FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 11:22:49 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
a763a0e7-c3d9-11e5-b5fe-002590263bf5privoxy -- multiple vulnerabilities

Privoxy Developers reports:

Prevent invalid reads in case of corrupt chunk-encoded content. CVE-2016-1982. Bug discovered with afl-fuzz and AddressSanitizer.

Remove empty Host headers in client requests. Previously they would result in invalid reads. CVE-2016-1983. Bug discovered with afl-fuzz and AddressSanitizer.


Discovery 2016-01-22
Entry 2016-01-26
privoxy
< 3.0.24

CVE-2016-1982
CVE-2016-1983
ports/206504
http://www.privoxy.org/3.0.24/user-manual/whatsnew.html
http://www.openwall.com/lists/oss-security/2016/01/21/4