notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-04-28 14:06:37
Commit Hash: c91e00f
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.9 : lang/python39
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7246 (showing only 100 on this page)

[First Page]  «  63 | 64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
02 Feb 2005 15:46:17
Original commit files touched by this commit
nectar search for other commits by this committer
Add Bugtraq ID for evolution issue.
1.1_1
01 Feb 2005 17:03:31
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for squid WCCP issue.
1.1_1
01 Feb 2005 14:14:55
Original commit files touched by this commit
nectar search for other commits by this committer
Add a <modified> tag to the perl File::Path issue since the affected
versions were changed.

Forgotten by: tobez
1.1_1
01 Feb 2005 13:38:16
Original commit files touched by this commit
tobez search for other commits by this committer
Narrow perl File::Path vulnerability version range a bit.
1.1_1
01 Feb 2005 09:03:52
Original commit files touched by this commit
niels search for other commits by this committer
Documented vulnerabilities found in the newspost, newsfetch and newsgrab ports.

http://people.freebsd.org/~niels/issues/newspost-20050114.txt
http://people.freebsd.org/~niels/issues/newsgrab-20050114.txt
http://people.freebsd.org/~niels/issues/newsfetch-20050119.txt

Approved by:    nectar (mentor)
1.1_1
31 Jan 2005 21:44:32
Original commit files touched by this commit
nectar search for other commits by this committer
The latest xpdf buffer overflow has been repaired in an update
to pdftohtml.

Submitted by:   erwin
1.1_1
31 Jan 2005 21:40:10
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE names for recent squid vulnerabilities.
1.1_1
29 Jan 2005 21:43:36
Original commit files touched by this commit
sem search for other commits by this committer
squid -- buffer overflow in WCCP recvfrom() call

PR:             ports/76827
Submitted by:   squid maintainer
1.1_1
27 Jan 2005 16:38:35
Original commit files touched by this commit
simon search for other commits by this committer
Mark cups-base as fixed wrt. to "makeFileKey2() buffer overflow
vulnerability".
1.1_1
26 Jan 2005 20:25:47
Original commit files touched by this commit
simon search for other commits by this committer
Document "makeFileKey2()" buffer overflow vulnerability in xpdf (and
programs embedding xpdf).
1.1_1
26 Jan 2005 16:20:43
Original commit files touched by this commit
nectar search for other commits by this committer
pdflib has been corrected.

Noticed by:     Hilko Meyer <Hilko.Meyer@gmx.de>
1.1_1
25 Jan 2005 13:50:43
Original commit files touched by this commit
nectar search for other commits by this committer
Document a vulnerability in zhcon.
1.1_1
25 Jan 2005 10:51:10
Original commit files touched by this commit
simon search for other commits by this committer
Fix last YAMT entry update to actually make sense... Greater than and
less than are not the same...

Pointy hat to:  simon
1.1_1
25 Jan 2005 10:46:29
Original commit files touched by this commit
simon search for other commits by this committer
Mark latest YAMT port version as fixed.
1.1_1
25 Jan 2005 00:50:02
Original commit files touched by this commit
simon search for other commits by this committer
Document arbitrary code execution vulnerability in evolution.
1.1_1
24 Jan 2005 22:25:58
Original commit files touched by this commit
nectar search for other commits by this committer
The previous commit was

Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
24 Jan 2005 22:24:02
Original commit files touched by this commit
nectar search for other commits by this committer
Correct the entry date for 4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3
``squid -- HTTP response splitting cache pollution attack''.
1.1_1
24 Jan 2005 20:12:25
Original commit files touched by this commit
nectar search for other commits by this committer
Document a local vulnerability in mod_dosevasive.
1.1_1
24 Jan 2005 19:39:20
Original commit files touched by this commit
nectar search for other commits by this committer
Document a possible cache-poisoning issue affecting squid.

Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
24 Jan 2005 18:45:43
Original commit files touched by this commit
nectar search for other commits by this committer
Document Bugzilla XSS issue.
1.1_1
24 Jan 2005 18:38:47
Original commit files touched by this commit
nectar search for other commits by this committer
Oops, forgot to set <discovery> date.
1.1_1
24 Jan 2005 17:35:45
Original commit files touched by this commit
nectar search for other commits by this committer
Document window injection vulnerabilities affecting several web browsers.
1.1_1
24 Jan 2005 15:29:18
Original commit files touched by this commit
nectar search for other commits by this committer
Cancel duplicate phpbb entry e8c6ade2-6bcc-11d9-8e6f-000a95bc6fae.  It
was already documented as e3cf89f0-53da-11d9-92b7-ceadd4ac2edd.
Useful references and descriptions were merged.

