From owner-svn-ports-all@FreeBSD.ORG Fri Mar 27 05:33:35 2015 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id C87297F2; Fri, 27 Mar 2015 05:33:35 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id AA4E7658; Fri, 27 Mar 2015 05:33:35 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.9/8.14.9) with ESMTP id t2R5XZtJ030799; Fri, 27 Mar 2015 05:33:35 GMT (envelope-from lwhsu@FreeBSD.org) Received: (from lwhsu@localhost) by svn.freebsd.org (8.14.9/8.14.9/Submit) id t2R5XZpt030798; Fri, 27 Mar 2015 05:33:35 GMT (envelope-from lwhsu@FreeBSD.org) Message-Id: <201503270533.t2R5XZpt030798@svn.freebsd.org> X-Authentication-Warning: svn.freebsd.org: lwhsu set sender to lwhsu@FreeBSD.org using -f From: Li-Wen Hsu Date: Fri, 27 Mar 2015 05:33:35 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r382361 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 27 Mar 2015 05:33:36 -0000 Author: lwhsu Date: Fri Mar 27 05:33:34 2015 New Revision: 382361 URL: https://svnweb.freebsd.org/changeset/ports/382361 QAT: https://qat.redports.org/buildarchive/r382361/ Log: Document django vulnerability CVE-2015-2316 and CVE-2015-2317 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Fri Mar 27 02:21:51 2015 (r382360) +++ head/security/vuxml/vuln.xml Fri Mar 27 05:33:34 2015 (r382361) @@ -57,6 +57,74 @@ Notes: --> + + django -- multiple vulnerabilities + + + py27-django + 1.41.4.20 + 1.61.6.11 + 1.71.7.7 + + + py32-django + 1.41.4.20 + 1.61.6.11 + 1.71.7.7 + + + py33-django + 1.41.4.20 + 1.61.6.11 + 1.71.7.7 + + + py34-django + 1.41.4.20 + 1.61.6.11 + 1.71.7.7 + + + py27-django-devel + 20150326,1 + + + py32-django-devel + 20150326,1 + + + py33-django-devel + 20150326,1 + + + py34-django-devel + 20150326,1 + + + + +

The Django project reports:

+
+

In accordance with our security release policy, the Django team + is issuing multiple releases -- Django 1.4.20, 1.6.11, 1.7.7 and + 1.8c1. These releases are now available on PyPI and our download + page. These releases address several security issues detailed + below. We encourage all users of Django to upgrade as soon as + possible. The Django master branch has also been updated.

+
+ +
+ + https://www.djangoproject.com/weblog/2015/mar/18/security-releases/ + CVE-2015-2316 + CVE-2015-2317 + + + 2015-03-18 + 2015-03-27 + +
+ GNU binutils -- multiple vulnerabilities