notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=33 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2025-04-25 06:25:12
Commit Hash: 41bcfff
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7588 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
14 Jan 2025 16:11:09
commit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacbcommit hash: 05933df68ac7ae7752a8675eba10a0e0e16cfacb files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Matthias Wolf
security/vuxml: Add record for net/keycloak

CVE-2024-11736 Unrestricted admin use of system and environment variables
CVE-2024-11734 Denial of Service in Keycloak Server via Security Headers

Security:	CVE-2024-11734
Security:	CVE-2024-11736
PR:		284058
1.1_6
12 Jan 2025 19:04:57
commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53commit hash: a237308ba756671d748f5ffe6dbdb632b12e2c53 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add asterisk{18,20} vulns

CVE-2024-53566: Path traversal

 * Base Score:	5.5 MEDIUM
 * Vector:	CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
1.1_6
10 Jan 2025 05:23:35
commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38commit hash: aefdc1ec77ef09b119d9801f2363e1653720bb38 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document two valnerabilities in redis and valkey

While here, update copyright year
1.1_6
08 Jan 2025 19:07:47
commit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315ccommit hash: 6b9aff14373e0fea32f1ef24eca4a1e5b617315c files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
06 Jan 2025 16:54:50
commit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4ecommit hash: dac8aadbd75999b500be4f8c2eb6ef53f5e7ab4e files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix sqlite range

PR:		283830
Reported by:	John Hein <jcfyecrayz@liamekaens.com>
1.1_6
31 Dec 2024 16:41:37
commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24commit hash: b41271854a4452f84ce816d4e8091de89109aa24 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Update open-motif entry to reflect fix in 2004

Release notes states:

2.2.4 October 2004
a. Fixed vulnerabilities in libXpm code [CVE numbers CAN-2004-0687
   (integer overflows) and CAN-2004-0688 (stack overflows)].
1.1_6
31 Dec 2024 16:20:32
commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9commit hash: 2718279acbbbaa75c9b604b52c2fa337cd234eb9 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Note Xpm update in open-motif-devel

Upstream open-motif updated built-in Xpm to 3.5.12 in upstream commit
b100c321 making it no longer vulnerable.
1.1_6
29 Dec 2024 13:22:03
commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7commit hash: 1a35b19e6d46d348da6efa40bb46118cb77a5eb7 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: TOCTOU Vulnerability in www/apache*

CVE-2024-56337
1.1_6
24 Dec 2024 11:25:23
commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78commit hash: 76e3c470723265f15672d2e4ea512c6b85b5fc78 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: www/kanboard vulnerability

Insufficient session validation.
1.1_6
20 Dec 2024 14:14:19
commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783commit hash: d3c7341ee3d6fde45278a0b335062856d5ae9783 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Vaultwarden vulnerability
1.1_6
19 Dec 2024 12:10:35
commit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6ecommit hash: 83360c8541eaf312c9910e3744553235ff531c6e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 131.0.6778.204

Obtained
from:	https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html
1.1_6
18 Dec 2024 19:00:44
commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911commit hash: 85e29ded8447010e46204a1f47acd7724c849911 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document liboqs vulnerability
1.1_6
18 Dec 2024 05:47:43
commit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfecommit hash: 6cab62ade8ce62057e36d3ad0e1a875424e4dbfe files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: fix parse errors

Fix parse errors introduced in 96ddbb42b98fcb6022729ea28cd6725fcfdc4597.
1.1_6
18 Dec 2024 00:04:58
commit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66bcommit hash: 44f68d0633246aad002b7fad7e00041c8226d66b files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: add records for www/gitea < 1.22.6

https://github.com/go-gitea/gitea/pull/32810
https://github.com/advisories/GHSA-v778-237x-gjrc
https://github.com/go-gitea/gitea/pull/32791
https://github.com/go-gitea/gitea/pull/32654
https://github.com/go-gitea/gitea/pull/32531
https://github.com/go-gitea/gitea/pull/32473

PR:	283389
1.1_6
17 Dec 2024 23:52:04
commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597commit hash: 96ddbb42b98fcb6022729ea28cd6725fcfdc4597 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: add records for www/forgejo < 9.0.3 and www/forgejo7 < 7.0.12

https://codeberg.org/forgejo/forgejo/pulls/5974
https://codeberg.org/forgejo/forgejo/pulls/6248
https://codeberg.org/forgejo/forgejo/pulls/6249

PR:	283388
1.1_6
16 Dec 2024 22:13:39
commit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5dcommit hash: 8800222e62060da674235c9ac44e5dbb3d161d5d files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document net-im/py-matrix-synapse vulnerability

Signed-off-by: Sascha Biberhofer <sascha.biberhofer@skyforge.at>

PR:		283350
Reviewed by:	ashish
1.1_6
16 Dec 2024 19:20:40
commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02commit hash: 15d9f54005083b1f6f37704c780c68d18e3f9d02 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: John Hein
security/vuxml: Fix range for thunderbird vulnerability

PR:		283357
Reported by:	John Hein <jcfyecrayz@liamekaens.com>
1.1_6
16 Dec 2024 19:15:22
commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76commit hash: 859ffd0b2658c2652d75e9c4b83f513b648a5d76 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 7.0.5 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v7.0.5

This release fixes the following potential DoS vulnerability:

 - Large QUIC packets can cause Zeek to overflow memory and potentially
   crash. Due to the possibility of receiving these packets from
   remote hosts, this is a DoS risk.

