Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-7000
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T15:49:02.400Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.apple.com/HT207797", }, { name: "GLSA-201709-15", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201709-15", }, { name: "98767", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/98767", }, { name: "DSA-3926", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2017/dsa-3926", }, { name: "99950", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/99950", }, { name: "RHSA-2017:1833", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.apple.com/HT207798", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2018-03-29T00:00:00", descriptions: [ { lang: "en", value: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-04-03T09:57:01", orgId: "286789f9-fbc2-4510-9f9a-43facdede74c", shortName: "apple", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://support.apple.com/HT207797", }, { name: "GLSA-201709-15", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201709-15", }, { name: "98767", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/98767", }, { name: "DSA-3926", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2017/dsa-3926", }, { name: "99950", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/99950", }, { name: "RHSA-2017:1833", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://support.apple.com/HT207798", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2017-7000", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/HT207797", refsource: "CONFIRM", url: "https://support.apple.com/HT207797", }, { name: "GLSA-201709-15", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201709-15", }, { name: "98767", refsource: "BID", url: "http://www.securityfocus.com/bid/98767", }, { name: "DSA-3926", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3926", }, { name: "99950", refsource: "BID", url: "http://www.securityfocus.com/bid/99950", }, { name: "RHSA-2017:1833", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { name: "https://support.apple.com/HT207798", refsource: "CONFIRM", url: "https://support.apple.com/HT207798", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "286789f9-fbc2-4510-9f9a-43facdede74c", assignerShortName: "apple", cveId: "CVE-2017-7000", datePublished: "2018-04-03T06:00:00", dateReserved: "2017-03-17T00:00:00", dateUpdated: "2024-08-05T15:49:02.400Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-7000\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2018-04-03T06:29:01.517\",\"lastModified\":\"2024-11-21T03:30:56.923\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \\\"SQLite\\\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema en ciertos productos Apple. Se han visto afectadas las versiones de iOS anteriores a la 10.3.2 y las versiones de macOS anteriores a la 10.12.5. El problema afecta al componente \\\"SQLite\\\". Permite que atacantes remotos ejecuten código arbitrario o provoquen una denegación de servicio (corrupción de memoria y cierre inesperado de la aplicación) mediante una página web manipulada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.3.2\",\"matchCriteriaId\":\"708FF05D-EDB2-4CE2-B689-F79A0A80CAF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.12.5\",\"matchCriteriaId\":\"4FBED4E2-D14C-4884-99A4-8DD729D4EE3E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"61.0.3163.79\",\"matchCriteriaId\":\"14A6C4F7-4572-4172-9DC5-28707B76B5A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/98767\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/99950\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1833\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-15\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT207797\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207798\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3926\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98767\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/99950\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1833\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201709-15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT207797\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207798\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3926\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
fkie_cve-2017-7000
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | iphone_os | * | |
apple | mac_os_x | * | |
chromium | chromium | * | |
debian | debian_linux | 9.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_workstation | 6.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", matchCriteriaId: "708FF05D-EDB2-4CE2-B689-F79A0A80CAF2", versionEndExcluding: "10.3.2", vulnerable: true, }, { criteria: "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", matchCriteriaId: "4FBED4E2-D14C-4884-99A4-8DD729D4EE3E", versionEndExcluding: "10.12.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:*", matchCriteriaId: "14A6C4F7-4572-4172-9DC5-28707B76B5A9", versionEndExcluding: "61.0.3163.79", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", matchCriteriaId: "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", matchCriteriaId: "9BBCD86A-E6C7-4444-9D74-F861084090F0", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", matchCriteriaId: "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", }, { lang: "es", value: "Se ha descubierto un problema en ciertos productos Apple. Se han visto afectadas las versiones de iOS anteriores a la 10.3.2 y las versiones de macOS anteriores a la 10.12.5. El problema afecta al componente \"SQLite\". Permite que atacantes remotos ejecuten código arbitrario o provoquen una denegación de servicio (corrupción de memoria y cierre inesperado de la aplicación) mediante una página web manipulada.", }, ], id: "CVE-2017-7000", lastModified: "2024-11-21T03:30:56.923", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-04-03T06:29:01.517", references: [ { source: "product-security@apple.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98767", }, { source: "product-security@apple.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99950", }, { source: "product-security@apple.com", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { source: "product-security@apple.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201709-15", }, { source: "product-security@apple.com", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207797", }, { source: "product-security@apple.com", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207798", }, { source: "product-security@apple.com", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3926", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98767", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99950", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201709-15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207797", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207798", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3926", }, ], sourceIdentifier: "product-security@apple.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
rhsa-2017:1833
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 60.0.3112.78.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1833", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, { category: "external", summary: "1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1833.json", }, ], title: "Red Hat Security Advisory: chromium-browser security update", tracking: { current_release_date: "2024-11-14T23:35:41+00:00", generator: { date: "2024-11-14T23:35:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1833", initial_release_date: "2017-07-31T14:32:00+00:00", revision_history: [ { date: "2017-07-31T14:32:00+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-31T14:32:00+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:35:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=i686", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5091", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475193", }, ], notes: [ { category: "description", text: "A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in indexeddb", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5091", }, { category: "external", summary: "RHBZ#1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5091", url: "https://www.cve.org/CVERecord?id=CVE-2017-5091", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in indexeddb", }, { cve: "CVE-2017-5092", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475194", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5092", }, { category: "external", summary: "RHBZ#1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5092", url: "https://www.cve.org/CVERecord?id=CVE-2017-5092", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in ppapi", }, { cve: "CVE-2017-5093", cwe: { id: "CWE-223", name: "Omission of Security-relevant Information", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475195", }, ], notes: [ { category: "description", text: "Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in blink", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5093", }, { category: "external", summary: "RHBZ#1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5093", url: "https://www.cve.org/CVERecord?id=CVE-2017-5093", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: ui spoofing in blink", }, { cve: "CVE-2017-5094", cwe: { id: "CWE-843", name: "Access of Resource Using Incompatible Type ('Type Confusion')", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475196", }, ], notes: [ { category: "description", text: "Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in extensions", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5094", }, { category: "external", summary: "RHBZ#1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5094", url: "https://www.cve.org/CVERecord?id=CVE-2017-5094", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: type confusion in extensions", }, { cve: "CVE-2017-5095", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475197", }, ], notes: [ { category: "description", text: "Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5095", }, { category: "external", summary: "RHBZ#1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5095", url: "https://www.cve.org/CVERecord?id=CVE-2017-5095", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in pdfium", }, { cve: "CVE-2017-5096", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475198", }, ], notes: [ { category: "description", text: "Insufficient policy enforcement during navigation between different schemes in Google Chrome prior to 60.0.3112.78 for Android allowed a remote attacker to perform cross origin content download via a crafted HTML page, related to intents.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via android intents", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5096", }, { category: "external", summary: "RHBZ#1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5096", url: "https://www.cve.org/CVERecord?id=CVE-2017-5096", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: user information leak via android intents", }, { cve: "CVE-2017-5097", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475199", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in Skia in Google Chrome prior to 60.0.3112.78 for Linux allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds read in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5097", }, { category: "external", summary: "RHBZ#1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5097", url: "https://www.cve.org/CVERecord?id=CVE-2017-5097", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds read in skia", }, { cve: "CVE-2017-5098", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475200", }, ], notes: [ { category: "description", text: "A use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in v8", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5098", }, { category: "external", summary: "RHBZ#1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5098", url: "https://www.cve.org/CVERecord?id=CVE-2017-5098", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in v8", }, { cve: "CVE-2017-5099", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475201", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5099", }, { category: "external", summary: "RHBZ#1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5099", url: "https://www.cve.org/CVERecord?id=CVE-2017-5099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in ppapi", }, { cve: "CVE-2017-5100", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475202", }, ], notes: [ { category: "description", text: "A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in chrome apps", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5100", }, { category: "external", summary: "RHBZ#1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5100", url: "https://www.cve.org/CVERecord?id=CVE-2017-5100", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: use after free in chrome apps", }, { cve: "CVE-2017-5101", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475203", }, ], notes: [ { category: "description", text: "Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5101", }, { category: "external", summary: "RHBZ#1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5101", url: "https://www.cve.org/CVERecord?id=CVE-2017-5101", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5102", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475204", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5102", }, { category: "external", summary: "RHBZ#1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5102", url: "https://www.cve.org/CVERecord?id=CVE-2017-5102", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5103", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475205", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5103", }, { category: "external", summary: "RHBZ#1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5103", url: "https://www.cve.org/CVERecord?id=CVE-2017-5103", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5104", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475206", }, ], notes: [ { category: "description", text: "Inappropriate implementation in interstitials in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to spoof the contents of the omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5104", }, { category: "external", summary: "RHBZ#1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5104", url: "https://www.cve.org/CVERecord?id=CVE-2017-5104", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5105", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475208", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5105", }, { category: "external", summary: "RHBZ#1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5105", url: "https://www.cve.org/CVERecord?id=CVE-2017-5105", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5106", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475209", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5106", }, { category: "external", summary: "RHBZ#1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5106", url: "https://www.cve.org/CVERecord?id=CVE-2017-5106", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5107", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475210", }, ], notes: [ { category: "description", text: "A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via svg", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5107", }, { category: "external", summary: "RHBZ#1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5107", url: "https://www.cve.org/CVERecord?id=CVE-2017-5107", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: user information leak via svg", }, { cve: "CVE-2017-5108", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475211", }, ], notes: [ { category: "description", text: "Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5108", }, { category: "external", summary: "RHBZ#1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5108", url: "https://www.cve.org/CVERecord?id=CVE-2017-5108", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: type confusion in pdfium", }, { cve: "CVE-2017-5109", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475212", }, ], notes: [ { category: "description", text: "Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5109", }, { category: "external", summary: "RHBZ#1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5109", url: "https://www.cve.org/CVERecord?id=CVE-2017-5109", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5110", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475213", }, ], notes: [ { category: "description", text: "Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in payments dialog", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5110", }, { category: "external", summary: "RHBZ#1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5110", url: "https://www.cve.org/CVERecord?id=CVE-2017-5110", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in payments dialog", }, { cve: "CVE-2017-7000", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475207", }, ], notes: [ { category: "description", text: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: pointer disclosure in sqlite", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7000", }, { category: "external", summary: "RHBZ#1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7000", url: "https://www.cve.org/CVERecord?id=CVE-2017-7000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: pointer disclosure in sqlite", }, ], }
