notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/vuxml/vuln.xml

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Sunday, 13 Dec 2020
00:28 dbaio search for other commits by this committer
security/vuxml: Document net-im/py-matrix-synapse issue

PR:		251768
Submitted by:	contact@evilham.com
Security:	CVE-2020-26257
Original commitRevision:557876 
Saturday, 12 Dec 2020
18:37 brnrd search for other commits by this committer
security/vuxml: Document p11-kit vulnerabilities
Original commitRevision:557848 
16:23 brnrd search for other commits by this committer
security/vuxml: Document Unbound/NSD vuln
Original commitRevision:557834 
15:38 brnrd search for other commits by this committer
security/vuxml: Update LibreSSL vuln

 * for 2020Q4 branch which is on 3.1
Original commitRevision:557831 
Friday, 11 Dec 2020
10:38 brnrd search for other commits by this committer
security/vuxml: Document LibreSSL vulnerability
Original commitRevision:557712 
10:32 fluffy search for other commits by this committer
security/vuxml: add 19 CVE entries related to www/glpi

PR:		251754
Submitted by:	Mathias Monnerville
Original commitRevision:557711 
Thursday, 10 Dec 2020
09:59 philip search for other commits by this committer
security/vuxml: FreeBSD 11.4 is vulnerable to CVE-2020-1971

As noted in FreeBSD-SA-20:33.openssl, this vulnerability is also known
to affect OpenSSL versions included in FreeBSD 11.4.  However, the
OpenSSL project is only giving patches for that version to premium
support contract holders.  The FreeBSD project does not have access to
these patches and recommends FreeBSD 11.4 users to either upgrade to
FreeBSD 12.x or leverage up to date versions of OpenSSL in the ports/pkg
system. The FreeBSD Project may update this advisory to include FreeBSD
11.4 should patches become publicly available.
Original commitRevision:557424 
06:02 philip search for other commits by this committer
security/vuxml: add FreeBSD SA to OpenSSL entry

Reference FreeBSD-SA-20:33.openssl and note the fixed patch releases in
the recent OpenSSL entry.
Original commitRevision:557415 
Wednesday, 9 Dec 2020
10:36 brnrd search for other commits by this committer
security/vuxml: cURL vulnerabilities
Original commitRevision:557361 
Tuesday, 8 Dec 2020
16:21 brnrd search for other commits by this committer
security/vuxml: Document OpenSSL NULL pointer dereference
Original commitRevision:557296 
Monday, 7 Dec 2020
23:53 mfechner search for other commits by this committer
Document gitlab-ce vulnerabilities.
Original commitRevision:557253 
Sunday, 6 Dec 2020
22:01 swills search for other commits by this committer
Document consul issue

PR:		251418
Submitted by:	brd
Original commitRevision:557178 
Saturday, 5 Dec 2020
11:43 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 87.0.4280.88
Original commitRevision:557050 
Friday, 4 Dec 2020
17:26 zi search for other commits by this committer
- Unbreak build after previous commit
Original commitRevision:556994 
16:56 adamw search for other commits by this committer
security/vuxml: Add entry for gitea < 1.13.0

PR:		251577
Submitted by:	maintainer
Original commitRevision:556988 
Wednesday, 2 Dec 2020
10:03 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:32.rtsold
Original commitRevision:556810 
10:03 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:31.icmp6
Original commitRevision:556809 
Tuesday, 1 Dec 2020
19:37 zeising search for other commits by this committer
vuxml: document xorg-server vulnerabilities

Document new vulnerabilities in xorg-server and sub ports:
CVE-2020-14360 and CVE-2020-25712

These issues can lead to privileges elevations for authorized clients
on systems where the X server is running privileged.
Original commitRevision:556787 
Friday, 27 Nov 2020
00:34 brd search for other commits by this committer
vuxml: Add entry for nomad < 0.12.6
Original commitRevision:556424 
Sunday, 22 Nov 2020
15:48 adamw search for other commits by this committer
vuxml: Add entry for gitea < 1.12.6
Original commitRevision:556059 
Saturday, 21 Nov 2020
22:14 bhughes search for other commits by this committer
security/vuxml: document Node.js November 2020 Security Releases

https://nodejs.org/en/blog/vulnerability/november-2020-security-releases/

Sponsored by:	Miles AS
Original commitRevision:556019 
14:41 riggs search for other commits by this committer
Document CVE-2020-28896 for mutt 2.0.2.

PR:		251278
Submitted by:	dereks@lifeofadishwasher.com
Security:	CVE-2020-28896
Original commitRevision:555985 
Monday, 16 Nov 2020
11:13 fluffy search for other commits by this committer
VuXML: document mozjpeg and libjpeg-turbo recent vulnerabilities

PR:		250190
Submitted by:	daniel.engberg.lists@pyret.net
Original commitRevision:555466 
Saturday, 14 Nov 2020
21:02 pi search for other commits by this committer
security/vuxml: add entries for databases/mantis

PR:		251141
Submitted by:	Zoltan Alexanderson Besse <zab@zltech.eu>
Original commitRevision:555145 
Thursday, 12 Nov 2020
21:26 dmgk search for other commits by this committer
security/vuxml: Document lang/go vulnerabilities
Original commitRevision:554989 
06:14 rhurlin search for other commits by this committer
security/vuxml: New entry for sysutils/py-salt vulnerabilities

There are three security vulnerabilities described for sysutils/py-salt
in version 3002[1]: CVE-2020-16846, CVE-2020-17490, and VE-2020-25592.

[1] https://docs.saltstack.com/en/latest/topics/releases/3002.1.html

It is planned to update the port sysutils/py-salt soon, see PR 251013

Reported by:	michael.glaus@hostpoint.ch (in PR 251013)
Approved by:	tcberner (mentor)
Differential Revision:	https://reviews.freebsd.org/D27189
Original commitRevision:554931 
Tuesday, 10 Nov 2020
23:56 truckman search for other commits by this committer
Document vulnerability in editors/openoffice-4 < 4.1.8 and openoffice-devel

CVE-2020-13958 Unrestricted actions leads to arbitrary code execution
in crafted documents

A vulnerability in Apache OpenOffice scripting events allows an
attacker to construct documents containing hyperlinks pointing to
an executable on the target users file system. These hyperlinks can
be triggered unconditionally. In fixed versions no internal protocol
may be called from the document event handler and other hyperlinks
require a control-click.

<https://www.openoffice.org/security/cves/CVE-2020-13958.html>
Original commitRevision:554861 
Monday, 9 Nov 2020
14:05 lwhsu search for other commits by this committer
Fix CVE name for 07c7ae7a-224b-11eb-aa6e-e0d55e2a8bf9

Sponsored by:	The FreeBSD Foundation
Original commitRevision:554724 
05:28 tcberner search for other commits by this committer
Document vulnerability in textproc/raptor2

From [1], [2], [3]:
raptor_xml_writer_start_element_common in raptor_xml_writer.c in Raptor RDF
Syntax Library 2.0.15 miscalculates the maximum nspace declarations for the XML
writer, leading to heap-based buffer overflows (sometimes seen in
raptor_qname_format_as_xml).

[1] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18926
[2] https://www.debian.org/security/2020/dsa-4785
[3] https://www.openwall.com/lists/oss-security/2017/06/07/1

PR:		250971
Security:	CVE-2017-18926
Original commitRevision:554670 
Sunday, 8 Nov 2020
12:47 dbaio search for other commits by this committer
security/vuxml: Document www/py-notebook issue

Fix open redirect vulnerability GHSA-c7vm-f5p4-8fqh (CVE to be assigned).
Original commitRevision:554452 
Saturday, 7 Nov 2020
17:40 brnrd search for other commits by this committer
security/vuxml: Document addl. MariaDB vulns
Original commitRevision:554412 
Thursday, 5 Nov 2020
22:38 madpilot search for other commits by this committer
Document asterisk vulnerabilities.
Original commitRevision:554163 
Tuesday, 3 Nov 2020
19:50 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 86.0.4240.183

