notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=31 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2024-07-03 08:24:56
Commit Hash: a2efe54
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7309 (showing only 100 on this page)

[First Page]  «  64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73 | 74  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_1
27 Aug 2004 04:29:59
Original commit files touched by this commit
marcus search for other commits by this committer
Remove <modified/> from the gnomevfs vulnerability since it was the same
as <entry/> and it needed to be last anyway.

Suggested by:   nectar
1.1_1
27 Aug 2004 01:48:56
Original commit files touched by this commit
marcus search for other commits by this committer
Update the gnomevfs entry to reflect the fixed versions.
1.1_1
26 Aug 2004 22:30:07
Original commit files touched by this commit
trhodes search for other commits by this committer
Add entry for moinmoin ACL bypass.
1.1_1
26 Aug 2004 22:10:50
Original commit files touched by this commit
nectar search for other commits by this committer
Note sanitize_path bug in rsync (already referenced in portaudit.txt).
1.1_1
26 Aug 2004 21:12:28
Original commit files touched by this commit
nectar search for other commits by this committer
Unsafe URI handling in gnome-vfs, MidnightCommander.
1.1_1
26 Aug 2004 20:34:41
Original commit files touched by this commit
nectar search for other commits by this committer
Document buffer overflows in SoX (already referenced in portaudit.txt).
1.1_1
26 Aug 2004 20:15:22
Original commit files touched by this commit
nectar search for other commits by this committer
Document cookie bug in Konqueror (already referenced in portaudit.txt).
1.1_1
25 Aug 2004 15:36:09
Original commit files touched by this commit
hrs search for other commits by this committer
- Fix "make validate" problem when textproc/xhtml-basic is
  installed by adding an SGML declaration and DTDDECL.
- Remove the --catalogs option for xmllint(1) in validate.sh.

Approved by:    nectar (maintainer)
PR:             ports/63035
1.1
23 Aug 2004 19:18:08
Original commit files touched by this commit
trhodes search for other commits by this committer
Place port name in the description.

Suggested by:   eik
1.1
23 Aug 2004 16:08:13
Original commit files touched by this commit
nectar search for other commits by this committer
Add libxine vcd URL handling issue.
1.1
23 Aug 2004 14:51:53
Original commit files touched by this commit
nectar search for other commits by this committer
Add DoS in SpamAssassin.
1.1
23 Aug 2004 13:06:44
Original commit files touched by this commit
nectar search for other commits by this committer
Add <modified> date for previous commit.
1.1
23 Aug 2004 13:05:07
Original commit files touched by this commit
nectar search for other commits by this committer
fidogate-ds was also affected by the ``write files as `news' user''
issue.
1.1
22 Aug 2004 23:14:53
Original commit files touched by this commit
nectar search for other commits by this committer
Off-by-one error in courier-imap entry.

Noticed by:     oliver
1.1
22 Aug 2004 22:58:19
Original commit files touched by this commit
nectar search for other commits by this committer
Add a more useful reference for the Qt issue.
1.1
22 Aug 2004 22:56:56
Original commit files touched by this commit
nectar search for other commits by this committer
Add Qt heap overflow issue.
1.1
22 Aug 2004 22:39:32
Original commit files touched by this commit
nectar search for other commits by this committer
Add a security issue affected courier-imap when run with certain debug
flags.
1.1
22 Aug 2004 22:28:54
Original commit files touched by this commit
nectar search for other commits by this committer
Add fidogate issue.
1.1
22 Aug 2004 22:07:52
Original commit files touched by this commit
nectar search for other commits by this committer
Add an issue covering a vulnerability in mysqlhotcopy.

Reported by:    robert@openbsd.org
1.1
22 Aug 2004 21:44:40
Original commit files touched by this commit
nectar search for other commits by this committer
Cancel a VuXML entry for an Apache vulnerability that does not affect
FreeBSD.

Reminded by:    recent conversations :-)
1.1
21 Aug 2004 08:29:24
Original commit files touched by this commit
eik search for other commits by this committer
cancelled 6fd9a1e9-efd3-11d8-9837-000c41e2cdad: does not affect FreeBSD
  <http://docs.FreeBSD.org/cgi/mid.cgi?20040817123651.GB930>
1.1
17 Aug 2004 21:18:28
Original commit files touched by this commit
nectar search for other commits by this committer
Add a pointer to Przemyslaw Frasunek's advisory.
1.1
17 Aug 2004 18:30:08
Original commit files touched by this commit
nectar search for other commits by this committer
For the lukemftpd/tnftpd issue, add a reference to NetBSD security
advisory now that it is available.
1.1
17 Aug 2004 18:01:37
Original commit files touched by this commit
nectar search for other commits by this committer
Note a vulnerability in lukemftpd/tnftpd.
1.1
17 Aug 2004 12:07:30
Original commit files touched by this commit
eik search for other commits by this committer
multiple CVS vulnerabilities
1.1
17 Aug 2004 06:46:49
Original commit files touched by this commit
knu search for other commits by this committer
Correct the version numbers and dates in the last entry.
1.1
17 Aug 2004 06:40:37
Original commit files touched by this commit
knu search for other commits by this committer
Add an entry for:
  Ruby insecure file permissions in the CGI session management
1.1
16 Aug 2004 22:38:28
Original commit files touched by this commit
nectar search for other commits by this committer
Document a setgid "games" security issue in xonix.  Based on a VuXML
entry that was

Submitted by:   robert@OpenBSD.org
1.1
15 Aug 2004 15:51:15
Original commit files touched by this commit
nectar search for other commits by this committer
Correct the version number range affected for ja-samba.
Correct the version number range affected for Mozilla 1.8 alphas.

Problem hinted at by:   eik
1.1
15 Aug 2004 14:31:56
Original commit files touched by this commit
nectar search for other commits by this committer
Correct the version number range affected for Mozilla 1.8 alphas.

Problem hinted at by:   eik

While I'm here, add a CVE name reference and a couple of other relevant
Bugzilla links.  It is interesting that this security issue was reported
as early as 1999.  Also, replace the text plagiarized from the Secunia
advisory without attribution with a more helpful (maybe?) description of
the issue.
1.1
13 Aug 2004 21:31:53
Original commit files touched by this commit
trhodes search for other commits by this committer
Format string vulnerability in jftpgw.

Informed by:    Robert Nagy <robert@openbsd.org>
1.1
12 Aug 2004 22:06:17
Original commit files touched by this commit
nectar search for other commits by this committer
Repair broken URL.

Noticed by:     simon
1.1
12 Aug 2004 21:07:06
Original commit files touched by this commit
nectar search for other commits by this committer
Add two issues covering three KDE advisories:  two temporary file
handling issues, and a KHTML issue.
1.1
12 Aug 2004 20:54:13
Original commit files touched by this commit
marcus search for other commits by this committer
The last commit should have changed the comparison tag from <le> to <lt>.
1.1
12 Aug 2004 20:44:41
Original commit files touched by this commit
marcus search for other commits by this committer
Update Gaim vulnerability (5b8f9a02-ec93-11d8-b913-000c41e2cdad) to indicate
that gaim-0.81_1 has a fix for this.
1.1
12 Aug 2004 19:23:23
Original commit files touched by this commit
nectar search for other commits by this committer
The MSN component of Gaim contains remotely exploitable buffer
overflows.
1.1
12 Aug 2004 19:05:51
Original commit files touched by this commit
nectar search for other commits by this committer
The Adobe Acrobat Reader can be coerced into executing arbitrary
commands on UNIX systems.
1.1
12 Aug 2004 18:56:10
Original commit files touched by this commit
nectar search for other commits by this committer
Under certain configurations of POPfile may allow an attacker to
retrieve files from the victim's machine.

Reported by:    Daniel Grund <mail@dgrund.de>
1.1
12 Aug 2004 18:43:01
Original commit files touched by this commit
nectar search for other commits by this committer
Correct version information syntax in a number of entries.  VuXML-using
tools are expected only to understand actual package names and version
numbers, not globs such as `foo-{bar,baz}' or `1.*'.
1.1
12 Aug 2004 11:58:18
Original commit files touched by this commit
eik search for other commits by this committer
give the ImageMagick png vulnerability an own entry
1.1
11 Aug 2004 22:57:51
Original commit files touched by this commit
eik search for other commits by this committer
f72ccf7c-e607-11d8-9b0a-000347a4fa7d is a duplicate of
6f955451-ba54-11d8-b88c-000d610a3b12, move references
1.1
10 Aug 2004 11:00:48
Original commit files touched by this commit
eik search for other commits by this committer
add a reference for linux-png-1.0.x to 3a408f6f-9c52-11d8-9366-0020ed76ef5a
1.1
09 Aug 2004 15:10:03
Original commit files touched by this commit
eik search for other commits by this committer
add ImageMagick to the list of png-vulnerable ports
1.1
07 Aug 2004 08:33:00
Original commit files touched by this commit
eik search for other commits by this committer
correct typo
1.1
06 Aug 2004 21:51:24
Original commit files touched by this commit
marcus search for other commits by this committer
Add an entry for Thunderbird to the libpng vulnerability.
1.1
05 Aug 2004 23:35:33
Original commit files touched by this commit
eik search for other commits by this committer
move abe47a5a-e23c-11d8-9b0a-000347a4fa7d to vuxml, add mozilla to the list of
vulnerable ports
1.1
05 Aug 2004 14:27:36
Original commit files touched by this commit
eik search for other commits by this committer
move f9e3e60b-e650-11d8-9b0a-000347a4fa7d to vuxml, add mozilla to the list of
vulnerable ports
1.1
30 Jul 2004 11:19:37
Original commit files touched by this commit
eik search for other commits by this committer
Mozilla / Firefox user interface spoofing vulnerability
1.1
27 Jul 2004 11:46:15
Original commit files touched by this commit
des search for other commits by this committer
Use &amp; instead of naked &.
1.1
27 Jul 2004 11:45:05
Original commit files touched by this commit
des search for other commits by this committer
Add CVE name and correct URL to iDEFENSE advisory for the SSLtelnet issue.
1.1
22 Jul 2004 23:30:11
Original commit files touched by this commit
eik search for other commits by this committer
- add some references
- correctly match samba 3.0
- add ja-samba
1.1
22 Jul 2004 15:45:05
Original commit files touched by this commit
trhodes search for other commits by this committer
Fix an XML tag.
1.1
22 Jul 2004 15:22:43
Original commit files touched by this commit
trhodes search for other commits by this committer
Mark the 2.2.x series of Samba as vulnerable.
1.1
22 Jul 2004 14:43:13
Original commit files touched by this commit
trhodes search for other commits by this committer
Recently announced Samba issue.
1.1
16 Jul 2004 07:31:22
Original commit files touched by this commit
eik search for other commits by this committer
fix courier-imap version number
1.1
15 Jul 2004 08:01:25
Original commit files touched by this commit
eik search for other commits by this committer
PHP memory_limit and strip_tags() vulnerabilities.
1.1
11 Jul 2004 00:59:46
Original commit files touched by this commit
eik search for other commits by this committer
ethereal
1.1
08 Jul 2004 14:24:07
Original commit files touched by this commit
eik search for other commits by this committer
move e5e2883d-ceb9-11d8-8898-000d6111a684 to vuln.xml
1.1
05 Jul 2004 21:27:12
Original commit files touched by this commit
eik search for other commits by this committer
XSS vulnerability affecting other webmail systems
1.1
05 Jul 2004 17:24:44
Original commit files touched by this commit
nectar search for other commits by this committer
Add missing mandatory <body> element for SSLtelnet issue.
1.1
05 Jul 2004 12:03:53
Original commit files touched by this commit
des search for other commits by this committer
Add an entry for the SSLtelnet format string vulnerability.
1.1
03 Jul 2004 15:27:22
Original commit files touched by this commit
naddy search for other commits by this committer
Pavuk HTTP Location header overflow
1.1
03 Jul 2004 06:48:34
Original commit files touched by this commit
trhodes search for other commits by this committer
Move phpnuke vulnerabilities to VuXML.
1.1
02 Jul 2004 14:24:04
Original commit files touched by this commit
eik search for other commits by this committer
GNATS local privilege elevation (corrected PORTREVISION)
1.1
02 Jul 2004 13:31:45
Original commit files touched by this commit
eik search for other commits by this committer
GNATS local privilege elevation
1.1
02 Jul 2004 09:13:07
Original commit files touched by this commit
des search for other commits by this committer
Whitespace cleanup.
1.1
02 Jul 2004 09:12:52
Original commit files touched by this commit
des search for other commits by this committer
Add SA-04:13.linux
1.1
02 Jul 2004 00:48:56
Original commit files touched by this commit
eik search for other commits by this committer
move "phpMyAdmin code injection" to vuxml
1.1
01 Jul 2004 23:55:39
Original commit files touched by this commit
pav search for other commits by this committer
- Add phpMyAdmin 2.5.7 vulnerability.

