-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3122
                     chromium-browser security update
                             11 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6571 CVE-2020-6570 CVE-2020-6569
                   CVE-2020-6568 CVE-2020-6567 CVE-2020-6566
                   CVE-2020-6565 CVE-2020-6564 CVE-2020-6563
                   CVE-2020-6562 CVE-2020-6561 CVE-2020-6560
                   CVE-2020-6559  

Reference:         ESB-2020.2922

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3723

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:3723-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3723
Issue date:        2020-09-10
CVE Names:         CVE-2020-6559 CVE-2020-6560 CVE-2020-6561 
                   CVE-2020-6562 CVE-2020-6563 CVE-2020-6564 
                   CVE-2020-6565 CVE-2020-6566 CVE-2020-6567 
                   CVE-2020-6568 CVE-2020-6569 CVE-2020-6570 
                   CVE-2020-6571 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 85.0.4183.83.

Security Fix(es):

* chromium-browser: Use after free in presentation API (CVE-2020-6559)

* chromium-browser: Incorrect security UI in Omnibox (CVE-2020-6571)

* chromium-browser: Insufficient policy enforcement in autofill
(CVE-2020-6560)

* chromium-browser: Inappropriate implementation in Content Security Policy
(CVE-2020-6561)

* chromium-browser: Insufficient policy enforcement in Blink
(CVE-2020-6562)

* chromium-browser: Insufficient policy enforcement in intent handling
(CVE-2020-6563)

* chromium-browser: Incorrect security UI in permissions (CVE-2020-6564)

* chromium-browser: Incorrect security UI in Omnibox (CVE-2020-6565)

* chromium-browser: Insufficient policy enforcement in media
(CVE-2020-6566)

* chromium-browser: Insufficient validation of untrusted input in command
line handling (CVE-2020-6567)

* chromium-browser: Insufficient policy enforcement in intent handling
(CVE-2020-6568)

* chromium-browser: Integer overflow in WebUSB (CVE-2020-6569)

* chromium-browser: Side-channel information leakage in WebRTC
(CVE-2020-6570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872945 - CVE-2020-6559 chromium-browser: Use after free in presentation API
1872946 - CVE-2020-6560 chromium-browser: Insufficient policy enforcement in autofill
1872947 - CVE-2020-6561 chromium-browser: Inappropriate implementation in Content Security Policy
1872948 - CVE-2020-6562 chromium-browser: Insufficient policy enforcement in Blink
1872949 - CVE-2020-6563 chromium-browser: Insufficient policy enforcement in intent handling
1872950 - CVE-2020-6564 chromium-browser: Incorrect security UI in permissions
1872951 - CVE-2020-6565 chromium-browser: Incorrect security UI in Omnibox
1872952 - CVE-2020-6566 chromium-browser: Insufficient policy enforcement in media
1872953 - CVE-2020-6567 chromium-browser: Insufficient validation of untrusted input in command line handling
1872955 - CVE-2020-6568 chromium-browser: Insufficient policy enforcement in intent handling
1872956 - CVE-2020-6569 chromium-browser: Integer overflow in WebUSB
1872957 - CVE-2020-6570 chromium-browser: Side-channel information leakage in WebRTC
1872958 - CVE-2020-6571 chromium-browser: Incorrect security UI in Omnibox

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.83-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.83-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.83-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.83-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.83-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.83-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6559
https://access.redhat.com/security/cve/CVE-2020-6560
https://access.redhat.com/security/cve/CVE-2020-6561
https://access.redhat.com/security/cve/CVE-2020-6562
https://access.redhat.com/security/cve/CVE-2020-6563
https://access.redhat.com/security/cve/CVE-2020-6564
https://access.redhat.com/security/cve/CVE-2020-6565
https://access.redhat.com/security/cve/CVE-2020-6566
https://access.redhat.com/security/cve/CVE-2020-6567
https://access.redhat.com/security/cve/CVE-2020-6568
https://access.redhat.com/security/cve/CVE-2020-6569
https://access.redhat.com/security/cve/CVE-2020-6570
https://access.redhat.com/security/cve/CVE-2020-6571
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VMMg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=txYG
-----END PGP SIGNATURE-----