From owner-svn-ports-all@FreeBSD.ORG Tue Apr 8 19:14:35 2014 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 80CCA31D; Tue, 8 Apr 2014 19:14:35 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 6CD3217FD; Tue, 8 Apr 2014 19:14:35 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.8/8.14.8) with ESMTP id s38JEZ2r069803; Tue, 8 Apr 2014 19:14:35 GMT (envelope-from rene@svn.freebsd.org) Received: (from rene@localhost) by svn.freebsd.org (8.14.8/8.14.8/Submit) id s38JEZMi069802; Tue, 8 Apr 2014 19:14:35 GMT (envelope-from rene@svn.freebsd.org) Message-Id: <201404081914.s38JEZMi069802@svn.freebsd.org> From: Rene Ladan Date: Tue, 8 Apr 2014 19:14:35 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r350644 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 08 Apr 2014 19:14:35 -0000 Author: rene Date: Tue Apr 8 19:14:34 2014 New Revision: 350644 URL: http://svnweb.freebsd.org/changeset/ports/350644 QAT: https://qat.redports.org/buildarchive/r350644/ Log: Document new vulnerabilities in www/chromium < 34.0.1847.116 Obtained from: http://googlechromereleases.blogspot.nl/ MFH: 2014Q2 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Apr 8 19:03:02 2014 (r350643) +++ head/security/vuxml/vuln.xml Tue Apr 8 19:14:34 2014 (r350644) @@ -51,6 +51,76 @@ Note: Please add new entries to the beg --> + + chromium -- multiple vulnerabilities + + + chromium + 34.0.1847.116 + + + + +

Google Chrome Releases reports:

+
+

31 vulnerabilies fixed in this release, including:

+
    +
  • [354123] High CVE-2014-1716: UXSS in V8. Credit to + Anonymous.
  • +
  • [353004] High CVE-2014-1717: OOB access in V8. Credit to + Anonymous.
  • +
  • [348332] High CVE-2014-1718: Integer overflow in compositor. + Credit to Aaron Staple.
  • +
  • [343661] High CVE-2014-1719: Use-after-free in web workers. + Credit to Collin Payne.
  • +
  • [356095] High CVE-2014-1720: Use-after-free in DOM. Credit to + cloudfuzzer.
  • +
  • [350434] High CVE-2014-1721: Memory corruption in V8. Credit to + Christian Holler.
  • +
  • [330626] High CVE-2014-1722: Use-after-free in rendering. + Credit to miaubiz.
  • +
  • [337746] High CVE-2014-1723: Url confusion with RTL characters. + Credit to George McBay.
  • +
  • [327295] High CVE-2014-1724: Use-after-free in speech. Credit + to Atte Kettunen of OUSPG.
  • +
  • [357332] Medium CVE-2014-1725: OOB read with window property. + Credit to Anonymous
  • +
  • [346135] Medium CVE-2014-1726: Local cross-origin bypass. + Credit to Jann Horn.
  • +
  • [342735] Medium CVE-2014-1727: Use-after-free in forms. Credit + to Khalil Zhani.
  • +
  • [360298] CVE-2014-1728: Various fixes from internal audits, + fuzzing and other initiatives.
  • +
  • [345820, 347262, 348319, 350863, 352982, 355586, 358059] + CVE-2014-1729: Multiple vulnerabilities in V8 fixed in version + 3.24.35.22.
  • +
+
+ +
+ + CVE-2014-1716 + CVE-2014-1717 + CVE-2014-1718 + CVE-2014-1719 + CVE-2014-1720 + CVE-2014-1721 + CVE-2014-1722 + CVE-2014-1723 + CVE-2014-1724 + CVE-2014-1725 + CVE-2014-1726 + CVE-2014-1727 + CVE-2014-1728 + CVE-2014-1729 + http://googlechromereleases.blogspot.nl/ + + + 2014-04-08 + 2014-04-08 + +
+ OpenSSL -- Multiple vulnerabilities - private data exposure