-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2909
                Important: chromium-browser security update
                             27 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17459 CVE-2018-17458 

Reference:         ASB-2018.0220

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2818

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2018:2818-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2818
Issue date:        2018-09-26
CVE Names:         CVE-2018-17458 CVE-2018-17459 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 69.0.3497.100.

Security Fix(es):

* chromium-browser: Function signature mismatch in WebAssembly
(CVE-2018-17458)

* chromium-browser: URL Spoofing in Omnibox (CVE-2018-17459)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1628078 - CVE-2018-17458 chromium-browser: Function signature mismatch in WebAssembly
1628080 - CVE-2018-17459 chromium-browser: URL Spoofing in Omnibox

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-69.0.3497.100-1.el6_10.i686.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.i686.rpm

x86_64:
chromium-browser-69.0.3497.100-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-69.0.3497.100-1.el6_10.i686.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.i686.rpm

x86_64:
chromium-browser-69.0.3497.100-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-69.0.3497.100-1.el6_10.i686.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.i686.rpm

x86_64:
chromium-browser-69.0.3497.100-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-69.0.3497.100-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17458
https://access.redhat.com/security/cve/CVE-2018-17459
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW6uTutzjgjWX9erEAQgYrRAAljFTI2Yqx/jdC8Yk+T8AgenF6nG/M9qe
Jjhwkgk4E9QhybnkSdO6EnxxhJOj99LJNwwQAuucpzSHVQ2IsGeEVxtlH/dqwfg2
57xF5dQKGCWbGIt0RjUH7giiZjY7knUbsZugjnO8GrEChRuVhEGA4lm0WdNr299R
J1awuCvL+4lzHaXFGBOgkFkhJosZ/p9b8ga5MZ4+bRg8XHqUBR0TgwpzG8a6YQWU
L3OAz1HOB6FZq5JmggnpPMRN3Uh5tX6mXVL6h1FoPgwuLvObalZJLYL4SPF8V0uq
P0x3pEG70tQHrXp15BP4f73Ya4ez3U45w62qV1nASYFflwmbsMHqVdYo46nLufU0
GRaqlbDTx/z31HDY6AWY74X+BBFUyROaYeoZLl370iNbB1IDzgUV5LmVP2GNKjqj
1+DA7gujE+zTqyavy4JbLtopR7rzBW9RZMfoP+hNDdpBBHSRLt9Fk2UUw8NWUNjo
F0YbB5ZZWt5zIokYYsj9brAmRUEGNvVjWJJmOrmd4sXKs+9JERd+nIXdfaW2UjWe
JD3t8+zBdhakZNJOpFhnlb3agy5BrELNgOwMDIigfTqnaj/jF+U+GGyHBg6p3Uc4
13TNuTM7r6yGuBLACiFZ5LL2VR4w7Rt34GXvcrSp6g8nrSfjVhYkl2N/S/OVHcml
Ye2lxLXHjq4=
=GtMz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bM1D
-----END PGP SIGNATURE-----