notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-06-25 09:31:35
Commit Hash: f8f0bd9
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7298 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
25 Jun 2024 09:31:35
commit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59eb files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.126

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_24.html
1.1_6
24 Jun 2024 03:56:19
commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Update Emacs arbitrary shell code vulnerability entry

- Tweak title
- Add vulnerable emacs-devel packages

Sponsored by:	The FreeBSD Foundation
1.1_6
23 Jun 2024 21:35:38
commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Emacs arbitrary shell code evaluation

Emacs 29.4 is an emergency bugfix release intended to fix a security
vulnerability.  Arbitrary shell commands are no longer run when turning
on Org mode in order to avoid running malicious code.

Reviewed by:	ashish, yasu
Sponsored by:	The FreeBSD Foundation
Differential Revision:	https://reviews.freebsd.org/D45702
1.1_6
22 Jun 2024 08:48:01
commit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525e files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document Azure Identity Libraries vuln in net/traefik
1.1_6
21 Jun 2024 06:26:02
commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: add qt5-webengine >= 5.15.17.p2_1
1.1_6
20 Jun 2024 22:36:53
commit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7c files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: add qt6-webengine < 6.7.2
1.1_6
20 Jun 2024 19:50:47
commit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0b files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document two openvpn < 2.6.11 vulns

Security:	142c538e-b18f-40a1-afac-c479effadd5c
Security:	CVE-2024-5594
Security:	CVE-2024-28882
1.1_6
20 Jun 2024 13:10:38
commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.114

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html
1.1_6
18 Jun 2024 16:43:54
commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.54

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
1.1_6
18 Jun 2024 02:37:48
commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: update nginx 1.26.0 security issues
1.1_6
17 Jun 2024 17:18:47
commit hash: 46213c50d8ac9a2b3dc090e470ee0dde70127b48commit hash: 46213c50d8ac9a2b3dc090e470ee0dde70127b48commit hash: 46213c50d8ac9a2b3dc090e470ee0dde70127b48commit hash: 46213c50d8ac9a2b3dc090e470ee0dde70127b48 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Add www/forgejo vulnerability

CVE-2024-24789
NVD assessment not yet provided

PR: 299781
1.1_6
16 Jun 2024 08:22:04
commit hash: 7b97499d38482d45c00fde03c1b2cb55558e7e68commit hash: 7b97499d38482d45c00fde03c1b2cb55558e7e68commit hash: 7b97499d38482d45c00fde03c1b2cb55558e7e68commit hash: 7b97499d38482d45c00fde03c1b2cb55558e7e68 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerability in net/traefik

Details:
- Document Unexpected behavior with IPv4-mapped IPv6 addresses in
  net/traefik before 2.11.4, see:
  https://github.com/traefik/traefik/security/advisories/GHSA-7jmw-8259-q9jx
1.1_6
15 Jun 2024 09:51:16
commit hash: 5f00830ebf51ec5cee6ba95796d2fc680c70ae46commit hash: 5f00830ebf51ec5cee6ba95796d2fc680c70ae46commit hash: 5f00830ebf51ec5cee6ba95796d2fc680c70ae46commit hash: 5f00830ebf51ec5cee6ba95796d2fc680c70ae46 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document go language vulnerabilities
1.1_6
13 Jun 2024 04:56:06
commit hash: f45171fd3b64846689acf027b01f58c08a8f37becommit hash: f45171fd3b64846689acf027b01f58c08a8f37becommit hash: f45171fd3b64846689acf027b01f58c08a8f37becommit hash: f45171fd3b64846689acf027b01f58c08a8f37be files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gilab vulnerabilities
1.1_6
12 Jun 2024 02:27:36
commit hash: 7dd32faead42f30b3a5c3f7e600c840dd8a7b84ecommit hash: 7dd32faead42f30b3a5c3f7e600c840dd8a7b84ecommit hash: 7dd32faead42f30b3a5c3f7e600c840dd8a7b84ecommit hash: 7dd32faead42f30b3a5c3f7e600c840dd8a7b84e files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document plasma[56]-plasma-workspace vuln
1.1_6
10 Jun 2024 21:34:05
commit hash: 26f8cc466c2149dae90f6f80a51ac653b3237840commit hash: 26f8cc466c2149dae90f6f80a51ac653b3237840commit hash: 26f8cc466c2149dae90f6f80a51ac653b3237840commit hash: 26f8cc466c2149dae90f6f80a51ac653b3237840 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Report php composer vulnerabilities.

Obtained
from:	https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c
		https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf
1.1_6
07 Jun 2024 10:34:07
commit hash: ae8b261a09bed7cecd73f792ac9d684f8e677230commit hash: ae8b261a09bed7cecd73f792ac9d684f8e677230commit hash: ae8b261a09bed7cecd73f792ac9d684f8e677230commit hash: ae8b261a09bed7cecd73f792ac9d684f8e677230 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: record kanboard vulnerability

CVE-2024-36399

NVD assessment not yet provided.
1.1_6
05 Jun 2024 11:32:19
commit hash: 87af01cb1e736e480caf38dcbc8e93330df8ba4acommit hash: 87af01cb1e736e480caf38dcbc8e93330df8ba4acommit hash: 87af01cb1e736e480caf38dcbc8e93330df8ba4acommit hash: 87af01cb1e736e480caf38dcbc8e93330df8ba4a files touched by this commit
Hajimu UMEMOTO (ume) search for other commits by this committer
security/vuxml: add cyrus-imapd* < 3.8.3

