notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/vuxml/vuln.xml

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59  »  [Last Page]

Wednesday, 15 Mar 2006
07:10 simon search for other commits by this committer
Document linux-flashplugin -- arbitrary code execution vulnerability.
Original commit
Sunday, 12 Mar 2006
21:25 remko search for other commits by this committer
Document nfs -- remote denial of service (FreeBSD: SA-06:10)

Approved by:    portmgr (blanket VuXML)
Original commit
19:57 remko search for other commits by this committer
Add OpenSSH Remote Denial of Service (FreeBSD SA-06:09.openssh) to the
vuxml list.

Approved by:    portmgr (Blanket VuXML)
Original commit
Saturday, 11 Mar 2006
10:38 remko search for other commits by this committer
Correct the gpg entry wrt. style.

Approved by:            portmgr (Blanket VuXML)
Original commit
Thursday, 9 Mar 2006
22:44 kuriyama search for other commits by this committer
Update to 1.4.2.2.

Security:       GnuPG does not detect injection of unsigned data
References:    
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000216.html
Probbed by:     simon
Approved by:    portmgr (erwin)
Original commit
10:53 vd search for other commits by this committer
Document multimedia/mplayer's heap overflow in the ASF demuxer

Reviewed by:    simon
Approved by:    portmgr (implicit), security-officer (simon)
Original commit
Monday, 6 Mar 2006
12:15 marius search for other commits by this committer
Add the ssh2-nox11 slave port to the list of ports affected by
VID 594ad3c5-a39b-11da-926c-0800209adf0e.

Prodded by:     Dmitry Pryanishnikov <dmitry@atlantis.dp.ua>
Approved by:    portmgr (erwin)
Original commit
Saturday, 4 Mar 2006
17:31 marius search for other commits by this committer
Document a SSH.COM SFTP server format string vulnerability affecting
the security/ssh2 port.

Approved by:    portmgr (erwin)
Original commit
15:03 naddy search for other commits by this committer
Document GNU tar invalid headers buffer overflow.

Approved by:    portmgr (erwin)
Original commit
Monday, 27 Feb 2006
20:16 remko search for other commits by this committer
Remove the pinentry entry.  It was gentoo specific and I overlooked
that.

Noticed by:     Dejan Lesjak <dejan dot lesjak at ijs dot si>
Pointyhat:      remko
Approved by:    portmgr (implicit VuXML)
Original commit
14:36 skv search for other commits by this committer
Document Bugzilla [2.*, 2.20.1) vulnerabilities.

Approved by:    security-officer (simon)
Approved by:    portmgr (implicit)
Original commit
Friday, 24 Feb 2006
19:56 delphij search for other commits by this committer
Document squirrelmail (< 1.4.6) vulnerabilities:
        CVE-2006-0377 (IMAP injection)
        CVE-2006-0195 (XSS)
        CVE-2006-0188 (XSS)

Approved by:    security-officer (simon)
Approved by:    portmgr (implicit)
Original commit
Monday, 20 Feb 2006
19:15 remko search for other commits by this committer
Remove the latest squid entry, it already existed.

