aboutsummaryrefslogtreecommitdiffstats
path: root/security/vuxml
Commit message (Expand)AuthorAgeFilesLines
* Add vuln entries for mplayer and mencoder for CVE-2014-4610riggs2014-06-281-0/+54
* Add a vulnerability entry for lzo2.mandree2014-06-271-0/+33
* Add also gnupg-2.0.24.kuriyama2014-06-241-1/+6
* Update vuln.xml now that advisories have been published.matthew2014-06-241-6/+28
* Add about gnupg-1.4.17.kuriyama2014-06-241-0/+27
* - Document recent samba vulnerabilities (CVE-2014-3493, CVE-2014-0244)zi2014-06-241-0/+40
* Document the latest phpMyAdmin vulnerabilities. Very littlematthew2014-06-211-0/+31
* Add vuln entry for iodine.lx2014-06-191-0/+28
* Document asterisk vulnerabilitiesflo2014-06-171-0/+44
* Document dbus local doskwm2014-06-141-0/+31
* Document new vulnerabilities in www/chromium < 35.0.1916.153rene2014-06-111-0/+38
* Document mozilla vulnerabilitiesbeat2014-06-111-0/+71
* Document OpenSSL multiple vulnerabilities.delphij2014-06-051-0/+54
* Fix extraneous <vuxml> open tag on line 88.mandree2014-06-051-1/+0
* Fix build.wxs2014-06-051-1/+1
* Document gnutls CVE-2014-3466 to prevent memory corruption due to servercy2014-06-051-0/+29
* - Document vulnerability in security/gnutls3 (CVE-2014-3466)zi2014-06-041-0/+28
* Fixing range of affected versions of mumble 1.2.4 to cover all portrevisionsfeld2014-05-291-1/+1
* - Fix formatingmiwi2014-05-291-3/+6
* audio/mumble vulnerabilitiesfeld2014-05-291-0/+56
* VuXML: cancel Exim's CVE-2014-2957rea2014-05-291-24/+1
* - Document exim vulnerability (CVE-2014-2957)zi2014-05-291-0/+27
* Undo my poor merge conflict editing.eadler2014-05-271-0/+238
* Report the latest flash security issueeadler2014-05-271-223/+17
* Document a bunch of openjpeg vulnabilities.kwm2014-05-241-0/+42
* Document new vulnerabilities in www/chromium < 35.0.1916.114rene2014-05-211-0/+51
* - Add STAGE supportzi2014-05-182-20/+14
* Describe new vulnerabilities in www/chromium < 34.0.1847.137rene2014-05-141-0/+36
* Record libXfont X Font Service Protocol and Font metadata file handling issueskwm2014-05-141-0/+41
* Document CVE-2013-2877 which affects textproc/libxml2.knu2014-05-131-0/+32
* Summary: Oops, the current version is affected, hence <le/> instead of <lt/>.knu2014-05-131-1/+1
* Summary: Fix a typo copied from the original report.knu2014-05-131-2/+2
* Document CVE-2014-0191 which affects textproc/libxml2.knu2014-05-131-0/+36
* Document OpenSSL vulnerabilitydinoex2014-05-061-0/+29
* Document qt4-xml vulnerability (CVE-2013-4549).rakuco2014-05-061-0/+37
* - Document strongSwan vulnerability (CVE-2014-2338)zi2014-05-041-1/+33
* - fix some entries so they are really detectedohauer2014-05-011-15/+309
* - Document vulnerabilities in www/mohawkculot2014-04-301-0/+26
* Document new vulnerabilities in www/chromium < 34.0.1847.132rene2014-04-301-0/+48
* Document mozilla vulnerabilitiesbeat2014-04-301-0/+98
* Add back pakcage ranges for people have ancient packageslwhsu2014-04-241-0/+3
* Fix Django package nameslwhsu2014-04-231-0/+16
* Document Django 2014-04-21 vulnerabiltylwhsu2014-04-231-0/+44
* - This is not really a quote, I summarized it myself.bdrewery2014-04-231-5/+3
* - Document OpenSSL CVE-2010-5298bdrewery2014-04-231-0/+32
* - fix entries so issues for bugzilla40/42 are detectedohauer2014-04-181-2/+14
* - document bugzilla issuesohauer2014-04-181-0/+70
* - Add multiple missing entriesswills2014-04-161-0/+168
* Fix typo.rene2014-04-131-1/+1
* Mention a vulnerability in japanese/chasen* which exists since 2011-11-08rene2014-04-131-0/+36
