Commit graph

3290 commits

Author SHA1 Message Date
Jase Thew
c0157b2ce8 - Update to 1.2.9
- Add vuxml entry
- Prevent install target from copying patch backup files

Changes:	https://raw.github.com/polarssl/polarssl/60ad84f43f46b0d3673eaca8b9847d7e01b83c5e/ChangeLog
Security:	ccefac3e-2aed-11e3-af10-000c29789cb5
Security:	CVE-2013-5915
2013-10-01 23:47:13 +00:00
Rene Ladan
7cb24f24d5 Document new vulnerabilities for www/chromium < 30.0.1599.66
Obtained from:	http://googlechromereleases.blogspot.nl/
2013-10-01 21:30:23 +00:00
Xin LI
69eca098e1 Our "package" can have multiple "name" elements. Since these packages are
from the same origin, they can be collapased into one entry.
2013-09-30 20:55:50 +00:00
Brad Davis
9bf90ed5bb - Add a low version to the graphite-web vuln
Approved by:	swills@
2013-09-30 19:40:28 +00:00
Steve Wills
246df8a401 - Document graphite issue 2013-09-30 19:31:31 +00:00
Thomas Abthorpe
0638da6f67 - ebd877b9-7ef4-4375-b1fd-c67780581898 also applies to our ruby18
Reviewed by:	swills
2013-09-24 13:55:55 +00:00
Li-Wen Hsu
a5c4a08712 Document CVE-2013-1443 for www/py-django{,14,-devel} 2013-09-22 10:36:31 +00:00
Li-Wen Hsu
00b521b53a - Split names for different packages
Notified by:	remko
2013-09-22 10:09:42 +00:00
Baptiste Daroussin
a65ed2e51b Add NO_STAGE all over the place in preparation for the staging support (cat: security) 2013-09-20 22:55:24 +00:00
Ruslan Makhmatkhanov
8b51450525 - add modification date to mozilla entry, that I forgot about 2013-09-19 08:29:15 +00:00
Ruslan Makhmatkhanov
0103973e81 - correct thunderbird version in recent mozilla entry 2013-09-19 07:50:29 +00:00
Remko Lodder
2103e4aa48 Add the latest two FreeBSD Security Advisories that have impact
on -RELEASE versions. (RC's are not documented).

Hat:	secteam
2013-09-19 05:44:02 +00:00
Florian Smeets
ec4fcd4b2a - update firefox, thunderbird and libxul to 24.0
- update seamonkey to 2.21
- update firefox-esr to 17.0.9
- enable GSTREAMER by default for html5 with h264/aac/mp3
- WEBRTC is now always built
- add PROFILE and TESTS options

Security:		7dfed67b-20aa-11e3-b8d8-0025905a4771
In collaboration with:	Jan Beich <jbeich@tormail.org>
2013-09-18 22:40:57 +00:00
Eitan Adler
7f3b6c97ef Update flash to version 11.2.202.310
PR:		ports/182013
Submitted by:	Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
Security:	http://www.vuxml.org/freebsd/5bd6811f-1c75-11e3-ba72-98fc11cdc4f5
2013-09-13 13:13:36 +00:00
Li-Wen Hsu
f531b42bb0 Document CVE-2013-4315 for www/py-django{,14,-devel} 2013-09-12 16:03:45 +00:00
Olli Hauer
46439bc789 - update devel/subversion to 1.8.3 [1]
- update devel/subversion17 to 1.7.13	[1]
- add vuxml entry

Version 1.7.13
(29 Aug 2013, from /branches/1.7.x)
http://svn.apache.org/repos/asf/subversion/tags/1.7.13/CHANGES

User-visible changes:
 - General
   * merge: fix bogus mergeinfo with conflicting file merges (issue #4306)
   * diff: fix duplicated path component in '--summarize' output (issue #4408)
   * ra_serf: ignore case when checking certificate common names (r1514763)

 - Server-side bugfixes:
   * svnserve: fix creation of pid files (r1516556)
   * mod_dav_svn: better status codes for commit failures (r1490684)
   * mod_dav_svn: do not map requests to filesystem (r1512432 et al)

Developer-visible changes:
 - General:
   * support linking against gssapi on Solaris 10 (r1515068)
   * don't use uninitialized variable to produce an error code (r1482282)

 - Bindings:
   * swig-pl: fix SVN::Client not honoring config file settings (r150744)
   * swig-pl & swig-py: disable unusable svn_fs_set_warning_func (r1515119)

Version 1.8.3
(29 August 2013, from /branches/1.8.x)
http://svn.apache.org/repos/asf/subversion/tags/1.8.3/CHANGES

User-visible changes:
 - Client- and server-side bugfixes:
   * translation updates for Swedish
   * enforce strict version equality between tools and libraries (r1502267)
   * consistently output revisions as "r%ld" in error messags (r1499044 et al)

 - Client-side bugfixes:
   * status: always use absolute paths in XML output (issue #4398)
   * ra_serf: 'svn log -v' fails with a 1.2.x server (issue #4044)
   * ra_serf: fix crash when committing cp with deep deletion (issue #4400)
   * diff: issue an error for files that can't fit in memory (r1513119 et al)
   * svnmucc: generate proper error for mismatched URLs (r1511353)
   * update: fix a crash when a temp file doesn't exist (r1513156)
   * commit & update: improve sleep for timestamps performance (r1508438)
   * diff: continue on missing or obstructing files (issue #4396)
   * ra_serf: use runtime serf version for User-Agent (r1514315, r1514628)
   * ra_serf: ignore case when checking certificate common names (r1514763)
   * ra_serf: format distinguished names properly (r1514804)
   * ra_serf: do not retry HTTP requests if we started to parse them (r1503318)
   * ra_serf: output ssl cert verification failure reason (r1514785 et al)
   * ra_serf: allow session reuse after SVN_ERR_CEASE_INVOCATION (r1502901)
   * ra_serf: include library version in '--version' output (r1514295 et al)
   * info: fix spurious error on wc root with child in conflict (r1515366)

