--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-c2645aa935
2018-01-01 20:28:44.770479
--------------------------------------------------------------------------------Name        : chromium
Product     : Fedora 27
Version     : 63.0.3239.108
Release     : 1.fc27
URL         : https://www.chromium.org/Home/
Summary     : A WebKit (Blink) powered web browser
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2017-15412 CVE-2017-15422 CVE-2017-15407 CVE-2017-15408
CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415
CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420
CVE-2017-15423 CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 CVE-2017-15427
CVE-2017-15429
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1523141 - CVE-2017-15427 chromium-browser: insufficient blocking of javascript in omnibox
        https://bugzilla.redhat.com/show_bug.cgi?id=1523141
  [ 2 ] Bug #1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox
        https://bugzilla.redhat.com/show_bug.cgi?id=1523140
  [ 3 ] Bug #1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox
        https://bugzilla.redhat.com/show_bug.cgi?id=1523139
  [ 4 ] Bug #1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox
        https://bugzilla.redhat.com/show_bug.cgi?id=1523138
  [ 5 ] Bug #1523137 - CVE-2017-15423 chromium-browser: issue with spake implementation in boringssl
        https://bugzilla.redhat.com/show_bug.cgi?id=1523137
  [ 6 ] Bug #1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu
        https://bugzilla.redhat.com/show_bug.cgi?id=1523136
  [ 7 ] Bug #1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox
        https://bugzilla.redhat.com/show_bug.cgi?id=1523135
  [ 8 ] Bug #1523134 - CVE-2017-15419 chromium-browser: cross origin leak of redirect url in blink
        https://bugzilla.redhat.com/show_bug.cgi?id=1523134
  [ 9 ] Bug #1523133 - CVE-2017-15418 chromium-browser: use of uninitialized value in skia
        https://bugzilla.redhat.com/show_bug.cgi?id=1523133
  [ 10 ] Bug #1523132 - CVE-2017-15417 chromium-browser: cross origin information disclosure in skia
        https://bugzilla.redhat.com/show_bug.cgi?id=1523132
  [ 11 ] Bug #1523131 - CVE-2017-15416 chromium-browser: out of bounds read in blink
        https://bugzilla.redhat.com/show_bug.cgi?id=1523131
  [ 12 ] Bug #1523130 - CVE-2017-15415 chromium-browser: pointer information disclosure in ipc call
        https://bugzilla.redhat.com/show_bug.cgi?id=1523130
  [ 13 ] Bug #1523129 - CVE-2017-15413 chromium-browser: type confusion in webassembly
        https://bugzilla.redhat.com/show_bug.cgi?id=1523129
  [ 14 ] Bug #1523128 - CVE-2017-15412 chromium-browser: use after free in libxml
        https://bugzilla.redhat.com/show_bug.cgi?id=1523128
  [ 15 ] Bug #1523127 - CVE-2017-15411 chromium-browser: use after free in pdfium
        https://bugzilla.redhat.com/show_bug.cgi?id=1523127
  [ 16 ] Bug #1523126 - CVE-2017-15410 chromium-browser: use after free in pdfium
        https://bugzilla.redhat.com/show_bug.cgi?id=1523126
  [ 17 ] Bug #1523125 - CVE-2017-15409 chromium-browser: out of bounds write in skia
        https://bugzilla.redhat.com/show_bug.cgi?id=1523125
  [ 18 ] Bug #1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow in pdfium
        https://bugzilla.redhat.com/show_bug.cgi?id=1523124
  [ 19 ] Bug #1523123 - CVE-2017-15407 chromium-browser: out of bounds write in quic
        https://bugzilla.redhat.com/show_bug.cgi?id=1523123
  [ 20 ] Bug #1526405 - CVE-2017-15429 chromium-browser: uxss in v8
        https://bugzilla.redhat.com/show_bug.cgi?id=1526405
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade chromium' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: chromium Security Update 2017-c2645aa935

January 1, 2018
Security fix for CVE-2017-15412 CVE-2017-15422 CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 CVE-2017-1541...