Reported by:	Tim Wojtulewicz
1.1_6
15 Dec 2024 11:36:17
commit hash: 4327d290f8f3c3fc5323f8ed48cf1b2cac43aee3commit hash: 4327d290f8f3c3fc5323f8ed48cf1b2cac43aee3commit hash: 4327d290f8f3c3fc5323f8ed48cf1b2cac43aee3commit hash: 4327d290f8f3c3fc5323f8ed48cf1b2cac43aee3 files touched by this commit
Yuri Victorovich (yuri) search for other commits by this committer
Author: Älven
textproc/halibut: update 1.2 → 1.3

PR:	282213
1.1_6
12 Dec 2024 05:39:59
commit hash: 4d0e39815f49ddd0a11789a0367b8768461f10cbcommit hash: 4d0e39815f49ddd0a11789a0367b8768461f10cbcommit hash: 4d0e39815f49ddd0a11789a0367b8768461f10cbcommit hash: 4d0e39815f49ddd0a11789a0367b8768461f10cb files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
11 Dec 2024 14:07:36
commit hash: 327c49946f636a8ce09085f353361d3778a03021commit hash: 327c49946f636a8ce09085f353361d3778a03021commit hash: 327c49946f636a8ce09085f353361d3778a03021commit hash: 327c49946f636a8ce09085f353361d3778a03021 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 131.0.6778.139

Obtained
from:	https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_10.html
Obtained
from:	https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop.html
1.1_6
10 Dec 2024 19:10:23
commit hash: eb66f4658087fd0fe83d8f5c30fa084f95c58c2bcommit hash: eb66f4658087fd0fe83d8f5c30fa084f95c58c2bcommit hash: eb66f4658087fd0fe83d8f5c30fa084f95c58c2bcommit hash: eb66f4658087fd0fe83d8f5c30fa084f95c58c2b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mozilla vulnerabilities

 * CVE-2024-11692
 * CVE-2024-11696
 * CVE-2024-11697
 * CVE-2024-11699
1.1_6
07 Dec 2024 15:59:31
commit hash: d5d17095a9406585b6ea2e8ac142239ee4fe7157commit hash: d5d17095a9406585b6ea2e8ac142239ee4fe7157commit hash: d5d17095a9406585b6ea2e8ac142239ee4fe7157commit hash: d5d17095a9406585b6ea2e8ac142239ee4fe7157 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine < 6.7.3_3
1.1_6
06 Dec 2024 16:56:56
commit hash: d1aaee3f16d38da210b3f2cba880804386ce32b4commit hash: d1aaee3f16d38da210b3f2cba880804386ce32b4commit hash: d1aaee3f16d38da210b3f2cba880804386ce32b4commit hash: d1aaee3f16d38da210b3f2cba880804386ce32b4 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document gstreamer1-plugins* < 1.24.10
1.1_6
02 Dec 2024 20:04:55
commit hash: a938308f3e09d4c03b68d06b23dbc522d19e3d61commit hash: a938308f3e09d4c03b68d06b23dbc522d19e3d61commit hash: a938308f3e09d4c03b68d06b23dbc522d19e3d61commit hash: a938308f3e09d4c03b68d06b23dbc522d19e3d61 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add zabbix-frontend vulnerability

 * Base Score:  9.9 CRITICAL
 * Vector:  CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
1.1_6
02 Dec 2024 19:40:36
commit hash: 6ae992b0631da833241e7aefec2d63428935008ccommit hash: 6ae992b0631da833241e7aefec2d63428935008ccommit hash: 6ae992b0631da833241e7aefec2d63428935008ccommit hash: 6ae992b0631da833241e7aefec2d63428935008c files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron33 inappropriate implementation in extensions

Obtained from:	https://github.com/electron/electron/releases/tag/v33.2.1
1.1_6
29 Nov 2024 03:15:03
commit hash: bfa4731f42dc8bb3e118b37c6f5ef07b8aed4badcommit hash: bfa4731f42dc8bb3e118b37c6f5ef07b8aed4badcommit hash: bfa4731f42dc8bb3e118b37c6f5ef07b8aed4badcommit hash: bfa4731f42dc8bb3e118b37c6f5ef07b8aed4bad files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: security/vuxml: Document Jenkins Security Advisory 2024-11-27

Sponsored by:	The FreeBSD Foundation
1.1_6
27 Nov 2024 11:57:29
commit hash: 2666126bb63f63f6b18453b96eb08a746ca2bf28commit hash: 2666126bb63f63f6b18453b96eb08a746ca2bf28commit hash: 2666126bb63f63f6b18453b96eb08a746ca2bf28commit hash: 2666126bb63f63f6b18453b96eb08a746ca2bf28 files touched by this commit
Robert Clausecker (fuz) search for other commits by this committer
Author: Matthias Wolf
net/keycloak: document multiple vulnerabilities

Security:	CVE-2024-9666 CVE-2024-10039 CVE-2024-10270
Security:	CVE-2024-10451 CVE-2024-10492
PR:		282983
1.1_6
27 Nov 2024 05:39:27
commit hash: c64a2a1bcd8ceb4cc5254afc55d6114a2ced127ecommit hash: c64a2a1bcd8ceb4cc5254afc55d6114a2ced127ecommit hash: c64a2a1bcd8ceb4cc5254afc55d6114a2ced127ecommit hash: c64a2a1bcd8ceb4cc5254afc55d6114a2ced127e files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
25 Nov 2024 08:48:30
commit hash: ee2196fe8e1175ffead92cfcda72356bd9da1863commit hash: ee2196fe8e1175ffead92cfcda72356bd9da1863commit hash: ee2196fe8e1175ffead92cfcda72356bd9da1863commit hash: ee2196fe8e1175ffead92cfcda72356bd9da1863 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 131.0.6778.85

