Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
1.1_1 16 Mar 2007 07:28:17 |
remko |
Document two long forgotten Samba vulnerabilities.
PR: ports/109049
Submitted by: KOMATSU Shinichiro <koma2 at lovepeers dot org> |
1.1_1 14 Mar 2007 23:00:42 |
markus |
ktorrent -- multiple vulnerabilities:
- Add CVE references
- Bump modification date |
1.1_1 12 Mar 2007 08:39:18 |
remko |
Spell out multiple vulnerabilities instead of specifying the exact
amount (we always do that). Also bump the modification date for
this entry and the PHP entry that had been touched |
1.1_1 12 Mar 2007 01:16:28 |
markus |
Fix typo in PHP entry |
1.1_1 12 Mar 2007 01:11:45 |
markus |
Document ktorrent -- two vulnerabilities |
1.1_1 10 Mar 2007 02:19:13 |
kuriyama |
Add ja-trac-*. |
1.1_1 09 Mar 2007 15:52:31 |
miwi |
- fix typo |
1.1_1 09 Mar 2007 15:48:35 |
miwi |
- Add entry for mplayer -- DMO File Parsing Buffer Overflow Vulnerability
Reviewed by: simon (secteam) |
1.1_1 09 Mar 2007 14:34:21 |
miwi |
- Add entry for Trac "download wiki page as text" Cross-Site Scripting
Vulnerability.
Reviewed by: simon@ |
1.1_1 06 Mar 2007 07:18:08 |
simon |
Correct affected versions in "mod_jk -- long URL stack overflow
vulnerability" entry.
Noticed by: Nick Barkas |
1.1_1 05 Mar 2007 23:17:51 |
simon |
Document mod_jk -- long URL stack overflow vulnerability. |
1.1_1 01 Mar 2007 18:34:06 |
simon |
For recent "mozilla -- multiple vulnerabilities" entry:
- Mark Seamonkey 1.1.1 as safe. While mozilla.org does not clearly
state this, it does seem to be the case. [1]
- Add another critical vulnerability which wasn't on the web site when
the vuxml entry was initially added.
Reported by: Volodymyr Kostyrko [1] |
1.1_1 27 Feb 2007 20:10:00 |
remko |
Document bind -- Multiple Denial of Service vulnerabilities
Now all Security Advisories are merged again in VuXML. |
1.1_1 27 Feb 2007 20:00:38 |
remko |
Document FreeBSD -- Jail rc.d script privilege escalation |
1.1_1 27 Feb 2007 19:50:53 |
remko |
Document: gtar -- name mangling symlink vulnerability |
1.1_1 27 Feb 2007 19:46:18 |
remko |
Document FreeBSD -- Kernel memory disclosure in firewire(4). |
1.1_1 26 Feb 2007 21:08:24 |
remko |
Document libarchive -- Infinite loop in corrupt archives handling in
libarchive.
This is also FreeBSD SA-06:24.libarchive, FreeBSD systems are not
affected, only specific STABLE versions which are not released!! |
1.1_1 26 Feb 2007 20:24:46 |
remko |
Document FreeBSD SA 06:23 OpenSSL - Multiple problems in crypto (3). |
1.1_1 25 Feb 2007 21:27:09 |
simon |
- Bump modified date for last update in mozilla entry.
- Bump file copyright year. |
1.1_1 25 Feb 2007 21:16:28 |
ahze |
Extend the latest gecko vulnerabilities to mail/lightning. |
1.1_1 24 Feb 2007 18:50:58 |
simon |
Fix whitespace which I forgot before committing the last update. |
1.1_1 24 Feb 2007 18:30:40 |
simon |
Document mozilla -- multiple vulnerabilities.
Note that Seamonkey 1.1 is marked vulnerable under the "better safe than
sorry" principle, since it's not yet clear if Seamonkey 1.1 is
vulnerable to this batch of vulnerabilities. |
1.1_1 21 Feb 2007 22:17:22 |
simon |
Document snort -- DCE/RPC preprocessor vulnerability. |
1.1_1 17 Feb 2007 13:55:27 |
simon |
Document rar -- password prompt buffer overflow vulnerability.
