notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
I started running short on disk space for the non-production FreshPorts hosts. This time, I have decided to ask for donations. See my recent blog post which points to my Patreon account.
Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=33 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2025-08-29 03:22:52
Commit Hash: 17a37be
People watching this port, also watch:: gnupg, libxml2, nmap, postfix, curl
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest--n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7721 (showing only 100 on this page)

[First Page]  «  4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
06 May 2023 05:57:41
commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550commit hash: 94cec8d51e6d793a9a060dc3a255eb3d51e4e550 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
05 May 2023 00:44:57
commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74commit hash: 58bda71a7c0bc8cb8e6f6b7b657b6ad4244f1a74 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
03 May 2023 06:15:46
commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189commit hash: 35087f7559e4820b10f7868d7075f7622a60f189 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 113.0.5672.63

Approved by:	rene (mentor, implicit)
Obtained
from:	https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
1.1_6
02 May 2023 20:09:52
commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0commit hash: 7afb635fcb0dcf52e1e7a714764a2b72b64004a0 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab-ce vulnerabilities
1.1_6
01 May 2023 18:15:43
commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260commit hash: aae5fb58c34773b523ac89772db5b6e4dc9e3260 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add net/cloud-init* CVE

CVE-2023-1786: Sensitive data leak.
1.1_6
30 Apr 2023 20:20:46
commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926commit hash: 06d2f89a9795e3e2c89c555afda6bb1bd8186926 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: add h2o CVE-2023-30847 entry

    Security:       4da51989-5a8b-4eb9-b442-46d94ec0802d
    Security:       CVE-2023-30847
1.1_6
28 Apr 2023 14:20:47
commit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765accommit hash: 5f57c067b60fc17e8b848a8e698c60a92dc765ac files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: Update ghostscript CVE-2023-28879 entry

and mark ghostscript9-agpl-base 9.56.1_10 as fixed,
and remove ghostscript9-agpl-x11 which does not seem to be
using the vulnerable code.

Security:	25872b25-da2d-11ed-b715-a1e76793953b
Security:	CVE-2023-28879
PR:		270823
1.1_6
27 Apr 2023 07:49:23
commit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882fcommit hash: c1e504d117b56f971b79e34901160a5dc128882f files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Document grafana{8,9} security vulnerabilities

* CVE-2023-1387
* CVE-2023-24538

PR:		271086
Reported by:	Boris Korzun
1.1_6
26 Apr 2023 14:26:37
commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609commit hash: 2b9f7129947378c2647ba85ba6c3bcc611255609 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Document devel/git vulnerabilities

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
26 Apr 2023 06:12:59
commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62commit hash: e86d0e301d3e3ce558d6efab1f1d568165bd6b62 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability in www/element-web
1.1_6
25 Apr 2023 13:20:40
commit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9bacommit hash: f06a561fd29c851169fa8aad89494429c6efb9ba files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: jellyfin multiple vulnerabilities

CVE-2023-30626 - directory traversal vulnerability
CVE-2023-30627 - XSS vulnerability

PR:		271041
Reported by:	debdrup@
1.1_6
24 Apr 2023 18:00:50
commit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014dacommit hash: d0d300ad8b64848e37d2df1ead158605316014da files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.1.13
1.1_6
22 Apr 2023 12:27:15
commit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338fcommit hash: 9a6864606eff2abcfeba4aed003f5690a09f338f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix URLs in MySQL 2023Q2 vulnerabilities
1.1_6
22 Apr 2023 12:20:32
commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226commit hash: 6c23313ac492689a40ac3b26f8fae7571f447226 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MySQL 2023Q2 vulnerabilities
1.1_6
21 Apr 2023 18:16:34
commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87commit hash: d6ed251b4f45bfb061f492e9dd443188de63eb87 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: fix typo in ghostscript entry update
1.1_6
21 Apr 2023 18:09:19
commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525commit hash: e73586a6d60ae9695b97962977807af6889b1525 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: fix up ghostscript version range of CVE-2023-28879

Pointy hat to:	mandree@ for misreading the quoted Artifex page
Reported by:	Nicholas Taylor <nicholas.e.taylor@gmail.com>
PR:		270823 (comment #3)
Security:	CVE-2023-28879
Security:	25872b25-da2d-11ed-b715-a1e76793953b
1.1_6
20 Apr 2023 17:49:18
commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321commit hash: 4cffe9989fa1388eb640606449a7b30d85f5c321 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.165