Obtained
from:	https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_19.html
1.1_6
23 Nov 2024 15:57:43
commit hash: 358768e313b5519a616b762daf0556decc1f2439commit hash: 358768e313b5519a616b762daf0556decc1f2439commit hash: 358768e313b5519a616b762daf0556decc1f2439commit hash: 358768e313b5519a616b762daf0556decc1f2439 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt6-webengine < 6.7.3_2
1.1_6
23 Nov 2024 05:40:00
commit hash: 9b26e39ed48ec94485e92fd9ae7c28aa97c9be02commit hash: 9b26e39ed48ec94485e92fd9ae7c28aa97c9be02commit hash: 9b26e39ed48ec94485e92fd9ae7c28aa97c9be02commit hash: 9b26e39ed48ec94485e92fd9ae7c28aa97c9be02 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt5-webengine < 5.15.18p5
1.1_6
19 Nov 2024 18:57:57
commit hash: cd195d167829492badc1de89e53db3bab79cf747commit hash: cd195d167829492badc1de89e53db3bab79cf747commit hash: cd195d167829492badc1de89e53db3bab79cf747commit hash: cd195d167829492badc1de89e53db3bab79cf747 files touched by this commit
Kurt Jaeger (pi) search for other commits by this committer
security/vuxml: Add x11-servers/xorg-server, x11-servers/xwayland

PR:		282415
1.1_6
19 Nov 2024 16:28:53
commit hash: 5c3d5f53fc7c6b33e7f9b8c2ba5cdf9e33a56788commit hash: 5c3d5f53fc7c6b33e7f9b8c2ba5cdf9e33a56788commit hash: 5c3d5f53fc7c6b33e7f9b8c2ba5cdf9e33a56788commit hash: 5c3d5f53fc7c6b33e7f9b8c2ba5cdf9e33a56788 files touched by this commit
Michael Reifenberger (mr) search for other commits by this committer
security/vuxml: Add vaultwarden

Vaultwarden -- Multiple vulnerabilities

PR:		282795
Reported by:	Bernard Spil
1.1_6
18 Nov 2024 16:16:23
commit hash: a66fafb28afbb4bee5df45606f236342e373ac21commit hash: a66fafb28afbb4bee5df45606f236342e373ac21commit hash: a66fafb28afbb4bee5df45606f236342e373ac21commit hash: a66fafb28afbb4bee5df45606f236342e373ac21 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add mongodb vulnerability

Buffer over-read.
1.1_6
16 Nov 2024 12:22:32
commit hash: 1892499aa5f731bc6596b4a6e7bcab72b6223b77commit hash: 1892499aa5f731bc6596b4a6e7bcab72b6223b77commit hash: 1892499aa5f731bc6596b4a6e7bcab72b6223b77commit hash: 1892499aa5f731bc6596b4a6e7bcab72b6223b77 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document vaultwarden vulnerabilities
1.1_6
16 Nov 2024 08:14:28
commit hash: b52b79ff64f58c957f36e38f42826183e9c48874commit hash: b52b79ff64f58c957f36e38f42826183e9c48874commit hash: b52b79ff64f58c957f36e38f42826183e9c48874commit hash: b52b79ff64f58c957f36e38f42826183e9c48874 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.2.5
1.1_6
16 Nov 2024 07:34:26
commit hash: 36a0a1e99169cc5fac554d2bb3cf0eeb3bff56bacommit hash: 36a0a1e99169cc5fac554d2bb3cf0eeb3bff56bacommit hash: 36a0a1e99169cc5fac554d2bb3cf0eeb3bff56bacommit hash: 36a0a1e99169cc5fac554d2bb3cf0eeb3bff56ba files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 131.0.6778.69

Obtained
from:	https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop_12.html
1.1_6
15 Nov 2024 17:28:01
commit hash: 52e93139cf1c54d6b86fdcf5dea1862cc0353a53commit hash: 52e93139cf1c54d6b86fdcf5dea1862cc0353a53commit hash: 52e93139cf1c54d6b86fdcf5dea1862cc0353a53commit hash: 52e93139cf1c54d6b86fdcf5dea1862cc0353a53 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron31 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.7.5
1.1_6
14 Nov 2024 16:29:07
commit hash: f3fe33710cee7d5ae2b852096b64f803d1d39e2dcommit hash: f3fe33710cee7d5ae2b852096b64f803d1d39e2dcommit hash: f3fe33710cee7d5ae2b852096b64f803d1d39e2dcommit hash: f3fe33710cee7d5ae2b852096b64f803d1d39e2d files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Add CVEs for PostreSQL
1.1_6
14 Nov 2024 09:22:31
commit hash: ca2ab31aaa483e5088282495ce3f6750a88ed49acommit hash: ca2ab31aaa483e5088282495ce3f6750a88ed49acommit hash: ca2ab31aaa483e5088282495ce3f6750a88ed49acommit hash: ca2ab31aaa483e5088282495ce3f6750a88ed49a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron31 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.7.4
1.1_6
14 Nov 2024 05:03:07
commit hash: d02ca4185575c14c3a7a5848df4549f2532a94eecommit hash: d02ca4185575c14c3a7a5848df4549f2532a94eecommit hash: d02ca4185575c14c3a7a5848df4549f2532a94eecommit hash: d02ca4185575c14c3a7a5848df4549f2532a94ee files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
13 Nov 2024 04:21:13
commit hash: 0e79ec27f04afe521d06b51257d5b548d98ccfa2commit hash: 0e79ec27f04afe521d06b51257d5b548d98ccfa2commit hash: 0e79ec27f04afe521d06b51257d5b548d98ccfa2commit hash: 0e79ec27f04afe521d06b51257d5b548d98ccfa2 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SAs issued on 2024-10-29

FreeBSD-SA-24:17.bhyve affects all supported versions of FreeBSD
FreeBSD-SA-24:18.ctl affects all supported versions of FreeBSD
FreeBSD-SA-24:19.fetch affects all supported versions of FreeBSD
1.1_6
12 Nov 2024 22:20:17
commit hash: 82100c261bf1fbf9211ab701a6f45a9ec09ef451commit hash: 82100c261bf1fbf9211ab701a6f45a9ec09ef451commit hash: 82100c261bf1fbf9211ab701a6f45a9ec09ef451commit hash: 82100c261bf1fbf9211ab701a6f45a9ec09ef451 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document element-web vulnerabilities

