Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
1.1_3 23 Feb 2018 22:00:38 |
dbaio |
security/vuxml: Document vulnerability in editors/libreoffice
Security: CVE-2018-6871
PR: 225797
Submitted by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com> |
1.1_3 23 Feb 2018 13:25:10 |
dbaio |
security/vuxml: Document vulnerabilities in www/squid
Security: CVE-2018-1000024
Security: CVE-2018-1000027
PR: 226138
Submitted by: Yasuhiro KIMURA <yasu@utahime.org> |
1.1_3 22 Feb 2018 19:42:21 |
dbaio |
security/vuxml: Fix freebsdpr entry (r462310) |
1.1_3 22 Feb 2018 10:16:57 |
madpilot |
Document new asterisk and pjsip vulnerabilities. |
1.1_3 22 Feb 2018 07:15:40 |
matthew |
Document the latest phpMyAdmin security advisory PMASA-2018-1 |
1.1_3 21 Feb 2018 09:12:34 |
tz |
Document GitLab Vulnerability
Security:
https://vuxml.FreeBSD.org/freebsd/86291013-16e6-11e8-ae9f-d43d7e971a1b.html |
1.1_3 19 Feb 2018 12:24:51 |
dbaio |
security/vuxml: Document multiple vulnerabilities in irc/irssi
Security: CVE-2018-7054
Security: CVE-2018-7053
Security: CVE-2018-7052
Security: CVE-2018-7051
Security: CVE-2018-7050
PR: 226001
Reported by: tj@mrsk.me (email)
Reported by: David O'Rourke <dor.bsd@xm0.uk> |
1.1_3 17 Feb 2018 19:09:56 |
adamw |
Add Mojolicious vulnerability, for which there is very little
information about the actual issue. |
1.1_3 17 Feb 2018 09:42:12 |
ohauer |
- document bugzilla44 and bugzilla50 CVE issue |
1.1_3 16 Feb 2018 16:56:07 |
leres |
Mark bro < 2.5.3 as vulnerable as per:
http://blog.bro.org/2018/02/bro-253-released-security-update.html
Reviewed by: matthew (mentor)
Approved by: matthew (mentor)
Differential Revision: https://reviews.freebsd.org/D14395 |
1.1_3 16 Feb 2018 15:43:37 |
sunpoet |
Fix typo |
1.1_3 16 Feb 2018 03:38:13 |
swills |
Document consul issue |
1.1_3 16 Feb 2018 01:02:03 |
leres |
Mark bro < 2.5.2 as vulnerable as per:
http://blog.bro.org/2017/10/bro-252-242-release-security-update.html
Reviewed by: ler (mentor)
Approved by: ler (mentor)
Security: CVE-2017-1000458
Differential Revision: https://reviews.freebsd.org/D14394 |
1.1_3 15 Feb 2018 22:20:07 |
pi |
security/vuxml: 4 CVEs for net/quagga |
1.1_3 15 Feb 2018 17:42:17 |
jhale |
Document vulnerabilities in graphics/libraw |
1.1_3 14 Feb 2018 21:02:34 |
yuri |
VulnXML: Bitmessage vulnerability
No CVE is available. CVE is requested.
The bitmessage port will be updated shortly.
Approved by: tcberner |
1.1_3 14 Feb 2018 17:42:41 |
swills |
Document Jenkins vulnerability |
1.1_3 13 Feb 2018 23:40:29 |
yuri |
VulnXML records for vulnerabilities of sysutils/bchunk fixed in the upcoming
update to 1.2.2 (bug#225772)
Approved by: tcberner (mentor, implicit) |
1.1_3 13 Feb 2018 09:23:13 |
vsevolod |
- Document www/uwsgi vulnerability |
1.1_3 13 Feb 2018 09:16:52 |
vsevolod |
- Fix URL in blockquote
Reported by: remko via private email |
1.1_3 11 Feb 2018 22:03:26 |
cpm |
Correct affected version of Mpv |
1.1_3 11 Feb 2018 16:52:31 |
sunpoet |
Document python vulnerability |
1.1_3 11 Feb 2018 11:00:36 |
ehaupt |
Document vulnerability in finance/electrum and finance/electrum2.
