Home
DevCentral
Search
Configure Global Search
Log In
Transactions
P111
Change Details
Change Details
Old
New
Diff
jasper-1.900.1_14 is vulnerable: jasper -- double free in jasper_image_stop_load() CVE: CVE-2015-5203 WWW: https://vuxml.FreeBSD.org/freebsd/f1692469-45ce-11e5-adde-14dae9d210b8.html gnutls-3.3.16 is vulnerable: gnutls -- double free in certificate DN decoding CVE: CVE-2015-6251 WWW: https://vuxml.FreeBSD.org/freebsd/ec6a2a1e-429d-11e5-9daa-14dae9d210b8.html php56-5.6.11 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html gdk-pixbuf2-2.31.5 is vulnerable: gdk-pixbuf2 -- heap overflow and DoS CVE: CVE-2015-4491 WWW: https://vuxml.FreeBSD.org/freebsd/f5b8b670-465c-11e5-a49d-bcaec565249c.html php56-soap-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html php56-phar-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html php56-openssl-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html py27-django-1.8.3 is vulnerable: django -- multiple vulnerabilities CVE: CVE-2015-5964 CVE: CVE-2015-5963 WWW: https://vuxml.FreeBSD.org/freebsd/b0e54dc1-45d2-11e5-adde-14dae9d210b8.html 8 problem(s) in the installed packages found.
jasper-1.900.1_14 is vulnerable: jasper -- double free in jasper_image_stop_load() CVE: CVE-2015-5203 WWW: https://vuxml.FreeBSD.org/freebsd/f1692469-45ce-11e5-adde-14dae9d210b8.html gnutls-3.3.16 is vulnerable: gnutls -- double free in certificate DN decoding CVE: CVE-2015-6251 WWW: https://vuxml.FreeBSD.org/freebsd/ec6a2a1e-429d-11e5-9daa-14dae9d210b8.html php56-5.6.11 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html gdk-pixbuf2-2.31.5 is vulnerable: gdk-pixbuf2 -- heap overflow and DoS CVE: CVE-2015-4491 WWW: https://vuxml.FreeBSD.org/freebsd/f5b8b670-465c-11e5-a49d-bcaec565249c.html php56-soap-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html php56-phar-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html php56-openssl-5.6.10 is vulnerable: php5 -- multiple vulnerabilities WWW: https://vuxml.FreeBSD.org/freebsd/787ef75e-44da-11e5-93ad-002590263bf5.html py27-django-1.8.3 is vulnerable: django -- multiple vulnerabilities CVE: CVE-2015-5964 CVE: CVE-2015-5963 WWW: https://vuxml.FreeBSD.org/freebsd/b0e54dc1-45d2-11e5-adde-14dae9d210b8.html 8 problem(s) in the installed packages found.
Continue