Security:	CVE-2024-51749
Security:	CVE-2024-51750
1.1_6
12 Nov 2024 22:20:16
commit hash: b1e492a32d425e9fe3710fdd04161f778a5de2f6commit hash: b1e492a32d425e9fe3710fdd04161f778a5de2f6commit hash: b1e492a32d425e9fe3710fdd04161f778a5de2f6commit hash: b1e492a32d425e9fe3710fdd04161f778a5de2f6 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document matrix-js-sdk vulnerability

Security:	CVE-2024-50336
1.1_6
12 Nov 2024 20:41:13
commit hash: 8db69c83f1fc95bb4a9cb4919db36e20cf52ff68commit hash: 8db69c83f1fc95bb4a9cb4919db36e20cf52ff68commit hash: 8db69c83f1fc95bb4a9cb4919db36e20cf52ff68commit hash: 8db69c83f1fc95bb4a9cb4919db36e20cf52ff68 files touched by this commit
Florian Smeets (flo) search for other commits by this committer
security/vuxml: Document icinga2 vulnerability
1.1_6
12 Nov 2024 19:50:39
commit hash: af75177d4a7278472fb1c15d58d09131808618b9commit hash: af75177d4a7278472fb1c15d58d09131808618b9commit hash: af75177d4a7278472fb1c15d58d09131808618b9commit hash: af75177d4a7278472fb1c15d58d09131808618b9 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document new Intel CPU vulnerabilities

Intel has disclosed new CPU vulnerabilities in the release notes for
microcode-20241112.  This release also includes updates to previous
microcode updates for CVE-2024-24968 and CVE-2024-23984.

Reference:	https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20241112
Security:	CVE-2024-21820
Security:	CVE-2024-21853
Security:	CVE-2024-23918
Security:	CVE-2024-23984 (updated microcode)
Security:	CVE-2024-24968 (updated microcode)
Sponsored by:	The FreeBSD Foundation
1.1_6
08 Nov 2024 17:49:55
commit hash: 0b6f281593d62273636a05276e5e5b5c6a9a7c68commit hash: 0b6f281593d62273636a05276e5e5b5c6a9a7c68commit hash: 0b6f281593d62273636a05276e5e5b5c6a9a7c68commit hash: 0b6f281593d62273636a05276e5e5b5c6a9a7c68 files touched by this commit
Dirk Meyer (dinoex) search for other commits by this committer
security/vuxml: add CVE-2018-10195, CVE-2020-29074
1.1_6
08 Nov 2024 14:04:20
commit hash: 2f47d7ff7d372e2346427eb77f597c324cf23119commit hash: 2f47d7ff7d372e2346427eb77f597c324cf23119commit hash: 2f47d7ff7d372e2346427eb77f597c324cf23119commit hash: 2f47d7ff7d372e2346427eb77f597c324cf23119 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
Author: Älven
security/vuxml: Document tnef vulnerabilities

PR:		282228
1.1_6
08 Nov 2024 11:24:02
commit hash: 7ce45b8e01c85a6fdbf1f703e70d05f49843f33ccommit hash: 7ce45b8e01c85a6fdbf1f703e70d05f49843f33ccommit hash: 7ce45b8e01c85a6fdbf1f703e70d05f49843f33ccommit hash: 7ce45b8e01c85a6fdbf1f703e70d05f49843f33c files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.2.3
1.1_6
08 Nov 2024 01:22:51
commit hash: 3d87c4ff591d131924c5a8bd2632d3a55728dba6commit hash: 3d87c4ff591d131924c5a8bd2632d3a55728dba6commit hash: 3d87c4ff591d131924c5a8bd2632d3a55728dba6commit hash: 3d87c4ff591d131924c5a8bd2632d3a55728dba6 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Document gstreamer1-rtsp-server

Only affected if assertions are enabled, which we don't do by default.
1.1_6
06 Nov 2024 12:03:21
commit hash: 92e1c36a51ead6c7c12b7961e5a92c4a73704de4commit hash: 92e1c36a51ead6c7c12b7961e5a92c4a73704de4commit hash: 92e1c36a51ead6c7c12b7961e5a92c4a73704de4commit hash: 92e1c36a51ead6c7c12b7961e5a92c4a73704de4 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 130.0.6723.116

Obtained
from:	https://chromereleases.googleblog.com/2024/11/stable-channel-update-for-desktop.html
1.1_6
04 Nov 2024 19:01:32
commit hash: 1bdede316d9cf2b726ee433f32a64a6708a67b48commit hash: 1bdede316d9cf2b726ee433f32a64a6708a67b48commit hash: 1bdede316d9cf2b726ee433f32a64a6708a67b48commit hash: 1bdede316d9cf2b726ee433f32a64a6708a67b48 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Älven
security/vuxml: Add record for devel/libqb < 2.0.8 CVE-2023-39976

log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long
log messages because the header size is not considered.
https://nvd.nist.gov/vuln/detail/CVE-2023-39976

PR:	282536
1.1_6
02 Nov 2024 08:14:11
commit hash: 508fcad02f0b87d0b892f904c0d56d29164b33f5commit hash: 508fcad02f0b87d0b892f904c0d56d29164b33f5commit hash: 508fcad02f0b87d0b892f904c0d56d29164b33f5commit hash: 508fcad02f0b87d0b892f904c0d56d29164b33f5 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 130.0.6723.91

Obtained
from:	https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_29.html
1.1_6
01 Nov 2024 00:41:09
commit hash: 6892e780d7d0e0840ce737cbe41589f2468bc2a2commit hash: 6892e780d7d0e0840ce737cbe41589f2468bc2a2commit hash: 6892e780d7d0e0840ce737cbe41589f2468bc2a2commit hash: 6892e780d7d0e0840ce737cbe41589f2468bc2a2 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt5-webengine < 5.15.18p2