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_18.html
Differential Revision:	https://reviews.freebsd.org/D39717
1.1_6
16 Apr 2023 07:09:27
commit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235bcommit hash: 80005b36f006b1c195e11759e4b966025b14235b files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add libxml2 < 2.10.4
1.1_6
15 Apr 2023 21:11:18
commit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611eecommit hash: 7a2d05b65aa1bd2ca19d6abe0316b3a72a5611ee files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add mod_gnutls <= 0.12.1
1.1_6
15 Apr 2023 17:53:33
commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889commit hash: 28c183ae350da821d7de394a71488abd342f5889 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.121

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
Differential Revision:	https://reviews.freebsd.org/D39578
1.1_6
14 Apr 2023 08:29:45
commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84commit hash: 171bb89e86fc380160c9c35c27df290ecfa9ee84 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix vuxml build

Remove invalid CVE entries introduced in d58bc805721a.

Pointy hat to:	wen
1.1_6
13 Apr 2023 20:10:39
commit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696acommit hash: faeda4b7964f9ede5f12c7b29b2e53ecb6e4696a files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: revise ghostscript vuln entry.
1.1_6
13 Apr 2023 19:20:07
commit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1dfcommit hash: fde757cb030425429db6ec928cb04cf365c8e1df files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: ghostscript < 10.01.1 buffer overflow

Security:	25872b25-da2d-11ed-b715-a1e76793953b
Security:	CVE-2023-28879
1.1_6
12 Apr 2023 06:16:37
commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27commit hash: 8045c67d846f4264582d0833fbd114363e05cf27 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.8 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.8

This release fixes the following potential DoS vulnerabilities:

 - A specially-crafted stream of FTP packets containing a command
   reply with many intermediate lines can cause Zeek to spend a
   large amount of time processing data.

 - A specially-crafted set of packets containing extremely large
   file offsets cause cause the reassembler code to allocate large
   amounts of memory.

 - The DNS manager does not correctly expire responses that don't
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_6
12 Apr 2023 04:32:25
commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6commit hash: 33ab2b4a207f7a41d472f6d94259cc77d634dcb6 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Hubert Tournier
security/vuxml: add another batch of pysec vulnerabilities

Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.

PR:	270744
1.1_6
10 Apr 2023 22:54:54
commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43commit hash: bb42165585af4184b9996672640a3b735c675b43 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark ffmpeg >= 4.4.4,1 as not vulnerable
1.1_6
10 Apr 2023 21:39:54
commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767commit hash: ee448fc58af3d8cf3d9c311b121b1d29b9598767 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerability in traefik before 2.9.9_1
1.1_6
10 Apr 2023 06:38:03
commit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cdcommit hash: e79c831d316e20f53599db90a6083a274d5426cd files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Hubert Tournier
security/vuxml: document 20 py*-* vulnerabilities

Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.

PR:		270723
1.1_6
09 Apr 2023 10:02:35
commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368commit hash: 5a8a8de350e505169c15278c5398d7026bf85368 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 112.0.5615.49

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
Differential Revision:	https://reviews.freebsd.org/D39423
1.1_6
09 Apr 2023 09:56:01
commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032commit hash: 42579eaa9f2d7aee57dbe0868190b2e3fec62032 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: fix whitespace error

Reported by:	`make validate`
1.1_6
08 Apr 2023 15:13:24
commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222commit hash: 8b6256d94392283b6fab3f28b838041f5e8c9222 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_6
07 Apr 2023 14:52:06
commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5commit hash: 7b0da40d3819ae333cd5fd57c6b8c166565286a5 files touched by this commit
Timur I. Bakeyev (timur) search for other commits by this committer
securily/vuxml: document Samba vulnerabilities

CVE-2023-0225, CVE-2023-0922, CVE-2023-0614

Security:	CVE-2023-0225
		CVE-2023-0922
		CVE-2023-0614
1.1_6
07 Apr 2023 12:25:37
commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7commit hash: 3c7bdc427a0960a9b8204ac91f471d26fc6b9fb7 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark ffmpeg < 5.0.3,1 as vulnerable
1.1_6
01 Apr 2023 07:33:55
commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91commit hash: d58bc805721a89a4cedbb243e842577f70a90f91 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_6
01 Apr 2023 07:12:53
commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7commit hash: 686ee0f81612ea3ff229b5273314ef1b961cd8c7 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: document grafana vulnerabilities

CVE-2023-1410

PR:		270562
Reported by:	Boris Korzun
1.1_6
31 Mar 2023 04:29:06
commit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcccommit hash: 9b3b685dbff328ba3c6d9fd8d9af0a55af811dcc files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities
1.1_6
30 Mar 2023 21:27:40
commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7commit hash: 52306be2973467a9d46978ae902529e13e1f49f7 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document ReDoS vulnerability in rubygem-time
1.1_6
30 Mar 2023 21:27:36
commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5commit hash: 81860ddd68cf34152d7b695a842b0646ea9b50c5 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document ReDoS vulnerability in rubygem-uri
1.1_6
30 Mar 2023 19:02:28
commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1commit hash: 5ad38d76715ceb48257bc2df1c148504468100f1 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Document powerdns vulnerabilities

