-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0426
                Critical: chromium-browser security update
                             12 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5782 CVE-2019-5781 CVE-2019-5780
                   CVE-2019-5779 CVE-2019-5778 CVE-2019-5777
                   CVE-2019-5776 CVE-2019-5775 CVE-2019-5774
                   CVE-2019-5773 CVE-2019-5772 CVE-2019-5771
                   CVE-2019-5770 CVE-2019-5769 CVE-2019-5768
                   CVE-2019-5767 CVE-2019-5766 CVE-2019-5765
                   CVE-2019-5764 CVE-2019-5763 CVE-2019-5762
                   CVE-2019-5761 CVE-2019-5760 CVE-2019-5759
                   CVE-2019-5758 CVE-2019-5757 CVE-2019-5756
                   CVE-2019-5755 CVE-2019-5754 

Reference:         ASB-2019.0044

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0309

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: chromium-browser security update
Advisory ID:       RHSA-2019:0309-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0309
Issue date:        2019-02-11
CVE Names:         CVE-2019-5754 CVE-2019-5755 CVE-2019-5756 
                   CVE-2019-5757 CVE-2019-5758 CVE-2019-5759 
                   CVE-2019-5760 CVE-2019-5761 CVE-2019-5762 
                   CVE-2019-5763 CVE-2019-5764 CVE-2019-5765 
                   CVE-2019-5766 CVE-2019-5767 CVE-2019-5768 
                   CVE-2019-5769 CVE-2019-5770 CVE-2019-5771 
                   CVE-2019-5772 CVE-2019-5773 CVE-2019-5774 
                   CVE-2019-5775 CVE-2019-5776 CVE-2019-5777 
                   CVE-2019-5778 CVE-2019-5779 CVE-2019-5780 
                   CVE-2019-5781 CVE-2019-5782 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.81.

Security Fix(es):

* chromium-browser: Inappropriate implementation in QUIC Networking
(CVE-2019-5754)

* chromium-browser: Inappropriate implementation in V8 (CVE-2019-5755)

* chromium-browser: Use after free in PDFium (CVE-2019-5756)

* chromium-browser: Type Confusion in SVG (CVE-2019-5757)

* chromium-browser: Use after free in Blink (CVE-2019-5758)

* chromium-browser: Use after free in HTML select elements (CVE-2019-5759)

* chromium-browser: Use after free in WebRTC (CVE-2019-5760)

* chromium-browser: Use after free in SwiftShader (CVE-2019-5761)

* chromium-browser: Use after free in PDFium (CVE-2019-5762)

* chromium-browser: Insufficient validation of untrusted input in V8
(CVE-2019-5763)

* chromium-browser: Use after free in WebRTC (CVE-2019-5764)

* chromium-browser: Insufficient policy enforcement in the browser
(CVE-2019-5765)

* chromium-browser: Inappropriate implementation in V8 (CVE-2019-5782)

* chromium-browser: Insufficient policy enforcement in Canvas
(CVE-2019-5766)

* chromium-browser: Incorrect security UI in WebAPKs (CVE-2019-5767)

* chromium-browser: Insufficient policy enforcement in DevTools
(CVE-2019-5768)

* chromium-browser: Insufficient validation of untrusted input in Blink
(CVE-2019-5769)

* chromium-browser: Heap buffer overflow in WebGL (CVE-2019-5770)

* chromium-browser: Heap buffer overflow in SwiftShader (CVE-2019-5771)

* chromium-browser: Use after free in PDFium (CVE-2019-5772)

* chromium-browser: Insufficient data validation in IndexedDB
(CVE-2019-5773)

* chromium-browser: Insufficient validation of untrusted input in
SafeBrowsing (CVE-2019-5774)

* chromium-browser: Insufficient policy enforcement in Omnibox
(CVE-2019-5775)

* chromium-browser: Insufficient policy enforcement in Omnibox
(CVE-2019-5776)

* chromium-browser: Insufficient policy enforcement in Omnibox
(CVE-2019-5777)

* chromium-browser: Insufficient policy enforcement in Extensions
(CVE-2019-5778)

* chromium-browser: Insufficient policy enforcement in ServiceWorker
(CVE-2019-5779)

* chromium-browser: Insufficient policy enforcement (CVE-2019-5780)