Summary

Chromium is an open-source web browser, powered by WebKit (Blink).

Security fix for CVE-2017-15412 CVE-2017-15422 CVE-2017-15407 CVE-2017-15408

CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415

CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420

CVE-2017-15423 CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 CVE-2017-15427

CVE-2017-15429

[ 1 ] Bug #1523141 - CVE-2017-15427 chromium-browser: insufficient blocking of javascript in omnibox

https://bugzilla.redhat.com/show_bug.cgi?id=1523141

[ 2 ] Bug #1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox

https://bugzilla.redhat.com/show_bug.cgi?id=1523140

[ 3 ] Bug #1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox

https://bugzilla.redhat.com/show_bug.cgi?id=1523139

[ 4 ] Bug #1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox

https://bugzilla.redhat.com/show_bug.cgi?id=1523138

[ 5 ] Bug #1523137 - CVE-2017-15423 chromium-browser: issue with spake implementation in boringssl

https://bugzilla.redhat.com/show_bug.cgi?id=1523137

[ 6 ] Bug #1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu

https://bugzilla.redhat.com/show_bug.cgi?id=1523136

[ 7 ] Bug #1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox

https://bugzilla.redhat.com/show_bug.cgi?id=1523135

[ 8 ] Bug #1523134 - CVE-2017-15419 chromium-browser: cross origin leak of redirect url in blink

https://bugzilla.redhat.com/show_bug.cgi?id=1523134

[ 9 ] Bug #1523133 - CVE-2017-15418 chromium-browser: use of uninitialized value in skia

https://bugzilla.redhat.com/show_bug.cgi?id=1523133

[ 10 ] Bug #1523132 - CVE-2017-15417 chromium-browser: cross origin information disclosure in skia

https://bugzilla.redhat.com/show_bug.cgi?id=1523132

[ 11 ] Bug #1523131 - CVE-2017-15416 chromium-browser: out of bounds read in blink

https://bugzilla.redhat.com/show_bug.cgi?id=1523131

[ 12 ] Bug #1523130 - CVE-2017-15415 chromium-browser: pointer information disclosure in ipc call

https://bugzilla.redhat.com/show_bug.cgi?id=1523130

[ 13 ] Bug #1523129 - CVE-2017-15413 chromium-browser: type confusion in webassembly

https://bugzilla.redhat.com/show_bug.cgi?id=1523129

[ 14 ] Bug #1523128 - CVE-2017-15412 chromium-browser: use after free in libxml

https://bugzilla.redhat.com/show_bug.cgi?id=1523128

[ 15 ] Bug #1523127 - CVE-2017-15411 chromium-browser: use after free in pdfium

https://bugzilla.redhat.com/show_bug.cgi?id=1523127

[ 16 ] Bug #1523126 - CVE-2017-15410 chromium-browser: use after free in pdfium

https://bugzilla.redhat.com/show_bug.cgi?id=1523126

[ 17 ] Bug #1523125 - CVE-2017-15409 chromium-browser: out of bounds write in skia

https://bugzilla.redhat.com/show_bug.cgi?id=1523125

[ 18 ] Bug #1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow in pdfium

https://bugzilla.redhat.com/show_bug.cgi?id=1523124

[ 19 ] Bug #1523123 - CVE-2017-15407 chromium-browser: out of bounds write in quic