PR:		270537
1.1_6
30 Mar 2023 11:42:19
commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845commit hash: 107b89c02162b4ebaecf780581941b0179bdc845 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix typo in blockquote
1.1_6
29 Mar 2023 23:42:05
commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68commit hash: a170acb57f7c3446ef8a8f2eb0dd8e36b3eafa68 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark xorg-server < 21.1.8,1 as vulnerable
1.1_6
29 Mar 2023 18:31:57
commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41commit hash: f8ea7815173aba9491ec4b188658f4d74376be41 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document 2 OpenSSL vulnerabilities
1.1_6
29 Mar 2023 00:26:44
commit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36bcommit hash: 1b3bd8e365a103b78421769c1aebdf86d5eec36b files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document security vulnerabilities in Matrix clients
1.1_6
24 Mar 2023 18:16:54
commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3commit hash: 0062b5524a98483432b0bdbfed8f9e966fe715d3 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: phpmyfaq vulnerabilities
1.1_6
24 Mar 2023 12:36:45
commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1commit hash: 728ba9ca8ef898510c0e486c660600c452fd69f1 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Adapt OpenSSL vuln for openssl-quictls
1.1_6
24 Mar 2023 11:42:38
commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675commit hash: 7bb1a7b54624d5a17b6e6a6d7d445df904589675 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL DoS vulnerability
1.1_6
24 Mar 2023 09:54:08
commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086commit hash: 37a58a146498da67fedca1f758db337814881086 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document possible denial of service vulnerability in rack
1.1_6
24 Mar 2023 09:52:58
commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8commit hash: 5aed500d47568d2102522b80e362c46c4c1fd0e8 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Fix range of rubygem-rack22 in
f0798a6a-bbdb-11ed-ba99-080027f5fec9

Fixes:	ea12c503acc8
1.1_6
24 Mar 2023 05:05:24
commit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17fcommit hash: e2fd4b5bfeeed86a277939565ef435250c52f17f files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability in net-im/dino
1.1_6
23 Mar 2023 18:05:12
commit hash: bf4ae9477b884c8bc3d783f1183d475375a90e51commit hash: bf4ae9477b884c8bc3d783f1183d475375a90e51commit hash: bf4ae9477b884c8bc3d783f1183d475375a90e51commit hash: bf4ae9477b884c8bc3d783f1183d475375a90e51 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark libXpm < 3.5.15 as vulnerable
1.1_6
23 Mar 2023 15:01:09
commit hash: 73ed57c661a097ad0a20c389910a90b292d98764commit hash: 73ed57c661a097ad0a20c389910a90b292d98764commit hash: 73ed57c661a097ad0a20c389910a90b292d98764commit hash: 73ed57c661a097ad0a20c389910a90b292d98764 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Remove empty cvename tag in jenkins entry
1.1_6
23 Mar 2023 13:54:03
commit hash: c8d192304d65f090cc851b79d156212fd37a4e80commit hash: c8d192304d65f090cc851b79d156212fd37a4e80commit hash: c8d192304d65f090cc851b79d156212fd37a4e80commit hash: c8d192304d65f090cc851b79d156212fd37a4e80 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document vulnerability for security/tailscale

PR:		270406
1.1_6
22 Mar 2023 09:12:58
commit hash: b6ba515be8d4b2636b89b29c461c786818b81978commit hash: b6ba515be8d4b2636b89b29c461c786818b81978commit hash: b6ba515be8d4b2636b89b29c461c786818b81978commit hash: b6ba515be8d4b2636b89b29c461c786818b81978 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 111.0.5563.110

