-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0261
                     chromium-browser security update
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6380 CVE-2020-6379 CVE-2020-6378

Reference:         ASB-2020.0032
                   ESB-2020.0213

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0214

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:0214-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0214
Issue date:        2020-01-23
CVE Names:         CVE-2020-6378 CVE-2020-6379 CVE-2020-6380 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 79.0.3945.130.

Security Fix(es):

* chromium-browser: use-after-free in speech recognizer (CVE-2020-6378)

* chromium-browser: use-after-free in speech recognizer (CVE-2020-6379)

* chromium-browser: extension message verification error (CVE-2020-6380)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1793514 - CVE-2020-6378 chromium-browser: use-after-free in speech recognizer
1793529 - CVE-2020-6379 chromium-browser: use-after-free in speech recognizer
1793537 - CVE-2020-6380 chromium-browser: extension message verification error

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

i686:
chromium-browser-79.0.3945.130-1.el6_10.i686.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.i686.rpm

x86_64:
chromium-browser-79.0.3945.130-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-79.0.3945.130-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6378
https://access.redhat.com/security/cve/CVE-2020-6379
https://access.redhat.com/security/cve/CVE-2020-6380
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ul06
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lhL7
-----END PGP SIGNATURE-----