Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 7 Jun 2016 16:34:07 +0000 (UTC)
From:      Jan Beich <jbeich@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r416514 - head/security/vuxml
Message-ID:  <201606071634.u57GY7jX049173@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jbeich
Date: Tue Jun  7 16:34:07 2016
New Revision: 416514
URL: https://svnweb.freebsd.org/changeset/ports/416514

Log:
  Document recent Firefox vulnerabilities

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Jun  7 16:26:29 2016	(r416513)
+++ head/security/vuxml/vuln.xml	Tue Jun  7 16:34:07 2016	(r416514)
@@ -58,6 +58,124 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="32166082-53fa-41fa-b081-207e7a989a0a">
+    <topic>NSS -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>nss</name>
+	<name>linux-c6-nss</name>
+	<range><ge>3.22</ge><lt>3.23</lt></range>
+      </package>
+      <package>
+	<name>linux-seamonkey</name>
+	<range><lt>2.44</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Mozilla Foundation reports:</p>
+	<blockquote cite="https://www.mozilla.org/en-US/security/advisories/mfsa2016-62/">;
+	  <p>Mozilla has updated the version of Network Security
+	    Services (NSS) library used in Firefox to NSS 3.23. This
+	    addresses four moderate rated networking security issues
+	    reported by Mozilla engineers Tyson Smith and Jed Davis.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2016-2834</cvename>
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-62/</url>;
+      <url>https://hg.mozilla.org/projects/nss/rev/1ba7cd83c672</url>;
+      <url>https://hg.mozilla.org/projects/nss/rev/8d78a5ae260a</url>;
+      <url>https://hg.mozilla.org/projects/nss/rev/5fde729fdbff</url>;
+      <url>https://hg.mozilla.org/projects/nss/rev/329932eb1700</url>;
+    </references>
+    <dates>
+      <discovery>2016-06-07</discovery>
+      <entry>2016-06-07</entry>
+    </dates>
+  </vuln>
+
+  <vuln vid="8065d37b-8e7c-4707-a608-1b0a2b8509c3">
+    <topic>mozilla -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>firefox</name>
+	<range><lt>47.0,1</lt></range>
+      </package>
+      <package>
+	<name>seamonkey</name>
+	<name>linux-seamonkey</name>
+	<range><lt>2.44</lt></range>
+      </package>
+      <package>
+	<name>firefox-esr</name>
+	<range><lt>45.2.0,1</lt></range>
+      </package>
+      <package>
+	<name>linux-firefox</name>
+	<range><lt>45.2.0,2</lt></range>
+      </package>
+      <package>
+	<name>libxul</name>
+	<name>thunderbird</name>
+	<name>linux-thunderbird</name>
+	<range><lt>45.2.0</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Mozilla Foundation reports:</p>
+	<blockquote cite="https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox/#firefox47">;
+	<p>MFSA 2016-49 Miscellaneous memory safety hazards (rv:47.0 /
+	  rv:45.2)</p>
+	<p>MFSA 2016-50 Buffer overflow parsing HTML5 fragments</p>
+	<p>MFSA 2016-51 Use-after-free deleting tables from a
+	  contenteditable document</p>
+	<p>MFSA 2016-52 Addressbar spoofing though the SELECT element</p>
+	<p>MFSA 2016-54 Partial same-origin-policy through setting
+	  location.host through data URI</p>
+	<p>MFSA 2016-56 Use-after-free when textures are used in WebGL
+	  operations after recycle pool destruction</p>
+	<p>MFSA 2016-57 Incorrect icon displayed on permissions
+	  notifications</p>
+	<p>MFSA 2016-58 Entering fullscreen and persistent pointerlock
+	  without user permission</p>
+	<p>MFSA 2016-59 Information disclosure of disabled plugins
+	  through CSS pseudo-classes</p>
+	<p>MFSA 2016-60 Java applets bypass CSP protections</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2016-2815</cvename>
+      <cvename>CVE-2016-2818</cvename>
+      <cvename>CVE-2016-2819</cvename>
+      <cvename>CVE-2016-2821</cvename>
+      <cvename>CVE-2016-2822</cvename>
+      <cvename>CVE-2016-2825</cvename>
+      <cvename>CVE-2016-2828</cvename>
+      <cvename>CVE-2016-2829</cvename>
+      <cvename>CVE-2016-2831</cvename>
+      <cvename>CVE-2016-2832</cvename>
+      <cvename>CVE-2016-2833</cvename>
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-49/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-50/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-51/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-52/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-54/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-56/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-57/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-58/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-59/</url>;
+      <url>https://www.mozilla.org/security/advisories/mfsa2016-60/</url>;
+    </references>
+    <dates>
+      <discovery>2016-06-07</discovery>
+      <entry>2016-06-07</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="c039a761-2c29-11e6-8912-3065ec8fd3ec">
     <topic>chromium -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201606071634.u57GY7jX049173>