* - Correct version ranges for 7ccd4def-c1be-11e3-9d09-000c2980a9f3/5631ae98-be...zi2014-04-121-6/+6
* - Move CVE-2014-0076 to its own entry+add FreeBSD system information as the a...zi2014-04-121-6/+47
* - Note FreeBSD system vulnerability information for 5631ae98-be9e-11e3-b5e3-c...zi2014-04-121-0/+6
* - Mark linux-f10-openssl vulnerabilitiesbdrewery2014-04-111-1/+10
* - Document recent vulnerability in net/openafs (CVE-2014-0159)zi2014-04-091-0/+30
* Document new vulnerabilities in www/chromium < 34.0.1847.116rene2014-04-091-0/+70
* Add mingw32-openssl.knu2014-04-081-0/+4
* Add more information for OpenSSL bugbdrewery2014-04-081-0/+9
* - Sort referencesbdrewery2014-04-081-2/+3
* - Document Openssl vulnerabilitiesbdrewery2014-04-081-0/+36
* New OTRS vulnerabilitycs2014-04-031-0/+29
* Add CVE-2014-2525 which affects libyaml.knu2014-04-031-0/+39
* Fix all mod_php entries.ale2014-04-011-9/+12
* Add an entry for CVE-2014-2386lme2014-03-291-0/+26
* Add an entry for CVE-2014-2270, and correct the indentationbf2014-03-291-3/+31
* Fix mod_php5 entry.ale2014-03-281-2/+3
* Sort reference entries in 36f9ac43-b2ac-11e3-8752-080027ef73ecmandree2014-03-281-1/+1
* - Document multiple vulnerabilities for Joomla! 2 and Joomla! 3nivit2014-03-241-0/+43
* Add an entry for trojita mail leak across unencrypted connections (CVE-2014-2...mandree2014-03-241-0/+30
* Split nginx and nginx-devel entries, update date.osa2014-03-231-3/+37
* Add CVE-2014-0133 entries for www/nginx and www/nginx-devel.osa2014-03-231-0/+38
* - document apache22 /apache24ohauer2014-03-231-0/+51
* Attempt to fix latest mozilla entry for firefox-esrbeat2014-03-201-1/+5
* Document mozilla vulnerabilitiesbeat2014-03-201-0/+113
* Document new vulnerabilities in www/chromium < 33.0.1750.152rene2014-03-151-0/+45
* Update (c) year to be 2014.simon2014-03-141-1/+1
* - Fix orderingzi2014-03-141-1/+1
* - Document recent vulnerability in mail/mutt (CVE-2014-0467)zi2014-03-141-0/+30
* Vulnerability in sysutils/wemuxcs2014-03-141-0/+25
* Document samba multiple vulnerabilities announced today.delphij2014-03-121-0/+52
* Document asterisk vulnerabilitiesflo2014-03-121-0/+53
* Document new vulnerabilities in www/chromium < 33.0.1750.149rene2014-03-121-0/+42
* Properly indent the last entry.remko2014-03-101-5/+6
* Unbreak vuxml.kwm2014-03-091-1/+1
* Document freetype2 vuln.kwm2014-03-091-0/+29
* Reference xmms vulnerabilities: CVE-2007-0653 and CVE-2007-0654bapt2014-03-061-0/+40
* Add security advisory for nginx-1.5.10.osa2014-03-061-0/+34
* Document new vulnerabilities in www/chromium < 33.0.1750.146rene2014-03-061-0/+45
* security/gnutls is fixed for CVE-2014-0092 and CVE-2014-1959bdrewery2014-03-051-0/+4
* Document GnuTLS multiple certification verification issues.delphij2014-03-051-0/+44
* Add an entry for the file DOS vulnerability, CVE-2014-1943bf2014-03-031-0/+28
* Use correct PORTREVISION for python33's CVE.demon2014-03-021-1/+1
* security/vuxml: Sort Python entry references alphabeticallykoobs2014-03-011-1/+1
* security/vuxml: Document CVE-2014-1912 for Python 2.7 - 3.3koobs2014-03-011-0/+49
* - add entry for subversion CVE-2014-0032ohauer2014-02-271-0/+32
* Report new vulnerability in otrs to vuxmlcs2014-02-261-0/+30
* Document new vulnerabilities in www/chromium < 33.0.1750.117rene2014-02-241-0/+60
* The PostgreSQL Global Development Group has released an importantgirgen2014-02-211-39/+93
* - Last whitespace changelwhsu2014-02-161-5/+5
* Document the latest PMA security advisory: PMSA-2014-1matthew2014-02-151-0/+28
