Lucene search

K
redhatRedHatRHSA-2018:2666
HistorySep 10, 2018 - 9:18 p.m.

(RHSA-2018:2666) Important: chromium-browser security update

2018-09-1021:18:34
access.redhat.com
19

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.12 Low

EPSS

Percentile

95.2%

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 69.0.3497.81.

Security Fix(es):

  • chromium-browser: Out of bounds write in V8 (CVE-2018-16065)

  • chromium-browser: Out of bounds read in Blink (CVE-2018-16066)

  • chromium-browser: Out of bounds read in WebAudio (CVE-2018-16067)

  • chromium-browser: Out of bounds write in Mojo (CVE-2018-16068)

  • chromium-browser: Out of bounds read in SwiftShader (CVE-2018-16069)

  • chromium-browser: Integer overflow in Skia (CVE-2018-16070)

  • chromium-browser: Use after free in WebRTC (CVE-2018-16071)

  • chromium-browser: Site Isolation bypass after tab restore (CVE-2018-16073)

  • chromium-browser: Site Isolation bypass using Blob URLS (CVE-2018-16074)

  • chromium-browser: Local file access in Blink (CVE-2018-16075)

  • chromium-browser: Out of bounds read in PDFium (CVE-2018-16076)

  • chromium-browser: Content security policy bypass in Blink (CVE-2018-16077)

  • chromium-browser: Credit card information leak in Autofill (CVE-2018-16078)

  • chromium-browser: URL spoof in permission dialogs (CVE-2018-16079)

  • chromium-browser: URL spoof in full screen mode (CVE-2018-16080)

  • chromium-browser: Local file access in DevTools (CVE-2018-16081)

  • chromium-browser: Stack buffer overflow in SwiftShader (CVE-2018-16082)

  • chromium-browser: Out of bounds read in WebRTC (CVE-2018-16083)

  • chromium-browser: User confirmation bypass in external protocol handling (CVE-2018-16084)

  • chromium-browser: Use after free in Memory Instrumentation (CVE-2018-16085)

  • chromium-browser: Script injection in New Tab Page (CVE-2018-16086)

  • chromium-browser: Multiple download restriction bypass (CVE-2018-16087)

  • chromium-browser: User gesture requirement bypass (CVE-2018-16088)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.12 Low

EPSS

Percentile

95.2%