* chromium-browser: Insufficient policy enforcement in Omnibox
(CVE-2019-5781)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1670737 - CVE-2019-5754 chromium-browser: Inappropriate implementation in QUIC Networking
1670738 - CVE-2019-5782 chromium-browser: Inappropriate implementation in V8
1670739 - CVE-2019-5755 chromium-browser: Inappropriate implementation in V8
1670740 - CVE-2019-5756 chromium-browser: Use after free in PDFium
1670741 - CVE-2019-5757 chromium-browser: Type Confusion in SVG
1670742 - CVE-2019-5758 chromium-browser: Use after free in Blink
1670743 - CVE-2019-5759 chromium-browser: Use after free in HTML select elements
1670744 - CVE-2019-5760 chromium-browser: Use after free in WebRTC
1670745 - CVE-2019-5761 chromium-browser: Use after free in SwiftShader
1670746 - CVE-2019-5762 chromium-browser: Use after free in PDFium
1670747 - CVE-2019-5763 chromium-browser: Insufficient validation of untrusted input in V8
1670748 - CVE-2019-5764 chromium-browser: Use after free in WebRTC
1670749 - CVE-2019-5765 chromium-browser: Insufficient policy enforcement in the browser
1670750 - CVE-2019-5766 chromium-browser: Insufficient policy enforcement in Canvas
1670751 - CVE-2019-5767 chromium-browser: Incorrect security UI in WebAPKs
1670752 - CVE-2019-5768 chromium-browser: Insufficient policy enforcement in DevTools
1670753 - CVE-2019-5769 chromium-browser: Insufficient validation of untrusted input in Blink
1670754 - CVE-2019-5770 chromium-browser: Heap buffer overflow in WebGL
1670755 - CVE-2019-5771 chromium-browser: Heap buffer overflow in SwiftShader
1670756 - CVE-2019-5772 chromium-browser: Use after free in PDFium
1670757 - CVE-2019-5773 chromium-browser: Insufficient data validation in IndexedDB
1670758 - CVE-2019-5774 chromium-browser: Insufficient validation of untrusted input in SafeBrowsing
1670759 - CVE-2019-5775 chromium-browser: Insufficient policy enforcement in Omnibox
1670760 - CVE-2019-5776 chromium-browser: Insufficient policy enforcement in Omnibox
1670761 - CVE-2019-5777 chromium-browser: Insufficient policy enforcement in Omnibox
1670762 - CVE-2019-5778 chromium-browser: Insufficient policy enforcement in Extensions
1670763 - CVE-2019-5779 chromium-browser: Insufficient policy enforcement in ServiceWorker
1670764 - CVE-2019-5780 chromium-browser: Insufficient policy enforcement
1670771 - CVE-2019-5781 chromium-browser: Insufficient policy enforcement in Omnibox

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.81-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.81-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.81-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.81-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.81-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.81-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.81-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5754
https://access.redhat.com/security/cve/CVE-2019-5755
https://access.redhat.com/security/cve/CVE-2019-5756
https://access.redhat.com/security/cve/CVE-2019-5757
https://access.redhat.com/security/cve/CVE-2019-5758
https://access.redhat.com/security/cve/CVE-2019-5759
https://access.redhat.com/security/cve/CVE-2019-5760
https://access.redhat.com/security/cve/CVE-2019-5761
https://access.redhat.com/security/cve/CVE-2019-5762
https://access.redhat.com/security/cve/CVE-2019-5763
https://access.redhat.com/security/cve/CVE-2019-5764
https://access.redhat.com/security/cve/CVE-2019-5765
https://access.redhat.com/security/cve/CVE-2019-5766
https://access.redhat.com/security/cve/CVE-2019-5767
https://access.redhat.com/security/cve/CVE-2019-5768
https://access.redhat.com/security/cve/CVE-2019-5769
https://access.redhat.com/security/cve/CVE-2019-5770
https://access.redhat.com/security/cve/CVE-2019-5771
https://access.redhat.com/security/cve/CVE-2019-5772
https://access.redhat.com/security/cve/CVE-2019-5773
https://access.redhat.com/security/cve/CVE-2019-5774
https://access.redhat.com/security/cve/CVE-2019-5775
https://access.redhat.com/security/cve/CVE-2019-5776
https://access.redhat.com/security/cve/CVE-2019-5777
https://access.redhat.com/security/cve/CVE-2019-5778
https://access.redhat.com/security/cve/CVE-2019-5779
https://access.redhat.com/security/cve/CVE-2019-5780
https://access.redhat.com/security/cve/CVE-2019-5781
https://access.redhat.com/security/cve/CVE-2019-5782
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eNuq
-----END PGP SIGNATURE-----