Obtained
from:	https://www.cyrusimap.org/3.8/imap/download/release-notes/3.8/x/3.8.3.html
1.1_6
03 Jun 2024 12:32:09
commit hash: 3e70f65ff74fec100971d0243dde52c5ebe12d3dcommit hash: 3e70f65ff74fec100971d0243dde52c5ebe12d3dcommit hash: 3e70f65ff74fec100971d0243dde52c5ebe12d3dcommit hash: 3e70f65ff74fec100971d0243dde52c5ebe12d3d files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 125.0.6422.141

Obtained
from:	https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_30.html
1.1_6
29 May 2024 17:17:07
commit hash: ba05634827a48f0525bb4f017c0f5c7dbeaa90f3commit hash: ba05634827a48f0525bb4f017c0f5c7dbeaa90f3commit hash: ba05634827a48f0525bb4f017c0f5c7dbeaa90f3commit hash: ba05634827a48f0525bb4f017c0f5c7dbeaa90f3 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: add www/nginx-devel < 1.27.0

Obtained:	https://nginx.org/en/security_advisories.html
1.1_6
29 May 2024 12:12:50
commit hash: 035f89625b862c32a587cd3f325f6a82796e3027commit hash: 035f89625b862c32a587cd3f325f6a82796e3027commit hash: 035f89625b862c32a587cd3f325f6a82796e3027commit hash: 035f89625b862c32a587cd3f325f6a82796e3027 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 125.0.6422.112

Obtained
from:	https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_23.html
1.1_6
28 May 2024 16:32:47
commit hash: 3c6a99764d9064f77a45721f79a4a1e575b9b072commit hash: 3c6a99764d9064f77a45721f79a4a1e575b9b072commit hash: 3c6a99764d9064f77a45721f79a4a1e575b9b072commit hash: 3c6a99764d9064f77a45721f79a4a1e575b9b072 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL Use-after-free
1.1_6
25 May 2024 07:12:03
commit hash: 3af4ae2e662d7fd051b98c5c5f009bcff5ab4022commit hash: 3af4ae2e662d7fd051b98c5c5f009bcff5ab4022commit hash: 3af4ae2e662d7fd051b98c5c5f009bcff5ab4022commit hash: 3af4ae2e662d7fd051b98c5c5f009bcff5ab4022 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Fix typo
1.1_6
25 May 2024 06:54:23
commit hash: c70ec49a803909c853725b5b1e2cae212d933a6ecommit hash: c70ec49a803909c853725b5b1e2cae212d933a6ecommit hash: c70ec49a803909c853725b5b1e2cae212d933a6ecommit hash: c70ec49a803909c853725b5b1e2cae212d933a6e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 use after free in Dawn

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.1
1.1_6
25 May 2024 06:47:06
commit hash: 284a7e367cf8230b75a21d1eab5b4d638a42afe1commit hash: 284a7e367cf8230b75a21d1eab5b4d638a42afe1commit hash: 284a7e367cf8230b75a21d1eab5b4d638a42afe1commit hash: 284a7e367cf8230b75a21d1eab5b4d638a42afe1 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron28 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v28.3.2
1.1_6
25 May 2024 01:55:22
commit hash: 1f5a0d033f3646f65dc16f1b53108cb32deff9b7commit hash: 1f5a0d033f3646f65dc16f1b53108cb32deff9b7commit hash: 1f5a0d033f3646f65dc16f1b53108cb32deff9b7commit hash: 1f5a0d033f3646f65dc16f1b53108cb32deff9b7 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document CVE-2024-36048 for qt[56]-networkauth
1.1_6
22 May 2024 14:45:28
commit hash: 817c86d4471ef3d5c58e30e677bc824beeaea0bbcommit hash: 817c86d4471ef3d5c58e30e677bc824beeaea0bbcommit hash: 817c86d4471ef3d5c58e30e677bc824beeaea0bbcommit hash: 817c86d4471ef3d5c58e30e677bc824beeaea0bb files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: documented gitlab vulnerabilities
1.1_6
22 May 2024 13:06:32
commit hash: 7cf9cbe6d5cb1bc0c75b46771a1f87c42611a6cdcommit hash: 7cf9cbe6d5cb1bc0c75b46771a1f87c42611a6cdcommit hash: 7cf9cbe6d5cb1bc0c75b46771a1f87c42611a6cdcommit hash: 7cf9cbe6d5cb1bc0c75b46771a1f87c42611a6cd files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 125.0.6422.76

Obtained
from:	https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_21.html
1.1_6
21 May 2024 13:57:49
commit hash: c43f42aea2cad476f44eec3489b8706c28949813commit hash: c43f42aea2cad476f44eec3489b8706c28949813commit hash: c43f42aea2cad476f44eec3489b8706c28949813commit hash: c43f42aea2cad476f44eec3489b8706c28949813 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: openfire admin console bypass

NVD assessment not yet provided.

