Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
1.1_6 08 Nov 2023 07:05:29
    |
Philip Paeps (philip)  |
security/vuxml: add FreeBSD SAs released on 2023-11-08
FreeBSD-SA-23:15.stdio affects 12.4 and 13.2
FreeBSD-SA-23:16.cap_net affects 13.2 |
1.1_6 05 Nov 2023 20:00:54
    |
Christian Weisgerber (naddy)  |
security/vuxml: document vorbis-tools vulnerability
PR: 274900
Reported by: diizzy |
1.1_6 03 Nov 2023 21:16:08
    |
Robert Clausecker (fuz)  |
security/vuxml: document optipng vulnerability
PR: 274822
Reported by: Thomas Hurst <tom@hur.st> |
1.1_6 03 Nov 2023 16:15:34
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 119.0.6045.105
Obtained
from: https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html |
1.1_6 02 Nov 2023 22:29:42
    |
Florian Smeets (flo)  |
security/vuxml: add phpmyfaq < 3.2.2 |
1.1_6 01 Nov 2023 19:25:27
    |
Renato Botelho (garga)  |
security/vuxml: Add open-vm-tools vulnerabilities
Sponsored by: Rubicon Communications, LLC ("Netgate") |
1.1_6 01 Nov 2023 07:53:32
    |
Matthias Fechner (mfechner)  |
security/vuxml: added gitlab vulnerabilities |
1.1_6 27 Oct 2023 22:25:39
    |
Craig Leres (leres)  |
security/vuxml: Mark zeek < 6.0.2 as vulnerable as per:
https://github.com/zeek/zeek/releases/tag/v6.0.2
This release fixes the following potential DoS vulnerabilities:
- A specially-crafted SSL packet could cause Zeek to leak memory
and potentially crash.
- A specially-crafted series of FTP packets could cause Zeek to
log entries for requests that have already been completed, using
resources unnecessarily and potentially causing Zeek to lose
other traffic.
- A specially-crafted series of SSL packets could cause Zeek to (Only the first 15 lines of the commit message are shown above ) |
1.1_6 27 Oct 2023 18:38:43
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 118.0.5993.117
Obtained
from: https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_24.html |
1.1_6 25 Oct 2023 12:41:02
    |
Jan Beich (jbeich)  |
security/vuxml: mark xorg-server < 21.1.9,1 as vulnerable |
1.1_6 25 Oct 2023 08:21:59
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Register multiple www/squid vulnerabilities
Denial of Service in FTP
Base Score: 8.6
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Request/Response smuggling in HTTP/1.1 and ICAP
Base Score: 9.3
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
Denial of Service in HTTP Digest Authentication
Base Score: 9.9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H |
1.1_6 24 Oct 2023 18:24:18
    |
Bernard Spil (brnrd)  |
security/vuxml: Document OpenSSL vulnerability |
1.1_6 23 Oct 2023 18:08:48
    |
Bernard Spil (brnrd)  |
security/vuxml: Document MySQL vulnerabilities |
1.1_6 20 Oct 2023 06:08:18
    |
Mikael Urankar (mikael)  |
security/vuxml: security/vuxml: Document www/rt44 and www/rt50 vulnerabilities |
1.1_6 19 Oct 2023 21:29:28
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron use after free in site isolation
Obtained from: https://github.com/electron/electron/releases/tag/v25.9.2,
https://github.com/electron/electron/releases/tag/v26.4.1 |
1.1_6 19 Oct 2023 10:10:55
    |
Bernard Spil (brnrd)  |
security/vuxml: Document Apache httpd vulnerabilities |
1.1_6 19 Oct 2023 07:07:25
    |
Robert Clausecker (fuz)  |
security/vuxml: add games/moonlight-embedded vulnerability
PR: 274452
Reported by: Armin Zhu <lisp_25689@163.com> |
1.1_6 18 Oct 2023 17:28:52
    |
Li-Wen Hsu (lwhsu)  |
security/vuxml: Document Jenkins Security Advisory 2023-10-18
Sponsored by: The FreeBSD Foundation |
1.1_6 18 Oct 2023 17:17:27
    |
Bernard Spil (brnrd)  |
security/vuxml: Document Roundcube vulnerability |
1.1_6 18 Oct 2023 14:08:38
    |
Yasuhiro Kimura (yasu)  |
security/vuxml: Document possible bypassing Unix socket permissions in redis |
1.1_6 14 Oct 2023 22:40:11
    |
Sergey A. Osokin (osa)  |
security/vuxml: Document a vulnerability in textproc/libcue
PR: 274413 |
1.1_6 14 Oct 2023 12:17:23
    |
Thomas Zander (riggs)  |
security/vuxml: Document HTTP/2 DoS vulnerability in net/traefik |
1.1_6 13 Oct 2023 20:18:08
    |
Joseph Mingrone (jrm)  |
security/vuxml: Update version range for samba413 vulnerabilities
Security fixes were back-ported from Samba 4.6.11 to samba413-4.13.17_6
in fe495574527e3f97cbb57438f8c468fad8842e9d.
