notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
Port details
vuxml Vulnerability and eXposure Markup Language DTD
1.1_6 security on this many watch lists=33 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.1_6Version of this port present on the latest quarterly branch.
Maintainer: ports-secteam@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2004-02-12 14:24:23
Last Update: 2025-04-25 06:25:12
Commit Hash: 41bcfff
People watching this port, also watch:: gnupg, curl, libxml2, nmap, vim
Also Listed In: textproc
License: BSD2CLAUSE
WWW:
https://vuxml.freebsd.org/
Description:
VuXML (the Vulnerability and eXposure Markup Language) is an XML application for documenting security bugs and corrections within a software package collection such as the FreeBSD Ports Collection. This port installs the DTDs required for validating VuXML documents.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (13 items)
Collapse this list.
  1. /usr/local/share/licenses/vuxml-1.1_6/catalog.mk
  2. /usr/local/share/licenses/vuxml-1.1_6/LICENSE
  3. /usr/local/share/licenses/vuxml-1.1_6/BSD2CLAUSE
  4. @xmlcatmgr share/xml/dtd/vuxml/catalog
  5. @xmlcatmgr share/xml/dtd/vuxml/catalog.xml
  6. share/xml/dtd/vuxml/vuxml-10.dtd
  7. share/xml/dtd/vuxml/vuxml-11.dtd
  8. share/xml/dtd/vuxml/vuxml-model-10.mod
  9. share/xml/dtd/vuxml/vuxml-model-11.mod
  10. share/xml/dtd/vuxml/xml1.dcl
  11. @owner
  12. @group
  13. @mode
Collapse this list.
Dependency lines:
  • vuxml>0:security/vuxml
To install the port:
cd /usr/ports/security/vuxml/ && make install clean
To add the package, run one of these commands:
  • pkg install security/vuxml
  • pkg install vuxml
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: vuxml
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (vuxml/vuxml-10.dtd) = 6a635ad2cf45f52361c8c2a29a689157fad4d00519045485bc822d34e04a524e SIZE (vuxml/vuxml-10.dtd) = 2986 SHA256 (vuxml/vuxml-model-10.mod) = 051fed00b52bedde8ee901003fc29f7b95cd904157e31ceef34e6b06f2d1a14a

Expand this list (11 items)

Collapse this list.

SIZE (vuxml/vuxml-model-10.mod) = 10599 SHA256 (vuxml/vuxml-11.dtd) = 12b50061d7bb34cecffede2e08d439e4469324376d55aeb7c73eb6aab0f36af1 SIZE (vuxml/vuxml-11.dtd) = 3063 SHA256 (vuxml/vuxml-model-11.mod) = a40777208625a3029c6f416aeeea733f614802a6a5f26035a4e445a09e61a47c SIZE (vuxml/vuxml-model-11.mod) = 13282 SHA256 (vuxml/xml1.dcl) = 343efa94c4e1302e85e08b2d1791d86e50aac1ecdbc3161daecac100e4726847 SIZE (vuxml/xml1.dcl) = 7372 SHA256 (vuxml/catalog) = 479a69cf02995603443fd1f3b5b33f97811670931f87f53be99a727d664abc66 SIZE (vuxml/catalog) = 549 SHA256 (vuxml/catalog.xml) = 7b2e2850f57264eeba0ccd3d1fc161b9d5ce3071ae0ec51b9da7fa956f2a6509 SIZE (vuxml/catalog.xml) = 2150

Collapse this list.


Packages (timestamps in pop-ups are UTC):
vuxml
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.1_61.1_61.1_51.1_61.1_6-1.1_5-
FreeBSD:13:quarterly1.1_61.1_61.1_61.1_61.1_61.1_61.1_61.1_6
FreeBSD:14:latest1.1_61.1_61.1_61.1_61.1_61.1_6-1.1_6
FreeBSD:14:quarterly1.1_61.1_6-1.1_61.1_61.1_61.1_61.1_6
FreeBSD:15:latest1.1_61.1_6n/a1.1_6n/a1.1_61.1_61.1_6
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. xmlcatmgr : textproc/xmlcatmgr
  2. xsltproc : textproc/libxslt
  3. VERSION : textproc/xhtml-modularization
  4. xhtml-basic10.dtd : textproc/xhtml-basic
  5. python3.11 : lang/python311
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
security_vuxml
USES:
python:run
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://www.vuxml.org/dtd/vuxml-1/
Collapse this list.

Number of commits found: 7588 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.1_6
18 Sep 2024 07:01:07
commit hash: 2e762b70abf959ddaa79255228795fab45e3eb4ccommit hash: 2e762b70abf959ddaa79255228795fab45e3eb4ccommit hash: 2e762b70abf959ddaa79255228795fab45e3eb4ccommit hash: 2e762b70abf959ddaa79255228795fab45e3eb4c files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerability
1.1_6
17 Sep 2024 13:44:49
commit hash: 59efdc09dba99355ace1359aab657afcb4159c66commit hash: 59efdc09dba99355ace1359aab657afcb4159c66commit hash: 59efdc09dba99355ace1359aab657afcb4159c66commit hash: 59efdc09dba99355ace1359aab657afcb4159c66 files touched by this commit
Alan Somers (asomers) search for other commits by this committer
security/vuxml: correct vulnerable package range for nginx

14dc2636e72c396459a6559868033910ee8a4532 added a new vuxml entry, but
forgot to account for PORTEPOCH.

PR:		281250
Approved by:	maintainer timeout
Security:	CVE-2024-7347
1.1_6
17 Sep 2024 12:03:42
commit hash: 21207218a20c9a97516b8ba092775275b61cfb90commit hash: 21207218a20c9a97516b8ba092775275b61cfb90commit hash: 21207218a20c9a97516b8ba092775275b61cfb90commit hash: 21207218a20c9a97516b8ba092775275b61cfb90 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
security/vuxml: Document OpenSSH's CVE-2024-7589

Sponsored by:	Klara, Inc.
1.1_6
16 Sep 2024 21:25:50
commit hash: fcbdddeccb2710da95c555463399bccd6059bf2ccommit hash: fcbdddeccb2710da95c555463399bccd6059bf2ccommit hash: fcbdddeccb2710da95c555463399bccd6059bf2ccommit hash: fcbdddeccb2710da95c555463399bccd6059bf2c files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple mXSS vulnerabilities in SnappyMail
1.1_6
15 Sep 2024 17:59:00
commit hash: 9ad12df13589412b499b145993b65c70911a68f7commit hash: 9ad12df13589412b499b145993b65c70911a68f7commit hash: 9ad12df13589412b499b145993b65c70911a68f7commit hash: 9ad12df13589412b499b145993b65c70911a68f7 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

Correct number of recorded CVEs.

Fixes:	019e45d60224
1.1_6
13 Sep 2024 07:11:15
commit hash: 019e45d60224889017071b8e9560042e5fc6b90ecommit hash: 019e45d60224889017071b8e9560042e5fc6b90ecommit hash: 019e45d60224889017071b8e9560042e5fc6b90ecommit hash: 019e45d60224889017071b8e9560042e5fc6b90e files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 128.0.6613.137

Obtained
from:	https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_10.html
1.1_6
12 Sep 2024 16:27:58
commit hash: 7bfbc4750dda604ceda3812de32d8d2cc91f9a5ccommit hash: 7bfbc4750dda604ceda3812de32d8d2cc91f9a5ccommit hash: 7bfbc4750dda604ceda3812de32d8d2cc91f9a5ccommit hash: 7bfbc4750dda604ceda3812de32d8d2cc91f9a5c files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
10 Sep 2024 18:49:21
commit hash: bce04250c81a80a14f178e18d014f43921d746cbcommit hash: bce04250c81a80a14f178e18d014f43921d746cbcommit hash: bce04250c81a80a14f178e18d014f43921d746cbcommit hash: bce04250c81a80a14f178e18d014f43921d746cb files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Intel CPU vulnerabilities

Security:	CVE-2024-23984
Security:	CVE-2024-24968
Sponsored by:	The FreeBSD Foundation
1.1_6
10 Sep 2024 03:57:15
commit hash: b689d061639db8480e916ee7872c67f4141bef79commit hash: b689d061639db8480e916ee7872c67f4141bef79commit hash: b689d061639db8480e916ee7872c67f4141bef79commit hash: b689d061639db8480e916ee7872c67f4141bef79 files touched by this commit
Yasuhiro Kimura (yasu) search for other commits by this committer
security/vuxml: Document multiple vulnerabilities in ClamAV
1.1_6
09 Sep 2024 14:17:13
commit hash: 845d4ea587ac96ef5411beb1ebbdbf334d160718commit hash: 845d4ea587ac96ef5411beb1ebbdbf334d160718commit hash: 845d4ea587ac96ef5411beb1ebbdbf334d160718commit hash: 845d4ea587ac96ef5411beb1ebbdbf334d160718 files touched by this commit
Joe Marcus Clarke (marcus) search for other commits by this committer
security/vuxml: Document recent netatalk3 CVEs
1.1_6
08 Sep 2024 16:11:31
commit hash: cba51eeea7bcb5637d405d1d944fbfabca548579commit hash: cba51eeea7bcb5637d405d1d944fbfabca548579commit hash: cba51eeea7bcb5637d405d1d944fbfabca548579commit hash: cba51eeea7bcb5637d405d1d944fbfabca548579 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Tom Hukins
security/vuxml: add minio vulnerabilities

PR:		281362
Reported by:	tom@eborcom.com
1.1_6
07 Sep 2024 14:12:07
commit hash: d6899de046917a78fb788f27f7543f7425653cd2commit hash: d6899de046917a78fb788f27f7543f7425653cd2commit hash: d6899de046917a78fb788f27f7543f7425653cd2commit hash: d6899de046917a78fb788f27f7543f7425653cd2 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix firefox version

Reported by:	bapt@
1.1_6
07 Sep 2024 13:49:19
commit hash: da096b3e162fb9f43b510ce0613e6b0a3ad9d37bcommit hash: da096b3e162fb9f43b510ce0613e6b0a3ad9d37bcommit hash: da096b3e162fb9f43b510ce0613e6b0a3ad9d37bcommit hash: da096b3e162fb9f43b510ce0613e6b0a3ad9d37b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record firefox vulnerability

CVE-2024-7652
1.1_6
07 Sep 2024 13:43:04
commit hash: a9fe5514faff8a892bc6706f915e7dd929317219commit hash: a9fe5514faff8a892bc6706f915e7dd929317219commit hash: a9fe5514faff8a892bc6706f915e7dd929317219commit hash: a9fe5514faff8a892bc6706f915e7dd929317219 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix topic

Reported by:	jhaley@
Fixes:		05d4a95e7f58
1.1_6
07 Sep 2024 11:44:49
commit hash: e87eba586cd4e505c36dca170e3376d23fda8703commit hash: e87eba586cd4e505c36dca170e3376d23fda8703commit hash: e87eba586cd4e505c36dca170e3376d23fda8703commit hash: e87eba586cd4e505c36dca170e3376d23fda8703 files touched by this commit
Baptiste Daroussin (bapt) search for other commits by this committer
security/vuxml: really fix versionning for firefox

in 8a5936ed301ec363fd7e80762e74bacf0d69fd05 I added the missing
portepoch except I added the wrong one, portepoch is at 2, not at 1

Reported by:	Piotr Smyrak <piotr@smyrak.com>
1.1_6
07 Sep 2024 09:29:09
commit hash: 56ac822d19e0b4f5e647416bde6c8f3e4d4b37f7commit hash: 56ac822d19e0b4f5e647416bde6c8f3e4d4b37f7commit hash: 56ac822d19e0b4f5e647416bde6c8f3e4d4b37f7commit hash: 56ac822d19e0b4f5e647416bde6c8f3e4d4b37f7 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add exiv2 >= 0.28.0 and < 0.28.3
1.1_6
06 Sep 2024 20:53:19
commit hash: 19df0c241ebb0ce7da82308959ba920eca4290b5commit hash: 19df0c241ebb0ce7da82308959ba920eca4290b5commit hash: 19df0c241ebb0ce7da82308959ba920eca4290b5commit hash: 19df0c241ebb0ce7da82308959ba920eca4290b5 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Add www/forgejo < 8.0.3 and www/forgejo7 < 7.0.9

PR:	281314
1.1_6
06 Sep 2024 15:24:55
commit hash: ef0f4c5a06cf6e85447a5f1d08529ba00a512e93commit hash: ef0f4c5a06cf6e85447a5f1d08529ba00a512e93commit hash: ef0f4c5a06cf6e85447a5f1d08529ba00a512e93commit hash: ef0f4c5a06cf6e85447a5f1d08529ba00a512e93 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Add portepoch