Reminded by: Nate Eldredge |
1.1_1 17 Feb 2007 12:34:52 |
simon |
Mark 5.2.1_2 as the first safe version for the recent "php -- multiple
vulnerabilities" entry since there was a bug in one of the fixes in
upstream 5.2.1 which port revision 5.2.1_2 fixed. |
1.1_1 17 Feb 2007 11:51:27 |
simon |
Document php -- multiple vulnerabilities. |
1.1_1 17 Jan 2007 22:17:50 |
gabor |
joomla -- multiple remote vulnerabilities
Reviewed by: secteam (remko)
Approved by: erwin (mentor, implicit) |
1.1_1 15 Jan 2007 10:58:25 |
gabor |
Document two sircd vulnerabilities:
sircd -- remote reverse DNS buffer overflow
sircd -- remote operator privilege escalation vulnerability
Reviewed by: secteam (remko)
Approved by: erwin (mentor) |
1.1_1 12 Jan 2007 15:11:22 |
sem |
- Document multple net/cacti vulnerabilities. |
1.1_1 08 Jan 2007 16:06:29 |
itetcu |
Add mplayer RealMedia RTSP streams buffer overflow entry.
PR: ports/107217
Submitted by: Thomas E. Zander (multimedia/mplayer maintainer)
Reviewed by: simon@ |
1.1_1 06 Jan 2007 14:15:45 |
barner |
Document two fetchmail vulnerabilities.
See also: http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt
http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt
Reported by: Matthias Andree (upstream author) |
1.1_1 05 Jan 2007 22:45:43 |
simon |
Document opera -- multiple vulnerabilities. |
1.1_1 05 Jan 2007 21:32:19 |
brooks |
Upgrade drupal to 4.7.5 fixing a couple security issues.
Upgrade drupal-pubcookie and drupal-textile to the 4.7 versions.
Submitted by: Nick Hilliard <nick at foobar dot org> (upgrade to 4.7.4)
Security: vid:3d8d3548-9d02-11db-a541-000ae42e9b93 |
1.1_1 03 Jan 2007 17:21:44 |
simon |
Unbreak file by using & in w3m entry.
Pointy hat to: nobutaka
Reported by: Philipp Wuensche |
1.1_1 02 Jan 2007 14:12:37 |
nobutaka |
Document a format string vulnerability of w3m. |
1.1_1 27 Dec 2006 16:37:15 |
gabor |
- Document www/plone vulnerability
Reviewed by: simon
Approved by: erwin (mentor) |
1.1_1 27 Dec 2006 16:31:50 |
gabor |
- Update the www/zope entry to indicate it is fixed now
PR: ports/106505
Submitted by: HAYASHI Yasushi <yasi@yasi.to>
Reviewed by: simon
Approved by: erwin (mentor) |
1.1_1 24 Dec 2006 13:57:29 |
delphij |
phpbb -- NULL byte injection vulnerability has been fixed in
their 2.0.22, so mark it as safe. Update to the port is pending. |
1.1_1 21 Dec 2006 06:52:09 |
delphij |
Add an entry for recently fixed proftpd remote code execution
vulnerabilities.
Reviewed by: remoko |
1.1_1 19 Dec 2006 20:33:37 |
remko |
Document gzip -- multiple vulnerabilities, this is FreeBSD-SA06:21.gzip |
1.1_1 19 Dec 2006 20:16:39 |
remko |
Document bind9 -- Denial of Service in named(8) which is also known
as FreeBSD-SA-06:20.bind
Notice: The previous commit was FreeBSD-SA-06:19.openssl |
1.1_1 19 Dec 2006 20:02:47 |
remko |
Document openssl -- Incorrect PKCS#1 v1.5 padding validation in crypto(3) |
1.1_1 19 Dec 2006 14:46:15 |
lth |
sql-ledger -- multiple vulnerabilities
Reviewed by: remko |
1.1_1 15 Dec 2006 19:47:28 |
remko |
Update several entries, making them a bit clearer (Were possible),
adjusting some package names, and collapsing some ruby entries that
can be combined. Also properly sort the <bid> and <cvename> tags.
b comes before c. |
1.1_1 14 Dec 2006 20:35:50 |
marcus |
Document the recent D-BUS vulnerability as described by CVE-2006-6107.
Submitted by: mnag |
1.1_1 14 Dec 2006 19:27:02 |
mnag |
- evince -- Buffer Overflow Vulnerability |
1.1_1 14 Dec 2006 13:44:03 |
mnag |
- Change spaces to tabs in <name> and <range>
- Remove some empty lines
- Respect 2 spaces between <body> and <p>
- Respect empty line between <vuln vid=""> entry. |
1.1_1 13 Dec 2006 22:56:31 |
miwi |
tDiary - Injection Vulnerability |
1.1_1 13 Dec 2006 12:44:56 |
mnag |
- wv -- Multiple Integer Overflow Vulnerabilities |
1.1_1 13 Dec 2006 12:37:17 |
mnag |
- wv2 -- Integer Overflow Vulnerability |
1.1_1 13 Dec 2006 07:04:45 |
miwi |
- Fix tnftpd entry (made validate happy) |
1.1_1 13 Dec 2006 06:42:52 |
miwi |
tnftpd - remote root exploit
Reviewed by: simon
Approved by: secteam |
1.1_1 12 Dec 2006 20:51:25 |
mnag |
- clamav -- Multipart Nestings Denial of Service |
1.1_1 09 Dec 2006 09:36:27 |
remko |
Rewrite the libxine entry:
o Use the FDP style to fill in the entry.
