Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 23 Oct 2018 17:32:42 +0000 (UTC)
From:      Jan Beich <jbeich@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r482849 - head/security/vuxml
Message-ID:  <201810231732.w9NHWgEl056504@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jbeich
Date: Tue Oct 23 17:32:42 2018
New Revision: 482849
URL: https://svnweb.freebsd.org/changeset/ports/482849

Log:
  security/vuxml: mark firefox < 63 as vulnerable

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Oct 23 17:23:02 2018	(r482848)
+++ head/security/vuxml/vuln.xml	Tue Oct 23 17:32:42 2018	(r482849)
@@ -58,6 +58,82 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="7c3a02b9-3273-4426-a0ba-f90fad2ff72e">
+    <topic>mozilla -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>firefox</name>
+	<range><lt>63.0_1,1</lt></range>
+      </package>
+      <package>
+	<name>waterfox</name>
+	<range><lt>56.2.5</lt></range>
+      </package>
+      <package>
+	<name>seamonkey</name>
+	<name>linux-seamonkey</name>
+	<range><lt>2.49.5</lt></range>
+      </package>
+      <package>
+	<name>firefox-esr</name>
+	<range><lt>60.3.0,1</lt></range>
+      </package>
+      <package>
+	<name>linux-firefox</name>
+	<range><lt>60.3.0,2</lt></range>
+      </package>
+      <package>
+	<name>libxul</name>
+	<name>thunderbird</name>
+	<name>linux-thunderbird</name>
+	<range><lt>60.3.0</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Mozilla Foundation reports:</p>
+	<blockquote cite="https://www.mozilla.org/en-US/security/advisories/mfsa2018-26/">;
+	  <p>CVE-2018-12391: HTTP Live Stream audio data is accessible cross-origin</p>
+	  <p>CVE-2018-12392: Crash with nested event loops</p>
+	  <p>CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript</p>
+	  <p>CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting</p>
+	  <p>CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts</p>
+	  <p>CVE-2018-12397:</p>
+	  <p>CVE-2018-12398: CSP bypass through stylesheet injection in resource URIs</p>
+	  <p>CVE-2018-12399: Spoofing of protocol registration notification bar</p>
+	  <p>CVE-2018-12400: Favicons are cached in private browsing mode on Firefox for Android</p>
+	  <p>CVE-2018-12401: DOS attack through special resource URI parsing</p>
+	  <p>CVE-2018-12402: SameSite cookies leak when pages are explicitly saved</p>
+	  <p>CVE-2018-12403: Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP</p>
+	  <p>CVE-2018-12388: Memory safety bugs fixed in Firefox 63</p>
+	  <p>CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2018-12388</cvename>
+      <cvename>CVE-2018-12390</cvename>
+      <cvename>CVE-2018-12391</cvename>
+      <cvename>CVE-2018-12392</cvename>
+      <cvename>CVE-2018-12393</cvename>
+      <cvename>CVE-2018-12395</cvename>
+      <cvename>CVE-2018-12396</cvename>
+      <cvename>CVE-2018-12397</cvename>
+      <cvename>CVE-2018-12398</cvename>
+      <cvename>CVE-2018-12399</cvename>
+      <cvename>CVE-2018-12400</cvename>
+      <cvename>CVE-2018-12401</cvename>
+      <cvename>CVE-2018-12402</cvename>
+      <cvename>CVE-2018-12403</cvename>
+      <url>https://www.mozilla.org/en-US/security/advisories/mfsa2018-26/</url>;
+      <url>https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/</url>;
+    </references>
+    <dates>
+      <discovery>2018-10-23</discovery>
+      <entry>2018-10-23</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="140a14b5-d615-11e8-b3cb-00e04c1ea73d">
     <topic>drupal -- Drupal Core - Multiple Vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201810231732.w9NHWgEl056504>