aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorNeel Chauhan <nc@FreeBSD.org>2021-03-10 18:45:24 +0000
committerNeel Chauhan <nc@FreeBSD.org>2021-03-10 18:45:24 +0000
commite86c9cf97a7d2fed5600d152d01eb0bbe22d37fd (patch)
tree9004923513258410e9f9e9b6562c37145585f998 /security
parent91e3f7c836e0da8c499310fa064a5be3375f2599 (diff)
downloadports-e86c9cf97a7d2fed5600d152d01eb0bbe22d37fd.tar.gz
ports-e86c9cf97a7d2fed5600d152d01eb0bbe22d37fd.zip
Notes
Diffstat (limited to 'security')
-rw-r--r--security/vuxml/vuln.xml35
1 files changed, 35 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index e32e251f8450..8bd689fc8ed4 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -78,6 +78,41 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="502ba001-7ffa-11eb-911c-0800278d94f0">
+ <topic>gitea -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>gitea</name>
+ <range><lt>1.13.24</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>The Gitea Team reports for release 1.13.3:</p>
+ <blockquote cite="https://blog.gitea.io/2021/03/gitea-1.13.3-is-released/">
+ <ul>
+ <li>Turn default hash password algorithm back to pbkdf2 from argon2 until we find a better one </li>
+ </ul>
+ </blockquote>
+ <p>The Gitea Team reports for release 1.13.4:</p>
+ <blockquote cite="https://blog.gitea.io/2021/03/gitea-1.13.4-is-released/">
+ <ul>
+ <li>Fix issue popups</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://github.com/go-gitea/gitea/releases/tag/v1.13.3</url>
+ <url>https://github.com/go-gitea/gitea/releases/tag/v1.13.4</url>
+ <freebsdpr>ports/254130</freebsdpr>
+ </references>
+ <dates>
+ <discovery>2021-01-07</discovery>
+ <entry>2021-02-06</entry>
+ </dates>
+ </vuln>
+
<vuln vid="2dc8927b-54e0-11eb-9342-1c697a013f4b">
<topic>mantis -- multiple vulnerabilities</topic>
<affects>