FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-05-01 20:12:40 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7314942b-0889-46f0-b02b-2c60aabe4a82chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [331237485] High CVE-2024-3157: Out of bounds write in Compositing. Reported by DarkNavy on 2024-03-26
  • [328859176] High CVE-2024-3516: Heap buffer overflow in ANGLE. Reported by Bao (zx) Pham and Toan (suto) Pham of Qrious Secure on 2024-03-09
  • [331123811] High CVE-2024-3515: Use after free in Dawn. Reported by wgslfuzz on 2024-03-25

Discovery 2024-04-10
Entry 2024-04-12
chromium
< 123.0.6312.122

ungoogled-chromium
< 123.0.6312.122

CVE-2024-3157
CVE-2024-3516
CVE-2024-3515
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html
80815c47-e84f-11ee-8e76-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 12 security fixes:

  • [327740539] High CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2024-03-01
  • [40945098] Medium CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564) on 2023-11-22
  • [41493290] Medium CVE-2024-2627: Use after free in Canvas. Reported by Anonymous on 2024-01-21
  • [41487774] Medium CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s on 2024-01-03
  • [41487721] Medium CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea) on 2024-01-02
  • [41481877] Medium CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer) on 2023-12-07
  • [41495878] Low CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar on 2024-01-29

Discovery 2024-03-19
Entry 2024-03-22
chromium
< 123.0.6312.58

ungoogled-chromium
< 123.0.6312.58

CVE-2024-2625
CVE-2024-2626
CVE-2024-2627
CVE-2024-2628
CVE-2024-2629
CVE-2024-2630
CVE-2024-2631
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html
31bb1b8d-d6dc-11ee-86bb-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 4 security fixes:

  • [324596281] High CVE-2024-1938: Type Confusion in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8 on 2024-02-11
  • [323694592] High CVE-2024-1939: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2024-02-05

Discovery 2024-02-27
Entry 2024-02-29
chromium
< 122.0.6261.94

ungoogled-chromium
< 122.0.6261.94

CVE-2024-1938
CVE-2024-1939
https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_27.html
814af1be-ec63-11ee-8e76-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 7 security fixes:

  • [327807820] Critical CVE-2024-2883: Use after free in ANGLE. Reported by Cassidy Kim(@cassidy6564) on 2024-03-03
  • [328958020] High CVE-2024-2885: Use after free in Dawn. Reported by wgslfuzz on 2024-03-11
  • [330575496] High CVE-2024-2886: Use after free in WebCodecs. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024 on 2024-03-21
  • [330588502] High CVE-2024-2887: Type Confusion in WebAssembly. Reported by Manfred Paul, via Pwn2Own 2024 on 2024-03-21

Discovery 2024-03-26
Entry 2024-03-27
chromium
< 123.0.6312.86

ungoogled-chromium
< 123.0.6312.86

CVE-2024-2883
CVE-2024-2885
CVE-2024-2886
CVE-2024-2887
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_26.html
4a026b6c-f2b8-11ee-8e76-a8a1599412c6chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [329130358] High CVE-2024-3156: Inappropriate implementation in V8. Reported by Zhenghang Xiao (@Kipreyyy) on 2024-03-12
  • [329965696] High CVE-2024-3158: Use after free in Bookmarks. Reported by undoingfish on 2024-03-17
  • [330760873] High CVE-2024-3159: Out of bounds memory access in V8. Reported by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks, via Pwn2Own 2024 on 2024-03-22

Discovery 2024-04-02
Entry 2024-04-04
chromium
< 123.0.6312.105

ungoogled-chromium
< 123.0.6312.105

CVE-2024-3156
CVE-2024-3158
CVE-2024-3159
https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop.html
fd3401a1-b6df-4577-917a-2c22fee99d34chromium -- multiple security fixes

Chrome Releases reports:

This update includes 3 security fixes:

  • [325893559] High CVE-2024-2173: Out of bounds memory access in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9 on 2024-02-19
  • [325866363] High CVE-2024-2174: Inappropriate implementation in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8 on 2024-02-19
  • [325936438] High CVE-2024-2176: Use after free in FedCM. Reported by Anonymous on 2024-02-20

Discovery 2024-03-05
Entry 2024-03-06
chromium
< 122.0.6261.111

ungoogled-chromium
< 122.0.6261.111

CVE-2024-2173
CVE-2024-2174
CVE-2024-2176
https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop.html