Obtained
from:	https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html
Original commitRevision:554018 
Monday, 2 Nov 2020
20:23 mfechner search for other commits by this committer
Document gitlab vulnerabilities.
Original commitRevision:553926 
19:07 joneum search for other commits by this committer
Add entry for wordpress

Sponsored by:	Netzkommune GmbH
Original commitRevision:553925 
Saturday, 31 Oct 2020
21:26 timur search for other commits by this committer
Add an entry about recent Samba vulnerabilities

Security:	CVE-2020-14318
		CVE-2020-14323
		CVE-2020-14383
Original commitRevision:553795 
02:38 fluffy search for other commits by this committer
security/vuxml: Document stack overflow in tmux

PR:		250737
Original commitRevision:553726 
Wednesday, 28 Oct 2020
10:25 fernape search for other commits by this committer
security/vuxml: Add entry for multimedia/motion

Follow up commit for 553525.

For some reason, "Use MHD function for url decoding" actually means fixing
CVE-2020-26566

PR:	250660
Original commitRevision:553531 
Thursday, 22 Oct 2020
08:38 tcberner search for other commits by this committer
print/freetype2: document vulnerability

PR:		250375
Security:	CVE-2020-15999
Original commitRevision:552950 
Wednesday, 21 Oct 2020
17:32 brnrd search for other commits by this committer
security/vuxml: Document 2020Q4 MySQL vulnerabilities
Original commitRevision:552875 
08:22 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 86.0.4240.111

Obtained
from:	https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
Original commitRevision:552856 
Monday, 19 Oct 2020
09:24 dch search for other commits by this committer
security/vuxml: add powerdns-recursor

PR:		250318
Submitted by:	Ralf van der Enden <tremere@cainites.net>
Reported by:	michael.glaus@hostpoint.ch
Sponsored by:	SkunkWerks, GmbH
Original commitRevision:552725 
Sunday, 18 Oct 2020
15:38 brnrd search for other commits by this committer
security/vuxml: Document MariaDB vulnerabilities
Original commitRevision:552671 
Saturday, 17 Oct 2020
14:17 dbaio search for other commits by this committer
security/vuxml: Update entry date for the last issue added (r552574)
Original commitRevision:552577 
13:50 dbaio search for other commits by this committer
security/vuxml: Document net-im/py-matrix-synapse issue

PR:		249948
Submitted by:	Sascha Biberhofer <ports@skyforge.at>
Security:	CVE-2020-26891
Original commitRevision:552574 
13:08 joneum search for other commits by this committer
Add entry for drupal7

Sponsored by:	Netzkommune GmbH
Original commitRevision:552566 
Tuesday, 13 Oct 2020
22:35 jkim search for other commits by this committer
Document the latest Flash Player vulnerability.

https://helpx.adobe.com/security/products/flash-player/apsb20-58.html
Original commitRevision:552291 
Saturday, 10 Oct 2020
18:01 sunpoet search for other commits by this committer
Document rails vulnerability
Original commitRevision:552013 
Friday, 9 Oct 2020
05:32 pi search for other commits by this committer
security/vuxml: add CVEs for www/payara

- CVE-2020-6950 Eclipse Mojarra vulnerable to path trasversal flaw
  via either loc/con parameters
- CVE-2019-12086 A Polymorphic Typing issue was discovered in
  FasterXML jackson-databind 2.x before 2.9.9
- some more

PR:		250207
Submitted by:	Dmytro Bilokha <dmytro@posteo.net>
Original commitRevision:551745 
Wednesday, 7 Oct 2020
21:21 leres search for other commits by this committer
security/vuxml: Mark zeek < 3.0.11 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v3.0.11

A memory leak in multipart MIME code has potential for remote
exploitation and cause for Denial of Service via resource exhaustion.