 - Server-side bugfixes:
   * svnserve: fix creation of pid files (r1516556)
   * svnadmin: fix output encoding in non-UTF8 environments (r1506966)
   * svnsync: fix high memory usage when running over ra_serf (r1515249 et al)
   * mod_dav_svn: do not map requests to filesystem (r1512432 et al)
   * svnauthz: improve help strings (r1511272)
   * fsfs: fixed manifest file growth with revprop changes (r1513874)
   * fsfs: fix packed revprops causing loss of revprops (r1513879 et al)

 - Other tool improvements and bugfixes:
   * svnwcsub/irkerbridge: fix symlink attack via pid file (r175 from upstream)

Developer-visible changes:
 - General:
   * describe APR unimplemented errors as coming from APR (r1503010 et al)
   * mod_dav_svn: update INSTALL to reflect configure defaults (r1515141)
   * davautocheck: use the correct apxs binary by default (r1507889, r1507891)

 - API changes:
   * svn_config_walk_auth_data() config_dir arg: permit NULL (r1507382 et al)

 - Bindings:
   * swig-pl: fix SVN::Client not honoring config file settings (r150744)
   * swig-pl & swig-py: disable unusable svn_fs_set_warning_func (r1515119)

Approved by:	lev@ (explicit per PM)
Security:	f8a913cc-1322-11e3-8ffa-20cf30e32f6d
		CVE-2013-4277 [1]
2013-09-02 19:04:20 +00:00
Sergey Matveychuk
671a651bc8 - Document the last cacti vulnerabilities
PR:		ports/181606 (based on)
Submitted by:	Rodrigo (ros) OSORIO <rodrigo@bebik.net>
2013-08-29 10:56:24 +00:00
Remko Lodder
9f93346788 Add CVE entries to latest entry for Asterisk.
Add "The" in who reports the issue.
Bump modified date
2013-08-29 06:15:52 +00:00
Florian Smeets
a66fd06e16 Update net/asterisk to 1.8.23.1
Update net/asterisk10 to 10.12.3
Update net/asterisk11 to 11.5.1

Security:	fd2bf3b5-1001-11e3-ba94-0025905a4771
2013-08-28 20:51:32 +00:00
Rene Ladan
c49d4ce4ac Document new vulnerabilities in www/chromium < 29.0.1547.57
Obtained from:	http://googlechromereleases.blogspot.nl/
2013-08-21 09:29:44 +00:00
Koop Mast
dc7ab3f9b0 Fix multiple security issues in the bundled libav version by replacing it
with a newer version.

Reported by:	Jan Beich <jbeich@tormail.org>
2013-08-20 15:36:43 +00:00
Stanislav Sedov
59aae10fcc - Correct lcms2 VuXML entry: only versions before 2.5 are vulnerable.
PR:		ports/181384
Reported by:	Derek Schrock <dereks@lifeofadishwasher.com>
2013-08-19 08:07:02 +00:00
Ashish SHUKLA
379da32f9e - Update modified date of VuXML entry which was missed in r317985
Reported by:	remko
2013-08-18 10:41:10 +00:00
Remko Lodder
5b750bca79 Correct latest entry, properly indent the paragraphs
and sort the url list alphabetically.
2013-08-17 08:36:30 +00:00
Brendan Fabeny
73059db992 Amend 689c2bf7-0701-11e3-9a25-002590860428 so that it doesn't overlap with
80771b89-f57b-11e2-bf21-b499baab0cbe, but keep both entries rather than
augmenting the old one, because I've cited the new one in a commit message.
2013-08-17 08:24:35 +00:00
Brendan Fabeny
4ce32e9298 Update security/libgcrypt to 1.5.3 [1], and document the latest gnupg
and libgcrypt vulnerability

PR:		181231
Submitted by:	Hirohisa Yamaguchi (maintainer) [1]
Security:	http://www.vuxml.org/freebsd/689c2bf7-0701-11e3-9a25-002590860428.html
2013-08-17 07:56:12 +00:00
Brad Davis
beeccba037 - Update puppet to 3.2.4 which fixes CVE-2013-4761 and CVE-2013-4956
Approved by:	swills@
Security:	2b2f6092-0694-11e3-9e8e-000c29f6ae42
2013-08-16 17:54:41 +00:00
Remko Lodder
e82c192b18 Correct polarssl entry, the lines were way to long, indentation was
incorrect, and the topic description does not need too many details
since that is explained in the description itself.

Also correct the url's since c comes before u ;-)

Prodded by:	stas
2013-08-16 05:35:00 +00:00
Stanislav Sedov
1f8bb4dc02 - Fix ordering of references.
Reported by:	remko
2013-08-15 19:54:22 +00:00
Stanislav Sedov
9c2bca2d9f - Add lcms2 DoS vulnerability entry.
Hat: secteam
2013-08-15 19:02:34 +00:00
Matthias Andree
c51af7a6be Add CVE Id, which was not in the advisory,
but on <https://polarssl.org/security>.
2013-08-13 06:20:27 +00:00
Matthias Andree
6421943e6a Record PolarSSL < 1.2.8 infinite loop denial of service.
Note: the port has not yet been upgraded, and the fix then needs to be merged
to the 9.2 ports branch before release.
2013-08-13 06:17:32 +00:00
Xin LI
12cdec36f5 Add a link to the advisory.
Submitted by:	remko
2013-08-09 20:52:29 +00:00
Xin LI
7027b5a896 Document Samba DoS vulnerability. 2013-08-09 17:22:16 +00:00
Florian Smeets
48f9528b90 - update firefox to 23.0
- update firefox-esr, thunderbird and libxul to 17.0.8
- update seamonkey to 2.20
- fix plist for *-i18n

Security:		0998e79d-0055-11e3-905b-0025905a4771
In collaboration with:	Jan Beich <jbeich@tormail.org>
2013-08-08 18:42:03 +00:00
Matthias Andree
65de6df531 Add one more reference for PuTTY 0.59-0.61 vuln CVE-2011-4607. 2013-08-07 16:26:12 +00:00
Matthias Andree
2dca42dc97 More references for PuTTY < 0.63 vulnerabilities. 2013-08-07 16:22:29 +00:00
Matthias Andree
a6428e5e5a Upgrade PuTTY to new 0.63 beta upstream release, adding vulnerability info.
Quoting the upstream's change log:

- Security fix: prevent a nefarious SSH server or network attacker from
  crashing PuTTY at startup in three different ways by presenting a maliciously
  constructed public key and signature.
- Security fix: PuTTY no longer retains the private half of users' keys in
  memory by mistake after authenticating with them.
- Revamped the internal configuration storage system to remove all fixed
  arbitrary limits on string lengths. In particular, there should now no longer
  be an unreasonably small limit on the number of port forwardings PuTTY can
  store.
- Port-forwarded TCP connections which close one direction before the other
  should now be reliably supported, with EOF propagated independently in the
  two directions. This also fixes some instances of port-forwarding data
  corruption (if the corruption consisted of losing data from the very end of
  the connection) and some instances of PuTTY failing to close when the session
  is over (because it wrongly thought a forwarding channel was still active
  when it was not).
- The terminal emulation now supports xterm's bracketed paste mode (allowing
  aware applications to tell the difference between typed and pasted text, so
  that e.g. editors need not apply inappropriate auto-indent).
- You can now choose to display bold text by both brightening the foreground
  colour and changing the font, not just one or the other.  - PuTTYgen will now
  never generate a 2047-bit key when asked for 2048 (or more generally n−1 bits
  when asked for n).
- Some updates to default settings: PuTTYgen now generates 2048-bit keys by
  default (rather than 1024), and PuTTY defaults to UTF-8 encoding and 2000
  lines of scrollback (rather than ISO 8859-1 and 200).
- Unix: PSCP and PSFTP now preserve the Unix file permissions, on copies in
  both directions.
- Unix: dead keys and compose-character sequences are now supported.
- Unix: PuTTY and pterm now permit font fallback (where glyphs not present in
  your selected font are automatically filled in from other fonts on the
  system) even if you are using a server-side X11 font rather than a Pango
  client-side one.
- Bug fixes too numerous to list, mostly resulting from running the code
  through Coverity Scan which spotted an assortment of memory and resource
  leaks, logic errors, and crashes in various circumstances.

Security:	4b448a96-ff73-11e2-b28d-080027ef73ec
Security:	CVE-2013-4206
Security:	CVE-2013-4207
Security:	CVE-2013-4208
Security:	CVE-2013-4852
2013-08-07 16:11:17 +00:00
Alexey Dokuchaev
aa8db30ef9 Adjust NVidia driver version ranges after r304966 to remedy false positives. 2013-08-07 08:41:51 +00:00
Olli Hauer
ac22a002c2 - secuity update for typo3 ports
- some small Makefile cleanups
- add vuxml entry

Vulnerability Types: Cross-Site Scripting, Remote Code Execution
 Overall Severity: Critical

Vulnerable subcomponent: Third Party Libraries used for audio and video playback
 Affected Versions: All versions from 4.5.0 up to the development branch of 6.2
 Vulnerability Type: Cross-Site Scripting
 Severity: Medium

Vulnerable subcomponent: Backend File Upload / File Abstraction Layer
 Vulnerability Type: Remote Code Execution by arbitrary file creation
 Affected Versions: All versions from 6.0.0 up to the development branch of 6.2
 Severity: Critical

PR:		ports/180951
		ports/180952
		ports/180953
Submitted by:	Helmut Ritter <freebsd-ports@charlieroot.de> (maintainer)
Security:	http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-002/
		CVE-2011-3642
		CVE-2013-1464
2013-08-05 21:56:56 +00:00
Matthew Seaman
9aacd678d3 - Security update of databases/phpmyadmin to 4.0.5
ChangeLog: http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.0.5/phpMyAdmin-4.0.5-notes.html/download
SecurityAdvisory: http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php

- Deprecate databases/phpmyadmin35

This version is vulnerable to the 'clickjacking protection bypass'
problem fixed in 4.0.5, but the development team will not be
publishing a fix. "We have no solution for 3.5.x, due to the proposed
solution requiring JavaScript. We don't want to introduce a dependency
to JavaScript in the 3.5.x family."

Therefore deprecate this port and set expiry for one month.  Please
upgrade to 4.0.5 instead.

Security:	17326fd5-fcfb-11e2-9bb9-6805ca0b3d42
2013-08-04 12:13:50 +00:00
Rene Ladan
dcd32429b1 Add new vulnerabilities for www/chromium < 28.0.1500.95
Obtained from:	http://googlechromereleases.blogspot.nl/
2013-08-03 14:56:41 +00:00
Remko Lodder
6ce9fb0223 Modify the latest puppet entry. Because the matching of the version everything
below 3.2.2 was a match, including all 2.7.x versions. It also appears that
there is no puppet27 version, just puppet-2.7.x and puppet-3.2.x instead.

Bump modification date.

PR:		180958
Submitted by:	Kan Sasaki <sasaki@fcc.ad.jp>
2013-08-01 18:43:48 +00:00
Matthew Seaman
943783d0d5 Now that PMSA-2013-{9,11-15} have been published, borrow from them to
expand on the original rather sketchy entries.

Sort URL references[1]

Submitted by:	remko [1]
2013-07-29 19:17:27 +00:00
Matthew Seaman
87373d972a Security update: multiple vulnerabilities in databases/phpmyadmin and
databases/phpmyadmin35

 - update phpmyadmin to 4.0.4.2

ChangeLog: http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.0.4.2/phpMyAdmin-4.0.4.2-notes.html/view

 - update phpmyadmin35 to 3.5.8.2

ChangeLog: http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/3.5.8.2/phpMyAdmin-3.5.8.2-notes.html/view

 - vuxml

The PMSA references shown have not been published yet, hence no CVE
numbers and a lack of detail in the descriptions.  Yes, PMSA-2013-10
is missing from the sequence.  According to the security alert e-mail:

   "For more details, see the upcoming PMASA-2013-8 to PMASA-2013-15 (minus
    PMASA-2013-10 which is reserved for a future advisory)."
2013-07-28 15:38:44 +00:00
Remko Lodder
f89b3d36d0 Add entry for wordpress < 3.5.2
Requested by:	Patrick Oonk
2013-07-27 17:36:19 +00:00
Remko Lodder
0cf457b5fb Add additional reference, bump modified date. 2013-07-27 13:24:18 +00:00
Xin LI
31071be527 Document BIND denial of service vulnerability 2013-07-26 23:22:36 +00:00
Remko Lodder
4155837099 Cleanup last entry. Properly indent the entry and
make sure that after a period on the end of a line
we follow with two spaces.

hat:	    secteam
2013-07-26 11:06:44 +00:00
Jun Kuriyama
f9c20db575 Add an entry for security/gnupg1. 2013-07-25 22:56:06 +00:00
Benjamin Kaduk
e3d11f460c Update to 1.6.5
This is a security release by upstream, and requires configuration changes
in addition to the software update.  See UPDATING.

Reviewed by:	ports-security (zi, remko)
Approved by:	hrs (mentor, ports committer)
2013-07-25 18:29:27 +00:00
Lev A. Serebryakov
26252acebd Add <url></url> to references.
Submitted by:	Remko Lodder <remko@FreeBSD.org>
2013-07-24 20:59:28 +00:00
Lev A. Serebryakov
c24d6a1a61 Update:
devel/subversion to 1.8.1
   devel/subversion16 to 1.7.11

 These releases fix CVE-2013-4131
 http://subversion.apache.org/security/CVE-2013-4131-advisory.txt

Approved by:	Olli Hauer <ohauer@FreeBSD.org> for devel/subversion17
Security:	CVE-2013-4131
2013-07-24 17:18:50 +00:00
Bryan Drewery
7078805210 - Update whitespace for 2fbfd455-f2d0-11e2-8a46-000d601460a4
Requested by:	remko
2013-07-23 10:32:22 +00:00
Bryan Drewery
ced89103ad - Update suPHP to 0.7.2
- Document possible privilege escalation

Approved by:	maintainer timeout
Security:	2fbfd455-f2d0-11e2-8a46-000d601460a4
2013-07-22 13:24:05 +00:00
Olli Hauer
08adb108c3 - change apache24 version from 2.4.5 to 2.4.6 (2.4.5 was not released)
- add http://www.apache.org/dist/httpd/Announcement2.4.html as reference

requested by remko@
2013-07-21 18:54:51 +00:00
Olli Hauer
b132b94c6b - update to apache24-2.4.6
- new modules: mod_cache_socache, mod_macro and mod_proxy_wstunnel

- add enty to vuxml

SECURITY: CVE-2013-1896 (cve.mitre.org)
 mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with
 the source href (sent as part of the request body as XML) pointing to a
 URI that is not configured for DAV will trigger a segfault.

SECURITY: CVE-2013-2249 (cve.mitre.org)
 mod_session_dbd: Make sure that dirty flag is respected when saving
 sessions, and ensure the session ID is changed each time the session
 changes. This changes the format of the updatesession SQL statement.
 Existing configurations must be changed.

Changelog:
http://www.apache.org/dist/httpd/CHANGES_2.4.6

with hat apache@

Security:	ca4d63fb-f15c-11e2-b183-20cf30e32f6d
2013-07-20 17:11:54 +00:00
Xin LI
a9d6bb6990 Document gallery3 multiple vulnerabilities. 2013-07-17 22:09:58 +00:00
Eitan Adler
aceccabd30 Add missing citation
Requested by:	remko
2013-07-17 22:07:22 +00:00
Dag-Erling Smørgrav
1dbe7f201b Add two more PHP entries for issues which have already been fixed. 2013-07-16 18:10:12 +00:00
Eitan Adler
0834685815 Update to 11.2r202.291
PR:		ports/179502
Submitted by:	Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
2013-07-15 21:06:36 +00:00
Xin LI
0fd34f0bfa Document squid 3.x denial of service vulnerability. 2013-07-15 18:25:19 +00:00
Carlo Strub
0eb5d3916e Adjust version numbers for OTRS vulnerabilities 2013-07-15 09:26:36 +00:00
Eitan Adler
163d2698f2 Add missing modified dates from r321329.
I had this sitting for a bit, but forgot to test & commit.

Requested by:	remko
2013-07-14 22:03:55 +00:00
Xin LI
51436e338d Wrap long lines. No content change. 2013-07-11 21:28:39 +00:00
Carlo Strub
68eeaf2e3f Security vulnerabilities in libzrtp
Security:	04320e7d-ea66-11e2-a96e-60a44c524f57
2013-07-11 20:35:19 +00:00
Steve Wills
c5fbdbef6e - Document ruby vulnerability 2013-07-11 20:17:33 +00:00
Carlo Strub
51d58f52f3 Add vulnerability on otrs
Security:	e3e788aa-e9fd-11e2-a96e-60a44c524f57
2013-07-11 07:50:26 +00:00
Olli Hauer
5183b40651 - update to apache-2.2.25
- update vuxml with additional CVE-2013-1896 entry

Changes with Apache 2.2.25
  http://www.apache.org/dist/httpd/CHANGES_2.2.25

  *) SECURITY: CVE-2013-1896 (cve.mitre.org)
     mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with
     the source href (sent as part of the request body as XML) pointing to a
     URI that is not configured for DAV will trigger a segfault. [Ben Reser
     <ben reser.org>]

  *) SECURITY: CVE-2013-1862 (cve.mitre.org)
     mod_rewrite: Ensure that client data written to the RewriteLog is
     escaped to prevent terminal escape sequences from entering the
     log file.  [Eric Covener, Jeff Trawick, Joe Orton]

  *) core: Limit ap_pregsub() to 64MB and add ap_pregsub_ex() for longer
     strings.  The default limit for ap_pregsub() can be adjusted at compile
      time by defining AP_PREGSUB_MAXLEN.  [Stefan Fritsch, Jeff Trawick]

