git: abca1567b504 - main - security/vuxml: Document xfce4-tumbler vulnerability.

From: Guido Falsi <madpilot_at_FreeBSD.org>
Date: Fri, 12 Aug 2022 09:15:06 UTC
The branch main has been updated by madpilot:

URL: https://cgit.FreeBSD.org/ports/commit/?id=abca1567b504cd10d0e562bf318c849a1c603a59

commit abca1567b504cd10d0e562bf318c849a1c603a59
Author:     Guido Falsi <madpilot@FreeBSD.org>
AuthorDate: 2022-08-12 09:11:57 +0000
Commit:     Guido Falsi <madpilot@FreeBSD.org>
CommitDate: 2022-08-12 09:15:01 +0000

    security/vuxml: Document xfce4-tumbler vulnerability.
    
    The vulnerability details are undisclosed at present.
---
 security/vuxml/vuln-2022.xml | 27 +++++++++++++++++++++++++++
 1 file changed, 27 insertions(+)

diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml
index dda79af306e0..98f59a598022 100644
--- a/security/vuxml/vuln-2022.xml
+++ b/security/vuxml/vuln-2022.xml
@@ -1,3 +1,30 @@
+  <vuln vid="75c073cc-1a1d-11ed-bea0-48ee0c739857">
+    <topic>XFCE tumbler -- Vulnerability in the GStreamer plugin</topic>
+    <affects>
+      <package>
+	<name>xfce4-tumbler</name>
+	<range><lt>4.16.1</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>The XFCE project reports:</p>
+	<blockquote cite="https://mail.xfce.org/pipermail/xfce-announce/2022-August/001133.html">
+	  <p>Added mime type check to the gst-thumbnailer plugin
+	  to fix an undisclosed vulnerability.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://mail.xfce.org/pipermail/xfce-announce/2022-August/001133.html</url>
+      <url>https://gitlab.xfce.org/xfce/tumbler/-/commit/a0fc191e8ab41fe579f3333085d649fdacb2daa5</url>
+    </references>
+    <dates>
+      <discovery>2022-08-02</discovery>
+      <entry>2022-08-12</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="c3610f39-18f1-11ed-9854-641c67a117d8">
     <topic>varnish -- Denial of Service Vulnerability</topic>
     <affects>