From owner-svn-ports-head@freebsd.org Tue Feb 27 20:15:40 2018 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BDF40F24A26; Tue, 27 Feb 2018 20:15:40 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 712F06D887; Tue, 27 Feb 2018 20:15:40 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 531AD77BC; Tue, 27 Feb 2018 20:15:40 +0000 (UTC) (envelope-from riggs@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id w1RKFeRp083053; Tue, 27 Feb 2018 20:15:40 GMT (envelope-from riggs@FreeBSD.org) Received: (from riggs@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id w1RKFeiQ083051; Tue, 27 Feb 2018 20:15:40 GMT (envelope-from riggs@FreeBSD.org) Message-Id: <201802272015.w1RKFeiQ083051@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: riggs set sender to riggs@FreeBSD.org using -f From: Thomas Zander Date: Tue, 27 Feb 2018 20:15:40 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r463159 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: riggs X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 463159 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Feb 2018 20:15:41 -0000 Author: riggs Date: Tue Feb 27 20:15:39 2018 New Revision: 463159 URL: https://svnweb.freebsd.org/changeset/ports/463159 Log: Document multiple vulnerabilities in chromium 64.0.3282.119 Reported by: Tommi Pernila (via e-mail) Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Feb 27 20:03:56 2018 (r463158) +++ head/security/vuxml/vuln.xml Tue Feb 27 20:15:39 2018 (r463159) @@ -58,6 +58,82 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + chromium -- multiple vulnerabilities + + + chromium + 64.0.3282.119 + + + + +

Google Chrome Releases reports:

+
+

Several security fixes in this release, including:

+
    +
  • [780450] High CVE-2018-6031: Use after free in PDFium. Reported by Anonymous on 2017-11-01
  • +
  • [787103] High CVE-2018-6032: Same origin bypass in Shared Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-11-20
  • +
  • [793620] High CVE-2018-6033: Race when opening downloaded files. Reported by Juho Nurminen on 2017-12-09
  • +
  • [784183] Medium CVE-2018-6034: Integer overflow in Blink. Reported by Tobias Klein (www.trapkit.de) on 2017-11-12
  • +
  • [797500] Medium CVE-2018-6035: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23
  • +
  • [797500] Medium CVE-2018-6035: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23
  • +
  • [753645] Medium CVE-2018-6037: Insufficient user gesture requirements in autofill. Reported by Paul Stone of Context Information Security on + 2017-08-09
  • +
  • [774174] Medium CVE-2018-6038: Heap buffer overflow in WebGL. Reported by cloudfuzzer on 2017-10-12
  • +
  • [775527] Medium CVE-2018-6039: XSS in DevTools. Reported by Juho Nurminen on 2017-10-17
  • +
  • [778658] Medium CVE-2018-6040: Content security policy bypass. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-26
  • +
  • [760342] Medium CVE-2018-6041: URL spoof in Navigation. Reported by Luan Herrera on 2017-08-29
  • +
  • [773930] Medium CVE-2018-6042: URL spoof in OmniBox. Reported by Khalil Zhani on 2017-10-12
  • +
  • [785809] Medium CVE-2018-6043: Insufficient escaping with external URL handlers. Reported by 0x09AL on 2017-11-16
  • +
  • [797497] Medium CVE-2018-6045: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23
  • +
  • [798163] Medium CVE-2018-6046: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-31
  • +
  • [799847] Medium CVE-2018-6047: Cross origin URL leak in WebGL. Reported by Masato Kinugawa on 2018-01-08
  • +
  • [763194] Low CVE-2018-6048: Referrer policy bypass in Blink. Reported by Jun Kokatsu (@shhnjk) on 2017-09-08
  • +
  • [771848] Low CVE-2017-15420: URL spoofing in Omnibox. Reported by Drew Springall (@_aaspring_) on 2017-10-05
  • +
  • [774438] Low CVE-2018-6049: UI spoof in Permissions. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-13
  • +
  • [774842] Low CVE-2018-6050: URL spoof in OmniBox. Reported by Jonathan Kew on 2017-10-15
  • +
  • [441275] Low CVE-2018-6051: Referrer leak in XSS Auditor. Reported by Antonio Sanso (@asanso) on 2014-12-11
  • +
  • [615608] Low CVE-2018-6052: Incomplete no-referrer policy implementation. Reported by Tanner Emek on 2016-05-28
  • +
  • [758169] Low CVE-2018-6053: Leak of page thumbnails in New Tab Page. Reported by Asset Kabdenov on 2017-08-23
  • +
  • [797511] Low CVE-2018-6054: Use after free in WebUI. Reported by Rob Wu on 2017-12-24
  • +
+
+ +
+ + CVE-2018-6031 + CVE-2018-6032 + CVE-2018-6033 + CVE-2018-6034 + CVE-2018-6035 + CVE-2018-6036 + CVE-2018-6037 + CVE-2018-6038 + CVE-2018-6039 + CVE-2018-6040 + CVE-2018-6041 + CVE-2018-6042 + CVE-2018-6043 + CVE-2018-6045 + CVE-2018-6046 + CVE-2018-6047 + CVE-2018-6048 + CVE-2017-15420 + CVE-2018-6049 + CVE-2018-6050 + CVE-2018-6051 + CVE-2018-6052 + CVE-2018-6053 + CVE-2018-6054 + https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html + + + 2017-08-09 + 2018-02-27 + +
+ tomcat -- Security constraints ignored or applied too late