o Remove the secunia references and use the libxine information.
o Properly sort the references section
o Add the modified tag (since I changed it). |
1.1_1 07 Dec 2006 17:50:39 |
nobutaka |
Add an entry for libxine multiple buffer overflow vulnerabilities. |
1.1_1 07 Dec 2006 12:37:01 |
mnag |
- Ok. gnupg-devel are not affected. |
1.1_1 07 Dec 2006 12:24:17 |
mnag |
- Add gnupg-devel package in last entry
- Add secunia reference in las entry |
1.1_1 07 Dec 2006 09:00:00 |
vd |
Forced commit to note that my last commit is:
Approved by: secteam (remko) |
1.1_1 07 Dec 2006 08:54:53 |
vd |
* Fix typo in the latest GnuPG entry, inherited from the original message
* Fix the URL in references, the former one gives 404 Not found.
Kuriyama, where did you get it from? |
1.1_1 07 Dec 2006 00:35:32 |
kuriyama |
Add CVE-2006-6235 entry for GnuPG. |
1.1_1 04 Dec 2006 21:25:32 |
stas |
- Add a modified field for the entry, touched by the previous commit |
1.1_1 04 Dec 2006 21:16:20 |
stas |
- List all affected packages for the Novermber ruby cgi DOS vulnerability
- This vulnerability was not fixed in ruby_static |
1.1_1 04 Dec 2006 21:10:08 |
stas |
- Documenet ruby cgi library vulnerability |
1.1_1 03 Dec 2006 07:59:38 |
stas |
- Document buffer overflow vulnerabilities in the libmusicbrainz. |
1.1_1 02 Dec 2006 16:06:27 |
simon |
Fix markup in last entry so the file is valid XML again.
Pointy hat to: simon |
1.1_1 02 Dec 2006 15:09:59 |
miwi |
- Add a entry for www/tDiary, www/tDiary-devel
Reviewed by: simon |
1.1_1 02 Dec 2006 11:41:50 |
stas |
- Document the SGI Image File heap overflow vulnerability in ImageMagick |
1.1_1 30 Nov 2006 20:33:54 |
naddy |
Document "gtar -- GNUTYPE_NAMES directory traversal vulnerability". |
1.1_1 30 Nov 2006 00:32:58 |
shaun |
Document 'kronolith -- arbitrary local file inclusion vulnerability' |
1.1_1 28 Nov 2006 13:45:14 |
simon |
In latest gnupg entry:
- Use "Werner Koch reports" instead of "Author reports" to follow
normal style in vuln.xml.
- Fix some indentation and markup in body. |
1.1_1 28 Nov 2006 05:57:34 |
kuriyama |
Add recent gnupg one. |
1.1_1 21 Nov 2006 00:27:26 |
shaun |
Add <modified> tag to previous proftpd entry.
Requested by: remko |
1.1_1 15 Nov 2006 14:40:09 |
shaun |
Add proftpd-mysql to the previous entry. |
1.1_1 14 Nov 2006 23:25:19 |
shaun |
Document "proftpd -- Remote Code Execution Vulnerability". |
1.1_1 14 Nov 2006 16:57:17 |
delphij |
The Command Injection Vulnerability was corrected by awstats 6.5_2,1.
Submitted by: Alex Samorukov
PR: ports/105233 |
1.1_1 14 Nov 2006 08:35:08 |
ehaupt |
Add archivers/unzoo Directory Traversal Vulnerability.
Reviewed by: simon |
1.1_1 11 Nov 2006 15:56:04 |
simon |
Add bugzilla -- multiple vulnerabilities entry.
Update earleir bugzilla entry with better topic, add ja-bugzilla as
also potentially vulnerable (thought the version currently in
ja-bugzilla isn't), and add more references. |
1.1_1 08 Nov 2006 19:32:32 |
remko |
Add cvs+ipv6 to the cvsbug to the vulnerability.
PR: ports/104638
Submitted by: KIMURA Yasuhiro <yasu at utahime dot org> |
1.1_1 08 Nov 2006 17:13:44 |
stas |
- Document recent vulerabilties in the imlib2. |
1.1_1 04 Nov 2006 21:09:18 |
stas |
- Document recent vulnerability in the ruby CGI library.
