From owner-svn-ports-all@freebsd.org Tue Oct 23 17:32:43 2018 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4D8C9FED78E; Tue, 23 Oct 2018 17:32:43 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 009E086C09; Tue, 23 Oct 2018 17:32:43 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id EFB0713175; Tue, 23 Oct 2018 17:32:42 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id w9NHWguq056505; Tue, 23 Oct 2018 17:32:42 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id w9NHWgEl056504; Tue, 23 Oct 2018 17:32:42 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201810231732.w9NHWgEl056504@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Tue, 23 Oct 2018 17:32:42 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r482849 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 482849 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 23 Oct 2018 17:32:43 -0000 Author: jbeich Date: Tue Oct 23 17:32:42 2018 New Revision: 482849 URL: https://svnweb.freebsd.org/changeset/ports/482849 Log: security/vuxml: mark firefox < 63 as vulnerable Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Oct 23 17:23:02 2018 (r482848) +++ head/security/vuxml/vuln.xml Tue Oct 23 17:32:42 2018 (r482849) @@ -58,6 +58,82 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + mozilla -- multiple vulnerabilities + + + firefox + 63.0_1,1 + + + waterfox + 56.2.5 + + + seamonkey + linux-seamonkey + 2.49.5 + + + firefox-esr + 60.3.0,1 + + + linux-firefox + 60.3.0,2 + + + libxul + thunderbird + linux-thunderbird + 60.3.0 + + + + +

Mozilla Foundation reports:

+
+

CVE-2018-12391: HTTP Live Stream audio data is accessible cross-origin

+

CVE-2018-12392: Crash with nested event loops

+

CVE-2018-12393: Integer overflow during Unicode conversion while loading JavaScript

+

CVE-2018-12395: WebExtension bypass of domain restrictions through header rewriting

+

CVE-2018-12396: WebExtension content scripts can execute in disallowed contexts

+

CVE-2018-12397:

+

CVE-2018-12398: CSP bypass through stylesheet injection in resource URIs

+

CVE-2018-12399: Spoofing of protocol registration notification bar

+

CVE-2018-12400: Favicons are cached in private browsing mode on Firefox for Android

+

CVE-2018-12401: DOS attack through special resource URI parsing

+

CVE-2018-12402: SameSite cookies leak when pages are explicitly saved

+

CVE-2018-12403: Mixed content warning is not displayed when HTTPS page loads a favicon over HTTP

+

CVE-2018-12388: Memory safety bugs fixed in Firefox 63

+

CVE-2018-12390: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3

+
+ +
+ + CVE-2018-12388 + CVE-2018-12390 + CVE-2018-12391 + CVE-2018-12392 + CVE-2018-12393 + CVE-2018-12395 + CVE-2018-12396 + CVE-2018-12397 + CVE-2018-12398 + CVE-2018-12399 + CVE-2018-12400 + CVE-2018-12401 + CVE-2018-12402 + CVE-2018-12403 + https://www.mozilla.org/en-US/security/advisories/mfsa2018-26/ + https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/ + + + 2018-10-23 + 2018-10-23 + +
+ drupal -- Drupal Core - Multiple Vulnerabilities