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html
1.1_6
21 Mar 2023 08:01:05
commit hash: 813c162637fcd998bd99215e30e52c5cccd084bacommit hash: 813c162637fcd998bd99215e30e52c5cccd084bacommit hash: 813c162637fcd998bd99215e30e52c5cccd084bacommit hash: 813c162637fcd998bd99215e30e52c5cccd084ba files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document denial-of-serviece vulnerability in redis
1.1_6
20 Mar 2023 09:10:32
commit hash: 0237865bf85563ab8fb315d21b602dd31cccad52commit hash: 0237865bf85563ab8fb315d21b602dd31cccad52commit hash: 0237865bf85563ab8fb315d21b602dd31cccad52commit hash: 0237865bf85563ab8fb315d21b602dd31cccad52 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in curl
1.1_6
16 Mar 2023 19:44:47
commit hash: 3dc24ba81d9c62a8bc71120e24354b79e3867652commit hash: 3dc24ba81d9c62a8bc71120e24354b79e3867652commit hash: 3dc24ba81d9c62a8bc71120e24354b79e3867652commit hash: 3dc24ba81d9c62a8bc71120e24354b79e3867652 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document phpmyadmin vulnerabilities
1.1_6
12 Mar 2023 18:31:09
commit hash: 7744049a400bd21999ae1a7b724d2378fd3e9d6bcommit hash: 7744049a400bd21999ae1a7b724d2378fd3e9d6bcommit hash: 7744049a400bd21999ae1a7b724d2378fd3e9d6bcommit hash: 7744049a400bd21999ae1a7b724d2378fd3e9d6b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Autofill CVE information

The `newentry` target accepts an optional parameter CVE_ID.
When provided, the newentry.sh script tries to retrieve information from the
NVD and MITRE databases and fill the template accordingly.

The script needs `textproc/jq` and warns the user and exists if it is not found.

How to use it:

make newentry CVE_ID=CVE-2022-39282

Note that this is just a helper. *YOU HUMAN* have to check that the information
is correct.

Reviewed by: tcberner, jlduran_gmail.com, mat
Differential Revision: https://reviews.freebsd.org/D38894
1.1_6
11 Mar 2023 09:12:55
commit hash: 5b8077cf76862715de1c5015386ff297f1415f8ecommit hash: 5b8077cf76862715de1c5015386ff297f1415f8ecommit hash: 5b8077cf76862715de1c5015386ff297f1415f8ecommit hash: 5b8077cf76862715de1c5015386ff297f1415f8e files touched by this commit
Jochen Neumeister (joneum) search for other commits by this committer
security/vuxml: Document Apache httpd vulnerabilities

Sponsored by:	Netzkommune GmbH
1.1_6
10 Mar 2023 08:30:56
commit hash: 5c1da320e1b4970de5125bb326f8defd9d778fd3commit hash: 5c1da320e1b4970de5125bb326f8defd9d778fd3commit hash: 5c1da320e1b4970de5125bb326f8defd9d778fd3commit hash: 5c1da320e1b4970de5125bb326f8defd9d778fd3 files touched by this commit
Don Lewis (truckman) search for other commits by this committer
security/vuxml: fix typo in the openoffice entry

Fix a typo in the openoffice devel version value in the latest
openoffice entry.
1.1_6
09 Mar 2023 17:46:35
commit hash: 050b36b981605f437b3b6c3530d74b21fd9e21e4commit hash: 050b36b981605f437b3b6c3530d74b21fd9e21e4commit hash: 050b36b981605f437b3b6c3530d74b21fd9e21e4commit hash: 050b36b981605f437b3b6c3530d74b21fd9e21e4 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 111.0.5563.64

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
Differential Revision:	https://reviews.freebsd.org/D38992
1.1_6
09 Mar 2023 16:35:07
commit hash: ef50a6277496459f96eff8bb96287995511ad5d4commit hash: ef50a6277496459f96eff8bb96287995511ad5d4commit hash: ef50a6277496459f96eff8bb96287995511ad5d4commit hash: ef50a6277496459f96eff8bb96287995511ad5d4 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2023-03-08

Sponsored by:	The FreeBSD Foundation
1.1_6
09 Mar 2023 07:56:23
commit hash: 620733e416973eec341588f8025029827d015bd5commit hash: 620733e416973eec341588f8025029827d015bd5commit hash: 620733e416973eec341588f8025029827d015bd5commit hash: 620733e416973eec341588f8025029827d015bd5 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Zoltan ALEXANDERSON BESSE
security/vuxml: databases/mantis <2.25.6 CVEs

CVE-2023-22476 and CVE-2022-31129

ChangeLog:
https://mantisbt.org/bugs/changelog_page.php?project=mantisbt&amp;version=2.25.6

PR:		270039
Reported by:	zab@zltech.eu
1.1_6
08 Mar 2023 14:44:44
commit hash: 82ff7e3189086541f9964f6bfeb27c92edeab170commit hash: 82ff7e3189086541f9964f6bfeb27c92edeab170commit hash: 82ff7e3189086541f9964f6bfeb27c92edeab170commit hash: 82ff7e3189086541f9964f6bfeb27c92edeab170 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerability
1.1_6
08 Mar 2023 01:17:01
commit hash: 4cc9e62c14ec4daaebce7350a190a26c4c387f3fcommit hash: 4cc9e62c14ec4daaebce7350a190a26c4c387f3fcommit hash: 4cc9e62c14ec4daaebce7350a190a26c4c387f3fcommit hash: 4cc9e62c14ec4daaebce7350a190a26c4c387f3f files touched by this commit
Don Lewis (truckman) search for other commits by this committer
security/vuxml: openoffice 2022 vulnerabilities

