notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/vuxml/vuln.xml

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  47 | 48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57  »  [Last Page]

Thursday, 5 Oct 2006
14:47 sat search for other commits by this committer
- Use >0 for unpatched vulnerabilities

Submitted by:   simon
Original commit
14:31 sat search for other commits by this committer
- Document slapd acl selfwrite Security Issue in openldap
Original commit
14:00 sat search for other commits by this committer
- Document "System.CodeDom.Compiler" Insecure Temporary Creation in mono
Original commit
05:24 sat search for other commits by this committer
- Document open_basedir Race Condition Vulnerability in php
Original commit
Wednesday, 4 Oct 2006
17:10 sat search for other commits by this committer
- Document NULL byte injection vulnerability in phpbb
Original commit
10:27 sat search for other commits by this committer
- Add references and use earlier discovery date in
fffa9257-3c17-11db-86ab-00123ffe8333
Original commit
Tuesday, 3 Oct 2006
12:14 sat search for other commits by this committer
- Add CVE names to 19b17ab4-51e0-11db-a5ae-00508d6a62df
Original commit
12:10 sat search for other commits by this committer
- Document admin section SQL injection in postnuke
Original commit
Monday, 2 Oct 2006
12:39 sat search for other commits by this committer
- Document LWFN Files Buffer Overflow Vulnerability in freetype
Original commit
12:21 sat search for other commits by this committer
- Document Buffer Overflow Vulnerabilities in cscope
Original commit
12:05 sat search for other commits by this committer
- Document RSA Signature Forgery Vulnerability in gnutls
Original commit
11:50 sat search for other commits by this committer
- Document Search Unspecified XSS in MT
Original commit
11:38 sat search for other commits by this committer
- Update dokuwiki advisories
Original commit
06:59 sat search for other commits by this committer
- Document latest XSRF vulnerabilities in phpmyadmin
Original commit
Sunday, 1 Oct 2006
07:34 sat search for other commits by this committer
- Mark gtetrinet 0.7.10 safe
Original commit
Saturday, 30 Sep 2006
20:52 simon search for other commits by this committer
Document openssh -- multiple vulnerabilities AKA
FreeBSD-SA-06:22.openssh.
Original commit
10:25 sat search for other commits by this committer
- Document multiple vulnerabilities in dokuwiki
Original commit
09:36 sat search for other commits by this committer
- Document multiple vulnerabilities in tikiwiki
Original commit
09:10 sat search for other commits by this committer
- Document NULL byte injection vulnerability in punbb
Original commit
Tuesday, 26 Sep 2006
18:43 sat search for other commits by this committer
- Concisify a Secunia report
- Use <gt>0 for an unpatched bug

Suggested by:   simon
Original commit
06:29 sat search for other commits by this committer
- Document (another) Denial of Service Vulnerability in freeciv
Original commit
06:12 sat search for other commits by this committer
- Document Packet Parsing Denial of Service Vulnerability in freeciv
Original commit
05:47 sat search for other commits by this committer
- Document multiple vulnerabilities in plans
Original commit
05:27 sat search for other commits by this committer
- Update the unace advisory
Original commit
Monday, 25 Sep 2006
19:38 sat search for other commits by this committer
- Document multiple XSS security bugs in eyeOS
Original commit
Friday, 22 Sep 2006
13:05 sat search for other commits by this committer
- Document restructuredText "csv_table" Information Disclosure in zope
Original commit
12:23 sat search for other commits by this committer
- Document stack-based buffer overflow in libmms
Original commit
07:08 sat search for other commits by this committer
- Document Opera SSL RSA Signature Forgery
Original commit
05:59 simon search for other commits by this committer
Bump modified data which was missed in last commit.
Original commit
Thursday, 21 Sep 2006
17:07 sat search for other commits by this committer
- Mark latest linux-{firefox,seamonkey}-devel safe
Original commit
Friday, 15 Sep 2006
10:18 simon search for other commits by this committer
Document mozilla -- multiple vulnerabilities.
Original commit
Thursday, 14 Sep 2006
14:26 remko search for other commits by this committer
In the PHP entry, replace mod-php with mod_php [1].

Rewrite the win32-codecs entry to even better explain the vulnerability [2].

