FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-09-20 06:52:49 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
57f1a624-6197-11e1-b98c-bcaec565249clibxml2 -- heap buffer overflow

Google chrome team reports:

Heap-based buffer overflow in libxml2, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.


Discovery 2012-01-05
Entry 2012-02-27
libxml2
linux-f10-libxml2
< 2.7.8_2

CVE-2011-3919
http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html
7be92050-a450-11e2-9898-001060e06fd4libxml -- Integer overflow

Integer overflow in xpath.c, allows context-dependent attackers to to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.


Discovery 2011-09-02
Entry 2011-11-10
Modified 2011-11-12
libxml
< 1.8.17_5

libxml2
linux-f10-libxml2
< 2.7.8

CVE-2011-1944
b8ae4659-a0da-11e1-a294-bcaec565249clibxml2 -- An off-by-one out-of-bounds write by XPointer

Google chrome team reports:

An off-by-one out-of-bounds write flaw was found in the way libxml, a library for providing XML and HTML support, evaluated certain XPointer parts (XPointer is used by libxml to include only the part from the returned XML document, that can be accessed using the XPath expression given with the XPointer). A remote attacker could provide a specially-crafted XML file, which once opened in an application, linked against libxml, would lead to that application crash, or, potentially arbitrary code execution with the privileges of the user running the application.

Note: The flaw to be exploited requires the particular application, linked against libxml, to use the XPointer evaluation functionality.


Discovery 2012-05-15
Entry 2012-05-18
Modified 2014-04-30
libxml2
< 2.7.8_3

linux-f10-libxml2
< 2.7.8_3

CVE-2011-3202
http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3102