notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-05-22 14:45:28
Commit Hash: 817c86d
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7272 (showing only 100 on this page)

[First Page]  «  5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_5
09 Aug 2021 20:15:04
commit hash: ea46c60b62e15e7370387bcb7b472905a269a566commit hash: ea46c60b62e15e7370387bcb7b472905a269a566commit hash: ea46c60b62e15e7370387bcb7b472905a269a566commit hash: ea46c60b62e15e7370387bcb7b472905a269a566 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Document x11/cde local privilege escalation

Security:	CVE-2020-2696, VU#308289
1.1_5
05 Aug 2021 23:00:59
commit hash: 55557952f337a67676d2ff171bcf0610a5dc1e55commit hash: 55557952f337a67676d2ff171bcf0610a5dc1e55commit hash: 55557952f337a67676d2ff171bcf0610a5dc1e55commit hash: 55557952f337a67676d2ff171bcf0610a5dc1e55 files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerability
1.1_5
04 Aug 2021 08:29:40
commit hash: f6761022ee19a5ce944ebf29ae8aa21799acfe94commit hash: f6761022ee19a5ce944ebf29ae8aa21799acfe94commit hash: f6761022ee19a5ce944ebf29ae8aa21799acfe94commit hash: f6761022ee19a5ce944ebf29ae8aa21799acfe94 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Security vulnerabilities for gitlab-ce
1.1_5
04 Aug 2021 08:10:56
commit hash: 7583b9a0d9d0445f225d5f511fdd3f83db0e6f51commit hash: 7583b9a0d9d0445f225d5f511fdd3f83db0e6f51commit hash: 7583b9a0d9d0445f225d5f511fdd3f83db0e6f51commit hash: 7583b9a0d9d0445f225d5f511fdd3f83db0e6f51 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Mark MariaDB vulnerable
1.1_5
03 Aug 2021 18:22:00
commit hash: bfc6a3ee044d51a7989cb9d51b1a66c8b9efe84fcommit hash: bfc6a3ee044d51a7989cb9d51b1a66c8b9efe84fcommit hash: bfc6a3ee044d51a7989cb9d51b1a66c8b9efe84fcommit hash: bfc6a3ee044d51a7989cb9d51b1a66c8b9efe84f files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Thomas Morper
security/vuxml: Add net-im/prosody CVE-2021-37601

PR:		257597
1.1_5
03 Aug 2021 18:19:14
commit hash: b956528b42f11820ce690c51e452bf745084fd5ecommit hash: b956528b42f11820ce690c51e452bf745084fd5ecommit hash: b956528b42f11820ce690c51e452bf745084fd5ecommit hash: b956528b42f11820ce690c51e452bf745084fd5e files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: update fetchmail CVE-2021-36386 vuln

this vuln was a reintroduction of CVE-2008-2711 which got fixed in
fetchmail 6.3.9, when 6.3.17 refactored code.

- restrict range (>= 6.3.9 < 6.3.17 unaffected)
- add reference to old CVE-2008-2711

URL:		https://www.fetchmail.info/fetchmail-SA-2021-01.txt
Security:	cbfd1874-efea-11eb-8fe9-036bd763ff35
Security:	CVE-2021-36386
Security:	CVE-2008-2711
1.1_5
03 Aug 2021 17:17:22
commit hash: 0f1e5bf4459318309f40d5499216d9405b988753commit hash: 0f1e5bf4459318309f40d5499216d9405b988753commit hash: 0f1e5bf4459318309f40d5499216d9405b988753commit hash: 0f1e5bf4459318309f40d5499216d9405b988753 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add www/chromium < 92.0.4515.131

Obtained
from:	https://chromereleases.googleblog.com/search/label/Stable%20updates
1.1_5
02 Aug 2021 09:52:36
commit hash: 27cdbd277ce350b6f3ea12cc428a34469bf4787dcommit hash: 27cdbd277ce350b6f3ea12cc428a34469bf4787dcommit hash: 27cdbd277ce350b6f3ea12cc428a34469bf4787dcommit hash: 27cdbd277ce350b6f3ea12cc428a34469bf4787d files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: document net/rabbitmq CVE-2021-22116

https://tanzu.vmware.com/security/cve-2021-22116
1.1_5
01 Aug 2021 21:57:10
commit hash: 515969d6d65fd8c492a84fcb31cfae377ef2dd5ecommit hash: 515969d6d65fd8c492a84fcb31cfae377ef2dd5ecommit hash: 515969d6d65fd8c492a84fcb31cfae377ef2dd5ecommit hash: 515969d6d65fd8c492a84fcb31cfae377ef2dd5e files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: document tomcat CVE-2021-33037