While we're here fix missing cite for "zeek < 3.0.10" entry.
Original commitRevision:551666 
10:53 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 86.0.4240.75

Obtained
from:	https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html
Original commitRevision:551629 
Monday, 5 Oct 2020
17:25 sunpoet search for other commits by this committer
Document libexif vulnerability
Original commitRevision:551528 
Sunday, 4 Oct 2020
06:03 tcberner search for other commits by this committer
vuxml: fix version check in r551354
Original commitRevision:551355 
05:49 tcberner search for other commits by this committer
vuxml: document deskutils/kdeconnect-kde vulnerability

KDE Project Security Advisory
=============================

Title:           KDE Connect: packet manipulation can be exploited in a Denial
of Service attack
Risk Rating:     Important
CVE:             CVE-2020-26164
Versions:        kdeconnect <= 20.08.1
Author:          Albert Vaca Cintora <albertvaka@gmail.com>
Date:            2 October 2020

Overview
========

An attacker on your local network could send maliciously crafted packets to
other hosts running
kdeconnect on the network, causing them to use large amounts of CPU, memory or
network
connections, which could be used in a Denial of Service attack within the
network.

Impact
======

Computers that run kdeconnect are susceptible to DoS attacks from the local
network.

Workaround
==========

We advise you to stop KDE Connect when on untrusted networks like those on
airports or conferences.

Since kdeconnect is dbus activated it is relatively hard to make sure it stays
stopped so the brute
force approach is to uninstall the kdeconnect package from your system and then
run
    kquitapp5 kdeconnectd
Just install the package again once you're back in a trusted network.

Solution
========

KDE Connect 20.08.2 patches several code paths that could result in a DoS.
You can apply these patches on top of 20.08.1:
https://invent.kde.org/network/kdeconnect-kde/-/commit/f183b5447bad47655c21af87214579f03bf3a163
https://invent.kde.org/network/kdeconnect-kde/-/commit/b279c52101d3f7cc30a26086d58de0b5f1c547fa
https://invent.kde.org/network/kdeconnect-kde/-/commit/d35b88c1b25fe13715f9170f18674d476ca9acdc
https://invent.kde.org/network/kdeconnect-kde/-/commit/b496e66899e5bc9547b6537a7f44ab44dd0aaf38
https://invent.kde.org/network/kdeconnect-kde/-/commit/5310eae85dbdf92fba30375238a2481f2e34943e
https://invent.kde.org/network/kdeconnect-kde/-/commit/721ba9faafb79aac73973410ee1dd3624ded97a5
https://invent.kde.org/network/kdeconnect-kde/-/commit/ae58b9dec49c809b85b5404cee17946116f8a706
https://invent.kde.org/network/kdeconnect-kde/-/commit/66c768aa9e7fba30b119c8b801efd49ed1270b0a
https://invent.kde.org/network/kdeconnect-kde/-/commit/85b691e40f525e22ca5cc4ebe79c361d71d7dc05
https://invent.kde.org/network/kdeconnect-kde/-/commit/48180b46552d40729a36b7431e97bbe2b5379306

Credits
=======

Thanks Matthias Gerstner and the openSUSE security team for reporting the issue.
Thanks to Aleix Pol, Nicolas Fella and Albert Vaca Cintora for the patches.

Security:	CVE-2020-26164
Original commitRevision:551354 
Saturday, 3 Oct 2020
17:21 tcberner search for other commits by this committer
vuxml: document vulnerability in devel/upnp

Security:	CVE-2020-13848
Original commitRevision:551333 
Friday, 2 Oct 2020
07:30 mfechner search for other commits by this committer
Document gitlab vulnerabilities.
Original commitRevision:550914 
Wednesday, 30 Sep 2020
20:29 thierry search for other commits by this committer
Add recent tt-rss issues.

PR:		249472
Submitted by:	Derek Schrock (tt-rss's maintainer)
MFC after:	1 day
Security:	https://community.tt-rss.org/t/heads-up-several-vulnerabilities-fixed/3799
Original commitRevision:550746 
Monday, 28 Sep 2020
11:23 pi search for other commits by this committer
security/vuxml: Add CVE-2020-1945: Apache Ant insecure temporary file
vulnerability

PR:		248098
Submitted by:	mikael
Original commitRevision:550420 
09:42 pi search for other commits by this committer
security/vuxml: add entry dns/powerdns below 4.3.1

- CVE-2020-17482

PR:		249560
Submitted by:	Ralf van der Enden <tremere@cainites.net>
Relnotes:	https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-05.html
Original commitRevision:550413 
Saturday, 26 Sep 2020
13:10 zeising search for other commits by this committer
vuxml: Update pango entry for CVE-2019-1010238

Update the pango entry for CVE-2019-1010238.
Since the fix to pango wasn't applied properly the first time around, the
pango version with the fix needed to be bumpt in the vuxml entry.
Original commitRevision:550181 
Tuesday, 22 Sep 2020
19:00 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 85.0.4183.121

Obtained
from:	https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop_21.html
Original commitRevision:549622 
17:23 tcberner search for other commits by this committer
security/vuxml: document libxml2 vulnerabilities

PR:		249386
Original commitRevision:549611 
Monday, 21 Sep 2020
21:07 dbaio search for other commits by this committer
security/vuxml: Document net-im/py-matrix-synapse issue

PR:		249375
Submitted by:	Denis Kasak <dkasak@termina.org.uk>
Submitted by:	Sascha Biberhofer <ports@skyforge.at> (earlier version)
Original commitRevision:549530 
Sunday, 20 Sep 2020
11:36 fluffy search for other commits by this committer
- Document python35 multiple vulnerabilities

PR:		249187
Original commitRevision:549092 
00:36 timur search for other commits by this committer
Add an entry about CVE-2020-1472 - Unauthenticated domain takeover via netlogon
("ZeroLogon")

Security:	CVE-2020-1472
Original commitRevision:549077 
Saturday, 19 Sep 2020
12:22 brnrd search for other commits by this committer
security/vuxml: Document Nextcloud 19.0.1 vuln
Original commitRevision:548968 
Friday, 18 Sep 2020
09:26 mandree search for other commits by this committer
www/webkit2-gtk3: Multiple Vulnerabilities (vuxml entry)

PR:		247892
Submitted by:	rob2g2 <spam123@bitbert.com>
Security:	CVE-2020-9802
Security:	CVE-2020-9803
Security:	CVE-2020-9805
Security:	CVE-2020-9806
Security:	CVE-2020-9807
Security:	CVE-2020-9843
Security:	CVE-2020-9850
Security:	CVE-2020-13753
Original commitRevision:548878 
Wednesday, 16 Sep 2020
20:47 bhughes search for other commits by this committer
security/vuxml: document Node.js September 2020 Security Releases

https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/

Sponsored by:	Miles AS
Original commitRevision:548798 
06:44 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:30.ftpd
Original commitRevision:548763 
06:44 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:29.bhyve_svm
Original commitRevision:548762 
06:44 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:28.bhyve_vmcs
Original commitRevision:548761 
06:44 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:27.ure
Original commitRevision:548760 
Saturday, 12 Sep 2020
12:11 sunpoet search for other commits by this committer
Document rails vulnerability
Original commitRevision:548354 
Thursday, 10 Sep 2020
00:10 leres search for other commits by this committer
security/vuxml: Mark zeek < 3.0.10 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v3.0.10

Memory leak has potential for remote DOS via resource exhaustion.
Original commitRevision:548169 
Wednesday, 9 Sep 2020
16:01 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 85.0.4183.102

Obtained
from:	https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop.html
Original commitRevision:548104 
Monday, 7 Sep 2020
18:04 delphij search for other commits by this committer
Sigh, fix previous entry as it's already documented, combine the information
into previous entry.
Original commitRevision:547913 
18:02 delphij search for other commits by this committer
Document mpd multiple vulnerabilities.
Original commitRevision:547912 
Sunday, 6 Sep 2020
20:03 eugen search for other commits by this committer
Document remotely exploitable crash in the mpd5.

Reported by:	chennan at SourceForge
Obtained from:	http://mpd.sourceforge.net/doc5/mpd4.html#4
Original commitRevision:547868 
10:49 tijl search for other commits by this committer
Document Mbed TLS 2020-09-1 and 2020-09-2.

Security:	https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1
Security:	https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2
Original commitRevision:547782 
10:22 tijl search for other commits by this committer
Document GNUTLS-SA-2020-09-04.

Security:	https://gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
Original commitRevision:547779 
Saturday, 5 Sep 2020
21:44 sunpoet search for other commits by this committer
Update jasper vulnerability
Original commitRevision:547760 
21:35 sunpoet search for other commits by this committer
Document Django vulnerability
Original commitRevision:547758 
Friday, 4 Sep 2020
21:08 adamw search for other commits by this committer
security/vuxml: Fix gnupg version range specification

Thanks to swills for pointing me to the error here.

PR:		249110
Reported by:	jjuanino gmail
Original commitRevision:547571 
05:25 lwhsu search for other commits by this committer
Fix format
Original commitRevision:547511 
02:13 adamw search for other commits by this committer
vuxml: Add entry for gnupg 2.2.21 - 2.2.22
Original commitRevision:547500 
Thursday, 3 Sep 2020
01:00 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:26.dhclient
Original commitRevision:547401 
01:00 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:25.sctp
Original commitRevision:547400 
01:00 philip search for other commits by this committer
security/vuxml: add FreeBSD SA-20:24.ipv6
Original commitRevision:547399 
Wednesday, 2 Sep 2020
19:39 mfechner search for other commits by this committer
Document gitlab vulnerabilities.
Original commitRevision:547380 
Tuesday, 1 Sep 2020
19:28 dmgk search for other commits by this committer
security/vuxml: Document lang/go vulnerability
Original commitRevision:547291 
Friday, 28 Aug 2020
05:15 tcberner search for other commits by this committer
security/vuxml: document vulnerability in ark
Original commitRevision:546705 
Thursday, 27 Aug 2020
20:50 leres search for other commits by this committer
security/vuxml: Mark php72, php73, and php74 vulnerable as per:

    https://www.php.net/ChangeLog-7.php#PHP_7_4
    https://www.php.net/ChangeLog-7.php#PHP_7_3
    https://www.php.net/ChangeLog-7.php#PHP_7_2

The phar_parse_zipfile function had [a] use-after-free vulnerability
because of [a] mishandling of the actual_alias variable.

Security:	CVE-2020-7068
Original commitRevision:546691 
Wednesday, 26 Aug 2020
18:01 rene search for other commits by this committer
Document new vulnerabilities in www/chromium < 85.0.4183.83
Original commitRevision:546298 
Tuesday, 25 Aug 2020
19:00 sunpoet search for other commits by this committer
Document jasper vulnerability
Original commitRevision:546226 
17:26 zeising search for other commits by this committer
vuxml: Document xorg-server and libX11 vulns

Document newly announced vulnerabilities in libX11 and xorg-server.
Original commitRevision:546197 
13:12 mfechner search for other commits by this committer
Updated entry for gitlab to clarify that the previously reported version does
not fix the problem.
Please also see this upstream issue:
https://gitlab.com/gitlab-org/gitlab/-/issues/233881
Original commitRevision:546178 
Saturday, 22 Aug 2020
10:08 mandree search for other commits by this committer
vuln.xml: add chrony < 3.5.1 pidfile symlink vulnerability

Security:	719f06af-e45e-11ea-95a1-c3b8167b8026
Security:	CVE-2020-14367
Original commitRevision:545757 
Thursday, 20 Aug 2020
18:12 freqlabs search for other commits by this committer
security/vuxml: Document sysutils/openzfs-kmod issues

PR:		248787
Reported by:	Andrew Walker
Reviewed by:	wg
Approved by:	wg (ports)
Sponsored by:	iXsystems, Inc.
Differential Revision:	https://reviews.freebsd.org/D26121
Original commitRevision:545543 
11:54 dmgk search for other commits by this committer
security/vuxml: Document textproc/elasticsearch6 vulnerability

PR:		248761
Submitted by:	Juraj Lutter <juraj@lutter.sk> (maintainer)
Original commitRevision:545531 
10:39 zeising search for other commits by this committer
vuxml: Document dns/adns security issues

Document several securiy issues in dns/adns.
While here, fix whitespace in adjacent entries, as reported by make
validate.
Original commitRevision:545523 

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]