Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 11 Aug 2020 19:31:38 +0000 (UTC)
From:      Rene Ladan <rene@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r544710 - head/security/vuxml
Message-ID:  <202008111931.07BJVcJr016445@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: rene
Date: Tue Aug 11 19:31:38 2020
New Revision: 544710
URL: https://svnweb.freebsd.org/changeset/ports/544710

Log:
  Document new vulnerabilities in www/chromium < 84.0.4147.125

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Aug 11 19:07:00 2020	(r544709)
+++ head/security/vuxml/vuln.xml	Tue Aug 11 19:31:38 2020	(r544710)
@@ -58,6 +58,78 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="1110e286-dc08-11ea-beed-e09467587c17">
+    <topic>chromium -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>chromium</name>
+	<range><lt>84.0.4147.125</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Chrome Releases reports:</p>
+	<blockquote cite="https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html">;
+	  <p>This release contains 15 security fixes, including:</p>
+	  <ul>
+	    <li>[1107433] High CVE-2020-6542: Use after free in ANGLE.
+	      Reported by Piotr Bania of Cisco Talos on 2020-07-20</li>
+	    <li>[1104046] High CVE-2020-6543: Use after free in task
+	      scheduling. Reported by Looben Yang on 2020-07-10</li>
+	    <li>[1108497] High CVE-2020-6544: Use after free in media. Reported
+	      by Tim Becker of Theori on 2020-07-22</li>
+	    <li>[1095584] High CVE-2020-6545: Use after free in audio. Reported
+	      by Anonymous on 2020-06-16</li>
+	    <li>[1100280] High CVE-2020-6546: Inappropriate implementation in
+	      installer. Reported by Andrew Hess (any1) on 2020-06-29</li>
+	    <li>[1102153] High CVE-2020-6547: Incorrect security UI in media.
+	      Reported by David Albert on 2020-07-05</li>
+	    <li>[1103827] High CVE-2020-6548: Heap buffer overflow in Skia.
+	      Reported by Choongwoo Han, Microsoft Browser Vulnerability
+	      Research on 2020-07-09</li>
+	    <li>[1105426] High CVE-2020-6549: Use after free in media. Reported
+	      by Sergei Glazunov of Google Project Zero on 2020-07-14</li>
+	    <li>[1106682] High CVE-2020-6550: Use after free in IndexedDB.
+	      Reported by Sergei Glazunov of Google Project Zero on
+	      2020-07-17</li>
+	    <li>[1107815] High CVE-2020-6551: Use after free in WebXR. Reported
+	      by Sergei Glazunov of Google Project Zero on 2020-07-21</li>
+	    <li>[1108518] High CVE-2020-6552: Use after free in Blink. Reported
+	      by Tim Becker of Theori on 2020-07-22</li>
+	    <li>[1111307] High CVE-2020-6553: Use after free in offline mode.
+	      Reported by Alison Huffman, Microsoft Browser Vulnerability
+	      Research on 2020-07-30</li>
+	    <li>[1094235] Medium CVE-2020-6554: Use after free in extensions.
+	      Reported by Anonymous on 2020-06-12</li>
+	    <li>[1105202] Medium CVE-2020-6555: Out of bounds read in WebGL.
+	      Reported by Marcin Towalski of Cisco Talos on 2020-07-13</li>
+	  </ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2020-6542</cvename>
+      <cvename>CVE-2020-6543</cvename>
+      <cvename>CVE-2020-6544</cvename>
+      <cvename>CVE-2020-6545</cvename>
+      <cvename>CVE-2020-6546</cvename>
+      <cvename>CVE-2020-6547</cvename>
+      <cvename>CVE-2020-6548</cvename>
+      <cvename>CVE-2020-6549</cvename>
+      <cvename>CVE-2020-6550</cvename>
+      <cvename>CVE-2020-6551</cvename>
+      <cvename>CVE-2020-6552</cvename>
+      <cvename>CVE-2020-6553</cvename>
+      <cvename>CVE-2020-6554</cvename>
+      <cvename>CVE-2020-6555</cvename>
+      <url>https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html</url>;
+    </references>
+    <dates>
+      <discovery>2020-08-10</discovery>
+      <entry>2020-08-11</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="10e3ed8a-db7f-11ea-8bdf-643150d3111d">
     <topic>puppetdb -- Multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202008111931.07BJVcJr016445>