-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4445
                     chromium-browser security update
                             26 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13724 CVE-2019-13723 

Reference:         ASB-2019.0340
                   ESB-2019.4440

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3955

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:3955-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3955
Issue date:        2019-11-25
CVE Names:         CVE-2019-13723 CVE-2019-13724 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 78.0.3904.108.

Security Fix(es):

* chromium-browser: use-after-free in bluetooth (CVE-2019-13723)

* chromium-browser: out-of-bounds access in bluetooth (CVE-2019-13724)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1775340 - CVE-2019-13723 chromium-browser: use-after-free in bluetooth
1775351 - CVE-2019-13724 chromium-browser: out-of-bounds access in bluetooth

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

i686:
chromium-browser-78.0.3904.108-1.el6_10.i686.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.i686.rpm

x86_64:
chromium-browser-78.0.3904.108-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-78.0.3904.108-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13723
https://access.redhat.com/security/cve/CVE-2019-13724
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=q93U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vJyZ
-----END PGP SIGNATURE-----