-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2431
                Important: chromium-browser security update
                              18 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5194 CVE-2016-5193 CVE-2016-5192
                   CVE-2016-5191 CVE-2016-5190 CVE-2016-5189
                   CVE-2016-5188 CVE-2016-5187 CVE-2016-5186
                   CVE-2016-5185 CVE-2016-5184 CVE-2016-5183
                   CVE-2016-5182 CVE-2016-5181 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2067.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running chromium-browser check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:2067-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2067.html
Issue date:        2016-10-17
CVE Names:         CVE-2016-5181 CVE-2016-5182 CVE-2016-5183 
                   CVE-2016-5184 CVE-2016-5185 CVE-2016-5186 
                   CVE-2016-5187 CVE-2016-5188 CVE-2016-5189 
                   CVE-2016-5190 CVE-2016-5191 CVE-2016-5192 
                   CVE-2016-5193 CVE-2016-5194 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 54.0.2840.59.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184,
CVE-2016-5185, CVE-2016-5187, CVE-2016-5194, CVE-2016-5186, CVE-2016-5188,
CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384347 - CVE-2016-5181 chromium-browser: universal xss in blink
1384348 - CVE-2016-5182 chromium-browser: heap overflow in blink
1384349 - CVE-2016-5183 chromium-browser: use after free in pdfium
1384350 - CVE-2016-5184 chromium-browser: use after free in pdfium
1384352 - CVE-2016-5185 chromium-browser: use after free in blink
1384354 - CVE-2016-5187 chromium-browser: url spoofing
1384355 - CVE-2016-5188 chromium-browser: ui spoofing
1384357 - CVE-2016-5192 chromium-browser: cross-origin bypass in blink
1384358 - CVE-2016-5189 chromium-browser: url spoofing
1384360 - CVE-2016-5186 chromium-browser: out of bounds read in devtools
1384361 - CVE-2016-5191 chromium-browser: universal xss in bookmarks
1384362 - CVE-2016-5190 chromium-browser: use after free in internals
1384364 - CVE-2016-5193 chromium-browser: scheme bypass
1384365 - CVE-2016-5194 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-54.0.2840.59-1.el6.i686.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.i686.rpm

x86_64:
chromium-browser-54.0.2840.59-1.el6.x86_64.rpm
chromium-browser-debuginfo-54.0.2840.59-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5181
https://access.redhat.com/security/cve/CVE-2016-5182
https://access.redhat.com/security/cve/CVE-2016-5183
https://access.redhat.com/security/cve/CVE-2016-5184
https://access.redhat.com/security/cve/CVE-2016-5185
https://access.redhat.com/security/cve/CVE-2016-5186
https://access.redhat.com/security/cve/CVE-2016-5187
https://access.redhat.com/security/cve/CVE-2016-5188
https://access.redhat.com/security/cve/CVE-2016-5189
https://access.redhat.com/security/cve/CVE-2016-5190
https://access.redhat.com/security/cve/CVE-2016-5191
https://access.redhat.com/security/cve/CVE-2016-5192
https://access.redhat.com/security/cve/CVE-2016-5193
https://access.redhat.com/security/cve/CVE-2016-5194
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/10/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBJLmXlSAg2UNWIIRAtapAJ9Bc0qfyXALCi2PUxj5ZF1G4wwevwCfWJQV
0fLBMiwVji5yKHhNNbP25AQ=
=GazA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nwkl
-----END PGP SIGNATURE-----