Noticed by:             Dan Langille (with FreshPorts.org) [1]
Discussed with:         simon [2]
Original commit
11:31 remko search for other commits by this committer
Try to explain a bit better that users who have the Quicktime plugin
as a browser plugin can be directly affected by the remote code
execution.

Also mention that I changed the entry date in the previous entry
(PHP) which I had forgotten to do yesterday and did not mention
in the previous commit.
Original commit
11:03 remko search for other commits by this committer
Document win32-codecs -- multiple vulnerabilities
Original commit
Wednesday, 13 Sep 2006
22:07 remko search for other commits by this committer
Attempt two:

Document php -- multiple vulnerabilities
Original commit
22:01 remko search for other commits by this committer
OK, I do not know WHAT went wrong but it went wrong, revert to the old
situation and i will re-adopt the PHP entry.
Original commit
21:53 remko search for other commits by this committer
Document php -- multiple vulnerabilities
Original commit
18:39 novel search for other commits by this committer
Cancel latest gnutls entry (GNUTLS-SA-2006-3) - it is a false alarm:

http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001208.html
Original commit
18:03 brooks search for other commits by this committer
Upgrade drupal-pubcookie to the latest version fixing a security hole
allowing anyone to bypass the authenication system and become an
arbitrary drupal user.

Security:       vid:c0fd7890-4346-11db-89cc-000ae42e9b93
Original commit
15:17 novel search for other commits by this committer
Style neats for the latest gnutls entry.

Reviewed by:    remko
Original commit
Tuesday, 12 Sep 2006
20:48 remko search for other commits by this committer
correct the tomcat entry (change the ,5 to _5 since we talk about PORTREVISION
instead of PORTEPOCH) [1]

correct the jdk -- jar directory traversal vulnerability entry, the
FreeBSD Foundation uses different package names [2], [3].

For both entries the modification date was bumped.

Reported by:            Gabor Kovesdan (on #bsdports) [1]
                        David Robillard <david dot robillard at gmail dot com>
[2]
                        Tim Zingelman <zingelman at fnal dot gov>
Original commit
20:31 simon search for other commits by this committer
Document linux-flashplugin7 -- arbitrary code execution vulnerabilities.
Original commit
Monday, 11 Sep 2006
13:02 lawrance search for other commits by this committer
Mark jakarta-tomcat5 as fixed since 5.0.30,5 regarding minor XSS issue.
Original commit
Sunday, 10 Sep 2006
17:50 novel search for other commits by this committer
Add an info about GNUTLS-SA-2006-3.
Original commit
Monday, 4 Sep 2006
14:59 mnag search for other commits by this committer
- mailman -- Multiple Vulnerabilities
Original commit
Sunday, 3 Sep 2006
14:24 garga search for other commits by this committer
Bump modification date for last jabber entry change

Noted by:       remko
Original commit
12:51 garga search for other commits by this committer
Fix jabber entry
Original commit
Saturday, 2 Sep 2006
19:47 remko search for other commits by this committer
Document hlstats -- multiple cross site scripting vulnerabilities.
Original commit
19:27 remko search for other commits by this committer
Document gtetrinet -- remote code execution
Original commit
18:32 remko search for other commits by this committer
Bump modified date in the entry changed by garga.

Forgotten by:   garga
Original commit
17:14 garga search for other commits by this committer
net-im/jabber -- Mark the correct versions with fd_set vulnerability, author
fixed the problem on trunk and 2 new releases (1.4.3.1 and 1.4.4.1) is comming
soon
Original commit
Wednesday, 30 Aug 2006
18:14 remko search for other commits by this committer
Update the latest FreeBSD-SA entry, ppp got replaced by sppp.
Also implement a suggestion from Simon, mark all versions before
the latest version vulnerable.
Original commit
12:32 remko search for other commits by this committer
Document joomla -- multiple vulnerabilities

Note that I only documented the high level
threats, there are several others which can
be found at the link provided [1]