Noticed by:     Thomas-Martin Seck <tmseck at netcologne dot de>
Original commit
16:03 remko search for other commits by this committer
Document gedit -- format string vulnerability.
Original commit
15:43 remko search for other commits by this committer
Add koffice to the RTF import issue.
Original commit
15:17 remko search for other commits by this committer
Documenet WebCalendar -- unauthorized access vulnerability.
Original commit
14:29 remko search for other commits by this committer
Document abiword -- stack based buffer overflow vulnerabilities.
Original commit
12:26 remko search for other commits by this committer
Document pinentry -- local privilege escalation.
Correct previous entry (the entry time was invalid).
Original commit
12:02 remko search for other commits by this committer
Document squid -- dns lookup spoofing.
Original commit
Saturday, 18 Feb 2006
14:22 simon search for other commits by this committer
Document postgresql81-server -- SET ROLE privilege escalation.
Original commit
Friday, 17 Feb 2006
09:53 simon search for other commits by this committer
Document gnupg -- false positive signature verification.
Original commit
Thursday, 16 Feb 2006
15:05 remko search for other commits by this committer
Document rssh -- privilege escalation vulnerability.
The port will be marked forbidden due to possible
root access.
Original commit
14:33 remko search for other commits by this committer
Document tor -- malicious tor server can locate a hidden service.
Original commit
14:20 remko search for other commits by this committer
Document sudo -- arbitrary command execution.
Original commit
14:08 remko search for other commits by this committer
Document libtomcrypt -- weak signature scheme with ECC keys.
Original commit
13:19 remko search for other commits by this committer
Document mantis -- "view_filters_page.php" cross site scripting vulnerability.
Original commit
12:59 remko search for other commits by this committer
Document phpbb -- multiple vulnerabilities.

Reviewed by:    simon
Original commit
12:50 remko search for other commits by this committer
Document postgresql -- character conversion and tsearch2 vulnerabilities.
Original commit
09:08 remko search for other commits by this committer
Document heartbeat -- insecure temporary file creation vulnerability.
Original commit
Wednesday, 15 Feb 2006
13:25 remko search for other commits by this committer
Document kpdf -- heap based buffer overflow
Original commit
12:53 remko search for other commits by this committer
Document perl, webmin, usermin -- perl format string integer wrap vulnerability

PR:             ports/91202
Submitted by:   KOMATSU Shinichiro <koma2 at lovepeers dot org>
                (slightly modified).
Original commit
12:33 remko search for other commits by this committer
Document phpicalendar -- cross site scripting vulnerability and
document phpicalendar -- file disclosure vulnerability [1].

Reviewed by:            simon [1]
Spotted on:             cvs-ports@ [1]
Original commit
Tuesday, 14 Feb 2006
10:35 remko search for other commits by this committer
Document FreeBSD -- Infinite loop in SACK handling (FreeBSD SA 06.08)
Original commit
10:28 remko search for other commits by this committer
Document pf -- IP fragment handling panic, FreeBSD SA 06.07
Original commit
10:09 remko search for other commits by this committer
Document FreeBSD -- Local kernel memory disclosure
(FreeBSD SA 06.07).
Original commit
09:57 remko search for other commits by this committer
Document IEEE 802.11 -- buffer overflow (FreeBSD SA 06.05).
Original commit
08:13 remko search for other commits by this committer
Add FreeBSD SA 06.04.ipfw to the vuln.xml list.
Original commit
Tuesday, 7 Feb 2006
20:43 simon search for other commits by this committer
Mark ivtools 1.2.3 as fixed for jpeg vulnerabilities.  Note that this
version is not yet in ports, but marking the new version fixed now
make porting a bit simpler.
Original commit
20:09 simon search for other commits by this committer
Document kpopup -- local root exploit and local denial of service.

PR:             ports/92359
Submitted by:   Ion-Mihai "IOnut" Tetcu <itetcu@people.tecnik93.com>
Original commit
Friday, 27 Jan 2006
19:07 remko search for other commits by this committer
Oops.  Forgot to modify the discovery date.

Spotted by:     simon (again)
Original commit
12:20 remko search for other commits by this committer
Add 4 FreeBSD advisories to the VuXML database.
The other recently released advisories will be
added later today.

o SA-06:03.cpio
o SA-06:02.ee
o SA-06:01.texindex
o SA-05:20.cvsbug
Original commit
Monday, 23 Jan 2006
21:29 brooks search for other commits by this committer
Document local root exploit in SGE.
Original commit
15:35 barner search for other commits by this committer
Document "fetchmail -- crash when bouncing a message" DOS vulnerability.

Reviewed by:    secteam (simon)
Original commit
Saturday, 14 Jan 2006
23:36 simon search for other commits by this committer
- Update description and references for "clamav -- possible heap
  overflow in the UPX code" now that more information is available.
- Remove some EOL whitespace.
Original commit
Tuesday, 10 Jan 2006
14:02 ehaupt search for other commits by this committer
Add an entry for clamav/clamav-devel

Reviewed by:    simon (secteam)
Original commit
Monday, 9 Jan 2006
21:47 simon search for other commits by this committer
Document milter-bogom -- headerless message crash.

Reported by:    Victor Balada Diaz <victor@bsdes.net>
Original commit
20:49 simon search for other commits by this committer
Mark latest bnc version as fixed wrt. to "fd_set -- bitmap index
overflow in multiple applications".

Reported by:    Christian Elmerot <Chreo At chreo , net>
Original commit
Saturday, 7 Jan 2006
14:56 simon search for other commits by this committer
Document two bogofilter vulnerabilities.

Submitted by:   Matthias Andree <matthias.andree@gmx.de>
Original commit
Wednesday, 4 Jan 2006
23:00 thierry search for other commits by this committer
Add an entry for rxvt-unicode < 6.3: root privileges were not restored
before the call to openpty(), so the permissions on the pty device node
remain root:wheel 666 after opening a new terminal.

Discovered by:  Ryan Beasley <ryanb (at) rainbowdevilsland.co.uk>
Original commit
Tuesday, 3 Jan 2006
18:40 lev search for other commits by this committer
  `ru-apache' and `ru-apache+mod_ssl' was patchet against CAN-2005-3352
 
(http://www.FreeBSD.org/ports/portaudit/9fff8dc8-7aa7-11da-bf72-00123f589060.html)

  Yes, changes are validated with xmllint at this time.
Original commit
Monday, 2 Jan 2006
18:32 remko search for other commits by this committer
Correct a little typo.
Original commit
Sunday, 1 Jan 2006
21:40 remko search for other commits by this committer
Document apache -- mod_imap cross-site scripting flaw.

I expanded the diff from the PR a bit to denote other
affected apache ports as well.  Therefor mistakes in
that should be redirected to me.

Also bump the copyright year for the vuxml file.

PR:                     ports/91157 (based on)
Submitted by:           KOMATSU Shinichiro <koma2 at lovepeers dot org>
Original commit
09:03 hrs search for other commits by this committer
Fix the affected versions of 9b4facec-6761-11da-99f6-00123ffe8333.

PR:             ports/91156
Submitted by:   KOMATSU Shinichiro (koma2 at lovepeers dot org)
Original commit
Sunday, 25 Dec 2005
22:23 simon search for other commits by this committer
Add missing "</package>" tag from rev. 1.917, which caused the file to
be invalid XML and in turn caused the portaudit database to be only
partially built.

Bump modification date of all entries which had modification date on
the 23'rd to make sure VuXML consumers catch the updates.

Portaudit problem reported by:  Peter Vohmann
Pointy hat to:                  lev
Original commit
Friday, 23 Dec 2005
13:33 lev search for other commits by this committer
  russian/apache13 and russian/apache13-modssl were updated and new version
doesn't
contain any known vulnerabilities.
Original commit
12:10 simon search for other commits by this committer
Bump modification date for entries touched by last commit.
Original commit
11:47 remko search for other commits by this committer
Update the phpSysInfo entries, PR ports/90849 will solve the documented
issues.

Requested by:           Babak Farrokhi <babak at farrokhi dot net>
Original commit
10:29 remko search for other commits by this committer
Fix another typo in my nbd entry.

Spotted by:             Linus Nordberg <linus at nordberg dot se>
Original commit
Thursday, 22 Dec 2005
21:25 remko search for other commits by this committer
Correct a typo.

Submitted by:           Linus Nordberg <linus at nordberg dot se>
Original commit
21:08 remko search for other commits by this committer
Update the affected range.