Belatedly document Apache OpenOffice vulnerabilities from 2022.  The
port was broken at the time.
1.1_6
06 Mar 2023 05:26:54
commit hash: ea12c503acc8c6fae1e9010723461a01ea4fe60bcommit hash: ea12c503acc8c6fae1e9010723461a01ea4fe60bcommit hash: ea12c503acc8c6fae1e9010723461a01ea4fe60bcommit hash: ea12c503acc8c6fae1e9010723461a01ea4fe60b files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document possible DoS vulnerability in rack
1.1_6
05 Mar 2023 01:02:16
commit hash: d27d971cca05ec54857e60cfa81cfe9b7d1702c0commit hash: d27d971cca05ec54857e60cfa81cfe9b7d1702c0commit hash: d27d971cca05ec54857e60cfa81cfe9b7d1702c0commit hash: d27d971cca05ec54857e60cfa81cfe9b7d1702c0 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in curl
1.1_6
04 Mar 2023 07:04:51
commit hash: b30bd47da12acfe345a7e396306f9980e05deb88commit hash: b30bd47da12acfe345a7e396306f9980e05deb88commit hash: b30bd47da12acfe345a7e396306f9980e05deb88commit hash: b30bd47da12acfe345a7e396306f9980e05deb88 files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/vuxml: document strongSwan certificate verification vulnerability

Security:	3f9b6943-ba58-11ed-bbbd-00e0670f2660
1.1_6
03 Mar 2023 19:53:11
commit hash: bfcf8db918c938804d938358e4a7c7727ad7f556commit hash: bfcf8db918c938804d938358e4a7c7727ad7f556commit hash: bfcf8db918c938804d938358e4a7c7727ad7f556commit hash: bfcf8db918c938804d938358e4a7c7727ad7f556 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab-ce vulnerabilities
1.1_6
03 Mar 2023 10:46:53
commit hash: 462e31c4aa53dd4a69f0c3611daeb689d6096c30commit hash: 462e31c4aa53dd4a69f0c3611daeb689d6096c30commit hash: 462e31c4aa53dd4a69f0c3611daeb689d6096c30commit hash: 462e31c4aa53dd4a69f0c3611daeb689d6096c30 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Boris Korzun
security/vuxml: document grafana{8,9} CVEs

 * CVE-2023-0507 - Stored XSS in geomap panel plugin via attribution (High)
 * CVE-2023-0594 - Stored XSS in TraceView panel (High)
 * CVE-2023-22462 - Stored XSS in text panel plugin

PR:		269903
Reported by:	drtr0jan@yandex.ru
1.1_6
01 Mar 2023 01:54:52
commit hash: 3a891df6413d56f9af330a132abe2634076f8072commit hash: 3a891df6413d56f9af330a132abe2634076f8072commit hash: 3a891df6413d56f9af330a132abe2634076f8072commit hash: 3a891df6413d56f9af330a132abe2634076f8072 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in redis
1.1_6
27 Feb 2023 15:08:46
commit hash: 7e12add00f19272c56240cb2087df806775f90a5commit hash: 7e12add00f19272c56240cb2087df806775f90a5commit hash: 7e12add00f19272c56240cb2087df806775f90a5commit hash: 7e12add00f19272c56240cb2087df806775f90a5 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in Emacs
1.1_6
25 Feb 2023 09:01:24
commit hash: 654132caa45bea759746e2eb77cee819f639827fcommit hash: 654132caa45bea759746e2eb77cee819f639827fcommit hash: 654132caa45bea759746e2eb77cee819f639827fcommit hash: 654132caa45bea759746e2eb77cee819f639827f files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
Author: Tom Hukins
security/vuxml: correct "vulnerabilities" spelling

Closes:	https://github.com/freebsd/freebsd-ports/pull/164
1.1_6
24 Feb 2023 13:36:11
commit hash: a9185f053f0c2240e239ef6ad68c82fcdb8c49f2commit hash: a9185f053f0c2240e239ef6ad68c82fcdb8c49f2commit hash: a9185f053f0c2240e239ef6ad68c82fcdb8c49f2commit hash: a9185f053f0c2240e239ef6ad68c82fcdb8c49f2 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: document vulnerabilities for net/freerdp

CVE-2022-39282 and CVE-2022-39283.