rhsa-2017_1833
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 60.0.3112.78.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1833", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, { category: "external", summary: "1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1833.json", }, ], title: "Red Hat Security Advisory: chromium-browser security update", tracking: { current_release_date: "2024-11-14T23:35:41+00:00", generator: { date: "2024-11-14T23:35:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1833", initial_release_date: "2017-07-31T14:32:00+00:00", revision_history: [ { date: "2017-07-31T14:32:00+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-31T14:32:00+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:35:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=i686", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5091", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475193", }, ], notes: [ { category: "description", text: "A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in indexeddb", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5091", }, { category: "external", summary: "RHBZ#1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5091", url: "https://www.cve.org/CVERecord?id=CVE-2017-5091", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in indexeddb", }, { cve: "CVE-2017-5092", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475194", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5092", }, { category: "external", summary: "RHBZ#1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5092", url: "https://www.cve.org/CVERecord?id=CVE-2017-5092", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in ppapi", }, { cve: "CVE-2017-5093", cwe: { id: "CWE-223", name: "Omission of Security-relevant Information", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475195", }, ], notes: [ { category: "description", text: "Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in blink", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5093", }, { category: "external", summary: "RHBZ#1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5093", url: "https://www.cve.org/CVERecord?id=CVE-2017-5093", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: ui spoofing in blink", }, { cve: "CVE-2017-5094", cwe: { id: "CWE-843", name: "Access of Resource Using Incompatible Type ('Type Confusion')", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475196", }, ], notes: [ { category: "description", text: "Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in extensions", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5094", }, { category: "external", summary: "RHBZ#1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5094", url: "https://www.cve.org/CVERecord?id=CVE-2017-5094", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: type confusion in extensions", }, { cve: "CVE-2017-5095", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475197", }, ], notes: [ { category: "description", text: "Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5095", }, { category: "external", summary: "RHBZ#1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5095", url: "https://www.cve.org/CVERecord?id=CVE-2017-5095", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in pdfium", }, { cve: "CVE-2017-5096", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475198", }, ], notes: [ { category: "description", text: "Insufficient policy enforcement during navigation between different schemes in Google Chrome prior to 60.0.3112.78 for Android allowed a remote attacker to perform cross origin content download via a crafted HTML page, related to intents.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via android intents", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5096", }, { category: "external", summary: "RHBZ#1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5096", url: "https://www.cve.org/CVERecord?id=CVE-2017-5096", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: user information leak via android intents", }, { cve: "CVE-2017-5097", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475199", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in Skia in Google Chrome prior to 60.0.3112.78 for Linux allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds read in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5097", }, { category: "external", summary: "RHBZ#1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5097", url: "https://www.cve.org/CVERecord?id=CVE-2017-5097", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds read in skia", }, { cve: "CVE-2017-5098", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475200", }, ], notes: [ { category: "description", text: "A use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in v8", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5098", }, { category: "external", summary: "RHBZ#1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5098", url: "https://www.cve.org/CVERecord?id=CVE-2017-5098", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in v8", }, { cve: "CVE-2017-5099", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475201", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5099", }, { category: "external", summary: "RHBZ#1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5099", url: "https://www.cve.org/CVERecord?id=CVE-2017-5099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in ppapi", }, { cve: "CVE-2017-5100", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475202", }, ], notes: [ { category: "description", text: "A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in chrome apps", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5100", }, { category: "external", summary: "RHBZ#1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5100", url: "https://www.cve.org/CVERecord?id=CVE-2017-5100", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: use after free in chrome apps", }, { cve: "CVE-2017-5101", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475203", }, ], notes: [ { category: "description", text: "Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5101", }, { category: "external", summary: "RHBZ#1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5101", url: "https://www.cve.org/CVERecord?id=CVE-2017-5101", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5102", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475204", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5102", }, { category: "external", summary: "RHBZ#1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5102", url: "https://www.cve.org/CVERecord?id=CVE-2017-5102", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5103", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475205", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5103", }, { category: "external", summary: "RHBZ#1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5103", url: "https://www.cve.org/CVERecord?id=CVE-2017-5103", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5104", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475206", }, ], notes: [ { category: "description", text: "Inappropriate implementation in interstitials in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to spoof the contents of the omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5104", }, { category: "external", summary: "RHBZ#1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5104", url: "https://www.cve.org/CVERecord?id=CVE-2017-5104", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5105", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475208", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5105", }, { category: "external", summary: "RHBZ#1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5105", url: "https://www.cve.org/CVERecord?id=CVE-2017-5105", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5106", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475209", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5106", }, { category: "external", summary: "RHBZ#1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5106", url: "https://www.cve.org/CVERecord?id=CVE-2017-5106", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5107", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475210", }, ], notes: [ { category: "description", text: "A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via svg", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5107", }, { category: "external", summary: "RHBZ#1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5107", url: "https://www.cve.org/CVERecord?id=CVE-2017-5107", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: user information leak via svg", }, { cve: "CVE-2017-5108", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475211", }, ], notes: [ { category: "description", text: "Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5108", }, { category: "external", summary: "RHBZ#1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5108", url: "https://www.cve.org/CVERecord?id=CVE-2017-5108", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: type confusion in pdfium", }, { cve: "CVE-2017-5109", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475212", }, ], notes: [ { category: "description", text: "Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5109", }, { category: "external", summary: "RHBZ#1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5109", url: "https://www.cve.org/CVERecord?id=CVE-2017-5109", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5110", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475213", }, ], notes: [ { category: "description", text: "Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in payments dialog", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5110", }, { category: "external", summary: "RHBZ#1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5110", url: "https://www.cve.org/CVERecord?id=CVE-2017-5110", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in payments dialog", }, { cve: "CVE-2017-7000", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475207", }, ], notes: [ { category: "description", text: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: pointer disclosure in sqlite", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7000", }, { category: "external", summary: "RHBZ#1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7000", url: "https://www.cve.org/CVERecord?id=CVE-2017-7000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: pointer disclosure in sqlite", }, ], }
RHSA-2017:1833
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 60.0.3112.78.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1833", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, { category: "external", summary: "1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1833.json", }, ], title: "Red Hat Security Advisory: chromium-browser security update", tracking: { current_release_date: "2024-11-14T23:35:41+00:00", generator: { date: "2024-11-14T23:35:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1833", initial_release_date: "2017-07-31T14:32:00+00:00", revision_history: [ { date: "2017-07-31T14:32:00+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-31T14:32:00+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:35:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser@60.0.3112.78-1.el6_9?arch=i686", }, }, }, { category: "product_version", name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_id: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", product_identification_helper: { purl: "pkg:rpm/redhat/chromium-browser-debuginfo@60.0.3112.78-1.el6_9?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Client-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Server-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, { category: "default_component_of", full_product_name: { name: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", }, product_reference: "chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", relates_to_product_reference: "6Workstation-Supplementary-6.9.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-5091", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475193", }, ], notes: [ { category: "description", text: "A use after free in IndexedDB in Google Chrome prior to 60.0.3112.78 for Linux, Android, Windows, and Mac allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in indexeddb", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5091", }, { category: "external", summary: "RHBZ#1475193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5091", url: "https://www.cve.org/CVERecord?id=CVE-2017-5091", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5091", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in indexeddb", }, { cve: "CVE-2017-5092", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475194", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5092", }, { category: "external", summary: "RHBZ#1475194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475194", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5092", url: "https://www.cve.org/CVERecord?id=CVE-2017-5092", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5092", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in ppapi", }, { cve: "CVE-2017-5093", cwe: { id: "CWE-223", name: "Omission of Security-relevant Information", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475195", }, ], notes: [ { category: "description", text: "Inappropriate implementation in modal dialog handling in Blink in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to prevent a full screen warning from being displayed via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in blink", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5093", }, { category: "external", summary: "RHBZ#1475195", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475195", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5093", url: "https://www.cve.org/CVERecord?id=CVE-2017-5093", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5093", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: ui spoofing in blink", }, { cve: "CVE-2017-5094", cwe: { id: "CWE-843", name: "Access of Resource Using Incompatible Type ('Type Confusion')", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475196", }, ], notes: [ { category: "description", text: "Type confusion in extensions JavaScript bindings in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in extensions", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5094", }, { category: "external", summary: "RHBZ#1475196", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475196", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5094", url: "https://www.cve.org/CVERecord?id=CVE-2017-5094", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5094", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: type confusion in extensions", }, { cve: "CVE-2017-5095", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475197", }, ], notes: [ { category: "description", text: "Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5095", }, { category: "external", summary: "RHBZ#1475197", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475197", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5095", url: "https://www.cve.org/CVERecord?id=CVE-2017-5095", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5095", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in pdfium", }, { cve: "CVE-2017-5096", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475198", }, ], notes: [ { category: "description", text: "Insufficient policy enforcement during navigation between different schemes in Google Chrome prior to 60.0.3112.78 for Android allowed a remote attacker to perform cross origin content download via a crafted HTML page, related to intents.