PR:		257153
1.1_5
01 Aug 2021 21:52:40
commit hash: 9c1924450f57ec143cd6f72aa1c9a48f30f755eecommit hash: 9c1924450f57ec143cd6f72aa1c9a48f30f755eecommit hash: 9c1924450f57ec143cd6f72aa1c9a48f30f755eecommit hash: 9c1924450f57ec143cd6f72aa1c9a48f30f755ee files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: document tomcat CVE-2021-30640

PR:		257153
1.1_5
01 Aug 2021 21:42:39
commit hash: 63c4db72a03aec209d37720f1e0eaaf00e1fd02dcommit hash: 63c4db72a03aec209d37720f1e0eaaf00e1fd02dcommit hash: 63c4db72a03aec209d37720f1e0eaaf00e1fd02dcommit hash: 63c4db72a03aec209d37720f1e0eaaf00e1fd02d files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: correct tomcat package name/versions

PR:		257153
Fixes:	9462edd84baf
1.1_5
01 Aug 2021 21:35:55
commit hash: 9462edd84baf7bc7e2716da90f81661080f273e0commit hash: 9462edd84baf7bc7e2716da90f81661080f273e0commit hash: 9462edd84baf7bc7e2716da90f81661080f273e0commit hash: 9462edd84baf7bc7e2716da90f81661080f273e0 files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: document tomcat CVE-2021-30639

PR:		257153
1.1_5
28 Jul 2021 21:36:56
commit hash: b913df304c485ba61fc981f7e633b96d4b3ea492commit hash: b913df304c485ba61fc981f7e633b96d4b3ea492commit hash: b913df304c485ba61fc981f7e633b96d4b3ea492commit hash: b913df304c485ba61fc981f7e633b96d4b3ea492 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add fetchmail < 6.4.20 vuln

Security: cbfd1874-efea-11eb-8fe9-036bd763ff35
Security: CVE-2021-36386
1.1_5
27 Jul 2021 10:24:10
commit hash: b40cccda5417dca36863966c90a3d1c7ac6e16e0commit hash: b40cccda5417dca36863966c90a3d1c7ac6e16e0commit hash: b40cccda5417dca36863966c90a3d1c7ac6e16e0commit hash: b40cccda5417dca36863966c90a3d1c7ac6e16e0 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Yasuhiro Kimura
security/vuxml: Document integer overflow vulnerability in redis

PR:		257325
1.1_5
27 Jul 2021 09:00:51
commit hash: 91a5f545e16283e3fcc682676521a40036cc8691commit hash: 91a5f545e16283e3fcc682676521a40036cc8691commit hash: 91a5f545e16283e3fcc682676521a40036cc8691commit hash: 91a5f545e16283e3fcc682676521a40036cc8691 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: rob2g2
security/vuxml: Document dns/powerdns CVE-2021-36754

PR:		257435
1.1_5
24 Jul 2021 16:59:42
commit hash: 5baee87529e462e477cd6a1685cf3ad201ce332acommit hash: 5baee87529e462e477cd6a1685cf3ad201ce332acommit hash: 5baee87529e462e477cd6a1685cf3ad201ce332acommit hash: 5baee87529e462e477cd6a1685cf3ad201ce332a files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark mosquitto >= 2.0.0, < 2.0.10 vulnerable as per:

   
https://github.com/eclipse/mosquitto/blob/d5ecd9f5aa98d42e7549eea09a71a23eef241f31/ChangeLog.txt

 - If an authenticated client connected with MQTT v5 sent a malformed
   CONNACK message to the broker a NULL pointer dereference occurred,
   most likely resulting in a segfault.