PR: 225056
Submitted by: pete@nomadlogic.org, vermaden@interia.pl (via mail)
Security: CVE-2018-6353 |
1.1_3 10 Feb 2018 21:45:06 |
dbaio |
security/vuxml: Document vulnerability in net-p2p/libtorrent
PR: 224664
Reported by: Henry David Bartholomew <PopularMoment@protonmail.com> |
1.1_3 10 Feb 2018 19:29:23 |
vsevolod |
- Document CVE-2018-6789 in mail/exim
Security: 316b3c3e-0e98-11e8-8d41-97657151f8c2 |
1.1_3 10 Feb 2018 10:57:07 |
rakuco |
Add entries for CVE-2017-17969 and CVE-2018-5996 in p7zip
Security: CVE-2017-17969
Security: CVE-2018-5996 |
1.1_3 09 Feb 2018 20:03:06 |
cpm |
Document vulnerability in Mpv
PR: 225783
Submitted by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Obtained from: https://nvd.nist.gov/vuln/detail/CVE-2018-6360
Security: CVE-2018-6360 |
1.1_3 08 Feb 2018 22:38:14 |
mandree |
Extend mailman CVE-2018-5950 vuln entry to mailman-with-htdig
Security: 3d0eeef8-0cf9-11e8-99b0-d017c2987f9a
Security: CVE-2018-5950 |
1.1_3 08 Feb 2018 22:23:59 |
mandree |
Document Mailman vulnerability
PR: 225767
Submitted by: Vladimir Krstulja
Reviewed by: Matthias Andree
Security: CVE-2018-5950
Security: 3d0eeef8-0cf9-11e8-99b0-d017c2987f9a |
1.1_3 08 Feb 2018 17:32:54 |
girgen |
Add security notice for PostgreSQL
Security: CVE-2018-1052
Security: CVE-2018-1053 |
1.1_3 08 Feb 2018 17:02:01 |
pi |
security/vuxml: Document recent tiff CVEs
PR: 225545
Submitted by: Yasuhiro KIMURA <yasu@utahime.org> |
1.1_3 06 Feb 2018 21:39:10 |
jkim |
Document the latest Flash Player vulnerability.
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html |
1.1_3 06 Feb 2018 01:38:47 |
leres |
Mark mini_httpd < 1.28 and thttpd < 2.28 as vulnerable as per:
http://acme.com/updates/archive/199.html
While we're here, fix whitespace in vuln.xml that "make validate"
flagged.
Reviewed by: ler (mentor)
Approved by: ler (mentor)
Security: CVE-2017-17663
Differential Revision: D14217 |
1.1_3 05 Feb 2018 05:07:25 |
yuri |
Adding VuXML record for vulnerability CVE-2017-15924 in net/shadowsocks-libev.
D14200 (part I).
The next commit will update net/shadowsocks-libev and fix this
vulnerability.
PR: 225442
Submitted by: myself
Approved by: adamw (mentor)
Differential Revision: https://reviews.freebsd.org/D14200 |
1.1_3 03 Feb 2018 18:10:32 |
nobutaka |
Add modification date for the entry of w3m vulnerabilities.
Spotted by: dbaio |
1.1_3 03 Feb 2018 13:35:04 |
nobutaka |
Update entry of w3m vulnerabilities.
PR: 225611
Submitted by: D. Ebdrup <debdrup@gmail.com> |
1.1_3 03 Feb 2018 10:27:05 |
tobik |
Document www/palemoon vulnerabilities
PR: 225644
Security: CVE-2018-5102
Security: CVE-2018-5122 |
1.1_3 02 Feb 2018 19:55:34 |
sunpoet |
Document django vulnerability |
1.1_3 02 Feb 2018 18:20:05 |
brd |
Document vulns in www/w3m.
PR: 225611
Submitted by: D. Ebdrup <debdrup@gmail.com> |
1.1_3 01 Feb 2018 13:26:01 |
zeising |
Update range for dovecot vulnerability. |
1.1_3 31 Jan 2018 21:38:08 |
jbeich |
security/vuxml: mark waterfox < 56.0.3.65 as vulnerable |
1.1_3 30 Jan 2018 17:20:13 |
zeising |
Add modified date, forgotten in r460325 |
1.1_3 30 Jan 2018 00:53:51 |
jbeich |
security/vuxml: mark firefox < 58.0.1 as vulnerable |
1.1_3 30 Jan 2018 00:53:32 |
jbeich |
security/vuxml: bump min waterfox version with FF58 fixes |
1.1_3 29 Jan 2018 21:17:39 |
tijl |
Update range for linux-*-nss.
PR: 225541
Submitted by: dbn
Security: https://access.redhat.com/errata/RHSA-2017:2832 |
1.1_3 29 Jan 2018 19:17:49 |
zeising |
FIx range for dovecot
2.2.33.2_2 is vulnerable. |
1.1_3 27 Jan 2018 09:10:41 |
kwm |
Document gcab stack overflow.
