-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3150
                     chromium-browser security update
                             15 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15959 CVE-2020-6576 CVE-2020-6575
                   CVE-2020-6574 CVE-2020-6573 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3740

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2020:3740-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3740
Issue date:        2020-09-14
CVE Names:         CVE-2020-6573 CVE-2020-6574 CVE-2020-6575 
                   CVE-2020-6576 CVE-2020-15959 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 85.0.4183.102.

Security Fix(es):

* chromium-browser: Use after free in video (CVE-2020-6573)

* chromium-browser: Insufficient policy enforcement in installer
(CVE-2020-6574)

* chromium-browser: Race in Mojo (CVE-2020-6575)

* chromium-browser: Use after free in offscreen canvas (CVE-2020-6576)

* chromium-browser: Insufficient policy enforcement in networking
(CVE-2020-15959)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1877090 - CVE-2020-6573 chromium-browser: Use after free in video
1877091 - CVE-2020-6574 chromium-browser: Insufficient policy enforcement in installer
1877093 - CVE-2020-6575 chromium-browser: Race in Mojo
1877094 - CVE-2020-6576 chromium-browser: Use after free in offscreen canvas
1877095 - CVE-2020-15959 chromium-browser: Insufficient policy enforcement in networking

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.102-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.102-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.102-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

i686:
chromium-browser-85.0.4183.102-1.el6_10.i686.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.i686.rpm

x86_64:
chromium-browser-85.0.4183.102-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-85.0.4183.102-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6573
https://access.redhat.com/security/cve/CVE-2020-6574
https://access.redhat.com/security/cve/CVE-2020-6575
https://access.redhat.com/security/cve/CVE-2020-6576
https://access.redhat.com/security/cve/CVE-2020-15959
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mv1r
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U3kq
-----END PGP SIGNATURE-----