Vulnerability Database
Blog
FAQ
Docs
RHSA-2018:2282
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2018:2282
Import Source
https://security.access.redhat.com/data/osv/RHSA-2018:2282.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2018:2282
Related
CVE-2018-16064
CVE-2018-4117
CVE-2018-6150
CVE-2018-6151
CVE-2018-6152
CVE-2018-6153
CVE-2018-6154
CVE-2018-6155
CVE-2018-6156
CVE-2018-6157
CVE-2018-6158
CVE-2018-6159
CVE-2018-6161
CVE-2018-6162
CVE-2018-6163
CVE-2018-6164
CVE-2018-6165
CVE-2018-6166
CVE-2018-6167
CVE-2018-6168
CVE-2018-6169
CVE-2018-6170
CVE-2018-6171
CVE-2018-6172
CVE-2018-6173
CVE-2018-6174
CVE-2018-6175
CVE-2018-6176
CVE-2018-6177
CVE-2018-6178
CVE-2018-6179
Published
2024-09-13T15:08:29Z
Modified
2024-09-13T15:08:29Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2018:2282
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1608177
https://bugzilla.redhat.com/show_bug.cgi?id=1608178
https://bugzilla.redhat.com/show_bug.cgi?id=1608179
https://bugzilla.redhat.com/show_bug.cgi?id=1608180
https://bugzilla.redhat.com/show_bug.cgi?id=1608181
https://bugzilla.redhat.com/show_bug.cgi?id=1608182
https://bugzilla.redhat.com/show_bug.cgi?id=1608183
https://bugzilla.redhat.com/show_bug.cgi?id=1608185
https://bugzilla.redhat.com/show_bug.cgi?id=1608186
https://bugzilla.redhat.com/show_bug.cgi?id=1608187
https://bugzilla.redhat.com/show_bug.cgi?id=1608188
https://bugzilla.redhat.com/show_bug.cgi?id=1608189
https://bugzilla.redhat.com/show_bug.cgi?id=1608190
https://bugzilla.redhat.com/show_bug.cgi?id=1608191
https://bugzilla.redhat.com/show_bug.cgi?id=1608192
https://bugzilla.redhat.com/show_bug.cgi?id=1608193
https://bugzilla.redhat.com/show_bug.cgi?id=1608194
https://bugzilla.redhat.com/show_bug.cgi?id=1608195
https://bugzilla.redhat.com/show_bug.cgi?id=1608196
https://bugzilla.redhat.com/show_bug.cgi?id=1608197
https://bugzilla.redhat.com/show_bug.cgi?id=1608198
https://bugzilla.redhat.com/show_bug.cgi?id=1608199
https://bugzilla.redhat.com/show_bug.cgi?id=1608200
https://bugzilla.redhat.com/show_bug.cgi?id=1608201
https://bugzilla.redhat.com/show_bug.cgi?id=1608202
https://bugzilla.redhat.com/show_bug.cgi?id=1608203
https://bugzilla.redhat.com/show_bug.cgi?id=1608204
https://bugzilla.redhat.com/show_bug.cgi?id=1608205
https://bugzilla.redhat.com/show_bug.cgi?id=1608206
https://bugzilla.redhat.com/show_bug.cgi?id=1608207
https://bugzilla.redhat.com/show_bug.cgi?id=1608208
https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2282.json
https://access.redhat.com/security/cve/CVE-2018-4117
https://www.cve.org/CVERecord?id=CVE-2018-4117
https://nvd.nist.gov/vuln/detail/CVE-2018-4117
https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html
https://access.redhat.com/security/cve/CVE-2018-6150
https://www.cve.org/CVERecord?id=CVE-2018-6150
https://nvd.nist.gov/vuln/detail/CVE-2018-6150
https://access.redhat.com/security/cve/CVE-2018-6151
https://www.cve.org/CVERecord?id=CVE-2018-6151
https://nvd.nist.gov/vuln/detail/CVE-2018-6151
https://access.redhat.com/security/cve/CVE-2018-6152
https://www.cve.org/CVERecord?id=CVE-2018-6152
https://nvd.nist.gov/vuln/detail/CVE-2018-6152
https://access.redhat.com/security/cve/CVE-2018-6153
https://www.cve.org/CVERecord?id=CVE-2018-6153
https://nvd.nist.gov/vuln/detail/CVE-2018-6153
https://access.redhat.com/security/cve/CVE-2018-6154
https://www.cve.org/CVERecord?id=CVE-2018-6154
https://nvd.nist.gov/vuln/detail/CVE-2018-6154
https://access.redhat.com/security/cve/CVE-2018-6155
https://www.cve.org/CVERecord?id=CVE-2018-6155
https://nvd.nist.gov/vuln/detail/CVE-2018-6155
https://access.redhat.com/security/cve/CVE-2018-6156
https://www.cve.org/CVERecord?id=CVE-2018-6156
https://nvd.nist.gov/vuln/detail/CVE-2018-6156
https://access.redhat.com/security/cve/CVE-2018-6157
https://www.cve.org/CVERecord?id=CVE-2018-6157
https://nvd.nist.gov/vuln/detail/CVE-2018-6157
https://access.redhat.com/security/cve/CVE-2018-6158
https://www.cve.org/CVERecord?id=CVE-2018-6158
https://nvd.nist.gov/vuln/detail/CVE-2018-6158
https://access.redhat.com/security/cve/CVE-2018-6159
https://www.cve.org/CVERecord?id=CVE-2018-6159
https://nvd.nist.gov/vuln/detail/CVE-2018-6159
https://access.redhat.com/security/cve/CVE-2018-6161
https://www.cve.org/CVERecord?id=CVE-2018-6161
https://nvd.nist.gov/vuln/detail/CVE-2018-6161
https://access.redhat.com/security/cve/CVE-2018-6162
https://www.cve.org/CVERecord?id=CVE-2018-6162
https://nvd.nist.gov/vuln/detail/CVE-2018-6162
https://access.redhat.com/security/cve/CVE-2018-6163
https://www.cve.org/CVERecord?id=CVE-2018-6163
https://nvd.nist.gov/vuln/detail/CVE-2018-6163
https://access.redhat.com/security/cve/CVE-2018-6164
https://www.cve.org/CVERecord?id=CVE-2018-6164
https://nvd.nist.gov/vuln/detail/CVE-2018-6164
https://access.redhat.com/security/cve/CVE-2018-6165
https://www.cve.org/CVERecord?id=CVE-2018-6165
https://nvd.nist.gov/vuln/detail/CVE-2018-6165
https://access.redhat.com/security/cve/CVE-2018-6166
https://www.cve.org/CVERecord?id=CVE-2018-6166
https://nvd.nist.gov/vuln/detail/CVE-2018-6166
https://access.redhat.com/security/cve/CVE-2018-6167
https://www.cve.org/CVERecord?id=CVE-2018-6167
https://nvd.nist.gov/vuln/detail/CVE-2018-6167
https://access.redhat.com/security/cve/CVE-2018-6168
https://www.cve.org/CVERecord?id=CVE-2018-6168
https://nvd.nist.gov/vuln/detail/CVE-2018-6168
https://access.redhat.com/security/cve/CVE-2018-6169
https://www.cve.org/CVERecord?id=CVE-2018-6169
https://nvd.nist.gov/vuln/detail/CVE-2018-6169
https://access.redhat.com/security/cve/CVE-2018-6170
https://www.cve.org/CVERecord?id=CVE-2018-6170
https://nvd.nist.gov/vuln/detail/CVE-2018-6170
https://access.redhat.com/security/cve/CVE-2018-6171
https://www.cve.org/CVERecord?id=CVE-2018-6171
https://nvd.nist.gov/vuln/detail/CVE-2018-6171
https://access.redhat.com/security/cve/CVE-2018-6172
https://www.cve.org/CVERecord?id=CVE-2018-6172
https://nvd.nist.gov/vuln/detail/CVE-2018-6172
https://access.redhat.com/security/cve/CVE-2018-6173
https://www.cve.org/CVERecord?id=CVE-2018-6173
https://nvd.nist.gov/vuln/detail/CVE-2018-6173
https://access.redhat.com/security/cve/CVE-2018-6174
https://www.cve.org/CVERecord?id=CVE-2018-6174
https://nvd.nist.gov/vuln/detail/CVE-2018-6174
https://access.redhat.com/security/cve/CVE-2018-6175
https://www.cve.org/CVERecord?id=CVE-2018-6175
https://nvd.nist.gov/vuln/detail/CVE-2018-6175
https://access.redhat.com/security/cve/CVE-2018-6176
https://www.cve.org/CVERecord?id=CVE-2018-6176
https://nvd.nist.gov/vuln/detail/CVE-2018-6176
https://access.redhat.com/security/cve/CVE-2018-6177
https://www.cve.org/CVERecord?id=CVE-2018-6177
https://nvd.nist.gov/vuln/detail/CVE-2018-6177
https://access.redhat.com/security/cve/CVE-2018-6178
https://www.cve.org/CVERecord?id=CVE-2018-6178
https://nvd.nist.gov/vuln/detail/CVE-2018-6178
https://access.redhat.com/security/cve/CVE-2018-6179
https://www.cve.org/CVERecord?id=CVE-2018-6179
https://nvd.nist.gov/vuln/detail/CVE-2018-6179
https://access.redhat.com/security/cve/CVE-2018-16064
https://www.cve.org/CVERecord?id=CVE-2018-16064
https://nvd.nist.gov/vuln/detail/CVE-2018-16064
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:68.0.3440.75-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:68.0.3440.75-1.el6_10
RHSA-2018:2282 - OSV