https://bugzilla.redhat.com/show_bug.cgi?id=1523123

[ 20 ] Bug #1526405 - CVE-2017-15429 chromium-browser: uxss in v8

https://bugzilla.redhat.com/show_bug.cgi?id=1526405

su -c 'dnf upgrade chromium' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-c2645aa935 2018-01-01 20:28:44.770479 Product : Fedora 27 Version : 63.0.3239.108 Release : 1.fc27 URL : https://www.chromium.org/Home/ Summary : A WebKit (Blink) powered web browser Description : Chromium is an open-source web browser, powered by WebKit (Blink). Security fix for CVE-2017-15412 CVE-2017-15422 CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420 CVE-2017-15423 CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 CVE-2017-15427 CVE-2017-15429 [ 1 ] Bug #1523141 - CVE-2017-15427 chromium-browser: insufficient blocking of javascript in omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1523141 [ 2 ] Bug #1523140 - CVE-2017-15426 chromium-browser: url spoof in omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1523140 [ 3 ] Bug #1523139 - CVE-2017-15425 chromium-browser: url spoof in omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1523139 [ 4 ] Bug #1523138 - CVE-2017-15424 chromium-browser: url spoof in omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1523138 [ 5 ] Bug #1523137 - CVE-2017-15423 chromium-browser: issue with spake implementation in boringssl https://bugzilla.redhat.com/show_bug.cgi?id=1523137 [ 6 ] Bug #1523136 - CVE-2017-15422 chromium-browser: integer overflow in icu https://bugzilla.redhat.com/show_bug.cgi?id=1523136 [ 7 ] Bug #1523135 - CVE-2017-15420 chromium-browser: url spoofing in omnibox https://bugzilla.redhat.com/show_bug.cgi?id=1523135 [ 8 ] Bug #1523134 - CVE-2017-15419 chromium-browser: cross origin leak of redirect url in blink https://bugzilla.redhat.com/show_bug.cgi?id=1523134 [ 9 ] Bug #1523133 - CVE-2017-15418 chromium-browser: use of uninitialized value in skia https://bugzilla.redhat.com/show_bug.cgi?id=1523133 [ 10 ] Bug #1523132 - CVE-2017-15417 chromium-browser: cross origin information disclosure in skia https://bugzilla.redhat.com/show_bug.cgi?id=1523132 [ 11 ] Bug #1523131 - CVE-2017-15416 chromium-browser: out of bounds read in blink https://bugzilla.redhat.com/show_bug.cgi?id=1523131 [ 12 ] Bug #1523130 - CVE-2017-15415 chromium-browser: pointer information disclosure in ipc call https://bugzilla.redhat.com/show_bug.cgi?id=1523130 [ 13 ] Bug #1523129 - CVE-2017-15413 chromium-browser: type confusion in webassembly https://bugzilla.redhat.com/show_bug.cgi?id=1523129 [ 14 ] Bug #1523128 - CVE-2017-15412 chromium-browser: use after free in libxml https://bugzilla.redhat.com/show_bug.cgi?id=1523128 [ 15 ] Bug #1523127 - CVE-2017-15411 chromium-browser: use after free in pdfium https://bugzilla.redhat.com/show_bug.cgi?id=1523127 [ 16 ] Bug #1523126 - CVE-2017-15410 chromium-browser: use after free in pdfium https://bugzilla.redhat.com/show_bug.cgi?id=1523126 [ 17 ] Bug #1523125 - CVE-2017-15409 chromium-browser: out of bounds write in skia https://bugzilla.redhat.com/show_bug.cgi?id=1523125 [ 18 ] Bug #1523124 - CVE-2017-15408 chromium-browser: heap buffer overflow in pdfium https://bugzilla.redhat.com/show_bug.cgi?id=1523124 [ 19 ] Bug #1523123 - CVE-2017-15407 chromium-browser: out of bounds write in quic https://bugzilla.redhat.com/show_bug.cgi?id=1523123 [ 20 ] Bug #1526405 - CVE-2017-15429 chromium-browser: uxss in v8 https://bugzilla.redhat.com/show_bug.cgi?id=1526405 su -c 'dnf upgrade chromium' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 63.0.3239.108
Release : 1.fc27
URL : https://www.chromium.org/Home/
Summary : A WebKit (Blink) powered web browser

Related News