Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
1.1_3 04 Jul 2016 13:32:41 |
junovitch |
Update wnpa-sec-2016-19 through wnpa-sec-2016-27 with CVE assignment for
issues fixed in Wireshark 2.0.3
Security: CVE-2016-4006
Security: CVE-2016-4076
Security: CVE-2016-4077
Security: CVE-2016-4078
Security: CVE-2016-4079
Security: CVE-2016-4080
Security: CVE-2016-4081
Security: CVE-2016-4082
Security: CVE-2016-4083
Security: CVE-2016-4084
Security: https://vuxml.FreeBSD.org/freebsd/7e36c369-10c0-11e6-94fa-002590263bf5.html |
1.1_3 04 Jul 2016 13:25:47 |
junovitch |
Document wnpa-sec-2016-29 through wnpa-sec-2016-37 for issues fixed in
Wireshark 2.0.4
Security: CVE-2016-5350
Security: CVE-2016-5351
Security: CVE-2016-5352
Security: CVE-2016-5353
Security: CVE-2016-5354
Security: CVE-2016-5355
Security: CVE-2016-5356
Security: CVE-2016-5357
Security: CVE-2016-5358
Security: https://vuxml.FreeBSD.org/freebsd/313e9557-41e8-11e6-ab34-002590263bf5.html |
1.1_3 04 Jul 2016 01:46:35 |
junovitch |
Add fixed entries for Python 2.7, 3.4, 3.5 for urllib vulnerability.
Reset 3.3 as unfixed.
PR: 210539
PR: 210541
Reported by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: CVE-2016-5699
Security: https://vuxml.FreeBSD.org/freebsd/a61374fc-3a4d-11e6-a671-60a44ce6887b.html |
1.1_3 03 Jul 2016 23:13:14 |
junovitch |
Update earlier openvswitch entry with version fixed in ports
PR: 208404
Reported by: ohauer
Security: CVE-2016-2074
Security: https://vuxml.FreeBSD.org/freebsd/b53bbf58-257f-11e6-9f4d-20cf30e32f6d.html |
1.1_3 03 Jul 2016 22:57:25 |
junovitch |
Document multiple security advisories for Moodle
Security: CVE-2016-3729
Security: CVE-2016-3731
Security: CVE-2016-3732
Security: CVE-2016-3733
Security: CVE-2016-3734
Security: https://vuxml.FreeBSD.org/freebsd/8656cf5f-4170-11e6-8dfe-002590263bf5.html |
1.1_3 03 Jul 2016 21:21:13 |
feld |
Document icingaweb2 vulnerability |
1.1_3 03 Jul 2016 19:31:27 |
junovitch |
Fix date from r417994 (2016 not 2015) |
1.1_3 03 Jul 2016 19:30:15 |
junovitch |
Document authorization logic vulnerability in Apache Hive
PR: 207173
Security: CVE-2015-7521
Security: https://vuxml.FreeBSD.org/freebsd/a5c204b5-4153-11e6-8dfe-002590263bf5.html |
1.1_3 03 Jul 2016 18:44:39 |
junovitch |
Document SQLite3 tempdir selection vulnerability
PR: 210751
Submitted by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: CVE-2016-6153
Security: https://vuxml.FreeBSD.org/freebsd/546deeea-3fc6-11e6-a671-60a44ce6887b.html |
1.1_3 03 Jul 2016 09:28:58 |
brnrd |
security/vuxml: Add Python smtplib TLS stripping vuln
PR: 210685
Submitted by: brnrd
Security: CVE-2016-0772
Security: 8d5368ef-40fe-11e6-b2ec-b499baebfeaf |
1.1_3 01 Jul 2016 15:22:47 |
matthew |
Belatedly document 12 security advisories about phpMyAdmin.
Severities range from 'non-critical' to 'severe' |
1.1_3 01 Jul 2016 12:23:45 |
mat |
Add a test target, testing that what the port is supposed to do works.
Sponsored by: Absolight |
1.1_3 01 Jul 2016 12:15:08 |
mat |
Add missing dependency.
