-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2619
                Important: chromium-browser security update
                              16 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6763 CVE-2015-6762 CVE-2015-6761
                   CVE-2015-6760 CVE-2015-6759 CVE-2015-6758
                   CVE-2015-6757 CVE-2015-6756 CVE-2015-6755

Reference:         ASB-2015.0099

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1912.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2015:1912-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1912.html
Issue date:        2015-10-15
CVE Names:         CVE-2015-6755 CVE-2015-6756 CVE-2015-6757 
                   CVE-2015-6758 CVE-2015-6759 CVE-2015-6760 
                   CVE-2015-6761 CVE-2015-6762 CVE-2015-6763 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2015-6755, CVE-2015-6756, CVE-2015-6757, CVE-2015-6758,
CVE-2015-6759, CVE-2015-6760, CVE-2015-6761, CVE-2015-6762, CVE-2015-6763)

All Chromium users should upgrade to these updated packages, which contain
Chromium version 46.0.2490.71, which corrects these issues. After
installing the update, Chromium must be restarted for the changes to take 
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1271480 - CVE-2015-6755 chromium-browser: cross-origin bypass in Blink
1271483 - CVE-2015-6756 chromium-browser: use-after-free in PDFium
1271553 - CVE-2015-6757 chromium-browser: Use-after-free in ServiceWorker
1271554 - CVE-2015-6758 chromium-browser: Bad-cast in PDFium
1271555 - CVE-2015-6759 chromium-browser: Information leakage in LocalStorage
1271556 - CVE-2015-6760 chromium-browser: Improper error handling in libANGLE
1271557 - CVE-2015-6761 chromium-browser: Memory corruption in FFMpeg
1271558 - CVE-2015-6762 chromium-browser: CORS bypass in CSS fonts
1271559 - CVE-2015-6763 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-46.0.2490.71-1.el6.i686.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm

x86_64:
chromium-browser-46.0.2490.71-1.el6.x86_64.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-46.0.2490.71-1.el6.i686.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm

x86_64:
chromium-browser-46.0.2490.71-1.el6.x86_64.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-46.0.2490.71-1.el6.i686.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.i686.rpm

x86_64:
chromium-browser-46.0.2490.71-1.el6.x86_64.rpm
chromium-browser-debuginfo-46.0.2490.71-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-6755
https://access.redhat.com/security/cve/CVE-2015-6756
https://access.redhat.com/security/cve/CVE-2015-6757
https://access.redhat.com/security/cve/CVE-2015-6758
https://access.redhat.com/security/cve/CVE-2015-6759
https://access.redhat.com/security/cve/CVE-2015-6760
https://access.redhat.com/security/cve/CVE-2015-6761
https://access.redhat.com/security/cve/CVE-2015-6762
https://access.redhat.com/security/cve/CVE-2015-6763
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWIBixXlSAg2UNWIIRAr78AJ4pDV80/VqlrgvTJBIrgjmkJt4hOgCfanbx
MsjOWdtpld+JUYgYl9HoJG8=
=AopC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A5Vk
-----END PGP SIGNATURE-----