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via android intents", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5096", }, { category: "external", summary: "RHBZ#1475198", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475198", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5096", url: "https://www.cve.org/CVERecord?id=CVE-2017-5096", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5096", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: user information leak via android intents", }, { cve: "CVE-2017-5097", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475199", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in Skia in Google Chrome prior to 60.0.3112.78 for Linux allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds read in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5097", }, { category: "external", summary: "RHBZ#1475199", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475199", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5097", url: "https://www.cve.org/CVERecord?id=CVE-2017-5097", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5097", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds read in skia", }, { cve: "CVE-2017-5098", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475200", }, ], notes: [ { category: "description", text: "A use after free in V8 in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in v8", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5098", }, { category: "external", summary: "RHBZ#1475200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5098", url: "https://www.cve.org/CVERecord?id=CVE-2017-5098", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5098", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: use after free in v8", }, { cve: "CVE-2017-5099", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475201", }, ], notes: [ { category: "description", text: "Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: out-of-bounds write in ppapi", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5099", }, { category: "external", summary: "RHBZ#1475201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5099", url: "https://www.cve.org/CVERecord?id=CVE-2017-5099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5099", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "chromium-browser: out-of-bounds write in ppapi", }, { cve: "CVE-2017-5100", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475202", }, ], notes: [ { category: "description", text: "A use after free in Apps in Google Chrome prior to 60.0.3112.78 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: use after free in chrome apps", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5100", }, { category: "external", summary: "RHBZ#1475202", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475202", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5100", url: "https://www.cve.org/CVERecord?id=CVE-2017-5100", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5100", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: use after free in chrome apps", }, { cve: "CVE-2017-5101", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475203", }, ], notes: [ { category: "description", text: "Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5101", }, { category: "external", summary: "RHBZ#1475203", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475203", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5101", url: "https://www.cve.org/CVERecord?id=CVE-2017-5101", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5101", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5102", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475204", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5102", }, { category: "external", summary: "RHBZ#1475204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5102", url: "https://www.cve.org/CVERecord?id=CVE-2017-5102", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5102", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5103", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475205", }, ], notes: [ { category: "description", text: "Use of an uninitialized value in Skia in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: uninitialized use in skia", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5103", }, { category: "external", summary: "RHBZ#1475205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475205", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5103", url: "https://www.cve.org/CVERecord?id=CVE-2017-5103", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5103", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: uninitialized use in skia", }, { cve: "CVE-2017-5104", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475206", }, ], notes: [ { category: "description", text: "Inappropriate implementation in interstitials in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to spoof the contents of the omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5104", }, { category: "external", summary: "RHBZ#1475206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5104", url: "https://www.cve.org/CVERecord?id=CVE-2017-5104", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5104", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5105", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475208", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5105", }, { category: "external", summary: "RHBZ#1475208", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475208", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5105", url: "https://www.cve.org/CVERecord?id=CVE-2017-5105", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5105", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5106", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475209", }, ], notes: [ { category: "description", text: "Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: url spoofing in omnibox", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5106", }, { category: "external", summary: "RHBZ#1475209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5106", url: "https://www.cve.org/CVERecord?id=CVE-2017-5106", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5106", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: url spoofing in omnibox", }, { cve: "CVE-2017-5107", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475210", }, ], notes: [ { category: "description", text: "A timing attack in SVG rendering in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to extract pixel values from a cross-origin page being iframe'd via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: user information leak via svg", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5107", }, { category: "external", summary: "RHBZ#1475210", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475210", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5107", url: "https://www.cve.org/CVERecord?id=CVE-2017-5107", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5107", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: user information leak via svg", }, { cve: "CVE-2017-5108", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475211", }, ], notes: [ { category: "description", text: "Type confusion in PDFium in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to potentially maliciously modify objects via a crafted PDF file.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: type confusion in pdfium", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5108", }, { category: "external", summary: "RHBZ#1475211", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475211", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5108", url: "https://www.cve.org/CVERecord?id=CVE-2017-5108", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5108", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: type confusion in pdfium", }, { cve: "CVE-2017-5109", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475212", }, ], notes: [ { category: "description", text: "Inappropriate implementation of unload handler handling in permission prompts in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to display UI on a non attacker controlled tab via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in browser", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5109", }, { category: "external", summary: "RHBZ#1475212", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475212", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5109", url: "https://www.cve.org/CVERecord?id=CVE-2017-5109", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5109", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in browser", }, { cve: "CVE-2017-5110", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475213", }, ], notes: [ { category: "description", text: "Inappropriate implementation of the web payments API on blob: and data: schemes in Web Payments in Google Chrome prior to 60.0.3112.78 for Mac, Windows, Linux, and Android allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: ui spoofing in payments dialog", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5110", }, { category: "external", summary: "RHBZ#1475213", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475213", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5110", url: "https://www.cve.org/CVERecord?id=CVE-2017-5110", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5110", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "chromium-browser: ui spoofing in payments dialog", }, { cve: "CVE-2017-7000", discovery_date: "2017-07-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1475207", }, ], notes: [ { category: "description", text: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "chromium-browser: pointer disclosure in sqlite", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-7000", }, { category: "external", summary: "RHBZ#1475207", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1475207", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-7000", url: "https://www.cve.org/CVERecord?id=CVE-2017-7000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", }, { category: "external", summary: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, ], release_date: "2017-07-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-31T14:32:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", product_ids: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Client-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Server-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-0:60.0.3112.78-1.el6_9.x86_64", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.i686", "6Workstation-Supplementary-6.9.z:chromium-browser-debuginfo-0:60.0.3112.78-1.el6_9.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "chromium-browser: pointer disclosure in sqlite", }, ], }
ghsa-2x84-5f93-3cpg
Vulnerability from github
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
{ affected: [], aliases: [ "CVE-2017-7000", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-04-03T06:29:00Z", severity: "HIGH", }, details: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", id: "GHSA-2x84-5f93-3cpg", modified: "2022-05-14T03:29:01Z", published: "2022-05-14T03:29:01Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7000", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201709-15", }, { type: "WEB", url: "https://support.apple.com/HT207797", }, { type: "WEB", url: "https://support.apple.com/HT207798", }, { type: "WEB", url: "https://www.debian.org/security/2017/dsa-3926", }, { type: "WEB", url: "http://www.securityfocus.com/bid/98767", }, { type: "WEB", url: "http://www.securityfocus.com/bid/99950", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
gsd-2017-7000
Vulnerability from gsd
{ GSD: { alias: "CVE-2017-7000", description: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", id: "GSD-2017-7000", references: [ "https://www.suse.com/security/cve/CVE-2017-7000.html", "https://www.debian.org/security/2017/dsa-3926", "https://access.redhat.com/errata/RHSA-2017:1833", "https://advisories.mageia.org/CVE-2017-7000.html", "https://security.archlinux.org/CVE-2017-7000", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-7000", ], details: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", id: "GSD-2017-7000", modified: "2023-12-13T01:21:06.649137Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2017-7000", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/HT207797", refsource: "CONFIRM", url: "https://support.apple.com/HT207797", }, { name: "GLSA-201709-15", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201709-15", }, { name: "98767", refsource: "BID", url: "http://www.securityfocus.com/bid/98767", }, { name: "DSA-3926", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3926", }, { name: "99950", refsource: "BID", url: "http://www.securityfocus.com/bid/99950", }, { name: "RHSA-2017:1833", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { name: "https://support.apple.com/HT207798", refsource: "CONFIRM", url: "https://support.apple.com/HT207798", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "10.12.5", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "10.3.2", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "61.0.3163.79", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "product-security@apple.com", ID: "CVE-2017-7000", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "https://support.apple.com/HT207798", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207798", }, { name: "https://support.apple.com/HT207797", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://support.apple.com/HT207797", }, { name: "DSA-3926", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3926", }, { name: "GLSA-201709-15", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201709-15", }, { name: "RHSA-2017:1833", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { name: "99950", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99950", }, { name: "98767", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/98767", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, }, }, lastModifiedDate: "2018-04-27T18:00Z", publishedDate: "2018-04-03T06:29Z", }, }, }
var-201804-1050
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of WebSQL. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Google Chrome is prone to multiple security vulnerabilities. Versions prior to Chrome 60.0.3112.78 are vulnerable. Failed exploit attempts will likely cause a denial-of-service condition. Both Apple iOS and macOS Sierra are products of Apple Inc. Apple iOS is an operating system developed for mobile devices; macOS Sierra is a dedicated operating system developed for Mac computers. SQLite is one of the C-language-based open source embedded relational database management components developed by American software developer D.Richard Hipp. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201709-15
https://security.gentoo.org/
Severity: Normal Title: Chromium: Multiple vulnerabilities Date: September 24, 2017 Bugs: #626382, #630068 ID: 201709-15
Synopsis
Multiple vulnerabilities have been found in Chromium, the worst of which could result in the execution of arbitrary code.
