-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1044
                Important: chromium-browser security update
                               17 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1249 CVE-2015-1248 CVE-2015-1247
                   CVE-2015-1246 CVE-2015-1245 CVE-2015-1244
                   CVE-2015-1242 CVE-2015-1241 CVE-2015-1240
                   CVE-2015-1238 CVE-2015-1237 CVE-2015-1236
                   CVE-2015-1235  

Reference:         ASB-2015.0034

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0816.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:0816-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0816.html
Issue date:        2015-04-16
CVE Names:         CVE-2015-1235 CVE-2015-1236 CVE-2015-1237 
                   CVE-2015-1238 CVE-2015-1240 CVE-2015-1241 
                   CVE-2015-1242 CVE-2015-1244 CVE-2015-1245 
                   CVE-2015-1246 CVE-2015-1247 CVE-2015-1248 
                   CVE-2015-1249 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash or,
potentially, execute arbitrary code with the privileges of the user running
Chromium.(CVE-2015-1235, CVE-2015-1236, CVE-2015-1237, CVE-2015-1238,
CVE-2015-1240, CVE-2015-1241, CVE-2015-1242, CVE-2015-1244, CVE-2015-1245,
CVE-2015-1246, CVE-2015-1247, CVE-2015-1248, CVE-2015-1249)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 42.0.2311.90, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1211919 - CVE-2015-1235 chromium-browser: Cross-origin-bypass in HTML parser
1211920 - CVE-2015-1236 chromium-browser: Cross-origin-bypass in Blink
1211921 - CVE-2015-1237 chromium-browser: Use-after-free in IPC
1211922 - CVE-2015-1238 chromium-browser: Out-of-bounds write in Skia
1211923 - CVE-2015-1240 chromium-browser: Out-of-bounds read in WebGL
1211924 - CVE-2015-1241 chromium-browser: tap-jacking vulnerability
1211925 - CVE-2015-1242 chromium-browser: Type confusion in V8
1211926 - CVE-2015-1244 chromium-browser: HSTS bypass in WebSockets
1211927 - CVE-2015-1245 chromium-browser: Use-after-free in PDFium
1211928 - CVE-2015-1246 chromium-browser: Out-of-bounds read in Blink
1211929 - CVE-2015-1247 chromium-browser: Scheme issues in OpenSearch
1211930 - CVE-2015-1248 chromium-browser: SafeBrowsing bypass
1211932 - CVE-2015-1249 chromium-browser: Various fixes from internal audits, fuzzing and other initiatives

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

Source:
chromium-browser-42.0.2311.90-1.el6_6.src.rpm

i386:
chromium-browser-42.0.2311.90-1.el6_6.i686.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.i686.rpm

x86_64:
chromium-browser-42.0.2311.90-1.el6_6.x86_64.rpm
chromium-browser-debuginfo-42.0.2311.90-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1235
https://access.redhat.com/security/cve/CVE-2015-1236
https://access.redhat.com/security/cve/CVE-2015-1237
https://access.redhat.com/security/cve/CVE-2015-1238
https://access.redhat.com/security/cve/CVE-2015-1240
https://access.redhat.com/security/cve/CVE-2015-1241
https://access.redhat.com/security/cve/CVE-2015-1242
https://access.redhat.com/security/cve/CVE-2015-1244
https://access.redhat.com/security/cve/CVE-2015-1245
https://access.redhat.com/security/cve/CVE-2015-1246
https://access.redhat.com/security/cve/CVE-2015-1247
https://access.redhat.com/security/cve/CVE-2015-1248
https://access.redhat.com/security/cve/CVE-2015-1249
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVL3TQXlSAg2UNWIIRAupuAJ9B5ESCib2H7jIEPANLl9sEsyha1ACfXvF4
a2Neik8+xn/tddf2JDHeK5I=
=78zU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8imE
-----END PGP SIGNATURE-----