Page MenuHomeDevCentral
Paste P113

pkg audit on Ysul
ActivePublic

Authored by dereckson on Sep 13 2015, 21:58.
Tags
None
Referenced Files
F8012: pkg audit on Ysul
Sep 13 2015, 21:58
Subscribers
None
go-1.4.2,1 is vulnerable:
go -- multiple vulnerabilities
CVE: CVE-2015-5741
CVE: CVE-2015-5740
CVE: CVE-2015-5739
WWW: https://vuxml.FreeBSD.org/freebsd/4464212e-4acd-11e5-934b-002590263bf5.html
jasper-1.900.1_14 is vulnerable:
jasper -- multiple vulnerabilities
CVE: CVE-2015-5221
CVE: CVE-2015-5203
WWW: https://vuxml.FreeBSD.org/freebsd/f1692469-45ce-11e5-adde-14dae9d210b8.html
php56-5.6.11 is vulnerable:
php5 -- multiple vulnerabilities
CVE: CVE-2015-6833
CVE: CVE-2015-6832
CVE: CVE-2015-6831
WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html
php56-5.6.11 is vulnerable:
php -- multiple vulnerabilities
CVE: CVE-2015-6838
CVE: CVE-2015-6837
CVE: CVE-2015-6836
CVE: CVE-2015-6835
CVE: CVE-2015-6834
WWW: https://vuxml.FreeBSD.org/freebsd/3d675519-5654-11e5-9ad8-14dae9d210b8.html
gdk-pixbuf2-2.31.6 is vulnerable:
gdk-pixbuf2 -- integer overflows
WWW: https://vuxml.FreeBSD.org/freebsd/ed0ecad5-531d-11e5-9850-bcaec565249c.html
php56-soap-5.6.10 is vulnerable:
php5 -- multiple vulnerabilities
CVE: CVE-2015-6833
CVE: CVE-2015-6832
CVE: CVE-2015-6831
WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html
php56-soap-5.6.10 is vulnerable:
php -- multiple vulnerabilities
CVE: CVE-2015-6838
CVE: CVE-2015-6837
CVE: CVE-2015-6836
CVE: CVE-2015-6835
CVE: CVE-2015-6834
WWW: https://vuxml.FreeBSD.org/freebsd/3d675519-5654-11e5-9ad8-14dae9d210b8.html
php56-phar-5.6.10 is vulnerable:
php5 -- multiple vulnerabilities
CVE: CVE-2015-6833
CVE: CVE-2015-6832
CVE: CVE-2015-6831
WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html
ghostscript9-9.06_10 is vulnerable:
ghostscript -- denial of service (crash) via crafted Postscript files
CVE: CVE-2015-3228
WWW: https://vuxml.FreeBSD.org/freebsd/fc1f6658-4f53-11e5-934b-002590263bf5.html
pcre-8.37_3 is vulnerable:
pcre -- heap overflow vulnerability
WWW: https://vuxml.FreeBSD.org/freebsd/6900e6f1-4a79-11e5-9ad8-14dae9d210b8.html
php56-openssl-5.6.10 is vulnerable:
php5 -- multiple vulnerabilities
CVE: CVE-2015-6833
CVE: CVE-2015-6832
CVE: CVE-2015-6831
WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html
9 problem(s) in the installed packages found.

Event Timeline

dereckson changed the title of this paste from untitled to pkg audit on Ysul.
dereckson updated the paste's language from autodetect to autodetect.