-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3378
                Important: chromium-browser security update
                             6 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5869  

Reference:         ASB-2019.0251

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2670

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:2670-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2670
Issue date:        2019-09-05
CVE Names:         CVE-2019-5869 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 76.0.3809.132.

Security Fix(es):

* chromium-browser: Use-after-free in Blink (CVE-2019-5869)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1748221 - CVE-2019-5869 chromium-browser: Use-after-free in Blink

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.132-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5869
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lilb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u4PK
-----END PGP SIGNATURE-----