FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-24 21:00:48 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
421c0af9-b206-11ed-9fe5-f4a47516fb57libde256 -- multiple vulnerabilities

Libde265 developer reports:

This release fixes the known CVEs below. Many of them are actually caused by the same underlying issues that manifest in different ways.


Discovery 2023-01-27
Entry 2023-02-21
libde265
< 1.0.11

CVE-2022-43248
CVE-2022-43249
CVE-2022-43250
CVE-2022-43252
CVE-2022-43253
CVE-2022-47655
https://github.com/strukturag/libde265/releases/tag/v1.0.10
CVE-2020-21594
CVE-2020-21595
CVE-2020-21596
CVE-2020-21597
CVE-2020-21598
CVE-2020-21599
CVE-2020-21600
CVE-2020-21601
CVE-2020-21602
CVE-2020-21603
CVE-2020-21604
CVE-2020-21605
CVE-2020-21606
CVE-2022-1253
CVE-2022-43236
CVE-2022-43237
CVE-2022-43238
CVE-2022-43239
CVE-2022-43240
CVE-2022-43241
CVE-2022-43242
CVE-2022-43243
CVE-2022-43244
CVE-2022-43245