git: 7cb19425de24 - main - security/vuxml: add www/chromium < 101.0.4951.64

From: Rene Ladan <rene_at_FreeBSD.org>
Date: Tue, 10 May 2022 19:45:33 UTC
The branch main has been updated by rene:

URL: https://cgit.FreeBSD.org/ports/commit/?id=7cb19425de24e37f5737b69f6cca9508e3fb0857

commit 7cb19425de24e37f5737b69f6cca9508e3fb0857
Author:     Rene Ladan <rene@FreeBSD.org>
AuthorDate: 2022-05-10 19:44:50 +0000
Commit:     Rene Ladan <rene@FreeBSD.org>
CommitDate: 2022-05-10 19:45:29 +0000

    security/vuxml: add www/chromium < 101.0.4951.64
    
    Obtained from:  https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html
---
 security/vuxml/vuln-2022.xml | 45 ++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 45 insertions(+)

diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml
index 6fb1da2ebb25..801f0e373acb 100644
--- a/security/vuxml/vuln-2022.xml
+++ b/security/vuxml/vuln-2022.xml
@@ -1,3 +1,48 @@
+  <vuln vid="ac91cf5e-d098-11ec-bead-3065ec8fd3ec">
+    <topic>chromium -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>chromium</name>
+	<range><lt>101.0.4951.64</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>Chrome Releases reports:</p>
+	<blockquote cite="https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html">
+	  <p>This release contains 13 security fixes, including:</p>
+	  <ul>
+	    <li>[1316990] High CVE-2022-1633: Use after free in Sharesheet. Reported by Khalil Zhani on 2022-04-18</li>
+	    <li>[1314908] High CVE-2022-1634: Use after free in Browser UI. Reported by Khalil Zhani on 2022-04-09</li>
+	    <li>[1319797] High CVE-2022-1635: Use after free in Permission Prompts. Reported by Anonymous on 2022-04-26</li>
+	    <li>[1297283] High CVE-2022-1636: Use after free in Performance APIs. Reported by Seth Brenith, Microsoft on 2022-02-15</li>
+	    <li>[1311820] High CVE-2022-1637: Inappropriate implementation in Web Contents. Reported by Alesandro Ortiz on 2022-03-31</li>
+	    <li>[1316946] High CVE-2022-1638: Heap buffer overflow in V8 Internationalization. Reported by DoHyun Lee (@l33d0hyun) of DNSLab, Korea University on 2022-04-17</li>
+	    <li>[1317650] High CVE-2022-1639: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) on 2022-04-19</li>
+	    <li>[1320592] High CVE-2022-1640: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-04-28</li>
+	    <li>[1305068] Medium CVE-2022-1641: Use after free in Web UI Diagnostics. Reported by Rong Jian of VRI on 2022-03-10</li>
+	  </ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2022-1633</cvename>
+      <cvename>CVE-2022-1634</cvename>
+      <cvename>CVE-2022-1635</cvename>
+      <cvename>CVE-2022-1636</cvename>
+      <cvename>CVE-2022-1637</cvename>
+      <cvename>CVE-2022-1638</cvename>
+      <cvename>CVE-2022-1639</cvename>
+      <cvename>CVE-2022-1640</cvename>
+      <cvename>CVE-2022-1641</cvename>
+      <url>https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html</url>
+    </references>
+    <dates>
+      <discovery>2022-05-10</discovery>
+      <entry>2022-05-10</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="b9837fa1-cd72-11ec-98f1-6805ca0b3d42">
     <topic>rsyslog8 -- heap buffer overflow on receiving TCP syslog</topic>
     <affects>