-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1554
                     chromium-browser security update
                                1 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6462 CVE-2020-6461 

Reference:         ASB-2020.0093
                   ASB-2020.0092

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1981

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:1981-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1981
Issue date:        2020-04-30
CVE Names:         CVE-2020-6461 CVE-2020-6462 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 81.0.4044.129.

Security Fix(es):

* chromium-browser: Use after free in storage (CVE-2020-6461)

* chromium-browser: Use after free in task scheduling (CVE-2020-6462)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1828859 - CVE-2020-6462 chromium-browser: Use after free in task scheduling
1828860 - CVE-2020-6461 chromium-browser: Use after free in storage

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.129-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.129-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.129-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

i686:
chromium-browser-81.0.4044.129-1.el6_10.i686.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.i686.rpm

x86_64:
chromium-browser-81.0.4044.129-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-81.0.4044.129-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6461
https://access.redhat.com/security/cve/CVE-2020-6462
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5lHR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FoJA
-----END PGP SIGNATURE-----