PR:		277054
1.1_6
21 May 2024 09:14:46
commit hash: 399890025b720aeb22a3694f1ac814f28d07a008commit hash: 399890025b720aeb22a3694f1ac814f28d07a008commit hash: 399890025b720aeb22a3694f1ac814f28d07a008commit hash: 399890025b720aeb22a3694f1ac814f28d07a008 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Roundcube XSS
1.1_6
20 May 2024 02:11:23
commit hash: 5239b70f17748ed2199d117bc43cacee1d60aa60commit hash: 5239b70f17748ed2199d117bc43cacee1d60aa60commit hash: 5239b70f17748ed2199d117bc43cacee1d60aa60commit hash: 5239b70f17748ed2199d117bc43cacee1d60aa60 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Fix up 54181a8860c8

Reported by:	dbaio
1.1_6
19 May 2024 05:28:42
commit hash: 894bcff030540df465bd2cbb68bcf7c0edc96c12commit hash: 894bcff030540df465bd2cbb68bcf7c0edc96c12commit hash: 894bcff030540df465bd2cbb68bcf7c0edc96c12commit hash: 894bcff030540df465bd2cbb68bcf7c0edc96c12 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document vulnerabilities in www/qt5-webengine
1.1_6
18 May 2024 17:06:16
commit hash: 54181a8860c8a6c6a32e9380bb1d6de4b55956afcommit hash: 54181a8860c8a6c6a32e9380bb1d6de4b55956afcommit hash: 54181a8860c8a6c6a32e9380bb1d6de4b55956afcommit hash: 54181a8860c8a6c6a32e9380bb1d6de4b55956af files touched by this commit
Carlo Strub (cs) search for other commits by this committer
security/vuxml: Add arti security issues

Security:	CVE-2024-35313 and CVE-2024-35312
1.1_6
17 May 2024 11:50:44
commit hash: 601952e6e0e91d4f28c5ac27fc2b0cdf9a1d9829commit hash: 601952e6e0e91d4f28c5ac27fc2b0cdf9a1d9829commit hash: 601952e6e0e91d4f28c5ac27fc2b0cdf9a1d9829commit hash: 601952e6e0e91d4f28c5ac27fc2b0cdf9a1d9829 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL 3.x vuln (Low)
1.1_6
17 May 2024 07:47:55
commit hash: 15444b08f41156cf7a9dc6c154e8dc2417fe97d6commit hash: 15444b08f41156cf7a9dc6c154e8dc2417fe97d6commit hash: 15444b08f41156cf7a9dc6c154e8dc2417fe97d6commit hash: 15444b08f41156cf7a9dc6c154e8dc2417fe97d6 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 setuid vulnerability

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.0
1.1_6
15 May 2024 17:55:48
commit hash: e40c4fb1d038856c1bad8a2efec52e4947c33f1ccommit hash: e40c4fb1d038856c1bad8a2efec52e4947c33f1ccommit hash: e40c4fb1d038856c1bad8a2efec52e4947c33f1ccommit hash: e40c4fb1d038856c1bad8a2efec52e4947c33f1c files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document www/qt6-webengine vulnerabilities
1.1_6
15 May 2024 17:55:48
commit hash: de4a0e2a9726146294d111c04dc83e86edb9bc97commit hash: de4a0e2a9726146294d111c04dc83e86edb9bc97commit hash: de4a0e2a9726146294d111c04dc83e86edb9bc97commit hash: de4a0e2a9726146294d111c04dc83e86edb9bc97 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document devel/qt6-base vulnerability
1.1_6
15 May 2024 02:02:40
commit hash: 9422b76b11fe118a3473845ee88bd920f418c14ccommit hash: 9422b76b11fe118a3473845ee88bd920f418c14ccommit hash: 9422b76b11fe118a3473845ee88bd920f418c14ccommit hash: 9422b76b11fe118a3473845ee88bd920f418c14c files touched by this commit
Neel Chauhan (nc) search for other commits by this committer
Author: Ralf van der Enden
dns/dnsdist: update to 1.9.4 (fixes CVE-2024-25581)

PR: 278954
Approved by: submitter is maintainer
1.1_6
14 May 2024 20:16:20
commit hash: 6f30f5b325d8a28932c0037d5c26c6f0fa533a03commit hash: 6f30f5b325d8a28932c0037d5c26c6f0fa533a03commit hash: 6f30f5b325d8a28932c0037d5c26c6f0fa533a03commit hash: 6f30f5b325d8a28932c0037d5c26c6f0fa533a03 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Intel CPU vulnerabilities

Security:	CVE-2023-45733
Security:	CVE-2023-45745
Security:	CVE-2023-46103
Sponsored by:	The FreeBSD Foundation
1.1_6
14 May 2024 07:51:36
commit hash: 8ec1afa520a18d52c1c248fd3abbe3f3fdb49e07commit hash: 8ec1afa520a18d52c1c248fd3abbe3f3fdb49e07commit hash: 8ec1afa520a18d52c1c248fd3abbe3f3fdb49e07commit hash: 8ec1afa520a18d52c1c248fd3abbe3f3fdb49e07 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 124.0.6367.207

Obtained
from:	https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html
1.1_6
13 May 2024 17:56:02
commit hash: 0181a2e52a5e2e71c9759fb8eaa07a458aff4776commit hash: 0181a2e52a5e2e71c9759fb8eaa07a458aff4776commit hash: 0181a2e52a5e2e71c9759fb8eaa07a458aff4776commit hash: 0181a2e52a5e2e71c9759fb8eaa07a458aff4776 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document lang/go vulnerability
1.1_6
12 May 2024 06:33:40
commit hash: bf273932643c5c5f9abca0e1634cb55b86b8caa5commit hash: bf273932643c5c5f9abca0e1634cb55b86b8caa5commit hash: bf273932643c5c5f9abca0e1634cb55b86b8caa5commit hash: bf273932643c5c5f9abca0e1634cb55b86b8caa5 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 124.0.6367.201

Obtained
from:	https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html
1.1_6
09 May 2024 22:34:42
commit hash: de67baaee9ffaf88fa80dcda1f89d83df424d0a4commit hash: de67baaee9ffaf88fa80dcda1f89d83df424d0a4commit hash: de67baaee9ffaf88fa80dcda1f89d83df424d0a4commit hash: de67baaee9ffaf88fa80dcda1f89d83df424d0a4 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Document vulnerability in postgresql.

