FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-19 20:48:44 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7afc5e56-156d-11e8-95f2-005056925db4irssi -- multiple vulnerabilities

Irssi reports:

Use after free when server is disconnected during netsplits. Found by Joseph Bisch.

Use after free when SASL messages are received in unexpected order. Found by Joseph Bisch.

Null pointer dereference when an “empty” nick has been observed by Irssi. Found by Joseph Bisch.

When the number of windows exceed the available space, Irssi would crash due to Null pointer dereference. Found by Joseph Bisch.

Certain nick names could result in out of bounds access when printing theme strings. Found by Oss-Fuzz.


Discovery 2018-02-15
Entry 2018-02-19
Modified 2018-02-22
irssi
< 1.1.1,1

https://irssi.org/security/irssi_sa_2018_02.txt
CVE-2018-7054
CVE-2018-7053
CVE-2018-7052
CVE-2018-7051
CVE-2018-7050
ports/226001
a3764767-f31e-11e7-95f2-005056925db4irssi -- multiple vulnerabilities

Irssi reports:

When the channel topic is set without specifying a sender, Irssi may dereference NULL pointer. Found by Joseph Bisch.

When using incomplete escape codes, Irssi may access data beyond the end of the string. Found by Joseph Bisch.

A calculation error in the completion code could cause a heap buffer overflow when completing certain strings. Found by Joseph Bisch.

When using an incomplete variable argument, Irssi may access data beyond the end of the string. Found by Joseph Bisch.


Discovery 2018-01-03
Entry 2018-01-06
irssi
< 1.0.6,1

https://irssi.org/security/irssi_sa_2018_01.txt
CVE-2018-5205
CVE-2018-5206
CVE-2018-5207
CVE-2018-5208
ports/224954
475f952c-9b29-11e9-a8a5-6805ca0b38e8irssi -- Use after free when sending SASL login to the server

Irssi reports:

Use after free when sending SASL login to the server found by ilbelkyr. (CWE-416, CWE-825)


Discovery 2019-06-29
Entry 2019-07-01
irssi
< 1.2.1,1

https://irssi.org/security/irssi_sa_2019_06.txt
CVE-2019-13045