-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0848
                     chromium-browser security update
                               10 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6418 CVE-2020-6407 CVE-2020-6386
                   CVE-2020-6384 CVE-2020-6383 

Reference:         ASB-2020.0050
                   ASB-2020.0049

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0738

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:0738-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0738
Issue date:        2020-03-09
CVE Names:         CVE-2020-6383 CVE-2020-6384 CVE-2020-6386 
                   CVE-2020-6407 CVE-2020-6418 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 80.0.3987.122.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (BZ#1807349)

* chromium-browser: Type confusion in V8 (CVE-2020-6383)

* chromium-browser: Use after free in WebAudio (CVE-2020-6384)

* chromium-browser: Use after free in speech (CVE-2020-6386)

* chromium-browser: Out of bounds memory access in streams (CVE-2020-6407)

* chromium-browser: Type confusion in V8 (CVE-2020-6418)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1807343 - CVE-2020-6418 chromium-browser: Type confusion in V8
1807349 - ICU: Integer overflow in UnicodeString::doAppend()
1807381 - CVE-2020-6407 chromium-browser: Out of bounds memory access in streams
1807498 - CVE-2020-6383 chromium-browser: Type confusion in V8
1807499 - CVE-2020-6384 chromium-browser: Use after free in WebAudio
1807500 - CVE-2020-6386 chromium-browser: Use after free in speech

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.122-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.122-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.122-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6383
https://access.redhat.com/security/cve/CVE-2020-6384
https://access.redhat.com/security/cve/CVE-2020-6386
https://access.redhat.com/security/cve/CVE-2020-6407
https://access.redhat.com/security/cve/CVE-2020-6418
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RbBC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KOXt
-----END PGP SIGNATURE-----