CVE-2024-4317: Restrict visibility of "pg_stats_ext" and "pg_stats_ext_exprs"
entries to the table owner

https://www.postgresql.org/support/security/CVE-2024-4317/
1.1_6
09 May 2024 08:40:30
commit hash: 60c830746cb1f2a31399d96df37185b64c486cbccommit hash: 60c830746cb1f2a31399d96df37185b64c486cbccommit hash: 60c830746cb1f2a31399d96df37185b64c486cbccommit hash: 60c830746cb1f2a31399d96df37185b64c486cbc files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document tailscale vulnerability
1.1_6
09 May 2024 08:27:47
commit hash: 8008c2dbec1cb4deb3c444a840eb060f3db96c1bcommit hash: 8008c2dbec1cb4deb3c444a840eb060f3db96c1bcommit hash: 8008c2dbec1cb4deb3c444a840eb060f3db96c1bcommit hash: 8008c2dbec1cb4deb3c444a840eb060f3db96c1b files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.3.3
1.1_6
09 May 2024 05:43:53
commit hash: d00561803678a716d2d20f2cad179461d38be985commit hash: d00561803678a716d2d20f2cad179461d38be985commit hash: d00561803678a716d2d20f2cad179461d38be985commit hash: d00561803678a716d2d20f2cad179461d38be985 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
08 May 2024 09:01:36
commit hash: d31af5574d15bff55b01d34bc6744f434503d6e4commit hash: d31af5574d15bff55b01d34bc6744f434503d6e4commit hash: d31af5574d15bff55b01d34bc6744f434503d6e4commit hash: d31af5574d15bff55b01d34bc6744f434503d6e4 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.3.2
1.1_6
02 May 2024 10:33:31
commit hash: 2417fd85e5a24624658ac0262f1bd19d954aa6ebcommit hash: 2417fd85e5a24624658ac0262f1bd19d954aa6ebcommit hash: 2417fd85e5a24624658ac0262f1bd19d954aa6ebcommit hash: 2417fd85e5a24624658ac0262f1bd19d954aa6eb files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 124.0.6367.118

Obtained
from:	https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_30.html
1.1_6
02 May 2024 04:06:54
commit hash: f237383c608b753264c0a56de5e94b399c0a9b31commit hash: f237383c608b753264c0a56de5e94b399c0a9b31commit hash: f237383c608b753264c0a56de5e94b399c0a9b31commit hash: f237383c608b753264c0a56de5e94b399c0a9b31 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document ACE vulnerability in math/R

In versions released before 4.4.0, the R statistical program is
vulnerable to CVE-2024-27322, which allows maliciously crafted RDS (R
Data Serialization) files or R packages to run arbitrary code.

Sponsored by:	The FreeBSD Foundation
1.1_6
01 May 2024 20:06:43
commit hash: 55d99e03b41e079ef82dfb54fa9eb13b54e57133commit hash: 55d99e03b41e079ef82dfb54fa9eb13b54e57133commit hash: 55d99e03b41e079ef82dfb54fa9eb13b54e57133commit hash: 55d99e03b41e079ef82dfb54fa9eb13b54e57133 files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document buffer overflow in korean/hcode

Before ko-hcode-2.1.3_2, the port was affected by CVE-2024-34020, where
a buffer overflow can be exploited to (at least) crash the program.
1.1_6
29 Apr 2024 10:39:04
commit hash: fc8db0625d9084fe6207904c4f91b48d986994cacommit hash: fc8db0625d9084fe6207904c4f91b48d986994cacommit hash: fc8db0625d9084fe6207904c4f91b48d986994cacommit hash: fc8db0625d9084fe6207904c4f91b48d986994ca files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Mathias Monnerville
security/vuxml: CVEs affecting www/glpi < 10.0.15

CVE-2024-31456 and CVE-2024-29889 were fixed in GLPI 10.0.15.

PR:		278641
PR:		278642
1.1_6
29 Apr 2024 06:49:31
commit hash: 9466b58e054bd1b86a4610a22cb7258f1567117ccommit hash: 9466b58e054bd1b86a4610a22cb7258f1567117ccommit hash: 9466b58e054bd1b86a4610a22cb7258f1567117ccommit hash: 9466b58e054bd1b86a4610a22cb7258f1567117c files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add powerdns-recursor DOS

* CVE-2024-25583

A crafted response from an upstream server the recursor has been configured to
forward-recurse to can cause a Denial of Service in the Recursor. The default
configuration of the Recursor does not use recursive forwarding and is not
affected.

PR:	278564
1.1_6
28 Apr 2024 14:06:37
commit hash: c91e00f9e630db8dc4ba6e7417ca9ca27793867ecommit hash: c91e00f9e630db8dc4ba6e7417ca9ca27793867ecommit hash: c91e00f9e630db8dc4ba6e7417ca9ca27793867ecommit hash: c91e00f9e630db8dc4ba6e7417ca9ca27793867e files touched by this commit
Kai Knoblich (kai) search for other commits by this committer
security/vuxml: Amend previous commit 3b46eb72e1df

Add a missing paragraph, which was not found by "make validate" before
committing.