  *) core: Support the SINGLE_LISTEN_UNSERIALIZED_ACCEPT optimization
     on Linux kernel versions 3.x and above.  PR 55121.  [Bradley Heilbrun
     <apache heilbrun.org>]

  *) mod_setenvif: Log error on substitution overflow.
     [Stefan Fritsch]

  *) mod_ssl/proxy: enable the SNI extension for backend TLS connections
     [Kaspar Brand]

  *) mod_proxy: Use the the same hostname for SNI as for the HTTP request when
     forwarding to SSL backends. PR 53134.
     [Michael Weiser <michael weiser.dinsnail.net>, Ruediger Pluem]

  *) mod_ssl: Quiet FIPS mode weak keys disabled and FIPS not selected emits
     in the error log to debug level.  [William Rowe]

  *) mod_ssl: Catch missing, mismatched or encrypted client cert/key pairs
     with SSLProxyMachineCertificateFile/Path directives. PR 52212, PR 54698.
     [Keith Burdis <keith burdis.org>, Joe Orton, Kaspar Brand]

  *) mod_proxy_balancer: Added balancer parameter failontimeout to allow server
     admin to configure an IO timeout as an error in the balancer.
     [Daniel Ruggeri]

  *) mod_authnz_ldap: Allow using exec: calls to obtain LDAP bind
     password.  [Daniel Ruggeri]

  *) htdigest: Fix buffer overflow when reading digest password file
     with very long lines. PR 54893. [Rainer Jung]

  *) mod_dav: Ensure URI is correctly uriencoded on return. PR 54611
     [Timothy Wood <tjw omnigroup.com>]

  *) mod_dav: Make sure that when we prepare an If URL for Etag comparison,
     we compare unencoded paths. PR 53910 [Timothy Wood <tjw omnigroup.com>]

  *) mod_dav: Sending an If or If-Match header with an invalid ETag doesn't
     result in a 412 Precondition Failed for a COPY operation. PR54610
     [Timothy Wood <tjw omnigroup.com>]

  *) mod_dav: When a PROPPATCH attempts to remove a non-existent dead
     property on a resource for which there is no dead property in the same
     namespace httpd segfaults. PR 52559 [Diego Santa Cruz
     <diego.santaCruz spinetix.com>]

  *) mod_dav: Do not fail PROPPATCH when prop namespace is not known.
     PR 52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>]

  *) mod_dav: Do not segfault on PROPFIND with a zero length DBM.
     PR 52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>]

PR:		ports/180248
Submitted by:	Jason Helfman jgh@
2013-07-10 19:01:44 +00:00
Rene Ladan
fca5644183 Add new vulnerabilities for www/chromium < 28.0.1500.71
Obtained from:	http://googlechromereleases.blogspot.nl/
2013-07-10 14:35:58 +00:00
Olli Hauer
a344b454d8 - add fix for CVE-2013-1862
- adjust vuxml
2013-07-06 08:46:39 +00:00
Olli Hauer
89d9998222 - document apache22 CVE-2013-1862 (mod_rewrite)
Update to apache22-2.2.25 is ready to commit.
Until now there is no official announcement from apache.org
so we hold the update back until we have official checksums.
2013-07-05 21:06:15 +00:00
Xin LI
a4c3e0313f Fix CVE-2013-2174 for ftp/curl with a patch from vendor for
now so that users can build the port, per popular demands
on mailing list.

The upgrade patch found in ports/172325 is currently under
exp-run.  The changes in this commit against ftp/curl can be
safely reverted before applying that patch, as it's shipped
with new curl release.

Approved by:	portmgr (miwi)
2013-07-02 07:43:02 +00:00
Matthew Seaman
63cb6cc692 Security update to 4.0.4.1
ChangeLog: http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.0.4.1/phpMyAdmin-4.0.4.1-notes.html/view

Advisory: http://www.phpmyadmin.net/home_page/security/PMASA-2013-7.php

Security:	1b93f6fe-e1c1-11e2-948d-6805ca0b3d42
2013-06-30 20:49:32 +00:00
Palle Girgensohn
0ae6f0998d Security update for apache-xml-security-c
URL:	http://santuario.apache.org/secadv.data/CVE-2013-2210.txt
Security:	81da673e-dfe1-11e2-9389-08002798f6ff
Security:	CVE-2013-2210
2013-06-28 11:07:48 +00:00
Florian Smeets
d24ed7a7b6 - update firefox to 22.0
- update firefox-esr, thunderbird and libxul to 17.0.7
- update nspr to 4.10
- OSS support was removed upstream, only ALSA and PulseAudio are supported
  from now on.

Security:	b3fcb387-de4b-11e2-b1c6-0025905a4771
In collaboration with:	Jan Beich <jbeich@tormail.org>
2013-06-26 11:01:34 +00:00
Eygene Ryabinkin
fee422ed2e VuXML: document CVE-2013-2174, heap corruption in cURL library 2013-06-23 20:14:01 +00:00
Steve Wills
94d8197109 - Update puppet to 3.2.2 which fixes CVE-2013-3567 [1]
- Update puppet27 to 2.7.22 which fixes CVE-2013-3567
- Document security issue

PR:		ports/179816 [1]
Submitted by:	mat [1]
Security:	b162b218-c547-4ba2-ae31-6fdcb61bc763
2013-06-22 12:49:28 +00:00
Brendan Fabeny
7044e0fe42 Correct the CVE-2013-0131 entry, so that the most recent revision of
x11/nvidia-driver-304 is not mistakenly flagged as vulnerable
2013-06-22 09:36:10 +00:00
Jason Helfman
ff04bb0634 - fix formating of 8b97d289-d8cf-11e2-a1f5-60a44c524f57
With Hat:	ports-secteam
2013-06-19 21:56:56 +00:00
Eitan Adler
1943b2a636 Add extra-validation to the validation target.
While here, test with python2 and permit the script to run with either 2 or 3.

