-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0332
                Important: chromium-browser security update
                             11 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1212 CVE-2015-1211 CVE-2015-1210
                   CVE-2015-1209  

Reference:         ASB-2015.0017

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0163.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:0163-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0163.html
Issue date:        2015-02-10
CVE Names:         CVE-2015-1209 CVE-2015-1210 CVE-2015-1211 
                   CVE-2015-1212 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium. (CVE-2015-1209, CVE-2015-1210, CVE-2015-1211, CVE-2015-1212)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 40.0.2214.111, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1190123 - CVE-2015-1209 chromium-browser: use-after-free in DOM
1190124 - CVE-2015-1210 chromium-browser: cross-origin-bypass in V8 bindings
1190125 - CVE-2015-1211 chromium-browser: privilege escalation in service workers
1190158 - CVE-2015-1212 chromium-browser: various security fixes in Chrome 40.0.2214.111

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-40.0.2214.111-1.el6_6.src.rpm

i386:
chromium-browser-40.0.2214.111-1.el6_6.i686.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.i686.rpm

x86_64:
chromium-browser-40.0.2214.111-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-40.0.2214.111-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1209
https://access.redhat.com/security/cve/CVE-2015-1210
https://access.redhat.com/security/cve/CVE-2015-1211
https://access.redhat.com/security/cve/CVE-2015-1212
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU2oc6XlSAg2UNWIIRArgRAJ0UDk0z8qCzqVFIRSEuiIgr3tP9swCfdFO2
59ank3BbCLmfdBRtQ9lpFz4=
=mT/S
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lD3q
-----END PGP SIGNATURE-----