FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 21:13:12 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
0da4db89-84bf-11ee-8290-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [1497997] High CVE-2023-5997: Use after free in Garbage Collection. Reported by Anonymous on 2023-10-31
  • [1499298] High CVE-2023-6112: Use after free in Navigation. Reported by Sergei Glazunov of Google Project Zero on 2023-11-04

Discovery 2023-11-14
Entry 2023-11-16
chromium
< 119.0.6045.159

ungoogled-chromium
< 119.0.6045.159

qt5-webengine
< 5.15.16.p5

qt6-webengine
< 6.6.1

CVE-2023-5997
CVE-2023-6112
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html
1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6chromium -- security fix

Chrome Releases reports:

This update includes 1 security fix:

  • [1513170] High CVE-2023-7024: Heap buffer overflow in WebRTC. Reported by Clément Lecigne and Vlad Stolyarov of Google's Threat Analysis Group on 2023-12-19

Discovery 2023-12-20
Entry 2023-12-21
chromium
< 120.0.6099.129

ungoogled-chromium
< 120.0.6099.129

CVE-2023-7024
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html
72d6d757-c197-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 17 security fixes:

  • [1484394] High CVE-2024-0812: Inappropriate implementation in Accessibility. Reported by Anonymous on 2023-09-19
  • [1504936] High CVE-2024-0808: Integer underflow in WebUI. Reported by Lyra Rebane (rebane2001) on 2023-11-24
  • [1496250] Medium CVE-2024-0810: Insufficient policy enforcement in DevTools. Reported by Shaheen Fazim on 2023-10-26
  • [1463935] Medium CVE-2024-0814: Incorrect security UI in Payments. Reported by Muneaki Nishimura (nishimunea) on 2023-07-11
  • [1477151] Medium CVE-2024-0813: Use after free in Reading Mode. Reported by @retsew0x01 on 2023-08-30
  • [1505176] Medium CVE-2024-0806: Use after free in Passwords. Reported by 18楼梦想改造家 on 2023-11-25
  • [1514925] Medium CVE-2024-0805: Inappropriate implementation in Downloads. Reported by Om Apip on 2024-01-01
  • [1515137] Medium CVE-2024-0804: Insufficient policy enforcement in iOS Security UI. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2024-01-03
  • [1494490] Low CVE-2024-0811: Inappropriate implementation in Extensions API. Reported by Jann Horn of Google Project Zero on 2023-10-21
  • [1497985] Low CVE-2024-0809: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2023-10-31

Discovery 2024-01-23
Entry 2024-02-02
chromium
< 121.0.6167.85

ungoogled-chromium
< 121.0.6167.85

CVE-2024-0812
CVE-2024-0808
CVE-2024-0810
CVE-2024-0814
CVE-2024-0813
CVE-2024-0806
CVE-2024-0805
CVE-2024-0804
CVE-2024-0811
CVE-2024-0809
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
31bb1b8d-d6dc-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [324596281] High CVE-2024-1938: Type Confusion in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8 on 2024-02-11
  • [323694592] High CVE-2024-1939: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2024-02-05

Discovery 2024-02-27
Entry 2024-02-29
chromium
< 122.0.6261.94

ungoogled-chromium
< 122.0.6261.94

CVE-2024-1938
CVE-2024-1939
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html
1bc07be0-b514-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [1515930] High CVE-2024-0517: Out of bounds write in V8. Reported by Toan (suto) Pham of Qrious Secure on 2024-01-06
  • [1507412] High CVE-2024-0518: Type Confusion in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2023-12-03
  • [1517354] High CVE-2024-0519: Out of bounds memory access in V8. Reported by Anonymous on 2024-01-11

Discovery 2024-01-16
Entry 2024-01-17
chromium
< 120.0.6099.224

ungoogled-chromium
< 120.0.6099.224

CVE-2024-0517
CVE-2024-0518
CVE-2024-0519
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_16.html
3ee577a9-aad4-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 6 security fixes:

  • [1501798] High CVE-2024-0222: Use after free in ANGLE. Reported by Toan (suto) Pham of Qrious Secure on 2023-11-13
  • [1505009] High CVE-2024-0223: Heap buffer overflow in ANGLE. Reported by Toan (suto) Pham and Tri Dang of Qrious Secure on 2023-11-24
  • [1505086] High CVE-2024-0224: Use after free in WebAudio. Reported by Huang Xilin of Ant Group Light-Year Security Lab on 2023-11-25
  • [1506923] High CVE-2024-0225: Use after free in WebGPU. Reported by Anonymous on 2023-12-01