Requested by:	delphij
With Hat:	ports-secteam
2013-06-19 21:20:50 +00:00
Eitan Adler
dc4cfebc03 - Fix entry dates for some 'insane' dates. In some cases a best effort was made to guess what was meant due to either destroyed svn logs (formatting 'fixes') or lost to time reports.
With Hat:	ports-secteam
2013-06-19 21:14:50 +00:00
Eitan Adler
6eb7da5901 Add an additional validation script to the vuxml port.
At this point it is not tied to the validate: target because validation fails.

Reviewed by:	simon, delphij
With Hat:	ports-secteam
2013-06-19 20:46:23 +00:00
Carlo Strub
3c16878418 Fix typo soccat -> socat 2013-06-19 11:08:02 +00:00
Carlo Strub
3c635bcb65 Add vulnerability on OTRS 2013-06-19 11:07:35 +00:00
Xin LI
1c18fc94e4 Fix date for flashpluginwrapper. 2013-06-18 15:50:05 +00:00
Xin LI
d5b6f823e9 Add entry for SA-13:06.mmap. 2013-06-18 15:45:02 +00:00
Palle Girgensohn
179f046f0c Security update for apache-xml-security-c.
Dependant ports, especially shibboleth2-sp, opensaml2, xmltooling
and log4shib should all be updated.

Security: CVE-2013-2156
2013-06-18 15:15:48 +00:00
Brendan Fabeny
278a353a2f Document Tor bug 9072 2013-06-17 03:23:53 +00:00
Alex Kozlov
57cf43f89f - Fix typo in dbus entry
Reported by:	Christoph Mallon <christoph.mallon@gmx.de>
2013-06-14 06:21:13 +00:00
Koop Mast
93fc4d80bf Update to 1.6.12.
I'm not completly sure this affects us, but beter safe then sorry.
While here wordsmith Options description to try to make it clearer.

Security:	CVE-2013-2168
2013-06-13 19:54:25 +00:00
Eitan Adler
933455bf44 Update to 11.2r202.291
PR:		ports/179502
Submitted by:	Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
2013-06-11 22:44:39 +00:00
Frederic Culot
c14a0f2716 - Document vulnerabilities in www/owncloud
Security:	d7a43ee6-d2d5-11e2-9894-002590082ac6
Obtained from:	http://owncloud.org/about/security/advisories/
2013-06-11 21:03:38 +00:00
Florian Smeets
f011d407e4 Update to 5.3.26
Security:	59e7163c-cf84-11e2-907b-0025905a4770
2013-06-07 15:19:27 +00:00
Erwin Lansing
90decc5694 Match only the most recent Bind9* version in the latest vulnerability,
older versions are not affected.
2013-06-07 06:30:39 +00:00
Erwin Lansing
20d85a9876 Fix typo in previous revision. 2013-06-06 10:59:35 +00:00
Erwin Lansing
38f95d861c Add entry for the latest Bind vulnerabilities in CVE-2013-3919. 2013-06-06 08:36:34 +00:00
Matthew Seaman
e9dd2fa24f Security upgrade to 4.0.3
Advisory: http://www.phpmyadmin.net/home_page/security/PMASA-2013-6.php

ChangeLog: http://sourceforge.net/projects/phpmyadmin/files/phpMyAdmin/4.0.3/phpMyAdmin-4.0.3-notes.html/view

Security:	6b97436c-ce1e-11e2-9cb2-6805ca0b3d42
2013-06-05 22:02:13 +00:00
Koop Mast
218db049e2 Update to 0.16.6.
Obtained from:	GNOME dev repo
Security:	CVE-2013-1431
2013-06-05 09:02:46 +00:00
Rene Ladan
9ea8c3f037 Document vulnerabilities in www/chromium < 27.0.1453.110
Obtained from:	http://googlechromereleases.blogspot.nl/
2013-06-04 22:30:28 +00:00
Eitan Adler
c07672e4ab - Fix build
- Ensure validation
2013-06-04 21:52:40 +00:00
Niclas Zeising
d516c8b663 Fix security issues in xorg client libraries.
Most libraries were updated to newer versions, in some cases patches
were backported instead.

Most notably, x11/libX11 was updated to 1.6.0

Security:	CVE-2013-1981
		CVE-2013-1982
		CVE-2013-1983
		CVE-2013-1984
		CVE-2013-1985
		CVE-2013-1986
		CVE-2013-1987
		CVE-2013-1988
		CVE-2013-1989
		CVE-2013-1990
		CVE-2013-1991
		CVE-2013-1992
		CVE-2013-1993
		CVE-2013-1994
		CVE-2013-1995
		CVE-2013-1996
		CVE-2013-1997
		CVE-2013-1998
		CVE-2013-1999
		CVE-2013-2000
		CVE-2013-2001
		CVE-2013-2002
		CVE-2013-2003
		CVE-2013-2004
		CVE-2013-2005
		CVE-2013-2062
		CVE-2013-2063
		CVE-2013-2064
		CVE-2013-2066
2013-06-04 19:31:29 +00:00
Cy Schubert
fd0bfa7a6d Update krb5 1.11.2 --> 1.11.3.
This is a bugfix release.

* Fix a UDP ping-pong vulnerability in the kpasswd (password changing)
  service.  [CVE-2002-2443]

* Improve interoperability with some Windows native PKINIT clients.

Security:	CVE-2002-2443
2013-06-04 04:45:22 +00:00
Chris Rees
c27d53f4c2 Update to 1.6.2
* Fix buffer overflows in fileserver and ptserver.
* Fix rare file corruption during background sync (Gerrit 8796).
* Fix corrupting clients' metadata cache during certain errors (Gerrit 6957).
* Fix cache corruption when reading from a file another client is simultaneously writing to (Gerrit 7994).
* Fix fileservers to properly report >2 TiB partitions.

and some other less serious changes.

PR:		ports/179259
Submitted by:	Adam Nowacki <nowak@tepeserwery.pl>
Submitted by:	bjk (maintainer)
Security:	CVE-2013-1794
2013-06-03 18:29:50 +00:00
Marcelo Araujo
4aed171d28 - Update to 2.7.4.
More info:
https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES

PR:		ports/179167
Submitted by:	ohauer@
Security:	9dfb63b8-8f36-11e2-b34d-000c2957946c
2013-06-03 06:51:43 +00:00
Raphael Kubo da Costa
02cc67a03f Remove duplicate optipng vulnerability.
It was separately committed in r315254, so remove the version I added
in r318453.