Noticed by:     simon
1.1_1
23 Jan 2005 23:52:34
Original commit files touched by this commit
simon search for other commits by this committer
Document a vulnerability in YAMT.
1.1_1
22 Jan 2005 14:37:47
Original commit files touched by this commit
simon search for other commits by this committer
Add squid security advisories for two recent squid entries.

Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
22 Jan 2005 09:35:07
Original commit files touched by this commit
edwin search for other commits by this committer
squid bug #1200:

        squid -- HTTP response splitting cache pollution attack

PR:             ports/76550
Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
22 Jan 2005 01:13:36
Original commit files touched by this commit
simon search for other commits by this committer
Fix typo in last commit.
1.1_1
22 Jan 2005 00:55:05
Original commit files touched by this commit
simon search for other commits by this committer
Document XSS in Horde.
1.1_1
21 Jan 2005 18:30:14
Original commit files touched by this commit
nectar search for other commits by this committer
Oops, I accidently changed an <entry> date when I should have
added a <modified> date.
1.1_1
21 Jan 2005 17:48:02
Original commit files touched by this commit
nectar search for other commits by this committer
Document vulnerabilities in older versions of Midnight Commander.
1.1_1
21 Jan 2005 17:34:08
Original commit files touched by this commit
nectar search for other commits by this committer
Document a race condition in Perl's File::Path module.
1.1_1
21 Jan 2005 17:01:03
Original commit files touched by this commit
nectar search for other commits by this committer
Document phpBB vulnerabilities.
1.1_1
21 Jan 2005 16:50:40
Original commit files touched by this commit
nectar search for other commits by this committer
Document vulnerabilities in the Opera web browser's Java implementation.
1.1_1
21 Jan 2005 16:38:02
Original commit files touched by this commit
nectar search for other commits by this committer
Document that older versions of sudo lack CDPATH environmental variable
handling.
1.1_1
21 Jan 2005 16:30:46
Original commit files touched by this commit
nectar search for other commits by this committer
Document vulnerabilities in fcron.
1.1_1
21 Jan 2005 16:07:31
Original commit files touched by this commit
nectar search for other commits by this committer
Document vulnerabilities in RealPlayer.
1.1_1
21 Jan 2005 15:54:15
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name and iDEFENSE advisory references to xzgv issue.
1.1_1
21 Jan 2005 15:37:24
Original commit files touched by this commit
nectar search for other commits by this committer
Grr, get the imlib version number right!
1.1_1
21 Jan 2005 15:31:52
Original commit files touched by this commit
nectar search for other commits by this committer
Oops, imlib 1.9.15 is still affected.  Adjust version number to reflect
upcoming fix.
1.1_1
21 Jan 2005 15:16:01
Original commit files touched by this commit
nectar search for other commits by this committer
Document xpm heap overflows and integer overflows affecting imlib and imlib2.
1.1_1
21 Jan 2005 14:53:15
Original commit files touched by this commit
nectar search for other commits by this committer
Document a vulnerability in eGroupWare.
1.1_1
21 Jan 2005 14:42:29
Original commit files touched by this commit
nectar search for other commits by this committer
Document Quake II vulnerabilities reported by Richard Stanway.
1.1_1
21 Jan 2005 13:53:46
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE names for konversation bugs.
1.1_1
19 Jan 2005 20:47:31
Original commit files touched by this commit
josef search for other commits by this committer
Document security issue in irc/konversation.

Pointed out by: markus
1.1_1
19 Jan 2005 16:39:29
Original commit files touched by this commit
nectar search for other commits by this committer
Correct several instances where the "msgid" attribute content had an
extraneous trailing greater-than character ">", e.g.