PR:		269667
Reported by:	grahamperrin@freebsd.org
1.1_6
23 Feb 2023 06:17:11
commit hash: e132bf708a112e487bc690b6d221d1e6a14a530bcommit hash: e132bf708a112e487bc690b6d221d1e6a14a530bcommit hash: e132bf708a112e487bc690b6d221d1e6a14a530bcommit hash: e132bf708a112e487bc690b6d221d1e6a14a530b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 110.0.5481.177

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
1.1_6
21 Feb 2023 22:37:24
commit hash: 2986f76a640307b7b182d06950ae9ac15be172c6commit hash: 2986f76a640307b7b182d06950ae9ac15be172c6commit hash: 2986f76a640307b7b182d06950ae9ac15be172c6commit hash: 2986f76a640307b7b182d06950ae9ac15be172c6 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 5.0.7 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v5.0.7

This release fixes the following potential DoS vulnerabilities:

 - Receiving DNS responses from async DNS requests (via the
   lookup_addr, etc BIF methods) with the TTL set to zero could
   cause the DNS manager to eventually stop being able to make new
   requests.

 - Specially-crafted FTP packets with excessively long usernames,
   passwords, or other fields could cause log writes to use large
   amounts of disk space.

 - The find_all and find_all_ordered BIF methods could take extremely
   large amounts of time to process incoming data depending on the
   size of the input.

Reported by:	Tim Wojtulewicz
1.1_6
21 Feb 2023 20:57:38
commit hash: 4b6ef035f3ed9b1abfe6152296d5b711ee6146e7commit hash: 4b6ef035f3ed9b1abfe6152296d5b711ee6146e7commit hash: 4b6ef035f3ed9b1abfe6152296d5b711ee6146e7commit hash: 4b6ef035f3ed9b1abfe6152296d5b711ee6146e7 files touched by this commit
Koop Mast (kwm) search for other commits by this committer
security/vuxml: Document libde265 vulnabilities.

PR:             269382
Reported by:    diizzy@
1.1_6
21 Feb 2023 11:37:19
commit hash: 945cff6a567218c48af80522dcd17c2056186b65commit hash: 945cff6a567218c48af80522dcd17c2056186b65commit hash: 945cff6a567218c48af80522dcd17c2056186b65commit hash: 945cff6a567218c48af80522dcd17c2056186b65 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/vuxml: Document recent git CVEs

Document CVEs fixed by devel/git 2.39.1 and 2.39.2:

CVE-2022-41903
CVE-2022-23521
CVE-2023-22490
CVE-2023-23946
PR:		269655
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_6
20 Feb 2023 09:34:49
commit hash: 55ec5c6ffa440e11cbca3a10aea87b56cbcd62c8commit hash: 55ec5c6ffa440e11cbca3a10aea87b56cbcd62c8commit hash: 55ec5c6ffa440e11cbca3a10aea87b56cbcd62c8commit hash: 55ec5c6ffa440e11cbca3a10aea87b56cbcd62c8 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Add gitea vulnerabilities

PR:		269707
1.1_6
19 Feb 2023 18:12:33
commit hash: b0b1b6e7df06ddb82542dd7a56af41934ec6f998commit hash: b0b1b6e7df06ddb82542dd7a56af41934ec6f998commit hash: b0b1b6e7df06ddb82542dd7a56af41934ec6f998commit hash: b0b1b6e7df06ddb82542dd7a56af41934ec6f998 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerable x/net/http2 module in traefik
1.1_6
19 Feb 2023 11:01:41
commit hash: 31b0c7cc1e13a427686091324534a59738f54712commit hash: 31b0c7cc1e13a427686091324534a59738f54712commit hash: 31b0c7cc1e13a427686091324534a59738f54712commit hash: 31b0c7cc1e13a427686091324534a59738f54712 files touched by this commit
Robert Clausecker (fuz) search for other commits by this committer
security/vuxml: document log4j vulnerability in sysutils/rundeck3

PR:		261748
Reported by:	ruben@verweg.com
Approved by:	flo (mentor)
Differential Revision: https://reviews.freebsd.org/D38636
1.1_6
18 Feb 2023 17:33:09
commit hash: b16091e19db403fa19c514ec5ac4c15045e402efcommit hash: b16091e19db403fa19c514ec5ac4c15045e402efcommit hash: b16091e19db403fa19c514ec5ac4c15045e402efcommit hash: b16091e19db403fa19c514ec5ac4c15045e402ef files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Tom Hukins
security/vuxml: Add www/minio vulnerability

CVE-2022-24842: unprivileged users can create service accounts for admin users.

