FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
eeca52dc-866c-11eb-b8d6-d4c9ef517024LibreSSL -- use-after-free

OpenBSD reports:

A TLS client using session resumption may cause a use-after-free.


Discovery 2021-03-15
Entry 2021-03-16
libressl
< 3.2.4_1

https://marc.info/?l=openbsd-announce&m=161582456312832&w=2
https://ftp.openbsd.org/pub/OpenBSD/patches/6.8/common/017_libssl.patch.sig