Vulnerabilities > CVE-2018-16067 - Use After Free vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
google
debian
redhat
CWE-416
nessus

Summary

A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
4088
OS
Debian
1
OS
Redhat
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-39BE36E9FC.NASL
    descriptionSecurity fixes for CVE-2018-6055 CVE-2018-6119 CVE-2018-16429 CVE-2018-16428 ---- Update to Chromium 69. (EPEL-7 update is blocked by a GCC bug: 1629813, so as soon as devtoolset-8 arrives...) Fixes a lot of security issues, like every major release of Chromium, including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073 CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120356
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120356
    titleFedora 29 : chromium (2018-39be36e9fc)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-39be36e9fc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120356);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-16065", "CVE-2018-16066", "CVE-2018-16067", "CVE-2018-16068", "CVE-2018-16069", "CVE-2018-16070", "CVE-2018-16071", "CVE-2018-16072", "CVE-2018-16073", "CVE-2018-16074", "CVE-2018-16075", "CVE-2018-16076", "CVE-2018-16077", "CVE-2018-16078", "CVE-2018-16079", "CVE-2018-16080", "CVE-2018-16081", "CVE-2018-16082", "CVE-2018-16083", "CVE-2018-16084", "CVE-2018-16085", "CVE-2018-16086", "CVE-2018-16087", "CVE-2018-16088", "CVE-2018-16428", "CVE-2018-16429", "CVE-2018-17458", "CVE-2018-17459", "CVE-2018-6055", "CVE-2018-6119");
      script_xref(name:"FEDORA", value:"2018-39be36e9fc");
    
      script_name(english:"Fedora 29 : chromium (2018-39be36e9fc)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fixes for CVE-2018-6055 CVE-2018-6119 CVE-2018-16429
    CVE-2018-16428
    
    ----
    
    Update to Chromium 69. (EPEL-7 update is blocked by a GCC bug:
    1629813, so as soon as devtoolset-8 arrives...)
    
    Fixes a lot of security issues, like every major release of Chromium,
    including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065
    CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069
    CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073
    CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077
    CVE-2018-16078
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-39be36e9fc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"chromium-69.0.3497.100-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromium");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-979.NASL
    descriptionThis update for Chromium to version 69.0.3497.81 fixes multiple issues. Security issues fixed (boo#1107235) : - CVE-2018-16065: Out of bounds write in V8 - CVE-2018-16066:Out of bounds read in Blink - CVE-2018-16067: Out of bounds read in WebAudio - CVE-2018-16068: Out of bounds write in Mojo - CVE-2018-16069:Out of bounds read in SwiftShader - CVE-2018-16070: Integer overflow in Skia - CVE-2018-16071: Use after free in WebRTC - CVE-2018-16073: Site Isolation bypass after tab restore - CVE-2018-16074: Site Isolation bypass using Blob URLS - Out of bounds read in Little-CMS - CVE-2018-16075: Local file access in Blink - CVE-2018-16076: Out of bounds read in PDFium - CVE-2018-16077: Content security policy bypass in Blink - CVE-2018-16078: Credit card information leak in Autofill - CVE-2018-16079: URL spoof in permission dialogs - CVE-2018-16080: URL spoof in full screen mode - CVE-2018-16081: Local file access in DevTools - CVE-2018-16082: Stack-based buffer overflow in SwiftShader - CVE-2018-16083: Out of bounds read in WebRTC - CVE-2018-16084: User confirmation bypass in external protocol handling - CVE-2018-16085: Use after free in Memory Instrumentation - CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341) - CVE-2018-16086: Script injection in New Tab Page - CVE-2018-16087: Multiple download restriction bypass - CVE-2018-16088: User gesture requirement bypass The re2 regular expression library was updated to the current version 2018-09-01.
    last seen2020-06-05
    modified2018-09-10
    plugin id117380
    published2018-09-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117380
    titleopenSUSE Security Update : chromium (openSUSE-2018-979)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-979.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117380);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-15430", "CVE-2018-16065", "CVE-2018-16066", "CVE-2018-16067", "CVE-2018-16068", "CVE-2018-16069", "CVE-2018-16070", "CVE-2018-16071", "CVE-2018-16073", "CVE-2018-16074", "CVE-2018-16075", "CVE-2018-16076", "CVE-2018-16077", "CVE-2018-16078", "CVE-2018-16079", "CVE-2018-16080", "CVE-2018-16081", "CVE-2018-16082", "CVE-2018-16083", "CVE-2018-16084", "CVE-2018-16085", "CVE-2018-16086", "CVE-2018-16087", "CVE-2018-16088");
    
