-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1608
                Important: chromium-browser security update
                                8 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5823 CVE-2019-5822 CVE-2019-5821
                   CVE-2019-5820 CVE-2019-5819 CVE-2019-5818
                   CVE-2019-5815 CVE-2019-5814 CVE-2019-5813
                   CVE-2019-5811 CVE-2019-5810 CVE-2019-5809
                   CVE-2019-5808 CVE-2019-5807 CVE-2019-5806
                   CVE-2019-5805  

Reference:         ASB-2019.0131

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1021

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:1021-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1021
Issue date:        2019-05-07
CVE Names:         CVE-2019-5805 CVE-2019-5806 CVE-2019-5807 
                   CVE-2019-5808 CVE-2019-5809 CVE-2019-5810 
                   CVE-2019-5811 CVE-2019-5813 CVE-2019-5814 
                   CVE-2019-5815 CVE-2019-5818 CVE-2019-5819 
                   CVE-2019-5820 CVE-2019-5821 CVE-2019-5822 
                   CVE-2019-5823 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 74.0.3729.108.

Security Fix(es):

* chromium-browser: Use after free in PDFium (CVE-2019-5805)

* chromium-browser: Integer overflow in Angle (CVE-2019-5806)

* chromium-browser: Memory corruption in V8 (CVE-2019-5807)

* chromium-browser: Use after free in Blink (CVE-2019-5808)

* chromium-browser: Use after free in Blink (CVE-2019-5809)

* chromium-browser: User information disclosure in Autofill (CVE-2019-5810)

* chromium-browser: CORS bypass in Blink (CVE-2019-5811)

* chromium-browser: Out of bounds read in V8 (CVE-2019-5813)

* chromium-browser: CORS bypass in Blink (CVE-2019-5814)

* chromium-browser: Heap buffer overflow in Blink (CVE-2019-5815)

* chromium-browser: Uninitialized value in media reader (CVE-2019-5818)

* chromium-browser: Incorrect escaping in developer tools (CVE-2019-5819)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5820)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5821)

* chromium-browser: CORS bypass in download manager (CVE-2019-5822)

* chromium-browser: Forced navigation from service worker (CVE-2019-5823)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1702895 - CVE-2019-5805 chromium-browser: Use after free in PDFium
1702896 - CVE-2019-5806 chromium-browser: Integer overflow in Angle
1702897 - CVE-2019-5807 chromium-browser: Memory corruption in V8
1702898 - CVE-2019-5808 chromium-browser: Use after free in Blink
1702899 - CVE-2019-5809 chromium-browser: Use after free in Blink
1702900 - CVE-2019-5810 chromium-browser: User information disclosure in Autofill
1702901 - CVE-2019-5811 chromium-browser: CORS bypass in Blink
1702903 - CVE-2019-5813 chromium-browser: Out of bounds read in V8
1702904 - CVE-2019-5814 chromium-browser: CORS bypass in Blink
1702905 - CVE-2019-5815 chromium-browser: Heap buffer overflow in Blink
1702908 - CVE-2019-5818 chromium-browser: Uninitialized value in media reader
1702909 - CVE-2019-5819 chromium-browser: Incorrect escaping in developer tools
1702910 - CVE-2019-5820 chromium-browser: Integer overflow in PDFium
1702911 - CVE-2019-5821 chromium-browser: Integer overflow in PDFium
1702912 - CVE-2019-5822 chromium-browser: CORS bypass in download manager
1702913 - CVE-2019-5823 chromium-browser: Forced navigation from service worker

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.108-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5805
https://access.redhat.com/security/cve/CVE-2019-5806
https://access.redhat.com/security/cve/CVE-2019-5807
https://access.redhat.com/security/cve/CVE-2019-5808
https://access.redhat.com/security/cve/CVE-2019-5809
https://access.redhat.com/security/cve/CVE-2019-5810
https://access.redhat.com/security/cve/CVE-2019-5811
https://access.redhat.com/security/cve/CVE-2019-5813
https://access.redhat.com/security/cve/CVE-2019-5814
https://access.redhat.com/security/cve/CVE-2019-5815
https://access.redhat.com/security/cve/CVE-2019-5818
https://access.redhat.com/security/cve/CVE-2019-5819
https://access.redhat.com/security/cve/CVE-2019-5820
https://access.redhat.com/security/cve/CVE-2019-5821
https://access.redhat.com/security/cve/CVE-2019-5822
https://access.redhat.com/security/cve/CVE-2019-5823
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G+CI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PLSr
-----END PGP SIGNATURE-----