-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4196
                     chromium-browser security update
                              8 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13721 CVE-2019-13720 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3775

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:3775-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3775
Issue date:        2019-11-07
CVE Names:         CVE-2019-13720 CVE-2019-13721 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 78.0.3904.87.

Security Fix(es):

* chromium-browser: use-after-free in audio (CVE-2019-13720)

* chromium-browser: use-after-free in PDFium (CVE-2019-13721)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1768578 - CVE-2019-13721 chromium-browser: use-after-free in PDFium
1768586 - CVE-2019-13720 chromium-browser: use-after-free in audio

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.87-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13720
https://access.redhat.com/security/cve/CVE-2019-13721
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/Z+w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s8vk
-----END PGP SIGNATURE-----