Reported by:	Alexander Milanov <a@amilanov.com>
2013-06-01 19:22:38 +00:00
Matthias Andree
1e43de2e91 Add two more URLs to openvpn's vulnerability from March 2013 (CVE-2013-2061)
Security: 92f30415-9935-11e2-ad4c-080027ef73ec
2013-06-01 16:49:13 +00:00
Matthias Andree
2165191209 - Backport fix for CVE-2013-2061 to openvpn22 and openvpn20;
while it is unclear whether it affects OpenSSL-builds at all.
  Let's play it safe.
- Reference CVE-2013-2061 name in OpenVPN's VuXML entry
- Mark 2.0.9_4 <= openvpn < 2.1.0 and 2.2.2_2 < openvpn < 2.3.0 not vulnerable
- Mark openvpn22 deprecated and to expire 2013-09-01.
  (openvpn20 is already marked to expire 2013-07-11.)

Security:	CVE-2013-2061
Security:	92f30415-9935-11e2-ad4c-080027ef73ec
2013-06-01 16:47:41 +00:00
Sergey A. Osokin
51baf2cb66 Document passenger vulnerability. 2013-06-01 08:08:56 +00:00
Lev A. Serebryakov
976ab3f623 Update subversion ports to 1.7.10 and 1.6.23.
It fixes 3 security issues:

    CVE-2013-1968: fsfs repository corruption caused by newline characters in filenames
    CVE-2013-2088: contrib hook-scripts can allow arbitrary code execution
    CVE-2013-2112: svnserve remotely triggerable DoS.

Security:	CVE-2013-1968
Security:	CVE-2013-2088
Security:	CVE-2013-2112
2013-05-31 21:41:55 +00:00
Chris Rees
9aa023d98b Actually remove bitchx-devel and add a VuXML entry.
Security:	CVE-2007-4584
Security:	CVE-2007-5839
Security:	CVE-2007-5922
2013-05-31 11:33:41 +00:00
Jase Thew
2b8774d2ca - Document znc null pointer dereference vulnerability. 2013-05-28 14:23:29 +00:00
Emanuel Haupt
eb7bd354ae Adjust range for socat entry. 2013-05-27 00:41:56 +00:00
Emanuel Haupt
4a3aabf8d2 Document socat FD leak vulnerability.
Security:	CVE-2013-3571
2013-05-26 22:01:38 +00:00
Steve Wills
0cb9be9c5b - Add entry for ruby 1.9.3p429 2013-05-26 20:34:16 +00:00
Xin LI
182f4c58cd Document couchdb XSS vulnerability.
PR:		ports/178985
Submitted by:	wollman
2013-05-26 08:38:26 +00:00
Florian Smeets
b645bdcbbf Update to 2.17.1 as the 2.18 release was postponed / cancelled 2013-05-23 15:30:07 +00:00
Carlo Strub
30ee8e1d18 Fix entry date, wrongly entered in revision 318453 2013-05-23 08:20:48 +00:00
Carlo Strub
261b3bc55f fix typo in recent otrs vulnerability 2013-05-23 08:02:56 +00:00
Carlo Strub
20adf54dfa Add vulnerabilities
Security:	CVE-2013-2637
		CVE-2013-3551
2013-05-23 07:58:57 +00:00
Matthew Seaman
6306a2c58c Security Updates
- www/rt40 to 4.0.13
   - www/rt38 to 3.8.17 [1]

This is a security fix addressing a number of CVEs:

    CVE-2012-4733
    CVE-2013-3368
    CVE-2013-3369
    CVE-2013-3370
    CVE-2013-3371
    CVE-2013-3372
    CVE-2013-3373
    CVE-2013-3374

Users will need to update their database schemas as described in
pkg-message

Approved by:	flo [1]
Security:	3a429192-c36a-11e2-97a9-6805ca0b3d42
2013-05-23 07:24:40 +00:00
Rene Ladan
a729270e30 Fix vuxml by using the correct format for CVE names.
Prodded by:	bz on IRC
2013-05-22 09:14:17 +00:00
Rene Ladan
3b313dc9e6 List vulnerabilities fixed in www/chromium 27.0.1453.93 (which is the
current version in the Ports Collection).
2013-05-22 08:45:10 +00:00
Raphael Kubo da Costa
00093d96e5 Patch multiple vulnerabilities in x11-toolkits/plib.
PR:		ports/178710
Submitted by:	Denny Lin <dennylin93@hs.ntnu.edu.tw>
2013-05-19 14:06:36 +00:00
Raphael Kubo da Costa
b1b1116c67 - Update to 0.7.4
- Add VuXML entry
- Trim Makefile header
- Add LICENSE

PR:		ports/177206
Submitted by:	Alexander Milanov <a@amilanov.com>
Approved by:	Thomas Hurst <tom@hur.st> (maintainer)
Security:	a8818f7f-9182-11e2-9bdf-d48564727302
2013-05-18 20:35:07 +00:00
Xin LI
0a7fd89016 Update the recent nginx entry to cover the exact version range and include
information for CVE-2013-2070.
2013-05-16 22:46:38 +00:00
Eitan Adler
51f436b626 Update to the latest version of Adobe Flash 2013-05-16 04:14:30 +00:00
Florian Smeets
ba05efc063 - update firefox to 21.0
- update firefox-esr and thunderbird to 17.0.6
- WEBRTC now supports PULSEAUDIO
- make linux-firefox work with plugins again (e.g. quakelive)