Fix indentation issues caught by `make validate` for previous entry.
1.1_6
31 Oct 2024 10:50:31
commit hash: 331f33b5fe04f74565ac89bd34aa1a2347eb0c5acommit hash: 331f33b5fe04f74565ac89bd34aa1a2347eb0c5acommit hash: 331f33b5fe04f74565ac89bd34aa1a2347eb0c5acommit hash: 331f33b5fe04f74565ac89bd34aa1a2347eb0c5a files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Matthias Wolf
security/vuxml: Add record for net/keycloak < 26.0.4 CVE-2021-44549

PR:	282419
1.1_6
30 Oct 2024 18:47:01
commit hash: e5b28e0a67cea0006f89eaae2ec607dd5c567bc7commit hash: e5b28e0a67cea0006f89eaae2ec607dd5c567bc7commit hash: e5b28e0a67cea0006f89eaae2ec607dd5c567bc7commit hash: e5b28e0a67cea0006f89eaae2ec607dd5c567bc7 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Martin Filla
security/vuxml: www/librewolf < 131.0.3 CVE-2024-9936

PR:	282423
1.1_6
29 Oct 2024 15:37:50
commit hash: 77f0c7d39ad20d4532efa6a8a10b568c2fa50aeccommit hash: 77f0c7d39ad20d4532efa6a8a10b568c2fa50aeccommit hash: 77f0c7d39ad20d4532efa6a8a10b568c2fa50aeccommit hash: 77f0c7d39ad20d4532efa6a8a10b568c2fa50aec files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Älven
security/vuxml: Add record for devel/hwloc2 < 2.9.2 CVE-2022-47022

PR:	282215
1.1_6
29 Oct 2024 15:24:02
commit hash: 43e383b8b4bd5d8325a83ac4daa1617b8fcae4e0commit hash: 43e383b8b4bd5d8325a83ac4daa1617b8fcae4e0commit hash: 43e383b8b4bd5d8325a83ac4daa1617b8fcae4e0commit hash: 43e383b8b4bd5d8325a83ac4daa1617b8fcae4e0 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: add record for www/forgejo < 9.0.1 and www/forgejo7 < 7.0.10

https://codeberg.org/forgejo/forgejo/milestone/8544
https://codeberg.org/forgejo/forgejo/pulls/5719
https://codeberg.org/forgejo/forgejo/pulls/5718

PR:	282387
1.1_6
26 Oct 2024 13:12:25
commit hash: de651c9978691d94ab21c802c489e61e0dbc076bcommit hash: de651c9978691d94ab21c802c489e61e0dbc076bcommit hash: de651c9978691d94ab21c802c489e61e0dbc076bcommit hash: de651c9978691d94ab21c802c489e61e0dbc076b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 130.0.6723.{58,69}

Obtained
from:	https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_22.html
Obtained from: 
https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_15.html
1.1_6
24 Oct 2024 11:51:36
commit hash: e3d887e9aa99992edd127c286f1368607fd45427commit hash: e3d887e9aa99992edd127c286f1368607fd45427commit hash: e3d887e9aa99992edd127c286f1368607fd45427commit hash: e3d887e9aa99992edd127c286f1368607fd45427 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron31 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.7.2
1.1_6
24 Oct 2024 04:45:07
commit hash: e9ab9d755afb68671f5640902c5ad80f9b5ccd89commit hash: e9ab9d755afb68671f5640902c5ad80f9b5ccd89commit hash: e9ab9d755afb68671f5640902c5ad80f9b5ccd89commit hash: e9ab9d755afb68671f5640902c5ad80f9b5ccd89 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
23 Oct 2024 20:33:44
commit hash: 960ac189cdd20f66ecf74cbeb7a0a69993090e0fcommit hash: 960ac189cdd20f66ecf74cbeb7a0a69993090e0fcommit hash: 960ac189cdd20f66ecf74cbeb7a0a69993090e0fcommit hash: 960ac189cdd20f66ecf74cbeb7a0a69993090e0f files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron32 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v32.2.2
1.1_6
21 Oct 2024 09:36:03
commit hash: bc5176c12c42bc3424d5b8b2e9d0bb7f199a1e7fcommit hash: bc5176c12c42bc3424d5b8b2e9d0bb7f199a1e7fcommit hash: bc5176c12c42bc3424d5b8b2e9d0bb7f199a1e7fcommit hash: bc5176c12c42bc3424d5b8b2e9d0bb7f199a1e7f files touched by this commit
Robert Clausecker (fuz) search for other commits by this committer
security/vuxml: document www/oauth2-proxy vulnerabilities

Reported by:	Matthias Wolf <freebsd@rheinwolf.de>
PR:		282004
1.1_6
19 Oct 2024 15:52:43
commit hash: 5237c9972d95d3311992f231235a7bd803aef7f6commit hash: 5237c9972d95d3311992f231235a7bd803aef7f6commit hash: 5237c9972d95d3311992f231235a7bd803aef7f6commit hash: 5237c9972d95d3311992f231235a7bd803aef7f6 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: OpenSSL 3.4 not affected by CVE-2024-9143
1.1_6
19 Oct 2024 15:06:24
commit hash: 5484674eda256b57defe32b33203c50dc0c62a29commit hash: 5484674eda256b57defe32b33203c50dc0c62a29commit hash: 5484674eda256b57defe32b33203c50dc0c62a29commit hash: 5484674eda256b57defe32b33203c50dc0c62a29 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix and add OpenSSL versions
1.1_6
19 Oct 2024 14:57:57
commit hash: d0f01687dc3be5b25952ef4a4c9e12cc8dcb0c3fcommit hash: d0f01687dc3be5b25952ef4a4c9e12cc8dcb0c3fcommit hash: d0f01687dc3be5b25952ef4a4c9e12cc8dcb0c3fcommit hash: d0f01687dc3be5b25952ef4a4c9e12cc8dcb0c3f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL low vulnerability
1.1_6
18 Oct 2024 08:35:16
commit hash: 1c620b90f180b34a2ae6fffff672f07907f2076bcommit hash: 1c620b90f180b34a2ae6fffff672f07907f2076bcommit hash: 1c620b90f180b34a2ae6fffff672f07907f2076bcommit hash: 1c620b90f180b34a2ae6fffff672f07907f2076b files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{31,32} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.7.1,
	 	https://github.com/electron/electron/releases/tag/v32.2.1
1.1_6
15 Oct 2024 15:03:24
commit hash: 90a45de5e44a67951c6f59beb943e169190656d9commit hash: 90a45de5e44a67951c6f59beb943e169190656d9commit hash: 90a45de5e44a67951c6f59beb943e169190656d9commit hash: 90a45de5e44a67951c6f59beb943e169190656d9 files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document element-web vulnerability
1.1_6
11 Oct 2024 08:13:00
commit hash: 882f13d52f94df2bf173fb6fd56fbb501cdf2644commit hash: 882f13d52f94df2bf173fb6fd56fbb501cdf2644commit hash: 882f13d52f94df2bf173fb6fd56fbb501cdf2644commit hash: 882f13d52f94df2bf173fb6fd56fbb501cdf2644 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document VSCode remote code execution vulnerability

