-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1560
                Important: chromium-browser security update
                               21 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1704  

Reference:         ASB-2016.0067

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1262

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:1262-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1262
Issue date:        2016-06-20
CVE Names:         CVE-2016-1704 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 51.0.2704.103.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-1704)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1347675 - CVE-2016-1704 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-51.0.2704.103-1.el6.i686.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.i686.rpm

x86_64:
chromium-browser-51.0.2704.103-1.el6.x86_64.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-51.0.2704.103-1.el6.i686.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.i686.rpm

x86_64:
chromium-browser-51.0.2704.103-1.el6.x86_64.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-51.0.2704.103-1.el6.i686.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.i686.rpm

x86_64:
chromium-browser-51.0.2704.103-1.el6.x86_64.rpm
chromium-browser-debuginfo-51.0.2704.103-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1704
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/06/stable-channel-update_16.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXaEWbXlSAg2UNWIIRAsVGAKCZ+vTN9bV9Kd1y0w0DTgUAm+xi4wCggzru
BOnVL6Xgm9A/cD5Q0azvXdc=
=hPaR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5kOg
-----END PGP SIGNATURE-----