PR:		255229
Reported by:	Daniel Engberg
1.1_5
23 Jul 2021 23:14:14
commit hash: 651d4068e09a5a714a338e96271fa5c8e95f73b2commit hash: 651d4068e09a5a714a338e96271fa5c8e95f73b2commit hash: 651d4068e09a5a714a338e96271fa5c8e95f73b2commit hash: 651d4068e09a5a714a338e96271fa5c8e95f73b2 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document new pjsip vulnerability
1.1_5
23 Jul 2021 21:21:10
commit hash: e7ba102c4b60d3b486697961c43d0281ed440230commit hash: e7ba102c4b60d3b486697961c43d0281ed440230commit hash: e7ba102c4b60d3b486697961c43d0281ed440230commit hash: e7ba102c4b60d3b486697961c43d0281ed440230 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document new asterisk vulnerabilities
1.1_5
21 Jul 2021 14:10:34
commit hash: 532b411520927209573c2214928011492809485dcommit hash: 532b411520927209573c2214928011492809485dcommit hash: 532b411520927209573c2214928011492809485dcommit hash: 532b411520927209573c2214928011492809485d files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: document Chromium < 92.0.4515.107
1.1_5
21 Jul 2021 13:40:45
commit hash: 4c7dacf67bb63c1df0905f61ddf9ec0683e863e2commit hash: 4c7dacf67bb63c1df0905f61ddf9ec0683e863e2commit hash: 4c7dacf67bb63c1df0905f61ddf9ec0683e863e2commit hash: 4c7dacf67bb63c1df0905f61ddf9ec0683e863e2 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: fix `make validate'
1.1_5
21 Jul 2021 10:31:00
commit hash: ef33c559bad0b10e9427cf64eee4e7036d420f66commit hash: ef33c559bad0b10e9427cf64eee4e7036d420f66commit hash: ef33c559bad0b10e9427cf64eee4e7036d420f66commit hash: ef33c559bad0b10e9427cf64eee4e7036d420f66 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document cURL 7.77.0 vulnerabilities
1.1_5
20 Jul 2021 08:55:32
commit hash: 0e38a69358ed2971f8c00a1f9d4ba03d4ead0179commit hash: 0e38a69358ed2971f8c00a1f9d4ba03d4ead0179commit hash: 0e38a69358ed2971f8c00a1f9d4ba03d4ead0179commit hash: 0e38a69358ed2971f8c00a1f9d4ba03d4ead0179 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MySQL vulnerabilities Jul2021
1.1_5
18 Jul 2021 21:27:11
commit hash: eeb94ec5a2b7b8199e78e396d032d0898ddc739ecommit hash: eeb94ec5a2b7b8199e78e396d032d0898ddc739ecommit hash: eeb94ec5a2b7b8199e78e396d032d0898ddc739ecommit hash: eeb94ec5a2b7b8199e78e396d032d0898ddc739e files touched by this commit
Guangyuan Yang (ygy) search for other commits by this committer
Author: stb
security/vuxml: Document vulnerabilities in www/gitea

PR:		257221
Approved by:	lwhsu (mentor)
1.1_5
18 Jul 2021 17:54:30
commit hash: 88c66b779edb4dd7747115b98600a4ce535f66a0commit hash: 88c66b779edb4dd7747115b98600a4ce535f66a0commit hash: 88c66b779edb4dd7747115b98600a4ce535f66a0commit hash: 88c66b779edb4dd7747115b98600a4ce535f66a0 files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Fix make validate after 069e58611c7933431ec82b0b9c119677e8d6cc21

Reported by:	lwhsu
Approved by:	delphij (ports-secteam)
1.1_5
16 Jul 2021 20:31:59
commit hash: a9bfed5dc704e5765b8b5d4dee2f8f8cb72bb495commit hash: a9bfed5dc704e5765b8b5d4dee2f8f8cb72bb495commit hash: a9bfed5dc704e5765b8b5d4dee2f8f8cb72bb495commit hash: a9bfed5dc704e5765b8b5d4dee2f8f8cb72bb495 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: document chromium < 91.0.4472.164

Obtained
from:	https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
1.1_5
14 Jul 2021 17:26:34
commit hash: 743e73b1836a808e3dcd0ccf1af9a5f1d6955bfccommit hash: 743e73b1836a808e3dcd0ccf1af9a5f1d6955bfccommit hash: 743e73b1836a808e3dcd0ccf1af9a5f1d6955bfccommit hash: 743e73b1836a808e3dcd0ccf1af9a5f1d6955bfc files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Document ruby vulnerability
1.1_5
14 Jul 2021 16:10:51
commit hash: 069e58611c7933431ec82b0b9c119677e8d6cc21commit hash: 069e58611c7933431ec82b0b9c119677e8d6cc21commit hash: 069e58611c7933431ec82b0b9c119677e8d6cc21commit hash: 069e58611c7933431ec82b0b9c119677e8d6cc21 files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Fix make test

- Respect VUXML_FILE and VUXML_FLAT_FILE [1]
  It allows run "make test" on read-only media (e.g. poudriere jail)
- Copy all vuln XML file to the test directory [2]
  Since vuln.xml has been split into multiple XML files, all of them must be
copied to the test directory.

