-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1382
                Important: chromium-browser security update
                                26 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1265 CVE-2015-1264 CVE-2015-1263
                   CVE-2015-1262 CVE-2015-1261 CVE-2015-1260
                   CVE-2015-1259 CVE-2015-1258 CVE-2015-1257
                   CVE-2015-1256 CVE-2015-1255 CVE-2015-1254
                   CVE-2015-1253 CVE-2015-1252 CVE-2015-1251

Reference:         ASB-2015.0052
                   ESB-2015.1373

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:1023-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1023.html
Issue date:        2015-05-25
CVE Names:         CVE-2015-1251 CVE-2015-1252 CVE-2015-1253 
                   CVE-2015-1254 CVE-2015-1255 CVE-2015-1256 
                   CVE-2015-1257 CVE-2015-1258 CVE-2015-1259 
                   CVE-2015-1260 CVE-2015-1261 CVE-2015-1262 
                   CVE-2015-1263 CVE-2015-1264 CVE-2015-1265 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1251, CVE-2015-1252, CVE-2015-1253, CVE-2015-1254,
CVE-2015-1255, CVE-2015-1256, CVE-2015-1257, CVE-2015-1258, CVE-2015-1259,
CVE-2015-1260, CVE-2015-1261, CVE-2015-1262, CVE-2015-1263, CVE-2015-1264,
CVE-2015-1265)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 43.0.2357.65, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1223258 - CVE-2015-1251 chromium-browser: Use-after-free in Speech.
1223259 - CVE-2015-1252 chromium-browser: Sandbox escape in Chrome.
1223260 - CVE-2015-1253 chromium-browser: Cross-origin bypass in DOM.
1223261 - CVE-2015-1254 chromium-browser: Cross-origin bypass in Editing.
1223262 - CVE-2015-1255 chromium-browser: Use-after-free in WebAudio.
1223263 - CVE-2015-1256 chromium-browser: Use-after-free in SVG.
1223264 - CVE-2015-1257 chromium-browser: Container-overflow in SVG.
1223266 - CVE-2015-1258 chromium-browser: Negative-size parameter in Libvpx.
1223267 - CVE-2015-1259 chromium-browser: Uninitialized value in PDFium.
1223268 - CVE-2015-1260 chromium-browser: Use-after-free in WebRTC.
1223269 - CVE-2015-1261 chromium-browser: URL bar spoofing in unspecified component
1223270 - CVE-2015-1262 chromium-browser: Uninitialized value in Blink.
1223271 - CVE-2015-1263 chromium-browser: insecure download of spellcheck dictionary in unspecified component
1223272 - CVE-2015-1264 chromium-browser: Cross-site scripting in bookmarks.
1223273 - CVE-2015-1265 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives.

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-43.0.2357.65-1.el6_6.i686.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.i686.rpm

x86_64:
chromium-browser-43.0.2357.65-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-43.0.2357.65-1.el6_6.i686.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.i686.rpm

x86_64:
chromium-browser-43.0.2357.65-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-43.0.2357.65-1.el6_6.i686.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.i686.rpm

x86_64:
chromium-browser-43.0.2357.65-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-43.0.2357.65-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1251
https://access.redhat.com/security/cve/CVE-2015-1252
https://access.redhat.com/security/cve/CVE-2015-1253
https://access.redhat.com/security/cve/CVE-2015-1254
https://access.redhat.com/security/cve/CVE-2015-1255
https://access.redhat.com/security/cve/CVE-2015-1256
https://access.redhat.com/security/cve/CVE-2015-1257
https://access.redhat.com/security/cve/CVE-2015-1258
https://access.redhat.com/security/cve/CVE-2015-1259
https://access.redhat.com/security/cve/CVE-2015-1260
https://access.redhat.com/security/cve/CVE-2015-1261
https://access.redhat.com/security/cve/CVE-2015-1262
https://access.redhat.com/security/cve/CVE-2015-1263
https://access.redhat.com/security/cve/CVE-2015-1264
https://access.redhat.com/security/cve/CVE-2015-1265
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVYqb1XlSAg2UNWIIRAvcFAJ44mRGgEbZnE0rOK58VHWFVymdbCACfbwUM
pDfvHmlSb5LnH4GRzlMxBW4=
=ikCN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xFpR
-----END PGP SIGNATURE-----