-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0888
                     chromium-browser security update
                               12 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6420  

Reference:         ASB-2020.0053
                   ASB-2020.0052
                   ESB-2020.0879

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0779

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:0779-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0779
Issue date:        2020-03-10
CVE Names:         CVE-2020-6420 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 80.0.3987.132.

Security Fix(es):

* chromium-browser: Insufficient policy enforcement in media
(CVE-2020-6420)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1811073 - CVE-2020-6420 chromium-browser: Insufficient policy enforcement in media

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

i686:
chromium-browser-80.0.3987.132-1.el6_10.i686.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.i686.rpm

x86_64:
chromium-browser-80.0.3987.132-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-80.0.3987.132-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6420
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PxYH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sWUV
-----END PGP SIGNATURE-----