Sponsored by: Absolight |
1.1_2 30 Jun 2016 22:55:50 |
feld |
Document haproxy vulnerability
Security: CVE-2016-5360 |
1.1_2 30 Jun 2016 22:47:25 |
feld |
Document libtorrent-rasterbar vulnerability
Security: CVE-2016-5301 |
1.1_2 30 Jun 2016 22:42:05 |
feld |
Modify dnsmasq vuxml entry
The vulnerable version range was not matching correctly for the devel
port. |
1.1_2 30 Jun 2016 22:32:06 |
feld |
Document expat2 vulnerability
Security: CVE-2016-4472 |
1.1_2 30 Jun 2016 22:10:41 |
feld |
Document dnsmasq vulnerability
Security: CVE-2015-8899 |
1.1_2 30 Jun 2016 21:08:43 |
feld |
Document python vulnerability
PR: 210541
Security: CVE-2016-5699 |
1.1_2 30 Jun 2016 20:52:39 |
feld |
Document openssl vulnerability
PR: 210550
Security: CVE-2016-2177 |
1.1_2 26 Jun 2016 18:13:40 |
junovitch |
Document remote denial of service via FileUpload component in Tomcat
PR: 209669 [1]
Reported by: Geoffroy Desvernay <dgeo@centrale-marseille.fr> [1]
Reported by: Roger Marquis <marquis@roble.com>
Security: CVE-2016-3092
Security: https://vuxml.FreeBSD.org/freebsd/cbceeb49-3bc7-11e6-8e82-002590263bf5.html |
1.1_2 25 Jun 2016 23:17:46 |
junovitch |
Document Wordpress vulnerabilities fixed in 4.5.3
PR: 210480 [1]
PR: 210581
Reported by: Mihail Timofeev <9267096@gmail.com> [1]
Security: CVE-2016-5832
Security: CVE-2016-5833
Security: CVE-2016-5834
Security: CVE-2016-5835
Security: CVE-2016-5836
Security: CVE-2016-5837
Security: CVE-2016-5838
Security: CVE-2016-5839
Security: https://vuxml.FreeBSD.org/freebsd/bfcc23b6-3b27-11e6-8e82-002590263bf5.html |
1.1_2 25 Jun 2016 22:18:24 |
junovitch |
Docment security issues fixed in PHP 7.0.8, 5.6.23, and 5.5.37
PR: 210491
PR: 210502
Reported by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Reported by: Philip Jocks <freebsdbugs@filis.org>
Security: CVE-2015-8874
Security: CVE-2016-5766
Security: CVE-2016-5767
Security: CVE-2016-5768
Security: CVE-2016-5769
Security: CVE-2016-5770
Security: CVE-2016-5771
Security: CVE-2016-5772
Security: CVE-2016-5773
Security: https://vuxml.FreeBSD.org/freebsd/66d77c58-3b1d-11e6-8e82-002590263bf5.html |
1.1_2 23 Jun 2016 16:55:18 |
feld |
Fix vuxml
I didn't validate after updating "foo reports:" line
Pointyhat: me |
1.1_2 23 Jun 2016 16:25:47 |
feld |
Document libarchive vulnerabilities
PR: 210493
Security: CVE-2015-8934
Security: CVE-2016-4300
Security: CVE-2016-4301
Security: CVE-2016-4302 |
1.1_2 23 Jun 2016 15:52:40 |
feld |
Add piwik XSS to vuxml
No further information is available. No CVE has been assigned.
PR: 210458 |
1.1_2 21 Jun 2016 08:34:28 |
vd |
Followup to r417190 - all versions of wget<1.18 are affected |
1.1_2 21 Jun 2016 08:16:47 |
vd |
Document ftp/wget's HTTP to FTP redirection file name confusion vulnerability
PR: 210420
Submitted by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: CVE-2016-4971 |
1.1_2 20 Jun 2016 19:08:32 |
feld |
Update vuxml for libxslt vulnerabilities
These vulnerabilities were previously reported by Google as they bundle
libxslt with Chrome. When we patched Chromium to address these
vulnerabilites it was overlooked that we do not bundle libxslt library
with Chromium, but instead use textproc/libxslt. Chromium users have
continued to be vulnerable to these CVEs as a result. This update fixes
the Chromium CVE entry and adds a separate one for libxslt.