Fixes:	3b46eb72e1df security/vuxml: Document www/py-social-auth-app-django
vulnerability
1.1_6
28 Apr 2024 07:04:00
commit hash: 3b46eb72e1df4175f116e15a6db548c1de7b642ccommit hash: 3b46eb72e1df4175f116e15a6db548c1de7b642ccommit hash: 3b46eb72e1df4175f116e15a6db548c1de7b642ccommit hash: 3b46eb72e1df4175f116e15a6db548c1de7b642c files touched by this commit
Kai Knoblich (kai) search for other commits by this committer
security/vuxml: Document www/py-social-auth-app-django vulnerability
1.1_6
25 Apr 2024 21:09:22
commit hash: 59dc2bde282baa4799acf6970d13450f3eb7f082commit hash: 59dc2bde282baa4799acf6970d13450f3eb7f082commit hash: 59dc2bde282baa4799acf6970d13450f3eb7f082commit hash: 59dc2bde282baa4799acf6970d13450f3eb7f082 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 124.0.6367.78

Obtained
from:	https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html
1.1_6
25 Apr 2024 11:16:00
commit hash: 539ca10aa3f0e80f78b1e684815c2a8d1b74da40commit hash: 539ca10aa3f0e80f78b1e684815c2a8d1b74da40commit hash: 539ca10aa3f0e80f78b1e684815c2a8d1b74da40commit hash: 539ca10aa3f0e80f78b1e684815c2a8d1b74da40 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Tomáš Čiernik
security/vuxml: correct historical www/glpi entries

Several older entries for www/glpi had incorrect version ranges, causing
pkg audit to complain about false positives.  This corrects the older
entries and adds some missing ones.

PR:	        278549
1.1_6
24 Apr 2024 20:51:55
commit hash: 2693b21c47ee8648e75ccbb18aad2b11eca4d27ccommit hash: 2693b21c47ee8648e75ccbb18aad2b11eca4d27ccommit hash: 2693b21c47ee8648e75ccbb18aad2b11eca4d27ccommit hash: 2693b21c47ee8648e75ccbb18aad2b11eca4d27c files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document matrix-synapse vulnerability
1.1_6
24 Apr 2024 18:29:35
commit hash: 6dbb66a12e23526f7dc4f43f8c2cf7ae58f4be9fcommit hash: 6dbb66a12e23526f7dc4f43f8c2cf7ae58f4be9fcommit hash: 6dbb66a12e23526f7dc4f43f8c2cf7ae58f4be9fcommit hash: 6dbb66a12e23526f7dc4f43f8c2cf7ae58f4be9f files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
24 Apr 2024 03:10:44
commit hash: df30adf7045ec3ad915757f91e8dda38db74f8adcommit hash: df30adf7045ec3ad915757f91e8dda38db74f8adcommit hash: df30adf7045ec3ad915757f91e8dda38db74f8adcommit hash: df30adf7045ec3ad915757f91e8dda38db74f8ad files touched by this commit
Philip Paeps (philip) search for other commits by this committer
Author: Tomáš Čiernik
security/vuxml: add CVEs related to www/glpi

New CVEs for GLPI which were corrected in versions 10.0.11, 10.0.12 and
10.0.13.

PR:		278548
PR:             278090
1.1_6
23 Apr 2024 14:55:30
commit hash: af09f561b8662549c97c9d2f6437a14ced73db54commit hash: af09f561b8662549c97c9d2f6437a14ced73db54commit hash: af09f561b8662549c97c9d2f6437a14ced73db54commit hash: af09f561b8662549c97c9d2f6437a14ced73db54 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document arbitrary memory address read vulnerability in Ruby
1.1_6
22 Apr 2024 18:20:02
commit hash: a8b170fac8cbc8afc03645ea2a4a3de1f24e5699commit hash: a8b170fac8cbc8afc03645ea2a4a3de1f24e5699commit hash: a8b170fac8cbc8afc03645ea2a4a3de1f24e5699commit hash: a8b170fac8cbc8afc03645ea2a4a3de1f24e5699 files touched by this commit
Dmitry Marakasov (amdmi3) search for other commits by this committer
security/vuxml: document sdl2_sound vulns

PR:		278491
1.1_6
21 Apr 2024 10:20:54
commit hash: 16bf45b77d9c03a41906737434f79833b673bad7commit hash: 16bf45b77d9c03a41906737434f79833b673bad7commit hash: 16bf45b77d9c03a41906737434f79833b673bad7commit hash: 16bf45b77d9c03a41906737434f79833b673bad7 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 124.0.6367.60

Obtained
from:	https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html
1.1_6
19 Apr 2024 20:44:22
commit hash: 9addc75830725210c3828065845c29d3ab8c4c80commit hash: 9addc75830725210c3828065845c29d3ab8c4c80commit hash: 9addc75830725210c3828065845c29d3ab8c4c80commit hash: 9addc75830725210c3828065845c29d3ab8c4c80 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document possible DoS attack valnerability in ClamAV
1.1_6
19 Apr 2024 17:32:28
commit hash: 38fd4746693f7f3330b754414a129361e891ac4fcommit hash: 38fd4746693f7f3330b754414a129361e891ac4fcommit hash: 38fd4746693f7f3330b754414a129361e891ac4fcommit hash: 38fd4746693f7f3330b754414a129361e891ac4f files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2024-04-17

Sponsored by:	The FreeBSD Foundation
1.1_6
18 Apr 2024 11:07:33
commit hash: 1e4b163938fe67584a532e2b85581c5b09addb9dcommit hash: 1e4b163938fe67584a532e2b85581c5b09addb9dcommit hash: 1e4b163938fe67584a532e2b85581c5b09addb9dcommit hash: 1e4b163938fe67584a532e2b85581c5b09addb9d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28,29} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.11,
		https://github.com/electron/electron/releases/tag/v28.3.1,
		https://github.com/electron/electron/releases/tag/v29.3.1
1.1_6
16 Apr 2024 19:31:50
commit hash: 39a934fedb7da69d62b309f76255972bf74acd9ccommit hash: 39a934fedb7da69d62b309f76255972bf74acd9ccommit hash: 39a934fedb7da69d62b309f76255972bf74acd9ccommit hash: 39a934fedb7da69d62b309f76255972bf74acd9c files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/vuxml: Add entries for php8*