Without [1], the error message is as follows:
===>  Testing for vuxml-1.1_5
xmllint -noent vuln.xml > vuln-flat.xml
/bin/sh: cannot create vuln-flat.xml: Read-only file system
*** Error code 2
Stop.

Without [2], the error message is as follows:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_5
13 Jul 2021 12:01:52
commit hash: ea4ec27ac98d25b0d077fba948a1e900da3f606dcommit hash: ea4ec27ac98d25b0d077fba948a1e900da3f606dcommit hash: ea4ec27ac98d25b0d077fba948a1e900da3f606dcommit hash: ea4ec27ac98d25b0d077fba948a1e900da3f606d files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerability
1.1_5
10 Jul 2021 12:51:01
commit hash: c57c61c1215a844e149bc064660734de05c1c888commit hash: c57c61c1215a844e149bc064660734de05c1c888commit hash: c57c61c1215a844e149bc064660734de05c1c888commit hash: c57c61c1215a844e149bc064660734de05c1c888 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerabilities in databases/mantis

PR:		257068
Reported by:	Zoltan ALEXANDERSON BESSE <zab@zltech.eu>
1.1_5
08 Jul 2021 06:49:57
commit hash: c7ecdccd9607f5d91df72a90eb65e34f83bf6dfccommit hash: c7ecdccd9607f5d91df72a90eb65e34f83bf6dfccommit hash: c7ecdccd9607f5d91df72a90eb65e34f83bf6dfccommit hash: c7ecdccd9607f5d91df72a90eb65e34f83bf6dfc files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerability
1.1_5
04 Jul 2021 20:55:52
commit hash: 0e1cf83190b530cb73a9c086a4a2ca1d30776996commit hash: 0e1cf83190b530cb73a9c086a4a2ca1d30776996commit hash: 0e1cf83190b530cb73a9c086a4a2ca1d30776996commit hash: 0e1cf83190b530cb73a9c086a4a2ca1d30776996 files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
Author: Daniel Engberg
security/vuxml: document vulnerabilities in graphics/exiv2

PR:	256803
1.1_5
03 Jul 2021 05:01:44
commit hash: 4ec25bf2bc66bfb5397f2f811d9046aab1d853d8commit hash: 4ec25bf2bc66bfb5397f2f811d9046aab1d853d8commit hash: 4ec25bf2bc66bfb5397f2f811d9046aab1d853d8commit hash: 4ec25bf2bc66bfb5397f2f811d9046aab1d853d8 files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document openexr < 3.0.5 vulns

Security:	f2596f27-db4c-11eb-8bc6-c556d71493c9
1.1_5
02 Jul 2021 07:34:26
commit hash: b659a4b77f207ce6d4c44b66bf34923433e69ca4commit hash: b659a4b77f207ce6d4c44b66bf34923433e69ca4commit hash: b659a4b77f207ce6d4c44b66bf34923433e69ca4commit hash: b659a4b77f207ce6d4c44b66bf34923433e69ca4 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Documented gitlab vulnerabilities.
1.1_5
01 Jul 2021 07:30:09
commit hash: 72458a2a824c29e3f5a1c07208522a9c49573235commit hash: 72458a2a824c29e3f5a1c07208522a9c49573235commit hash: 72458a2a824c29e3f5a1c07208522a9c49573235commit hash: 72458a2a824c29e3f5a1c07208522a9c49573235 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Let vuln-flat.xml depend on all vuln xml files

So it can get rebuilt when any of vuln xml file changed.

Approved by:	ports-secteam (fluffy, implicitly)
1.1_5
01 Jul 2021 07:28:36
commit hash: d68a6ab853630dc058f4fd736e05046d4d166b5ecommit hash: d68a6ab853630dc058f4fd736e05046d4d166b5ecommit hash: d68a6ab853630dc058f4fd736e05046d4d166b5ecommit hash: d68a6ab853630dc058f4fd736e05046d4d166b5e files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2021-06-30

Sponsored by:	The FreeBSD Foundation
1.1_5
30 Jun 2021 15:39:09
commit hash: 73672272c088638676090ca6d2ef53bb91d54df3commit hash: 73672272c088638676090ca6d2ef53bb91d54df3commit hash: 73672272c088638676090ca6d2ef53bb91d54df3commit hash: 73672272c088638676090ca6d2ef53bb91d54df3 files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Fix dovecot entry