      script_name(english:"openSUSE Security Update : chromium (openSUSE-2018-979)");
      script_summary(english:"Check for the openSUSE-2018-979 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for Chromium to version 69.0.3497.81 fixes multiple
    issues.
    
    Security issues fixed (boo#1107235) :
    
      - CVE-2018-16065: Out of bounds write in V8
    
      - CVE-2018-16066:Out of bounds read in Blink
    
      - CVE-2018-16067: Out of bounds read in WebAudio
    
      - CVE-2018-16068: Out of bounds write in Mojo
    
      - CVE-2018-16069:Out of bounds read in SwiftShader
    
      - CVE-2018-16070: Integer overflow in Skia
    
      - CVE-2018-16071: Use after free in WebRTC
    
      - CVE-2018-16073: Site Isolation bypass after tab restore
    
      - CVE-2018-16074: Site Isolation bypass using Blob URLS
    
      - Out of bounds read in Little-CMS
    
      - CVE-2018-16075: Local file access in Blink
    
      - CVE-2018-16076: Out of bounds read in PDFium
    
      - CVE-2018-16077: Content security policy bypass in Blink
    
      - CVE-2018-16078: Credit card information leak in Autofill
    
      - CVE-2018-16079: URL spoof in permission dialogs
    
      - CVE-2018-16080: URL spoof in full screen mode
    
      - CVE-2018-16081: Local file access in DevTools
    
      - CVE-2018-16082: Stack-based buffer overflow in
        SwiftShader
    
      - CVE-2018-16083: Out of bounds read in WebRTC
    
      - CVE-2018-16084: User confirmation bypass in external
        protocol handling
    
      - CVE-2018-16085: Use after free in Memory Instrumentation
    
      - CVE-2017-15430: Unsafe navigation in Chromecast
        (boo#1106341)
    