Security: CVE-2018-5345 |
1.1_3 26 Jan 2018 14:37:23 |
swills |
Document dovecot issue
Submitted by: Roger Marquis <marquis@roble.com> |
1.1_3 26 Jan 2018 14:28:07 |
swills |
Document curl issue
Submitted by: Roger Marquis <marquis@roble.com> |
1.1_3 26 Jan 2018 13:23:59 |
cmt |
document recent clamav vulnerabilities
See: http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html |
1.1_3 26 Jan 2018 09:00:48 |
amdmi3 |
Fix wordpress entries in vuxml
- Fix incorrect package names
- Fix epoch in older entry which makes it incorrectly report fresh ports as
vulnerable
With hat: ports-secteam |
1.1_3 23 Jan 2018 23:07:10 |
jbeich |
security/vuxml: seamonkey 2.49.2 will use firefox-esr 52.6 engine |
1.1_3 23 Jan 2018 18:43:33 |
jbeich |
security/vuxml: mark firefox < 58 as vulnerable |
1.1_3 23 Jan 2018 11:33:33 |
krion |
Fix typo. |
1.1_3 23 Jan 2018 11:23:42 |
krion |
Document new vulnerability in dns/powerdns-recursor < 4.1.1
Obtained
from: https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-01.html
Security: CVE-2018-1000003 |
1.1_3 23 Jan 2018 02:05:40 |
cpm |
Document new vulnerabilities in www/chromium < 63.0.3239.108
Obtained
from: https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop_14.html
Security: CVE-2017-15429 |
1.1_3 23 Jan 2018 01:53:49 |
cpm |
Document new vulnerabilities in www/chromium < 63.0.3239.84
Obtained
from: https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html |
1.1_3 23 Jan 2018 00:39:12 |
cpm |
Document new vulnerability in www/chromium < 62.0.3202.94
Obtained
from: https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop_13.html
Security: CVE-2017-15428 |
1.1_3 22 Jan 2018 23:47:21 |
cpm |
Add missing entry for www/chromium
Security: CVE-2017-15406 |
1.1_3 19 Jan 2018 16:43:36 |
girgen |
Add more information about the recents security notice for shibboleth2-sp |
1.1_3 19 Jan 2018 15:12:47 |
dbaio |
security/vuxml: Document vulnerability in dns/unbound
Security: CVE-2017-15105
PR: 225313
Reported by: jaap@NLnetLabs.nl |
1.1_3 19 Jan 2018 13:01:22 |
joneum |
Document phpbb3 issues
Approved by: tz (mentor)
Differential Revision: https://reviews.freebsd.org/D13983 |
1.1_3 19 Jan 2018 12:45:26 |
brnrd |
security/vuxml: Fix tabs and spaces settings |
1.1_3 19 Jan 2018 12:44:12 |
brnrd |
security/vuxml: Document 2018Q1 Oracle MySQL vulns |
1.1_3 19 Jan 2018 06:15:16 |
joneum |
Document wordpress issues
Approved by: tcberner (mentor)
Differential Revision: https://reviews.freebsd.org/D13954 |
1.1_3 17 Jan 2018 20:50:17 |
swills |
Document GitLab issue |
1.1_3 14 Jan 2018 02:19:47 |
woodsb02 |
Document DNS rebinding vulnerabilities in net-p2p/transmission-daemon
PR: 225150
Security: https://www.vuxml.org/freebsd/3e5b8bd3-0c32-452f-a60e-beab7b762351.html |
1.1_3 12 Jan 2018 17:23:33 |
girgen |
Document vulnerability of devel/xmltooling
security/shibboleth2-sp depends on the xmltooling port
Security: CVE-2018-0486 |
1.1_3 11 Jan 2018 21:18:15 |
adamw |
Add vim-console instead of replacing vim-list.
Reported by: ohauer |
1.1_3 11 Jan 2018 20:36:16 |
adamw |
Chase the vim-lite -> vim-console rename |
1.1_3 09 Jan 2018 21:25:14 |
jkim |
Document the latest Flash Player vulnerability.
https://helpx.adobe.com/security/products/flash-player/apsb18-01.html |
1.1_3 08 Jan 2018 23:03:54 |
dbaio |
security/vuxml: Document vulnerability in www/awstats
Security: CVE-2017-1000501
PR: 225007
Reported by: Vidar Karlsen <vidar@karlsen.tech> |
1.1_3 06 Jan 2018 20:43:51 |
dbaio |
security/vuxml: Document multiple vulnerabilities in irc/irssi
Security: CVE-2018-5205
Security: CVE-2018-5206
Security: CVE-2018-5207
Security: CVE-2018-5208
PR: 224954
Reported by: tj@mrsk.me (email)
Reported by: David O'Rourke <dor.bsd@xm0.uk> |
1.1_3 05 Jan 2018 17:17:09 |
jbeich |
security/vuxml: mark firefox < 57.0.4 as vulnerable |
1.1_3 05 Jan 2018 00:40:20 |
ultima |
* Add modified date to for libevhtp vulnerable
Thank you dbaio for catching this. |
1.1_3 04 Jan 2018 19:08:50 |
ultima |
* Add libevhtp to list of vulnerable ports.