PR: 273595
Sponsored by: The FreeBSD Foundation |
1.1_6 12 Oct 2023 14:48:21
    |
Emmanuel Vadot (manu)  |
security/vuxml: Document libXpm recent CVEs
PR: 274266 |
1.1_6 12 Oct 2023 14:48:20
    |
Emmanuel Vadot (manu)  |
security/vuxml: Document libX11 recent CVEs
PR: 274266 |
1.1_6 12 Oct 2023 11:24:57
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 118.0.5993.70
Obtained
from: https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html |
1.1_6 12 Oct 2023 07:02:42
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron25 use after free in extensions
Obtained from: https://github.com/electron/electron/releases/tag/v25.9.1 |
1.1_6 11 Oct 2023 22:22:51
    |
Po-Chuan Hsieh (sunpoet)  |
security/vuxml: Fix bca498407bf9e529936ebb68e9ca257bdd1428de
The pkg audit result before the fix:
curl-8.4.0 is vulnerable:
curl -- SOCKS5 heap buffer overflow
CVE: CVE-2023-38545
WWW:
https://vuxml.FreeBSD.org/freebsd/d6c19e8c-6806-11ee-9464-b42e991fc52e.html
1 problem(s) in 1 installed package(s) found. |
1.1_6 11 Oct 2023 07:44:11
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Fix description body
Keep the original description body for "make newentry" without parameters. |
1.1_6 11 Oct 2023 07:35:04
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: register ftp/curl heap buffer overflow
Severity: High
CVE-2023-38545 reserved:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545 |
1.1_6 10 Oct 2023 15:33:11
    |
Dave Cottlehuber (dch)  |
security/vuxml: add h2o-devel vuln details
Security: CVE-2023-44487
Sponsored by: SkunkWerks, GmbH |
1.1_6 05 Oct 2023 01:00:31
    |
Wen Heping (wen)  |
security/vuxml: Document Django multiple vulnerabilities |
1.1_6 04 Oct 2023 18:40:54
    |
Kurt Jaeger (pi)  |
security/vuxml: add entry for recent libspf2 CVE-2023-42118
PR: 274215 |
1.1_6 04 Oct 2023 10:14:53
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 117.0.5938.149
Obtained
from: https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop.html |
1.1_6 04 Oct 2023 01:16:18
    |
Philip Paeps (philip)  |
security/vuxml: add FreeBSD SAs released on 2023-10-03
FreeBSD-SA-23:12.msdosfs affects 12.4 and 13.2
FreeBSD-SA-23:13.capsicum affects 13.2
FreeBSD-SA-23:14.smccc affects 13.2 |
1.1_6 04 Oct 2023 01:16:18
    |
Philip Paeps (philip)  |
security/vuxml: fix validation errors
Fix whitespace errors in vid 6e0ebb4a-5e75-11ee-a365-001b217b3468
introduced by commit 36a838e202256d5a528abfc8ff6a66ca7ce4d148. |
1.1_6 02 Oct 2023 05:10:57
    |
Wen Heping (wen)  |
security/vuxml: Document mediawiki multiple vulnerabilities |
1.1_6 30 Sep 2023 09:22:47
    |
Ronald Klop (ronald)  |
security/vuxml: add libvpx to the entry
The libvpx port was already updated.
