FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
fb67567a-5d95-11eb-a955-08002728f74cpysaml2 -- multiple vulnerabilities

pysaml2 Releases:

Fix processing of invalid SAML XML documents - CVE-2021-21238

Fix unspecified xmlsec1 key-type preference - CVE-2021-21239


Discovery 2021-01-20
Entry 2021-01-26
py36-pysaml2
py37-pysaml2
py38-pysaml2
py39-pysaml2
< 6.5.0

https://github.com/IdentityPython/pysaml2/releases
https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-f4g9-h89h-jgv9
https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62
CVE-2021-21238
CVE-2021-21239