PR: 210298
Security: CVE-2016-1683
Security: CVE-2016-1684 |
1.1_2 19 Jun 2016 09:03:23 |
brnrd |
Update security/libressl vulnerability for quarterly branch
- Mark vulnerable from 2.3.0 up to 2.3.6
- Mark vulnerable below 2.2.9 |
1.1_2 19 Jun 2016 02:57:04 |
junovitch |
Document Flash vulnerabilities in Adobe Security Bulletins APSB16-10,
APSB16-15, APSB16-18
PR: 209592
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013,
CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017,
CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021,
CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025,
CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029,
CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033,
CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099,
CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103,
CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107,
CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, (Only the first 15 lines of the commit message are shown above ) |
1.1_2 17 Jun 2016 19:44:22 |
feld |
Fix vuxml <cvename> syntax for recent Chrome entry |
1.1_2 17 Jun 2016 19:14:16 |
rene |
Document new vulnerabilities in www/chromium < 51.0.2704.103
Obtained
from: https://googlechromereleases.blogspot.nl/2016/06/stable-channel-update_16.html |
1.1_2 17 Jun 2016 17:03:57 |
rm |
Document integer overflow in python's zipimport module
PR: 210324
Submitted by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: CVE-2016-5636 |
1.1_2 17 Jun 2016 01:12:31 |
junovitch |
Document Drupal vulnerabilities
PR: 210317
Reported by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: https://www.drupal.org/SA-CORE-2016-002
Security: https://vuxml.FreeBSD.org/freebsd/7932548e-3427-11e6-8e82-002590263bf5.html |
1.1_2 14 Jun 2016 01:48:36 |
junovitch |
Document multiple issues in Botan
PR: 209595
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2015-7827
Security: CVE-2016-2849
Security: https://vuxml.FreeBSD.org/freebsd/ac0900df-31d0-11e6-8e82-002590263bf5.html
Security: CVE-2014-9742
Security: https://vuxml.FreeBSD.org/freebsd/f771880c-31cf-11e6-8e82-002590263bf5.html |
1.1_2 13 Jun 2016 19:21:32 |
feld |
Update vuxml
A backported fix was added to security/openssl |
1.1_2 11 Jun 2016 10:10:56 |
riggs |
Document remote code execution vulnerability in multimedia vlc before 2.2.4 |
1.1_2 10 Jun 2016 01:57:36 |
jbeich |
Chase MFSA typo fix |
1.1_2 10 Jun 2016 01:15:07 |
junovitch |
Document cross-site scripting CVE in Roundcube
PR: 209841
Reported by: Vladimir Krstulja <vlad-fbsd@acheronmedia.com>
Security: CVE-2016-5103
Security: https://vuxml.FreeBSD.org/freebsd/97e86d10-2ea7-11e6-ae88-002590263bf5.html |
1.1_2 09 Jun 2016 21:03:58 |
brnrd |
Add entry for CVE-2016-2178 OpenSSL vulnerability
Security: CVE-2016-2178 |
1.1_2 09 Jun 2016 03:39:23 |
junovitch |
Fill in <freebsdpr> tag on last entry; I staged it prior to opening the PR
for tracking and forgot to fill it in pre-commit.
PR: 210155 |
1.1_2 09 Jun 2016 03:28:07 |
junovitch |
Document two expat CVEs reported by upstream
PR: 210155
Reported by: Sebastian Pipping <sebastian@pipping.org>
Security: CVE-2012-6702
Security: CVE-2016-5300
Security: https://vuxml.FreeBSD.org/freebsd/c9c252f5-2def-11e6-ae88-002590263bf5.html |
1.1_2 08 Jun 2016 20:32:00 |
bmah |
Add entry for recent iperf3 vulnerability.
Security: d6bbf2d8-2cfc-11e6-800b-080027468580
Sponsored by: ESnet |
1.1_2 07 Jun 2016 16:37:58 |
tijl |
Document GNUTLS-SA-2016-1. |
1.1_2 07 Jun 2016 16:34:07 |
jbeich |
Document recent Firefox vulnerabilities |
1.1_2 06 Jun 2016 22:32:48 |
feld |
Fix cvename entries |
1.1_2 06 Jun 2016 21:08:05 |
rene |
Document new vulnerabilities in www/chromium < 51.0.2704.79
Obtained
from: http://googlechromereleases.blogspot.nl/2016/06/stable-channel-update.html |
1.1_2 05 Jun 2016 18:59:49 |
tijl |
The Expat vulnerability also affects linux-*-expat. |
1.1_2 05 Jun 2016 18:04:11 |
junovitch |
Document OpenAFS vulnerabilities in 1.6.16 and 1.6.17
PR: 209534
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2015-8312
Security: CVE-2016-2860
Security: CVE-2016-4536
Security: https://vuxml.FreeBSD.org/freebsd/2e8fe57e-2b46-11e6-ae88-002590263bf5.html
Security: https://vuxml.FreeBSD.org/freebsd/bcbd3fe0-2b46-11e6-ae88-002590263bf5.html |
1.1_2 05 Jun 2016 17:44:15 |
junovitch |
Fixup invalid nginx version from r416222; it needed a PORTEPOCH to be valid.
