FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-05-02 10:37:19 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
a25b323a-bed9-11ee-bdd6-4ccc6adda413qt6-webengine -- Multiple vulnerabilities

Qt qtwebengine-chromium repo reports:

Backports for 15 security bugs in Chromium:

  • [1505053] High CVE-2023-6345: Integer overflow in Skia
  • [1500856] High CVE-2023-6346: Use after free in WebAudio
  • [1494461] High CVE-2023-6347: Use after free in Mojo
  • [1501326] High CVE-2023-6702: Type Confusion in V8
  • [1502102] High CVE-2023-6703: Use after free in Blink
  • [1505708] High CVE-2023-6705: Use after free in WebRTC
  • [1500921] High CVE-2023-6706: Use after free in FedCM
  • [1513170] High CVE-2023-7024: Heap buffer overflow in WebRTC
  • [1501798] High CVE-2024-0222: Use after free in ANGLE
  • [1505009] High CVE-2024-0223: Heap buffer overflow in ANGLE
  • [1505086] High CVE-2024-0224: Use after free in WebAudio
  • [1506923] High CVE-2024-0225: Use after free in WebGPU
  • [1513379] High CVE-2024-0333: Insufficient data validation in Extensions
  • [1507412] High CVE-2024-0518: Type Confusion in V8
  • [1517354] High CVE-2024-0519: Out of bounds memory access in V8

Discovery 2024-01-08
Entry 2024-01-29
qt6-webengine
< 6.6.1_3

CVE-2023-6345
CVE-2023-6346
CVE-2023-6347
CVE-2023-6702
CVE-2023-6703
CVE-2023-6705
CVE-2023-6706
CVE-2023-7024
CVE-2024-0222
CVE-2024-0223
CVE-2024-0224
CVE-2024-0225
CVE-2024-0333
CVE-2024-0518
CVE-2024-0519
https://code.qt.io/cgit/qt/qtwebengine-chromium.git/log/?h=112-based
0da4db89-84bf-11ee-8290-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [1497997] High CVE-2023-5997: Use after free in Garbage Collection. Reported by Anonymous on 2023-10-31
  • [1499298] High CVE-2023-6112: Use after free in Navigation. Reported by Sergei Glazunov of Google Project Zero on 2023-11-04

Discovery 2023-11-14
Entry 2023-11-16
chromium
< 119.0.6045.159

ungoogled-chromium
< 119.0.6045.159

qt5-webengine
< 5.15.16.p5

qt6-webengine
< 6.6.1

CVE-2023-5997
CVE-2023-6112
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_14.html
8cdd38c7-8ebb-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 7 security fixes:

  • [1491459] High CVE-2023-6348: Type Confusion in Spellcheck. Reported by Mark Brand of Google Project Zero on 2023-10-10
  • [1494461] High CVE-2023-6347: Use after free in Mojo. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute on 2023-10-21
  • [1500856] High CVE-2023-6346: Use after free in WebAudio. Reported by Huang Xilin of Ant Group Light-Year Security Lab on 2023-11-09
  • [1501766] High CVE-2023-6350: Out of bounds memory access in libavif. Reported by Fudan University on 2023-11-13
  • [1501770] High CVE-2023-6351: Use after free in libavif. Reported by Fudan University on 2023-11-13
  • [1505053] High CVE-2023-6345: Integer overflow in Skia. Reported by Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group on 2023-11-24

Discovery 2023-11-28
Entry 2023-11-29
chromium
< 119.0.6045.199

ungoogled-chromium
< 119.0.6045.199

qt5-webengine
< 5.15.16.p5_2

qt6-webengine
< 6.6.1_1

CVE-2023-6348
CVE-2023-6347
CVE-2023-6346
CVE-2023-6350
CVE-2023-6351
CVE-2023-6345
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
4405e9ad-97fe-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 10 security fixes:

  • [1497984] High CVE-2023-6508: Use after free in Media Stream. Reported by Cassidy Kim(@cassidy6564) on 2023-10-31
  • [1494565] High CVE-2023-6509: Use after free in Side Panel Search. Reported by Khalil Zhani on 2023-10-21
  • [1480152] Medium CVE-2023-6510: Use after free in Media Capture. Reported by [pwn2car] on 2023-09-08
  • [1478613] Low CVE-2023-6511: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2023-09-04
  • [1457702] Low CVE-2023-6512: Inappropriate implementation in Web Browser UI. Reported by Om Apip on 2023-06-24

Discovery 2023-12-05
Entry 2023-12-11
chromium
< 120.0.6099.62

ungoogled-chromium
< 120.0.6099.62

qt5-webengine
< 5.15.16.p5_2

qt6-webengine
< 6.6.1_1

CVE-2023-6508
CVE-2023-6509
CVE-2023-6510
CVE-2023-6511
CVE-2023-6512
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
6d9c6aae-5eb1-11ee-8290-a8a1599412c6chromium -- multiple vulnerabilities

Chrome Releases reports:

This update includes 10 security fixes:

  • [1486441] High CVE-2023-5217: Heap buffer overflow in vp8 encoding in libvpx. Reported by Clément Lecigne of Google's Threat Analysis Group on 2023-09-25
  • [1478889] High CVE-2023-5186: Use after free in Passwords. Reported by [pwn2car] on 2023-09-05
  • [1475798] High CVE-2023-5187: Use after free in Extensions. Reported by Thomas Orlita on 2023-08-25

Discovery 2023-09-27
Entry 2023-09-29
chromium
< 117.0.5938.132

ungoogled-chromium
< 117.0.5938.132

qt6-webengine
< 6.6.1

CVE-2023-5217
CVE-2023-5186
CVE-2023-5187
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
dc9e5237-c197-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [1511567] High CVE-2024-1060: Use after free in Canvas. Reported by Anonymous on 2023-12-14
  • [1514777] High CVE-2024-1059: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564) on 2023-12-29
  • [1511085] High CVE-2024-1077: Use after free in Network. Reported by Microsoft Security Research Center on 2023-12-13

Discovery 2024-01-30
Entry 2024-02-02
chromium
< 121.0.6167.139

ungoogled-chromium
< 121.0.6167.139

qt5-webengine
< 5.15.16.p5_5

qt6-webengine
< 6.6.1_5

CVE-2024-1060
CVE-2024-1059
CVE-2024-1077
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html
a1e27775-7a61-11ee-8290-a8a1599412c6chromium -- multiple vulnerabilities

Chrome Releases reports:

This update includes 15 security fixes:

  • [1492698] High CVE-2023-5480: Inappropriate implementation in Payments. Reported by Vsevolod Kokorin (Slonser) of Solidlab on 2023-10-14
  • [1492381] High CVE-2023-5482: Insufficient data validation in USB. Reported by DarkNavy on 2023-10-13
  • [1492384] High CVE-2023-5849: Integer overflow in USB. Reported by DarkNavy on 2023-10-13
  • [1281972] Medium CVE-2023-5850: Incorrect security UI in Downloads. Reported by Mohit Raj (shadow2639) on 2021-12-22
  • [1473957] Medium CVE-2023-5851: Inappropriate implementation in Downloads. Reported by Shaheen Fazim on 2023-08-18
  • [1480852] Medium CVE-2023-5852: Use after free in Printing. Reported by [pwn2car] on 2023-09-10
  • [1456876] Medium CVE-2023-5853: Incorrect security UI in Downloads. Reported by Hafiizh on 2023-06-22
  • [1488267] Medium CVE-2023-5854: Use after free in Profiles. Reported by Dohyun Lee (@l33d0hyun) of SSD-Disclosure Labs & DNSLab, Korea Univ on 2023-10-01
  • [1492396] Medium CVE-2023-5855: Use after free in Reading Mode. Reported by ChaobinZhang on 2023-10-13
  • [1493380] Medium CVE-2023-5856: Use after free in Side Panel. Reported by Weipeng Jiang (@Krace) of VRI on 2023-10-17
  • [1493435] Medium CVE-2023-5857: Inappropriate implementation in Downloads. Reported by Will Dormann on 2023-10-18
  • [1457704] Low CVE-2023-5858: Inappropriate implementation in WebApp Provider. Reported by Axel Chong on 2023-06-24
  • [1482045] Low CVE-2023-5859: Incorrect security UI in Picture In Picture. Reported by Junsung Lee on 2023-09-13

Discovery 2023-10-31
Entry 2023-11-03
chromium
< 119.0.6045.105

ungoogled-chromium
< 119.0.6045.105

qt6-webengine
< 6.6.1

CVE-2023-5480
CVE-2023-5482
CVE-2023-5849
CVE-2023-5850
CVE-2023-5851
CVE-2023-5852
CVE-2023-5853
CVE-2023-5854
CVE-2023-5855
CVE-2023-5856
CVE-2023-5857
CVE-2023-5858
CVE-2023-5859
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html
19047673-c680-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [41494539] High CVE-2024-1284: Use after free in Mojo. Reported by Anonymous on 2024-01-25
  • [41494860] High CVE-2024-1283: Heap buffer overflow in Skia. Reported by Jorge Buzeti (@r3tr074) on 2024-01-25

Discovery 2024-02-06
Entry 2024-02-08
chromium
< 121.0.6167.160

ungoogled-chromium
< 121.0.6167.160

qt5-webengine
< 5.15.16.p5_5

qt6-webengine
< 6.6.1_5

CVE-2024-1284
CVE-2024-1283
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop.html
07ee8c14-68f1-11ee-8290-a8a1599412c6chromium -- multiple vulnerabilities

Chrome Releases reports:

This update includes 20 security fixes:

  • [1487110] Critical CVE-2023-5218: Use after free in Site Isolation. Reported by @18楼梦想改造家 on 2023-09-27
  • [1062251] Medium CVE-2023-5487: Inappropriate implementation in Fullscreen. Reported by Anonymous on 2020-03-17
  • [1414936] Medium CVE-2023-5484: Inappropriate implementation in Navigation. Reported by Thomas Orlita on 2023-02-11
  • [1476952] Medium CVE-2023-5475: Inappropriate implementation in DevTools. Reported by Axel Chong on 2023-08-30
  • [1425355] Medium CVE-2023-5483: Inappropriate implementation in Intents. Reported by Axel Chong on 2023-03-17
  • [1458934] Medium CVE-2023-5481: Inappropriate implementation in Downloads. Reported by Om Apip on 2023-06-28
  • [1474253] Medium CVE-2023-5476: Use after free in Blink History. Reported by Yunqin Sun on 2023-08-20
  • [1483194] Medium CVE-2023-5474: Heap buffer overflow in PDF. Reported by [pwn2car] on 2023-09-15
  • [1471253] Medium CVE-2023-5479: Inappropriate implementation in Extensions API. Reported by Axel Chong on 2023-08-09
  • [1395164] Low CVE-2023-5485: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2022-12-02
  • [1472404] Low CVE-2023-5478: Inappropriate implementation in Autofill. Reported by Ahmed ElMasry on 2023-08-12
  • [1472558] Low CVE-2023-5477: Inappropriate implementation in Installer. Reported by Bahaa Naamneh of Crosspoint Labs on 2023-08-13
  • [1357442] Low CVE-2023-5486: Inappropriate implementation in Input. Reported by Hafiizh on 2022-08-29
  • [1484000] Low CVE-2023-5473: Use after free in Cast. Reported by DarkNavy on 2023-09-18

Discovery 2023-10-10
Entry 2023-10-11
chromium
< 118.0.5993.70

ungoogled-chromium
< 118.0.5993.70

qt6-webengine
< 6.6.1

CVE-2023-5218
CVE-2023-5487
CVE-2023-5484
CVE-2023-5475
CVE-2023-5483
CVE-2023-5481
CVE-2023-5476
CVE-2023-5474
CVE-2023-5479
CVE-2023-5485
CVE-2023-5478
CVE-2023-5477
CVE-2023-5486
CVE-2023-5473
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html
bbcb1584-c068-11ee-bdd6-4ccc6adda413qt6-webengine -- Multiple vulnerabilities

Qt qtwebengine-chromium repo reports:

Backports for 3 security bugs in Chromium:

  • [1505080] High CVE-2024-0807: Use after free in WebAudio
  • [1504936] Critical CVE-2024-0808: Integer underflow in WebUI
  • [1496250] Medium CVE-2024-0810: Insufficient policy enforcement in DevTools

Discovery 2024-01-30
Entry 2024-01-31
qt5-webengine
< 5.15.16.p5_5

qt6-webengine
< 6.6.1_4

CVE-2024-0807
CVE-2024-0808
CVE-2024-0810
https://code.qt.io/cgit/qt/qtwebengine-chromium.git/log/?h=112-based