Noted by:	bapt
Pointy hat to:	cy
1.1_6
06 Sep 2024 14:59:12
commit hash: 84f04e5ace71693a7dcc2c48da1624caaf3efd6fcommit hash: 84f04e5ace71693a7dcc2c48da1624caaf3efd6fcommit hash: 84f04e5ace71693a7dcc2c48da1624caaf3efd6fcommit hash: 84f04e5ace71693a7dcc2c48da1624caaf3efd6f files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: devel/binutils: Correct reporting URL
1.1_6
06 Sep 2024 14:52:09
commit hash: 05d4a95e7f58d75a6a2cf7321751c50ee5d42568commit hash: 05d4a95e7f58d75a6a2cf7321751c50ee5d42568commit hash: 05d4a95e7f58d75a6a2cf7321751c50ee5d42568commit hash: 05d4a95e7f58d75a6a2cf7321751c50ee5d42568 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/vuxml: Add devel/binutils < 2.43
1.1_6
06 Sep 2024 13:32:13
commit hash: afa1c64ca18da1f259324283f25e281484e50188commit hash: afa1c64ca18da1f259324283f25e281484e50188commit hash: afa1c64ca18da1f259324283f25e281484e50188commit hash: afa1c64ca18da1f259324283f25e281484e50188 files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
www/gitea: Update 1.21.11 → 1.22.2 (fixes security vulnerabilities)

Changelogs:
https://github.com/go-gitea/gitea/releases/tag/v1.22.0
https://github.com/go-gitea/gitea/releases/tag/v1.22.1
https://github.com/go-gitea/gitea/releases/tag/v1.22.2

While here replace spaces with tabs in Makefile.

PR:	281298
MFH:	2024Q3
1.1_6
06 Sep 2024 01:53:39
commit hash: 9893ad73a61fdbcca302b57fc03b5936385484cdcommit hash: 9893ad73a61fdbcca302b57fc03b5936385484cdcommit hash: 9893ad73a61fdbcca302b57fc03b5936385484cdcommit hash: 9893ad73a61fdbcca302b57fc03b5936385484cd files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Fix the name of CVE-2024-43110

Sponsored by:	The FreeBSD Foundation
1.1_6
05 Sep 2024 18:31:12
commit hash: 2627f3bb50cf816257b805976950e0119082a3cbcommit hash: 2627f3bb50cf816257b805976950e0119082a3cbcommit hash: 2627f3bb50cf816257b805976950e0119082a3cbcommit hash: 2627f3bb50cf816257b805976950e0119082a3cb files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: Add www/qt5-webengine < 5.15.17p3
1.1_6
05 Sep 2024 17:00:26
commit hash: b447efc7742e2865d1367a5291e9940d853fffe0commit hash: b447efc7742e2865d1367a5291e9940d853fffe0commit hash: b447efc7742e2865d1367a5291e9940d853fffe0commit hash: b447efc7742e2865d1367a5291e9940d853fffe0 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Firefox multiple vulnerabilities

 CVE-2024-8381:
    * Base Score:	9.8 CRITICAL
    * Vector:		CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

 CVE-2024-8382:
    * Base Score:	8.8 HIGH
    * Vector:		CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

 CVE-2024-8383:
    * Base Score:	7.5 HIGH
    * Vector:		CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

 CVE-2024-8384:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.1_6
05 Sep 2024 06:54:04
commit hash: 1c2a42c43ecbef4213e3a65dd67c117cc35e1542commit hash: 1c2a42c43ecbef4213e3a65dd67c117cc35e1542commit hash: 1c2a42c43ecbef4213e3a65dd67c117cc35e1542commit hash: 1c2a42c43ecbef4213e3a65dd67c117cc35e1542 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: reference FreeBSD-SA-24:13.openssl

Add a reference to FreeBSD-SA-24:13.openssl (issued 2024-09-04) to the
vuxml entry for OpenSSL CVE-2024-6119.

FreeBSD-SA-24:13.openssl affects FreeBSD 14.x
1.1_6
05 Sep 2024 06:54:04
commit hash: b73693f0eedf7faa865abe0d90ac00281ec90d19commit hash: b73693f0eedf7faa865abe0d90ac00281ec90d19commit hash: b73693f0eedf7faa865abe0d90ac00281ec90d19commit hash: b73693f0eedf7faa865abe0d90ac00281ec90d19 files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: add FreeBSD SAs issued 2024-09-04

FreeBSD-SA-24:09.libnv affects all supported releases
FreeBSD-SA-24:10.bhyve affects FreeBSD 14.x
FreeBSD-SA-24:11.ctl affects all supported releases
FreeBSD-SA-24:12.bhyve affects all supported releases
FreeBSD-SA-24:14.umtx affects all supported releases
1.1_6
05 Sep 2024 06:31:38
commit hash: d662435e085f5072f8ef17e924b2d82f395998b0commit hash: d662435e085f5072f8ef17e924b2d82f395998b0commit hash: d662435e085f5072f8ef17e924b2d82f395998b0commit hash: d662435e085f5072f8ef17e924b2d82f395998b0 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Fix urls in latest OpenSSL vulns

Reported by:	ashish
1.1_6
04 Sep 2024 15:19:31
commit hash: 8a5936ed301ec363fd7e80762e74bacf0d69fd05commit hash: 8a5936ed301ec363fd7e80762e74bacf0d69fd05commit hash: 8a5936ed301ec363fd7e80762e74bacf0d69fd05commit hash: 8a5936ed301ec363fd7e80762e74bacf0d69fd05 files touched by this commit
Baptiste Daroussin (bapt) search for other commits by this committer
security/vuxml: fix firefox version

portepoch should be specified otherwise the version won't ever match the
installed version
1.1_6
03 Sep 2024 17:52:07
commit hash: 1e9ef2db7b49a9dd2d8f160ddacfc4c757c1078fcommit hash: 1e9ef2db7b49a9dd2d8f160ddacfc4c757c1078fcommit hash: 1e9ef2db7b49a9dd2d8f160ddacfc4c757c1078fcommit hash: 1e9ef2db7b49a9dd2d8f160ddacfc4c757c1078f files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSL vulnerabilities
1.1_6
03 Sep 2024 08:01:31
commit hash: 1f7cc421c065f17f0c4b96b31e0bb8b8d3bfc6b8commit hash: 1f7cc421c065f17f0c4b96b31e0bb8b8d3bfc6b8commit hash: 1f7cc421c065f17f0c4b96b31e0bb8b8d3bfc6b8commit hash: 1f7cc421c065f17f0c4b96b31e0bb8b8d3bfc6b8 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 128.0.6613.119

fix syntax while here

Obtained
from:	https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop.html
1.1_6
30 Aug 2024 22:29:46
commit hash: d679d90261d22bad2a659e78325a9cc54910f54ecommit hash: d679d90261d22bad2a659e78325a9cc54910f54ecommit hash: d679d90261d22bad2a659e78325a9cc54910f54ecommit hash: d679d90261d22bad2a659e78325a9cc54910f54e files touched by this commit
Vladimir Druzenko (vvd) search for other commits by this committer
Author: Stefan Bethke
security/vuxml: Record www/forgejo security vulnerability

Upstream issue:
https://codeberg.org/forgejo/forgejo/pulls/5149

PR:	281133
1.1_6
30 Aug 2024 14:24:05
commit hash: 660b4adde47bd682371ecbffd84505ad83c27215commit hash: 660b4adde47bd682371ecbffd84505ad83c27215commit hash: 660b4adde47bd682371ecbffd84505ad83c27215commit hash: 660b4adde47bd682371ecbffd84505ad83c27215 files touched by this commit
Dave Cottlehuber (dch) search for other commits by this committer
security/vuxml: add rabbitmq-c creds disclosure
1.1_6
30 Aug 2024 10:19:35
commit hash: 893abaacfd20c34b8be43d270defe84308447b37commit hash: 893abaacfd20c34b8be43d270defe84308447b37commit hash: 893abaacfd20c34b8be43d270defe84308447b37commit hash: 893abaacfd20c34b8be43d270defe84308447b37 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record firefox multiple vulnerabilities

CVE-2024-6608
 * Base Score:	4.3 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2024-6609
 * Base Score:	8.8 HIGH
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-6610
 * Base Score:	4.3 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2024-7524
 * Base Score:	6.1 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1.1_6
30 Aug 2024 10:09:55
commit hash: b823d9ff184bacc1192dbb5053d6a0f15d82d8e4commit hash: b823d9ff184bacc1192dbb5053d6a0f15d82d8e4commit hash: b823d9ff184bacc1192dbb5053d6a0f15d82d8e4commit hash: b823d9ff184bacc1192dbb5053d6a0f15d82d8e4 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Revert "Record firefox multiple vulnerabilites"

This reverts commit 4453cf7eef05f9ac2b27bda7a87afb7da713f1c4.

The 3 CVEs only apply to firefox on iOS.

Reported by:	ronald-lists@klop.ws
1.1_6
29 Aug 2024 17:47:42
commit hash: 4453cf7eef05f9ac2b27bda7a87afb7da713f1c4commit hash: 4453cf7eef05f9ac2b27bda7a87afb7da713f1c4commit hash: 4453cf7eef05f9ac2b27bda7a87afb7da713f1c4commit hash: 4453cf7eef05f9ac2b27bda7a87afb7da713f1c4 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record firefox multiple vulnerabilites

CVE-2024-43111
 * Base Score:	6.1 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE-2024-43112
 * Base Score:	6.1 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE-2024-43113
 * Base Score:	6.1 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1.1_6
29 Aug 2024 09:26:38
commit hash: 219a9026710490a385c43f03861cd2ecb21422c5commit hash: 219a9026710490a385c43f03861cd2ecb21422c5commit hash: 219a9026710490a385c43f03861cd2ecb21422c5commit hash: 219a9026710490a385c43f03861cd2ecb21422c5 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 128.0.6613.114

Obtained
from:	https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_28.html
1.1_6
29 Aug 2024 07:48:56
commit hash: 3682d8112960f5ae10d452e4c3ef6cfd9aced047commit hash: 3682d8112960f5ae10d452e4c3ef6cfd9aced047commit hash: 3682d8112960f5ae10d452e4c3ef6cfd9aced047commit hash: 3682d8112960f5ae10d452e4c3ef6cfd9aced047 files touched by this commit
Nicola Vitale (nivit) search for other commits by this committer
security/vuxml: Add devel/py-configobj <= 5.0.8
1.1_6
25 Aug 2024 07:54:53
commit hash: 84c4ed42ced67d858f7482c3035e5d1634690ba9commit hash: 84c4ed42ced67d858f7482c3035e5d1634690ba9commit hash: 84c4ed42ced67d858f7482c3035e5d1634690ba9commit hash: 84c4ed42ced67d858f7482c3035e5d1634690ba9 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
23 Aug 2024 18:21:17
commit hash: f245e53cda28bdd00447597182ec2f39253739b0commit hash: f245e53cda28bdd00447597182ec2f39253739b0commit hash: f245e53cda28bdd00447597182ec2f39253739b0commit hash: f245e53cda28bdd00447597182ec2f39253739b0 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record firefox multiple vulnerabilities

CVE-2024-5698
CVE-2024-5697
1.1_6
23 Aug 2024 18:09:50
commit hash: d2c2fbb45db04a1b5985a8daebd8c458d7bcd42dcommit hash: d2c2fbb45db04a1b5985a8daebd8c458d7bcd42dcommit hash: d2c2fbb45db04a1b5985a8daebd8c458d7bcd42dcommit hash: d2c2fbb45db04a1b5985a8daebd8c458d7bcd42d files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record heap buffer overflow for mcpp

PR:		280962
Reported by:	Älven <alster@vinterdalen.se>
1.1_6
23 Aug 2024 18:02:45
commit hash: 6b27d9ea72167081d6ddde68ce7458cb199b078bcommit hash: 6b27d9ea72167081d6ddde68ce7458cb199b078bcommit hash: 6b27d9ea72167081d6ddde68ce7458cb199b078bcommit hash: 6b27d9ea72167081d6ddde68ce7458cb199b078b files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record DoS vulnerability for md4c

PR:	280956
Reported by: Älven <alster@vinterdalen.se>
1.1_6
22 Aug 2024 07:47:17
commit hash: 860ccda68e43cdc3bbf55143dd5500575b656d69commit hash: 860ccda68e43cdc3bbf55143dd5500575b656d69commit hash: 860ccda68e43cdc3bbf55143dd5500575b656d69commit hash: 860ccda68e43cdc3bbf55143dd5500575b656d69 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 128.0.6613.84

Obtained
from:	https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html
1.1_6
22 Aug 2024 01:35:52
commit hash: 14dc2636e72c396459a6559868033910ee8a4532commit hash: 14dc2636e72c396459a6559868033910ee8a4532commit hash: 14dc2636e72c396459a6559868033910ee8a4532commit hash: 14dc2636e72c396459a6559868033910ee8a4532 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: document buffer overread vulnerability in nginx

CVE-2024-7347
1.1_6
20 Aug 2024 16:29:21
commit hash: d24e76ca7261706f265baa2161ee5f8a787ee2efcommit hash: d24e76ca7261706f265baa2161ee5f8a787ee2efcommit hash: d24e76ca7261706f265baa2161ee5f8a787ee2efcommit hash: d24e76ca7261706f265baa2161ee5f8a787ee2ef files touched by this commit
Alan Somers (asomers) search for other commits by this committer
security/vuxml: Correct recent postgresql vulnerability

Commit 0c9ebc9a5f6feb6859c23e2ea875f9d4f59b3e38 added VID
48e6d514-5568-11ef-af48-6cc21735f730 for CVE-2024-7348 , but misspelled
the package names.  Fix the spelling.

Approved by:	lwhsu (ports)
Sponsored by:	Axcient
1.1_6
20 Aug 2024 09:20:48
commit hash: cab7616c17ce593a96608ccdbb080a2d1a973a41commit hash: cab7616c17ce593a96608ccdbb080a2d1a973a41commit hash: cab7616c17ce593a96608ccdbb080a2d1a973a41commit hash: cab7616c17ce593a96608ccdbb080a2d1a973a41 files touched by this commit
Nicola Vitale (nivit) search for other commits by this committer
security/vuxml: Add devel/py-Jinja2 <= 3.1.3

Reference:	https://github.com/advisories/GHSA-h75v-3vvj-5mfj

PR:		279350
1.1_6
19 Aug 2024 20:25:39
commit hash: 45ab0e1eb0868171c96fd550f571f31bb38bc98ccommit hash: 45ab0e1eb0868171c96fd550f571f31bb38bc98ccommit hash: 45ab0e1eb0868171c96fd550f571f31bb38bc98ccommit hash: 45ab0e1eb0868171c96fd550f571f31bb38bc98c files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Record firefox spoofing vulnerability

CVE-2024-7518

 * Base Score:	6.5 MEDIUM
 * Vector:	CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
1.1_6
18 Aug 2024 01:45:43
commit hash: a4a193c51b707af88c6112c13cd38c473f87a19dcommit hash: a4a193c51b707af88c6112c13cd38c473f87a19dcommit hash: a4a193c51b707af88c6112c13cd38c473f87a19dcommit hash: a4a193c51b707af88c6112c13cd38c473f87a19d files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron31 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v31.4.0
1.1_6
18 Aug 2024 01:38:42
commit hash: 9434bcc75f7ff202a627f919cc45cee814840da9commit hash: 9434bcc75f7ff202a627f919cc45cee814840da9commit hash: 9434bcc75f7ff202a627f919cc45cee814840da9commit hash: 9434bcc75f7ff202a627f919cc45cee814840da9 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron{29,30} multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.6,
	 	https://github.com/electron/electron/releases/tag/v30.4.0
1.1_6
17 Aug 2024 07:48:01
commit hash: c81b36005c04e94e2a14cb2e790c68d62241a501commit hash: c81b36005c04e94e2a14cb2e790c68d62241a501commit hash: c81b36005c04e94e2a14cb2e790c68d62241a501commit hash: c81b36005c04e94e2a14cb2e790c68d62241a501 files touched by this commit
Alexander Leidinger (netchild) search for other commits by this committer
security/vuxml: Add an antry for dovecot.
1.1_6
14 Aug 2024 14:22:04
commit hash: 7c5ead6bb4144f63f6da5de2fc35113aad884e25commit hash: 7c5ead6bb4144f63f6da5de2fc35113aad884e25commit hash: 7c5ead6bb4144f63f6da5de2fc35113aad884e25commit hash: 7c5ead6bb4144f63f6da5de2fc35113aad884e25 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Intel CPU vulnerabilities

Security:	CVE-2024-24853
Security:	CVE-2024-25939
Security:	CVE-2024-24980
Security:	CVE-2023-42667
Security:	CVE-2023-49141
Sponsored by:	The FreeBSD Foundation
1.1_6
13 Aug 2024 15:55:52
commit hash: ad193401a1a5e5ebc68eb6b13ad72f598f8193a5commit hash: ad193401a1a5e5ebc68eb6b13ad72f598f8193a5commit hash: ad193401a1a5e5ebc68eb6b13ad72f598f8193a5commit hash: ad193401a1a5e5ebc68eb6b13ad72f598f8193a5 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Register firefox vulnerabilities

CVE-2024-7527
CVE-2024-7528
CVE-2024-7530
CVE-2024-7521
CVE-2024-7520
CVE-2024-7522
CVE-2024-7525
CVE-2024-7529
CVE-2024-7531
1.1_6
13 Aug 2024 10:02:28
commit hash: 94def2b5804206cee4f0c04366fc09337996c90ccommit hash: 94def2b5804206cee4f0c04366fc09337996c90ccommit hash: 94def2b5804206cee4f0c04366fc09337996c90ccommit hash: 94def2b5804206cee4f0c04366fc09337996c90c files touched by this commit
Alexander Leidinger (netchild) search for other commits by this committer
misc/openhab: update to 4.2.1

This is mainly for security fixes in the CometVisu plugin.
1.1_6
12 Aug 2024 18:42:26
commit hash: 3ecad34586d2449da3df87980f02007a5771d4b7commit hash: 3ecad34586d2449da3df87980f02007a5771d4b7commit hash: 3ecad34586d2449da3df87980f02007a5771d4b7commit hash: 3ecad34586d2449da3df87980f02007a5771d4b7 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document vaultwarden vulnerabilities
1.1_6
10 Aug 2024 23:09:56
commit hash: d72a8184c782e00f6023be8c240e3a2d8d8194d1commit hash: d72a8184c782e00f6023be8c240e3a2d8d8194d1commit hash: d72a8184c782e00f6023be8c240e3a2d8d8194d1commit hash: d72a8184c782e00f6023be8c240e3a2d8d8194d1 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document AMD CPU vulnerabilities

Security:	CVE-2023-31315
Sponsored by:	The FreeBSD Foundation
1.1_6
10 Aug 2024 13:26:58
commit hash: 14152bd8f406963459a6527631b74bcedb74987ccommit hash: 14152bd8f406963459a6527631b74bcedb74987ccommit hash: 14152bd8f406963459a6527631b74bcedb74987ccommit hash: 14152bd8f406963459a6527631b74bcedb74987c files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Roundcube 1.6.7 vulns
1.1_6
10 Aug 2024 12:07:01
commit hash: d229892deb0ef43b60653bab67a49d8a40665b5fcommit hash: d229892deb0ef43b60653bab67a49d8a40665b5fcommit hash: d229892deb0ef43b60653bab67a49d8a40665b5fcommit hash: d229892deb0ef43b60653bab67a49d8a40665b5f files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Add firefox CVE

