1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-11-20 00:21:35 +00:00

security/vuxml: add www/chromium < 99.0.4844.51

Obtained from:	https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
This commit is contained in:
Rene Ladan 2022-03-02 10:29:47 +01:00
parent 76aee1b05b
commit e18a8c4a1f

View File

@ -1,3 +1,99 @@
<vuln vid="e0914087-9a09-11ec-9e61-3065ec8fd3ec">
<topic>chromium -- multiple vulnerabilities</topic>
<affects>
<package>
<name>chromium</name>
<range><lt>99.0.4844.51</lt></range>
</package>
</affects>
<description>
<body xmlns="http://www.w3.org/1999/xhtml">
<p>Chrome Releases reports:</p>
<blockquote cite="https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html">
<p>This release contains 28 security fixes, including:</p>
<ul>
<li>[1289383] High CVE-2022-0789: Heap buffer overflow in ANGLE.
Reported by SeongHwan Park (SeHwa) on 2022-01-21</li>
<li>[1274077] High CVE-2022-0790: Use after free in Cast UI.
Reported by Anonymous on 2021-11-26</li>
<li>[1278322] High CVE-2022-0791: Use after free in Omnibox.
Reported by Zhihua Yao of KunLun Lab on 2021-12-09</li>
<li>[1285885] High CVE-2022-0792: Out of bounds read in ANGLE.
Reported by Jaehun Jeong (@n3sk) of Theori on 2022-01-11</li>
<li>[1291728] High CVE-2022-0793: Use after free in Views. Reported
by Thomas Orlita on 2022-01-28</li>
<li>[1294097] High CVE-2022-0794: Use after free in WebShare.
Reported by Khalil Zhani on 2022-02-04</li>
<li>[1282782] High CVE-2022-0795: Type Confusion in Blink Layout.
Reported by 0x74960 on 2021-12-27</li>
<li>[1295786] High CVE-2022-0796: Use after free in Media. Reported
by Cassidy Kim of Amber Security Lab, OPPO Mobile
Telecommunications Corp. Ltd. on 2022-02-10</li>
<li>[1281908] High CVE-2022-0797: Out of bounds memory access in
Mojo. Reported by Sergei Glazunov of Google Project Zero on
2021-12-21</li>
<li>[1283402] Medium CVE-2022-0798: Use after free in MediaStream.
Reported by Samet Bekmezci @sametbekmezci on 2021-12-30</li>
<li>[1279188] Medium CVE-2022-0799: Insufficient policy enforcement
in Installer. Reported by Abdelhamid Naceri (halov) on
2021-12-12</li>
<li>[1242962] Medium CVE-2022-0800: Heap buffer overflow in Cast UI.
Reported by Khalil Zhani on 2021-08-24</li>
<li>[1231037] Medium CVE-2022-0801: Inappropriate implementation in
HTML parser. Reported by Michal Bentkowski of Securitum on
2021-07-20</li>
<li>[1270052] Medium CVE-2022-0802: Inappropriate implementation in
Full screen mode. Reported by Irvan Kurniawan (sourc7) on
2021-11-14</li>
<li>[1280233] Medium CVE-2022-0803: Inappropriate implementation in
Permissions. Reported by Abdulla Aldoseri on 2021-12-15</li>
<li>[1264561] Medium CVE-2022-0804: Inappropriate implementation in
Full screen mode. Reported by Irvan Kurniawan (sourc7) on
2021-10-29</li>
<li>[1290700] Medium CVE-2022-0805: Use after free in Browser
Switcher. Reported by raven at KunLun Lab on 2022-01-25</li>
<li>[1283434] Medium CVE-2022-0806: Data leak in Canvas. Reported by
Paril on 2021-12-31</li>
<li>[1287364] Medium CVE-2022-0807: Inappropriate implementation in
Autofill. Reported by Alesandro Ortiz on 2022-01-14</li>
<li>[1292271] Medium CVE-2022-0808: Use after free in Chrome OS
Shell. Reported by @ginggilBesel on 2022-01-29</li>
<li>[1293428] Medium CVE-2022-0809: Out of bounds memory access in
WebXR. Reported by @uwu7586 on 2022-02-03</li>
</ul>
</blockquote>
</body>
</description>
<references>
<cvename>CVE-2022-0789</cvename>
<cvename>CVE-2022-0790</cvename>
<cvename>CVE-2022-0791</cvename>
<cvename>CVE-2022-0792</cvename>
<cvename>CVE-2022-0793</cvename>
<cvename>CVE-2022-0794</cvename>
<cvename>CVE-2022-0795</cvename>
<cvename>CVE-2022-0796</cvename>
<cvename>CVE-2022-0797</cvename>
<cvename>CVE-2022-0798</cvename>
<cvename>CVE-2022-0799</cvename>
<cvename>CVE-2022-0800</cvename>
<cvename>CVE-2022-0801</cvename>
<cvename>CVE-2022-0802</cvename>
<cvename>CVE-2022-0803</cvename>
<cvename>CVE-2022-0804</cvename>
<cvename>CVE-2022-0805</cvename>
<cvename>CVE-2022-0806</cvename>
<cvename>CVE-2022-0807</cvename>
<cvename>CVE-2022-0808</cvename>
<cvename>CVE-2022-0809</cvename>
<url>https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html</url>
</references>
<dates>
<discovery>2022-03-01</discovery>
<entry>2022-03-02</entry>
</dates>
</vuln>
<vuln vid="a80c6273-988c-11ec-83ac-080027415d17">
<topic>cyrus-sasl -- Fix off by one error</topic>
<affects>