PR:		268656
Reported by:	adam@omega.org.uk
Obtained from:	https://github.com/freebsd/freebsd-ports/pull/158
1.1_6
16 Feb 2023 04:09:33
commit hash: 8a57f471d76508941a93d5f0709ac0a387248b53commit hash: 8a57f471d76508941a93d5f0709ac0a387248b53commit hash: 8a57f471d76508941a93d5f0709ac0a387248b53commit hash: 8a57f471d76508941a93d5f0709ac0a387248b53 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in ClamAV
1.1_6
15 Feb 2023 19:06:01
commit hash: e71f23f26d49451cbe16367b780986365ba2bc71commit hash: e71f23f26d49451cbe16367b780986365ba2bc71commit hash: e71f23f26d49451cbe16367b780986365ba2bc71commit hash: e71f23f26d49451cbe16367b780986365ba2bc71 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document Go vulnerabilities
1.1_6
14 Feb 2023 13:55:02
commit hash: 1423cce7993c225c3d76e0aacbe68d0cfdb18784commit hash: 1423cce7993c225c3d76e0aacbe68d0cfdb18784commit hash: 1423cce7993c225c3d76e0aacbe68d0cfdb18784commit hash: 1423cce7993c225c3d76e0aacbe68d0cfdb18784 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Fix typo in my previous commit

Reported by:	dan@langille.org(via email)
1.1_6
14 Feb 2023 12:03:59
commit hash: 7cd59a7b0d9c15b24dae177e6feafea107670ff5commit hash: 7cd59a7b0d9c15b24dae177e6feafea107670ff5commit hash: 7cd59a7b0d9c15b24dae177e6feafea107670ff5commit hash: 7cd59a7b0d9c15b24dae177e6feafea107670ff5 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django multiple vulnerabilities
1.1_6
13 Feb 2023 14:13:53
commit hash: de7ce2041b787454f4a4331cea40ee467a0c4515commit hash: de7ce2041b787454f4a4331cea40ee467a0c4515commit hash: de7ce2041b787454f4a4331cea40ee467a0c4515commit hash: de7ce2041b787454f4a4331cea40ee467a0c4515 files touched by this commit
Tijl Coosemans (tijl) search for other commits by this committer
security/vuxml: Document GNUTLS-SA-2020-07-14

Security:	https://gnutls.org/security-new.html#GNUTLS-SA-2020-07-14
1.1_6
12 Feb 2023 20:57:44
commit hash: 80f33ad1ec9144d6cc6a58462e8a3b69806120accommit hash: 80f33ad1ec9144d6cc6a58462e8a3b69806120accommit hash: 80f33ad1ec9144d6cc6a58462e8a3b69806120accommit hash: 80f33ad1ec9144d6cc6a58462e8a3b69806120ac files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document phpmyfaq vulnerabilities
1.1_6
10 Feb 2023 20:49:46
commit hash: e4c82f68dd9be9862a0eefa99eb67cac399e6b60commit hash: e4c82f68dd9be9862a0eefa99eb67cac399e6b60commit hash: e4c82f68dd9be9862a0eefa99eb67cac399e6b60commit hash: e4c82f68dd9be9862a0eefa99eb67cac399e6b60 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 110.0.5481.77

Approved by:	rene (mentor)
Obtained
from:	https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
1.1_6
09 Feb 2023 15:05:24
commit hash: b0d8c29cc03ac5dcf270b179f6b8a910757375a1commit hash: b0d8c29cc03ac5dcf270b179f6b8a910757375a1commit hash: b0d8c29cc03ac5dcf270b179f6b8a910757375a1commit hash: b0d8c29cc03ac5dcf270b179f6b8a910757375a1 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: update PostgreSQL CVE-2022-41862

The problem is with libpq, part of the postgresql-client packages.
1.1_6
09 Feb 2023 15:00:48
commit hash: 8be35006cd805a3b6111f66782ee734b81b902e0commit hash: 8be35006cd805a3b6111f66782ee734b81b902e0commit hash: 8be35006cd805a3b6111f66782ee734b81b902e0commit hash: 8be35006cd805a3b6111f66782ee734b81b902e0 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: add entry for PostgreSQL CVE-2022-41862
1.1_6
09 Feb 2023 10:16:46
commit hash: bf2630cfd6a2ea9c113d56b4eef03b6b6284a86ecommit hash: bf2630cfd6a2ea9c113d56b4eef03b6b6284a86ecommit hash: bf2630cfd6a2ea9c113d56b4eef03b6b6284a86ecommit hash: bf2630cfd6a2ea9c113d56b4eef03b6b6284a86e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Record grafana{8,9} vulnerabilities