Fix stray ">" character in a CVE URL.
1.1_5
28 Jun 2021 15:01:36
commit hash: 2c264eb052ae9177293b608fed7cceb9320bc747commit hash: 2c264eb052ae9177293b608fed7cceb9320bc747commit hash: 2c264eb052ae9177293b608fed7cceb9320bc747commit hash: 2c264eb052ae9177293b608fed7cceb9320bc747 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: Add net/rabbitmq CVE-2021-22116 DoS vuln

Security:	CVE-2021-22116
Sponsored by:	SkunkWerks, GmbH
1.1_5
28 Jun 2021 15:01:36
commit hash: 3ad8c34a571920724d5b47b5b5b22108bdc7455dcommit hash: 3ad8c34a571920724d5b47b5b5b22108bdc7455dcommit hash: 3ad8c34a571920724d5b47b5b5b22108bdc7455dcommit hash: 3ad8c34a571920724d5b47b5b5b22108bdc7455d files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: Pet rabbitmq-c entry

make clean validate failed after rebased commit
fix package name error and indentation issues
1.1_5
28 Jun 2021 15:01:36
commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592commit hash: 69c471ebe0077879c98fb2d66ada7d414dbac592 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: Pet puppetdb entry

make clean validate reports a missing stanza
1.1_5
25 Jun 2021 20:46:55
commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112commit hash: ac3da0e9b9766f2a2e45824519b54f21b9af7112 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml:  add entry for net/rabbitmq-c

Sponsored by:   SkunkWerks, GmbH
Security:       CVE-2019-18609
Differential Revision: https://reviews.freebsd.org/D30906
1.1_5
25 Jun 2021 20:03:01
commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973commit hash: 6f1af3996fe5db1d0509eead3c7cb612060fb973 files touched by this commit
Romain Tartière (romain) search for other commits by this committer
security/vuxml: Document CVE-2021-27021
1.1_5
25 Jun 2021 17:13:18
commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44commit hash: 83d998b46c103fff8750466bbac773a8b0297b44 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Add another package for CVE-2021-3583

Also, fix a copy-paste error. py*-ansible-base are listed twice. The
second entry should list py*-ansible instead.
1.1_5
25 Jun 2021 14:27:15
commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4commit hash: 73c32ab8aecb03224f406a79958ac5e3811790b4 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Update Ansible's CVE-2021-3583

It turns out that it affects not only ansible-core, but also some other
ports.
1.1_5
24 Jun 2021 18:50:15
commit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558ccommit hash: 8801eee4e75edcbb9a2e37304d424d0d2b54558c files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Fix mail/dovecot-pigeonhole vulnerable versions

Correct mail/dovecot-pigeonhole vulnerable versions to proper value.
1.1_5
24 Jun 2021 10:30:56
commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58commit hash: 46119dd553f18833b20a76623029a24dd4948c58 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix CVS name for vid e4cd0b38-c9f9-11eb-87e1-08002750c711

This should fix vuxml.org build.

PR:		256789
1.1_5
24 Jun 2021 10:03:43
commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1commit hash: 9f71f97163833d903bbf94c5e15434c9f3b4ece1 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Update the doc link and the comment of where to add new entry

Approved by:	ports-secteam (implicitly)
1.1_5
24 Jun 2021 09:59:09
commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804commit hash: 9db99765e3c443cfe7f59a0c5adfdd46a4380804 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Document sysutils/py-ansible-core vulnerability

Security:	CVE-2021-3583
1.1_5
23 Jun 2021 18:21:56
commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94commit hash: 21c57a3d9854730f915fe2a45f4e0e5b66e99c94 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix `make validate` to use the latest vuxml file

This is a follow up for 6954792fe916862afd25cf6ce961bd7062dfb21f

Approved by:	ports-secteam (fluffy)
1.1_5
23 Jun 2021 14:34:34
commit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21fcommit hash: 6954792fe916862afd25cf6ce961bd7062dfb21f files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Create 2021 entity

Let's create a new entity in the beginning of each year and append to it,
instead of massive copying in the end of each year.
1.1_5
23 Jun 2021 10:00:10
commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9commit hash: f3e4dbcb5ff2fe2a018f78f396a4247f1dd32cc9 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix version range of www/py-aiohttp

This also marks 3.7.4.p0 as fixed.

