From nobody Fri Jul 08 12:57:30 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 223BF12AADFF; Fri, 8 Jul 2022 12:57:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4LfYGM0XLBz3bwT; Fri, 8 Jul 2022 12:57:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1657285051; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m75m1eSgUdZUOEoiEl883UbI0r3JusDe0uNBDjWMK9U=; b=D/NU5XCsq86VSuah2DlwbRPWhgiFYS09oFwkDiuQ1dlFeQLxKnVpMEFQUJihxoQbe68pk0 Y7cGOkD5YWji0xvWDIgnodIaYF/xXsDqSgce+oOGiLYFb/017dCuKV8tmP2jsNBVLPYacp h4QvMwbjYebnC5j28aolGJqf+LjFBGNklnmuW/YhDDWr+som0pC+/DjqCj2W+7P/zX8/99 XQYmN8CoCg/QeZiYcBcaTJAe0QY4s9pslbbjoqrU6ZpnpeQVzy9qNW15oSjx3HnXOoNuyh 69OlQpSgyJ5sd2Mmm5M4Zxxd2f+8UHKwtITrraoU0JiLzdgXfnFzXnNwuTkNZg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4LfYGL6bR6z1MKP; Fri, 8 Jul 2022 12:57:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 268CvUdJ071138; Fri, 8 Jul 2022 12:57:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 268CvU5f071137; Fri, 8 Jul 2022 12:57:30 GMT (envelope-from git) Date: Fri, 8 Jul 2022 12:57:30 GMT Message-Id: <202207081257.268CvU5f071137@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Joseph Mingrone Subject: git: 60a10fbf2be3 - main - security/vuxml: Fix CVE Names in 2022-07-08 Node.js entry List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrm X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1657285051; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m75m1eSgUdZUOEoiEl883UbI0r3JusDe0uNBDjWMK9U=; b=vK9YMHJuSL6nBJQjN25qMRETX+bRjxsgsgdM7QYnA22q0kyH7kgp0uDTVIQ3Omk1AWHpFh oPQ3oaIk3UgR4UQdfBgYgzPItPUOBZRELyVKin9vlKonoEgzVlowyKWURSDp1+wCE7w+o0 TKGVy2WnmSo75oV0K+Z7ciZKDJTlq5ZQ3q6HOEBeDFKhjgyBg63gN6wT4hZYowgdQzvFBz I1wcyNjtBwz/XURFPHFYaObQDGRpewIlOzBIZz1DcsZ9v6ubaSvaODqXDJNb3cf3PAtBbw foaYqUwC4l7W/00aLzyOhpHJdDmU4J7KWZGRm4FlN6+1KHfbMC0I1WdLGILtPg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1657285051; a=rsa-sha256; cv=none; b=Jmg2SwWOfwQ559SswmZbgguDgttHegxewxxw/fVb5c/sdCZXHMp5bDYm7SHz7elL8SQHq5 Xvc0+WqFIrjEhiH8dyzQjonYU2kwtKtPqafMlMJaC09x7i9cyQ8D2+0zSb7g6stYRQxfbO VczsQtAplYpzWq/23CGWGGio8qVGPbCJ0PQ4HHfNMwt2PZ/DoTTCDzH5erMq0pLrMM9vzX 5VCpZPF8I057jWvNIwwN5EL8uLLv42ot6WWEzbwBmxjDD5KLK0mzjXfksj+S5xoBEDakEM H9J813lonx3av2wrbmYj0v/YnxF7I9qjUpAoJMOFbxqZSUmB0hjSmSIhZh5GMw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrm: URL: https://cgit.FreeBSD.org/ports/commit/?id=60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19 commit 60a10fbf2be3dedc9de8f46ababbcc1ead5d6a19 Author: Joseph Mingrone AuthorDate: 2022-07-08 12:51:02 +0000 Commit: Joseph Mingrone CommitDate: 2022-07-08 12:56:23 +0000 security/vuxml: Fix CVE Names in 2022-07-08 Node.js entry Sponsored by: The FreeBSD Foundation --- security/vuxml/vuln-2022.xml | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml index 8c62c84a81d2..bff9e86a1f24 100644 --- a/security/vuxml/vuln-2022.xml +++ b/security/vuxml/vuln-2022.xml @@ -65,10 +65,12 @@ - CVE-2021-44531 - CVE-2021-44532 - CVE-2021-44533 - CVE-2022-21824 + CVE-2022-32212- + CVE-2022-32213 + CVE-2022-32214 + CVE-2022-32215 + CVE-2022-32222 + CVE-2022-2097 https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/