FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
576aa394-1d85-11ec-8b7d-4f5b624574e2webkit2-gtk3 -- multiple vulnerabilities

The WebKitGTK project reports vulnerabilities:

  • CVE-2021-30858: Processing maliciously crafted web content may lead to arbitrary code execution.

Discovery 2021-09-20
Entry 2021-09-24
webkit2-gtk3
< 2.32.4

CVE-2021-30858
https://webkitgtk.org/security/WSA-2021-0005.html
3e748551-c732-45f6-bd88-928da16f23a8webkit2-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports multiple vulnerabilities.


Discovery 2019-11-08
Entry 2019-11-27
webkit2-gtk3
< 2.26.2

https://webkitgtk.org/security/WSA-2019-0006.html
CVE-2019-8710
CVE-2019-8743
CVE-2019-8764
CVE-2019-8765
CVE-2019-8766
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8821
CVE-2019-8822
CVE-2019-8823
1cb0af4e-d641-4f99-9432-297a89447a97webkit-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports multiple vulnerabilities.


Discovery 2020-02-14
Entry 2020-02-19
webkit2-gtk3
< 2.26.4

https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
e3aacd6d-3d01-434c-9330-bc9efd40350fwebkit-gtk -- Multiple vulnerabilities

The Webkitgtk project reports:

CVE-2019-6212 - Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6215 - Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling.

CVE-2019-6216 - Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6217 - Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6226 - Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-6227 - Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

CVE-2019-6229 - Processing maliciously crafted web content may lead to universal cross site scripting. A logic issue was addressed with improved validation.

CVE-2019-6233 - Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.

CVE-2019-6234 - Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.


Discovery 2019-02-08
Entry 2019-02-24
webkit2-gtk3
< 2.22.6

webkit-gtk2
webkit-gtk3
ge 0

https://webkitgtk.org/security/WSA-2019-0001.html
CVE-2019-6212
CVE-2019-6215
CVE-2019-6216
CVE-2019-6217
CVE-2019-6226
CVE-2019-6227
CVE-2019-6229
CVE-2019-6233
CVE-2019-6234
3dd46e05-9fb0-11e9-bf65-00012e582166webkit2-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports many vulnerabilities, including several arbitrary code execution vulnerabilities.


Discovery 2019-04-10
Entry 2019-07-06
webkit2-gtk3
< 2.24.2

https://webkitgtk.org/security/WSA-2019-0002.html
CVE-2019-6201
CVE-2019-6251
CVE-2019-7285
CVE-2019-7292
CVE-2019-8503
CVE-2019-8506
CVE-2019-8515
CVE-2019-8518
CVE-2019-8523
CVE-2019-8524
CVE-2019-8535
CVE-2019-8536
CVE-2019-8544
CVE-2019-8551
CVE-2019-8558
CVE-2019-8559
CVE-2019-8563
CVE-2019-11070
https://webkitgtk.org/security/WSA-2019-0003.html
CVE-2019-6237
CVE-2019-8571
CVE-2019-8583
CVE-2019-8584
CVE-2019-8586
CVE-2019-8587
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8601
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8615
CVE-2019-8611
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
efd03116-c2a9-11ea-82bc-b42e99a1b9c3webkit2-gtk3 -- multible vulnerabilities

The WebKitGTK project reports vulnerabilities:

  • CVE-2020-9802: Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE-2020-9803: Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE-2020-9805: Processing maliciously crafted web content may lead to universal cross site scripting.
  • CVE-2020-9806: Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE-2020-9807: Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE-2020-9843: Processing maliciously crafted web content may lead to a cross site scripting attack.
  • CVE-2020-9850: A remote attacker may be able to cause arbitrary code execution.
  • CVE-2020-13753: CLONE_NEWUSER could potentially be used to confuse xdg- desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute commands outside the sandbox by writing to the controlling terminal’s input buffer.

Discovery 2020-07-10
Entry 2020-07-10
webkit2-gtk3
< 2.28.3

https://webkitgtk.org/security/WSA-2020-0006.html
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
CVE-2020-13753
92243b6a-5775-4aea-8727-a938058df5bawebkit2-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports multiple vulnerabilities.


Discovery 2019-10-29
Entry 2019-10-31
webkit2-gtk3
< 2.26.1

https://webkitgtk.org/security/WSA-2019-0005.html
CVE-2019-8625
CVE-2019-8674
CVE-2019-8707
CVE-2019-8719
CVE-2019-8720
CVE-2019-8726
CVE-2019-8733
CVE-2019-8735
CVE-2019-8763
CVE-2019-8768
CVE-2019-8769
CVE-2019-8771
e418b8f0-9abb-420b-a7f1-1d8231b352e2webkit2-gtk3 -- Denial of service

The WebKitGTK project reports the following vulnerability.

Processing maliciously crafted web content may lead to arbitrary code execution or application crash (denial of service). Description: A memory corruption issue (use-after-free) was addressed with improved memory handling.


Discovery 2020-04-16
Entry 2020-04-18
webkit2-gtk3
< 2.28.1

https://webkitgtk.org/security/WSA-2020-0004.html
CVE-2020-11793
e45c3669-caf2-11e9-851a-dcf3aaa3f3ffwebkit2-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports many vulnerabilities, including several arbitrary code execution vulnerabilities.


Discovery 2019-08-29
Entry 2019-08-30
webkit2-gtk3
< 2.24.4

https://webkitgtk.org/security/WSA-2019-0004.html
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
dc8cff4c-4063-11ea-8a94-3497f6939fddwebkit-gtk3 -- Multiple vulnerabilities

The WebKitGTK project reports multiple vulnerabilities.


Discovery 2020-01-23
Entry 2020-01-26
webkit2-gtk3
< 2.26.3

https://webkitgtk.org/security/WSA-2020-0001.html
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
1ce95bc7-3278-11e8-b527-00012e582166webkit2-gtk3 -- multiple vulnerabilities

The WebKit team reports many vulnerabilities.

Please reference the CVE/URL list for details.


Discovery 2017-10-18
Entry 2018-03-28
Modified 2018-03-28
webkit2-gtk3
ge 2.16.6 lt 2.20.0

CVE-2017-13791
CVE-2017-13792
https://webkitgtk.org/security/WSA-2017-0008.html
https://webkitgtk.org/security/WSA-2017-0009.html
https://webkitgtk.org/security/WSA-2017-0010.html
https://webkitgtk.org/security/WSA-2018-0001.html
https://webkitgtk.org/security/WSA-2018-0002.html
CVE-2017-7087
CVE-2017-7089
CVE-2017-7090
CVE-2017-7091
CVE-2017-7092
CVE-2017-7092
CVE-2017-7093
CVE-2017-7095
CVE-2017-7096
CVE-2017-7098
CVE-2017-7100
CVE-2017-7102
CVE-2017-7104
CVE-2017-7107
CVE-2017-7109
CVE-2017-7111
CVE-2017-7117
CVE-2017-7120
CVE-2017-13783
CVE-2017-13784
CVE-2017-13785
CVE-2017-13788
CVE-2017-13794
CVE-2017-13795
CVE-2017-13796
CVE-2017-13798
CVE-2017-13802
CVE-2017-13803
CVE-2017-7156
CVE-2017-7157
CVE-2017-13856
CVE-2017-13866
CVE-2017-13870
CVE-2017-5753
CVE-2017-5715
CVE-2018-4088
CVE-2018-4089
CVE-2018-4096
CVE-2017-7153
CVE-2017-7160
CVE-2017-7161
CVE-2017-7165
CVE-2017-13884
CVE-2017-13885