Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 12 Jul 2015 22:30:25 +0000 (UTC)
From:      Mark Felder <feld@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r391847 - head/security/vuxml
Message-ID:  <201507122230.t6CMUPRS072543@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: feld
Date: Sun Jul 12 22:30:24 2015
New Revision: 391847
URL: https://svnweb.freebsd.org/changeset/ports/391847

Log:
  CVE-2015-5380 also affects v8 and v8-devel
  
  PR:		201450
  Security:	864e6f75-2372-11e5-86ff-14dae9d210b8
  Security:	CVE-2015-5380

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sun Jul 12 22:29:51 2015	(r391846)
+++ head/security/vuxml/vuln.xml	Sun Jul 12 22:30:24 2015	(r391847)
@@ -1361,7 +1361,7 @@ Notes:
   </vuln>
 
   <vuln vid="864e6f75-2372-11e5-86ff-14dae9d210b8">
-    <topic>node -- denial of service</topic>
+    <topic>node, iojs, and v8 -- denial of service</topic>
     <affects>
       <package>
 	<name>node</name>
@@ -1375,6 +1375,11 @@ Notes:
 	<name>iojs</name>
 	<range><lt>2.3.3</lt></range>
       </package>
+      <package>
+	<name>v8</name>
+	<name>v8-devel</name>
+	<range><le>3.27.7_2</le></range>
+      </package>
     </affects>
     <description>
       <body xmlns="http://www.w3.org/1999/xhtml">;
@@ -1391,12 +1396,13 @@ Notes:
       <url>http://blog.nodejs.org/2015/07/03/node-v0-12-6-stable/</url>;
       <url>https://github.com/joyent/node/commit/78b0e30954111cfaba0edbeee85450d8cbc6fdf6</url>;
       <url>https://github.com/nodejs/io.js/commit/030f8045c706a8c3925ec7cb3184fdfae4ba8676</url>;
+      <url>https://codereview.chromium.org/1226493003</url>;
       <cvename>CVE-2015-5380</cvename>
     </references>
     <dates>
       <discovery>2015-07-03</discovery>
       <entry>2015-07-06</entry>
-      <modified>2015-07-09</modified>
+      <modified>2015-07-10</modified>
     </dates>
   </vuln>
 



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201507122230.t6CMUPRS072543>