By monitoring the time certain operations take, an attacker could have guessed
which external protocol handlers were functional on a user's system.
1.1_6
09 Aug 2024 11:14:55
commit hash: 932245df1a0a67401a4e8564ec2cd450690fe44ccommit hash: 932245df1a0a67401a4e8564ec2cd450690fe44ccommit hash: 932245df1a0a67401a4e8564ec2cd450690fe44ccommit hash: 932245df1a0a67401a4e8564ec2cd450690fe44c files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document soft-serve vulnerability
1.1_6
08 Aug 2024 13:02:47
commit hash: 0c9ebc9a5f6feb6859c23e2ea875f9d4f59b3e38commit hash: 0c9ebc9a5f6feb6859c23e2ea875f9d4f59b3e38commit hash: 0c9ebc9a5f6feb6859c23e2ea875f9d4f59b3e38commit hash: 0c9ebc9a5f6feb6859c23e2ea875f9d4f59b3e38 files touched by this commit
Palle Girgensohn (girgen) search for other commits by this committer
security/vuxml: Document vulnerability in postgresql
1.1_6
07 Aug 2024 18:48:23
commit hash: 9fc0530113b35de8dbbab5470e3b76909f38e875commit hash: 9fc0530113b35de8dbbab5470e3b76909f38e875commit hash: 9fc0530113b35de8dbbab5470e3b76909f38e875commit hash: 9fc0530113b35de8dbbab5470e3b76909f38e875 files touched by this commit
Li-Wen Hsu (lwhsu) search for other commits by this committer
security/vuxml: Document Jenkins Security Advisory 2024-08-07

Sponsored by:	The FreeBSD Foundation
1.1_6
07 Aug 2024 16:00:29
commit hash: 856a61a3f1b9ca979dde044f051baaffb8ecf640commit hash: 856a61a3f1b9ca979dde044f051baaffb8ecf640commit hash: 856a61a3f1b9ca979dde044f051baaffb8ecf640commit hash: 856a61a3f1b9ca979dde044f051baaffb8ecf640 files touched by this commit
Joe Marcus Clarke (marcus) search for other commits by this committer
security/vuxml: Correct mysql81-server typo

This was bothering me why mysql80-server 8.0.39 was being reported as
vulnerable when anything above 8.0.38 should be fine.  It wasn't until I
looked at the VuXML webpage that I saw mysql81-server had a typo calling
it mysql80-server.
1.1_6
07 Aug 2024 13:26:43
commit hash: 15df20b90d8934dce2662bc03be26faab7a43249commit hash: 15df20b90d8934dce2662bc03be26faab7a43249commit hash: 15df20b90d8934dce2662bc03be26faab7a43249commit hash: 15df20b90d8934dce2662bc03be26faab7a43249 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
07 Aug 2024 08:40:12
commit hash: 8fc84d6588edf5776d5a4c6a22f90577d6f370c6commit hash: 8fc84d6588edf5776d5a4c6a22f90577d6f370c6commit hash: 8fc84d6588edf5776d5a4c6a22f90577d6f370c6commit hash: 8fc84d6588edf5776d5a4c6a22f90577d6f370c6 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Document Django's multiple vulnerabilities
1.1_6
06 Aug 2024 19:02:34
commit hash: 5319b54a9ededb3019700fa2c20bd332bf3741f2commit hash: 5319b54a9ededb3019700fa2c20bd332bf3741f2commit hash: 5319b54a9ededb3019700fa2c20bd332bf3741f2commit hash: 5319b54a9ededb3019700fa2c20bd332bf3741f2 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 127.0.6533.99

Obtained
from:	https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html
1.1_6
31 Jul 2024 19:32:27
commit hash: 81352f435d52e68cf0a001c2ad4d6f9e1a994acccommit hash: 81352f435d52e68cf0a001c2ad4d6f9e1a994acccommit hash: 81352f435d52e68cf0a001c2ad4d6f9e1a994acccommit hash: 81352f435d52e68cf0a001c2ad4d6f9e1a994acc files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 127.0.6533.88

Obtained
from:	https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html
1.1_6
30 Jul 2024 11:22:32
commit hash: dfcb6a2bd8905663520ece3a3a5b614c9275bec6commit hash: dfcb6a2bd8905663520ece3a3a5b614c9275bec6commit hash: dfcb6a2bd8905663520ece3a3a5b614c9275bec6commit hash: dfcb6a2bd8905663520ece3a3a5b614c9275bec6 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 127.0.6533.72

Obtained
from:	https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html
1.1_6
29 Jul 2024 06:15:12
commit hash: ce3e9bc7ca66471f27b1745ee0306964b4cfcbd4commit hash: ce3e9bc7ca66471f27b1745ee0306964b4cfcbd4commit hash: ce3e9bc7ca66471f27b1745ee0306964b4cfcbd4commit hash: ce3e9bc7ca66471f27b1745ee0306964b4cfcbd4 files touched by this commit
Zsolt Udvari (uzsolt) search for other commits by this committer
Author: Mathias Monnerville
security/vuxml: document glpi vulnerability

PR:		280313
1.1_6
29 Jul 2024 02:51:30
commit hash: db5b658b3235883291f610de8d4dd13c5f88cad1commit hash: db5b658b3235883291f610de8d4dd13c5f88cad1commit hash: db5b658b3235883291f610de8d4dd13c5f88cad1commit hash: db5b658b3235883291f610de8d4dd13c5f88cad1 files touched by this commit
Danilo G. Baio (dbaio) search for other commits by this committer
security/vuxml: Add irc/znc security issue

PR:		280477
Reported by:	John R <gamer@ryppn.com>
1.1_6
26 Jul 2024 11:56:09
commit hash: 188e8f96ab0dbe2b35384db67ff13220e5017114commit hash: 188e8f96ab0dbe2b35384db67ff13220e5017114commit hash: 188e8f96ab0dbe2b35384db67ff13220e5017114commit hash: 188e8f96ab0dbe2b35384db67ff13220e5017114 files touched by this commit
Guido Falsi (madpilot) search for other commits by this committer
security/vuxml: Document mailpit vulnerability
1.1_6
25 Jul 2024 04:32:18
commit hash: 0a2c367c228182215a7b388ccd25826d67666e4dcommit hash: 0a2c367c228182215a7b388ccd25826d67666e4dcommit hash: 0a2c367c228182215a7b388ccd25826d67666e4dcommit hash: 0a2c367c228182215a7b388ccd25826d67666e4d files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
19 Jul 2024 08:17:20
commit hash: ce84c5afb89b497aecf69abaf2b7ae34f7ad380ccommit hash: ce84c5afb89b497aecf69abaf2b7ae34f7ad380ccommit hash: ce84c5afb89b497aecf69abaf2b7ae34f7ad380ccommit hash: ce84c5afb89b497aecf69abaf2b7ae34f7ad380c files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.5
1.1_6
17 Jul 2024 18:48:38
commit hash: 14c4e37cf2b872af531414a8b421eff522a0186ccommit hash: 14c4e37cf2b872af531414a8b421eff522a0186ccommit hash: 14c4e37cf2b872af531414a8b421eff522a0186ccommit hash: 14c4e37cf2b872af531414a8b421eff522a0186c files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulnerability
1.1_6
16 Jul 2024 09:51:20
commit hash: f073a58b1ff96a86b1a4385745f094e4cd87a0cacommit hash: f073a58b1ff96a86b1a4385745f094e4cd87a0cacommit hash: f073a58b1ff96a86b1a4385745f094e4cd87a0cacommit hash: f073a58b1ff96a86b1a4385745f094e4cd87a0ca files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document MySQL vulnerabilities