Approved by:	portmgr (blanket)
1.1_6
16 Apr 2024 06:38:49
commit hash: be65d14cbffe5c0a135e330a8544831057b7e7cdcommit hash: be65d14cbffe5c0a135e330a8544831057b7e7cdcommit hash: be65d14cbffe5c0a135e330a8544831057b7e7cdcommit hash: be65d14cbffe5c0a135e330a8544831057b7e7cd files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document PuTTY/FileZilla NIST P521 private key recovery

Security:       080936ba-fbb7-11ee-abc8-6960f2492b1d
Security:       CVE-2024-31497
1.1_6
15 Apr 2024 08:20:02
commit hash: 5d3ca8689dec53ee7ced0bcaf2ed2715f25c957bcommit hash: 5d3ca8689dec53ee7ced0bcaf2ed2715f25c957bcommit hash: 5d3ca8689dec53ee7ced0bcaf2ed2715f25c957bcommit hash: 5d3ca8689dec53ee7ced0bcaf2ed2715f25c957b files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document go language vulnerabilities
1.1_6
12 Apr 2024 17:02:26
commit hash: ed0c58da4a23da51836f19d33fd7bdf749f8a5a2commit hash: ed0c58da4a23da51836f19d33fd7bdf749f8a5a2commit hash: ed0c58da4a23da51836f19d33fd7bdf749f8a5a2commit hash: ed0c58da4a23da51836f19d33fd7bdf749f8a5a2 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 123.0.6312.122

Obtained
from:	https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html
1.1_6
11 Apr 2024 20:46:15
commit hash: 4aef5cd7d24608ccb167550b087533bd81d4033ecommit hash: 4aef5cd7d24608ccb167550b087533bd81d4033ecommit hash: 4aef5cd7d24608ccb167550b087533bd81d4033ecommit hash: 4aef5cd7d24608ccb167550b087533bd81d4033e files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} out of bounds memory access in V8

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.10,
		https://github.com/electron/electron/releases/tag/v28.3.0
1.1_6
11 Apr 2024 07:50:51
commit hash: 6cf7f9c2f6ac8b571c859e2a3bcf754412f287f2commit hash: 6cf7f9c2f6ac8b571c859e2a3bcf754412f287f2commit hash: 6cf7f9c2f6ac8b571c859e2a3bcf754412f287f2commit hash: 6cf7f9c2f6ac8b571c859e2a3bcf754412f287f2 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerability
1.1_6
11 Apr 2024 06:30:49
commit hash: 4b36a580f9f92c40eb0d8679d07b7fcdaca8773ccommit hash: 4b36a580f9f92c40eb0d8679d07b7fcdaca8773ccommit hash: 4b36a580f9f92c40eb0d8679d07b7fcdaca8773ccommit hash: 4b36a580f9f92c40eb0d8679d07b7fcdaca8773c files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add www/forgejo HTTP/2 vulnerability

PR:	278119
1.1_6
11 Apr 2024 06:27:34
commit hash: 0ea5a54f7032a9c5bdb18b80ba67b2baf8ab14facommit hash: 0ea5a54f7032a9c5bdb18b80ba67b2baf8ab14facommit hash: 0ea5a54f7032a9c5bdb18b80ba67b2baf8ab14facommit hash: 0ea5a54f7032a9c5bdb18b80ba67b2baf8ab14fa files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add net/jose DoS vulnerability

PR:	278243
1.1_6
11 Apr 2024 05:15:41
commit hash: db8757f9e639f54a03f4670d3f3152574e7403b5commit hash: db8757f9e639f54a03f4670d3f3152574e7403b5commit hash: db8757f9e639f54a03f4670d3f3152574e7403b5commit hash: db8757f9e639f54a03f4670d3f3152574e7403b5 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: added gitlab 16.10.2, 16.9.4, 16.8.6 updates
1.1_6
10 Apr 2024 19:38:12
commit hash: 76efbdd6eeb3a2f91cfe2111400ccc998f8d3311commit hash: 76efbdd6eeb3a2f91cfe2111400ccc998f8d3311commit hash: 76efbdd6eeb3a2f91cfe2111400ccc998f8d3311commit hash: 76efbdd6eeb3a2f91cfe2111400ccc998f8d3311 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Add wordpress vulnerability
1.1_6
05 Apr 2024 10:07:56
commit hash: 6e4b978b3be4e6f2fc08a1e5a23d0b7acddd1e4fcommit hash: 6e4b978b3be4e6f2fc08a1e5a23d0b7acddd1e4fcommit hash: 6e4b978b3be4e6f2fc08a1e5a23d0b7acddd1e4fcommit hash: 6e4b978b3be4e6f2fc08a1e5a23d0b7acddd1e4f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulnerabilities
1.1_6
05 Apr 2024 05:43:18
commit hash: 05322dde19336b7ebcc673b729d129022ba8487dcommit hash: 05322dde19336b7ebcc673b729d129022ba8487dcommit hash: 05322dde19336b7ebcc673b729d129022ba8487dcommit hash: 05322dde19336b7ebcc673b729d129022ba8487d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.9,
		https://github.com/electron/electron/releases/tag/v28.2.10
1.1_6
04 Apr 2024 19:22:58
commit hash: 18d72b4a2c160ee821995beb05fe622e6d94bbe1commit hash: 18d72b4a2c160ee821995beb05fe622e6d94bbe1commit hash: 18d72b4a2c160ee821995beb05fe622e6d94bbe1commit hash: 18d72b4a2c160ee821995beb05fe622e6d94bbe1 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 123.0.6312.105

