-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1175
                Important: chromium-browser security update
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5803 CVE-2019-5802 CVE-2019-5800
                   CVE-2019-5799 CVE-2019-5798 CVE-2019-5797
                   CVE-2019-5796 CVE-2019-5795 CVE-2019-5794
                   CVE-2019-5793 CVE-2019-5792 CVE-2019-5791
                   CVE-2019-5790 CVE-2019-5789 CVE-2019-5788
                   CVE-2019-5787  

Reference:         ASB-2019.0079
                   ESB-2019.1062

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0708

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:0708-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0708
Issue date:        2019-04-08
CVE Names:         CVE-2019-5787 CVE-2019-5788 CVE-2019-5789 
                   CVE-2019-5790 CVE-2019-5791 CVE-2019-5792 
                   CVE-2019-5793 CVE-2019-5794 CVE-2019-5795 
                   CVE-2019-5796 CVE-2019-5797 CVE-2019-5798 
                   CVE-2019-5799 CVE-2019-5800 CVE-2019-5802 
                   CVE-2019-5803 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 73.0.3683.75.

Security Fix(es):

* chromium-browser: Use after free in Canvas (CVE-2019-5787)

* chromium-browser: Use after free in FileAPI (CVE-2019-5788)

* chromium-browser: Use after free in WebMIDI (CVE-2019-5789)

* chromium-browser: Heap buffer overflow in V8 (CVE-2019-5790)

* chromium-browser: Type confusion in V8 (CVE-2019-5791)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5792)

* chromium-browser: Excessive permissions for private API in Extensions
(CVE-2019-5793)

* chromium-browser: Security UI spoofing (CVE-2019-5794)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5795)

* chromium-browser: Race condition in Extensions (CVE-2019-5796)

* chromium-browser: Race condition in DOMStorage (CVE-2019-5797)

* chromium-browser: Out of bounds read in Skia (CVE-2019-5798)

* chromium-browser: CSP bypass with blob URL (CVE-2019-5799)

* chromium-browser: CSP bypass with blob URL (CVE-2019-5800)

* chromium-browser: Security UI spoofing (CVE-2019-5802)

* chromium-browser: CSP bypass with Javascript URLs (CVE-2019-5803)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1688189 - CVE-2019-5787 chromium-browser: Use after free in Canvas
1688190 - CVE-2019-5788 chromium-browser: Use after free in FileAPI
1688191 - CVE-2019-5789 chromium-browser: Use after free in WebMIDI
1688192 - CVE-2019-5790 chromium-browser: Heap buffer overflow in V8
1688193 - CVE-2019-5791 chromium-browser: Type confusion in V8
1688194 - CVE-2019-5792 chromium-browser: Integer overflow in PDFium
1688195 - CVE-2019-5793 chromium-browser: Excessive permissions for private API in Extensions
1688196 - CVE-2019-5794 chromium-browser: Security UI spoofing
1688197 - CVE-2019-5795 chromium-browser: Integer overflow in PDFium
1688198 - CVE-2019-5796 chromium-browser: Race condition in Extensions
1688199 - CVE-2019-5797 chromium-browser: Race condition in DOMStorage
1688200 - CVE-2019-5798 chromium-browser: Out of bounds read in Skia
1688201 - CVE-2019-5799 chromium-browser: CSP bypass with blob URL
1688202 - CVE-2019-5800 chromium-browser: CSP bypass with blob URL
1688204 - CVE-2019-5802 chromium-browser: Security UI spoofing
1688205 - CVE-2019-5803 chromium-browser: CSP bypass with Javascript URLs

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

i686:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

x86_64:
chromium-browser-73.0.3683.75-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

x86_64:
chromium-browser-73.0.3683.75-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

i686:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

x86_64:
chromium-browser-73.0.3683.75-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

i686:
chromium-browser-73.0.3683.75-1.el6_10.i686.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.i686.rpm

x86_64:
chromium-browser-73.0.3683.75-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-73.0.3683.75-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5787
https://access.redhat.com/security/cve/CVE-2019-5788
https://access.redhat.com/security/cve/CVE-2019-5789
https://access.redhat.com/security/cve/CVE-2019-5790
https://access.redhat.com/security/cve/CVE-2019-5791
https://access.redhat.com/security/cve/CVE-2019-5792
https://access.redhat.com/security/cve/CVE-2019-5793
https://access.redhat.com/security/cve/CVE-2019-5794
https://access.redhat.com/security/cve/CVE-2019-5795
https://access.redhat.com/security/cve/CVE-2019-5796
https://access.redhat.com/security/cve/CVE-2019-5797
https://access.redhat.com/security/cve/CVE-2019-5798
https://access.redhat.com/security/cve/CVE-2019-5799
https://access.redhat.com/security/cve/CVE-2019-5800
https://access.redhat.com/security/cve/CVE-2019-5802
https://access.redhat.com/security/cve/CVE-2019-5803
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ajj1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fvk1
-----END PGP SIGNATURE-----