 * At the time of writing the CVE numbers had not been published
1.1_6
13 Jul 2024 12:32:33
commit hash: 131d27eeadff3c91fef0fceb4dea9d9e80e0b3e0commit hash: 131d27eeadff3c91fef0fceb4dea9d9e80e0b3e0commit hash: 131d27eeadff3c91fef0fceb4dea9d9e80e0b3e0commit hash: 131d27eeadff3c91fef0fceb4dea9d9e80e0b3e0 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron30 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v30.2.0
1.1_6
13 Jul 2024 12:32:33
commit hash: 8e43cddfb36e51fa9fd5ac5680a8f2afcd1cd00acommit hash: 8e43cddfb36e51fa9fd5ac5680a8f2afcd1cd00acommit hash: 8e43cddfb36e51fa9fd5ac5680a8f2afcd1cd00acommit hash: 8e43cddfb36e51fa9fd5ac5680a8f2afcd1cd00a files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.4
1.1_6
11 Jul 2024 10:14:53
commit hash: ec5034b75d87bdfd37131066d86ad4c22d9e8c55commit hash: ec5034b75d87bdfd37131066d86ad4c22d9e8c55commit hash: ec5034b75d87bdfd37131066d86ad4c22d9e8c55commit hash: ec5034b75d87bdfd37131066d86ad4c22d9e8c55 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
10 Jul 2024 13:02:21
commit hash: 43917e9565f3b99f2b6016ad6302f13bd58a8f83commit hash: 43917e9565f3b99f2b6016ad6302f13bd58a8f83commit hash: 43917e9565f3b99f2b6016ad6302f13bd58a8f83commit hash: 43917e9565f3b99f2b6016ad6302f13bd58a8f83 files touched by this commit
Wen Heping (wen) search for other commits by this committer
security/vuxml: Django multiple vulnerabilities
1.1_6
07 Jul 2024 20:51:03
commit hash: 265464b9c02d1bc46235ace780281b69066a0eaccommit hash: 265464b9c02d1bc46235ace780281b69066a0eaccommit hash: 265464b9c02d1bc46235ace780281b69066a0eaccommit hash: 265464b9c02d1bc46235ace780281b69066a0eac files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document vulnerability in net/traefik

Documenting CVE-2024-39321 in net/traefik: There is a vulnerability in
Traefik that allows bypassing IP allow-lists via HTTP/3 early data
requests in QUIC 0-RTT handshakes sent with spoofed IP addresses.
1.1_6
04 Jul 2024 20:34:13
commit hash: 48122ea745075352cd8d7b6c9dba7214cfc19c1dcommit hash: 48122ea745075352cd8d7b6c9dba7214cfc19c1dcommit hash: 48122ea745075352cd8d7b6c9dba7214cfc19c1dcommit hash: 48122ea745075352cd8d7b6c9dba7214cfc19c1d files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
securty/vuxml: Document Apache httpd 2.4.60 vulnerability
1.1_6
04 Jul 2024 01:21:48
commit hash: 7ef5fde868674d353ee235c184a44e608bda733acommit hash: 7ef5fde868674d353ee235c184a44e608bda733acommit hash: 7ef5fde868674d353ee235c184a44e608bda733acommit hash: 7ef5fde868674d353ee235c184a44e608bda733a files touched by this commit
Philip Paeps (philip) search for other commits by this committer
security/vuxml: document www/rt50 vulnerability

Obtained from:	https://github.com/bestpractical/rt/releases/tag/rt-5.0.6
Reported by:	Dan Mahoney <dmahoney@isc.org>
1.1_6
03 Jul 2024 08:24:56
commit hash: a2efe54fd672cf76e1392def2a2f43b294233fbccommit hash: a2efe54fd672cf76e1392def2a2f43b294233fbccommit hash: a2efe54fd672cf76e1392def2a2f43b294233fbccommit hash: a2efe54fd672cf76e1392def2a2f43b294233fbc files touched by this commit
Ashish SHUKLA (ashish) search for other commits by this committer
security/vuxml: Document Go vulnerability

Security:	CVE-2024-24791
1.1_6
03 Jul 2024 04:37:39
commit hash: 20096671ac7558bc7b32759bd4401dc98f319ecccommit hash: 20096671ac7558bc7b32759bd4401dc98f319ecccommit hash: 20096671ac7558bc7b32759bd4401dc98f319ecccommit hash: 20096671ac7558bc7b32759bd4401dc98f319ecc files touched by this commit
Po-Chuan Hsieh (sunpoet) search for other commits by this committer
security/vuxml: Fix 66a620a734b489596452f342224330207c6e23b1 and
b4f09ace0fb2a43504a5d63501ddf3503a67da76

% pkg audit -F
openssh-portable-9.7.p1_2,1 is vulnerable:
  OpenSSH -- Race condition resulting in potential remote code execution
  CVE: CVE-2024-6387
  WWW:
https://vuxml.FreeBSD.org/freebsd/f1a00122-3797-11ef-b611-84a93843eb75.html

1 problem(s) in 1 installed package(s) found.
1.1_6
02 Jul 2024 16:13:51
commit hash: b4f09ace0fb2a43504a5d63501ddf3503a67da76commit hash: b4f09ace0fb2a43504a5d63501ddf3503a67da76commit hash: b4f09ace0fb2a43504a5d63501ddf3503a67da76commit hash: b4f09ace0fb2a43504a5d63501ddf3503a67da76 files touched by this commit
Bryan Drewery (bdrewery) search for other commits by this committer
security/vuxml: Fix range for OpenSSH vuln.