   <mlist msgid="some-message@id>">some-url</mlist>

These were probably the result of off-by-one errors during
cut-and-paste.
1.1_1
19 Jan 2005 16:19:14
Original commit files touched by this commit
nectar search for other commits by this committer
Eliminate character entity references.  They are technically fine of
course, but I prefer to use the UTF-8 character directly: it makes
grep'ing and the like easier.
1.1_1
19 Jan 2005 14:13:09
Original commit files touched by this commit
nectar search for other commits by this committer
Update entries with 12 new CVE name references.
1.1_1
19 Jan 2005 11:52:27
Original commit files touched by this commit
edwin search for other commits by this committer
Fix date (was YYYY-MM-DD, now 2005-01-19)

Thanks for Chimera@#bsdports
1.1_1
19 Jan 2005 11:05:02
Original commit files touched by this commit
edwin search for other commits by this committer
squid -- no sanity check of usernames in squid_ldap_auth

(My first attempt to update this thing. Hope all goes fine!)

PR:             ports/76364
Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de>
1.1_1
18 Jan 2005 20:25:53
Original commit files touched by this commit
simon search for other commits by this committer
Document remote DoS in CUPS.

Heads-ups by:   Hilko Meyer <hilko.meyer@gmx.de>
Description by: nectar
1.1_1
18 Jan 2005 17:47:15
Original commit files touched by this commit
nectar search for other commits by this committer
During last year's bumpercrop of vulnerabilities in libtiff, a 2004 CVE
name was assigned to what was actually a much older (circa March 2002)
denial-of-service issue.  Document it, since occassionally the CVE name
crops up and then I wonder why we missed it.
1.1_1
18 Jan 2005 17:23:23
Original commit files touched by this commit
nectar search for other commits by this committer
Document exploitable vulnerabilities in zgv and xzgv.
1.1_1
18 Jan 2005 16:59:56
Original commit files touched by this commit
nectar search for other commits by this committer
Document bug in Mozilla-based software that may leave downloaded files
or attachments world-readable.
1.1_1
18 Jan 2005 16:02:38
Original commit files touched by this commit
simon search for other commits by this committer
Add more references to exim entry.
1.1_1
18 Jan 2005 15:23:49
Original commit files touched by this commit
nectar search for other commits by this committer
pdflib contains libtiff, and thus is affected by several vulnerabilities
that affected libtiff.
1.1_1
18 Jan 2005 12:29:58
Original commit files touched by this commit
simon search for other commits by this committer
Document remote command execution vulnerability in awstats.
1.1_1
18 Jan 2005 01:02:45
Original commit files touched by this commit
simon search for other commits by this committer
Document security vulnerability in ImageMagick.
1.1_1
17 Jan 2005 17:44:13
Original commit files touched by this commit
simon search for other commits by this committer
Update "cups-base -- HPGL buffer overflow vulnerability" entry to
reflect the fix in the latest port version.
1.1_1
17 Jan 2005 17:20:57
Original commit files touched by this commit
nectar search for other commits by this committer
Spelling corrections.
1.1_1
17 Jan 2005 13:42:10
Original commit files touched by this commit
nectar search for other commits by this committer
Regarding CUPS lppasswd entry: Add the CVE names for each issue inline
with the excerpt from Bernstein's message.  Note that the third issue
does not effect users of FreeBSD 4.6 or later.
1.1_1
16 Jan 2005 23:15:54
Original commit files touched by this commit
simon search for other commits by this committer
Document two vulnerabilities in CUPS.

Heads up by:    Hilko Meyer <hilko.meyer@gmx.de>
1.1_1
16 Jan 2005 20:46:56
Original commit files touched by this commit
simon search for other commits by this committer
Document mysqlaccess insecure temporary file creation.
1.1_1
16 Jan 2005 18:47:48
Original commit files touched by this commit
simon search for other commits by this committer
Document buffer overflow vulnerability in unrtf.
1.1_1
16 Jan 2005 17:18:52
Original commit files touched by this commit
simon search for other commits by this committer
Correct recent squid entry: WCCP is in fact enabled by default.

Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de> (squid maintainer)
1.1_1
13 Jan 2005 21:22:47
Original commit files touched by this commit
nectar search for other commits by this committer
For mod_access_referer issue:
- Correct spelling.
- `null' in `null pointer' should not be all caps
- Correct the secunia.com URL (it did not identify this particular bug)
1.1_1
13 Jan 2005 21:13:51
Original commit files touched by this commit
nectar search for other commits by this committer
Add references to Konqueror password disclosure bug: CVE name, CERT
Vulnerability Note, and KDE security advisory.
1.1_1
13 Jan 2005 20:52:53
Original commit files touched by this commit
nectar search for other commits by this committer
Update phpBB command execution entry references:
- Convert some <url>s into the appropriate <certvu> and <uscertta>
  elements.
- Add CVE name
- Add a couple of mailing list posts
1.1_1
13 Jan 2005 20:42:56
Original commit files touched by this commit
nectar search for other commits by this committer
For the latest three Squid issues, add references to the Squid bug
tracking database.  Also, rework the description of the empty ACL issue.
1.1_1
13 Jan 2005 20:26:03
Original commit files touched by this commit
nectar search for other commits by this committer
Add a better reference and description of the jabberd vulnerability.
1.1_1
13 Jan 2005 20:04:06
Original commit files touched by this commit
nectar search for other commits by this committer
Oops, add missing closing tag for Bugtraq ID which I recently added.
1.1_1
13 Jan 2005 20:02:26
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for up-imapproxy issue.
1.1_1
13 Jan 2005 19:53:32
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE names to greed buffer overflows issue.  Re-indent <references>
children.
1.1_1
13 Jan 2005 19:51:06
Original commit files touched by this commit
nectar search for other commits by this committer
For mpg123 playlist issue, add CVE name, Bugtraq ID, and X-Force
references.  Correct a double slash (`//') in a URL.  Re-ident the
<references> children.
1.1_1
13 Jan 2005 19:46:40
Original commit files touched by this commit
nectar search for other commits by this committer
Add a CVE name for VIM modeline handling issue.
1.1_1
13 Jan 2005 19:39:14
Original commit files touched by this commit
nectar search for other commits by this committer
Cancel VID 14e8f315-600e-11d9-a9e7-0001020eed82 "tiff -- stripoffsets
integer overflow vulnerability", as it was a subset of VID
3897a2f8-1d57-11d9-bc4a-000c41e2cdad "tiff -- multiple integer
overflows".  This is another case of iDEFENSE ``discovering'' a
vulnerability months after it had already been made public and
corrected.  I've preserved the iDEFENSE advisory reference by moving it
to the older entry, so that someone won't get misled by it again later.
1.1_1
13 Jan 2005 19:09:14
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for tnftp mget vulnerability.  Re-indent <references>
children while I'm here.
1.1_1
13 Jan 2005 18:41:58
Original commit files touched by this commit
nectar search for other commits by this committer
For recent squid WCCP DoS issue, correct the URL used in <blockquote>
"cite" attribute and <url> content.  It referenced the wrong squid
patch description.
1.1_1
13 Jan 2005 18:03:57
Original commit files touched by this commit
nectar search for other commits by this committer
Document Mozilla NNTP handler vulnerability.
1.1_1
13 Jan 2005 16:10:46
Original commit files touched by this commit
simon search for other commits by this committer
- Document a vulnerability in mpg123.
- Add mpg123-nas to an earlier mpg123 entry.
- Make title for exim entry more accurate.
- Fix invalid modification date in latest xpdf entry.
1.1_1
12 Jan 2005 22:37:29
Original commit files touched by this commit
simon search for other commits by this committer
- Integrate vendor patches as published on
  <http://www.squid-cache.org/Versions/v2/2.5/bugs/> for the following
  issues:
  + Prevent a possible denial of service attack via WCCP messages (squid bug
    #1190), classified as security issue by the vendor
  + Fix a buffer overflow in the Gopher to HTML conversion routine (squid bug
    #1189), classified as security issue by the vendor
  + Fix a null pointer access and plug memory leaks in the fake_auth NTLM
    helper (squid bug #1183) (this helper app is not installed by default by
    the port)
  + Stop closing open filedescriptors beyond stdin, stdout and stderr on
    startup (squid bug #1177)

- Unbreak the port on NO_NIS systems (thanks to "Alexander <freebsd AT
  nagilum.de>" for reporting this)

- Document the two security issues in VuXML.

