Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in chromium
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in chromium
ID: FEDORA-2018-09b59b0227
Distribution: Fedora
Plattformen: Fedora 27
Datum: Mi, 20. Juni 2018, 17:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6145
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6140
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6139
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6127
Applikationen: Chromium

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-09b59b0227
2018-06-20 13:53:58.303805
-------------------------------------------------------------------------------
-

Name : chromium
Product : Fedora 27
Version : 67.0.3396.79
Release : 1.fc27
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

-------------------------------------------------------------------------------
-
Update Information:

Update to Chromium 67. Security fix for CVE-2018-6123 CVE-2018-6124
CVE-2018-6125 CVE-2018-6126 CVE-2018-6127 CVE-2018-6128 CVE-2018-6129
CVE-2018-6130 CVE-2018-6131 CVE-2018-6132 CVE-2018-6133 CVE-2018-6134
CVE-2018-6135 CVE-2018-6136 CVE-2018-6137 CVE-2018-6148
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jun 7 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.79-1
- update to 67.0.3396.79
* Wed Jun 6 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.62-2
- work around bug in RHEL7 python exec
* Wed May 30 2018 Tom Callaway <spot@fedoraproject.org> 67.0.3396.62-1
- 67 releases of chromium on the wall...
* Tue May 29 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-3
- also filter out fontconfig on epel7
* Wed May 23 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-2
- fix missing files
* Mon May 21 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.181-1
- update to 66.0.3359.181
* Tue May 15 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.170-2
- only x86_64 i686 have swiftshader
- fix gcc8 alignof issue on i686
* Mon May 14 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.170-1
- update to 66.0.3359.170
- include swiftshader files
* Tue May 1 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.139-1
- update to 66.0.3359.139
* Wed Apr 18 2018 Tom Callaway <spot@fedoraproject.org> 66.0.3359.117-1
- update to 66.0.3359.117
* Tue Apr 17 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.181-3
- use system fontconfig (except on epel7)
* Wed Apr 4 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.181-2
- add explicit dependency on minizip (bz 1534282)
* Wed Mar 28 2018 Tom Callaway <spot@fedoraproject.org>
- check that there is no system 'google' module, shadowing bundled ones
- conditionalize api keys (on by default)
* Wed Mar 21 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.181-1
- update to 65.0.3325.181
* Mon Mar 19 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.162-3
- use bundled libdrm on epel7
* Fri Mar 16 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.162-2
- disable StartupNotify in chromium-browser.desktop (not in google-chrome
desktop file)
(bz1545241)
- use bundled freetype on epel7
* Wed Mar 14 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.162-1
- update to 65.0.3325.162
* Wed Mar 7 2018 Tom Callaway <spot@fedoraproject.org> 65.0.3325.146-1
- update to 65.0.3325.146
* Mon Mar 5 2018 Tom Callaway <spot@fedoraproject.org> 64.0.3282.186-1
- update to 64.0.3282.186
* Fri Feb 16 2018 Tom Callaway <spot@fedoraproject.org> 64.0.3282.167-1
- update to 64.0.3282.167
- include workaround for gcc8 bug in gn
- disable unnecessary aarch64 glibc symbol change
* Fri Feb 2 2018 Tom Callaway <spot@fedoraproject.org> 64.0.3282.140-1
- update to 64.0.3282.140
* Thu Feb 1 2018 Tom Callaway <spot@fedoraproject.org> 64.0.3282.119-2
- include user-session binary in chrome-remote-desktop subpackage
* Thu Jan 25 2018 Tom Callaway <spot@fedoraproject.org> 64.0.3282.119-1
- update to 64.0.3282.119
* Fri Dec 15 2017 Tomas Popela <tpopela@redhat.com> 63.0.3239.108-1
- Update to 63.0.3239.108
* Thu Dec 7 2017 Tom Callaway <spot@fedoraproject.org> 63.0.3239.84-1
- update to 63.0.3239.84
* Wed Nov 8 2017 Tom Callaway <spot@fedoraproject.org> 62.0.3202.89-1
