FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
02db20d7-e34a-11e3-bd92-bcaec565249copenjpeg -- Multiple vulnerabilities

Openjpeg release notes report:

That CVE-2012-3535 and CVE-2012-3358 are fixed in the 1.5.1 release.

That CVE-2013-4289, CVE-2013-4290, CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6054, CVE-2013-6053, CVE-2013-6887, where fixed in the 1.5.2 release.


Discovery 2012-05-13
Entry 2014-05-24
openjpeg
< 1.5.2

CVE-2012-3358
CVE-2012-3535
CVE-2013-1447
CVE-2013-4289
CVE-2013-4290
CVE-2013-6045
CVE-2013-6052
CVE-2013-6053
CVE-2013-6054
CVE-2013-6887
http://openjpeg.googlecode.com/svn/tags/version.1.5.1/NEWS
http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS