-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0983
                Important: chromium-browser security update
                               19 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1659 CVE-2016-1658 CVE-2016-1657
                   CVE-2016-1656 CVE-2016-1655 CVE-2016-1654
                   CVE-2016-1653 CVE-2016-1652 CVE-2016-1651

Reference:         ASB-2016.0041
                   ESB-2016.0969

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0638.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:0638-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0638.html
Issue date:        2016-04-18
CVE Names:         CVE-2016-1651 CVE-2016-1652 CVE-2016-1653 
                   CVE-2016-1654 CVE-2016-1655 CVE-2016-1656 
                   CVE-2016-1657 CVE-2016-1658 CVE-2016-1659 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 50.0.2661.75.

Security Fix(es):

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Chromium to crash, execute
arbitrary code, or disclose sensitive information when visited by the
victim. (CVE-2016-1652, CVE-2016-1653, CVE-2016-1651, CVE-2016-1654,
CVE-2016-1655, CVE-2016-1656, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1327109 - CVE-2016-1652 chromium-browser: universal XSS in extension bindings
1327110 - CVE-2016-1653 chromium-browser: out-of-bounds write in V8
1327111 - CVE-2016-1651 chromium-browser: out-of-bounds read in Pdfium JPEG2000 decoding
1327112 - CVE-2016-1654 chromium-browser: uninitialized memory read in media
1327113 - CVE-2016-1655 chromium-browser: use-after-free related to extensions
1327114 - CVE-2016-1656 chromium-browser: android downloaded file path restriction bypass
1327115 - CVE-2016-1657 chromium-browser: address bar spoofing
1327117 - CVE-2016-1658 chromium-browser: potential leak of sensitive information to malicious extensions
1327120 - CVE-2016-1659 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.75-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.75-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.75-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.75-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.75-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.75-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.75-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1651
https://access.redhat.com/security/cve/CVE-2016-1652
https://access.redhat.com/security/cve/CVE-2016-1653
https://access.redhat.com/security/cve/CVE-2016-1654
https://access.redhat.com/security/cve/CVE-2016-1655
https://access.redhat.com/security/cve/CVE-2016-1656
https://access.redhat.com/security/cve/CVE-2016-1657
https://access.redhat.com/security/cve/CVE-2016-1658
https://access.redhat.com/security/cve/CVE-2016-1659
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXFI1fXlSAg2UNWIIRApnZAJ0eUY9GCxnHLbxj9uMwwIjc4cNK6ACgpf9N
DyK/7gI7S160U4dH4WSkh/8=
=i9SA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yizs
-----END PGP SIGNATURE-----