Obtained from:	https://github.com/microsoft/vscode/issues/230824
1.1_6
10 Oct 2024 17:59:22
commit hash: 69c1f9b658f50b92d6a629348f884e0779c98176commit hash: 69c1f9b658f50b92d6a629348f884e0779c98176commit hash: 69c1f9b658f50b92d6a629348f884e0779c98176commit hash: 69c1f9b658f50b92d6a629348f884e0779c98176 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix typo in firefox entry

Reported by:	jbeich@
1.1_6
10 Oct 2024 17:33:23
commit hash: 5acf2d27a56e2859ecaa26aa0f9fefbaaef43d81commit hash: 5acf2d27a56e2859ecaa26aa0f9fefbaaef43d81commit hash: 5acf2d27a56e2859ecaa26aa0f9fefbaaef43d81commit hash: 5acf2d27a56e2859ecaa26aa0f9fefbaaef43d81 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add firefox{-esr} use-after-free code execution

CVE-2024-9680
1.1_6
10 Oct 2024 02:46:53
commit hash: 4da2b186fe8e2a208dfc34e05d387b69d20b84a7commit hash: 4da2b186fe8e2a208dfc34e05d387b69d20b84a7commit hash: 4da2b186fe8e2a208dfc34e05d387b69d20b84a7commit hash: 4da2b186fe8e2a208dfc34e05d387b69d20b84a7 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
09 Oct 2024 22:08:03
commit hash: 83ec241c5420ce9ccf1195c0f8db95e87cd1f31bcommit hash: 83ec241c5420ce9ccf1195c0f8db95e87cd1f31bcommit hash: 83ec241c5420ce9ccf1195c0f8db95e87cd1f31bcommit hash: 83ec241c5420ce9ccf1195c0f8db95e87cd1f31b files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Add record for www/gitea: Fix bug when a token is given public
only

PR:	281949
1.1_6
09 Oct 2024 20:26:44
commit hash: bbb9892c217f047fc2c160b1f327967ebdc78824commit hash: bbb9892c217f047fc2c160b1f327967ebdc78824commit hash: bbb9892c217f047fc2c160b1f327967ebdc78824commit hash: bbb9892c217f047fc2c160b1f327967ebdc78824 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Ralf van der Enden
security/vuxml: Add record about CVE-2024-25590 in dns/powerdns-recursor

PowerDNS Recursor Security Advisory 2024-04:
https://blog.powerdns.com/2024/10/03/powerdns-recursor-4-9-9-5-0-9-5-1-2-released

PR:	281914
1.1_6
09 Oct 2024 17:46:50
commit hash: d5f8bbbb157d1e21ff02b2d4b7d938c18afc241bcommit hash: d5f8bbbb157d1e21ff02b2d4b7d938c18afc241bcommit hash: d5f8bbbb157d1e21ff02b2d4b7d938c18afc241bcommit hash: d5f8bbbb157d1e21ff02b2d4b7d938c18afc241b files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 129.0.6668.{89,100}

Obtained
from:	https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop.html
Obtained
from:	https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_8.html
1.1_6
09 Oct 2024 15:35:07
commit hash: 67b39654b839b039d0cbf607ada2e50099cc3522commit hash: 67b39654b839b039d0cbf607ada2e50099cc3522commit hash: 67b39654b839b039d0cbf607ada2e50099cc3522commit hash: 67b39654b839b039d0cbf607ada2e50099cc3522 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix Thunderbird version

PR:		281960
Reported by:	John Hein <jcfyecrayz@liamekaens.com>
Fixes:		86d1aa3caa24c97cdc63962d13fef16be12c84b7
1.1_6
06 Oct 2024 16:16:19
commit hash: 7382ac2b1be7e88d833178bd9da899342293aa2fcommit hash: 7382ac2b1be7e88d833178bd9da899342293aa2fcommit hash: 7382ac2b1be7e88d833178bd9da899342293aa2fcommit hash: 7382ac2b1be7e88d833178bd9da899342293aa2f files touched by this commit
Robert Clausecker (fuz) search for other commits by this committer
security/vuxml: document unbound vulnerability

PR:		281894
Security:	CVE-2024-8508
Security:	2368755b-83f6-11ef-8d2e-a04a5edf46d9
1.1_6
05 Oct 2024 01:31:38
commit hash: 29c86bfa4cb5d8ee11b032f16f61bd092c42dcf5commit hash: 29c86bfa4cb5d8ee11b032f16f61bd092c42dcf5commit hash: 29c86bfa4cb5d8ee11b032f16f61bd092c42dcf5commit hash: 29c86bfa4cb5d8ee11b032f16f61bd092c42dcf5 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 7.0.3 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v7.0.3

This release fixes the following potential DoS vulnerability:

 - Adding to the POP3 hardening in 7.0.2, the parser now simply
   discards too many pending commands, rather than any attempting
   to process them. Further, invalid server responses do not result
   in command completion anymore. Processing out-of-order commands
   or finishing commands based on invalid server responses could
   result in inconsistent analyzer state, potentially triggering
   null pointer references for crafted traffic.

