Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 26 Jun 2018 16:27:38 +0000 (UTC)
From:      Jan Beich <jbeich@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r473395 - head/security/vuxml
Message-ID:  <201806261627.w5QGRcnw017181@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: jbeich
Date: Tue Jun 26 16:27:38 2018
New Revision: 473395
URL: https://svnweb.freebsd.org/changeset/ports/473395

Log:
  security/vuxml: mark firefox < 61 as vulnerable

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Jun 26 16:01:38 2018	(r473394)
+++ head/security/vuxml/vuln.xml	Tue Jun 26 16:27:38 2018	(r473395)
@@ -58,6 +58,92 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="cd81806c-26e7-4d4a-8425-02724a2f48af">
+    <topic>mozilla -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>firefox</name>
+	<range><lt>61.0_1,1</lt></range>
+      </package>
+      <package>
+	<name>waterfox</name>
+	<range><lt>56.2.1.19_2</lt></range>
+      </package>
+      <package>
+	<name>seamonkey</name>
+	<name>linux-seamonkey</name>
+	<range><lt>2.49.5</lt></range> <!-- tentative -->
+      </package>
+      <package>
+	<name>firefox-esr</name>
+	<range><ge>60.0,1</ge><lt>60.1.0_1,1</lt></range>
+	<range><lt>52.9.0_1,1</lt></range>
+      </package>
+      <package>
+	<name>linux-firefox</name>
+	<range><lt>52.9.0,2</lt></range>
+      </package>
+      <package>
+	<name>libxul</name>
+	<name>thunderbird</name>
+	<name>linux-thunderbird</name>
+	<range><lt>52.9.0</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Mozilla Foundation reports:</p>
+	<blockquote cite="https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/">;
+	  <p>CVE-2018-12359: Buffer overflow using computed size of canvas element</p>
+	  <p>CVE-2018-12360: Use-after-free when using focus()</p>
+	  <p>CVE-2018-12361: Integer overflow in SwizzleData</p>
+	  <p>CVE-2018-12358: Same-origin bypass using service worker and redirection</p>
+	  <p>CVE-2018-12362: Integer overflow in SSSE3 scaler</p>
+	  <p>CVE-2018-5156: Media recorder segmentation fault when track type is changed during capture</p>
+	  <p>CVE-2018-12363: Use-after-free when appending DOM nodes</p>
+	  <p>CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins</p>
+	  <p>CVE-2018-12365: Compromised IPC child process can list local filenames</p>
+	  <p>CVE-2018-12371: Integer overflow in Skia library during edge builder allocation</p>
+	  <p>CVE-2018-12366: Invalid data handling during QCMS transformations</p>
+	  <p>CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming</p>
+	  <p>CVE-2018-12368: No warning when opening executable SettingContent-ms files</p>
+	  <p>CVE-2018-12369: WebExtension security permission checks bypassed by embedded experiments</p>
+	  <p>CVE-2018-12370: SameSite cookie protections bypassed when exiting Reader View</p>
+	  <p>CVE-2018-5186: Memory safety bugs fixed in Firefox 61</p>
+	  <p>CVE-2018-5187: Memory safety bugs fixed in Firefox 60 and Firefox ESR 60.1</p>
+	  <p>CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2018-5156</cvename>
+      <cvename>CVE-2018-5186</cvename>
+      <cvename>CVE-2018-5187</cvename>
+      <cvename>CVE-2018-5188</cvename>
+      <cvename>CVE-2018-12358</cvename>
+      <cvename>CVE-2018-12359</cvename>
+      <cvename>CVE-2018-12360</cvename>
+      <cvename>CVE-2018-12361</cvename>
+      <cvename>CVE-2018-12362</cvename>
+      <cvename>CVE-2018-12363</cvename>
+      <cvename>CVE-2018-12364</cvename>
+      <cvename>CVE-2018-12365</cvename>
+      <cvename>CVE-2018-12366</cvename>
+      <cvename>CVE-2018-12367</cvename>
+      <cvename>CVE-2018-12368</cvename>
+      <cvename>CVE-2018-12369</cvename>
+      <cvename>CVE-2018-12370</cvename>
+      <cvename>CVE-2018-12371</cvename>
+      <url>https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/</url>;
+      <url>https://www.mozilla.org/en-US/security/advisories/mfsa2018-16/</url>;
+      <url>https://www.mozilla.org/en-US/security/advisories/mfsa2018-17/</url>;
+    </references>
+    <dates>
+      <discovery>2018-06-26</discovery>
+      <entry>2018-06-26</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="739948e3-78bf-11e8-b23c-080027ac955c">
     <topic>mailman -- hardening against malicious listowners injecting evil HTML scripts</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201806261627.w5QGRcnw017181>