Obtained
from:	https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html
1.1_6
04 Apr 2024 10:15:41
commit hash: 03728fcfd54455bf16c7b2f6b7badf03a84fa345commit hash: 03728fcfd54455bf16c7b2f6b7badf03a84fa345commit hash: 03728fcfd54455bf16c7b2f6b7badf03a84fa345commit hash: 03728fcfd54455bf16c7b2f6b7badf03a84fa345 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: close off-by-one gap after 1f3a9629b7a4

xwayland-devel-21.0.99.1.672 *is* vulnerable but wasn't ever in ports/.
1.1_6
04 Apr 2024 10:10:47
commit hash: 1f3a9629b7a40735415c2711ad70bb6c6f836ae0commit hash: 1f3a9629b7a40735415c2711ad70bb6c6f836ae0commit hash: 1f3a9629b7a40735415c2711ad70bb6c6f836ae0commit hash: 1f3a9629b7a40735415c2711ad70bb6c6f836ae0 files touched by this commit
Jan Beich (jbeich) search for other commits by this committer
security/vuxml: add xwayland-devel to 9661a37b4dff list
1.1_6
04 Apr 2024 06:28:42
commit hash: 9661a37b4dffe2a4fc19d402031477e25df6590acommit hash: 9661a37b4dffe2a4fc19d402031477e25df6590acommit hash: 9661a37b4dffe2a4fc19d402031477e25df6590acommit hash: 9661a37b4dffe2a4fc19d402031477e25df6590a files touched by this commit
Emmanuel Vadot (manu) search for other commits by this committer
security/vuxml: Document recent xorg-server and xwayland vulnerabilities

Sponsored by:	Beckhoff Automation GmbH & Co. KG
1.1_6
02 Apr 2024 16:46:12
commit hash: d4545b24c38bd819de4bd10433e73f8ecbd1c9facommit hash: d4545b24c38bd819de4bd10433e73f8ecbd1c9facommit hash: d4545b24c38bd819de4bd10433e73f8ecbd1c9facommit hash: d4545b24c38bd819de4bd10433e73f8ecbd1c9fa files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2024-03-20

Sponsored by:	The FreeBSD Foundation
1.1_6
01 Apr 2024 07:55:56
commit hash: 30ee107f356e1c1e9939626aecf8093e84256882commit hash: 30ee107f356e1c1e9939626aecf8093e84256882commit hash: 30ee107f356e1c1e9939626aecf8093e84256882commit hash: 30ee107f356e1c1e9939626aecf8093e84256882 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix vid d58726ff-ef5e-11ee-8d8e-080027a5b8e9

Temporarily remove cvename tag as it is not a valid CVE name and breaks
vuxml build.

Sponsored by:	The FreeBSD Foundation
1.1_6
01 Apr 2024 05:44:41
commit hash: 294624132e657ef99b49d47f94479856f80f5ecfcommit hash: 294624132e657ef99b49d47f94479856f80f5ecfcommit hash: 294624132e657ef99b49d47f94479856f80f5ecfcommit hash: 294624132e657ef99b49d47f94479856f80f5ecf files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: reference FreeBSD SA-24:03.unbound

Add a reference to FreeBSD SA-24:03.unbound (announced 2024-03-28) to
the vuxml entry for Unbound CVE-2023-50387 and CVE-2023-50868.

Unbound was updated to 1.19.1 in FreeBSD 14.0-RELEASE-p6 and in FreeBSD
13.2-RELEASE-p11.  FreeBSD 13.3 was not affected (Unbound 1.19.1 was
included in the release).
1.1_6
31 Mar 2024 13:10:14
commit hash: 2da96e9c86e8f1d6f5d1ea9099b9fb658f3f380fcommit hash: 2da96e9c86e8f1d6f5d1ea9099b9fb658f3f380fcommit hash: 2da96e9c86e8f1d6f5d1ea9099b9fb658f3f380fcommit hash: 2da96e9c86e8f1d6f5d1ea9099b9fb658f3f380f files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document mediawiki multiple vulnerabilities
1.1_6
29 Mar 2024 17:45:22
commit hash: cb4b734b55c9805e5c9263913d6697b3e5c30135commit hash: cb4b734b55c9805e5c9263913d6697b3e5c30135commit hash: cb4b734b55c9805e5c9263913d6697b3e5c30135commit hash: cb4b734b55c9805e5c9263913d6697b3e5c30135 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Register net/quiche vulnerabilities

PR:		277692
Reported by:	Ralf van der Enden <tremere@cainites.net>
Approved by:	junho.choi@gmail.com (maintainer)
1.1_6
29 Mar 2024 07:52:06
commit hash: 5f4e7738d6cb590ac1cff08324f6d282b51bb9e9commit hash: 5f4e7738d6cb590ac1cff08324f6d282b51bb9e9commit hash: 5f4e7738d6cb590ac1cff08324f6d282b51bb9e9commit hash: 5f4e7738d6cb590ac1cff08324f6d282b51bb9e9 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{27,28} object lifecycle issue in V8

