Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 24 May 2020 18:55:35 +0000 (UTC)
From:      Rene Ladan <rene@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r536418 - head/security/vuxml
Message-ID:  <202005241855.04OItZ10084489@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: rene
Date: Sun May 24 18:55:34 2020
New Revision: 536418
URL: https://svnweb.freebsd.org/changeset/ports/536418

Log:
  Document new vulnerabilities in www/chromium 83.0.4103.61.
  
  The website is somewhat crippled and does not show the full text.

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sun May 24 18:50:14 2020	(r536417)
+++ head/security/vuxml/vuln.xml	Sun May 24 18:55:34 2020	(r536418)
@@ -58,6 +58,59 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="38c676bd-9def-11ea-a94c-3065ec8fd3ec">
+    <topic>chromium -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>chromium</name>
+	<range><lt>83.0.4103.61</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Google Chrome Releases reports:</p>
+	<blockquote cite="https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html">;
+	  <p>This release includes 38 security fixes, including CVEs
+	    CVE-2020-6465 through CVE-2020-6491.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2020-6465</cvename>
+      <cvename>CVE-2020-6466</cvename>
+      <cvename>CVE-2020-6467</cvename>
+      <cvename>CVE-2020-6468</cvename>
+      <cvename>CVE-2020-6469</cvename>
+      <cvename>CVE-2020-6470</cvename>
+      <cvename>CVE-2020-6471</cvename>
+      <cvename>CVE-2020-6472</cvename>
+      <cvename>CVE-2020-6473</cvename>
+      <cvename>CVE-2020-6474</cvename>
+      <cvename>CVE-2020-6475</cvename>
+      <cvename>CVE-2020-6476</cvename>
+      <cvename>CVE-2020-6477</cvename>
+      <cvename>CVE-2020-6478</cvename>
+      <cvename>CVE-2020-6479</cvename>
+      <cvename>CVE-2020-6480</cvename>
+      <cvename>CVE-2020-6481</cvename>
+      <cvename>CVE-2020-6482</cvename>
+      <cvename>CVE-2020-6483</cvename>
+      <cvename>CVE-2020-6484</cvename>
+      <cvename>CVE-2020-6485</cvename>
+      <cvename>CVE-2020-6486</cvename>
+      <cvename>CVE-2020-6487</cvename>
+      <cvename>CVE-2020-6488</cvename>
+      <cvename>CVE-2020-6489</cvename>
+      <cvename>CVE-2020-6490</cvename>
+      <cvename>CVE-2020-6491</cvename>
+      <url>https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop_19.html</url>;
+    </references>
+    <dates>
+      <discovery>2020-05-19</discovery>
+      <entry>2020-05-24</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="436d7f93-9cf0-11ea-82b8-4c72b94353b5">
     <topic>piwigo -- Multible Vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202005241855.04OItZ10084489>