CVE-2022-39324 and CVE-2022-23552
1.1_6
08 Feb 2023 18:01:14
commit hash: adc7fa02aaa15e4bab2913ca1885002e93233eb9commit hash: adc7fa02aaa15e4bab2913ca1885002e93233eb9commit hash: adc7fa02aaa15e4bab2913ca1885002e93233eb9commit hash: adc7fa02aaa15e4bab2913ca1885002e93233eb9 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document LibreSSL vulnerability
1.1_6
08 Feb 2023 04:18:57
commit hash: f4ebb4c63af78a0af2957448650af1469bede2cacommit hash: f4ebb4c63af78a0af2957448650af1469bede2cacommit hash: f4ebb4c63af78a0af2957448650af1469bede2cacommit hash: f4ebb4c63af78a0af2957448650af1469bede2ca files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Fix affected version of tightvnc

Forgot to include PORTREVISION.

Reported by:	jbeich
1.1_6
08 Feb 2023 03:34:57
commit hash: 01917053f62702138a077d6e153ef34d4a3cbd13commit hash: 01917053f62702138a077d6e153ef34d4a3cbd13commit hash: 01917053f62702138a077d6e153ef34d4a3cbd13commit hash: 01917053f62702138a077d6e153ef34d4a3cbd13 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: mark xorg-server < 21.1.7,1 as vulnerable
1.1_6
08 Feb 2023 02:29:38
commit hash: 61cd6326134cafd47e1c9273d01af3afe69f2921commit hash: 61cd6326134cafd47e1c9273d01af3afe69f2921commit hash: 61cd6326134cafd47e1c9273d01af3afe69f2921commit hash: 61cd6326134cafd47e1c9273d01af3afe69f2921 files touched by this commit
Koichiro Iwao (meta) search for other commits by this committer
security/vuxml: Document TightVNC multiplevulnerability
1.1_6
07 Feb 2023 19:53:59
commit hash: 43ba1e9c8da6e7398e3bbbd7cb3a22927627cc80commit hash: 43ba1e9c8da6e7398e3bbbd7cb3a22927627cc80commit hash: 43ba1e9c8da6e7398e3bbbd7cb3a22927627cc80commit hash: 43ba1e9c8da6e7398e3bbbd7cb3a22927627cc80 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document new OpenSSL vulnerabilities
1.1_6
06 Feb 2023 01:25:30
commit hash: 5b66b0ddff8c0e9fc52fa0b16b25c4f4381956e4commit hash: 5b66b0ddff8c0e9fc52fa0b16b25c4f4381956e4commit hash: 5b66b0ddff8c0e9fc52fa0b16b25c4f4381956e4commit hash: 5b66b0ddff8c0e9fc52fa0b16b25c4f4381956e4 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document django multiple vulnerabilities
1.1_6
05 Feb 2023 14:34:45
commit hash: b17b9dd46d41c940f19df0f1d972ad37519a3bf7commit hash: b17b9dd46d41c940f19df0f1d972ad37519a3bf7commit hash: b17b9dd46d41c940f19df0f1d972ad37519a3bf7commit hash: b17b9dd46d41c940f19df0f1d972ad37519a3bf7 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix kafka version

Use 3.3.2 since we don't have the 3.4.x branch.

Fixes:	37508462426c3674c0b32cc7e8cb38dbafc2ecd5
1.1_6
04 Feb 2023 19:27:58
commit hash: 37508462426c3674c0b32cc7e8cb38dbafc2ecd5commit hash: 37508462426c3674c0b32cc7e8cb38dbafc2ecd5commit hash: 37508462426c3674c0b32cc7e8cb38dbafc2ecd5commit hash: 37508462426c3674c0b32cc7e8cb38dbafc2ecd5 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Register net/kafka stack overflow vulnerability

CVE-2020-36518

PR:	269170
1.1_6
04 Feb 2023 19:04:32
commit hash: 5544ae86f3ff0b781f29b81283c0543a3b7581becommit hash: 5544ae86f3ff0b781f29b81283c0543a3b7581becommit hash: 5544ae86f3ff0b781f29b81283c0543a3b7581becommit hash: 5544ae86f3ff0b781f29b81283c0543a3b7581be files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Register sysutils/node_exporter vulnerability

CVE-2022-46146

Note that in

https://cgit.freebsd.org/ports/commit/?id=8b5d2b9a9ec7985158a814e2cdf9022d785b9090

three CVEs are mentioned: CVE-2022-27191 CVE-2022-27664 CVE-2022-46146

However, according to: https://github.com/prometheus/node_exporter/pull/2488
node_exported is not really affected by those Go vulnerabilities. However
the dependencies were bumped anyway.

Number of commits found: 7721 (showing only 100 on this page)

[First Page]  «  4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14  »  [Last Page]