You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa chromium

Sigurnosni nedostaci programskog paketa chromium

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-499f2dbc96
2018-08-26 17:39:59.478575
——————————————————————————–

Name : chromium
Product : Fedora 28
Version : 68.0.3440.106
Release : 3.fc28
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

——————————————————————————–
Update Information:

Update to Chromium 68. Security fix for CVE-2018-4117 CVE-2018-6044
CVE-2018-6150 CVE-2018-6151 CVE-2018-6152 CVE-2018-6153 CVE-2018-6154
CVE-2018-6155 CVE-2018-6156 CVE-2018-6157 CVE-2018-6158 CVE-2018-6159
CVE-2018-6161 CVE-2018-6162 CVE-2018-6163 CVE-2018-6149
——————————————————————————–
ChangeLog:

* Sun Aug 19 2018 Tom Callaway <spot@fedoraproject.org> – 68.0.3440.106-3
– fix library filters
* Fri Aug 17 2018 Tom Callaway <spot@fedoraproject.org> – 68.0.3440.106-2
– fix error with defaulting on redeclaration
* Thu Aug 9 2018 Tom Callaway <spot@fedoraproject.org> – 68.0.3440.106-1
– update to 68.0.3440.106
* Wed Aug 8 2018 Tom Callaway <spot@fedoraproject.org> – 68.0.3440.84-1
– update to 68.0.3440.84
* Mon Jul 30 2018 Tom Callaway <spot@fedoraproject.org> – 68.0.3440.75-1
– update to 68.0.3440.75
* Thu Jul 12 2018 Fedora Release Engineering <releng@fedoraproject.org> – 67.0.3396.99-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Mon Jul 9 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.99-1
– update to 67.0.3396.99
* Mon Jun 25 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.87-2
– add “Fedora” to the user agent string
* Tue Jun 19 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.87-1
– update to 67.0.3396.87
* Thu Jun 7 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.79-1
– update to 67.0.3396.79
* Wed Jun 6 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.62-2
– work around bug in RHEL7 python exec
* Wed May 30 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.62-1
– 67 releases of chromium on the wall…
* Tue May 29 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-3
– also filter out fontconfig on epel7
* Wed May 23 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-2
– fix missing files
* Mon May 21 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-1
– update to 66.0.3359.181
* Tue May 15 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.170-2
– only x86_64 i686 have swiftshader
– fix gcc8 alignof issue on i686
* Mon May 14 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.170-1
– update to 66.0.3359.170
– include swiftshader files
* Tue May 1 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.139-1
– update to 66.0.3359.139
* Wed Apr 18 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.117-1
– update to 66.0.3359.117
* Tue Apr 17 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.181-3
– use system fontconfig (except on epel7)
* Wed Apr 4 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.181-2
– add explicit dependency on minizip (bz 1534282)
* Wed Mar 28 2018 Tom Callaway <spot@fedoraproject.org>
– check that there is no system ‘google’ module, shadowing bundled ones
– conditionalize api keys (on by default)
——————————————————————————–
References:

[ 1 ] Bug #1608208 – CVE-2018-6152 chromium-browser: Local file write in DevTools
https://bugzilla.redhat.com/show_bug.cgi?id=1608208
[ 2 ] Bug #1608207 – CVE-2018-6151 chromium-browser: Bad cast in DevTools
https://bugzilla.redhat.com/show_bug.cgi?id=1608207
[ 3 ] Bug #1608206 – CVE-2018-6150 chromium-browser: Cross origin information disclosure in Service Workers
https://bugzilla.redhat.com/show_bug.cgi?id=1608206
[ 4 ] Bug #1608205 – CVE-2018-4117 chromium-browser: Cross origin information leak in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1608205
[ 5 ] Bug #1608204 – CVE-2018-6044 chromium-browser: Request privilege escalation in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1608204
[ 6 ] Bug #1608203 – CVE-2018-6179 chromium-browser: Local file information leak in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1608203
[ 7 ] Bug #1608202 – CVE-2018-6178 chromium-browser: UI spoof in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1608202
[ 8 ] Bug #1608201 – CVE-2018-6177 chromium-browser: Cross origin information leak in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1608201
[ 9 ] Bug #1608200 – CVE-2018-6176 chromium-browser: Local user privilege escalation in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1608200
[ 10 ] Bug #1608199 – CVE-2018-6175 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608199
[ 11 ] Bug #1608198 – CVE-2018-6174 chromium-browser: Integer overflow in SwiftShader
https://bugzilla.redhat.com/show_bug.cgi?id=1608198
[ 12 ] Bug #1608197 – CVE-2018-6173 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608197
[ 13 ] Bug #1608196 – CVE-2018-6172 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608196
[ 14 ] Bug #1608195 – CVE-2018-6171 chromium-browser: Use after free in WebBluetooth
https://bugzilla.redhat.com/show_bug.cgi?id=1608195
[ 15 ] Bug #1608194 – CVE-2018-6170 chromium-browser: Type confusion in PDFium
https://bugzilla.redhat.com/show_bug.cgi?id=1608194
[ 16 ] Bug #1608193 – CVE-2018-6169 chromium-browser: Permissions bypass in extension installation
https://bugzilla.redhat.com/show_bug.cgi?id=1608193
[ 17 ] Bug #1608192 – CVE-2018-6168 chromium-browser: CORS bypass in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1608192
[ 18 ] Bug #1608191 – CVE-2018-6167 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608191
[ 19 ] Bug #1608190 – CVE-2018-6166 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608190
[ 20 ] Bug #1608189 – CVE-2018-6165 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608189
[ 21 ] Bug #1608188 – CVE-2018-6164 chromium-browser: Same origin policy bypass in ServiceWorker
https://bugzilla.redhat.com/show_bug.cgi?id=1608188
[ 22 ] Bug #1608187 – CVE-2018-6163 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1608187
[ 23 ] Bug #1608186 – CVE-2018-6162 chromium-browser: Heap buffer overflow in WebGL
https://bugzilla.redhat.com/show_bug.cgi?id=1608186
[ 24 ] Bug #1608185 – CVE-2018-6161 chromium-browser: Same origin policy bypass in WebAudio
https://bugzilla.redhat.com/show_bug.cgi?id=1608185
[ 25 ] Bug #1608184 – CVE-2018-6160 chromium-browser: URL spoof in Chrome on iOS
https://bugzilla.redhat.com/show_bug.cgi?id=1608184
[ 26 ] Bug #1608183 – CVE-2018-6159 chromium-browser: Same origin policy bypass in ServiceWorker
https://bugzilla.redhat.com/show_bug.cgi?id=1608183
[ 27 ] Bug #1608182 – CVE-2018-6158 chromium-browser: Use after free in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1608182
[ 28 ] Bug #1608181 – CVE-2018-6157 chromium-browser: Type confusion in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1608181
[ 29 ] Bug #1608180 – CVE-2018-6156 chromium-browser: Heap buffer overflow in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1608180
[ 30 ] Bug #1608179 – CVE-2018-6155 chromium-browser: Use after free in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1608179
[ 31 ] Bug #1608178 – CVE-2018-6154 chromium-browser: Heap buffer overflow in WebGL
https://bugzilla.redhat.com/show_bug.cgi?id=1608178
[ 32 ] Bug #1608177 – CVE-2018-6153 chromium-browser: Stack buffer overflow in Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1608177
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-499f2dbc96’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa osc

Otkriven je sigurnosni nedostatak u programskom paketu osc za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zapisivanje proizvoljnih datoteka,...

Close