Security:	f1a00122-3797-11ef-b611-84a93843eb75
1.1_6
01 Jul 2024 14:03:41
commit hash: 5df2bb5b0fc20b4e8ce062ec68fd2fd3c4d29deecommit hash: 5df2bb5b0fc20b4e8ce062ec68fd2fd3c4d29deecommit hash: 5df2bb5b0fc20b4e8ce062ec68fd2fd3c4d29deecommit hash: 5df2bb5b0fc20b4e8ce062ec68fd2fd3c4d29dee files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document Apache httpd vulnerabilities
1.1_6
01 Jul 2024 10:55:32
commit hash: 66a620a734b489596452f342224330207c6e23b1commit hash: 66a620a734b489596452f342224330207c6e23b1commit hash: 66a620a734b489596452f342224330207c6e23b1commit hash: 66a620a734b489596452f342224330207c6e23b1 files touched by this commit
Bernard Spil (brnrd) search for other commits by this committer
security/vuxml: Document OpenSSH vulnerability
1.1_6
30 Jun 2024 17:42:51
commit hash: c999b147633b20e0f23315598c5c4e1d4452c201commit hash: c999b147633b20e0f23315598c5c4e1d4452c201commit hash: c999b147633b20e0f23315598c5c4e1d4452c201commit hash: c999b147633b20e0f23315598c5c4e1d4452c201 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: add net/netatalk3 vulnerabilities

 * CVE-2024-38439
 * CVE-2024-38440
 * CVE-2024-38441

 NVD assessments not yet provided.

PR:		280046
Reported by:	Dutchman01 <dutchman01@quicknet.nl>
1.1_6
30 Jun 2024 17:30:58
commit hash: 551a2ffda97994ce1937ae0c3407626958be1892commit hash: 551a2ffda97994ce1937ae0c3407626958be1892commit hash: 551a2ffda97994ce1937ae0c3407626958be1892commit hash: 551a2ffda97994ce1937ae0c3407626958be1892 files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
security/vuxml: Fix entry

Fix tab/spaces as reported by "make validate".

Fixes:	3af96db033a5f519e222932ecc0ddbdbba4b87a8
1.1_6
28 Jun 2024 22:15:33
commit hash: a2509376b0b3dbfff81cf1d0621368fdf396b880commit hash: a2509376b0b3dbfff81cf1d0621368fdf396b880commit hash: a2509376b0b3dbfff81cf1d0621368fdf396b880commit hash: a2509376b0b3dbfff81cf1d0621368fdf396b880 files touched by this commit
Hiroki Tagato (tagattie) search for other commits by this committer
security/vuxml: document electron29 multiple vulnerabilities

Obtained from:	https://github.com/electron/electron/releases/tag/v29.4.3
1.1_6
28 Jun 2024 17:05:39
commit hash: 57f752e585e0b1d6aefa48bab23b1508264d88bacommit hash: 57f752e585e0b1d6aefa48bab23b1508264d88bacommit hash: 57f752e585e0b1d6aefa48bab23b1508264d88bacommit hash: 57f752e585e0b1d6aefa48bab23b1508264d88ba files touched by this commit
Olivier Cochard (olivier) search for other commits by this committer
security/vuxml: Fix bad copy/past in latest frr entry
1.1_6
28 Jun 2024 16:50:25
commit hash: 3af96db033a5f519e222932ecc0ddbdbba4b87a8commit hash: 3af96db033a5f519e222932ecc0ddbdbba4b87a8commit hash: 3af96db033a5f519e222932ecc0ddbdbba4b87a8commit hash: 3af96db033a5f519e222932ecc0ddbdbba4b87a8 files touched by this commit
Olivier Cochard (olivier) search for other commits by this committer
security/vuxml: document frr vulnerabilities
1.1_6
27 Jun 2024 04:49:03
commit hash: 1dae53187bd915a228d02c9d3d8eaf7bc3033711commit hash: 1dae53187bd915a228d02c9d3d8eaf7bc3033711commit hash: 1dae53187bd915a228d02c9d3d8eaf7bc3033711commit hash: 1dae53187bd915a228d02c9d3d8eaf7bc3033711 files touched by this commit
Matthias Fechner (mfechner) search for other commits by this committer
security/vuxml: document gitlab vulnerabilities
1.1_6
25 Jun 2024 09:31:35
commit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59ebcommit hash: f8f0bd95dbca8501f749c1fe146c178f7b2b59eb files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.126

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_24.html
1.1_6
24 Jun 2024 03:56:19
commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411commit hash: bdd09407a0047d5072d541161925a5d05433c411 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Update Emacs arbitrary shell code vulnerability entry

- Tweak title
- Add vulnerable emacs-devel packages

Sponsored by:	The FreeBSD Foundation
1.1_6
23 Jun 2024 21:35:38
commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375commit hash: 3c06e8a44bbcbdedea5864d7e9a61596832a4375 files touched by this commit
Joseph Mingrone (jrm) search for other commits by this committer
security/vuxml: Document Emacs arbitrary shell code evaluation

Emacs 29.4 is an emergency bugfix release intended to fix a security
vulnerability.  Arbitrary shell commands are no longer run when turning
on Org mode in order to avoid running malicious code.

Reviewed by:	ashish, yasu
Sponsored by:	The FreeBSD Foundation
Differential Revision:	https://reviews.freebsd.org/D45702
1.1_6
22 Jun 2024 08:48:01
commit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525ecommit hash: 390e03296103dafc2c3dfbcf427e0705fcd7525e files touched by this commit
Thomas Zander (riggs) search for other commits by this committer
security/vuxml: Document Azure Identity Libraries vuln in net/traefik
1.1_6
21 Jun 2024 06:26:02
commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4commit hash: 49a392816a124769e358a9d137ced94f9a11c6f4 files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: add qt5-webengine >= 5.15.17.p2_1
1.1_6
20 Jun 2024 22:36:53
commit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7ccommit hash: 8344c9064d337121ebde4dfbf39896e98cee7a7c files touched by this commit
Jason E. Hale (jhale) search for other commits by this committer
security/vuxml: add qt6-webengine < 6.7.2
1.1_6
20 Jun 2024 19:50:47
commit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0bcommit hash: ab25013a46c43ed1df0fbc862fe9c937b810fe0b files touched by this commit
Matthias Andree (mandree) search for other commits by this committer
security/vuxml: document two openvpn < 2.6.11 vulns

Security:	142c538e-b18f-40a1-afac-c479effadd5c
Security:	CVE-2024-5594
Security:	CVE-2024-28882
1.1_6
20 Jun 2024 13:10:38
commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34commit hash: 93db17adf95493e3678293d735338422998f2e34 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.114

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop_18.html
1.1_6
18 Jun 2024 16:43:54
commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88commit hash: d232b1d05f48d62f7b77d1107c4e863f3c551c88 files touched by this commit
Robert Nagy (rnagy) search for other commits by this committer
security/vuxml: add www/*chromium < 126.0.6478.54

Obtained
from:	https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html
1.1_6
18 Jun 2024 02:37:48
commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538commit hash: 268e92b4e280e582377aa769ee6ae0567cf6c538 files touched by this commit
Sergey A. Osokin (osa) search for other commits by this committer
security/vuxml: update nginx 1.26.0 security issues

Number of commits found: 7588 (showing only 100 on this page)

[First Page]  «  1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11  »  [Last Page]