Prodded by:     erwin
Original commit
21:07 remko search for other commits by this committer
The previous entry should have read:
Document ndb-server -- buffer overflow vulnerability
Original commit
21:05 remko search for other commits by this committer
:
Original commit
16:25 garga search for other commits by this committer
- Register scponly-4.1 vulnerabilities

PR:             ports/90813
Submitted by:   maintainer
Security:      
https://lists.ccs.neu.edu/pipermail/scponly/2005-December/001027.html
Original commit
15:49 remko search for other commits by this committer
Correct the recent horde entries as per the FDP
(made the entries max 72 chars wide).
Original commit
Monday, 19 Dec 2005
15:14 barner search for other commits by this committer
Document fetchmail vulnerability:
http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt (CVE-2005-4348)

Reviewed by:    secteam (simon@)
Original commit
Wednesday, 14 Dec 2005
21:51 remko search for other commits by this committer
Document the following mantis vulnerabilities:

o "t_core_path" file inclusion vulnerability
o "view_filters_page.php" cross-site scripting vulnerability
Original commit
Sunday, 11 Dec 2005
21:41 thierry search for other commits by this committer
- Add entries for several XSS vulnerabilities in Horde, Kronolith, Nag
  Turba and Mnemo;

- Fix a typo in the previous Horde entry.
Original commit
Friday, 9 Dec 2005
12:24 mnag search for other commits by this committer
Add curl -- URL buffer overflow vulnerability

Reviewed by:    simon
Original commit
Wednesday, 7 Dec 2005
21:59 mnag search for other commits by this committer
Add phpmyadmin -- register_globals emulation "import_blacklist" manipulation
Add phpmyadmin -- XSS vulnerabilities
Original commit
11:53 mnag search for other commits by this committer
Add ffmpeg -- libavcodec buffer overflow vulnerability

Reviewed by:    simon
Original commit
11:34 mnag search for other commits by this committer
Add trac -- search module SQL injection vulnerability

Reviewed by:    simon
Original commit
Thursday, 1 Dec 2005
16:08 mnag search for other commits by this committer
Add drupal -- multiple vulnerabilities

Reviewed by:    simon
Original commit
Wednesday, 30 Nov 2005
20:55 simon search for other commits by this committer
Document opera -- multiple vulnerabilities.
Original commit
20:35 simon search for other commits by this committer
Document opera -- command line URL shell command injection.
Original commit
13:41 mnag search for other commits by this committer
Add entry to www/mambo

Reviewed by:    simon
Original commit
Tuesday, 29 Nov 2005
08:41 simon search for other commits by this committer
Mark flyspar 0.9.8 as fixed wrt. "flyspray -- cross-site scripting
vulnerabilities" since our port version of 0.9.8 includes update1 which
fixes the issue.

Reported by:    Volodymyr Kostyrko via pav
Original commit
Monday, 28 Nov 2005
15:37 mnag search for other commits by this committer
Change topic zope28 to zope (www/zope affected too)
Add <cvename> to zope entry
Change CAN-XXXX-XXXX to CVE-XXXX-XXXX

Reviewed by:    simon
Original commit
Sunday, 27 Nov 2005
17:57 hrs search for other commits by this committer
Security fix: several shell scripts included in the Ghostscript package
allow local users to overwrite files via a symlink attack on temporary
files.

Security: CAN-2004-0967
Original commit
Saturday, 26 Nov 2005
10:58 remko search for other commits by this committer
Forced commit to notice that I also added some references to the
latest horde entry.
Original commit
10:54 remko search for other commits by this committer
Standarize the horde -- Cross site scripting vulnerabilities in MIME
viewers entry as per the FDP-primer and the vuxml layout (topic).

