From owner-svn-ports-head@freebsd.org Thu Mar 4 09:51:55 2021 Return-Path: Delivered-To: svn-ports-head@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A62A056A7B2; Thu, 4 Mar 2021 09:51:55 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4DrmNq4P1lz3DN9; Thu, 4 Mar 2021 09:51:55 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 7F32B1B190; Thu, 4 Mar 2021 09:51:55 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id 1249ptso032844; Thu, 4 Mar 2021 09:51:55 GMT (envelope-from rene@FreeBSD.org) Received: (from rene@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id 1249ptZk032798; Thu, 4 Mar 2021 09:51:55 GMT (envelope-from rene@FreeBSD.org) Message-Id: <202103040951.1249ptZk032798@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: rene set sender to rene@FreeBSD.org using -f From: Rene Ladan Date: Thu, 4 Mar 2021 09:51:55 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r567296 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: rene X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 567296 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 04 Mar 2021 09:51:55 -0000 Author: rene Date: Thu Mar 4 09:51:55 2021 New Revision: 567296 URL: https://svnweb.freebsd.org/changeset/ports/567296 Log: Document new vulnerabilities in www/chromium < 89.0.4389.72 Obtained from: https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Thu Mar 4 09:25:49 2021 (r567295) +++ head/security/vuxml/vuln.xml Thu Mar 4 09:51:55 2021 (r567296) @@ -78,6 +78,156 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + chromium -- multiple vulnerabilities + + + chromium + 89.0.4389.72 + + + + +

Chrome Releases reports:

+
+

This release includes 47 security fixes, including the below. + Google is aware of reports that an exploit for CVE-2021-21166 exists + in the wild.