      - CVE-2018-16086: Script injection in New Tab Page
    
      - CVE-2018-16087: Multiple download restriction bypass
    
      - CVE-2018-16088: User gesture requirement bypass The re2
        regular expression library was updated to the current
        version 2018-09-01."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106341"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107235"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected chromium packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libre2-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libre2-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libre2-0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libre2-0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libre2-0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:re2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:re2-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0 / 42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libre2-0-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libre2-0-debuginfo-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"re2-debugsource-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"re2-devel-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"chromedriver-69.0.3497.81-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"chromedriver-debuginfo-69.0.3497.81-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"chromium-69.0.3497.81-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"chromium-debuginfo-69.0.3497.81-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"chromium-debugsource-69.0.3497.81-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libre2-0-32bit-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libre2-0-32bit-debuginfo-20180901-lp150.7.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libre2-0-20180901-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libre2-0-debuginfo-20180901-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"re2-debugsource-20180901-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"re2-devel-20180901-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"chromedriver-69.0.3497.81-168.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"chromedriver-debuginfo-69.0.3497.81-168.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"chromium-69.0.3497.81-168.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"chromium-debuginfo-69.0.3497.81-168.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"chromium-debugsource-69.0.3497.81-168.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libre2-0-32bit-20180901-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libre2-0-debuginfo-32bit-20180901-18.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201811-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201811-10 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : A remote attacker could execute arbitrary code, escalate privileges, cause a heap buffer overflow, obtain sensitive information, or spoof a URL. Workaround : There is no known workaround at this time.
    last seen2020-03-18
    modified2018-11-26
    plugin id119130
    published2018-11-26
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119130
    titleGLSA-201811-10 : Chromium: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4289.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2018-16065 Brendon Tiszka discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2018-16066 cloudfuzzer discovered an out-of-bounds read issue in blink/webkit. - CVE-2018-16067 Zhe Jin discovered an out-of-bounds read issue in the WebAudio implementation. - CVE-2018-16068 Mark Brand discovered an out-of-bounds write issue in the Mojo message passing library. - CVE-2018-16069 Mark Brand discovered an out-of-bounds read issue in the swiftshader library. - CVE-2018-16070 Ivan Fratric discovered an integer overflow issue in the skia library. - CVE-2018-16071 Natalie Silvanovich discovered a use-after-free issue in the WebRTC implementation. - CVE-2018-16073 Jun Kokatsu discovered an error in the Site Isolation feature when restoring browser tabs. - CVE-2018-16074 Jun Kokatsu discovered an error in the Site Isolation feature when using a Blob URL. - CVE-2018-16075 Pepe Vila discovered an error that could allow remote sites to access local files. - CVE-2018-16076 Aseksandar Nikolic discovered an out-of-bounds read issue in the pdfium library. - CVE-2018-16077 Manuel Caballero discovered a way to bypass the Content Security Policy. - CVE-2018-16078 Cailan Sacks discovered that the Autofill feature could leak saved credit card information. - CVE-2018-16079 Markus Vervier and Michele Orru discovered a URL spoofing issue. - CVE-2018-16080 Khalil Zhani discovered a URL spoofing issue. - CVE-2018-16081 Jann Horn discovered that local files could be accessed in the developer tools. - CVE-2018-16082 Omair discovered a buffer overflow issue in the swiftshader library. - CVE-2018-16083 Natalie Silvanovich discovered an out-of-bounds read issue in the WebRTC implementation. - CVE-2018-16084 Jun Kokatsu discovered a way to bypass a user confirmation dialog. - CVE-2018-16085 Roman Kuksin discovered a use-after-free issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id117370
    published2018-09-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117370
