Upstream information

CVE-2018-6138 at MITRE

Description

Insufficient policy enforcement in Extensions API in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

SUSE Bugzilla entry: 1095163 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP2
  • chromedriver >= 67.0.3396.99-58.2
  • chromium >= 67.0.3396.99-58.2
Patchnames:
openSUSE-2019-548
openSUSE Leap 15.0
  • chromedriver >= 67.0.3396.99-lp150.2.3.3
  • chromium >= 67.0.3396.99-lp150.2.3.3
Patchnames:
openSUSE-2019-548
openSUSE Leap 15.2
  • chromium >= 83.0.4103.97-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA chromium-83.0.4103.97-lp152.1.1
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Wed May 30 10:30:29 2018
CVE page last modified: Fri Dec 8 17:16:50 2023