Reference:      http://www.joomla.org/content/view/1841/78/ [1]
Original commit
Wednesday, 23 Aug 2006
23:09 remko search for other commits by this committer
Document FreeBSD-SA-06:18.ppp
Original commit
Sunday, 20 Aug 2006
10:40 remko search for other commits by this committer
Minor whitespace cleanup (we need a blank line every after </entry>
so that we can easily see the different entries).
Original commit
Friday, 18 Aug 2006
02:31 shaun search for other commits by this committer
- Add imp to the previous entry.
- Add some SecurityFocus BIDs too.
Original commit
Thursday, 17 Aug 2006
22:54 shaun search for other commits by this committer
Document horde -- Phishing and Cross-Site Scripting Vulnerabilities.
Original commit
Tuesday, 15 Aug 2006
21:26 remko search for other commits by this committer
Convert 8 spaces to tab as per the FDP for the latest
entry.
Original commit
21:09 brooks search for other commits by this committer
Add entry for globus tmpfile creation bugs.
Original commit
20:07 brueffer search for other commits by this committer
The lang/f2c port has been updated, update affected versions.

Reviewed by:    simon
Original commit
Sunday, 13 Aug 2006
20:33 remko search for other commits by this committer
Document x11vnc -- authentication bypass vulnerability.

The 1.1111th commit, yay.
Original commit
19:28 remko search for other commits by this committer
Document alsaplayer -- multiple vulnerabilities.
Original commit
16:44 remko search for other commits by this committer
Document postgresql -- encoding based SQL injection.

Reported by:            Radim Kolar <hsn at netmag dot cz>
Original commit
15:33 remko search for other commits by this committer
Bump modified date in the older entry I just corrected.

Spotted by:     simon (again)
Original commit
15:25 remko search for other commits by this committer
Document postgresql -- multiple vulnerabilities.

These are all older vulnerabilities which had not yet been documented
by the Security Team.

Also fix a minor mistake in an older PostgreSQL entry.
Original commit
14:14 remko search for other commits by this committer
Fix the discovery date in the latest MySQL entry.

Spotted by:     simon
Original commit
13:40 remko search for other commits by this committer
Document mysql -- format string vulnerability.
Original commit
Saturday, 12 Aug 2006
19:44 remko search for other commits by this committer
OK after some more discussions with Simon it appeared that the ,2
marked all future releases of squirrelmail as vulnerable.

The negative side-effect of PORTEPOCH.  Split the previous entry
into two seperated entries again, restoring the old entry for
squirrelmail, and having the 'new' entry for ja-squirrelmail.

This would grab any future versions of ja-squirrelmail if it were
to be readded, and does not conflict with future versions of
squirrelmail.

For more information about the portepoch discussion etc:
http://lists.freebsd.org/pipermail/freebsd-vuxml/2006-July/000185.html
Original commit
18:36 remko search for other commits by this committer
Simon provided me with the necessary clue to mark the appropriate ports
as vulnerable.  I was soo close..
Original commit
17:10 remko search for other commits by this committer
Document squirrelmail -- random variable overwrite vulnerability.

Note that I marked all ja-squirrelmail entries as vulnerable, it
does no longer exist on it's own and the portepoch is giving me
matching problems.
Original commit
Thursday, 10 Aug 2006
21:06 simon search for other commits by this committer
Document rubygem-rails -- evaluation of ruby code.

Submitted by:   Marius Nuennerich <marius.nuennerich@gmx.net>
Original commit
Tuesday, 8 Aug 2006
20:01 simon search for other commits by this committer
Add CVE name to recent ClamAV entry.
Original commit
14:46 garga search for other commits by this committer
Document clamav and clamav-devel vulnerability

Reviewed by:    secteam (mnag)
Original commit
14:03 mnag search for other commits by this committer
- Fix discovery date in latest entry
- Remove extra "." in latest entry
Original commit
Wednesday, 2 Aug 2006
22:24 brooks search for other commits by this committer
Update drupal to 4.6.9 to fix yet another XSS vulnerability.

Security:       vuxml vid c905298c-2274-11db-896e-000ae42e9b93
Original commit
01:40 kuriyama search for other commits by this committer
Add recent gnupg issue.
Original commit
Sunday, 30 Jul 2006
14:07 remko search for other commits by this committer
We are not affected by: CAN-2005-0018 in the
f2c entry (43cb40b3-c8c2-11da-a672-000e0c2e438a).  We do not have
the shellscript, and it is not installed.