- update to 62.0.3202.89
* Fri Oct 27 2017 Tom Callaway <spot@fedoraproject.org> 62.0.3202.75-1
- update to 62.0.3202.75
- use devtoolset-7-toolchain to build on epel7
* Tue Oct 24 2017 Tom Callaway <spot@fedoraproject.org> 62.0.3202.62-1.1
- do not attempt std=c++14 on epel7
* Wed Oct 18 2017 Tom Callaway <spot@fedoraproject.org> 62.0.3202.62-1
- update to 62.0.3202.62
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1584058 - CVE-2018-6147 chromium-browser: Password fields not
taking advantage of OS protections in Views
https://bugzilla.redhat.com/show_bug.cgi?id=1584058
[ 2 ] Bug #1584057 - CVE-2018-6145 chromium-browser: Incorrect escaping of
MathML in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584057
[ 3 ] Bug #1584056 - CVE-2018-6144 chromium-browser: Out of bounds memory
access in PDFium
https://bugzilla.redhat.com/show_bug.cgi?id=1584056
[ 4 ] Bug #1584055 - CVE-2018-6143 chromium-browser: Out of bounds memory
access in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1584055
[ 5 ] Bug #1584054 - CVE-2018-6142 chromium-browser: Out of bounds memory
access in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1584054
[ 6 ] Bug #1584052 - CVE-2018-6141 chromium-browser: Heap buffer overflow in
Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1584052
[ 7 ] Bug #1584051 - CVE-2018-6140 chromium-browser: Restrictions bypass in
the debugger extension API
https://bugzilla.redhat.com/show_bug.cgi?id=1584051
[ 8 ] Bug #1584050 - CVE-2018-6139 chromium-browser: Restrictions bypass in
the debugger extension API
https://bugzilla.redhat.com/show_bug.cgi?id=1584050
[ 9 ] Bug #1584049 - CVE-2018-6138 chromium-browser: Overly permissive policy
in Extensions
https://bugzilla.redhat.com/show_bug.cgi?id=1584049
[ 10 ] Bug #1584048 - CVE-2018-6137 chromium-browser: Leak of visited status
of page in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584048
[ 11 ] Bug #1584047 - CVE-2018-6136 chromium-browser: Out of bounds memory
access in V8
https://bugzilla.redhat.com/show_bug.cgi?id=1584047
[ 12 ] Bug #1584046 - CVE-2018-6135 chromium-browser: UI spoofing in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584046
[ 13 ] Bug #1584045 - CVE-2018-6134 chromium-browser: Referrer Policy bypass
in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584045
[ 14 ] Bug #1584044 - CVE-2018-6133 chromium-browser: URL spoof in Omnibox
https://bugzilla.redhat.com/show_bug.cgi?id=1584044
[ 15 ] Bug #1584043 - CVE-2018-6132 chromium-browser: Use of uninitialized
memory in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1584043
[ 16 ] Bug #1584042 - CVE-2018-6131 chromium-browser: Incorrect mutability
protection in WebAssembly
https://bugzilla.redhat.com/show_bug.cgi?id=1584042
[ 17 ] Bug #1584040 - CVE-2018-6130 chromium-browser: Out of bounds memory
access in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1584040
[ 18 ] Bug #1584039 - CVE-2018-6129 chromium-browser: Out of bounds memory
access in WebRTC
https://bugzilla.redhat.com/show_bug.cgi?id=1584039
[ 19 ] Bug #1584038 - CVE-2018-6128 chromium-browser: uXSS in Chrome on iOS
https://bugzilla.redhat.com/show_bug.cgi?id=1584038
[ 20 ] Bug #1584037 - CVE-2018-6127 chromium-browser: Use after free in
indexedDB
https://bugzilla.redhat.com/show_bug.cgi?id=1584037
[ 21 ] Bug #1584035 - CVE-2018-6126 chromium-browser: Heap buffer overflow in
Skia
https://bugzilla.redhat.com/show_bug.cgi?id=1584035
[ 22 ] Bug #1584034 - CVE-2018-6125 chromium-browser: Overly permissive
policy in WebUSB
https://bugzilla.redhat.com/show_bug.cgi?id=1584034
[ 23 ] Bug #1584033 - CVE-2018-6124 chromium-browser: Type confusion in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584033
[ 24 ] Bug #1584032 - CVE-2018-6123 chromium-browser: Use after free in Blink
https://bugzilla.redhat.com/show_bug.cgi?id=1584032
[ 25 ] Bug #1588379 - CVE-2018-6148 chromium-browser: Incorrect handling of
CSP header
https://bugzilla.redhat.com/show_bug.cgi?id=1588379
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-09b59b0227' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FIVPSE5MN6YAGKYNI4VQQ5QIKJ4ZMYZ/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung