Vulnerability Database
Blog
FAQ
Docs
RHSA-2018:3803
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2018:3803
Import Source
https://security.access.redhat.com/data/osv/RHSA-2018:3803.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2018:3803
Related
CVE-2018-17480
CVE-2018-17481
CVE-2018-18335
CVE-2018-18336
CVE-2018-18337
CVE-2018-18338
CVE-2018-18339
CVE-2018-18340
CVE-2018-18341
CVE-2018-18342
CVE-2018-18343
CVE-2018-18344
CVE-2018-18345
CVE-2018-18346
CVE-2018-18347
CVE-2018-18348
CVE-2018-18349
CVE-2018-18350
CVE-2018-18351
CVE-2018-18352
CVE-2018-18353
CVE-2018-18354
CVE-2018-18355
CVE-2018-18356
CVE-2018-18357
CVE-2018-18358
CVE-2018-18359
Published
2024-09-13T15:09:36Z
Modified
2024-09-13T15:09:36Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: chromium-browser security update
Details
References
https://access.redhat.com/errata/RHSA-2018:3803
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1656547
https://bugzilla.redhat.com/show_bug.cgi?id=1656548
https://bugzilla.redhat.com/show_bug.cgi?id=1656549
https://bugzilla.redhat.com/show_bug.cgi?id=1656550
https://bugzilla.redhat.com/show_bug.cgi?id=1656551
https://bugzilla.redhat.com/show_bug.cgi?id=1656552
https://bugzilla.redhat.com/show_bug.cgi?id=1656553
https://bugzilla.redhat.com/show_bug.cgi?id=1656554
https://bugzilla.redhat.com/show_bug.cgi?id=1656555
https://bugzilla.redhat.com/show_bug.cgi?id=1656556
https://bugzilla.redhat.com/show_bug.cgi?id=1656557
https://bugzilla.redhat.com/show_bug.cgi?id=1656558
https://bugzilla.redhat.com/show_bug.cgi?id=1656559
https://bugzilla.redhat.com/show_bug.cgi?id=1656560
https://bugzilla.redhat.com/show_bug.cgi?id=1656561
https://bugzilla.redhat.com/show_bug.cgi?id=1656562
https://bugzilla.redhat.com/show_bug.cgi?id=1656563
https://bugzilla.redhat.com/show_bug.cgi?id=1656564
https://bugzilla.redhat.com/show_bug.cgi?id=1656565
https://bugzilla.redhat.com/show_bug.cgi?id=1656566
https://bugzilla.redhat.com/show_bug.cgi?id=1656567
https://bugzilla.redhat.com/show_bug.cgi?id=1656568
https://bugzilla.redhat.com/show_bug.cgi?id=1656569
https://bugzilla.redhat.com/show_bug.cgi?id=1656570
https://bugzilla.redhat.com/show_bug.cgi?id=1656571
https://bugzilla.redhat.com/show_bug.cgi?id=1656572
https://bugzilla.redhat.com/show_bug.cgi?id=1656573
https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3803.json
https://access.redhat.com/security/cve/CVE-2018-17480
https://www.cve.org/CVERecord?id=CVE-2018-17480
https://nvd.nist.gov/vuln/detail/CVE-2018-17480
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2018-17481
https://www.cve.org/CVERecord?id=CVE-2018-17481
https://nvd.nist.gov/vuln/detail/CVE-2018-17481
https://access.redhat.com/security/cve/CVE-2018-18335
https://www.cve.org/CVERecord?id=CVE-2018-18335
https://nvd.nist.gov/vuln/detail/CVE-2018-18335
https://access.redhat.com/security/cve/CVE-2018-18336
https://www.cve.org/CVERecord?id=CVE-2018-18336
https://nvd.nist.gov/vuln/detail/CVE-2018-18336
https://access.redhat.com/security/cve/CVE-2018-18337
https://www.cve.org/CVERecord?id=CVE-2018-18337
https://nvd.nist.gov/vuln/detail/CVE-2018-18337
https://access.redhat.com/security/cve/CVE-2018-18338
https://www.cve.org/CVERecord?id=CVE-2018-18338
https://nvd.nist.gov/vuln/detail/CVE-2018-18338
https://access.redhat.com/security/cve/CVE-2018-18339
https://www.cve.org/CVERecord?id=CVE-2018-18339
https://nvd.nist.gov/vuln/detail/CVE-2018-18339
https://access.redhat.com/security/cve/CVE-2018-18340
https://www.cve.org/CVERecord?id=CVE-2018-18340
https://nvd.nist.gov/vuln/detail/CVE-2018-18340
https://access.redhat.com/security/cve/CVE-2018-18341
https://www.cve.org/CVERecord?id=CVE-2018-18341
https://nvd.nist.gov/vuln/detail/CVE-2018-18341
https://access.redhat.com/security/cve/CVE-2018-18342
https://www.cve.org/CVERecord?id=CVE-2018-18342
https://nvd.nist.gov/vuln/detail/CVE-2018-18342
https://access.redhat.com/security/cve/CVE-2018-18343
https://www.cve.org/CVERecord?id=CVE-2018-18343
https://nvd.nist.gov/vuln/detail/CVE-2018-18343
https://access.redhat.com/security/cve/CVE-2018-18344
https://www.cve.org/CVERecord?id=CVE-2018-18344
https://nvd.nist.gov/vuln/detail/CVE-2018-18344
https://access.redhat.com/security/cve/CVE-2018-18345
https://www.cve.org/CVERecord?id=CVE-2018-18345
https://nvd.nist.gov/vuln/detail/CVE-2018-18345
https://access.redhat.com/security/cve/CVE-2018-18346
https://www.cve.org/CVERecord?id=CVE-2018-18346
https://nvd.nist.gov/vuln/detail/CVE-2018-18346
https://access.redhat.com/security/cve/CVE-2018-18347
https://www.cve.org/CVERecord?id=CVE-2018-18347
https://nvd.nist.gov/vuln/detail/CVE-2018-18347
https://access.redhat.com/security/cve/CVE-2018-18348
https://www.cve.org/CVERecord?id=CVE-2018-18348
https://nvd.nist.gov/vuln/detail/CVE-2018-18348
https://access.redhat.com/security/cve/CVE-2018-18349
https://www.cve.org/CVERecord?id=CVE-2018-18349
https://nvd.nist.gov/vuln/detail/CVE-2018-18349
https://access.redhat.com/security/cve/CVE-2018-18350
https://www.cve.org/CVERecord?id=CVE-2018-18350
https://nvd.nist.gov/vuln/detail/CVE-2018-18350
https://access.redhat.com/security/cve/CVE-2018-18351
https://www.cve.org/CVERecord?id=CVE-2018-18351
https://nvd.nist.gov/vuln/detail/CVE-2018-18351
https://access.redhat.com/security/cve/CVE-2018-18352
https://www.cve.org/CVERecord?id=CVE-2018-18352
https://nvd.nist.gov/vuln/detail/CVE-2018-18352
https://access.redhat.com/security/cve/CVE-2018-18353
https://www.cve.org/CVERecord?id=CVE-2018-18353
https://nvd.nist.gov/vuln/detail/CVE-2018-18353
https://access.redhat.com/security/cve/CVE-2018-18354
https://www.cve.org/CVERecord?id=CVE-2018-18354
https://nvd.nist.gov/vuln/detail/CVE-2018-18354
https://access.redhat.com/security/cve/CVE-2018-18355
https://www.cve.org/CVERecord?id=CVE-2018-18355
https://nvd.nist.gov/vuln/detail/CVE-2018-18355
https://access.redhat.com/security/cve/CVE-2018-18356
https://www.cve.org/CVERecord?id=CVE-2018-18356
https://nvd.nist.gov/vuln/detail/CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356
https://access.redhat.com/security/cve/CVE-2018-18357
https://www.cve.org/CVERecord?id=CVE-2018-18357
https://nvd.nist.gov/vuln/detail/CVE-2018-18357
https://access.redhat.com/security/cve/CVE-2018-18358
https://www.cve.org/CVERecord?id=CVE-2018-18358
https://nvd.nist.gov/vuln/detail/CVE-2018-18358
https://access.redhat.com/security/cve/CVE-2018-18359
https://www.cve.org/CVERecord?id=CVE-2018-18359
https://nvd.nist.gov/vuln/detail/CVE-2018-18359
Affected packages
Red Hat:rhel_extras:6
/
chromium-browser
Package
Name
chromium-browser
Purl
pkg:rpm/redhat/chromium-browser
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:71.0.3578.80-1.el6_10
Red Hat:rhel_extras:6
/
chromium-browser-debuginfo
Package
Name
chromium-browser-debuginfo
Purl
pkg:rpm/redhat/chromium-browser-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:71.0.3578.80-1.el6_10
RHSA-2018:3803 - OSV