PR:	256219
1.1_5
22 Jun 2021 16:14:41
commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112commit hash: a7e91b4a2f898dba97d195a0ed946b7f70240112 files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Document mail/dovecot-pigeonhole vulnerability
1.1_5
22 Jun 2021 16:14:41
commit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aedcommit hash: 235ae8796642ebb88cee237620c61e4f4e911aed files touched by this commit
Juraj Lutter (otis) search for other commits by this committer
security/vuxml: Document mail/dovecot vulnerabilities
1.1_5
21 Jun 2021 20:34:11
commit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbccommit hash: c2a2f2b35ad4a23486bd9c1b4ccb50bb5eb75bbc files touched by this commit
Brad Davis (brd) search for other commits by this committer
security/vuxml: Fix range for www/nginx CVE-2021-23017

Reviewed by:	garga
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.1_5
21 Jun 2021 16:20:13
commit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85dcommit hash: 9dc61dc24711b7ffab85e219ac0bcb831005d85d files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Fix 'make validate'

While here, remove hyperlinks to simplify, they can be accessed through
the report's url.
1.1_5
20 Jun 2021 01:31:15
commit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7fcommit hash: f7a5ae58011b7bbd155c53e071412155f0893d7f files touched by this commit
Adam Weinberger (adamw) search for other commits by this committer
security/vuxml: Add entry for gitea < 1.14.3

PR:		256720
1.1_5
18 Jun 2021 11:01:23
commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930commit hash: fd3ddcabac2eaa421903819697de73add5f71930 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: Add www/chromium < 91.0.4472.114

Obtained
from:	https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html
1.1_5
15 Jun 2021 15:48:20
commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580commit hash: bfa25459fcfaf5bcb4803ff598d72208fd920580 files touched by this commit
Kevin Bowling (kbowling) search for other commits by this committer
security/vuxml: Document CVE-2021-29376 for irc/ircII

PR:		255492
Reported by:	Andrew Gierth <andrew@tao11.riddles.org.uk>
1.1_5
14 Jun 2021 07:15:01
commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989commit hash: 029ca9d69fdb1711bbb9b29ea017ab8055549989 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulns
1.1_5
11 Jun 2021 10:50:26
commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33commit hash: 8c237a296c41c802eb47371f94d5e88ea250ca33 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document CVE-2021-33564 for rubygem-dragonfly
1.1_5
10 Jun 2021 14:37:05
commit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07dcommit hash: c7737d4b2e5d96b01ebc3034bdef1216456cd07d files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: Document CVE-2020-35701 for net-mgmt/cacti
1.1_5
10 Jun 2021 11:37:46
commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21commit hash: e3a211b95d93ae9ebae769c8b9ba5095b0fe5b21 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
security/vuxml: add Chromium < 91.0.4472.101

Obtained
from:	https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
1.1_5
08 Jun 2021 19:30:08
commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789commit hash: 4d177318cb45c368c213f4e155ee23f16d921789 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document CVE-2021-33896 in net-im/dino port
1.1_5
06 Jun 2021 20:48:56
commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046commit hash: ef3b8b2cfe595e9d2ade55206497199382ef6046 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: Document CVE-2021-3515 for databases/pglogical

A shell injection flaw was found in pglogical in versions before 2.3.4
and before 3.6.26. An attacker with CREATEDB privileges on a
PostgreSQL server can craft a database name that allows execution of
shell commands as the postgresql user when calling
pglogical.create_subscription().
1.1_5
06 Jun 2021 08:48:40
commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75commit hash: daffeee5e909fad7c384d2ab5f759472db1e6c75 files touched by this commit
Kurt Jaeger (pi) search for other commits by this committer
Author: Simon Wright
security/vuxml: add www/drupal7 CVE
1.1_5
04 Jun 2021 18:29:52
commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9commit hash: 0958ffc12c9c0bba44f9a1adc0ca5173d7cd8bf9 files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: document vulnerability in sysutils/polkit

Cedric Buissart reports:

	The function `polkit_system_bus_name_get_creds_sync` is used to get the
	uid and pid of the process requesting the action. It does this by
	sending the unique bus name of the requesting process, which is
	typically something like ":1.96", to `dbus-daemon`. These unique names
	are assigned and managed by `dbus-daemon` and cannot be forged, so this
	is a good way to check the privileges of the requesting process.

	The vulnerability happens when the requesting process disconnects from
	`dbus-daemon` just before the call to
	`polkit_system_bus_name_get_creds_sync` starts. In this scenario, the
	unique bus name is no longer valid, so `dbus-daemon` sends back an error
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_5
04 Jun 2021 09:59:47
commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915commit hash: 44ca7573855d48957714ccbe1e0849617ac18915 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document CVE-2021-33054 for www/sogo*.

PR:		256374
Reported by:	rob2g2 <spam123@bitbert.com>
1.1_5
04 Jun 2021 09:38:47
commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8commit hash: a64c3e0ebe0c6b62e95e07d28eea2d0fad4525b8 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add CVE-2020-8492 for lang/tauthon

PR: 256387
Reported by:	olivier.freebsd@free.fr
1.1_5
04 Jun 2021 09:32:50
commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071commit hash: df775d9b0750551c46c5f344faa1e8789bbad071 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document CVE-2021-28091 for security/lasso.

PR:		256373
Reported by:	spam123@bitbert.com
1.1_5
03 Jun 2021 23:17:28
commit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3acommit hash: 597614c7aa35a47ce2f5e909aa2c66055ed89e3a files touched by this commit
Dmitri Goutnik (dmgk) search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
1.1_5
03 Jun 2021 11:26:09
commit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fbcommit hash: 35af594b7bc172468bc41af66cc26faae91758fb files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document aiohttp CVE-2021-21330
1.1_5
02 Jun 2021 23:53:02
commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64commit hash: 29ff3797d89eb84c5d40bb59ba2b9f8998287b64 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 4.0.2 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v4.0.2

 - Fix potential Undefined Behavior in decode_netbios_name() and
   decode_netbios_name_type() BIFs. The latter has a possibility
   of a remote heap-buffer-overread, making this a potential DoS
   vulnerability.

 - Add some extra length checking when parsing mobile ipv6 packets.
   Due to the possibility of reading invalid headers from remote
   sources, this is a potential DoS vulnerability.
1.1_5
02 Jun 2021 18:41:43
commit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7dcommit hash: 2acbd03da0c12f63b77be9348b7f1d662322cc7d files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: add entry for PyYAML CVE-2020-14343

PR:		256220
1.1_5
02 Jun 2021 13:48:26
commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300commit hash: 72a5d3cd59a6a858cb043cf67579dd1621676300 files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Fix overly large entry that violates 'make validate'
1.1_5
02 Jun 2021 13:48:26
commit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0adcommit hash: 687785a86a755feb934a5e7eb1d902c4431ce0ad files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document isc-dhcp44-* vulnerability

PR:		256377
1.1_5
01 Jun 2021 22:37:21
commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426commit hash: ddf691df64ce12d2b147348bb3055eaa0235d426 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: Document gitlab vulnerabilities.
1.1_5
01 Jun 2021 16:59:21
commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606commit hash: 6e4e87484e5fa0bafb115be2207ffcf4be8f4606 files touched by this commit
Jung-uk Kim (jkim) search for other commits by this committer
security/vuxml: Correct CVE entry for the x11/libX11 vulnerability
1.1_5
01 Jun 2021 15:35:26
commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73commit hash: ae21649ab74532ad61cb080c8c5d36f17d13ea73 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document vulnerability in databases/redis

Security:	CVE-2021-32625
1.1_5
01 Jun 2021 15:13:05
commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707commit hash: 51990d40050a8fb47d2296d87f205423613f0707 files touched by this commit
Jung-uk Kim (jkim) search for other commits by this committer
security/vuxml: Document vulnerability in x11/libX11

PR:		256034
Security:	CVE-2021-31535
1.1_5
01 Jun 2021 03:02:51
commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8commit hash: 6890a3c0b215c66ee4ac27745dc8caee73dda7f8 files touched by this commit
Guangyuan Yang (ygy) search for other commits by this committer
Author: David O'Rourke
security/vuxml: Document vulnerability in net-mgmt/prometheus2

PR:		255976
Security:	CVE-2021-29622
Approved by:	lwhsu (mentor)
1.1_5
31 May 2021 20:55:37
commit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15dcommit hash: 0bd31cd6df4e2110846ea19edd591fdd34e3e15d files touched by this commit
Adriaan de Groot (adridg) search for other commits by this committer
security/vuxml: Document graphics/wayland <= 1.19.0
1.1_5
27 May 2021 05:17:36
commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87commit hash: bbd2f19ba54f58a026d153272a2dfced70a6bb87 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-21:12.libradius
1.1_5
27 May 2021 05:17:36
commit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0bcommit hash: 23f6f30d5c54472a4039759ebb031ea4518b8c0b files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SA-21:11.smap
1.1_5
26 May 2021 10:17:39
commit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70bcommit hash: 05bea260baec460d64150f2d581fe6749c7cd70b files touched by this commit
Rene Ladan (rene) search for other commits by this committer
vuln.xml: Document chromium < 91.0.4472.77