https://chromium.googlesource.com/webm/libvpx/+log/v1.13.0..v1.13.1
Security: CVE-2023-5217 |
1.1_6 29 Sep 2023 23:27:01
    |
Guido Falsi (madpilot)  |
security/vuxml: Improve affected version ranges of composer vulnerability entry. |
1.1_6 29 Sep 2023 20:56:19
    |
Guido Falsi (madpilot)  |
security/vuxml: Add devel/php-composer* vulnerability |
1.1_6 29 Sep 2023 10:20:58
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 117.0.5938.132
Obtained
from: https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html |
1.1_6 29 Sep 2023 09:32:20
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: fix long description warning
Eliminate an annoying warning from "make validate"
Modify entry 441e1e1a-27a5-11ee-a156-080027f5fec9 description and get rid of
empty lines and some expendable words. vuxml.freebsd.org prints all the lines
joined together. |
1.1_6 29 Sep 2023 08:55:40
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron heap buffer overflow in vp8 encoding
Obtained from: https://github.com/electron/electron/releases/tag/v22.3.25,
https://github.com/electron/electron/releases/tag/v24.8.5,
https://github.com/electron/electron/releases/tag/v25.8.4 |
1.1_6 29 Sep 2023 03:23:28
    |
Matthias Fechner (mfechner)  |
security/vuxml: add gitlab vulnerabilities 2023-09-28 |
1.1_6 27 Sep 2023 18:43:41
    |
Koichiro Iwao (meta)  |
security/vuxml: document multiple xrdp vulnerabilities |
1.1_6 27 Sep 2023 11:06:35
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Fix name |
1.1_6 27 Sep 2023 11:02:36
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Record net/routinator vulnerability
CVE-2023-39916
Base Score: 6.5 MEDIUM
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
PR: 274105 |
1.1_6 27 Sep 2023 10:58:42
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Fix make newentry CVE_ID
Fix description body, broken when introducing SA_ID
Fixes: e90a0b117fdc61d6d6bc4b02a4b7b5be5a878b2d |
1.1_6 25 Sep 2023 11:25:55
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Add SA_ID to make newentry
Automate registration of FreeBSD Security Advisories.
It adds a new parameter for the newentry subcommand accepting a SA ID as present
in the FreeBSD Security Advisories web page
(https://www.freebsd.org/security/advisories/)
Fills an entry following the common structure for FreeBSD SAs and leaves some
"FIXME" strings in those places that need special care.
Developers should NOT blindly trust the output of the script.
`make newentry SA_ID=FreeBSD-SA-23:11.wifi.asc`
`make newentry SA_ID=FreeBSD-SA-22:01.vt`
Reviewed by: philip@
Differential Revision: https://reviews.freebsd.org/D41966 |
1.1_6 25 Sep 2023 07:24:33
    |
Li-Wen Hsu (lwhsu)  |
security/vuxml: Document Jenkins Security Advisory 2023-09-20
Sponsored by: The FreeBSD Foundation |
1.1_6 23 Sep 2023 13:03:41
    |
Guido Falsi (madpilot)  |
security/vuxml: Add information about mail/mailpit vulnerability. |
1.1_6 22 Sep 2023 10:39:05
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Remove spurious file
Fixes: 20c93ef1ae8f43a36f9b05e79e6531b6186f3a86 |
1.1_6 21 Sep 2023 09:31:22
    |
Ronald Klop (ronald)  |
security/vuxml: add graphics/webp heap buffer overflow
graphics/webp was updated to 1.3.2
PR: 273766
Security: CVE-2023-4863 |
1.1_6 20 Sep 2023 12:21:30
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: Add Tor browser libwebp vulnerability
CVE-2023-4863
Base Score: 8.8 HIGH
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
PR: 273416
Reported by: kaltheat <kaltheat@gmail.com>
Security: CVE-2023-4863 |
1.1_6 19 Sep 2023 10:53:14
    |
Matthias Fechner (mfechner)  |
security/vuxml: document gitlab vulnerability |
1.1_6 17 Sep 2023 15:26:40
    |
Robert Clausecker (fuz)  |
security/vuxml: document routinator vulnerabilities
Obtained from: https://nlnetlabs.nl/news/2023/Sep/13/routinator-0.12.2-released/ |
1.1_6 16 Sep 2023 13:27:51
    |
Bernard Spil (brnrd)  |
security/vuxml: Document cURL vulnerability
PR: 273764
Reported by: yasu |
1.1_6 16 Sep 2023 10:24:59
    |
Bernard Spil (brnrd)  |
security/vuxml: Document Roundcube XSS vuln |
1.1_6 13 Sep 2023 11:16:42
    |
Hiroki Tagato (tagattie)  |
security/vuxml: remove unnecessary placeholder for cvename and url |
1.1_6 13 Sep 2023 11:11:10
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron multiple vulnerabilities
Obtained from: https://github.com/electron/electron/releases/tag/v22.3.24,
https://github.com/electron/electron/releases/tag/v24.8.3,
https://github.com/electron/electron/releases/tag/v25.8.1 |
1.1_6 13 Sep 2023 10:01:19
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 117.0.5938.62
Obtained
from: https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.htm |
1.1_6 13 Sep 2023 09:09:25
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document vscode remote code execution vulnerability
Obtained from: https://github.com/microsoft/vscode/issues/192906 |
1.1_6 12 Sep 2023 21:26:02
    |
Craig Leres (leres)  |
security/vuxml: Mark zeek < 6.0.1 as vulnerable as per:
https://github.com/zeek/zeek/releases/tag/v6.0.1
This release fixes the following potential DoS vulnerabilities:
- File extraction limits were not correctly enforced for files
containing large amounts of missing bytes.
- Sessions are sometimes not cleaned up completely within Zeek
during shutdown,
potentially causing a crash when using the -B dpd flag for debug logging.
- A specially-crafted HTTP packet can cause Zeek's filename
extraction code to take a long time to process the data.
- A specially-crafted series of FTP packets made up of a CWD request
followed by a large amount of ERPT requests may cause Zeek to
spend a long time logging the commands.
- A specially-crafted VLAN packet can cause Zeek to overflow memory
and potentially crash.
Reported by: Tim Wojtulewicz |
1.1_6 10 Sep 2023 11:09:50
    |
Nuno Teixeira (eduardo)  Author: Stefan Bethke |
security/vuxml: Document Gitea vulnerabilities
PR: 273691 |
1.1_6 07 Sep 2023 13:54:16
    |
Wen Heping (wen)  |
security/vuxml: Document Python multiple vulnerabilities |
1.1_6 07 Sep 2023 12:14:26
    |
Dmitri Goutnik (dmgk)  |
security/vuxml: Document Go vulnerabilities |
1.1_6 07 Sep 2023 04:28:14
    |
Philip Paeps (philip)  |
security/vuxml: add FreeBSD SA-2023:11.wifi |
1.1_6 07 Sep 2023 04:28:13
    |
Philip Paeps (philip)  |
security/vuxml: add FreeBSD SA-23:10.pf |
1.1_6 07 Sep 2023 02:31:49
    |
Yasuhiro Kimura (yasu)  |
security/vuxml: Document possible bypassing ACL configuration in redis |
1.1_6 06 Sep 2023 08:57:28
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 116.0.5845.179
Obtained
from: https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop.html |
1.1_6 05 Sep 2023 00:18:54
    |
Wen Heping (wen)  |
security/vuxml: Fix a typo in previous commit |
1.1_6 05 Sep 2023 00:02:52
    |
Wen Heping (wen)  |
security/vuxml: Document Django multiple vulnerabilities |
1.1_6 01 Sep 2023 05:33:18
    |
Matthias Fechner (mfechner)  |
security/vuxml: document gitlab vulnerabilities |
1.1_6 31 Aug 2023 20:42:59
    |
Matthias Andree (mandree)  |
security/vuxml: document borgbackup < 1.2.5 archive spoofing
Security: b8a52e5a-483d-11ee-971d-3df00e0f9020
Security: CVE-2023-36811
Security: https://github.com/borgbackup/borg/blob/1.2.5-cvedocs/docs/changes.rst#pre-125-archives-spoofing-vulnerability-cve-2023-36811 |
1.1_6 31 Aug 2023 11:55:09
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron multiple vulnerabilities
Obtained from: https://github.com/electron/electron/releases/tag/v22.3.23,
https://github.com/electron/electron/releases/tag/v24.8.2,
https://github.com/electron/electron/releases/tag/v25.8.0 |
1.1_6 31 Aug 2023 11:13:29
    |
Kai Knoblich (kai)  Author: Hubert Tournier |
security/vuxml: Document 18 py*-* vulnerabilities
Vulnerable Python ports discovered with pysec2vuxml.
See also: <https://github.com/HubTou/pysec2vuxml>.
PR: 270923
Co-Authored by: kai |
1.1_6 31 Aug 2023 07:01:22
    |
Philip Paeps (philip)  |
security/vuxml: fix the vuxml build
Correctly spell the <cvename> entries added in d6f580f7470f.
Pointy hat to: philip |
1.1_6 31 Aug 2023 06:01:56
    |
Philip Paeps (philip)  |
security/vuxml: catch up with recent FreeBSD SAs
Add FreeBSD SAs issued since FreeBSD-SA-22:13.zlib in August 2022.