Security:		4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02
In collaboration with:	Jan Beich <jbeich@tormail.org>
2013-05-16 02:00:38 +00:00
Sergey A. Osokin
8651adfa36 Update ranges according latest available information.
Source:	http://mailman.nginx.org/pipermail/nginx-announce/2013/000114.html
2013-05-14 07:15:24 +00:00
Ashish SHUKLA
0e333ce13f - Update emacs entry to correct the version ranges for CVE-2012-3479 2013-05-13 00:08:14 +00:00
Xin LI
8b9be7caab Update nginx entry to reflect the right version ranges for CVE-2013-2028.
Note that we don't really have nginx 1.3.9 in the ports collection, due
to the recent ports freeze.  The version 1.3.9 is used here just to
better match the original advisory.
2013-05-07 18:58:55 +00:00
Sergey A. Osokin
9d1a052933 Fix typo.
Found by:	ru
2013-05-07 13:32:03 +00:00
Sergey A. Osokin
0cc63fef29 Document nginx -- a stack-base buffer overflow. 2013-05-07 11:35:18 +00:00
Olli Hauer
682726c42a - fix strongSwan discovery date /2013-05-03/2013-04-30/ 2013-05-03 18:20:43 +00:00
Olli Hauer
7ee3843173 - update to version 5.0.4 which fixes CVE-2013-2944.
- add entry to vuxml
- add CVE references to jankins vuxml entry

while I'm here remove .sh from rc script

PR:		ports/178266
Submitted by:	David Shane Holden <dpejesh@yahoo.com>
Approved by:	strongswan@nanoteq.com (maintainer)
2013-05-03 18:16:35 +00:00
Li-Wen Hsu
36202b80a8 Document Jenkins Security Advisory 2013-05-02 2013-05-03 16:26:19 +00:00
Thomas-Martin Seck
f68dec9a0d - Add the vendor patch for SQUID-2012:1 (CVE-2012-5643) and update VuXML
information accordingly
- Bump PORTREVISION

PR:		ports/177773
Submitted by:	Kan Sasaki
Approved by:	flo (mentor)
Security:	c37de843-488e-11e2-a5c9-0019996bc1f7
2013-05-02 19:41:06 +00:00
Dag-Erling Smørgrav
4e31140e51 Add entry for SA-13:05.nfsserver 2013-04-29 22:41:58 +00:00
Nicola Vitale
81ac72867f - Document multiple XSS and DDoS vulnerabilities for Joomla!
(2.5.0 <= version < 2.5.10)
2013-04-27 20:58:01 +00:00
Matthew Seaman
5830ed7780 Security updae to 3.5.8.1
Four new serious security alerts were issued today by the phpMyAdmin
them: PMASA-2013-2 and PMASA-2013-3 are documented in this commit to
vuln.xml.

 - Remote code execution via preg_replace().

 - Locally Saved SQL Dump File Multiple File Extension Remote Code
   Execution.

The other two: PMASA-2013-4 and PMASA-2013-5 only affect PMA 4.0.0
pre-releases earlier than 4.0.0-rc3, which are not available through
the ports.
2013-04-24 20:23:16 +00:00
Dirk Meyer
210b7af2b2 - Security update to 1.0.21
Security: CVE-2013-1428
2013-04-22 20:57:03 +00:00
Dirk Meyer
9a7054d15f - Security fix
Security: CVE-2011-4517 execute arbitrary code on decodes images
Submitted by:   naddy (Christian Weisgerber)
Obtained from:  Fedora
Feature safe: yes
2013-04-20 16:01:55 +00:00
Matthew Seaman
a42fa048d7 Document PMASA-2013-1
It turns out that release 3.5.8 (recently updated in ports) was the
cure to an XSS vulnerability.

Feature safe:  yes
2013-04-20 09:24:30 +00:00
Xin LI
535180bb1b Document roundcube arbitrary file disclosure vulnerability.
Reported by:	Marcelo Gondim <gondim bsdinfo com br>
Feature safe:	yes
2013-04-19 18:03:18 +00:00
Dirk Meyer
faced03254 - add jasper
Feature safe: yes
2013-04-18 04:03:08 +00:00
Marcelo Araujo
d9e4c9a9ce - Update to 2.7.3 due a vulnerability that affect all versions 2.x. [1]
- Update MASTER_SITES.
- Convert to optionsNG.
- Trim header.

More info:
https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES

Reported by:    olli hauer <ohauer@gmx.de> [1]
Approved by:    portmgr (bdrewery)
Security:       2070c79a-8e1e-11e2-b34d-000c2957946c
2013-04-16 10:58:15 +00:00
Bryan Drewery
1e02c1f16f - Update to 0.85
- Convert to new options framework

sieve-connect was not actually verifying TLS certificate identities matched
the expected hostname. Changes with new version:

Fix TLS verification; find server by own hostname & SRV.

* TLS hostname verification was not actually happening.

* IO::Socket::SSL requirement bumped to 1.14 (was 0.97).

* By default, if no server specified, before falling back to localhost try to
use the current hostname and SRV records in DNS to figure out if Sieve is
available. Checks for sieve, imaps & imap protocol SRV records and honours
target==. to mean "no".

* This works better with the Mozilla::PublicSuffix module installed.

* Added ability to blacklist authentication mechanisms

More info:

http://mail.globnix.net/pipermail/sieve-connect-announce/2013/000005.html

PR:		ports/177859
Submitted by:	"Alexey V. Degtyarev" <alexey@renatasystems.org> (maintainer)
Approved by:	portmgr (implicit)
Security:	a2ff483f-a5c6-11e2-9601-000d601460a4
2013-04-15 12:28:58 +00:00
Eitan Adler
60b7b03120 Replace duplicate vids with a newly generated GUID.
Older duplicates kept their own number.

Approved by:	portmgr (implicit)
With Hat:	ports-secteam
2013-04-13 15:44:08 +00:00
Dag-Erling Smørgrav
e6bed95d82 Oops, fix the cite URL.
Approved by:	portmgr (tabthorpe)
2013-04-12 16:19:38 +00:00
Dag-Erling Smørgrav
324d6836be Edit OpenVPN 2.3.1 entry:
- Replace links to changelog and commit with a link to the official
   announcement (which also links to the commit)

 - Replace the description with a sentence lifted from the
   announcement.

Approved by:	portmgr (tabthorpe)
2013-04-12 16:14:22 +00:00