  I hope I got XML right.
1.1
28 Jun 2004 22:49:17
Original commit files touched by this commit
trhodes search for other commits by this committer
Use the equal '=' sign as only the current version was affected.
1.1
28 Jun 2004 21:27:16
Original commit files touched by this commit
eik search for other commits by this committer
add a reference to ISC DHCP overflows
1.1
28 Jun 2004 21:20:00
Original commit files touched by this commit
trhodes search for other commits by this committer
Add xorg-clients due to xdm socket vuln.
1.1
28 Jun 2004 03:58:47
Original commit files touched by this commit
trhodes search for other commits by this committer
Move MoinMoin entry to VuXML.
1.1
27 Jun 2004 19:26:14
Original commit files touched by this commit
eik search for other commits by this committer
reference cleanup
1.1
26 Jun 2004 00:45:08
Original commit files touched by this commit
trhodes search for other commits by this committer
Fix the previous entry; it had an incorrect port range.
1.1
25 Jun 2004 20:01:28
Original commit files touched by this commit
trhodes search for other commits by this committer
Add an entry for recent isc-dhcp3-server buffer overflows.
Remove the one in portaudit.txt.
1.1
25 Jun 2004 17:18:57
Original commit files touched by this commit
trhodes search for other commits by this committer
Move giFT-FastTrack to VuXML.
1.1
25 Jun 2004 02:04:08
Original commit files touched by this commit
trhodes search for other commits by this committer
Fix an older entry which ends with "buffer overflows vuxml".

Fill in a date on my previous entry.
1.1
25 Jun 2004 01:35:18
Original commit files touched by this commit
trhodes search for other commits by this committer
Move the Gallery entry to VuXML.
1.1
25 Jun 2004 00:36:12
Original commit files touched by this commit
eik search for other commits by this committer
www/sitecopy uses the included libneon version 0.24.0
1.1
21 Jun 2004 22:03:48
Original commit files touched by this commit
eik search for other commits by this committer
I believe that linux-png-1.2.2 still contains the vulnerability.

Add some references that support this opinion.
1.1
21 Jun 2004 20:04:18
Original commit files touched by this commit
pav search for other commits by this committer
- Extend png entry to cover it's linux-png variant

Requested by:   eik
1.1
14 Jun 2004 21:05:16
Original commit files touched by this commit
fjoe search for other commits by this committer
Midnight Commander security vulnerabilities

CAN-2004-0226, CAN-2004-0231, CAN-2004-0232

fixed in mc-4.6.0_10.
1.1
12 Jun 2004 12:22:23
Original commit files touched by this commit
eik search for other commits by this committer
add a $FreeBSD$ tag
1.1
09 Jun 2004 20:38:33
Original commit files touched by this commit
des search for other commits by this committer
Add CAN-2004-0541 (buffer overflow in Squid NTLM authentication helper)
1.1
08 Jun 2004 12:42:09
Original commit files touched by this commit
eik search for other commits by this committer
Fix for CAN-2004-0097

Forgotten by:   sobomax
1.1
07 Jun 2004 21:21:06
Original commit files touched by this commit
des search for other commits by this committer
Correction: FreeBSD-SA-04:12.jailroute does not apply to 4.7 and older.
1.1
07 Jun 2004 21:17:33
Original commit files touched by this commit
des search for other commits by this committer
Whitespace cleanup
1.1
07 Jun 2004 21:17:02
Original commit files touched by this commit
des search for other commits by this committer
Add FreeBSD-SA-04:12.jailroute.
1.1
26 May 2004 11:32:29
Original commit files touched by this commit
des search for other commits by this committer
FreeBSD-SA-04:11
1.1
24 May 2004 11:49:54
Original commit files touched by this commit
ale search for other commits by this committer
Update modified date for mysql bug after fixing typo.

Requested by:   nectar
1.1
21 May 2004 12:42:01
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name for one of the leafnode issues.
1.1
21 May 2004 12:39:46
Original commit files touched by this commit
nectar search for other commits by this committer
Edit the topics to distinguish a bit better between the different
leafnode DoS issues.
1.1
21 May 2004 12:13:52
Original commit files touched by this commit
nectar search for other commits by this committer
Document several issues in leafnode.

Submitted by:    Matthias Andree <matthias.andree@gmx.de>
1.1
21 May 2004 07:57:39
Original commit files touched by this commit
ale search for other commits by this committer
Fix typo.

Spotted by:     eik
1.1
19 May 2004 21:06:20
Original commit files touched by this commit
nectar search for other commits by this committer
Correct a typo (s/Jon/Joe/)
1.1
19 May 2004 20:21:32
Original commit files touched by this commit
nectar search for other commits by this committer
Add subversion and neon date parsing vulnerabilities.
1.1
19 May 2004 12:57:14
Original commit files touched by this commit
des search for other commits by this committer
make tidy
1.1
19 May 2004 12:55:35
Original commit files touched by this commit
des search for other commits by this committer
Add an entry for the cvs pserver heap overflow.
1.1
18 May 2004 14:53:33
Original commit files touched by this commit
nectar search for other commits by this committer
Add CVE name and CERT Vulnerability Note references for old Cyrus bug.

Number of commits found: 7309 (showing only 100 on this page)

[First Page]  «  64 | 65 | 66 | 67 | 68 | 69 | 70 | 71 | 72 | 73 | 74  »  [Last Page]