Commit graph

3057 commits

Author SHA1 Message Date
Olli Hauer
682726c42a - fix strongSwan discovery date /2013-05-03/2013-04-30/ 2013-05-03 18:20:43 +00:00
Olli Hauer
7ee3843173 - update to version 5.0.4 which fixes CVE-2013-2944.
- add entry to vuxml
- add CVE references to jankins vuxml entry

while I'm here remove .sh from rc script

PR:		ports/178266
Submitted by:	David Shane Holden <dpejesh@yahoo.com>
Approved by:	strongswan@nanoteq.com (maintainer)
2013-05-03 18:16:35 +00:00
Li-Wen Hsu
36202b80a8 Document Jenkins Security Advisory 2013-05-02 2013-05-03 16:26:19 +00:00
Thomas-Martin Seck
f68dec9a0d - Add the vendor patch for SQUID-2012:1 (CVE-2012-5643) and update VuXML
information accordingly
- Bump PORTREVISION

PR:		ports/177773
Submitted by:	Kan Sasaki
Approved by:	flo (mentor)
Security:	c37de843-488e-11e2-a5c9-0019996bc1f7
2013-05-02 19:41:06 +00:00
Dag-Erling Smørgrav
4e31140e51 Add entry for SA-13:05.nfsserver 2013-04-29 22:41:58 +00:00
Nicola Vitale
81ac72867f - Document multiple XSS and DDoS vulnerabilities for Joomla!
(2.5.0 <= version < 2.5.10)
2013-04-27 20:58:01 +00:00
Matthew Seaman
5830ed7780 Security updae to 3.5.8.1
Four new serious security alerts were issued today by the phpMyAdmin
them: PMASA-2013-2 and PMASA-2013-3 are documented in this commit to
vuln.xml.

 - Remote code execution via preg_replace().

 - Locally Saved SQL Dump File Multiple File Extension Remote Code
   Execution.

The other two: PMASA-2013-4 and PMASA-2013-5 only affect PMA 4.0.0
pre-releases earlier than 4.0.0-rc3, which are not available through
the ports.
2013-04-24 20:23:16 +00:00
Dirk Meyer
210b7af2b2 - Security update to 1.0.21
Security: CVE-2013-1428
2013-04-22 20:57:03 +00:00
Dirk Meyer
9a7054d15f - Security fix
Security: CVE-2011-4517 execute arbitrary code on decodes images
Submitted by:   naddy (Christian Weisgerber)
Obtained from:  Fedora
Feature safe: yes
2013-04-20 16:01:55 +00:00
Matthew Seaman
a42fa048d7 Document PMASA-2013-1
It turns out that release 3.5.8 (recently updated in ports) was the
cure to an XSS vulnerability.

Feature safe:  yes
2013-04-20 09:24:30 +00:00
Xin LI
535180bb1b Document roundcube arbitrary file disclosure vulnerability.
Reported by:	Marcelo Gondim <gondim bsdinfo com br>
Feature safe:	yes
2013-04-19 18:03:18 +00:00
Dirk Meyer
faced03254 - add jasper
Feature safe: yes
2013-04-18 04:03:08 +00:00
Marcelo Araujo
d9e4c9a9ce - Update to 2.7.3 due a vulnerability that affect all versions 2.x. [1]
- Update MASTER_SITES.
- Convert to optionsNG.
- Trim header.

More info:
https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES

Reported by:    olli hauer <ohauer@gmx.de> [1]
Approved by:    portmgr (bdrewery)
Security:       2070c79a-8e1e-11e2-b34d-000c2957946c
2013-04-16 10:58:15 +00:00
Bryan Drewery
1e02c1f16f - Update to 0.85
- Convert to new options framework

sieve-connect was not actually verifying TLS certificate identities matched
the expected hostname. Changes with new version:

Fix TLS verification; find server by own hostname & SRV.

* TLS hostname verification was not actually happening.

* IO::Socket::SSL requirement bumped to 1.14 (was 0.97).

* By default, if no server specified, before falling back to localhost try to
use the current hostname and SRV records in DNS to figure out if Sieve is
available. Checks for sieve, imaps & imap protocol SRV records and honours
target==. to mean "no".

* This works better with the Mozilla::PublicSuffix module installed.

* Added ability to blacklist authentication mechanisms

More info:

http://mail.globnix.net/pipermail/sieve-connect-announce/2013/000005.html

PR:		ports/177859
Submitted by:	"Alexey V. Degtyarev" <alexey@renatasystems.org> (maintainer)
Approved by:	portmgr (implicit)
Security:	a2ff483f-a5c6-11e2-9601-000d601460a4
2013-04-15 12:28:58 +00:00
Eitan Adler
60b7b03120 Replace duplicate vids with a newly generated GUID.
Older duplicates kept their own number.

Approved by:	portmgr (implicit)
With Hat:	ports-secteam
2013-04-13 15:44:08 +00:00
Dag-Erling Smørgrav
e6bed95d82 Oops, fix the cite URL.
Approved by:	portmgr (tabthorpe)
2013-04-12 16:19:38 +00:00
Dag-Erling Smørgrav
324d6836be Edit OpenVPN 2.3.1 entry:
- Replace links to changelog and commit with a link to the official
   announcement (which also links to the commit)

 - Replace the description with a sentence lifted from the
   announcement.

Approved by:	portmgr (tabthorpe)
2013-04-12 16:14:22 +00:00
Eitan Adler
4c8bfe4a07 Update flash to 11.2r202.280
Security:	15236023-a21b-11e2-a460-208984377b34
Reviewed by:	delphij
Approved by:	portmgr (bdrewery)
2013-04-11 22:19:50 +00:00
Bryan Drewery
d8b2bb03cc - Add url reference to 1431f2d6-a06e-11e2-b9e0-001636d274f3
Approved by:	portmgr (implicit)
Requested by:	jgh
2013-04-11 11:41:29 +00:00
Bryan Drewery
c93cda9208 - Update to 3.2.13 to fix security vulnerabilities
- Update rubygem-mail to 2.5.3 as rubygem-actionmailer-3.2.13 requires it

PR:		ports/177709
Submitted by:	Geoffroy Desvernay <dgeo@centrale-marseille.fr>
With hat:	ruby
Approved by:	portmgr (implicit)
Reviewed by:	miwi
Security:	db0c4b00-a24c-11e2-9601-000d601460a4
2013-04-11 11:30:00 +00:00
Bryan Drewery
ea0abd42a9 - Document CVE-2013-0131 for nvidia-driver
Submitted by:	danfe
Approved by:	portmgr (implicit)
2013-04-09 01:18:58 +00:00
Florian Smeets
a37e8d83a3 Typo fix for the typo fix. Validated with make validate this time.
Reported by:	bz
Approved by:	portmgr (implicit)
2013-04-08 20:57:21 +00:00
Florian Smeets
50e94b5439 Fix a typo in the recent mozilla entry
Reported by:	pluknet
Approved by:	portmgr (tabthorpe)
2013-04-08 20:33:10 +00:00
Dirk Meyer
d917376b3d - Security udpate to 12.15
Security: http://www.opera.com/docs/changelogs/unified/1215/
Security: http://www.opera.com/security/advisory/1046
Security: http://www.opera.com/security/advisory/1047
PR:		177654
Approved by:	portmgr
2013-04-06 16:51:41 +00:00
Olli Hauer
4380eccc9f - fix subversion range
Approved by:	portmgr (implizit)
2013-04-06 16:43:28 +00:00
Olli Hauer
e343942aad - Subversion 1.7.9 security update [1]
- Subversion 1.6.21 security update [2]

This release addesses the following issues security issues:
[1][2]  CVE-2013-1845: mod_dav_svn excessive memory usage from property changes
[1][2]  CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs
[1][2]  CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs
[1][2]  CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs
[1]     CVE-2013-1884: mod_dav_svn crashes on out of range limit in log REPORT request

More information on these vulnerabilities, including the relevent advisories
and potential attack vectors and workarounds, can be found on the Subversion
security website:
    http://subversion.apache.org/security/