Obtained from:	https://github.com/electron/electron/releases/tag/v27.3.8,
		https://github.com/electron/electron/releases/tag/v28.2.9
1.1_6
28 Mar 2024 15:40:18
commit hash: 239b20df465e84e040b6d596c017363a01f9d1b9commit hash: 239b20df465e84e040b6d596c017363a01f9d1b9commit hash: 239b20df465e84e040b6d596c017363a01f9d1b9commit hash: 239b20df465e84e040b6d596c017363a01f9d1b9 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
27 Mar 2024 18:02:18
commit hash: af1a07256e04def04280262c5a7e8ec9400776cecommit hash: af1a07256e04def04280262c5a7e8ec9400776cecommit hash: af1a07256e04def04280262c5a7e8ec9400776cecommit hash: af1a07256e04def04280262c5a7e8ec9400776ce files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 123.0.6312.86

Obtained
from:	https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html
1.1_6
26 Mar 2024 19:42:37
commit hash: 2d3556608999c8c9bb82edcd483c123422a34f37commit hash: 2d3556608999c8c9bb82edcd483c123422a34f37commit hash: 2d3556608999c8c9bb82edcd483c123422a34f37commit hash: 2d3556608999c8c9bb82edcd483c123422a34f37 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: add phpmyfaq < 3.2.6
1.1_6
26 Mar 2024 17:44:35
commit hash: e9c72a3c944e307ce9cee246ef49e05c2340bf1acommit hash: e9c72a3c944e307ce9cee246ef49e05c2340bf1acommit hash: e9c72a3c944e307ce9cee246ef49e05c2340bf1acommit hash: e9c72a3c944e307ce9cee246ef49e05c2340bf1a files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document vulns in Emacs prior to version 29.3

Obtained
from:	https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29.3
Sponsored by:	The FreeBSD Foundation
1.1_6
26 Mar 2024 17:27:48
commit hash: dafc8e2df44589b585f441b2182eba11843a30e5commit hash: dafc8e2df44589b585f441b2182eba11843a30e5commit hash: dafc8e2df44589b585f441b2182eba11843a30e5commit hash: dafc8e2df44589b585f441b2182eba11843a30e5 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
security/vuxml: Remove references to non-existent package.

There never was a grafana10 package.  Initially there was www/grafana
providing grafana-8.x.  Then a www/grafana9 port was added providing
grafana-9.x.  The www/grafana port was subsequently obsoleted, and
then revived, now providing grafana-10.x.  I believe the idea is that
going forwards, www/grafana will provide the latest stable release
version and there may be numbered ports for older major versions.

PR:	277631
1.1_6
26 Mar 2024 17:27:48
commit hash: ae0d29991bd190d8526ca001ab7cda10876a4e40commit hash: ae0d29991bd190d8526ca001ab7cda10876a4e40commit hash: ae0d29991bd190d8526ca001ab7cda10876a4e40commit hash: ae0d29991bd190d8526ca001ab7cda10876a4e40 files touched by this commit
Matthew Seaman (matthew) search for other commits by this committer
Author: Boris Korzun
security/vuxml: Add www/grafana and www/grafana9 data sourceprivilege escalation

PR:	277631
1.1_6
22 Mar 2024 13:28:57
commit hash: 6b8fb917e607ff60c0cd784c2ac1d70638d4896ecommit hash: 6b8fb917e607ff60c0cd784c2ac1d70638d4896ecommit hash: 6b8fb917e607ff60c0cd784c2ac1d70638d4896ecommit hash: 6b8fb917e607ff60c0cd784c2ac1d70638d4896e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 123.0.6312.58

Obtained
from:	https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
1.1_6
21 Mar 2024 14:41:14
commit hash: a4a3e3be3c6049b11f2d397fa2a4b1651544342acommit hash: a4a3e3be3c6049b11f2d397fa2a4b1651544342acommit hash: a4a3e3be3c6049b11f2d397fa2a4b1651544342acommit hash: a4a3e3be3c6049b11f2d397fa2a4b1651544342a files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/shibboleth-idp: Document CAS SSRF vulnerability
1.1_6
20 Mar 2024 20:20:56
commit hash: 6d0bd056a613a93f142e39ec195404c861c0914dcommit hash: 6d0bd056a613a93f142e39ec195404c861c0914dcommit hash: 6d0bd056a613a93f142e39ec195404c861c0914dcommit hash: 6d0bd056a613a93f142e39ec195404c861c0914d files touched by this commit
Ronald Klop (ronald) search for other commits by this committer
security/vuxml: document mongodb* vuln: CVE-2024-1351

Improper Certificate Validation

Security:	CVE-2024-1351
1.1_6
18 Mar 2024 21:52:57
commit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6ecommit hash: a8fc15f061da4f51e658d0c5d2a2e1f72f541e6e files touched by this commit
Ryan Steinmetz (zi) search for other commits by this committer
security/vuxml: Document www/varnish7 vuln: CVE-2023-43622
1.1_6
18 Mar 2024 06:45:53
commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984commit hash: 7ad6e0e0c912b2d8b631c8af54f6ac7d83400984 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: remove duplicated entry, see
3bac9fee140f64f562008b81ea2f2391b3fca116

Reported by:	flo@smeets.xyz
1.1_6
17 Mar 2024 15:25:18
commit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694ecommit hash: 37a01c8b2f7a4ca71c1ef9d7a689ba7d97ce694e files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Add amavisd-new vulnerability
1.1_6
16 Mar 2024 08:25:15
commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8commit hash: 576cc30a18efc9d313159b338250d535e9eb6ee8 files touched by this commit
Rodrigo Osorio (rodrigo) search for other commits by this committer
security/vuxml: document typo3-{11,12} security issues

PR:		277117
Reported by:	 Helmut Ritter <freebsd-ports@charlieroot.de>

Number of commits found: 7298 (showing only 100 on this page)

1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]