2022-11-15 FreeBSD-SA-22:14.heimdal
2022-11-29 FreeBSD-SA-22:15.ping
2023-02-08 FreeBSD-SA-23:01.geli
2023-02-16 FreeBSD-SA-23:02.openssh
2023-02-16 FreeBSD-SA-23:03.openssl
2023-06-21 FreeBSD-SA-23:04.pam_krb5
2023-06-21 FreeBSD-SA-23:05.openssh
2023-08-01 FreeBSD-SA-23:06.ipv6
2023-08-01 FreeBSD-SA-23:07.bhyve
2023-08-01 FreeBSD-SA-23:08.ssh
2023-08-01 FreeBSD-SA-23:09.pam_krb5 |
1.1_6 30 Aug 2023 05:59:17
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 116.0.5845.140
Obtained
from: https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_29.html |
1.1_6 28 Aug 2023 15:17:02
    |
Li-Wen Hsu (lwhsu)  Author: Stefan Bethke |
security/vuxml: Document gitea -- information disclosure
PR: 273379 |
1.1_6 24 Aug 2023 10:34:44
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 116.0.5845.110
Obtained
from: https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html |
1.1_6 24 Aug 2023 02:05:09
    |
Hiroki Tagato (tagattie)  |
security/vuxml: fix an error in the previous commit
<package> tag was wrongly formatted. |
1.1_6 24 Aug 2023 01:59:58
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron multiple vulnerabilities
Obtained from: https://github.com/electron/electron/releases/tag/v22.3.22,
https://github.com/electron/electron/releases/tag/v24.8.1,
https://github.com/electron/electron/releases/tag/v25.7.0 |
1.1_6 23 Aug 2023 06:32:25
    |
Florian Smeets (flo)  |
security/vuxml: add phpmyfaq < 3.1.16 |
1.1_6 17 Aug 2023 16:07:45
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 116.0.5845.96
Obtained
from: https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html |
1.1_6 17 Aug 2023 10:35:39
    |
Bernard Spil (brnrd)  |
security/vuxml: Document 2023Q3 MySQL vulnerabilities |
1.1_6 17 Aug 2023 03:32:32
    |
Yasuhiro Kimura (yasu)  |
security/vuxml: Document two vulnerabilities in ClamAV |
1.1_6 14 Aug 2023 16:48:26
    |
Cy Schubert (cy)  |
security/vuxml: Document MIT krb5 CVE-2023-39975 |
1.1_6 14 Aug 2023 16:07:21
    |
Li-Wen Hsu (lwhsu)  |
security/vuxml: Fix vid entry b1ac663f-3aa9-11ee-b887-b42e991fc52e
Sponsored by: The FreeBSD Foundation |
1.1_6 14 Aug 2023 14:10:09
    |
Fernando ApesteguĂa (fernape)  |
security/vuxml: add typo3 vulnerabilities
https://typo3.org/article/typo3-1244-and-11530-security-releases-published
CVE-2023-38500 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2023-38499 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2023-37905 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
PR: 273128 |
1.1_6 10 Aug 2023 21:55:50
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron22 multiple vulnerabilities
Obtained from: https://github.com/electron/electron/releases/tag/v22.3.20 |
1.1_6 10 Aug 2023 14:13:24
    |
Palle Girgensohn (girgen)  |
security/vuxml: Add CVEs for PostgreSQL |
1.1_6 09 Aug 2023 19:13:00
    |
Cy Schubert (cy)  |
security/vuxml: Correct krb5-devel version string
An incorrect version string flags all krb5-devel as being vulnerable. |
1.1_6 07 Aug 2023 11:08:29
    |
Hiroki Tagato (tagattie)  |
security/vuxml: document electron multiple vulnerabilities
Obtained from: https://github.com/electron/electron/releases/tag/v23.3.12,
https://github.com/electron/electron/releases/tag/v24.7.0,
https://github.com/electron/electron/releases/tag/v25.4.0 |
1.1_6 05 Aug 2023 06:02:23
    |
Yasuhiro Kimura (yasu)  |
security/vuxml: Document multiple vulnerabilities in Samba
PR: 272638 |
1.1_6 04 Aug 2023 13:27:26
    |
Robert Nagy (rnagy)  |
security/vuxml: add www/*chromium < 115.0.5790.170
Obtained
from: https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop.html |
1.1_6 02 Aug 2023 13:27:53
    |
Dmitri Goutnik (dmgk)  |
security/vuxml: Document Go vulnerabilities |
1.1_6 02 Aug 2023 05:50:23
    |
Matthias Fechner (mfechner)  |
security/vuxml: document gitlab vulnerabilities |
1.1_6 31 Jul 2023 20:41:03
    |
Bernard Spil (brnrd)  |
security/vuxml: Fix versions in previous commit |
1.1_6 31 Jul 2023 20:37:03
    |
Bernard Spil (brnrd)  |
security/vuxml: Document OpenSSL vulnerability (Low)
Security: CVE-2023-3817 |