-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2234
                     chromium-browser security update
                               30 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6509  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2761

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running chromium-browser check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:2761-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2761
Issue date:        2020-06-29
CVE Names:         CVE-2020-6509 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 83.0.4103.116.

Security Fix(es):

* chromium-browser: Use after free in extensions (CVE-2020-6509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1849947 - CVE-2020-6509 chromium-browser: Use after free in extensions

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

i686:
chromium-browser-83.0.4103.116-1.el6_10.i686.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.i686.rpm

x86_64:
chromium-browser-83.0.4103.116-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-83.0.4103.116-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=9qlc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GB8a
-----END PGP SIGNATURE-----