FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
8719b935-8bae-41ad-92ba-3c826f651219python 2.7 -- multiple vulnerabilities

python release notes:

Multiple vulnerabilities has been fixed in this release. Please refer to the CVE list for details.


Discovery 2018-05-01
Entry 2018-05-05
python27
< 2.7.15

https://github.com/python/cpython/blob/2.7/Misc/NEWS.d/2.7.15rc1.rst
https://github.com/python/cpython/blob/2.7/Misc/NEWS.d/2.7.15.rst
CVE-2012-0876
CVE-2016-0718
CVE-2016-4472
CVE-2016-9063
CVE-2017-9233
CVE-2018-1060
CVE-2018-1061