Also correct the qpopper vulnerability to match 4.0 and above since
the 2.x range is listed as affected at the moment but has an entirely
different base.  After checking it appears that the information all
point to >= 4.0. [1]

Noticed by:     ache [1]
Original commit
Tuesday, 22 Nov 2005
19:56 thierry search for other commits by this committer
Add an entry for cross site scripting vulnerabilities in Horde's MIME
viewers.
Original commit
Wednesday, 16 Nov 2005
14:17 mnag search for other commits by this committer
phpmyadmin -- HTTP Response Splitting vulnerability

Reviewed by:    simon
Original commit
Monday, 14 Nov 2005
16:57 simon search for other commits by this committer
Add CVE name to an old sudo entry.
Original commit
08:45 simon search for other commits by this committer
Update latest phpSysInfo entry to reflect that 2.4 was in fact not fixed
(or rather, had an incorrect "fix").

Reported by:    Christopher Kunz (advisory author)
Security:       http://www.hardened-php.net/advisory_222005.81.html
Original commit
Sunday, 13 Nov 2005
21:39 sem search for other commits by this committer
- Micromedia -> Macromedia
- Standard FDP primer documentation rules apply
- Two dots fixed

Noted by:       remko
Original commit
21:21 sem search for other commits by this committer
- Document phpSysInfo vulnerability
Original commit
20:59 sem search for other commits by this committer
- Document flashplugin vulnerability
Original commit
Thursday, 10 Nov 2005
11:09 sem search for other commits by this committer
- Document p5-Mail-SpamAssassin vulnerabily (alread fixed in ports)
- Document flyspray cross-site scripting vulnerabilities
Original commit
Tuesday, 8 Nov 2005
17:34 remko search for other commits by this committer
Update the recent gallery2 and webcalendar entries:

o Add a better topic (description)
o Reword the webcalendar entry to have some more usefull data
o Add references (bid's and CVE names).
Original commit
Monday, 7 Nov 2005
20:44 remko search for other commits by this committer
Document qpopper -- multiple privilege escalation vulnerabilities.

Note that the current version is not affected anymore.
Original commit
Sunday, 6 Nov 2005
17:28 sem search for other commits by this committer
- Add missed </p> tag [1]
- Modify 594eb447-e398-11d9-a8bd-000cf18bbe54 entry:
  ruby 1.6.x is not affected this vulnerability,
  it have no XMLRPC support.

Pointy hat to:  simon [1]
Original commit
Friday, 4 Nov 2005
22:49 simon search for other commits by this committer
Add a bit more info from the PEAR advisory about the vulnerability to
make the scope of the vulnerability a bit more clear.

Disussed with:  thierry
Original commit
22:35 simon search for other commits by this committer
The two latest OpenVPN vulnerabilities were both only for 2.0 and
newer, so mark the correctly as such.

Submitted by:   Matthias Andree <matthias.andree@gmx.de>
Original commit
21:23 thierry search for other commits by this committer
Add an entry for pear-PEAR arbitrary code execution vulnerability.
Original commit
Wednesday, 2 Nov 2005
10:16 simon search for other commits by this committer
Correct skype entry to match the correct fixed port version number.

Noted by:       Stefan Lambrev, cheffo FreeBSD-BG org
Original commit
Tuesday, 1 Nov 2005
22:49 simon search for other commits by this committer
Document two OpenVPN vulnerabilities.

Submitted by:   Matthias Andree <matthias.andree@gmx.de>
Original commit
21:39 naddy search for other commits by this committer
As Peter Jeremy points out, the recent lynx vulnerability also concerns
lynx-ssl.
Original commit
09:33 sem search for other commits by this committer
- Document skype vulnerabilities
- Document PHP vulnerabilities
- Convert first letters in titles from upcase to lowercase
  in my last additions.
Original commit
08:44 sem search for other commits by this committer
- Document CVE-2005-3258:
    Squid FTP Server Response Handling Denial of Service
Original commit
Monday, 31 Oct 2005
19:03 sem search for other commits by this committer
- Document a BASE Basic Analysis and Security Engine vulnerability
Original commit

Number of commits found: 6271 (showing only 100 on this page)

[First Page]  «  49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59  »  [Last Page]