Background
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 61.0.3163.79 >= 61.0.3163.79
Description
Multiple vulnerabilities have been discovered in Chromium. Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-61.0.3163.79"
References
[ 1 ] CVE-2017-5091 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5091 [ 2 ] CVE-2017-5092 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5092 [ 3 ] CVE-2017-5093 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5093 [ 4 ] CVE-2017-5094 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5094 [ 5 ] CVE-2017-5095 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5095 [ 6 ] CVE-2017-5096 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5096 [ 7 ] CVE-2017-5097 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5097 [ 8 ] CVE-2017-5098 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5098 [ 9 ] CVE-2017-5099 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5099 [ 10 ] CVE-2017-5100 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5100 [ 11 ] CVE-2017-5101 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5101 [ 12 ] CVE-2017-5102 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5102 [ 13 ] CVE-2017-5103 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5103 [ 14 ] CVE-2017-5104 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5104 [ 15 ] CVE-2017-5105 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5105 [ 16 ] CVE-2017-5106 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5106 [ 17 ] CVE-2017-5107 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5107 [ 18 ] CVE-2017-5108 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5108 [ 19 ] CVE-2017-5109 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5109 [ 20 ] CVE-2017-5110 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5110 [ 21 ] CVE-2017-5111 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5111 [ 22 ] CVE-2017-5112 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5112 [ 23 ] CVE-2017-5113 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5113 [ 24 ] CVE-2017-5114 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5114 [ 25 ] CVE-2017-5115 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5115 [ 26 ] CVE-2017-5116 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5116 [ 27 ] CVE-2017-5117 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5117 [ 28 ] CVE-2017-5118 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5118 [ 29 ] CVE-2017-5119 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5119 [ 30 ] CVE-2017-5120 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5120 [ 31 ] CVE-2017-7000 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7000
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201709-15
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-3926-1 security@debian.org https://www.debian.org/security/ Michael Gilbert August 04, 2017 https://www.debian.org/security/faq
Package : chromium-browser CVE ID : CVE-2017-5087 CVE-2017-5088 CVE-2017-5089 CVE-2017-5091 CVE-2017-5092 CVE-2017-5093 CVE-2017-5094 CVE-2017-5095 CVE-2017-5097 CVE-2017-5098 CVE-2017-5099 CVE-2017-5100 CVE-2017-5101 CVE-2017-5102 CVE-2017-5103 CVE-2017-5104 CVE-2017-5105 CVE-2017-5106 CVE-2017-5107 CVE-2017-5108 CVE-2017-5109 CVE-2017-5110 CVE-2017-7000
Several vulnerabilities have been discovered in the chromium web browser.
CVE-2017-5087
Ned Williamson discovered a way to escape the sandbox.
CVE-2017-5088
Xiling Gong discovered an out-of-bounds read issue in the v8 javascript
library.
CVE-2017-5092
Yu Zhou discovered a use-after-free issue in PPAPI.
CVE-2017-5093
Luan Herrera discovered a user interface spoofing issue.
CVE-2017-5098
Jihoon Kim discover a use-after-free issue in the v8 javascript library.
CVE-2017-5099
Yuan Deng discovered an out-of-bounds write issue in PPAPI.
CVE-2017-5101
Luan Herrera discovered a URL spoofing issue.
CVE-2017-5102
An uninitialized variable was discovered in the skia library.
CVE-2017-5103
Another uninitialized variable was discovered in the skia library.
CVE-2017-5104
Khalil Zhani discovered a user interface spoofing issue.
CVE-2017-5106
Jack Zac discovered a URL spoofing issue.
CVE-2017-5107
David Kohlbrenner discovered an information leak in SVG file handling.
CVE-2017-5108
Guang Gong discovered a type confusion issue in the pdfium library.
CVE-2017-5109
Jose Maria Acuna Morgado discovered a user interface spoofing issue.
CVE-2017-5110
xisigr discovered a way to spoof the payments dialog.
CVE-2017-7000
Chaitin Security Research Lab discovered an information disclosure
issue in the sqlite library.
For the stable distribution (stretch), these problems have been fixed in version 60.0.3112.78-1~deb9u1.
For the unstable distribution (sid), these problems have been fixed in version 60.0.3112.78-1 or earlier versions.
We recommend that you upgrade your chromium-browser packages.
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlmE3e1fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0RoZg//cZyW1q1xGWs77tpnC2aP2BTG3IB0cMP3zwpWnLmfrSvkf8f2uE5xU7uZ M9ZXfsOXoex4C9TvWkV8DlLI8oS2kbrmYHqcdc66Qfwn0yZDHtLVKZuphWeNZL4A ccccGZQCVj6M5b7t1aXny3Fks7ozHUKJLymBMjjMdQ8OSlLnLILKeTV/TVnRRZ7H 2MOs9i4Oh5Ul77Ny0Nc2x9JNKk5a7jMMZ77c9gNnwdT/KRiFS4sCVTtNHSND7D4g mM6W3UJIl6AbIzMVyAuA8OJ/voB1RNOvgCFFnuavLFq5knEt0efWSz3F7lhPrnMF N2+Z+fzXqO4yiwtynG1TLvUopRBBUAyrTCU9cu2ENxFd3aRIxEvkjrpYY41In7vN Oyp8+SPKWANb7PPh0KgAp+RSSq1hbRPGvsebBpSzPv5A4gJTAbse0fpZsLCMKJFu fOfDDFRupzsPMBNxbVD8UfrJwVWdARtoaOm4q6gJKhnHbUwwkAWYnwtLmoTIxAmI oQuoOQ5Sf3Sob8i2mM9Qk0KchacfaQBYrMMlTf0Lfq3z1jkK/LS/naX301BJY9H2 k2U7/m5q/asgc8A66lpKKib/KdGRMy0mg8BSupUoaS4Eyn+VrjgDYNsaxN+v3mTq dKodrbkl0gRhB2OZuO1M08fxsfZiJ3WGY4qZPuFmc3acT6tlCYg= =eGg4 -----END PGP SIGNATURE----- . Description:
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
Security Fix(es):
-
A deserialization flaw was discovered in jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)
-
It was found that use of a JMS ObjectMessage does not safely handle user-supplied data when deserializing objects. (CVE-2016-4978)
Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.
The References section of this erratum contains a download link (you must log in to download the update). Bugs fixed (https://bugzilla.redhat.com/):
1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability 1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
- Summary:
An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
Chromium is an open-source web browser, powered by WebKit (Blink).
This update upgrades Chromium to version 60.0.3112.78. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094, CVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099, CVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104, CVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108, CVE-2017-5109, CVE-2017-5110)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the update, Chromium must be restarted for the changes to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1475193 - CVE-2017-5091 chromium-browser: use after free in indexeddb 1475194 - CVE-2017-5092 chromium-browser: use after free in ppapi 1475195 - CVE-2017-5093 chromium-browser: ui spoofing in blink 1475196 - CVE-2017-5094 chromium-browser: type confusion in extensions 1475197 - CVE-2017-5095 chromium-browser: out-of-bounds write in pdfium 1475198 - CVE-2017-5096 chromium-browser: user information leak via android intents 1475199 - CVE-2017-5097 chromium-browser: out-of-bounds read in skia 1475200 - CVE-2017-5098 chromium-browser: use after free in v8 1475201 - CVE-2017-5099 chromium-browser: out-of-bounds write in ppapi 1475202 - CVE-2017-5100 chromium-browser: use after free in chrome apps 1475203 - CVE-2017-5101 chromium-browser: url spoofing in omnibox 1475204 - CVE-2017-5102 chromium-browser: uninitialized use in skia 1475205 - CVE-2017-5103 chromium-browser: uninitialized use in skia 1475206 - CVE-2017-5104 chromium-browser: ui spoofing in browser 1475207 - CVE-2017-7000 chromium-browser: pointer disclosure in sqlite 1475208 - CVE-2017-5105 chromium-browser: url spoofing in omnibox 1475209 - CVE-2017-5106 chromium-browser: url spoofing in omnibox 1475210 - CVE-2017-5107 chromium-browser: user information leak via svg 1475211 - CVE-2017-5108 chromium-browser: type confusion in pdfium 1475212 - CVE-2017-5109 chromium-browser: ui spoofing in browser 1475213 - CVE-2017-5110 chromium-browser: ui spoofing in payments dialog
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: chromium-browser-60.0.3112.78-1.el6_9.i686.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm
x86_64: chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: chromium-browser-60.0.3112.78-1.el6_9.i686.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm
x86_64: chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: chromium-browser-60.0.3112.78-1.el6_9.i686.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm
x86_64: chromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm chromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-5091 https://access.redhat.com/security/cve/CVE-2017-5092 https://access.redhat.com/security/cve/CVE-2017-5093 https://access.redhat.com/security/cve/CVE-2017-5094 https://access.redhat.com/security/cve/CVE-2017-5095 https://access.redhat.com/security/cve/CVE-2017-5096 https://access.redhat.com/security/cve/CVE-2017-5097 https://access.redhat.com/security/cve/CVE-2017-5098 https://access.redhat.com/security/cve/CVE-2017-5099 https://access.redhat.com/security/cve/CVE-2017-5100 https://access.redhat.com/security/cve/CVE-2017-5101 https://access.redhat.com/security/cve/CVE-2017-5102 https://access.redhat.com/security/cve/CVE-2017-5103 https://access.redhat.com/security/cve/CVE-2017-5104 https://access.redhat.com/security/cve/CVE-2017-5105 https://access.redhat.com/security/cve/CVE-2017-5106 https://access.redhat.com/security/cve/CVE-2017-5107 https://access.redhat.com/security/cve/CVE-2017-5108 https://access.redhat.com/security/cve/CVE-2017-5109 https://access.redhat.com/security/cve/CVE-2017-5110 https://access.redhat.com/security/cve/CVE-2017-7000 https://access.redhat.com/security/updates/classification/#important https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1050", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "enterprise linux workstation", scope: "eq", trust: 1.6, vendor: "redhat", version: "6.0", }, { model: "enterprise linux server", scope: "eq", trust: 1.6, vendor: "redhat", version: "6.0", }, { model: "enterprise linux desktop", scope: "eq", trust: 1.6, vendor: "redhat", version: "6.0", }, { model: "iphone os", scope: "lt", trust: 1, vendor: "apple", version: "10.3.2", }, { model: "mac os x", scope: "lt", trust: 1, vendor: "apple", version: "10.12.5", }, { model: "linux", scope: "eq", trust: 1, vendor: "debian", version: "9.0", }, { model: "chromium", scope: "lt", trust: 1, vendor: "chromium", version: "61.0.3163.79", }, { model: "gnu/linux", scope: null, trust: 0.8, vendor: "debian", version: null, }, { model: "chromium", scope: null, trust: 0.8, vendor: "the chromium projects", version: null, }, { model: "mac os x", scope: "eq", trust: 0.8, vendor: "apple", version: "10.12.3", }, { model: "ios", scope: "lt", trust: 0.8, vendor: "apple", version: "10.3.2 (ipad first 4 after generation )", }, { model: "ios", scope: "lt", trust: 0.8, vendor: "apple", version: "10.3.2 (iphone 5 or later )", }, { model: "ios", scope: "lt", trust: 0.8, vendor: "apple", version: "10.3.2 (ipod touch first 6 generation )", }, { model: "enterprise linux desktop", scope: null, trust: 0.8, vendor: "red hat", version: null, }, { model: "enterprise linux server", scope: null, trust: 0.8, vendor: "red hat", version: null, }, { model: "enterprise linux workstation", scope: null, trust: 0.8, vendor: "red hat", version: null, }, { model: "safari", scope: null, trust: 0.7, vendor: "apple", version: null, }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "46.0.2490", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "45.0.2454", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "44.0.2403", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "43.0.2357", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "42.0.2311", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "41.0.2272", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.14443", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364160", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.96379", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.96365", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.37599", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.37586", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375127", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375125", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.2491064", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.2491059", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.2491036", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1045", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1042", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.249.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.249.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.3.1549", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.2.149.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.2.149.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.2.149.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.599.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.598.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.597.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.596.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.595.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.594.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.593.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.592.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.591.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.590.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.589.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.588.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.587.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.587.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.586.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.585.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.584.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.583.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.582.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.581.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.580.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.579.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.578.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.577.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.576.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.575.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.574.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.573.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.572.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.572.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.571.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.570.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.570.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.569.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.568.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.567.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.566.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.565.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.564.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.563.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9.0.562.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.561.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.560.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.559.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.558.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.557.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.321", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.320", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.319", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.318", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.317", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.316", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.315", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.313", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.312", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.311", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.310", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.309", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.308", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.307", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.306", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.305", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.304", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.303", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.302", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.301", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.300", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.237", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.235", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.234", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.233", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.232", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.231", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.230", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.229", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.228", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.227", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.226", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.225", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.224", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.223", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.222", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.221", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.220", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.219", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.218", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.217", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.216", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.215", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.214", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.213", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.212", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.211", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.210", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.209", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.208", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.207", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.206", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.205", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.204", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.203", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.202", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.201", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.200", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.552.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.551.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.551.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "8.0.549.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.548.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.547.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.547.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.544.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.542.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.541.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.540.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.539.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.538.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.537.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.536.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.536.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.536.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.536.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.536.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.535.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.535.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.531.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.531.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.531.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.530.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.529.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.529.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.529.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.528.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.526.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.525.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.524.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.522.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.521.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.520.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.519.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.518.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "7.0.517.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "60.0.3080.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.496.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.495.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.495.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.494.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.493.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.492.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.491.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.490.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.490.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.489.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.488.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.487.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.486.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.485.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.484.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.483.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.482.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.481.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.480.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.479.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.478.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.477.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.476.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.475.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.474.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.473.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.472.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.471.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.470.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.469.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.467.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.466.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.465.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.465.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.464.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.462.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.461.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.460.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.459.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.458.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.458.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.458.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.457.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.456.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.455.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.454.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.453.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.453.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.452.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.452.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.450.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.450.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.450.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.450.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.450.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.449.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.447.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.447.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.447.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.446.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.445.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.445.