Obtained
from:	https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
1.1_5
26 May 2021 00:33:57
commit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89bcommit hash: b48ef2625f60a360d0c7618d1650a7dd9155b89b files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Document net/libzmq4 issues

PR:		255102
Reported by:	Thomas Petig <thomas@petig.eu>
Security:	CVE-2019-13132
Security:	CVE-2020-15166
1.1_5
25 May 2021 15:40:21
commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1commit hash: 1109a4b0c62848f107f03195e7b92480b77769c1 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document vulnerability in www/nginx and www/nginx-devel

Security:	CVE-2021-23017
1.1_5
24 May 2021 15:57:00
commit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562ceecommit hash: 4132a67c6395dd389c143a51fe518eccb3562cee files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
databases/pg_partman: arbitrary code execution

Security:	CVE-2021-33204
1.1_5
24 May 2021 15:02:45
commit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705ccommit hash: 4ff544422ffe21f039595fc312b2e4bff39a705c files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
security/vuxml: document vulnerability in texptroc/expat2

Security:	CVE-2013-0340
PR: 		256121
1.1_5
23 May 2021 14:44:41
commit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391dcommit hash: d4a41873b303f4097db1fb304c15e5c7d038391d files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
Author: Yasuhiro Kimura
security/vuxml: document vulnerability in texptroc/libxml2

PR:		256093
Security:	CVE-2021-3541
1.1_5
17 May 2021 15:11:08
commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0commit hash: 1e3fa6237af2f0e146f78080d5ae37cfc6c9dec0 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Add example cvename tag to template

Reviewed by:	riggs
Approved by:	riggs (ports secteam)
Differential Revision:  https://reviews.freebsd.org/D30231
1.1_5
15 May 2021 09:12:15
commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3commit hash: 41060618343864d958bac8d10ff4dd39b398b3a3 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
databases/postgresql??-server: multiple security issues
1.1_5
13 May 2021 19:44:55
commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11commit hash: b1a6389106ec82ccd66ab4f92f604f57e1843b11 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Thomas Morper
security/vuxml: Add entry for net-im/prosody

PR:	255845, 255849
1.1_5
13 May 2021 14:43:16
commit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dccommit hash: e34fc76d33306c0a9b886728887f4b43692825dc files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: declare vulnerabilities for ImageMagick6

PR:		255818
1.1_5
13 May 2021 14:43:16
commit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42ccommit hash: 0e7c332de8bbd7100f615c8b07569925f6a2e42c files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: declare vulnerabilities for ImageMagick7

PR:		255802
1.1_5
12 May 2021 10:09:17
commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8commit hash: b1fa93c1a77c2d06b6c80cd4dc4ec6105e2f06d8 files touched by this commit
Thierry Thomas (thierry) search for other commits by this committer
security/vuxml: add vunerabilities fixed in 8.2.0

PR:		255361
1.1_5
11 May 2021 18:11:58
commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496commit hash: 8a46088e42ea23088057e5597de37a7db3f87496 files touched by this commit
Rene Ladan (rene) search for other commits by this committer
Document vulnerabilities in Chromium < 90.0.4430.212

Obtained
from:	https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html
1.1_5
11 May 2021 15:19:59
commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6commit hash: d110fd22b0220d9920ab6c2ff331a697f9d603f6 files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Sascha Biberhofer
security/vuxml: Add entry for net-im/py-matrix-synapse
1.1_5
10 May 2021 12:35:14
commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468commit hash: ca2859597c061cc09e5b1feb2cd4812abac8f468 files touched by this commit
Hajimu UMEMOTO (ume) search for other commits by this committer
security/vuxml: cyrus-imapd -- Remote authenticated users could bypass intended
access restrictions on c\ertain server annotations.
1.1_5
08 May 2021 16:03:23
commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1commit hash: 11845a30ff2383ce2de5568c3b02278e980fc0a1 files touched by this commit
Christian Weisgerber (naddy) search for other commits by this committer
security/vuxml: Document FLAC out-of-bounds read
1.1_5
08 May 2021 09:33:44
commit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aebcommit hash: 487828600d153ea9347fafb6338bf742e8fe8aeb files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: add CVE #s for OpenEXR 2.5.4 fixes
1.1_5
07 May 2021 09:52:53
commit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecdcommit hash: 066d3dbe5cca34958c37627ee2a0363f118d2ecd files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Document rails vulnerability

Number of commits found: 7272 (showing only 100 on this page)

[First Page]  «  5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15  »  [Last Page]