* Add CVE entry to referenceslwhsu2014-02-151-0/+2
* whitespacelwhsu2014-02-151-39/+39
* Document Jenkins Security Advisory 2014-02-14lwhsu2014-02-151-0/+131
* - Document recent vulnerabilities in www/lighttpdzi2014-02-141-0/+41
* Document phpmyfaq vulnerabilitiesflo2014-02-071-0/+30
* Update VUXML entry on recent otrs vulnerabilitiescs2014-02-071-25/+11
* Update the latest flash security advisoryeadler2014-02-051-1/+2
* Report the latest flash security issueeadler2014-02-051-0/+27
* Document mozilla vulnerabilitiesbeat2014-02-051-0/+94
* - Add modified date to libyaml entryzi2014-02-021-0/+1
* - Add libyaml to the libyaml vulnerability entryzi2014-02-021-1/+5
* - Document libyaml vulnerability in pkgbdrewery2014-02-021-0/+39
* Use the same URL as in blockquote.ehaupt2014-01-291-1/+1
* - Fix formatmiwi2014-01-291-4/+13
* Document socat vulnerability.ehaupt2014-01-291-0/+26
* 2 new OTRS vulnerabilitiescs2014-01-291-0/+51
* rt42-4.2.1_3, which appears only on the 2014Q1 branch, should also bematthew2014-01-281-1/+2
* Document vulnerabilities in www/chromium < 32.0.1700.102rene2014-01-281-0/+34
* Formatting fixesmatthew2014-01-281-14/+14
* - Fix style for strongswan entrydecke2014-01-281-7/+9
* vuxml entry concerning the recent security advisory about www/rt42matthew2014-01-281-0/+44
* - Fix typo in last entrydecke2014-01-271-1/+1
* - Document multiple DoS vulnerabilities in strongswandecke2014-01-271-0/+40
* Document Varnish HTTP Cache < 3.0.5 DoS Vulnerabilitykoobs2014-01-251-0/+46
* Update flash to 11.2r202.335eadler2014-01-241-0/+28
* Cleanup the HTMLDOC entry, long lines and remove the ...remko2014-01-231-6/+11
* Document HTMLDOC < 1.8.28 vulnerability.mandree2014-01-231-0/+26
* Document virtualbox-ose vulnerabilitiesdecke2014-01-171-0/+30
* Document new vulnerabilities in www/chromium < 32.0.1700.77rene2014-01-161-0/+45
* Sort referenceserwin2014-01-151-1/+1
* Document SA-13:07.binderwin2014-01-151-0/+9
* Fix the latest entry, it has many issues, make validateremko2014-01-151-16/+13
* Mark net/ntp forbidden.cy2014-01-151-0/+39
* Document the latest nagios vulnerability.mat2014-01-141-0/+30
* Security update to fix CVE-2014-0591 as reported atmat2014-01-141-0/+42
* Update libXfont to 1.4.7zeising2014-01-081-0/+34
* Document OpenSSL 1.0.1e multiple vulnerabilities.delphij2014-01-071-0/+33
* Correct ident for most recent entries. No functional changes.remko2013-12-291-62/+57
* - mark as FORBIDDEN (zero day SQL vuln)ohauer2013-12-231-0/+36
* Cover gnupg1 ports/packages as well.delphij2013-12-191-0/+2
* Apply vendor fix for CVE-2013-6422, cURL libcurl cert name check ignoredelphij2013-12-191-0/+43
* Add about gnupg-1.4.16.kuriyama2013-12-181-0/+45
* - document asterisk vulnerabilitiesflo2013-12-181-1/+51
* - update to 2.8.4flo2013-12-171-0/+30
* Document Zabbix agent remote command execution vulnerability.delphij2013-12-161-0/+27
* Update to 5.3.28flo2013-12-151-0/+47
* Update to nspr 4.10.2flo2013-12-141-0/+95
* - Group affected packagessunpoet2013-12-111-39/+15
* Add entry for net/samba* CVE-2012-6150 and CVE-2013-4408timur2013-12-101-0/+46
* - Document Rails vulnerabilitysunpoet2013-12-081-0/+85
* Document drupal multiple vulnerabilities.delphij2013-12-061-0/+44
* Document new vulnerabilities in www/chromium < 31.0.1650.63rene2013-12-051-0/+51
* - Document multiple XSS core vulnerabilities for Joomla!nivit2013-12-051-0/+38
* Update to version 1.3.3, which fixes an important crashy bug: denial ofdanfe2013-12-031-2/+35
* - security update to 3.3.1ohauer2013-12-011-0/+31
* - security update subversion-1.8.5 / 1.7.14 [1]ohauer2013-11-261-0/+42
* Make it more clear that "SAME URL" is actually the blockquoteremko2013-11-251-1/+1
* - Update devel/ruby-gems to 1.8.28swills2013-11-241-0/+67
* - Fix and report heap overflow in floating point parsing issue in rubyswills2013-11-231-0/+37
* Add entries about CVE-2013-4475 and CVE-2013-4476 for net/samba* ports.timur2013-11-201-0/+81
* Document new vulnerability in www/nginx (< 1.4.4) and www/nginx-devel (< 1.5.7).osa2013-11-201-0/+33
* Add back NO_STAGE which snuck away during testing.eadler2013-11-171-0/+1
* Minor tweak to standard template in order to fit with conventioneadler2013-11-172-1/+1
* Document new vulnerability in www/chromium < 31.0.1650.57rene2013-11-151-0/+27
* Fix the OpenSSH entry, a version entry should be markedremko2013-11-131-6/+4
* Update to latest flash and mark the old one as vulnerable.eadler2013-11-131-0/+28
* Document new vulnerabilities in www/chromium < 31.0.1650.48rene2013-11-131-0/+63
* - Set MAINTAINER to ports-secteamzi2013-11-121-1/+1
* - Fix versions for entry 5709d244-4873-11e3-8a46-000d601460a4bdrewery2013-11-111-4/+5
* - Document memory corruption in security/openssh-portablebdrewery2013-11-081-0/+45
* Document vulnerability in irc/quasselmakc2013-11-071-0/+28
* security/vuxml: add modified date for gnutlswg2013-11-011-0/+1
* gnutls3 3.1.15 is affected by the same vulnerabilitywg2013-11-011-1/+1
* Thunderbird is only at version 24.1.0, not 25.0flo2013-10-311-1/+2
* Add an entry for the recent mozilla vulnerabilitiesflo2013-10-311-0/+83
* - Update www/mod_pagespeed to 1.2.24.2,1swills2013-10-291-0/+29
* - Cancel the vuxml entry correctlysunpoet2013-10-281-0/+4
* - Revert previous commitsunpoet2013-10-281-33/+0
* - Document WordPress XSS vulnerabilitysunpoet2013-10-281-0/+33
* - Add url reference to 9065b930-3d8b-11e3-bd1a-e840f2096bd0jgh2013-10-261-0/+1
* - Remove report url as it is a default CVEwg2013-10-261-1/+0
* - Document gnutls3 denial of service CVEwg2013-10-251-0/+28
* Document xorg-server use after free CVE.kwm2013-10-241-0/+30
* Document pycrypto PRNG reseed race condition.delphij2013-10-191-0/+35
* - Add CVE references to WordPress 3.6.1 entryswills2013-10-191-1/+6
* - Note issues with WordPress before 3.6.1swills2013-10-191-0/+41
* - node-devel packages is vulnerable too, guessing this is going to be fixed inswills2013-10-191-0/+4
* - Update to 0.10.21 to address a security issueswills2013-10-191-0/+25
* - update to latest release [1]ohauer2013-10-181-0/+61
* Fix build by commenting out the most recent of the two discoverydes2013-10-171-1/+1
* - Fix year, move entry upak2013-10-171-32/+32
* - Document new vulnerabilities in security/dropbearak2013-10-171-0/+32
* Document new vulnerabilities in www/chromium < 30.0.1599.101rene2013-10-161-0/+39
* - update mod_fcgid to version 2.3.9ohauer2013-10-111-0/+29
* Add recent gnupg1/gnupg vuln.kuriyama2013-10-051-0/+29
* Document the last xinetd vulnerabilitysem2013-10-031-0/+26
* - Update to 1.2.9jase2013-10-021-0/+40
* Document new vulnerabilities for www/chromium < 30.0.1599.66rene2013-10-021-0/+88
* Our "package" can have multiple "name" elements. Since these packages aredelphij2013-10-011-31/+7
* - Add a low version to the graphite-web vulnbrd2013-10-011-5/+5
* - Document graphite issueswills2013-10-011-0/+44
* - ebd877b9-7ef4-4375-b1fd-c67780581898 also applies to our ruby18tabthorpe2013-09-241-0/+5
* Document CVE-2013-1443 for www/py-django{,14,-devel}lwhsu2013-09-221-0/+42
