-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0658
                Important: chromium-browser security update
                               11 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1645 CVE-2016-1644 CVE-2016-1643

Reference:         ASB-2016.0027

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0429.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:0429-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0429.html
Issue date:        2016-03-10
CVE Names:         CVE-2016-1643 CVE-2016-1644 CVE-2016-1645 
=====================================================================

1. Summary:

Updated chromium-browser packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2016-1643, CVE-2016-1644, CVE-2016-1645)

All Chromium users should upgrade to these updated packages, which
contain Chromium version 49.0.2623.87, which corrects these issues.
After installing the update, Chromium must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315997 - CVE-2016-1643 chromium-browser: type confusion in Blink
1315998 - CVE-2016-1644 chromium-browser: use-after-free in Blink
1315999 - CVE-2016-1645 chromium-browser: out-of-bounds write in PDFium

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.87-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.87-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.87-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.87-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-49.0.2623.87-1.el6.i686.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.i686.rpm

x86_64:
chromium-browser-49.0.2623.87-1.el6.x86_64.rpm
chromium-browser-debuginfo-49.0.2623.87-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1643
https://access.redhat.com/security/cve/CVE-2016-1644
https://access.redhat.com/security/cve/CVE-2016-1645
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_8.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW4ScwXlSAg2UNWIIRApv8AJ969yflUXGNztV52/oynwou1btiXwCgv5TR
5R8jmsMa7CUfW/8ZHj9281o=
=RXi7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVuIQGn6ZAP0PgtI9AQKt9xAAw5skCTkaW6+BXNzOONCuLNQp5lsy73Zq
ZiFSP4JL9UwP2MUrM6XhSpDx5CkQ3sVYe6RyuU8aBsxHOPl6KMQeryoojzNf5pZh
ElW7xIy6h1VtJomfZUPG1ns+4O55AKQ2s+PWhV+v41EcQMk7rpSbO95AY6weGX8T
XWNa6vCkT/xyJWcdAt2lJqy3zmYULqlUChyHjZOGTHWYeL5YtI4z3C87o//x9NTC
xxf6vwCIE/EVfMXvcsetT8ZRN5Z2Ncep7/KcNLPRRuBP/P2zeWUbgaqhPI0g2SfR
iwCwNg3TqlnBoFzwwCje5BQvGd+HsLNyOB6O4QAjk3BQDdQVaofMVsqCR1+RQ9QN
DGTdxAWxDQL2JpWWlHI+aEpP1lIxmTRatcULo+jqRIUznZLrE19nsEhZMtIpRDhU
D2RmJdn3f63N0Jj0OUJ6Yd7i8EeyenekBCEsdcJexgIz6M/dC81xRgxnh++wArNg
deE9oRCKlXIAvUPgvRr/sQr4MVBR0dzHPifLNyL/lScqy5yhh9BaPJ2zQmRMU7Va
xcXHIyWrs9xglgFT31byKTV5fNdbwvkKYCnxOer+36VFHXREVe4iGiX1DFZRzktt
ew+RJgVO07XxQbPdQU0Z3lp3mLDJxXLpXEUCeHW841B9W0dXzMhUj6BNbZWz3a8P
IfukHy55akw=
=FMKO
-----END PGP SIGNATURE-----