-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2424
                Important: chromium-browser security update
                             26 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5122 CVE-2017-5121 

Reference:         ASB-2017.0154

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2792

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2017:2792-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2792
Issue date:        2017-09-25
CVE Names:         CVE-2017-5121 CVE-2017-5122 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 61.0.3163.100.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5121, CVE-2017-5122)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1494391 - CVE-2017-5121 chromium-browser: out-of-bounds access in v8
1494392 - CVE-2017-5122 chromium-browser: out-of-bounds access in v8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.100-1.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.100-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.100-1.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.100-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-61.0.3163.100-1.el6_9.i686.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.i686.rpm

x86_64:
chromium-browser-61.0.3163.100-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-61.0.3163.100-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5121
https://access.redhat.com/security/cve/CVE-2017-5122
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop_21.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZyNpzXlSAg2UNWIIRAl17AKCOjOlkRPCVP+iwmDhnwHrFkTSjFgCfXwJ5
5fJFU0vP1v1NtfxwqSO3iZQ=
=1+aE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lBSh
-----END PGP SIGNATURE-----