Reported by:	Tim Wojtulewicz
1.1_6
04 Oct 2024 17:00:42
commit hash: f2f6d6588432a84e715ba9e9f2702938887d1fa3commit hash: f2f6d6588432a84e715ba9e9f2702938887d1fa3commit hash: f2f6d6588432a84e715ba9e9f2702938887d1fa3commit hash: f2f6d6588432a84e715ba9e9f2702938887d1fa3 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix name tag for textproc/expat2

Reported by:	Adam McDougall <mcdouga9@egr.msu.edu>
Fixes:		47955717fc53
1.1_6
03 Oct 2024 11:18:17
commit hash: 86d1aa3caa24c97cdc63962d13fef16be12c84b7commit hash: 86d1aa3caa24c97cdc63962d13fef16be12c84b7commit hash: 86d1aa3caa24c97cdc63962d13fef16be12c84b7commit hash: 86d1aa3caa24c97cdc63962d13fef16be12c84b7 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add firefox{-esr}, thunderbird vulnerabilities

CVE-2024-9392
CVE-2024-9396
CVE-2024-9400
CVE-2024-9401
CVE-2024-9402
CVE-2024-9403
1.1_6
03 Oct 2024 08:45:35
commit hash: 4775d28b85d878f9ef5fb0700ca6ba53f95c9cc2commit hash: 4775d28b85d878f9ef5fb0700ca6ba53f95c9cc2commit hash: 4775d28b85d878f9ef5fb0700ca6ba53f95c9cc2commit hash: 4775d28b85d878f9ef5fb0700ca6ba53f95c9cc2 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Update range of redis in 8b20f21a-8113-11ef-b988-08002784c58d

In 2024Q3 branch databases/redis still stays in 7.2.x.

Fixes:		e44e4021e418
1.1_6
03 Oct 2024 08:25:00
commit hash: 1562a9671bcc0f91aee7254979ade07c2684e9cecommit hash: 1562a9671bcc0f91aee7254979ade07c2684e9cecommit hash: 1562a9671bcc0f91aee7254979ade07c2684e9cecommit hash: 1562a9671bcc0f91aee7254979ade07c2684e9ce files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2024-10-02

Sponsored by:	The FreeBSD Foundation
1.1_6
02 Oct 2024 23:56:04
commit hash: e44e4021e418c8df15aa918517a60288af9967e2commit hash: e44e4021e418c8df15aa918517a60288af9967e2commit hash: e44e4021e418c8df15aa918517a60288af9967e2commit hash: e44e4021e418c8df15aa918517a60288af9967e2 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple valnerabilities in Redis and Valkey
1.1_6
02 Oct 2024 21:28:47
commit hash: d00372f062118f522de94ee50a4d2a99a0457603commit hash: d00372f062118f522de94ee50a4d2a99a0457603commit hash: d00372f062118f522de94ee50a4d2a99a0457603commit hash: d00372f062118f522de94ee50a4d2a99a0457603 files touched by this commit
Torsten Zuehlsdorff (tz) search for other commits by this committer
security/vuxml: Document PHP vulnerabilities

  There were 4 vulnerabilities found and fixed in PHP.

PR:		281770
Reported by:	FiLis <freebsdbugs@filis.org>
1.1_6
02 Oct 2024 09:28:09
commit hash: c391dd71c614d9a6be09b7cf19c98a87685c53fccommit hash: c391dd71c614d9a6be09b7cf19c98a87685c53fccommit hash: c391dd71c614d9a6be09b7cf19c98a87685c53fccommit hash: c391dd71c614d9a6be09b7cf19c98a87685c53fc files touched by this commit
Tijl Coosemans (tijl) search for other commits by this committer
security/vuxml: Update cups-filters entry
1.1_6
30 Sep 2024 19:27:57
commit hash: eee92723f251c11b6f656c3a40b9da70dad0a3ddcommit hash: eee92723f251c11b6f656c3a40b9da70dad0a3ddcommit hash: eee92723f251c11b6f656c3a40b9da70dad0a3ddcommit hash: eee92723f251c11b6f656c3a40b9da70dad0a3dd files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Add CVE-2022-45197
1.1_6
30 Sep 2024 15:27:39
commit hash: 7e1bbdadcff481c46014759adac94baf110dcbf7commit hash: 7e1bbdadcff481c46014759adac94baf110dcbf7commit hash: 7e1bbdadcff481c46014759adac94baf110dcbf7commit hash: 7e1bbdadcff481c46014759adac94baf110dcbf7 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 129.0.6668.70

Obtained
from:	https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_24.html
1.1_6
30 Sep 2024 06:42:19
commit hash: 91064fdc5d6613c558832fb9ed26bdfaef107102commit hash: 91064fdc5d6613c558832fb9ed26bdfaef107102commit hash: 91064fdc5d6613c558832fb9ed26bdfaef107102commit hash: 91064fdc5d6613c558832fb9ed26bdfaef107102 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix typos

Add linux-*-sqlite3 to last entry.
s/mozilla/firefox in an older entry

Reported by:	Edward Sanford Sutton, III (mirror176@hotmail.com)
1.1_6
29 Sep 2024 17:11:10
commit hash: d94547d54ebe03dd72417b7d81e3f1f261e2cb06commit hash: d94547d54ebe03dd72417b7d81e3f1f261e2cb06commit hash: d94547d54ebe03dd72417b7d81e3f1f261e2cb06commit hash: d94547d54ebe03dd72417b7d81e3f1f261e2cb06 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add sqlite use after free vulnerability

CVE-2024-0232
  * Base Score:	5.5 MEDIUM
  * Vector:	CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1.1_6
27 Sep 2024 15:15:19
commit hash: 02f3b1662d323910f02932884affb820ccc977ffcommit hash: 02f3b1662d323910f02932884affb820ccc977ffcommit hash: 02f3b1662d323910f02932884affb820ccc977ffcommit hash: 02f3b1662d323910f02932884affb820ccc977ff files touched by this commit
Tijl Coosemans (tijl) search for other commits by this committer
security/vuxml: Add cups-browsed RCE
1.1_6
27 Sep 2024 08:42:19
commit hash: 47955717fc531fc03406f32b1c6737e9d57dac1bcommit hash: 47955717fc531fc03406f32b1c6737e9d57dac1bcommit hash: 47955717fc531fc03406f32b1c6737e9d57dac1bcommit hash: 47955717fc531fc03406f32b1c6737e9d57dac1b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add textproc/expat2 vulnerabilities

CVE-2024-45490
CVE-2024-45491
CVE-2024-45492

PR:		281738
Reported by:	FiLiS <freebsdbugs@filis.org>
1.1_6
26 Sep 2024 04:30:21
commit hash: a69537fc4adf33db9e5311f503dd11fbeb3b1db5commit hash: a69537fc4adf33db9e5311f503dd11fbeb3b1db5commit hash: a69537fc4adf33db9e5311f503dd11fbeb3b1db5commit hash: a69537fc4adf33db9e5311f503dd11fbeb3b1db5 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
24 Sep 2024 15:52:08
commit hash: dcfd8e16e174aabe4f00c69fadf2471d255cece9commit hash: dcfd8e16e174aabe4f00c69fadf2471d255cece9commit hash: dcfd8e16e174aabe4f00c69fadf2471d255cece9commit hash: dcfd8e16e174aabe4f00c69fadf2471d255cece9 files touched by this commit
Olivier Cochard (olivier) search for other commits by this committer
security/vuxml: document frr vulnerabilities
1.1_6
24 Sep 2024 06:03:35
commit hash: 734d5fbae5b36ec42d6915ab054a596de9164965commit hash: 734d5fbae5b36ec42d6915ab054a596de9164965commit hash: 734d5fbae5b36ec42d6915ab054a596de9164965commit hash: 734d5fbae5b36ec42d6915ab054a596de9164965 files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Update zeek range for 6.X

Really, it was silly of me to add the <ge> range since there were
no commited 6.X versions that were not vulnerable to the new issue.
1.1_6
24 Sep 2024 05:44:35
commit hash: f3bf10dd60b6dcd41170aa066e036bb1a03cb4ebcommit hash: f3bf10dd60b6dcd41170aa066e036bb1a03cb4ebcommit hash: f3bf10dd60b6dcd41170aa066e036bb1a03cb4ebcommit hash: f3bf10dd60b6dcd41170aa066e036bb1a03cb4eb files touched by this commit
Craig Leres (leres) search for other commits by this committer
security/vuxml: Mark zeek < 7.0.2 as vulnerable as per:

    https://github.com/zeek/zeek/releases/tag/v7.0.2

This release fixes the following potential DoS vulnerability:

 - The POP3 parser has been hardened to avoid unbounded state growth
   in the face of one-sided traffic capture or when enabled for
   non-POP3 traffic.

Reported by:	Tim Wojtulewicz
1.1_6
20 Sep 2024 06:48:05
commit hash: 90fa03342c4dc48297d87aeb91d2c17adbcf7c4ccommit hash: 90fa03342c4dc48297d87aeb91d2c17adbcf7c4ccommit hash: 90fa03342c4dc48297d87aeb91d2c17adbcf7c4ccommit hash: 90fa03342c4dc48297d87aeb91d2c17adbcf7c4c files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: belatedly add FreeBSD SAs issued on 2024-08-07

FreeBSD-SA-24:05.pf affects all supported versions of FreeBSD
FreeBSD-SA-24:06.ktrace affects all supported versions of FreeBSD
FreeBSD-SA-24:07.nfsclient affects all supported versions of FreeBSD
1.1_6
20 Sep 2024 06:48:04
commit hash: 09398c098f7506bd834bfa76bfeb472d0e8a6687commit hash: 09398c098f7506bd834bfa76bfeb472d0e8a6687commit hash: 09398c098f7506bd834bfa76bfeb472d0e8a6687commit hash: 09398c098f7506bd834bfa76bfeb472d0e8a6687 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: complete FreeBSD reference for CVE-2024-7589

FreeBSD-SA-24:08.openssh was issued on 2024-08-07 to address
CVE-2024-7589.  All supported versions of FreeBSD were affected.

While here, correct minor markup nits in the vuxml entry.
1.1_6
20 Sep 2024 06:48:04
commit hash: 11f549f3b97dc63c7b4b5aa15404f12a45f3187ccommit hash: 11f549f3b97dc63c7b4b5aa15404f12a45f3187ccommit hash: 11f549f3b97dc63c7b4b5aa15404f12a45f3187ccommit hash: 11f549f3b97dc63c7b4b5aa15404f12a45f3187c files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: reference FreeBSD-SA-24:04.openssh in CVE-2024-6387

All supported versions of FreeBSD were affected by CVE-2024-6387,
announced on 2024-07-01.  Reference FreeBSD-SA-24:04.openssh in the
vuxml entry.
1.1_6
20 Sep 2024 06:13:37
commit hash: b32b229ab83e79939d076c117b057270da7061d3commit hash: b32b229ab83e79939d076c117b057270da7061d3commit hash: b32b229ab83e79939d076c117b057270da7061d3commit hash: b32b229ab83e79939d076c117b057270da7061d3 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SAs issued on 2024-09-19

FreeBSD-SA-24:15.bhyve affects all supported versions of FreeBSD
FreeBSD-SA-24:16.libnv affects all supported versions of FreeBSD

Number of commits found: 7588 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]