FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 21:13:12 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
9b8a52fc-89c1-11e9-9ba0-4c72b94353b5drupal -- Drupal core - Moderately critical

Drupal Security Team reports:

CVE-2019-11831: By-passing protection of Phar Stream Wrapper Interceptor.

In order to intercept file invocations like file_exists or stat on compromised Phar archives the base name has to be determined and checked before allowing to be handled by PHP Phar stream handling. The current implementation is vulnerable to path traversal leading to scenarios where the Phar archive to be assessed is not the actual (compromised) file.


Discovery 2019-05-08
Entry 2019-06-08
drupal7
< 7.67

drupal8
< 8.7.1

https://www.drupal.org/SA-CORE-2019-007
19d648e0-ab69-11e9-bfef-000ffec0b3e1drupal -- Drupal core - Access bypass

Drupal Security Team reports:

In Drupal 8.7.4, when the experimental Workspaces module is enabled, an access bypass condition is created.

This can be mitigated by disabling the Workspaces module. It does not affect any release other than Drupal 8.7.4.


Discovery 2019-07-17
Entry 2019-07-21
drupal8
< 8.7.5

https://www.drupal.org/SA-CORE-2019-008
c5ec57a9-9c2b-11ea-82b8-4c72b94353b5drupal -- Multiple Vulnerabilities

Drupal Security Team reports:

The jQuery project released version 3.5.0, and as part of that, disclosed two security vulnerabilities that affect all prior versions. As mentioned in the jQuery blog, both are: ... Security issues in jQuerys DOM manipulation methods, as in .html(), .append(), and the others. Security advisories for both of these issues have been published on GitHub.

Drupal 7 has an Open Redirect vulnerability. For example, a user could be tricked into visiting a specially crafted link which would redirect them to an arbitrary external URL. The vulnerability is caused by insufficient validation of the destination query parameter in the drupal_goto() function.


Discovery 2020-05-20
Entry 2020-05-22
drupal7
< 7.70

drupal8
< 8.8.6

https://www.drupal.org/sa-core-2020-002
https://www.drupal.org/sa-core-2020-003
2bad8b5d-66fb-11e9-9815-78acc0a3b880drupal -- Drupal core - Moderately critical

Drupal Security Team reports:

CVE-2019-10909: Escape validation messages in the PHP templating engine.

CVE-2019-10910: Check service IDs are valid.

CVE-2019-10911: Add a separator in the remember me cookie hash.

jQuery 3.4.0 includes a fix for some unintended behavior when using jQuery.extend(true, {}, ...). If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. This fix is included in jQuery 3.4.0, but patch diffs exist to patch previous jQuery versions.

It's possible that this vulnerability is exploitable with some Drupal modules. As a precaution, this Drupal security release backports the fix to jQuery.extend(), without making any other changes to the jQuery version that is included in Drupal core (3.2.1 for Drupal 8 and 1.4.4 for Drupal 7) or running on the site via some other module such as jQuery Update.


Discovery 2019-04-17
Entry 2019-04-25
drupal7
< 7.66

drupal8
< 8.6.15

https://www.drupal.org/SA-CORE-2019-005
https://www.drupal.org/SA-CORE-2019-006
e24fd421-8128-11ea-aa57-000ffec73f06drupal -- Drupal Core - Moderately critical - Third-party library

Drupal Security Team reports:

The Drupal project uses the third-party library CKEditor, which has released a security improvement that is needed to protect some Drupal configurations.

Vulnerabilities are possible if Drupal is configured to use the WYSIWYG CKEditor for your site's users. An attacker that can createor edit content may be able to exploit this Cross Site Scripting (XSS) vulnerability to target users with access to the WYSIWYG CKEditor, and this may include site admins with privileged access.

The latest versions of Drupal update CKEditor to 4.14 to mitigate the vulnerabilities.


Discovery 2020-03-18
Entry 2020-04-17
drupal8
< 8.8.4

https://www.drupal.org/sa-core-2020-001
3da0352f-2397-11ea-966e-000ffec0b3e1drupal -- Drupal Core - Multiple Vulnerabilities

Drupal Security Team reports:

A visit to install.php can cause cached data to become corrupted. This could cause a site to be impaired until caches are rebuilt.

Drupal 8 core's file_save_upload() function does not strip the leading and trailing dot ('.') from filenames, like Drupal 7 did. Users with the ability to upload files with any extension in conjunction with contributed modules may be able to use this to upload system files such as .htaccess in order to bypass protections afforded by Drupal's default .htaccess file. After this fix, file_save_upload() now trims leading and trailing dots from filenames.

The Media Library module has a security vulnerability whereby it doesn't sufficiently restrict access to media items in certain configurations.

The Drupal project uses the third-party library Archive_Tar, which has released a security-related feature that impacts some Drupal configurations. Multiple vulnerabilities are possible if Drupal is configured to allow .tar, .tar.gz, .bz2 or .tlz file uploads and processes them. The latest versions of Drupal update Archive_Tar to 1.4.9 to mitigate the file processing vulnerabilities.


Discovery 2019-12-18
Entry 2019-12-21
drupal7
< 7.69

drupal8
< 8.8.1

https://www.drupal.org/sa-core-2019-009
https://www.drupal.org/sa-core-2019-010
https://www.drupal.org/sa-core-2019-011
https://www.drupal.org/sa-core-2019-012