-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2172
                     chromium-browser security update
                               23 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6507 CVE-2020-6506 CVE-2020-6505

Reference:         ESB-2020.2072

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2643

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:2643-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2643
Issue date:        2020-06-22
CVE Names:         CVE-2020-6505 CVE-2020-6506 CVE-2020-6507 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.106.

Security Fix(es):

* chromium-browser: Use after free in speech (CVE-2020-6505)

* chromium-browser: Insufficient policy enforcement in WebView
(CVE-2020-6506)

* chromium-browser: Out of bounds write in V8 (CVE-2020-6507)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1847268 - CVE-2020-6505 chromium-browser: Use after free in speech
1847269 - CVE-2020-6506 chromium-browser: Insufficient policy enforcement in WebView
1847270 - CVE-2020-6507 chromium-browser: Out of bounds write in V8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.106-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.106-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.106-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6505
https://access.redhat.com/security/cve/CVE-2020-6506
https://access.redhat.com/security/cve/CVE-2020-6507
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s4Jw
-----END PGP SIGNATURE-----