Add version range valid for backported commit on 1.8 and 1.9 in quarterly.
Security: CVE-2016-4450
Security: https://vuxml.FreeBSD.org/freebsd/36cf7670-2774-11e6-af29-f0def16c5c1b.html |
1.1_2 05 Jun 2016 16:36:59 |
junovitch |
Document ikiwiki XSS vulnerability
PR: 209593
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2016-4561
Security: https://vuxml.FreeBSD.org/freebsd/0297b260-2b3b-11e6-ae88-002590263bf5.html |
1.1_2 01 Jun 2016 22:49:47 |
zi |
- Document vulnerability in www/h2o
PR: 209926
Submitted by: Dave Cottlehuber (maintainer) |
1.1_2 31 May 2016 21:50:59 |
osa |
Fix latest cacti entry.
Found by: make validate
No cookie for: brnrd |
1.1_2 31 May 2016 21:44:52 |
osa |
Add an entry about latest nginx vulnerability. |
1.1_2 31 May 2016 20:00:29 |
brnrd |
security/vuxml: Modify libressl < 2.3.4 range
- Change existing range to >2.3.0 and <2.3.4
- Add <2.2.7 range
- Update modified date
This addresses pkg audit showing LibreSSL 2.2.7 as vulnerable |
1.1_2 29 May 2016 19:01:24 |
pi |
Document security issues fixed in cacti 0.8.8h
PR: 209809
Reported by: Daniel Austin <freebsd-ports@dan.me.uk>
Security: CVE-2016-3659
Security: https://vuxml.FreeBSD.org/freebsd/6167b341-250c-11e6-a6fb-003048f2e514.html |
1.1_2 29 May 2016 09:46:32 |
ohauer |
- document openvswitch CVE-2016-2074
PR: 208404
Submitted by: ohauer |
1.1_2 28 May 2016 10:14:12 |
rene |
Document vulnerabilities in www/chromium:
< 50.0.2661.94
< 50.0.2661.102
< 51.0.2704.63
Obtained from: http://googlechromereleases.blogspot.nl/ |
1.1_2 28 May 2016 01:40:53 |
junovitch |
Document security issues fixed in PHP 7.0.7, 5.6.22, and 5.5.36
PR: 209779
Reported by: Fabiano Sidler <fabianosidler@swissonline.ch>
Security: CVE-2013-7456
Security: CVE-2016-4343
Security: CVE-2016-5093
Security: CVE-2016-5094
Security: CVE-2016-5096
Security: https://vuxml.FreeBSD.org/freebsd/6b110175-246d-11e6-8dd3-002590263bf5.html |
1.1_2 26 May 2016 20:01:01 |
matthew |
Add CVE names for the latest phpMyAdmin advisories, not that they have
been released. |
1.1_2 26 May 2016 06:57:58 |
matthew |
fix typo. |
1.1_2 25 May 2016 21:06:55 |
matthew |
Document two more phpMyAdmin vulnerabilities: PMSA-2016-14 and
PMSA-2016-16.
(For anyone wondering about the suspicious gap in the sequence:
PMSA-2016-15 only affected unreleased code in their git master
development branch) |
1.1_2 24 May 2016 22:32:49 |
bapt |
Add a new keywork xmlcatmgr
It simplifies the handling of the XML and SMGL catalog
It brings a big of consistency by always specifying the catalog path absolute
instead of mixing absolute and relative path.
The keyword is also written a PKG_ROOTDIR friendly to simplify cross installing
Reviewed by: hrs
Differential Revision: https://reviews.freebsd.org/D6539 |
1.1_2 24 May 2016 01:57:31 |
junovitch |
Document security announcement from MediaWiki 1.26.3, 1.25.6, and
1.23.14 release. |
1.1_2 20 May 2016 01:22:31 |
junovitch |
Document wpa_supplicant security advisory 2016-1
PR: 209564
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2016-4477
Security: CVE-2016-4476
Security: https://vuxml.FreeBSD.org/freebsd/967b852b-1e28-11e6-8dd3-002590263bf5.html |
1.1_2 20 May 2016 01:07:11 |
junovitch |
Document Expat XML Parser crash on malformed input
Security: CVE-2016-0718
Security: https://vuxml.FreeBSD.org/freebsd/57b3aba7-1e25-11e6-8dd3-002590263bf5.html |
1.1_2 17 May 2016 18:32:17 |
ohauer |
- document bugzilla Cross-Site Scripting issue |
1.1_2 14 May 2016 08:46:46 |
mandree |
Mark openvpn-polarssl <v2.3.11 vulnerable, too, not just openvpn.
Security: 0dc8be9e-19af-11e6-8de0-080027ef73ec |
1.1_2 14 May 2016 08:43:48 |
mandree |
Mark OpenVPN before 2.3.11 vulnerable.
v2.3.11 fixed a buffer overrun in PAM authentication,
and a port-share bug with denial-of-service potential. |
1.1_2 13 May 2016 12:51:44 |
feld |
Fix vuxml |
1.1_2 13 May 2016 12:43:03 |
kwm |
Add basic imagemagick entry. |
1.1_2 12 May 2016 03:45:24 |
lwhsu |
Fix affected versions |
1.1_2 12 May 2016 03:44:24 |
lwhsu |
Document Jenkins Security Advisory 2016-05-11 |
1.1_2 10 May 2016 03:00:14 |
junovitch |
Document Perl taint protection bypass vulnerability
PR: 208879
Reported by: Sevan Janiyan <venture37@geeklan.co.uk>
Security: CVE-2016-2381
Security: https://vuxml.FreeBSD.org/freebsd/d9f99491-1656-11e6-94fa-002590263bf5.html |
1.1_2 10 May 2016 01:49:25 |
junovitch |
Document Wordpress vulnerabilities fixed in 4.5.2
PR: 209409
PR: 209378 [1]
Reported by: Mihail Timofeev <9267096@gmail.com> [1]
Security: CVE-2016-4566
Security: CVE-2016-4567
Security: https://vuxml.FreeBSD.org/freebsd/3686917b-164d-11e6-94fa-002590263bf5.html |
1.1_2 10 May 2016 00:22:27 |
junovitch |
Fix version range for libarchive entry. [1]
While here, add CVE and wrap lines at <80
PR: 209404 [1]
Reported by: dereks@lifeofadishwasher.com [1]
Security: CVE-2016-1541
Security: https://vuxml.FreeBSD.org/freebsd/2b4c8e1f-1609-11e6-b55e-b499baebfeaf.html |
1.1_2 09 May 2016 19:31:37 |
brnrd |
security/vuxml: Add entry for libarchive
- Vulnerable < 2.3.0
Reviewed by: feld (mentor)
Approved by: feld (mentor, ports-secteam)
Security: CVE-2016-1541 |
1.1_2 09 May 2016 15:24:48 |
matthew |
Update recent squid, squid-devel entry to add CVE Numbers |
1.1_2 07 May 2016 11:56:27 |
matthew |
Document three security advisories for the squid and squid-devel
ports. CVE numbers are not yet available.
PR: 209334
Submitted by: timp87@gmail.com (maintainer) |
1.1_2 07 May 2016 07:30:31 |
kwm |
Add forgotten portepoch to the ImageMagick 6.x version.
PR: 209241
Reported by: Ben Woods, Jason Unovitch |
1.1_2 06 May 2016 15:27:49 |
kwm |
Document ImageMagick vulnabilities.
PR: 209241
Submitted by: Ben Woods |
1.1_2 04 May 2016 06:25:52 |
vanilla |
Add entry of devel/jansson
PR: 209219
Submitted by: junovitch@ |
1.1_2 03 May 2016 23:57:03 |
junovitch |
Fix <url> -> <cvename> tags in OpenSSL entry plus spacing fixes.
While here, combine both entries as they both refer to the same CVEs and
we've typically done these as combined entries in the past. |
1.1_2 03 May 2016 17:56:24 |
brnrd |
security/vuxml: Document LibreSSL vulnerabilities
Reviewed by: swills
MFH: 2016Q3 |
1.1_2 03 May 2016 17:50:20 |
brnrd |
security/vuxml: Document OpenSSL 1.0.2g vulnerabilities
Reviewed by: swills
MFH: 2016Q2 |
1.1_2 03 May 2016 13:27:45 |
junovitch |
Document gitlab privilege escalation via "impersonate" feature
PR: 209225
Reported by: Torsten Zuehlsdorff <ports@toco-domains.de>
Security: CVE-2016-4340
Security: https://vuxml.FreeBSD.org/freebsd/be72e773-1131-11e6-94fa-002590263bf5.html |
1.1_2 03 May 2016 03:05:31 |
junovitch |
Document php multiple vulnerabilities
PR: 209145
Reported by Christian Schwarz <me@cschwarz.com>
Security: CVE-2016-3074
Security: https://vuxml.FreeBSD.org/freebsd/5764c634-10d2-11e6-94fa-002590263bf5.html |
1.1_2 03 May 2016 00:40:04 |
junovitch |
Document libksba local denial of service vulnerabilities
Security: CVE-2016-4353
Security: CVE-2016-4354
Security: CVE-2016-4355
Security: CVE-2016-4356
Security: https://vuxml.FreeBSD.org/freebsd/a1134048-10c6-11e6-94fa-002590263bf5.html |
1.1_2 02 May 2016 23:58:59 |
junovitch |
Document denial of service advisories from Wireshark's recent release
Security: https://vuxml.FreeBSD.org/freebsd/7e36c369-10c0-11e6-94fa-002590263bf5.html |
1.1_2 01 May 2016 21:15:35 |
olivierd |
Document arbitrary code execution vulnerability in Mercurial
Security: CVE-2016-3105 |
1.1_2 01 May 2016 07:33:16 |
brnrd |
security/vuxml: Add entry for MySQL/MariaDB/Percona April Critical Patch Update
- Add entry for 31 security fixes for Oracle MySQL
- Add also affected MariaDB packages
- Add also affected Percona packages
Reviewed by: junovitch (ports-secteam)
Approved by: junovitch (ports-secteam)
Differential Revision: D6159 |
1.1_2 28 Apr 2016 20:17:30 |
matthew |
Logstash password disclosure vulnerability. |
1.1_2 28 Apr 2016 15:15:38 |
lev |
Add two CVEs for subversion:
http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
http://subversion.apache.org/security/CVE-2016-2168-advisory.txt |
1.1_2 27 Apr 2016 04:43:31 |
delphij |
Document NTP multiple vulnerabilities. |
1.1_2 26 Apr 2016 20:24:35 |
jbeich |
Document recent Firefox vulnerabilities |
1.1_2 23 Apr 2016 11:40:45 |
flo |
Document phpmyfaq vulnerability
Security: https://vuxml.freebsd.org/freebsd/f87a9376-0943-11e6-8fc4-00a0986f28c4.html
Security: http://www.phpmyfaq.de/security/advisory-2016-04-11
Sponsored by: Essen Linuxhotel Hackathon 2016 |
1.1_2 21 Apr 2016 02:16:32 |
junovitch |
Document libtasn1 denial of service via parsing malicious DER certificates
Security: CVE-2016-4008
Security: https://vuxml.FreeBSD.org/freebsd/1b0d2938-0766-11e6-94fa-002590263bf5.html |
1.1_2 21 Apr 2016 02:01:29 |
junovitch |
Document squid -- multiple vulnerabilities
PR: 208939
Reported by: Pavel Timofeev <timp87@gmail.com>
Security: CVE-2016-4054
Security: CVE-2016-4053
Security: CVE-2016-4052
Security: CVE-2016-4051
Security: https://vuxml.FreeBSD.org/freebsd/e05bfc92-0763-11e6-94fa-002590263bf5.html |
1.1_2 20 Apr 2016 12:33:44 |
matthew |
CVE-2016-3096 -- ansible and ansible1 vulnerability due to using
predictable temporary file names when managing LXC containers. |