PR:             ports/76173
Submitted by:   Thomas-Martin Seck <tmseck@netcologne.de> (maintainer)
Approved by:    erwin (mentor)
1.1_1
12 Jan 2005 14:39:04
Original commit files touched by this commit
nectar search for other commits by this committer
- Document some older security issues in libxine.
- Cancel VID bef4515b-eaa9-11d8-9440-000347a4fa7d in favor of a more
  complete, new entry.  (A xine security announcement covered the same
  issue and others.)
- Add references to xine security announcements and iDEFENSE
  Security Advisories.
1.1_1
11 Jan 2005 22:41:50
Original commit files touched by this commit
nectar search for other commits by this committer
Document HylaFAX authentication bypass vulnerability.
1.1_1
11 Jan 2005 22:18:33
Original commit files touched by this commit
naddy search for other commits by this committer
Document xshisen buffer overflows.
1.1_1
11 Jan 2005 16:39:19
Original commit files touched by this commit
nectar search for other commits by this committer
Add CERT Vulnerability Note reference for tiff issue.
1.1_1
11 Jan 2005 14:31:39
Original commit files touched by this commit
nectar search for other commits by this committer
Bump copyright for 2005.
1.1_1
11 Jan 2005 00:33:21
Original commit files touched by this commit
simon search for other commits by this committer
Mark pdftohtml as vulnerable to recent xpdf vulnerability.
1.1_1
10 Jan 2005 22:20:51
Original commit files touched by this commit
niels search for other commits by this committer
Documented two vulnerabilities in the helvis port
1.1_1
09 Jan 2005 18:34:21
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE names for exim issue.
1.1_1
08 Jan 2005 20:18:16
Original commit files touched by this commit
simon search for other commits by this committer
Document format string vulnerability in dillo.
1.1_1
08 Jan 2005 17:47:59
Original commit files touched by this commit
sem search for other commits by this committer
- Shorten exim entry

Thanks to:      simon
1.1_1
08 Jan 2005 17:39:48
Original commit files touched by this commit
simon search for other commits by this committer
Fix typo in latest tiff entry.

Noticed by:     bmah
1.1_1
08 Jan 2005 17:13:09
Original commit files touched by this commit
nectar search for other commits by this committer
Change the behavior of `make newentry' so that it invokes ${EDITOR}
after adding the template, since this is certainly the next required
action. [1]

Fix the error checking: a pipeline was masking some errors, and `set
errexit' was not effective in some other places.

Suggested by:   delphij [1]
1.1_1
08 Jan 2005 15:43:23
Original commit files touched by this commit
nectar search for other commits by this committer
Add a target, `newentry', that will insert a VuXML <vuln> template
(including generated VID) to the top of the `vuln.xml' file.  This will
save a little time when adding new entries.

Inspired by:    a patch from simon
1.1_1
08 Jan 2005 00:20:24
Original commit files touched by this commit
simon search for other commits by this committer
- Document that two older tiff vulnerabilities also affects
  linux-tiff. [1]
- Add an extra reference to each of the two entries while I'm here
  anyway.
- In one of the tiff title elements do s/---/--/ for consistency.

Discussed with: nectar [1]
Approved by:    portmgr (implicit, VuXML)
1.1_1
07 Jan 2005 15:34:42
Original commit files touched by this commit
nectar search for other commits by this committer
The tnftp port has been updated.

Approved by:    portmgr (implicit, VuXML)
1.1_1
07 Jan 2005 13:59:16
Original commit files touched by this commit
nectar search for other commits by this committer
Fix up last commit (tnftp entry):
- Malformed XML
    - mismatched tags (<packages></package>)
    - invalid entity reference &content-type= (ampersand should have
      been replaced with &amp;)
- Replace <range> so that it matches all possible versions for now,
  until a fixed version is available in the ports tree
- <entry> date was in the past

Approved by:    portmgr (implicit, VuXML)
Pointy hat to:  ahze  (hint: make validate)
1.1_1
07 Jan 2005 07:09:45
Original commit files touched by this commit
ahze search for other commits by this committer
Document vulnerabilites in tnftp

PR:             ports/75782
Submitted by:   Tom McLaughlin
Approved by:    portmgr (krion)
1.1_1
06 Jan 2005 22:41:49
Original commit files touched by this commit
simon search for other commits by this committer
Document several vulnerabilites in tiff.

Approved by:    portmgr (implicit, VuXML)
1.1_1
06 Jan 2005 17:05:22
Original commit files touched by this commit
nectar search for other commits by this committer
Fill in forgotten `cite' attribute value.

Noticed by:     simon
Approved by:    portmgr (implicit, VuXML)
1.1_1
06 Jan 2005 16:54:30
Original commit files touched by this commit
nectar search for other commits by this committer
Document a local vulnerability in VIM's modeline handling.

Approved by:    portmgr (implicit, VuXML)

Number of commits found: 7246 (showing only 100 on this page)

[First Page]  «  63 | 64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73  »  [Last Page]