-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2682
                     chromium-browser security update
                             10 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16085 CVE-2018-16084 CVE-2018-16083
                   CVE-2018-16082 CVE-2018-16081 CVE-2018-16080
                   CVE-2018-16079 CVE-2018-16078 CVE-2018-16077
                   CVE-2018-16076 CVE-2018-16075 CVE-2018-16074
                   CVE-2018-16073 CVE-2018-16071 CVE-2018-16070
                   CVE-2018-16069 CVE-2018-16068 CVE-2018-16067
                   CVE-2018-16066 CVE-2018-16065 CVE-2018-1608
                   CVE-2018-1607 CVE-2018-1606 

Reference:         ASB-2018.0210

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4289

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4289-1                   security@debian.org
https://www.debian.org/security/                          Michael Gilbert
September 07, 2018                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium-browser

CVE ID         : CVE-2018-16065 CVE-2018-16066 CVE-2018-16067 CVE-2018-16068
                 CVE-2018-16069 CVE-2018-16070 CVE-2018-16071 CVE-2018-16073
                 CVE-2018-16074 CVE-2018-16075 CVE-2018-16076 CVE-2018-16077
                 CVE-2018-16078 CVE-2018-16079 CVE-2018-16080 CVE-2018-16081
                 CVE-2018-16082 CVE-2018-16083 CVE-2018-16084 CVE-2018-16085

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2018-16065

    Brendon Tiszka discovered an out-of-bounds write issue in the v8
    javascript library.

CVE-2018-16066

    cloudfuzzer discovered an out-of-bounds read issue in blink/webkit.

CVE-2018-16067

    Zhe Jin discovered an out-of-bounds read issue in the WebAudio
    implementation.

CVE-2018-16068

    Mark Brand discovered an out-of-bounds write issue in the Mojo
    message passing library.

CVE-2018-16069

    Mark Brand discovered an out-of-bounds read issue in the swiftshader
    library.

CVE-2018-16070

    Ivan Fratric discovered an integer overflow issue in the skia library.

CVE-2018-16071

    Natalie Silvanovich discovered a use-after-free issue in the WebRTC
    implementation.

CVE-2018-16073

    Jun Kokatsu discovered an error in the Site Isolation feature when
    restoring browser tabs.

CVE-2018-16074

    Jun Kokatsu discovered an error in the Site Isolation feature when
    using a Blob URL.

CVE-2018-16075

    Pepe Vila discovered an error that could allow remote sites to access
    local files.

CVE-2018-16076

    Aseksandar Nikolic discovered an out-of-bounds read issue in the pdfium
    library.

CVE-2018-16077

    Manuel Caballero discovered a way to bypass the Content Security Policy.

CVE-2018-16078

    Cailan Sacks discovered that the Autofill feature could leak saved
    credit card information.

CVE-2018-16079

    Markus Vervier and Michele Orr=C3=B9 discovered a URL spoofing issue.

CVE-2018-16080

    Khalil Zhani discovered a URL spoofing issue.

CVE-2018-16081

    Jann Horn discovered that local files could be accessed in the developer
    tools.

CVE-2018-16082

    Omair discovered a buffer overflow issue in the swiftshader library.

CVE-2018-16083

    Natalie Silvanovich discovered an out-of-bounds read issue in the WebRTC
    implementation.

CVE-2018-16084

    Jun Kokatsu discovered a way to bypass a user confirmation dialog.

CVE-2018-16085

    Roman Kuksin discovered a use-after-free issue.

For the stable distribution (stretch), these problems have been fixed in
version 69.0.3497.81-1~deb9u1.

We recommend that you upgrade your chromium-browser packages.

For the detailed security status of chromium-browser please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium-browser

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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3D=3D
=3DtyZu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wNGz
-----END PGP SIGNATURE-----