    titleDebian DSA-4289-1 : chromium-browser - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2666.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 69.0.3497.81. Security Fix(es) : * chromium-browser: Out of bounds write in V8 (CVE-2018-16065) * chromium-browser: Out of bounds read in Blink (CVE-2018-16066) * chromium-browser: Out of bounds read in WebAudio (CVE-2018-16067) * chromium-browser: Out of bounds write in Mojo (CVE-2018-16068) * chromium-browser: Out of bounds read in SwiftShader (CVE-2018-16069) * chromium-browser: Integer overflow in Skia (CVE-2018-16070) * chromium-browser: Use after free in WebRTC (CVE-2018-16071) * chromium-browser: Site Isolation bypass after tab restore (CVE-2018-16073) * chromium-browser: Site Isolation bypass using Blob URLS (CVE-2018-16074) * chromium-browser: Local file access in Blink (CVE-2018-16075) * chromium-browser: Out of bounds read in PDFium (CVE-2018-16076) * chromium-browser: Content security policy bypass in Blink (CVE-2018-16077) * chromium-browser: Credit card information leak in Autofill (CVE-2018-16078) * chromium-browser: URL spoof in permission dialogs (CVE-2018-16079) * chromium-browser: URL spoof in full screen mode (CVE-2018-16080) * chromium-browser: Local file access in DevTools (CVE-2018-16081) * chromium-browser: Stack buffer overflow in SwiftShader (CVE-2018-16082) * chromium-browser: Out of bounds read in WebRTC (CVE-2018-16083) * chromium-browser: User confirmation bypass in external protocol handling (CVE-2018-16084) * chromium-browser: Use after free in Memory Instrumentation (CVE-2018-16085) * chromium-browser: Script injection in New Tab Page (CVE-2018-16086) * chromium-browser: Multiple download restriction bypass (CVE-2018-16087) * chromium-browser: User gesture requirement bypass (CVE-2018-16088) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-31
    modified2018-09-12
    plugin id117447
    published2018-09-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117447
    titleRHEL 6 : chromium-browser (RHSA-2018:2666)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_69_0_3497_81.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 69.0.3497.81. It is, therefore, affected by multiple vulnerabilities as noted in Google Chrome stable channel update release notes for 2018/09/04. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id117332
    published2018-09-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117332
    titleGoogle Chrome < 69.0.3497.81 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-674.NASL
    descriptionThis update for Chromium to version 69.0.3497.81 fixes multiple issues. Security issues fixed (boo#1107235) : - CVE-2018-16065: Out of bounds write in V8 - CVE-2018-16066:Out of bounds read in Blink - CVE-2018-16067: Out of bounds read in WebAudio - CVE-2018-16068: Out of bounds write in Mojo - CVE-2018-16069:Out of bounds read in SwiftShader - CVE-2018-16070: Integer overflow in Skia - CVE-2018-16071: Use after free in WebRTC - CVE-2018-16073: Site Isolation bypass after tab restore - CVE-2018-16074: Site Isolation bypass using Blob URLS - Out of bounds read in Little-CMS - CVE-2018-16075: Local file access in Blink - CVE-2018-16076: Out of bounds read in PDFium - CVE-2018-16077: Content security policy bypass in Blink - CVE-2018-16078: Credit card information leak in Autofill - CVE-2018-16079: URL spoof in permission dialogs - CVE-2018-16080: URL spoof in full screen mode - CVE-2018-16081: Local file access in DevTools - CVE-2018-16082: Stack-based buffer overflow in SwiftShader - CVE-2018-16083: Out of bounds read in WebRTC - CVE-2018-16084: User confirmation bypass in external protocol handling - CVE-2018-16085: Use after free in Memory Instrumentation - CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341) - CVE-2018-16086: Script injection in New Tab Page - CVE-2018-16087: Multiple download restriction bypass - CVE-2018-16088: User gesture requirement bypass The re2 regular expression library was updated to the current version 2018-09-01.
    last seen2020-05-31
    modified2019-03-27
    plugin id123291
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123291
    titleopenSUSE Security Update : chromium (openSUSE-2019-674)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-4A16E37C81.NASL
    descriptionUpdate to Chromium 69. (EPEL-7 update is blocked by a GCC bug: 1629813, so as soon as devtoolset-8 arrives...) Fixes a lot of security issues, like every major release of Chromium, including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073 CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 ---- Update to Chromium 68. Security fix for CVE-2018-4117 CVE-2018-6044 CVE-2018-6150 CVE-2018-6151 CVE-2018-6152 CVE-2018-6153 CVE-2018-6154 CVE-2018-6155 CVE-2018-6156 CVE-2018-6157 CVE-2018-6158 CVE-2018-6159 CVE-2018-6161 CVE-2018-6162 CVE-2018-6163 CVE-2018-6149 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-09-24
    plugin id117647
    published2018-09-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117647
    titleFedora 27 : chromium (2018-4a16e37c81)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-13D8C35127.NASL
    descriptionUpdate to Chromium 69. (EPEL-7 update is blocked by a GCC bug: 1629813, so as soon as devtoolset-8 arrives...) Fixes a lot of security issues, like every major release of Chromium, including CVE-2018-16087 CVE-2018-16088 CVE-2018-16086CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068 CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16072 CVE-2018-16073 CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077 CVE-2018-16078 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120245
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120245
    titleFedora 28 : chromium (2018-13d8c35127)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_69_0_3497_81.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 69.0.3497.81. It is, therefore, affected by multiple vulnerabilities as noted in Google Chrome stable channel update release notes for 2018/09/04. Please refer to the release notes for additional information. Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id117333
    published2018-09-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117333
    titleGoogle Chrome < 69.0.3497.81 Multiple Vulnerabilities

Redhat

advisories
rhsa
idRHSA-2018:2666
rpms
  • chromium-browser-0:69.0.3497.81-1.el6_10
  • chromium-browser-debuginfo-0:69.0.3497.81-1.el6_10