Discovery 2024-01-03
Entry 2024-01-04
chromium
< 120.0.6099.199

ungoogled-chromium
< 120.0.6099.199

CVE-2024-0222
CVE-2024-0223
CVE-2024-0224
CVE-2024-0225
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop.html
dc9e5237-c197-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [1511567] High CVE-2024-1060: Use after free in Canvas. Reported by Anonymous on 2023-12-14
  • [1514777] High CVE-2024-1059: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564) on 2023-12-29
  • [1511085] High CVE-2024-1077: Use after free in Network. Reported by Microsoft Security Research Center on 2023-12-13

Discovery 2024-01-30
Entry 2024-02-02
chromium
< 121.0.6167.139

ungoogled-chromium
< 121.0.6167.139

qt5-webengine
< 5.15.16.p5_5

qt6-webengine
< 6.6.1_5

CVE-2024-1060
CVE-2024-1059
CVE-2024-1077
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html
4edbea45-cb0c-11ee-86bb-a8a1599412c6chromium -- security fix

Chrome Releases reports:

This update includes 1 security fix.


Discovery 2024-02-13
Entry 2024-02-14
chromium
< 121.0.6167.184

ungoogled-chromium
< 121.0.6167.184

https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_13.html
502c9f72-99b3-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 9 security fixes:

  • [1501326] High CVE-2023-6702: Type Confusion in V8. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2023-11-10
  • [1502102] High CVE-2023-6703: Use after free in Blink. Reported by Cassidy Kim(@cassidy6564) on 2023-11-14
  • [1504792] High CVE-2023-6704: Use after free in libavif. Reported by Fudan University on 2023-11-23
  • [1505708] High CVE-2023-6705: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564) on 2023-11-28
  • [1500921] High CVE-2023-6706: Use after free in FedCM. Reported by anonymous on 2023-11-09
  • [1504036] Medium CVE-2023-6707: Use after free in CSS. Reported by @ginggilBesel on 2023-11-21

Discovery 2023-12-12
Entry 2023-12-13
chromium
< 120.0.6099.109

ungoogled-chromium
< 120.0.6099.109

CVE-2023-6702
CVE-2023-6703
CVE-2023-6704
CVE-2023-6705
CVE-2023-6706
CVE-2023-6707
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html
ec8e4040-afcd-11ee-86bb-a8a1599412c6chromium -- security fix

Chrome Releases reports:

This update includes 1 security fix:

  • [1513379] High CVE-2024-0333: Insufficient data validation in Extensions. Reported by Malcolm Stagg (@malcolmst) of SODIUM-24, LLC on 2023-12-20

Discovery 2024-01-09
Entry 2024-01-10
chromium
< 120.0.6099.216

ungoogled-chromium
< 120.0.6099.216

CVE-2024-0333
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_9.html
814af1be-ec63-11ee-8e76-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 7 security fixes:

  • [327807820] Critical CVE-2024-2883: Use after free in ANGLE. Reported by Cassidy Kim(@cassidy6564) on 2024-03-03
  • [328958020] High CVE-2024-2885: Use after free in Dawn. Reported by wgslfuzz on 2024-03-11
  • [330575496] High CVE-2024-2886: Use after free in WebCodecs. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024 on 2024-03-21
  • [330588502] High CVE-2024-2887: Type Confusion in WebAssembly. Reported by Manfred Paul, via Pwn2Own 2024 on 2024-03-21

Discovery 2024-03-26
Entry 2024-03-27
chromium
< 123.0.6312.86

ungoogled-chromium
< 123.0.6312.86

CVE-2024-2883
CVE-2024-2885
CVE-2024-2886
CVE-2024-2887
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html
80815c47-e84f-11ee-8e76-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 12 security fixes:

  • [327740539] High CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2024-03-01
  • [40945098] Medium CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564) on 2023-11-22
  • [41493290] Medium CVE-2024-2627: Use after free in Canvas. Reported by Anonymous on 2024-01-21
  • [41487774] Medium CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s on 2024-01-03
  • [41487721] Medium CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea) on 2024-01-02
  • [41481877] Medium CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer) on 2023-12-07
  • [41495878] Low CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar on 2024-01-29

Discovery 2024-03-19
Entry 2024-03-22
chromium
< 123.0.6312.58

ungoogled-chromium
< 123.0.6312.58

CVE-2024-2625
CVE-2024-2626
CVE-2024-2627
CVE-2024-2628
CVE-2024-2629
CVE-2024-2630
CVE-2024-2631
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
4405e9ad-97fe-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 10 security fixes:

  • [1497984] High CVE-2023-6508: Use after free in Media Stream. Reported by Cassidy Kim(@cassidy6564) on 2023-10-31
  • [1494565] High CVE-2023-6509: Use after free in Side Panel Search. Reported by Khalil Zhani on 2023-10-21
  • [1480152] Medium CVE-2023-6510: Use after free in Media Capture. Reported by [pwn2car] on 2023-09-08
  • [1478613] Low CVE-2023-6511: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2023-09-04
  • [1457702] Low CVE-2023-6512: Inappropriate implementation in Web Browser UI. Reported by Om Apip on 2023-06-24

Discovery 2023-12-05
Entry 2023-12-11
chromium
< 120.0.6099.62

ungoogled-chromium
< 120.0.6099.62

qt5-webengine
< 5.15.16.p5_2

qt6-webengine
< 6.6.1_1

CVE-2023-6508
CVE-2023-6509
CVE-2023-6510
CVE-2023-6511
CVE-2023-6512
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
8cdd38c7-8ebb-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 7 security fixes:

  • [1491459] High CVE-2023-6348: Type Confusion in Spellcheck. Reported by Mark Brand of Google Project Zero on 2023-10-10
  • [1494461] High CVE-2023-6347: Use after free in Mojo. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute on 2023-10-21
  • [1500856] High CVE-2023-6346: Use after free in WebAudio. Reported by Huang Xilin of Ant Group Light-Year Security Lab on 2023-11-09
  • [1501766] High CVE-2023-6350: Out of bounds memory access in libavif. Reported by Fudan University on 2023-11-13
  • [1501770] High CVE-2023-6351: Use after free in libavif. Reported by Fudan University on 2023-11-13
  • [1505053] High CVE-2023-6345: Integer overflow in Skia. Reported by Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group on 2023-11-24

Discovery 2023-11-28
Entry 2023-11-29
chromium
< 119.0.6045.199

ungoogled-chromium
< 119.0.6045.199

qt5-webengine
< 5.15.16.p5_2

qt6-webengine
< 6.6.1_1

CVE-2023-6348
CVE-2023-6347
CVE-2023-6346
CVE-2023-6350
CVE-2023-6351
CVE-2023-6345
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
fd3401a1-b6df-4577-917a-2c22fee99d34chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [325893559] High CVE-2024-2173: Out of bounds memory access in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9 on 2024-02-19
  • [325866363] High CVE-2024-2174: Inappropriate implementation in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8 on 2024-02-19
  • [325936438] High CVE-2024-2176: Use after free in FedCM. Reported by Anonymous on 2024-02-20

Discovery 2024-03-05
Entry 2024-03-06
chromium
< 122.0.6261.111

ungoogled-chromium
< 122.0.6261.111

CVE-2024-2173
CVE-2024-2174
CVE-2024-2176
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html
2a470712-d351-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 12 security fixes:

  • [41495060] High CVE-2024-1669: Out of bounds memory access in Blink. Reported by Anonymous on 2024-01-26
  • [41481374] High CVE-2024-1670: Use after free in Mojo. Reported by Cassidy Kim(@cassidy6564) on 2023-12-06
  • [41487933] Medium CVE-2024-1671: Inappropriate implementation in Site Isolation. Reported by Harry Chen on 2024-01-03
  • [41485789] Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy. Reported by Georg Felber (TU Wien) & Marco Squarcina (TU Wien) on 2023-12-19
  • [41490491] Medium CVE-2024-1673: Use after free in Accessibility. Reported by Weipeng Jiang (@Krace) of VRI on 2024-01-11
  • [40095183] Medium CVE-2024-1674: Inappropriate implementation in Navigation. Reported by David Erceg on 2019-05-27
  • [41486208] Medium CVE-2024-1675: Insufficient policy enforcement in Download. Reported by Bartłomiej Wacko on 2023-12-21
  • [40944847] Low CVE-2024-1676: Inappropriate implementation in Navigation. Reported by Khalil Zhani on 2023-11-21

Discovery 2024-02-20
Entry 2024-02-24
chromium
< 122.0.6261.57

ungoogled-chromium
< 122.0.6261.57

https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html
19047673-c680-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [41494539] High CVE-2024-1284: Use after free in Mojo. Reported by Anonymous on 2024-01-25
  • [41494860] High CVE-2024-1283: Heap buffer overflow in Skia. Reported by Jorge Buzeti (@r3tr074) on 2024-01-25

Discovery 2024-02-06
Entry 2024-02-08
chromium
< 121.0.6167.160

ungoogled-chromium
< 121.0.6167.160

qt5-webengine
< 5.15.16.p5_5

qt6-webengine
< 6.6.1_5

CVE-2024-1284
CVE-2024-1283
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html