+
    +
  • [1171049] High CVE-2021-21159: Heap buffer overflow in + TabStrip. Reported by Khalil Zhani on 2021-01-27
  • +
  • [1170531] High CVE-2021-21160: Heap buffer overflow in + WebAudio. Reported by Marcin 'Icewall' Noga of Cisco Talos on + 2021-01-25
  • +
  • [1173702] High CVE-2021-21161: Heap buffer overflow in + TabStrip. Reported by Khalil Zhani on 2021-02-02
  • +
  • [1172054] High CVE-2021-21162: Use after free in WebRTC. + Reported by Anonymous on 2021-01-29
  • +
  • [1111239] High CVE-2021-21163: Insufficient data validation in + Reader Mode. Reported by Alison Huffman, Microsoft Browser + Vulnerability Research on 2020-07-30
  • +
  • [1164846] High CVE-2021-21164: Insufficient data validation in + Chrome for iOS. Reported by Muneaki Nishimura (nishimunea) on + 2021-01-11
  • +
  • [1174582] High CVE-2021-21165: Object lifecycle issue in audio. + Reported by Alison Huffman, Microsoft Browser Vulnerability + Research on 2021-02-04
  • +
  • [1177465] High CVE-2021-21166: Object lifecycle issue in audio. + Reported by Alison Huffman, Microsoft Browser Vulnerability + Research on 2021-02-11
  • +
  • [1161144] Medium CVE-2021-21167: Use after free in bookmarks. + Reported by Leecraso and Guang Gong of 360 Alpha Lab on + 2020-12-22
  • +
  • [1152226] Medium CVE-2021-21168: Insufficient policy + enforcement in appcache. Reported by Luan Herrera (@lbherrera_) + on 2020-11-24
  • +
  • [1166138] Medium CVE-2021-21169: Out of bounds memory access in + V8. Reported by Bohan Liu (@P4nda20371774) and Moon Liang of + Tencent Security Xuanwu Lab on 2021-01-13
  • +
  • [1111646] Medium CVE-2021-21170: Incorrect security UI in + Loader. Reported by David Erceg on 2020-07-31
  • +
  • [1152894] Medium CVE-2021-21171: Incorrect security UI in + TabStrip and Navigation. Reported by Irvan Kurniawan (sourc7) on + 2020-11-25
  • +
  • [1150810] Medium CVE-2021-21172: Insufficient policy + enforcement in File System API. Reported by Maciej Pulikowski on + 2020-11-19
  • +
  • [1154250] Medium CVE-2021-21173: Side-channel information + leakage in Network Internals. Reported by Tom Van Goethem from + imec-DistriNet, KU Leuven on 2020-12-01
  • +
  • [1158010] Medium CVE-2021-21174: Inappropriate implementation + in Referrer. Reported by Ashish Gautam Kamble on 2020-12-11
  • +
  • [1146651] Medium CVE-2021-21175: Inappropriate implementation + in Site isolation. Reported by Jun Kokatsu, Microsoft Browser + Vulnerability Research on 2020-11-07
  • +
  • [1170584] Medium CVE-2021-21176: Inappropriate implementation + in full screen mode. Reported by Luan Herrera (@lbherrera_) on + 2021-01-26
  • +
  • [1173879] Medium CVE-2021-21177: Insufficient policy + enforcement in Autofill. Reported by Abdulrahman Alqabandi, + Microsoft Browser Vulnerability Research on 2021-02-03
  • +
  • [1174186] Medium CVE-2021-21178: Inappropriate implementation + in Compositing. Reported by Japong on 2021-02-03
  • +
  • [1174943] Medium CVE-2021-21179: Use after free in Network + Internals. Reported by Anonymous on 2021-02-05
  • +
  • [1175507] Medium CVE-2021-21180: Use after free in tab search. + Reported by Abdulrahman Alqabandi, Microsoft Browser + Vulnerability Research on 2021-02-07
  • +
  • [1177875] Medium CVE-2020-27844: Heap buffer overflow in + OpenJPEG. Reported by Sean Campbell at Tableau on 2021-02-12
  • +
  • [1182767] Medium CVE-2021-21181: Side-channel information + leakage in autofill. Reported by Xu Lin (University of Illinois + at Chicago), Panagiotis Ilia (University of Illinois at Chicago), + Jason Polakis (University of Illinois at Chicago) on + 2021-02-26
  • +
  • [1049265] Low CVE-2021-21182: Insufficient policy enforcement + in navigations. Reported by Luan Herrera (@lbherrera_) on + 2020-02-05
  • +
  • [1105875] Low CVE-2021-21183: Inappropriate implementation in + performance APIs. Reported by Takashi Yoneuchi (@y0n3uchy) on + 2020-07-15
  • +
  • [1131929] Low CVE-2021-21184: Inappropriate implementation in + performance APIs. Reported by James Hartig on 2020-09-24
  • +
  • [1100748] Low CVE-2021-21185: Insufficient policy enforcement + in extensions. Reported by David Erceg on 2020-06-30
  • +
  • [1153445] Low CVE-2021-21186: Insufficient policy enforcement + in QR scanning. Reported by dhirajkumarnifty on 2020-11-28
  • +
  • [1155516] Low CVE-2021-21187: Insufficient data validation in + URL formatting. Reported by Kirtikumar Anandrao Ramchandani on + 2020-12-04
  • +
  • [1161739] Low CVE-2021-21188: Use after free in Blink. Reported + by Woojin Oh(@pwn_expoit) of STEALIEN on 2020-12-24
  • +
  • [1165392] Low CVE-2021-21189: Insufficient policy enforcement + in payments. Reported by Khalil Zhani on 2021-01-11
  • +
  • [1166091] Low CVE-2021-21190: Uninitialized Use in PDFium. + Reported by Zhou Aiting(@zhouat1) of Qihoo 360 Vulcan Team on + 2021-01-13
  • +
+
+ +
+ + CVE-2021-21159 + CVE-2021-21160 + CVE-2021-21161 + CVE-2021-21162 + CVE-2021-21163 + CVE-2021-21164 + CVE-2021-21165 + CVE-2021-21166 + CVE-2021-21167 + CVE-2021-21168 + CVE-2021-21169 + CVE-2021-21170 + CVE-2021-21171 + CVE-2021-21172 + CVE-2021-21173 + CVE-2021-21174 + CVE-2021-21175 + CVE-2021-21176 + CVE-2021-21177 + CVE-2021-21178 + CVE-2021-21179 + CVE-2021-21180 + CVE-2021-21181 + CVE-2021-21182 + CVE-2021-21183 + CVE-2021-21184 + CVE-2021-21185 + CVE-2021-21186 + CVE-2021-21187 + CVE-2021-21188 + CVE-2021-21189 + CVE-2021-21190 + CVE-2020-27844 + https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html + + + 2021-03-02 + 2021-03-04 + +
+ jasper -- multiple vulnerabilities