-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2197
                Important: chromium-browser security update
                             19 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5175 CVE-2016-5174 CVE-2016-5173
                   CVE-2016-5172 CVE-2016-5171 CVE-2016-5170

Reference:         ASB-2016.0090

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1905.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2016:1905-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1905.html
Issue date:        2016-09-16
CVE Names:         CVE-2016-5170 CVE-2016-5171 CVE-2016-5172 
                   CVE-2016-5173 CVE-2016-5174 CVE-2016-5175 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 53.0.2785.113.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2016-5170, CVE-2016-5171, CVE-2016-5175, CVE-2016-5172,
CVE-2016-5173, CVE-2016-5174)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375863 - CVE-2016-5170 chromium-browser: use after free in blink
1375864 - CVE-2016-5171 chromium-browser: use after free in blink
1375865 - CVE-2016-5172 chromium-browser: arbitrary memory read in v8
1375866 - CVE-2016-5173 chromium-browser: extension resource access
1375867 - CVE-2016-5174 chromium-browser: popup not correctly suppressed
1375868 - CVE-2016-5175 chromium-browser: various fixes from internal audits

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-53.0.2785.113-1.el6.i686.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.i686.rpm

x86_64:
chromium-browser-53.0.2785.113-1.el6.x86_64.rpm
chromium-browser-debuginfo-53.0.2785.113-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5170
https://access.redhat.com/security/cve/CVE-2016-5171
https://access.redhat.com/security/cve/CVE-2016-5172
https://access.redhat.com/security/cve/CVE-2016-5173
https://access.redhat.com/security/cve/CVE-2016-5174
https://access.redhat.com/security/cve/CVE-2016-5175
https://access.redhat.com/security/updates/classification/#important
https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX26BSXlSAg2UNWIIRAhB0AJ0aNGgex8x8P5PhmvHX2jGp6ZuHfgCgkhA5
b/wUh9vFKEKRhf8SzZ2r5ak=
=m/vt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6UJy
-----END PGP SIGNATURE-----