FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7fe7df75-6568-11e6-a590-14dae9d210b8End of Life Ports

These packages have reached End of Life status and/or have been removed from the Ports Tree. They may contain undocumented security issues. Please take caution and find alternative software as soon as possible.


Discovery 2016-08-18
Entry 2016-08-18
Modified 2016-10-18
python32
python31
python30
python26
python25
python24
python23
python22
python21
python20
python15
ge 0

php54
php53
php52
php5
php4
ge 0

perl5
< 5.18

perl5.16
perl5.14
perl5.12
perl
ge 0

ruby
ruby_static
< 2.1,1

unifi2
unifi3
ge 0

apache21
apache20
apache13
ge 0

tomcat55
tomcat41
ge 0

mysql51-client
mysql51-server
mysql50-client
mysql50-server
mysql41-client
mysql41-server
mysql40-client
mysql40-server
ge 0

postgresql90-client
postgresql90-server
postgresql84-client
postgresql84-server
postgresql83-client
postgresql83-server
postgresql82-client
postgresql82-server
postgresql81-client
postgresql81-server
postgresql80-client
postgresql80-server
postgresql74-client
postgresql74-server
postgresql73-client
postgresql73-server
postgresql72-client
postgresql72-server
postgresql71-client
postgresql71-server
postgresql7-client
postgresql7-server
ge 0

ports/211975
3e08047f-5a6c-11e6-a6c3-14dae9d210b8p5-XSLoader -- local arbitrary code execution

Jakub Wilk reports:

XSLoader tries to load code from a subdirectory in the cwd when called inside a string eval


Discovery 2016-06-30
Entry 2016-08-04
Modified 2016-08-22
p5-XSLoader
< 0.22

perl5
perl5.18
perl5.20
perl5.22
perl5.24
perl5-devel
< 5.18.4_24

ge 5.20 lt 5.20.3_15

ge 5.21 lt 5.22.3.r2

ge 5.23 lt 5.24.1.r2

ge 5.25 lt 5.25.2.87

perl
ge 0

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829578
CVE-2016-6185
72bfbb09-5a6a-11e6-a6c3-14dae9d210b8perl -- local arbitrary code execution

Sawyer X reports:

Perl 5.x before 5.22.3-RC2 and 5.24 before 5.24.1-RC2 do not properly remove . (period) characters from the end of the includes directory array, which might allow local users to gain privileges via a Trojan horse module under the current working directory.


Discovery 2016-07-21
Entry 2016-08-04
Modified 2016-08-22
perl5
perl5.18
perl5.20
perl5.22
perl5.24
perl5-devel
< 5.18.4_23

ge 5.20 lt 5.20.3_14

ge 5.21 lt 5.22.3.r2

ge 5.23 lt 5.24.1.r2

ge 5.25 lt 5.25.3.18

perl
ge 0

http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html
CVE-2016-1238
d9f99491-1656-11e6-94fa-002590263bf5perl5 -- taint mechanism bypass vulnerability

MITRE reports:

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.


Discovery 2016-04-08
Entry 2016-05-10
Modified 2016-08-22
perl5
< 5.18.4_21

ge 5.20.0 lt 5.20.3_12

ge 5.22.0 lt 5.22.1_8

perl5.18
ge 5.18.0 lt 5.18.4_21

perl5.20
ge 5.20.0 lt 5.20.3_12

perl5.22
ge 5.22.0 lt 5.22.1_8

perl
ge 0

CVE-2016-2381
ports/208879
68c1f75b-8824-11e2-9996-c48508086173perl -- denial of service via algorithmic complexity attack on hashing routines

Perl developers report:

In order to prevent an algorithmic complexity attack against its hashing mechanism, perl will sometimes recalculate keys and redistribute the contents of a hash. This mechanism has made perl robust against attacks that have been demonstrated against other systems.

Research by Yves Orton has recently uncovered a flaw in the rehashing code which can result in pathological behavior. This flaw could be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys.

Because using user-provided strings as hash keys is a very common operation, we urge users of perl to update their perl executable as soon as possible.


Discovery 2013-03-04
Entry 2013-03-10
Modified 2016-08-22
perl
perl-threaded
< 5.12.4_5

ge 5.14.0 lt 5.14.2_3

ge 5.16.0 lt 5.16.2_1

CVE-2013-1667
http://www.nntp.perl.org/group/perl.perl5.porters/2013/03/msg199755.html