Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
1.1_1 21 Dec 2009 18:19:54 |
delphij |
Document monkey remote DoS vulnerability. |
1.1_1 21 Dec 2009 10:45:26 |
miwi |
- Fix a typo (s/opensll/openssl)
Reported by: pluknet <pluknet@gmail.com> |
1.1_1 17 Dec 2009 22:40:17 |
delphij |
Document php multiple vulnerabilities.
Sponsored by: iXsystems, Inc. |
1.1_1 17 Dec 2009 00:24:21 |
delphij |
Document PostgreSQL multiple vulnerabilities.
Sponsored by: iXsystems, Inc. |
1.1_1 17 Dec 2009 00:04:43 |
delphij |
Add tptest pwd remote buffer overflow vulnerability.
Submitted by: Mark Foster <mark foster cc>
PR: ports/131938 |
1.1_1 16 Dec 2009 10:44:01 |
miwi |
- Document mozilla -- multiple vulnerabilities |
1.1_1 15 Dec 2009 02:27:13 |
delphij |
Make the problem more visible by choosing a more descriptive subject. |
1.1_1 15 Dec 2009 00:39:19 |
delphij |
Document freeradius remote packet of death exploit (CVE 2009-3111)
Submitted by: "Danilo G. Baio" <dbaio bs2 com br>
PR: ports/141318 |
1.1_1 14 Dec 2009 16:12:57 |
beat |
- Mark Seamonkey 2.0 as safe
Reviewed by: miwi |
1.1_1 12 Dec 2009 18:12:17 |
beat |
- Mark linux-firefox-devel as safe
Reviewed by: miwi |
1.1_1 12 Dec 2009 11:08:15 |
miwi |
- Fix build |
1.1_1 12 Dec 2009 10:58:59 |
wen |
- Document pligg -- Cross-Site Scripting and Cross-Site Request Forgery |
1.1_1 11 Dec 2009 15:27:17 |
miwi |
- Document piwik -- php code execution
Requested by: wen |
1.1_1 11 Dec 2009 15:14:31 |
miwi |
- Fix previous entrys (formating etc) |
1.1_1 10 Dec 2009 15:27:42 |
wxs |
- Document dovecot insecure directory permissions |
1.1_1 10 Dec 2009 00:32:13 |
nox |
Document linux-flashplugin -- multiple vulnerabilities.
Reviewed by: miwi |
1.1_1 09 Dec 2009 23:39:49 |
stas |
- Document ruby 1.9.1 heap overflow vulnerability. |
1.1_1 09 Dec 2009 15:07:46 |
skreuzer |
Document session fixation vulnerability in RequestTracker < 3.8.6
Reviewed by: simon@, wxs@ |
1.1_1 08 Dec 2009 01:44:59 |
kuriyama |
- Add two CVE entries for expat2. |
1.1_1 01 Dec 2009 20:09:39 |
miwi |
- Document opera -- multiple vulnerabilities
Request by: itetcu |
1.1_1 28 Nov 2009 22:48:13 |
kwm |
Fix the libtool entry to include 2.2.6a as vulnerable. |
1.1_1 28 Nov 2009 21:03:01 |
kwm |
Document libtool vulnerability.
Reviewed by: miwi@ |
1.1_1 26 Nov 2009 14:51:01 |
miwi |
- Cleanup (whitespaces/tabs) |
1.1_1 24 Nov 2009 21:34:58 |
naddy |
document: libvorbis -- multiple vulnerabilities |
1.1_1 23 Nov 2009 18:07:14 |
skv |
Document "bugzilla" - information leak. |
1.1_1 23 Nov 2009 15:47:15 |
sem |
- Report a XSS vulnerability in net-mgmt/cacti port |
1.1_1 14 Nov 2009 12:41:44 |
miwi |
- fix german wordpress name |
1.1_1 14 Nov 2009 12:20:25 |
miwi |
- Document wordpress -- multiple vulnerabilities |
1.1_1 09 Nov 2009 17:14:54 |
delphij |
Mark php5-gd 5.2.11_2 as safe. |
1.1_1 08 Nov 2009 23:33:43 |
wxs |
- Note that CVE-2009-3546 has been fixed in graphics/gd.
Noticed by: N.J. Mann <njm@njm.me.uk> |
1.1_1 06 Nov 2009 09:43:39 |
miwi |
- Fix previous commit |
1.1_1 06 Nov 2009 08:22:46 |
jadawin |
- Document HTML-Parser denial of service |
1.1_1 05 Nov 2009 21:40:57 |
delphij |
Document remote buffer overflow vulnerability in gd. |
1.1_1 05 Nov 2009 21:25:24 |
delphij |
Document typo3 multiple vulnerabilities.
Notified by: Wennrich, Markus <Markus Wennrich f-i-ts de> |
1.1_1 03 Nov 2009 21:18:59 |
thierry |
Add an entry for VideoLAN-SA-0901, about multimedia/vlc. |
1.1_1 02 Nov 2009 20:12:26 |
miwi |
- Document KDE -- multiple vulnerabilities
Reported by: Eygene Ryabinkin <rea-fbsd@codelabs.ru> |
1.1_1 31 Oct 2009 12:52:22 |
miwi |
- Fix previous entry |
1.1_1 31 Oct 2009 12:41:44 |
itetcu |
Add two opera vulnerabilities
PR: 140101
Submitted by: Arjan van Leeuwen |
1.1_1 29 Oct 2009 21:59:06 |
miwi |
- Fix latest entrys |
1.1_1 29 Oct 2009 14:21:35 |
flz |
Document vulnerability in net-p2p/ctorrent < 3.3.2_2 (CVE-2009-1759).
PR: ports/139635
Submitted by: Eygene Ryabinkin
Security: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1759 |
1.1_1 28 Oct 2009 23:04:35 |
stas |
- Fix linux-opera vuxml entry (it uses different version numbering scheme) [1]
- Add entry for opera-devel as well.
PR: ports/140038 [1]
Submitted by: Sato Kuro <poyopoyo@puripuri.plala.or.jp> [1] |
1.1_1 28 Oct 2009 15:22:38 |
beat |
- Document mozilla -- multiple vulnerabilities
Approved by: miwi (secteam) |
1.1_1 25 Oct 2009 14:53:33 |
gabor |
- Fix discovery date of a recent entry |
1.1_1 25 Oct 2009 14:23:33 |
stas |
- Document elinks < 0.11.4 buffer overflow vulnerability. |
1.1_1 22 Oct 2009 23:04:37 |
delphij |
Add CVE reference provided by author via maintainer for the squidguard
issue. |
1.1_1 22 Oct 2009 23:01:54 |
delphij |
Apply vendor fixes 20091015 and 20091019 to fix multiple vulnerabilities
of squidGuard 1.4.
Requested by: maintainer
Security: 692ab645-bf5d-11de-849b-00151797c2d4 |
1.1_1 20 Oct 2009 11:03:35 |
araujo |
- Add an entry for Xpdf -- Multiple Vulnerabilities. |
1.1_1 16 Oct 2009 17:42:23 |
lwhsu |
- Document django -- denial-of-service attack |
1.1_1 13 Oct 2009 22:12:16 |
miwi |
- Document phpmyadmin -- XSS and SQL injection vulnerabilities |
1.1_1 12 Oct 2009 17:22:19 |
wxs |
- Document php5 multiple security vulnerabilities.
PR: ports/139196
Submitted by: Mark Foster <mark@foster.cc> |
1.1_1 07 Oct 2009 10:18:17 |
miwi |
- Document virtualbox -- privilege escalation |
1.1_1 06 Oct 2009 09:37:49 |
remko |
Add FreeBSD-SA-09:14.devfs to the VuXML list.
Hat: secteam
Facilitated by: Snow B.V. |
1.1_1 06 Oct 2009 09:33:28 |
remko |
Add FreeBSD-SA-09:13.pipe to the VuXML list.
Hat: secteam
Facilitated by: Snow B.V. |
1.1_1 01 Oct 2009 12:01:16 |
stas |
- linux-f10-pango is affected by 4b172278-3f46-11de-becb-001cc0377035 too.
Reported by: "Edward Sanford Sutton, III" <mirror176@cox.net> |
1.1_1 30 Sep 2009 15:32:53 |
miwi |
- Document mybb -- multiple vulnerabilities
PR: based on 139197 |
1.1_1 22 Sep 2009 23:03:35 |
miwi |
- Document drupal -- Multiple Vulnerabilities
Submitted by: Nick Hillard (based on)
Feature safe: yes |
1.1_1 21 Sep 2009 22:23:27 |
miwi |
- Rework latest horde-base entry (ee23aa09-a175-11de-96c0-0011098ad87f)
Feature safe: yes |
1.1_1 20 Sep 2009 14:54:45 |
cy |
Fix a formatting issue.
Pointy hat to: myself
Noticed by: miwi
Feature safe: Yes |
1.1_1 20 Sep 2009 05:58:12 |
delphij |
Fix build.
Feature safe: yes |
1.1_1 20 Sep 2009 05:37:34 |
cy |
Document a security problem in fwbuilder/libfwbuilder 3.0.4 - 3.0.6.
Generated iptables scripts when used to generate static routing
configurations have a security issue.
Feature safe: Yes |
1.1_1 17 Sep 2009 13:28:23 |
skv |
Document "bugzilla" - two SQL injections, sensitive data exposure.
Feature safe: yes |
1.1_1 14 Sep 2009 21:57:10 |
thierry |
Adding an entry for three vulnerabilities fixed in the latest Horde
framework (i.e. the port www/horde-base). |
1.1_1 14 Sep 2009 20:06:29 |
stas |
- Fix formatting.
- Add link to the debian security advisory.
- Fix the description to be the actual citation from the official sources
instead of some wild interpretation. We do not know for sure if remote
code execution is possible at all and from looking to the source code it
seems unlikely as the buffer undeflown is allocated on the heap. Moreover,
it is not clear if this is exploitable in the default install.
Discussed with: az |
1.1_1 14 Sep 2009 19:48:49 |
wxs |
Document nginx DoS condition.
Submitted by: az@ (via IRC) |
1.1_1 13 Sep 2009 16:56:09 |
ume |
Add cvename and bid for cyrus-imapd potential buffer overflow
in Sieve. |
1.1_1 13 Sep 2009 16:06:09 |
brix |
Add ikiwiki vulnerability. |
1.1_1 13 Sep 2009 11:24:30 |
miwi |
- Cleanup previous commit |
1.1_1 13 Sep 2009 11:06:03 |
brix |
- Add xapian-omega cross-scripting vulnerability |
1.1_1 10 Sep 2009 17:28:31 |
miwi |
- Document mozilla firefox -- Multiple Vulnerabilities |
1.1_1 09 Sep 2009 15:13:18 |
ume |
Fix xml broke by my previous commit. |
1.1_1 09 Sep 2009 15:08:34 |
ume |
Document cyrus-imapd potential buffer overflow vulnerability in Sieve. |
1.1_1 08 Sep 2009 23:24:30 |
wxs |
- Document silc-toolkit format string vulnerabilities. Unfortunately little
information is provided publicly. |
1.1_1 04 Sep 2009 08:18:06 |
miwi |
- Mark seamonkey as safe |
1.1_1 04 Sep 2009 08:02:40 |
miwi |
- Update latest Opera entry,
* add missing linux-opera
* fix topic |
1.1_1 04 Sep 2009 07:26:23 |
jadawin |
- Fix vuxml build
Pointyhat to: me |
1.1_1 04 Sep 2009 07:12:24 |
jadawin |
- Fix vuxml build
Pointyhat to: itetcu |
1.1_1 04 Sep 2009 05:59:39 |
itetcu |
Add an atry for opera < 10.00
PR: 138449
Submitted by: maintainer |
1.1_1 02 Sep 2009 12:32:23 |
miwi |
- Fix cvenames |
1.1_1 02 Sep 2009 11:42:22 |
miwi |
- Document dnsmasq -- TFTP server remote code injection vulnerability
PR: 138418 (based on)
Submitted by: Matthias Andree <matthias.andree@gmx.de> |
1.1_1 25 Aug 2009 08:20:28 |
kuriyama |
- I cannot confirm these vulns can be affected to 1.3.x and 2.0.x
lines. Limit this entry to 2.2.x until confirmed. |
1.1_1 25 Aug 2009 06:47:18 |
kuriyama |
Add apache-2.2.12 fixes. |
1.1_1 22 Aug 2009 11:48:56 |
beat |
- Mark thunderbird 2.0.0.23 and higher as safe
Approved by: secteam (miwi) |
1.1_1 20 Aug 2009 19:37:44 |
wxs |
- Document pidgin, libpurple, and finch memory corruption.
PR: ports/137997
Submitted by: Armin Pirkovitsch <armin@frozen-zone.org> |
1.1_1 17 Aug 2009 14:37:29 |
wxs |
- Document NUL byte problem in gnutls and gnutls-devel
- Document multiple vulnerabilities in older versions[1]
Note: These have all been fixed with the exception of the NUL byte problem
in gnutls-devel.
PR: [1]: ports/134785
Submitted by: [1]: Eygene Ryabinkin <rea-fbsd@codelabs.ru>
Reviewed by: miwi |
1.1_1 17 Aug 2009 13:26:56 |
mnag |
- memcached -- memcached stats maps Information Disclosure Weakness
PR: 134206
Submitted by: Mark Foster <mark___foster.cc> |
1.1_1 13 Aug 2009 09:55:14 |
miwi |
- Update latest wordpress entry
* add wordpress-mu which was also affected
- Mark latest fetchmail entry as safe |
1.1_1 12 Aug 2009 14:57:25 |
skreuzer |
Document remote admin password reset vulnerability in wordpress <= 3.8.3
Reviewed by: simon |
1.1_1 11 Aug 2009 14:54:15 |
amdmi3 |
- Document fetchmail -- improper SSL certificate subject verification |
1.1_1 11 Aug 2009 13:35:16 |
skreuzer |
Fix typo in affected version number for vid
739b94a4-838b-11de-938e-003048590f9e
Submitted by: Roberto Nunnari <robi@nunnisoft.ch> (Private eMail)
Reviewed by: simon |
1.1_1 07 Aug 2009 21:24:48 |
skreuzer |
- Fix improper formatting reported by miwi
- Add additioinal reference url for vid 739b94a4-838b-11de-938e-003048590f9e
reported by miwi
Reviewed by: miwi |
1.1_1 07 Aug 2009 20:06:24 |
skreuzer |
Document com_mailto Timeout Issue in www/joomla15 |
1.1_1 07 Aug 2009 16:30:31 |
simon |
Cleanup whitespace and XML format using 'make tidy' and a bit manual
editing. |
1.1_1 07 Aug 2009 16:25:53 |
simon |
When running the tidy target:
- Pipe ouput into vuln.xml.tidy instead of stdout.
- Don't hide what command we are running so it's clear where the tidy
version of the output went. |
1.1_1 07 Aug 2009 13:18:43 |
simon |
Various affects fixes to the last 3 Mozilla/Firefox entries to make then
match correctly against package names. In particular the port name
instead of package name was used in a couple of places. For Seamonkey
and Thunderbird where no known fixes exist don't include a fixed
version. |
1.1_1 07 Aug 2009 10:48:56 |
miwi |
- Update previous subversion entry,
add missing p5-subversion and py-subversion |
1.1_1 07 Aug 2009 09:31:30 |
miwi |
- Fix latest firefox entry.
Reported by: b.f <bf1793@gmail.com> |
1.1_1 06 Aug 2009 21:41:57 |
simon |
Document subversion -- heap overflow vulnerability. |
1.1_1 05 Aug 2009 23:23:27 |
simon |
Add a few CVE names to the 'squid -- several remote denial of service
vulnerabilities' entry. |
1.1_1 05 Aug 2009 23:19:37 |
simon |
Document bugzilla -- product name information leak. |
1.1_1 04 Aug 2009 23:15:12 |
miwi |
- Mark squid 3.1.0.12 as safe |