-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2312
                Important: chromium-browser security update
                             4 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1301 CVE-2015-1300 CVE-2015-1299
                   CVE-2015-1298 CVE-2015-1297 CVE-2015-1296
                   CVE-2015-1295 CVE-2015-1294 CVE-2015-1293
                   CVE-2015-1292 CVE-2015-1291 

Reference:         ASB-2015.0088

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1712.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:1712-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1712.html
Issue date:        2015-09-03
CVE Names:         CVE-2015-1291 CVE-2015-1292 CVE-2015-1293 
                   CVE-2015-1294 CVE-2015-1295 CVE-2015-1296 
                   CVE-2015-1297 CVE-2015-1298 CVE-2015-1299 
                   CVE-2015-1300 CVE-2015-1301 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294,
CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299,
CVE-2015-1300, CVE-2015-1301)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 45.0.2454.85, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take 
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259141 - CVE-2015-1291 chromium-browser: Cross-origin bypass in DOM
1259159 - CVE-2015-1292 chromium-browser: Cross-origin bypass in ServiceWorker
1259161 - CVE-2015-1293 chromium-browser: Cross-origin bypass in DOM
1259162 - CVE-2015-1294 chromium-browser: Use-after-free in Skia
1259163 - CVE-2015-1295 chromium-browser: Use-after-free in Printing
1259164 - CVE-2015-1296 chromium-browser: Character spoofing in omnibox
1259165 - CVE-2015-1297 chromium-browser: Permission scoping error in WebRequest
1259166 - CVE-2015-1298 chromium-browser: URL validation error in extensions
1259168 - CVE-2015-1299 chromium-browser: Use-after-free in Blink
1259169 - CVE-2015-1300 chromium-browser: Information leak in Blink
1259170 - CVE-2015-1301 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-45.0.2454.85-2.el6.i686.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.i686.rpm

x86_64:
chromium-browser-45.0.2454.85-2.el6.x86_64.rpm
chromium-browser-debuginfo-45.0.2454.85-2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1291
https://access.redhat.com/security/cve/CVE-2015-1292
https://access.redhat.com/security/cve/CVE-2015-1293
https://access.redhat.com/security/cve/CVE-2015-1294
https://access.redhat.com/security/cve/CVE-2015-1295
https://access.redhat.com/security/cve/CVE-2015-1296
https://access.redhat.com/security/cve/CVE-2015-1297
https://access.redhat.com/security/cve/CVE-2015-1298
https://access.redhat.com/security/cve/CVE-2015-1299
https://access.redhat.com/security/cve/CVE-2015-1300
https://access.redhat.com/security/cve/CVE-2015-1301
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV6HBVXlSAg2UNWIIRAhXxAJ9CRj++VPpdML9dQEpVkFl2ts+eDACgwP7Y
XrGMUTAhVCo+Mp5n3FQSJYs=
=xAiC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QMA4
-----END PGP SIGNATURE-----