PR:		177646
Submitted by:	ohauer
Approved by:	portmgr (tabthorpe, erwin), lev
Security:	b6beb137-9dc0-11e2-882f-20cf30e32f6d
2013-04-06 10:00:28 +00:00
Carlo Strub
b015061f67 Vulnerability in OTRS
Approved by:	portmgr
Security:	eae8e3cf-9dfe-11e2-ac7f-001fd056c417
2013-04-05 21:16:54 +00:00
Palle Girgensohn
7f4822d46a The PostgreSQL Global Development Group has released a security
update to all current versions of the PostgreSQL database system,
including versions 9.2.4, 9.1.9, 9.0.13, and 8.4.17. This update
fixes a high-exposure security vulnerability in versions 9.0 and
later. All users of the affected versions are strongly urged to apply
the update *immediately*.

A major security issue (for versions 9.x only) fixed in this release,
[CVE-2013-1899](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1899),
makes it possible for a connection request containing a database name
that begins with "-" to be crafted that can damage or destroy files
within a server's data directory. Anyone with access to the port the
PostgreSQL server listens on can initiate this request. This issue was
discovered by Mitsumasa Kondo and Kyotaro Horiguchi of NTT Open Source
Software Center.

Two lesser security fixes are also included in this release:
[CVE-2013-1900](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1900),
wherein random numbers generated by contrib/pgcrypto functions may be
easy for another database user to guess (all versions), and
[CVE-2013-1901](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1901),
which mistakenly allows an unprivileged user to run commands that
could interfere with in-progress backups (for versions 9.x only).

Approved by:	portmgr (bdrewery)
URL:		http://www.postgresql.org/about/news/1456/
Security:	http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1899
Security:	http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1900
Security:	http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1901
2013-04-04 13:21:22 +00:00
Florian Smeets
513d21d838 - update thunderbird, firefox-esr, linux-thunderbird and linux-firefox to
17.0.5
- update firefox to 20.0
- update seamonkey and linux-seamonkey to 2.17
- update nspr to 4.9.6
- remove mail/thunderbird-esr, Mozilla stopped providing 2 versions of
  thunderbird
- prune support for old FreeBSD versions; users of 8.2, 7.4 or earlier
  are advised to upgrade - http://www.freebsd.org/security/
- add vuln.xml entry

Security:	94976433-9c74-11e2-a9fc-d43d7e0c7c02
Approved by:	portmgr (miwi)
In collaboration with:	Jan Beich <jbeich@tormail.org>
2013-04-03 20:27:48 +00:00
Xin LI
719f05a5ea Document two latest FreeBSD security advisories.
Approved by:	portmgr (bdrewery)
2013-04-02 20:21:28 +00:00
Olli Hauer
b3a7fc133a - update japanes/bugzilla templates
- update vuxml to reflect bugzilla templates
- fix typo in vuxml

Approved by:	portmgr (miwi)
Sponsored by:
2013-03-31 17:36:29 +00:00
Matthias Andree
2cc4d448bc security upgrade to OpenVPN 2.3.1; upstream release notes are
"This release adds supports for PolarSSL 1.2. It also adds a fix to
  prevent potential side-channel attacks by switching to a constant-time
  memcmp when comparing HMACs in the openvpn_decrypt function. In
  addition, it contains several bugfixes and documentation updates, as
  well as some minor enhancements."

Full ChangeLog:
<https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn23>

The port upgrade also offers an option to use the GPLv2+-licensed
PolarSSL instead of OpenSSL (which brings in a license mix).

PR:		ports/177517
Reviewed by:	miwi
Approved by:	portmgr (miwi)
Security:	92f30415-9935-11e2-ad4c-080027ef73ec
2013-03-31 16:00:02 +00:00
Koop Mast
be6202887a Update to 2.8.0. [1]
Add patch to fix CVE-2013-0338 and CVE-2013-0339. [2]
Convert to OptionsNG, rename patches to standard form. [1]

Notified by:	swills@ [2]
Obtained from:	gnome team repo [1]
Security:	843a4641-9816-11e2-9c51-080027019be0
2013-03-29 14:08:46 +00:00
Florian Smeets
e02bcece15 Update asterisk ports to:
net/asterisk 1.8.20.2
net/asterisk10 10.12.2
net/asterisk11 11.2.2

Security:	daf0a339-9850-11e2-879e-d43d7e0c7c02
2013-03-29 10:04:43 +00:00
Xin LI
0cbc78b834 Explicitly use -E for sed(1).
Submitted by:	des
Reviewed by:	eadler
2013-03-27 20:44:50 +00:00
Erwin Lansing
9f6f141996 Add entry for latest Bind advisory CVE-2013-2266 2013-03-27 10:29:25 +00:00
Xin LI
41a97d8f46 In validate target, use unexpand and sed to make sure that we are using
consistent space style.

Reviewed by:	stas, simon
2013-03-26 23:25:19 +00:00
Rene Ladan
4f56d3db34 Document vulnerabilities in www/chromium < 26.0.1410.43
Obtained from:	http://googlechromereleases.blogspot.nl/search/Stable%20Updates
2013-03-26 20:58:23 +00:00
Xin LI
e01660febd Remove trailing space, no content change. 2013-03-26 18:16:32 +00:00
Xin LI
efefd36dd3 unexpand vuln.xml. 2013-03-26 18:09:06 +00:00
Jose Alonso Cardenas Marquez
30a7303fdd firebird vulnerability entry (CVE-2013-2492)
Security:	6adca5e9-95d2-11e2-8549-68b599b52a02
2013-03-26 05:31:06 +00:00
Ryan Steinmetz
382cb43534 - Document vulnerability in graphics/optipng (CVE-2012-4432)
PR:		ports/177206
Submitted by:	Alexander Milanov <a@amilanov.com>
Security:	8818f7f-9182-11e2-9bdf-d48564727302
2013-03-26 01:13:34 +00:00
Florian Smeets
ed24f52ac4 Update to 5.3.23
Security:	1d23109a-9005-11e2-9602-d43d7e0c7c02
2013-03-18 20:46:51 +00:00
Ryan Steinmetz
0f1f29a73a - Document recent vulnerabilities in www/piwigo: CVE-2013-1468, CVE-2013-1469
Reported by:	Ruslan Makhmatkhanov <cvs-src@yandex.ru>
Security:	edd201a5-8fc3-11e2-b131-000c299b62e1
2013-03-18 12:12:58 +00:00
Remko Lodder
797ea47f12 Fix typo in the libpurple entry.
Submitted by:	Derek Schrock <dereks@lifeofadishwasher.com>
2013-03-16 22:12:53 +00:00
Ryan Steinmetz
c42a208b58 - Perl vulnerability (CVE-2013-1667) also applies to perl-threaded
Reported by:	Alexandre Krasnov <freebsd@tern.ru>
Security:	68c1f75b-8824-11e2-9996-c4850808617
2013-03-15 13:52:09 +00:00
Po-Chien Lin
98d451887b - graphics/libexif:
* Update to 0.6.21
  * Add LICENSE
  * Switch to OptionsNG and PORTDOCS
- Document libexif 2012-07-12 vulnerabilty
- Bump PORTREVISION for libexif related ports
- Trim headers while here

PR:		ports/175910
Approved by:	swills (mentor)
Security:	d881d254-70c6-11e2-862d-080027a5ec9a
2013-03-14 08:17:39 +00:00
Eitan Adler
85ace30496 Update flash the latest (hopefully) secure version.
PR:		ports/176904
Submitted by:	Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:	http://www.vuxml.org/freebsd/5ff40cb4-8b92-11e2-bdb6-001060e06fd4.html
2013-03-13 04:04:47 +00:00
Steve Wills
c7ef66fd94 - Update puppet to 3.1.1 resolving multiple security issues
- Update puppet27 to 2.7.21 resolving multiple security issues
- Document multiple puppet security issues

Security:	cda566a0-2df0-4eb0-b70e-ed7a6fb0ab3c
2013-03-13 03:35:54 +00:00
Eygene Ryabinkin
ca78291f62 Perl 5.x: fix CVE-2013-1667
Feature safe:	wholeheartedly hope so
2013-03-10 19:04:00 +00:00