-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1209
                Important: chromium-browser security update
                                16 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1670 CVE-2016-1669 CVE-2016-1668
                   CVE-2016-1667  

Reference:         ASB-2016.0055

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1080.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:1080-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1080.html
Issue date:        2016-05-13
CVE Names:         CVE-2016-1667 CVE-2016-1668 CVE-2016-1669 
                   CVE-2016-1670 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 50.0.2661.102.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1335447 - CVE-2016-1667 chromium-browser: same origin bypass in dom
1335448 - CVE-2016-1668 chromium-browser: same origin bypass in blink v8 bindings
1335449 - CVE-2016-1669 chromium-browser: buffer overflow in v8
1335450 - CVE-2016-1670 chromium-browser: race condition in loader

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-50.0.2661.102-1.el6.i686.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.i686.rpm

x86_64:
chromium-browser-50.0.2661.102-1.el6.x86_64.rpm
chromium-browser-debuginfo-50.0.2661.102-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1667
https://access.redhat.com/security/cve/CVE-2016-1668
https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/cve/CVE-2016-1670
https://access.redhat.com/security/updates/classification/#important
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNYd0XlSAg2UNWIIRAv5dAKC82YIB7NpAwiNQ4XzpwgufvD7VIwCgsUGI
HDSCLv6eXdzhGrAXQWPzT2o=
=vR4G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aP4v
-----END PGP SIGNATURE-----