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.444.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.443.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.441.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.440.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.438.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.437.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.437.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.437.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.437.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.436.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.435.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.434.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.433.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.432.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.431.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.430.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.428.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.427.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.426.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.425.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.424.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.423.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.422.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.421.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.418.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.417.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.416.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.416.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.415.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.415.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.414.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.413.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.412.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.411.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.410.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.409.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.408.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.407.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.406.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.405.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.404.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.404.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.404.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.403.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.401.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.401.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.400.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.399.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.398.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "6.0.397.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "59.0.3071.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "59.0.3071.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "58.0.3029.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "58.0.3029.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "57.0.2987.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "57.0.2987.133", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "56.0.2924.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "55.0.2883.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "54.0.2840.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "53.0.2785.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "53.0.2785.143", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "53.0.2785.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "52.0.2743.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "52.0.2743.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "51.0.2704.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "51.0.2704.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "51.0.2704.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "50.0.2661.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "50.0.2661.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "50.0.2661.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.396.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.395.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.394.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.393.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.392.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.391.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.390.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.387.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.386.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.385.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.384.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.383.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.382.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.382.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.381.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.380.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.379.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.378.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.376.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.126", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.375.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.374.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.373.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.372.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.371.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.370.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.369.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.369.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.369.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.368.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.367.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.366.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.366.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.366.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.366.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.366.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.365.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.364.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.363.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.362.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.361.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.360.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.360.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.360.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.360.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.359.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.358.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.357.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.356.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.356.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.356.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.355.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.354.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.354.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.353.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.351.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.350.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.350.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.349.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.348.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.347.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.346.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.345.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.344.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.343.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.342.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.341.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.340.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.339.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.338.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.337.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.336.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.335.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.335.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.335.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.335.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.335.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.334.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.333.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.332.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.330.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.329.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.328.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.327.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.326.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.325.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.324.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.323.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.322.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.322.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.322.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.321.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.320.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.319.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.318.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.317.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.317.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.317.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.316.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.315.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.314.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.314.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.313.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.309.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.308.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.307.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.306.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "5.0.306.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "49.0.2623.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "49.0.2623.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "49.0.2623.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "49.0.2566.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "48.0.2564.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "48.0.2564.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "48.0.2564.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "47.0.2526.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "47.0.2526.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "47.0.2526.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "47.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "46.0.2490.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "46.0.2490.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "46.0.2490.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "45.0.2454.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "45.0.2454.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "44.0.2403.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "44.0.2403.157", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "43.0.2357.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "43.0.2357.130", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "42.0.2311.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "42.0.2311.135", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "41.0.2272.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "41.0.2272.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "40.0.2214.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "40.0.2214.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "40.0.2214.115", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "40.0.2214.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1063", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1062", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1061", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1060", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1058", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1057", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1056", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1055", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1054", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1053", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1052", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1051", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1050", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1049", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1048", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1047", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1046", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1044", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1043", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1041", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1040", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1039", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1038", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1037", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1035", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1034", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1033", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1032", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1031", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1030", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1029", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1028", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1027", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1026", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1025", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1024", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1023", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1022", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1021", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1020", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1019", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1018", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1017", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1016", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1015", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1014", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1013", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1012", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1011", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1010", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1009", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1008", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1007", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1006", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1004", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.1001", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.1.249.0", }, { model: "chrome beta", scope: "eq", trust: 0.3, vendor: "google", version: "4.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.305.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.304.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.303.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.302.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.302.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.302.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.302.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.301.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.300.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.299.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.296.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.295.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.294.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.292.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.290.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.289.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.288.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.288.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.287.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.286.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.278.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.277.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.276.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.275.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.275.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.272.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.271.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.224.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.223.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.222.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.222.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.222.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.222.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.221.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.212.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.212.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4.0.211.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "39.0.2171.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "39.0.2171.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "38.0.2125.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "38.0.2125.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "37.0.2062.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "36.0.1985.143", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "36.0.1985.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.153", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.110", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "35.0.1916.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.137", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.136", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.134", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.132", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.131", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.130", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "34.0.1847.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.168", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.166", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.154", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.152", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.151", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.149", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.146", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.144", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.135", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.132", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.125", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.117", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "33.0.1750.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1700.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1690.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1689.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1689.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1688.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1687.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1686.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1685.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1685.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1684.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1684.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1683.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1682.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1682.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1681.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1681.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1680.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1679.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1678.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1677.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1676.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1676.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1675.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1675.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1674.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1673.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1673.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1672.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1671.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1671.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1671.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1670.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1670.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1670.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1669.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1669.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1668.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1668.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1668.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1668.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1667.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1666.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1664.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1664.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1663.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1663.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1662.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1662.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1661.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1660.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1659.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1659.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1658.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1658.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1657.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1656.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1655.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1654.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1654.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1653.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1652.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "32.0.1651.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "31.0.1650.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "30.0.1599.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.195.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.190.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3.0.182.2", }, { model: "chrome beta", scope: "eq", trust: 0.3, vendor: "google", version: "3.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "29.0.1547.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1500.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "28.0.1498.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.115", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.110", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1453.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "27.0.1444.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "26.0.1410.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.172", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.152", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.126", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.125", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.123", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.121", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.119", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.117", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.115", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.110", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25.0.1364.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1312.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1311.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1311.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1310.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1309.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1308.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1307.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1307.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1306.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1306.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1305.