode in phpmyadmin
1.1_1
12 Oct 2005 00:24:39
Original commit files touched by this commit
mnag search for other commits by this committer
Add entry for phpmyadmin (PMASA-2005-4)
1.1_1
12 Oct 2005 00:12:21
Original commit files touched by this commit
mnag search for other commits by this committer
Fix typo with range values
1.1_1
12 Oct 2005 00:01:03
Original commit files touched by this commit
mnag search for other commits by this committer
Add entry from zope28
1.1_1
09 Oct 2005 21:03:07
Original commit files touched by this commit
simon search for other commits by this committer
For libxine -- format string vulnerability entry:
- Add reference to xine security announcement.
- Fix indention on a few lines.
1.1_1
09 Oct 2005 16:14:41
Original commit files touched by this commit
nobutaka search for other commits by this committer
Add an entry for libxine format string vulnerability.
1.1_1
09 Oct 2005 10:14:28
Original commit files touched by this commit
simon search for other commits by this committer
Mark older revisions linux_base-suse 9.3 as vulnerable to kdebase --
Kate backup file permission leak.
1.1_1
07 Oct 2005 07:31:51
Original commit files touched by this commit
sergei search for other commits by this committer
- Mark cfengine's arbitrary file overwriting vulnerability as fixed in 2.1.6_1
- Add another possible variant of package name - cfengine2
1.1_1
05 Oct 2005 17:44:06
Original commit files touched by this commit
thierry search for other commits by this committer
Add an entry for UW-IMAP Mailbox Name Handling Remote Buffer Overflow
Vulnerability (CAN-2005-2933).
1.1_1
05 Oct 2005 15:55:08
Original commit files touched by this commit
ehaupt search for other commits by this committer
Add credit for recent ftp/weex incident

Approved by:    novel (mentor)
1.1_1
04 Oct 2005 13:23:00
Original commit files touched by this commit
garga search for other commits by this committer
rinetd >= 0.62_1 has no more vulnerabilities
1.1_1
02 Oct 2005 20:10:42
Original commit files touched by this commit
remko search for other commits by this committer
Add references to three squid entries.

Submitted by:           Thomas-Martin Seck <tmseck at netcologne dot de>
                        (except for the bid's which i added myself).
1.1_1
02 Oct 2005 17:46:23
Original commit files touched by this commit
simon search for other commits by this committer
Use the <freebsdpr> tag to markup a PR in weex -- remote format string
vulnerability entry.
1.1_1
02 Oct 2005 16:11:30
Original commit files touched by this commit
jylefort search for other commits by this committer
Document a format string vulnerability in ftp/weex.
1.1_1
02 Oct 2005 07:45:29
Original commit files touched by this commit
simon search for other commits by this committer
Document picasm -- buffer overflow vulnerability.
1.1_1
01 Oct 2005 16:43:38
Original commit files touched by this commit
nobutaka search for other commits by this committer
Add an URL to the entry of the japanese/uim.
1.1_1
01 Oct 2005 16:35:20
Original commit files touched by this commit
nobutaka search for other commits by this committer
Document japanese/uim privilege escalation vulnerability.
1.1_1
01 Oct 2005 15:21:57
Original commit files touched by this commit
simon search for other commits by this committer
Document cfengine -- arbitrary file overwriting vulnerability.
1.1_1
01 Oct 2005 10:17:19
Original commit files touched by this commit
remko search for other commits by this committer
Mark zsync <= 0.4.1 vulnerable to the zlib buffer overflow vulnerability.

Inspired by:            gordon's commit
1.1_1
01 Oct 2005 08:40:58
Original commit files touched by this commit
simon search for other commits by this committer
Add more references to unace -- multiple vulnerabilities entry.
1.1_1
01 Oct 2005 07:14:34
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name to an older ProZilla entry.
1.1_1
29 Sep 2005 20:01:41
Original commit files touched by this commit
simon search for other commits by this committer
Add more references for latest phpmyfaq entry.
1.1_1
29 Sep 2005 19:31:13
Original commit files touched by this commit
simon search for other commits by this committer
- Add a note that new entries, per convention, should be added to the
  start of this file.

For latest phpmyfaq entry:

- Use port directory name as first part of topic.
- No need to include information about affected releases in topic
  (it's somewhat redundant and makes the title longer).
- Reindent body with standard FreeBSD Doc Project (more or less)
  style.
1.1_1
28 Sep 2005 22:54:43
Original commit files touched by this commit
vsevolod search for other commits by this committer
Document vulnerabilities in www/phpmyfaq
1.1_1
24 Sep 2005 09:22:30
Original commit files touched by this commit
remko search for other commits by this committer
Add linux_base-suse-9.3 to the zlib entry.

Inspired by:            trevors commit.
1.1_1
24 Sep 2005 08:31:47
Original commit files touched by this commit
simon search for other commits by this committer
Document clamav -- arbitrary code execution and DoS vulnerabilities.
1.1_1
23 Sep 2005 21:44:15
Original commit files touched by this commit
simon search for other commits by this committer
- Be consistent and call entries "firefox & mozilla", not the other way
  around.
- Mark latest linux-mozilla port as fixed for recent mozilla
  vulnerabilities.
1.1_1
23 Sep 2005 19:19:04
Original commit files touched by this commit
simon search for other commits by this committer
- Document mozilla & firefox -- multiple vulnerabilities.
- Add Mozilla Foundation Security Advisory references to two other
  firefox/mozilla entries.
1.1_1
21 Sep 2005 23:03:57
Original commit files touched by this commit
simon search for other commits by this committer
Add real references to urban -- stack overflow vulnerabilities.
1.1_1
21 Sep 2005 22:31:09
Original commit files touched by this commit
simon search for other commits by this committer
Document mozilla & firefox -- command line URL shell command injection.
1.1_1
21 Sep 2005 21:59:32
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name for tor -- diffie-hellman handshake flaw.
1.1_1
21 Sep 2005 21:46:26
Original commit files touched by this commit
simon search for other commits by this committer
Correct package name for entry bind -- buffer overrun vulnerability.
1.1_1
21 Sep 2005 21:15:51
Original commit files touched by this commit
simon search for other commits by this committer
Add CVE name to an older CUPS issue.
1.1_1
19 Sep 2005 16:12:07
Original commit files touched by this commit
remko search for other commits by this committer
Fix the htdig entry, the port version and the VuXML version did not
align.

Reported by:            Nic Bellamy <nic at bellamy dot co dot nz>
1.1_1
19 Sep 2005 16:09:28
Original commit files touched by this commit
remko search for other commits by this committer
Fix the squirrelmail entry since only versions prior to 1.4.5 were
affected. Bump modification date accordingly.

Reported by:            Avinash Piare <avinash at piare dot org>
1.1_1
17 Sep 2005 19:08:43
Original commit files touched by this commit
remko search for other commits by this committer
Document the following items:

o apache -- Certificate Revocation List (CRL) off-by-one vulnerability
o squirrelmail -- _$POST variable handling allows for various attacks

Reviewed by:            simon
1.1_1
15 Sep 2005 20:14:27
Original commit files touched by this commit
pav search for other commits by this committer
- Add an entry on possible DOS condition regarding NTLM in squid

PR:             ports/86179
Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
14 Sep 2005 22:22:49
Original commit files touched by this commit
lesi search for other commits by this committer
Document X11 server -- pixmap allocation vulnerability.

Reviewed by:    simon
1.1_1
13 Sep 2005 20:18:44
Original commit files touched by this commit
remko search for other commits by this committer
Document unzip -- permission race vulnerability. [1]

Update the recent htdig entry with it's corrected version.

Reviewed by:            simon [1]
1.1_1
10 Sep 2005 20:55:35
Original commit files touched by this commit
simon search for other commits by this committer
Document firefox & mozilla -- buffer overflow vulnerability.

Prodded by:     pav
1.1_1
07 Sep 2005 08:46:53
Original commit files touched by this commit
lawrance search for other commits by this committer
Mark the latest version of cups-base fixed for "xpdf -- disk fill DoS
vulnerability"
1.1_1
04 Sep 2005 15:24:56
Original commit files touched by this commit
remko search for other commits by this committer
Add forgotten </package> line.

Spotted by:             simon
1.1_1
04 Sep 2005 15:16:52
Original commit files touched by this commit
remko search for other commits by this committer
Mark b2evolution prior to 0.9.0.12_2 vulnerable to the XML_RPC remote php code
injection vulnerability.

Inspired by:            pav's commit, updating the port.
1.1_1
04 Sep 2005 09:03:05
Original commit files touched by this commit
remko search for other commits by this committer
Document htdig -- cross site scripting vulnerability.

Reviewed by:    simon
1.1_1
04 Sep 2005 07:54:46
Original commit files touched by this commit
sem search for other commits by this committer
- Document two squid security related issues.

PR:             ports/85688
Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de> (squid maintainer)
1.1_1
03 Sep 2005 19:05:01
Original commit files touched by this commit
remko search for other commits by this committer
Document bind9 -- denial of service.
Also merge the FreeBSD-SA-05:12.bind9 advisory in the entry. [1]

Suggested by:           simon [1]
Reviewed by:            simon
1.1_1
03 Sep 2005 18:06:52
Original commit files touched by this commit
remko search for other commits by this committer
Document bind -- buffer overrun vulnerability
1.1_1
02 Sep 2005 13:10:52
Original commit files touched by this commit
simon search for other commits by this committer
Add a more or less bogus reference section to the last entry, to make it
a valid entry.  The reference simply references the VuXML entry itself,
but at least it fixes the build for now.

Missed by:      simon
1.1_1
02 Sep 2005 12:59:55
Original commit files touched by this commit
jylefort search for other commits by this committer
Document stack overflow vulnerabilities in games/urban.

Approved by:    simon
1.1_1
29 Aug 2005 20:47:28
Original commit files touched by this commit
simon search for other commits by this committer
Mark latest evolution port version as fixed wrt. evolution -- remote
format string vulnerabilities.
1.1_1
29 Aug 2005 15:10:30
Original commit files touched by this commit
kuriyama search for other commits by this committer
Add entry for fswiki's vuln.
1.1_1
29 Aug 2005 08:11:21
Original commit files touched by this commit
niels search for other commits by this committer
Dante 1.1.15 is no longer affected by the fd_set bitmap index overflow.
Updated the version in VuXML (was 0).

Approved by:    nectar (mentor)

Number of commits found: 7212 (showing only 100 on this page)

[First Page]  «  59 | 60 | 61 | 62 | 63 | 64 | 65 | 66 | 67 | 68 | 69  »  [Last Page]