aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorSunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>2020-12-13 14:49:08 +0000
committerSunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>2020-12-13 14:49:08 +0000
commite6aa81409f9f570968b4e28082bc9423c4459cca (patch)
tree61edf2d6f0a7fb833ed4c3d5033aa28adff5f5d0 /security
parent59f8c4261dd9eeb9d7a76a838c214865bbd5c039 (diff)
downloadports-e6aa81409f9f570968b4e28082bc9423c4459cca.tar.gz
ports-e6aa81409f9f570968b4e28082bc9423c4459cca.zip
Document jasper vulnerability
Notes
Notes: svn path=/head/; revision=557986
Diffstat (limited to 'security')
-rw-r--r--security/vuxml/vuln.xml27
1 files changed, 27 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index 65ef9230bab7..f921947b32d5 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -58,6 +58,33 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="85349584-3ba4-11eb-919d-08002728f74c">
+ <topic>jasper -- heap overflow vulnerability</topic>
+ <affects>
+ <package>
+ <name>jasper</name>
+ <range><lt>2.0.23</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>JasPer NEWS:</p>
+ <blockquote cite="https://github.com/jasper-software/jasper/blob/master/NEWS">
+ <p>Fix CVE-2020-27828, heap-overflow in cp_create() in jpc_enc.c.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2020-27828</cvename>
+ <url>https://github.com/jasper-software/jasper/blob/master/NEWS</url>
+ <url>https://github.com/jasper-software/jasper/issues/252</url>
+ </references>
+ <dates>
+ <discovery>2020-12-08</discovery>
+ <entry>2020-12-13</entry>
+ </dates>
+ </vuln>
+
<vuln vid="cfa0be42-3cd7-11eb-9de7-641c67a117d8">
<topic>py-matrix-synapse -- DoS on Federation API</topic>
<affects>