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1305.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1305.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1305.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1305.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1304.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1304.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1303.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1302.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1301.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1301.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1300.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1299.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1298.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1297.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1296.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1295.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1294.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1293.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1292.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1291.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1290.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1289.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1289.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1288.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1288.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1287.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1287.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1286.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1286.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1285.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1285.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1285.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1284.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1284.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1284.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1283.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1282.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1281.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1281.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1281.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1281.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1280.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1279.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1278.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1277.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1276.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1276.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1275.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1274.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1273.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1272.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "24.0.1272.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "23.0.1271.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22.0.1229.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21.0.1180.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20.0.1132.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.172", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.170.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.169.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.169.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.159.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.158.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.157.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.157.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "2.0.156.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1085.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1084.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1083.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1082.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1082.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1081.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1081.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1080.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1079.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1078.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1077.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1077.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1077.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1077.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1076.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1076.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1075.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1074.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1073.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1072.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1071.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1070.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1069.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1068.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1068.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1067.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1066.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1065.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1064.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1063.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1063.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1062.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1062.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1061.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1061.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1060.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1060.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1059.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1058.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1058.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1057.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1057.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1057.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1056.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1056.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1055.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1055.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1055.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1055.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1054.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1053.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1052.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1051.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1050.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1049.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1049.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1049.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1049.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1048.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1047.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1046.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1045.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1044.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1043.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1042.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1041.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1040.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1039.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1038.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1037.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1036.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1035.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1034.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1033.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1032.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1031.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1030.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1029.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19.0.1028.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.168", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.162", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.151", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.150", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.149", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.148", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.147", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.146", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.145", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.142", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.140", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.139", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.137", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.136", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.135", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.134", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.133", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.132", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.131", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.130", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.129", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.117", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.110", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1025.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1024.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1023.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1022.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1021.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1020.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1019.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1019.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1018.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1017.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1017.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1017.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1017.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1016.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1015.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1014.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1013.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1012.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1012.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1012.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1011.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1010.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1010.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1010.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1009.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1008.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1007.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1006.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1005.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1004.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1003.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1003.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1002.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1001.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1001.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18.0.1000.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.80", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.78", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.963.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.962.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.961.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.960.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.959.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.958.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.958.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.957.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.956.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.955.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.954.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.954.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.954.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.954.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.953.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.952.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.951.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.950.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.949.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.948.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.947.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.946.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.945.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.944.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.943.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.942.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.941.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.940.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.939.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.939.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.938.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.937.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.936.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.936.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.935.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.935.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.934.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.933.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.933.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.932.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.931.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.930.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.929.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.928.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.928.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.928.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.928.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.927.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.926.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.925.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.924.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.923.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.923.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.922.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17.0.921.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.912.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.911.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.911.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.911.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.910.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.909.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.908.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.907.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.906.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.906.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.905.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.904.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.903.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.902.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.901.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.900.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.899.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.898.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.897.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.896.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.895.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.894.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.893.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.893.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.892.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.891.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.891.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.890.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.890.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.889.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.889.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.889.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.888.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.887.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.886.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.886.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.885.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.884.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.883.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.882.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.881.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.880.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.879.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.878.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16.0.877.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.121", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.119", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.117", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.874.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.873.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.872.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.871.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.871.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.870.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.869.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.868.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.868.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.867.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.866.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.865.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.864.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.863.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.862.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.862.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.861.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.860.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15.0.859.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.839.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.838.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.837.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.836.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.204", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.203", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.202", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.187", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.186", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.184", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.163", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.162", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.161", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.160", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.159", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.158", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.157", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.156", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.155", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.154", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.153", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.152", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.151", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.150", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.149", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.128", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.127", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.126", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.125", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.123", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.121", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.119", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.117", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.115", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.110", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.835.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.834.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.833.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.832.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.831.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.830.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.829.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.827.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.827.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.827.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.826.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.825.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.824.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.823.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.822.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.821.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.820.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.819.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.818.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.816.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.815.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.814.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.813.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.812.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.811.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.810.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.809.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.808.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.807.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.806.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.805.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.804.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.803.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.802.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.801.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.800.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.799.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.798.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.797.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.796.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.795.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.794.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.793.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.792.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.791.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.790.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.789.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.788.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.787.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.786.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.785.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.784.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14.0.783.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.99", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.98", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.97", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.96", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.95", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.89", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.88", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.86", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.85", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.83", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.81", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.238", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.237", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.220", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.219", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.218", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.217", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.216", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.215", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.214", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.213", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.212", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.211", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.210", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.109", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.108", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.106", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.104", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.102", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.782.