* - Split names for different packageslwhsu2013-09-221-3/+10
* Add NO_STAGE all over the place in preparation for the staging support (cat: ...bapt2013-09-211-0/+1
* - add modification date to mozilla entry, that I forgot aboutrm2013-09-191-0/+1
* - correct thunderbird version in recent mozilla entryrm2013-09-191-1/+1
* Add the latest two FreeBSD Security Advisories that have impactremko2013-09-191-0/+90
* - update firefox, thunderbird and libxul to 24.0flo2013-09-191-0/+106
* Update flash to version 11.2.202.310eadler2013-09-131-0/+30
* Document CVE-2013-4315 for www/py-django{,14,-devel}lwhsu2013-09-131-0/+35
* - update devel/subversion to 1.8.3 [1]ohauer2013-09-031-0/+34
* - Document the last cacti vulnerabilitiessem2013-08-291-0/+30
* Add CVE entries to latest entry for Asterisk.remko2013-08-291-1/+4
* Update net/asterisk to 1.8.23.1flo2013-08-291-0/+36
* Document new vulnerabilities in www/chromium < 29.0.1547.57rene2013-08-211-0/+49
* Fix multiple security issues in the bundled libav version by replacing itkwm2013-08-201-0/+67
* - Correct lcms2 VuXML entry: only versions before 2.5 are vulnerable.stas2013-08-191-1/+2
* - Update modified date of VuXML entry which was missed in r317985ashish2013-08-181-1/+1
* Correct latest entry, properly indent the paragraphsremko2013-08-171-3/+3
* Amend 689c2bf7-0701-11e3-9a25-002590860428 so that it doesn't overlap withbf2013-08-171-4/+0
* Update security/libgcrypt to 1.5.3 [1], and document the latest gnupgbf2013-08-171-0/+35
* - Update puppet to 3.2.4 which fixes CVE-2013-4761 and CVE-2013-4956brd2013-08-171-0/+37
* Correct polarssl entry, the lines were way to long, indentation wasremko2013-08-161-7/+19
* - Fix ordering of references.stas2013-08-161-1/+1
* - Add lcms2 DoS vulnerability entry.stas2013-08-161-0/+31
* Add CVE Id, which was not in the advisory,mandree2013-08-131-0/+1
* Record PolarSSL < 1.2.8 infinite loop denial of service.mandree2013-08-131-0/+29
* Add a link to the advisory.delphij2013-08-101-0/+2
* Document Samba DoS vulnerability.delphij2013-08-101-0/+43
* - update firefox to 23.0flo2013-08-091-0/+89
* Add one more reference for PuTTY 0.59-0.61 vuln CVE-2011-4607.mandree2013-08-081-0/+2
* More references for PuTTY < 0.63 vulnerabilities.mandree2013-08-081-0/+5
* Upgrade PuTTY to new 0.63 beta upstream release, adding vulnerability info.mandree2013-08-081-0/+42
* Adjust NVidia driver version ranges after r304966 to remedy false positives.danfe2013-08-071-3/+3
* - secuity update for typo3 portsohauer2013-08-061-0/+38
* - Security update of databases/phpmyadmin to 4.0.5matthew2013-08-041-0/+30
* Add new vulnerabilities for www/chromium < 28.0.1500.95rene2013-08-031-0/+43
* Modify the latest puppet entry. Because the matching of the version everythingremko2013-08-021-4/+2
* Now that PMSA-2013-{9,11-15} have been published, borrow from them tomatthew2013-07-301-12/+82
* Security update: multiple vulnerabilities in databases/phpmyadmin andmatthew2013-07-281-0/+59
* Add entry for wordpress < 3.5.2remko2013-07-281-0/+52
* Add additional reference, bump modified date.remko2013-07-271-0/+2
* Document BIND denial of service vulnerabilitydelphij2013-07-271-0/+39
* Cleanup last entry. Properly indent the entry andremko2013-07-261-13/+14
* Add an entry for security/gnupg1.kuriyama2013-07-261-0/+36
* Update to 1.6.5bjk2013-07-261-0/+31
* Add <url></url> to references.lev2013-07-251-0/+2
* Update:lev2013-07-251-0/+30
* - Update whitespace for 2fbfd455-f2d0-11e2-8a46-000d601460a4bdrewery2013-07-231-6/+4