From owner-svn-ports-all@freebsd.org Tue Jan 23 01:53:50 2018 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D7249EC0EE1; Tue, 23 Jan 2018 01:53:50 +0000 (UTC) (envelope-from cpm@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id B364D7A5CC; Tue, 23 Jan 2018 01:53:50 +0000 (UTC) (envelope-from cpm@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id E1E0F227A3; Tue, 23 Jan 2018 01:53:49 +0000 (UTC) (envelope-from cpm@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id w0N1rnKX069018; Tue, 23 Jan 2018 01:53:49 GMT (envelope-from cpm@FreeBSD.org) Received: (from cpm@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id w0N1rn66069016; Tue, 23 Jan 2018 01:53:49 GMT (envelope-from cpm@FreeBSD.org) Message-Id: <201801230153.w0N1rn66069016@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cpm set sender to cpm@FreeBSD.org using -f From: "Carlos J. Puga Medina" Date: Tue, 23 Jan 2018 01:53:49 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r459721 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: cpm X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 459721 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.25 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 23 Jan 2018 01:53:50 -0000 Author: cpm Date: Tue Jan 23 01:53:49 2018 New Revision: 459721 URL: https://svnweb.freebsd.org/changeset/ports/459721 Log: Document new vulnerabilities in www/chromium < 63.0.3239.84 Obtained from: https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Jan 23 01:11:49 2018 (r459720) +++ head/security/vuxml/vuln.xml Tue Jan 23 01:53:49 2018 (r459721) @@ -58,6 +58,94 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + chromium -- multiple vulnerabilities + + + chromium + 63.0.3239.84 + + + + +

Google Chrome Releases reports:

+
+

37 security fixes in this release, including:

+
    +
  • [778505] Critical CVE-2017-15407: Out of bounds write in QUIC. Reported by + Ned Williamson on 2017-10-26
  • +
  • [762374] High CVE-2017-15408: Heap buffer overflow in PDFium. Reported by + Ke Liu of Tencent's Xuanwu LAB on 2017-09-06
  • +
  • [763972] High CVE-2017-15409: Out of bounds write in Skia. Reported by + Anonymous on 2017-09-11
  • +
  • [765921] High CVE-2017-15410: Use after free in PDFium. Reported by + Luat Nguyen of KeenLab, Tencent on 2017-09-16
  • +
  • [770148] High CVE-2017-15411: Use after free in PDFium. Reported by + Luat Nguyen of KeenLab, Tencent on 2017-09-29
  • +
  • [727039] High CVE-2017-15412: Use after free in libXML. Reported by + Nick Wellnhofer on 2017-05-27
  • +
  • [766666] High CVE-2017-15413: Type confusion in WebAssembly. Reported by + Gaurav Dewan of Adobe Systems India Pvt. Ltd. on 2017-09-19
  • +
  • [765512] Medium CVE-2017-15415: Pointer information disclosure in IPC call. + Reported by Viktor Brange of Microsoft Offensive Security Research Team on 2017-09-15
  • +
  • [779314] Medium CVE-2017-15416: Out of bounds read in Blink. Reported by + Ned Williamson on 2017-10-28
  • +
  • [699028] Medium CVE-2017-15417: Cross origin information disclosure in Skia. + Reported by Max May on 2017-03-07
  • +
  • [765858] Medium CVE-2017-15418: Use of uninitialized value in Skia. Reported by + Kushal Arvind Shah of Fortinet's FortiGuard Labs on 2017-09-15
  • +
  • [780312] Medium CVE-2017-15419: Cross origin leak of redirect URL in Blink. + Reported by Jun Kokatsu on 2017-10-31
  • +
  • [777419] Medium CVE-2017-15420: URL spoofing in Omnibox. Reported by + WenXu Wu of Tencent's Xuanwu Lab on 2017-10-23
  • +
  • [774382] Medium CVE-2017-15422: Integer overflow in ICU. Reported by + Yuan Deng of Ant-financial Light-Year Security Lab on 2017-10-13
  • +
  • [780484] Medium CVE-2017-15430: Unsafe navigation in Chromecast Plugin. + Reported by jinmo123 on 2017-01-11
  • +
  • [778101] Low CVE-2017-15423: Issue with SPAKE implementation in BoringSSL. + Reported by Greg Hudson on 2017-10-25
  • +
  • [756226] Low CVE-2017-15424: URL Spoof in Omnibox. Reported by + Khalil Zhani on 2017-08-16
  • +
  • [756456] Low CVE-2017-15425: URL Spoof in Omnibox. Reported by + xisigr of Tencent's Xuanwu Lab on 2017-08-17
  • +
  • [757735] Low CVE-2017-15426: URL Spoof in Omnibox. Reported by + WenXu Wu of Tencent's Xuanwu Lab on 2017-08-18
  • +
  • [768910] Low CVE-2017-15427: Insufficient blocking of Javascript in Omnibox. + Reported by Junaid Farhan on 2017-09-26
  • +
  • [792099] Various fixes from internal audits, fuzzing and other initiatives
  • +
+
+ +
+ + CVE-2017-15407 + CVE-2017-15408 + CVE-2017-15409 + CVE-2017-15410 + CVE-2017-15411 + CVE-2017-15412 + CVE-2017-15413 + CVE-2017-15415 + CVE-2017-15416 + CVE-2017-15417 + CVE-2017-15418 + CVE-2017-15419 + CVE-2017-15420 + CVE-2017-15422 + CVE-2017-15430 + CVE-2017-15423 + CVE-2017-15424 + CVE-2017-15425 + CVE-2017-15426 + CVE-2017-15427 + https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html + + + 2017-12-06 + 2018-01-23 + +
+ chromium -- out of bounds read