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.781.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.780.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.779.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.778.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.777.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.776.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.776.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.775.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.775.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.775.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.775.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.774.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.773.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.772.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.771.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.770.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.769.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.768.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.767.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.767.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.766.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.765.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.764.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.763.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.762.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.762.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.761.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.761.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.760.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.759.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.758.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.757.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.756.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.755.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.754.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.753.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.752.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.751.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.750.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.749.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13.0.748.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.747.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.746.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.745.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.744.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.743.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.94", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.93", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.92", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.91", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.75", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.74", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.73", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.123", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.121", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.115", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.113", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.112", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.111", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.100", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.742.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.741.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.740.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.739.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.738.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.737.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.736.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.735.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.734.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.733.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.732.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.731.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.730.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.729.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.728.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.727.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.726.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.725.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.724.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.723.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.723.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.722.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.721.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.721.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.720.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.719.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.719.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.718.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.717.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.716.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.715.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.714.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.713.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.712.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.711.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.710.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.709.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.708.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.707.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.706.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.705.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.704.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.703.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.702.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.702.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.702.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.701.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12.0.700.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.699.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.698.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.697.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.77", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.71", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.69", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.67", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.63", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.61", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.60", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.58", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.57", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.51", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.50", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.47", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.44", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.41", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.40", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.37", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.34", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.30", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.29", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.27", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.25", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.24", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.21", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.20", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.19", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.17", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.16", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.15", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.14", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.696.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.695.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.694.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.693.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.692.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.691.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.690.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.690.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.689.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.688.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.687.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.687.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.686.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.686.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.686.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.686.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.685.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.684.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.683.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.682.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.681.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.680.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.679.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.678.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.677.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.676.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.675.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.674.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.673.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.672.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.672.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.672.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.671.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.670.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.669.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.668.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.667.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.667.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.667.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.667.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.666.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.665.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.664.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.663.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.662.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.661.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.660.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.659.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.658.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.658.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.657.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.656.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.655.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.654.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.653.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11.0.652.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.651.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.650.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.649.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.90", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.9", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.87", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.84", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.82", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.8", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.79", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.76", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.72", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.70", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.7", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.68", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.66", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.62", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.6", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.56", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.54", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.5", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.49", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.45", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.4", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.38", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.35", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.32", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.28", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.26", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.23", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.205", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.204", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.203", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.201", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.151", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.135", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.134", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.133", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.132", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.131", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.130", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.13", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.129", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.128", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.127", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.126", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.125", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.124", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.123", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.122", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.121", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.120", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.12", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.119", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.118", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.116", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.114", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.11", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.107", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.105", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.103", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.101", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.648.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.647.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.646.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.645.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.644.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.643.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.642.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.642.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.642.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.640.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.639.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.638.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.638.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.636.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.635.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.634.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.634.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.633.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.632.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.631.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.630.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.629.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.628.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.627.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.626.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.625.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.624.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.623.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.622.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.622.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.621.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.620.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.619.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.618.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.617.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.616.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.615.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.614.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.613.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.612.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.612.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.612.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.612.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.611.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.611.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.610.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.609.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.608.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.607.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.606.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.605.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.604.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.603.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.603.2", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.603.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.602.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10.0.601.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "10", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.65", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.64", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.59", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.55", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.53", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.52", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.48", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.46", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.43", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.42", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.39", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "1.0.154.36", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.4.154.33", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.4.154.31", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.4.154.22", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.4.154.18", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.3.154.3", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.3.154.0", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.2.153.1", }, { model: "chrome", scope: "eq", trust: 0.3, vendor: "google", version: "0.2.152.1", }, { model: "chrome", scope: "ne", trust: 0.3, vendor: "google", version: "60.0.3112.78", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "30", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.6", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "8", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.8", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.7", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "10.0.3", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.8", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.31", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.2.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.4", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "10.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "3.1.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.6", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.5", }, { model: "safari", scope: "ne", trust: 0.3, vendor: "apple", version: "10.1.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.6", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.4", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.10", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "3.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.5", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "2.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.3", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "3.0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.1.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "40", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.4", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.2.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "3.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.3.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.6", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "10.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.4", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "8.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "2.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "10", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.0.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.3.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.6", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "50", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "5", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.9", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.3", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "2.0", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "2.0.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "2.0.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.8", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.1", }, { model: "iphone", scope: "eq", trust: 0.3, vendor: "apple", version: "0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.28", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.5", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.3.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "8.1.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "2.0.3", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.7", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.2.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.7", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.6", }, { model: "ios", scope: "ne", trust: 0.3, vendor: "apple", version: "10.3.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "10.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.2.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.8", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.30", }, { model: "ipad", scope: "eq", trust: 0.3, vendor: "apple", version: "0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.3", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.10", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "7.1.7", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.6", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.1.6", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "3.2.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3.4", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.1.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "10.0.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.1.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "6.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "8.0.3", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "3.2.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "1.3.1", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "9.0.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.3.1", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.5", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "6.2.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.2", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "5.0.4", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "3.