Libevhtp prior to 1.2.14 uses oniguruma 5.9.2 and is
vulnerable if using the REGEX option, which is the
default. |
1.1_3 31 Dec 2017 14:48:36 |
dbaio |
security/vuxml: Fix FreeBSD PR bugs references |
1.1_3 30 Dec 2017 16:41:19 |
dbaio |
security/vuxml: Document vulnerabilities in www/otrs
Security: CVE-2017-16664
Security: CVE-2017-16854
Security: CVE-2017-16921
PR: 224729
Reported by: Vidar Karlsen <vidar@karlsen.tech> |
1.1_3 29 Dec 2017 09:28:51 |
eugen |
Fix cut-n-paste error in the previous addition for bouncycastle15
(6a131fbf-ec76-11e7-aa65-001b216d295b). |
1.1_3 29 Dec 2017 09:23:28 |
eugen |
Document security defect in the Bouncy Castle Crypto APIs: CVE-2017-13098
("ROBOT")
Obtained from: https://www.bouncycastle.org/releasenotes.html
Security:
https://vuxml.FreeBSD.org/freebsd/6a131fbf-ec76-11e7-aa65-001b216d295b |
1.1_3 25 Dec 2017 11:31:19 |
jbeich |
security/vuxml: mark thunderbird < 52.5.2 as vulnerable |
1.1_3 23 Dec 2017 17:03:03 |
matthew |
Document phpMyAdmin PMSA-2017-9: Critical XSRF/CSRF vulnerability. |
1.1_3 23 Dec 2017 10:24:04 |
brnrd |
security/vuxml: Fix typo in CVE number of latest Oracle CPU entry |
1.1_3 23 Dec 2017 09:55:08 |
madpilot |
Document new asterisk vulnerability. |
1.1_3 23 Dec 2017 09:16:31 |
brnrd |
security/vuxml: Document new MariaDB vuln
- This is likely to also affect MySQL and other versions
see https://security-tracker.debian.org/tracker/CVE-2017-15365 |
1.1_3 20 Dec 2017 14:10:25 |
ehaupt |
Document multiple vulnerabilities in rsync.
PR: 224478
Submitted by: yasu@utahime.org |
1.1_3 19 Dec 2017 02:15:17 |
swills |
Document ruby issue |
1.1_3 18 Dec 2017 21:48:18 |
asomers |
Add vuxml entry for CVE-2017-16355 to rubygem-passenger
The vulnerable version was already replaced by r452356
Reviewed by: brd
Approved by: brd (ports)
Sponsored by: Spectra Logic Corp
Differential Revision: https://reviews.freebsd.org/D13482 |
1.1_3 17 Dec 2017 18:50:00 |
zeising |
Document multiple vulnerabilities in libXfont and libXfont2.
The first two vulnerabilities are memory leaks when reading past valid
memory.
The last vulnerability is the possibility for an unprivileged X client to
read privileged files through symlinks
CVE-2017-13720
CVE-2017-13722
CVE-2017-16611 |
1.1_3 17 Dec 2017 15:27:28 |
zeising |
Add CVE to references. |
1.1_3 17 Dec 2017 15:23:50 |
zeising |
Document x11/libXcursor -- integer overflow that can lead to heap buffer
overflow.
CVE-2017-16612 |
1.1_3 16 Dec 2017 20:54:32 |
sunpoet |
Document global vulnerability |
1.1_3 15 Dec 2017 16:33:13 |
brd |
Document Jenkins vulnerabilities. |
1.1_3 14 Dec 2017 19:44:02 |
bhughes |
security/vuxml: document Node.js vulnerabilities, December 2017
Approved by: mat (co-mentor)
Differential Revision: https://reviews.freebsd.org/D13489 |
1.1_3 14 Dec 2017 10:58:47 |
tz |
Document GitLab Vulnerability
Security:
https://vuxml.FreeBSD.org/freebsd/e72a8864-e0bc-11e7-b627-d43d7e971a1b.html |
1.1_3 14 Dec 2017 06:41:59 |
remko |
Add entry for CVE-2017-8819.
Requested by: Roger Marquis
Hat: FreeBSD Security Team |
1.1_3 13 Dec 2017 20:45:21 |
madpilot |
- Add CVE names for old asterisk13 vulnerabilities
- Fix typo |
1.1_3 13 Dec 2017 20:37:04 |
madpilot |
Document asterisk13 vulnerability. |
1.1_3 13 Dec 2017 14:44:44 |
swills |
Document libxml2 issue |
1.1_3 11 Dec 2017 14:53:32 |
tijl |
Fix version range in latest curl entry. |