Reviewed by: simon |
1.1_1 03 Nov 2006 05:27:02 |
dinoex |
- pgp < 3.0 and pgpin does not support OpenPGP format
no user given symetric key encryption
Submitted by: dinoex |
1.1_1 02 Nov 2006 06:33:01 |
simon |
The latest couple of firefox vulnerabilities should be fixed in the
2.0 release, so mark 2.0 as fixed.
Prodded by: ahze |
1.1_1 01 Nov 2006 13:15:16 |
lev |
ru-apache and ru-apacvhe+mod_ssl were fixed. |
1.1_1 30 Oct 2006 07:34:06 |
vd |
Add a <modified> tag with the current date to reflect my previous change.
I knew I should ask someone before committing, however trivial was the change.
Spotted by: remko
Approved by: portmgr (implicit) |
1.1_1 30 Oct 2006 07:04:39 |
vd |
Fix typo: "Dmitri Lenev reports reports a privilege ..."
Approved by: portmgr (implicit) |
1.1_1 29 Oct 2006 19:07:08 |
simon |
Document screen -- combined UTF-8 characters vulnerability.
Approved by: portmgr (secteam blanket) |
1.1_1 29 Oct 2006 13:50:01 |
simon |
Document two MySQL privilege escalations.
PR: ports/104890
Submitted by: Henrik Brix Andersen <henrik@brixandersen.dk>
Approved by: portmgr (secteam blanket) |
1.1_1 23 Oct 2006 13:15:31 |
miwi |
- Add entry for www/serendipity and www/serendipity-devel
Reviewed by: markus@
Approved by: portmgr (implicit VuXML), secteam (Remko (not reviewed yet)) |
1.1_1 23 Oct 2006 11:15:11 |
markus |
Document an integer overflow vulnerability in Qt and kdelibs, based on an
entry by sat
Approved by: portmgr (erwin) |
1.1_1 20 Oct 2006 22:59:39 |
simon |
Add reference, which I missed the first time around, from Opera
Software to opera -- URL parsing heap overflow vulnerability entry,
Approved by: portmgr (secteam blanket) |
1.1_1 20 Oct 2006 22:56:04 |
simon |
Document opera -- URL parsing heap overflow vulnerability.
Approved by: portmgr (secteam blanket) |
1.1_1 20 Oct 2006 22:45:27 |
simon |
Minor correction to last commit; the NVIDIA driver version 1.0.8762
was also affected, so mark it as such.
Approved by: portmgr (secteam blanket) |
1.1_1 20 Oct 2006 22:32:30 |
simon |
Update entry for nvidia-driver -- arbitrary root code execution
vulnerability:
- Add new info about vulnerable versions from NVIDIA.
- Add workaround.
- Add more references.
- Remove suggestion to move to "nv" driver now that we have a simpler
workaround.
Approved by: portmgr (secteam blanket)
Parts submitted by: mnag |
1.1_1 20 Oct 2006 08:13:07 |
remko |
Document asterisk -- remote heap overwrite vulnerability
Approved by: portmgr (VuXML blanket)
Submitted by: Thomas Sandford
Facilitated by: Snow B.V. |
1.1_1 20 Oct 2006 07:44:02 |
remko |
Some style changes to the plone entry.
Previous commit was also reviewed by myself.
Approved by: portmgr (Blanket VuXML)
Facilitated by: Snow B.V. |
1.1_1 19 Oct 2006 22:47:49 |
miwi |
- Add a entry for www/plone
Approved by: portmgr (erwin) |
1.1_1 19 Oct 2006 13:48:59 |
shaun |
Document:
drupal -- HTML attribute injection
drupal -- cross site request forgeries
drupal -- multiple XSS vulnerabilities
Submitted by: brooks
Reviewed by: remko
Approved by: portmgr (erwin) |
1.1_1 19 Oct 2006 13:19:45 |
shaun |
Document "ingo -- local arbitrary shell command execution"
Submitted by: thierry
Reviewed by: remko
Approved by: portmgr (erwin) |
1.1_1 17 Oct 2006 20:45:55 |
simon |
Update php -- _ecalloc Integer Overflow Vulnerability entry with
details from Steffan Essers advisory about the implications of this
issue. The advisory was not public when this issue was initially
fixed.
Approved by: portmgr (secteam blanket) |
1.1_1 17 Oct 2006 09:21:00 |
erwin |
Mark multimedia/win32-codecs as not-vulnerable after the quicktime codecs
were optional. The quicktime codecs are still vulnerable though, but we
rely on the conditional FORBIDDEN statement in the ports Makefile for this.
Approved by: portmgr (self), secteam (simon) |