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "4.2.6", }, { model: "safari", scope: "eq", trust: 0.3, vendor: "apple", version: "4.0.2", }, { model: "ios", scope: "eq", trust: 0.3, vendor: "apple", version: "7.0.1", }, ], sources: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { cpe_match: [ { cpe22Uri: "cpe:/o:debian:debian_linux", vulnerable: true, }, { cpe22Uri: "cpe:/a:chromium:chromium", vulnerable: true, }, { cpe22Uri: "cpe:/o:apple:mac_os_x", vulnerable: true, }, { cpe22Uri: "cpe:/o:apple:iphone_os", vulnerable: true, }, { cpe22Uri: "cpe:/o:redhat:enterprise_linux_desktop", vulnerable: true, }, { cpe22Uri: "cpe:/o:redhat:enterprise_linux_server", vulnerable: true, }, { cpe22Uri: "cpe:/o:redhat:enterprise_linux_workstation", vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2017-013146", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Chaitin Security Research Lab.", sources: [ { db: "BID", id: "98767", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, ], trust: 0.9, }, cve: "CVE-2017-7000", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", author: "nvd@nist.gov", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", exploitabilityScore: 8.6, id: "CVE-2017-7000", impactScore: 6.4, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 2.5, vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", author: "VULHUB", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", exploitabilityScore: 8.6, id: "VHN-115203", impactScore: 6.4, integrityImpact: "PARTIAL", severity: "MEDIUM", trust: 0.1, vectorString: "AV:N/AC:M/AU:N/C:P/I:P/A:P", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 2.8, id: "CVE-2017-7000", impactScore: 5.9, integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1.8, userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2017-7000", trust: 1, value: "HIGH", }, { author: "NVD", id: "CVE-2017-7000", trust: 0.8, value: "High", }, { author: "ZDI", id: "CVE-2017-7000", trust: 0.7, value: "MEDIUM", }, { author: "CNNVD", id: "CNNVD-201705-1407", trust: 0.6, value: "MEDIUM", }, { author: "VULHUB", id: "VHN-115203", trust: 0.1, value: "MEDIUM", }, ], }, ], sources: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "VULHUB", id: "VHN-115203", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the \"SQLite\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of WebSQL. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Google Chrome is prone to multiple security vulnerabilities. \nVersions prior to Chrome 60.0.3112.78 are vulnerable. Failed exploit attempts will likely cause a denial-of-service condition. Both Apple iOS and macOS Sierra are products of Apple Inc. Apple iOS is an operating system developed for mobile devices; macOS Sierra is a dedicated operating system developed for Mac computers. SQLite is one of the C-language-based open source embedded relational database management components developed by American software developer D.Richard Hipp. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201709-15\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Chromium: Multiple vulnerabilities\n Date: September 24, 2017\n Bugs: #626382, #630068\n ID: 201709-15\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Chromium, the worst of\nwhich could result in the execution of arbitrary code. \n\nBackground\n==========\n\nChromium is an open-source browser project that aims to build a safer,\nfaster, and more stable way for all users to experience the web. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/chromium < 61.0.3163.79 >= 61.0.3163.79 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium. Please\nreview the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \">=www-client/chromium-61.0.3163.79\"\n\nReferences\n==========\n\n[ 1 ] CVE-2017-5091\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5091\n[ 2 ] CVE-2017-5092\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5092\n[ 3 ] CVE-2017-5093\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5093\n[ 4 ] CVE-2017-5094\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5094\n[ 5 ] CVE-2017-5095\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5095\n[ 6 ] CVE-2017-5096\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5096\n[ 7 ] CVE-2017-5097\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5097\n[ 8 ] CVE-2017-5098\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5098\n[ 9 ] CVE-2017-5099\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5099\n[ 10 ] CVE-2017-5100\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5100\n[ 11 ] CVE-2017-5101\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5101\n[ 12 ] CVE-2017-5102\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5102\n[ 13 ] CVE-2017-5103\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5103\n[ 14 ] CVE-2017-5104\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5104\n[ 15 ] CVE-2017-5105\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5105\n[ 16 ] CVE-2017-5106\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5106\n[ 17 ] CVE-2017-5107\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5107\n[ 18 ] CVE-2017-5108\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5108\n[ 19 ] CVE-2017-5109\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5109\n[ 20 ] CVE-2017-5110\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5110\n[ 21 ] CVE-2017-5111\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5111\n[ 22 ] CVE-2017-5112\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5112\n[ 23 ] CVE-2017-5113\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5113\n[ 24 ] CVE-2017-5114\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5114\n[ 25 ] CVE-2017-5115\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5115\n[ 26 ] CVE-2017-5116\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5116\n[ 27 ] CVE-2017-5117\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5117\n[ 28 ] CVE-2017-5118\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5118\n[ 29 ] CVE-2017-5119\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5119\n[ 30 ] CVE-2017-5120\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5120\n[ 31 ] CVE-2017-7000\n https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7000\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201709-15\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users' machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2017 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3926-1 security@debian.org\nhttps://www.debian.org/security/ Michael Gilbert\nAugust 04, 2017 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : chromium-browser\nCVE ID : CVE-2017-5087 CVE-2017-5088 CVE-2017-5089 CVE-2017-5091\n CVE-2017-5092 CVE-2017-5093 CVE-2017-5094 CVE-2017-5095\n CVE-2017-5097 CVE-2017-5098 CVE-2017-5099 CVE-2017-5100\n CVE-2017-5101 CVE-2017-5102 CVE-2017-5103 CVE-2017-5104\n CVE-2017-5105 CVE-2017-5106 CVE-2017-5107 CVE-2017-5108\n CVE-2017-5109 CVE-2017-5110 CVE-2017-7000\n\nSeveral vulnerabilities have been discovered in the chromium web browser. \n\nCVE-2017-5087\n\n Ned Williamson discovered a way to escape the sandbox. \n\nCVE-2017-5088\n\n Xiling Gong discovered an out-of-bounds read issue in the v8 javascript\n library. \n\nCVE-2017-5092\n\n Yu Zhou discovered a use-after-free issue in PPAPI. \n\nCVE-2017-5093\n\n Luan Herrera discovered a user interface spoofing issue. \n\nCVE-2017-5098\n\n Jihoon Kim discover a use-after-free issue in the v8 javascript library. \n\nCVE-2017-5099\n\n Yuan Deng discovered an out-of-bounds write issue in PPAPI. \n\nCVE-2017-5101\n\n Luan Herrera discovered a URL spoofing issue. \n\nCVE-2017-5102\n\n An uninitialized variable was discovered in the skia library. \n\nCVE-2017-5103\n\n Another uninitialized variable was discovered in the skia library. \n\nCVE-2017-5104\n\n Khalil Zhani discovered a user interface spoofing issue. \n\nCVE-2017-5106\n\n Jack Zac discovered a URL spoofing issue. \n\nCVE-2017-5107\n\n David Kohlbrenner discovered an information leak in SVG file handling. \n\nCVE-2017-5108\n\n Guang Gong discovered a type confusion issue in the pdfium library. \n\nCVE-2017-5109\n\n Jose Maria Acuna Morgado discovered a user interface spoofing issue. \n\nCVE-2017-5110\n\n xisigr discovered a way to spoof the payments dialog. \n\nCVE-2017-7000\n\n Chaitin Security Research Lab discovered an information disclosure\n issue in the sqlite library. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 60.0.3112.78-1~deb9u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 60.0.3112.78-1 or earlier versions. \n\nWe recommend that you upgrade your chromium-browser packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\ndKodrbkl0gRhB2OZuO1M08fxsfZiJ3WGY4qZPuFmc3acT6tlCYg=\n=eGg4\n-----END PGP SIGNATURE-----\n. Description:\n\nRed Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server. \n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in jackson-databind which could\nallow an unauthenticated user to perform code execution by sending\nmaliciously crafted input to the readValue method of the ObjectMapper. \n(CVE-2017-7525)\n\n* It was found that use of a JMS ObjectMessage does not safely handle\nuser-supplied data when deserializing objects. (CVE-2016-4978)\n\nRed Hat would like to thank Liao Xinxi (NSFOCUS) for reporting\nCVE-2017-7525. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Bugs fixed (https://bugzilla.redhat.com/):\n\n1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability\n1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper\n\n5. Summary:\n\nAn update for chromium-browser is now available for Red Hat Enterprise\nLinux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nChromium is an open-source web browser, powered by WebKit (Blink). \n\nThis update upgrades Chromium to version 60.0.3112.78. (CVE-2017-5091, CVE-2017-5092, CVE-2017-5093, CVE-2017-5094,\nCVE-2017-5095, CVE-2017-5096, CVE-2017-5097, CVE-2017-5098, CVE-2017-5099,\nCVE-2017-5100, CVE-2017-5101, CVE-2017-5102, CVE-2017-5103, CVE-2017-5104,\nCVE-2017-5106, CVE-2017-7000, CVE-2017-5105, CVE-2017-5107, CVE-2017-5108,\nCVE-2017-5109, CVE-2017-5110)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to\ntake effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1475193 - CVE-2017-5091 chromium-browser: use after free in indexeddb\n1475194 - CVE-2017-5092 chromium-browser: use after free in ppapi\n1475195 - CVE-2017-5093 chromium-browser: ui spoofing in blink\n1475196 - CVE-2017-5094 chromium-browser: type confusion in extensions\n1475197 - CVE-2017-5095 chromium-browser: out-of-bounds write in pdfium\n1475198 - CVE-2017-5096 chromium-browser: user information leak via android intents\n1475199 - CVE-2017-5097 chromium-browser: out-of-bounds read in skia\n1475200 - CVE-2017-5098 chromium-browser: use after free in v8\n1475201 - CVE-2017-5099 chromium-browser: out-of-bounds write in ppapi\n1475202 - CVE-2017-5100 chromium-browser: use after free in chrome apps\n1475203 - CVE-2017-5101 chromium-browser: url spoofing in omnibox\n1475204 - CVE-2017-5102 chromium-browser: uninitialized use in skia\n1475205 - CVE-2017-5103 chromium-browser: uninitialized use in skia\n1475206 - CVE-2017-5104 chromium-browser: ui spoofing in browser\n1475207 - CVE-2017-7000 chromium-browser: pointer disclosure in sqlite\n1475208 - CVE-2017-5105 chromium-browser: url spoofing in omnibox\n1475209 - CVE-2017-5106 chromium-browser: url spoofing in omnibox\n1475210 - CVE-2017-5107 chromium-browser: user information leak via svg\n1475211 - CVE-2017-5108 chromium-browser: type confusion in pdfium\n1475212 - CVE-2017-5109 chromium-browser: ui spoofing in browser\n1475213 - CVE-2017-5110 chromium-browser: ui spoofing in payments dialog\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nchromium-browser-60.0.3112.78-1.el6_9.i686.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm\n\nx86_64:\nchromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nchromium-browser-60.0.3112.78-1.el6_9.i686.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm\n\nx86_64:\nchromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nchromium-browser-60.0.3112.78-1.el6_9.i686.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.i686.rpm\n\nx86_64:\nchromium-browser-60.0.3112.78-1.el6_9.x86_64.rpm\nchromium-browser-debuginfo-60.0.3112.78-1.el6_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-5091\nhttps://access.redhat.com/security/cve/CVE-2017-5092\nhttps://access.redhat.com/security/cve/CVE-2017-5093\nhttps://access.redhat.com/security/cve/CVE-2017-5094\nhttps://access.redhat.com/security/cve/CVE-2017-5095\nhttps://access.redhat.com/security/cve/CVE-2017-5096\nhttps://access.redhat.com/security/cve/CVE-2017-5097\nhttps://access.redhat.com/security/cve/CVE-2017-5098\nhttps://access.redhat.com/security/cve/CVE-2017-5099\nhttps://access.redhat.com/security/cve/CVE-2017-5100\nhttps://access.redhat.com/security/cve/CVE-2017-5101\nhttps://access.redhat.com/security/cve/CVE-2017-5102\nhttps://access.redhat.com/security/cve/CVE-2017-5103\nhttps://access.redhat.com/security/cve/CVE-2017-5104\nhttps://access.redhat.com/security/cve/CVE-2017-5105\nhttps://access.redhat.com/security/cve/CVE-2017-5106\nhttps://access.redhat.com/security/cve/CVE-2017-5107\nhttps://access.redhat.com/security/cve/CVE-2017-5108\nhttps://access.redhat.com/security/cve/CVE-2017-5109\nhttps://access.redhat.com/security/cve/CVE-2017-5110\nhttps://access.redhat.com/security/cve/CVE-2017-7000\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html\n\n8. Contact:\n\nThe Red Hat security contact is <secalert@redhat.com>. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc", sources: [ { db: "NVD", id: "CVE-2017-7000", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "ZDI", id: "ZDI-17-367", }, { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, { db: "VULHUB", id: "VHN-115203", }, { db: "PACKETSTORM", id: "144305", }, { db: "PACKETSTORM", id: "143668", }, { db: "PACKETSTORM", id: "143536", }, { db: "PACKETSTORM", id: "143535", }, ], trust: 3.24, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2017-7000", trust: 4.2, }, { db: "BID", id: "98767", trust: 2, }, { db: "BID", id: "99950", trust: 1.4, }, { db: "ZDI", id: "ZDI-17-367", trust: 1, }, { db: "JVNDB", id: "JVNDB-2017-013146", trust: 0.8, }, { db: "ZDI_CAN", id: "ZDI-CAN-4594", trust: 0.7, }, { db: "CNNVD", id: "CNNVD-201705-1407", trust: 0.7, }, { db: "VULHUB", id: "VHN-115203", trust: 0.1, }, { db: "PACKETSTORM", id: "144305", trust: 0.1, }, { db: "PACKETSTORM", id: "143668", trust: 0.1, }, { db: "PACKETSTORM", id: "143536", trust: 0.1, }, { db: "PACKETSTORM", id: "143535", trust: 0.1, }, ], sources: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "VULHUB", id: "VHN-115203", }, { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "PACKETSTORM", id: "144305", }, { db: "PACKETSTORM", id: "143668", }, { db: "PACKETSTORM", id: "143536", }, { db: "PACKETSTORM", id: "143535", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, id: "VAR-201804-1050", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-115203", }, ], trust: 0.01, }, last_update_date: "2024-11-23T21:00:05.230000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "HT207798", trust: 1.5, url: "https://support.apple.com/en-us/HT207798", }, { title: "HT207797", trust: 0.8, url: "https://support.apple.com/en-us/HT207797", }, { title: "HT207798", trust: 0.8, url: "https://support.apple.com/ja-jp/HT207798", }, { title: "HT207797", trust: 0.8, url: "https://support.apple.com/ja-jp/HT207797", }, { title: "GLSA 201709-15", trust: 0.8, url: "https://security.gentoo.org/glsa/201709-15", }, { title: "DSA-3926", trust: 0.8, url: "https://www.debian.org/security/2017/dsa-3926", }, { title: "RHSA-2017:1833", trust: 0.8, url: "https://access.redhat.com/errata/RHSA-2017:1833", }, { title: "Apple iOS and macOS Sierra SQLite Security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70649", }, ], sources: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-119", trust: 1.9, }, ], sources: [ { db: "VULHUB", id: "VHN-115203", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 1.7, url: "http://www.securityfocus.com/bid/98767", }, { trust: 1.7, url: "https://support.apple.com/ht207797", }, { trust: 1.7, url: "https://support.apple.com/ht207798", }, { trust: 1.2, url: "https://security.gentoo.org/glsa/201709-15", }, { trust: 1.2, url: "https://access.redhat.com/errata/rhsa-2017:1833", }, { trust: 1.1, url: "http://www.securityfocus.com/bid/99950", }, { trust: 1.1, url: "https://www.debian.org/security/2017/dsa-3926", }, { trust: 1.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-7000", }, { trust: 0.8, url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7000", }, { trust: 0.7, url: "https://support.apple.com/en-us/ht207798", }, { trust: 0.4, url: "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5092", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5109", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5100", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5105", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5106", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5107", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5102", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5104", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5097", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5108", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5093", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5101", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5095", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5099", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5094", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5103", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5110", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5091", }, { trust: 0.4, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5098", }, { trust: 0.3, url: "http://www.google.com/chrome", }, { trust: 0.3, url: "https://www.apple.com/", }, { trust: 0.3, url: "https://support.apple.com/en-us/ht201222", }, { trust: 0.3, url: "http://www.zerodayinitiative.com/advisories/zdi-17-367/", }, { trust: 0.3, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5096", }, { trust: 0.2, url: "https://access.redhat.com/security/updates/classification/#important", }, { trust: 0.2, url: "https://access.redhat.com/security/team/contact/", }, { trust: 0.2, url: "https://www.redhat.com/mailman/listinfo/rhsa-announce", }, { trust: 0.2, url: "https://bugzilla.redhat.com/):", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5093", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5118", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5092", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5103", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5102", }, { trust: 0.1, url: "https://security.gentoo.org/", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5116", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5116", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5100", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5101", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5115", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5117", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5111", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5097", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5107", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5104", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5111", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5110", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5094", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5120", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5112", }, { trust: 0.1, url: "http://creativecommons.org/licenses/by-sa/2.5", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5108", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5114", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5095", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5091", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5119", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5114", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5099", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5118", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-7000", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5113", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5112", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5105", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5113", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5115", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5096", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5098", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5109", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5117", }, { trust: 0.1, url: "https://nvd.nist.gov/nvd.cfm?cvename=cve-2017-5106", }, { trust: 0.1, url: "https://bugs.gentoo.org.", }, { trust: 0.1, url: "https://www.debian.org/security/faq", }, { trust: 0.1, url: "https://www.debian.org/security/", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5087", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5089", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2017-5088", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2016-4978", }, { trust: 0.1, url: "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/", }, { trust: 0.1, url: "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=7.0", }, { trust: 0.1, url: "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-7525", }, { trust: 0.1, url: "https://access.redhat.com/errata/rhsa-2017:1836", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5102", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5097", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5103", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-7000", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5110", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5105", }, { trust: 0.1, url: "https://access.redhat.com/articles/11258", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5096", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5104", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5099", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5101", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5107", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5108", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5095", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5092", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5098", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5109", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5094", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5100", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5106", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5091", }, { trust: 0.1, url: "https://access.redhat.com/security/team/key/", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2017-5093", }, ], sources: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "VULHUB", id: "VHN-115203", }, { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "PACKETSTORM", id: "144305", }, { db: "PACKETSTORM", id: "143668", }, { db: "PACKETSTORM", id: "143536", }, { db: "PACKETSTORM", id: "143535", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "ZDI", id: "ZDI-17-367", }, { db: "VULHUB", id: "VHN-115203", }, { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, { db: "JVNDB", id: "JVNDB-2017-013146", }, { db: "PACKETSTORM", id: "144305", }, { db: "PACKETSTORM", id: "143668", }, { db: "PACKETSTORM", id: "143536", }, { db: "PACKETSTORM", id: "143535", }, { db: "CNNVD", id: "CNNVD-201705-1407", }, { db: "NVD", id: "CVE-2017-7000", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2017-05-30T00:00:00", db: "ZDI", id: "ZDI-17-367", }, { date: "2018-04-03T00:00:00", db: "VULHUB", id: "VHN-115203", }, { date: "2017-07-25T00:00:00", db: "BID", id: "99950", }, { date: "2017-05-30T00:00:00", db: "BID", id: "98767", }, { date: "2018-06-01T00:00:00", db: "JVNDB", id: "JVNDB-2017-013146", }, { date: "2017-09-24T14:44:00", db: "PACKETSTORM", id: "144305", }, { date: "2017-08-06T13:14:00", db: "PACKETSTORM", id: "143668", }, { date: "2017-07-31T04:44:44", db: "PACKETSTORM", id: "143536", }, { date: "2017-07-31T10:10:00", db: "PACKETSTORM", id: "143535", }, { date: "2017-05-30T00:00:00", db: "CNNVD", id: "CNNVD-201705-1407", }, { date: "2018-04-03T06:29:01.517000", db: "NVD", id: "CVE-2017-7000", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2017-05-30T00:00:00", db: "ZDI", id: "ZDI-17-367", }, { date: "2018-04-27T00:00:00", db: "VULHUB", id: "VHN-115203", }, { date: "2017-07-25T00:00:00", db: "BID", id: "99950", }, { date: "2017-05-30T00:00:00", db: "BID", id: "98767", }, { date: "2018-06-01T00:00:00", db: "JVNDB", id: "JVNDB-2017-013146", }, { date: "2017-06-01T00:00:00", db: "CNNVD", id: "CNNVD-201705-1407", }, { date: "2024-11-21T03:30:56.923000", db: "NVD", id: "CVE-2017-7000", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "network", sources: [ { db: "BID", id: "99950", }, { db: "BID", id: "98767", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Apple iOS and macOS of SQLite Vulnerability in arbitrary code execution in components", sources: [ { db: "JVNDB", id: "JVNDB-2017-013146", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer overflow", sources: [ { db: "CNNVD", id: "CNNVD-201705-1407", }, ], trust: 0.6, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.