Reported by:            thierry
Original commit
13:58 simon search for other commits by this committer
Unbreak latest ruby entry by adding missing </lt>.
Original commit
13:32 simon search for other commits by this committer
Run make tidy to clean up some style issues.
Original commit
09:58 sem search for other commits by this committer
- The last vulnerabilities was fixed in ruby18 port
Original commit
Saturday, 29 Jul 2006
20:58 remko search for other commits by this committer
OK, I misunderstood Simon with this one.  The <gt>1.8.*</gt> entry
should have stayed and I interpreted that wrong.

Pointyhat:              remko
Original commit
20:40 remko search for other commits by this committer
Fix my previous version commit.  The two entries matched twice when you
have ruby installed.  You learn something new everyday...

Noticed/discussed with:         simon
Original commit
17:41 remko search for other commits by this committer
Mark all 1.6 and 1.8 versions as vulnerable, we do not have a fix
yet and are unable to tell what the naming scheme will be with
those patches.  We can narrow down the scope later, we should
not do so before we know the mentioned scheme.

Triggered by:           sem
Original commit
16:54 remko search for other commits by this committer
Add a BID to the latest vuxml entry.
Some minor changes to the markup of the entry.
Original commit
16:34 shaun search for other commits by this committer
- Document Ruby vulnerability. [1]
- Fix URL in previous mutt entry while here.

Reported by:    Joel Hatton via freebsd-ports [1]
Original commit
12:48 simon search for other commits by this committer
Add linux-thunderbird to mozilla -- multiple vulnerabilities entry.

Prodded by:     sat
Original commit
Friday, 28 Jul 2006
21:59 simon search for other commits by this committer
Document apache -- mod_rewrite ldap buffer overflow vulnerability.

Thanks to remko for doing initial list of apache package names in an
earlier VuXML entry.
Original commit
Thursday, 27 Jul 2006
23:51 simon search for other commits by this committer
Fix error in latest mozilla entry which marked all firefox version as
vulnerable.

Reported by:    Craig Leres
Original commit
13:59 simon search for other commits by this committer
Document mozilla -- multiple vulnerabilities.

Note I assume that linux-firefox-devel 3.0.a2006.07.26 is fixed, I
haven't actually checked (way to many issues to check for).
Original commit
Friday, 14 Jul 2006
11:03 garga search for other commits by this committer
Add "zope -- information disclosure vulnerability" entry

Reviewed by:    simon
Original commit
10:57 simon search for other commits by this committer
For latest drupal entry:
 - Unbreak vuln.xml format by adding content to the references section.
 - Remove vulnerabilities already documented in
   40a0185f-ec32-11da-be02-000c6ec775d9.
Original commit
Thursday, 13 Jul 2006
16:19 brooks search for other commits by this committer
Add entry for drupal issues.
Original commit
Tuesday, 11 Jul 2006
13:23 erwin search for other commits by this committer
Add shoutcast crosssite scripting.

Submitted by:   gabor
Reviewed by:    simon
Original commit
12:24 simon search for other commits by this committer
Cancel VID 0a4cd819-0291-11db-bbf7-000c6ec775d9 / opera -- JPEG
processing integer overflow vulnerability, since it turns out that the
issue does not affect the FreeBSD or Linux versions of Opera.

Source: http://www.opera.com/support/search/supsearch.dml?index=834
Original commit
11:23 simon search for other commits by this committer
Correct dates in latest mambo entry by resetting entry date and adding
a modified date.

OK'ed by:       itetcu
Original commit
11:04 itetcu search for other commits by this committer
Bump modified date for previous commit.

Requested by:   simon
Original commit
10:19 itetcu search for other commits by this committer
The two two SQL injection vulnerabilities in Mambo described in
vid f70d09cb-0c46-11db-aac7-000c6ec775d9 are fixed in 4.5.4

PR:             ports/100044
Submited by:    maintainer
Original commit
Monday, 10 Jul 2006
22:59 simon search for other commits by this committer
Fix markup breakage that slipped in just before commit of the latest
samba entry.
Original commit
22:38 simon search for other commits by this committer
Document samba -- memory exhaustion DoS in smbd.
Original commit
11:48 simon search for other commits by this committer
- For the latest trac entry include information from the release
  announcements about setups which are not affected.  To avoid having
  to reference two documents simply reference the release notes for
  all the information (it's basically the same as the changelog with
  slightly different wording).
- Add a modified date tag.
Original commit

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  47 | 48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57  »  [Last Page]