-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1030
                Important: chromium-browser security update
                               26 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5069 CVE-2017-5067 CVE-2017-5066
                   CVE-2017-5065 CVE-2017-5064 CVE-2017-5063
                   CVE-2017-5062 CVE-2017-5061 CVE-2017-5060
                   CVE-2017-5059 CVE-2017-5058 CVE-2017-5057

Reference:         ASB-2017.0061

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1124

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2017:1124-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1124
Issue date:        2017-04-25
CVE Names:         CVE-2017-5057 CVE-2017-5058 CVE-2017-5059 
                   CVE-2017-5060 CVE-2017-5061 CVE-2017-5062 
                   CVE-2017-5063 CVE-2017-5064 CVE-2017-5065 
                   CVE-2017-5066 CVE-2017-5067 CVE-2017-5069 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 58.0.3029.81.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5057, CVE-2017-5058, CVE-2017-5059, CVE-2017-5060,
CVE-2017-5061, CVE-2017-5062, CVE-2017-5063, CVE-2017-5064, CVE-2017-5065,
CVE-2017-5066, CVE-2017-5067, CVE-2017-5069)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443835 - CVE-2017-5057 chromium-browser: type confusion in pdfium
1443836 - CVE-2017-5058 chromium-browser: heap use after free in print preview
1443837 - CVE-2017-5059 chromium-browser: type confusion in blink
1443838 - CVE-2017-5060 chromium-browser: url spoofing in omnibox
1443839 - CVE-2017-5061 chromium-browser: url spoofing in omnibox
1443840 - CVE-2017-5062 chromium-browser: use after free in chrome apps
1443841 - CVE-2017-5063 chromium-browser: heap overflow in skia
1443845 - CVE-2017-5064 chromium-browser: use after free in blink
1443847 - CVE-2017-5065 chromium-browser: incorrect ui in blink
1443848 - CVE-2017-5066 chromium-browser: incorrect signature handing in networking
1443849 - CVE-2017-5067 chromium-browser: url spoofing in omnibox
1443850 - CVE-2017-5069 chromium-browser: cross-origin bypass in blink

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-58.0.3029.81-1.el6_9.i686.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.i686.rpm

x86_64:
chromium-browser-58.0.3029.81-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-58.0.3029.81-1.el6_9.i686.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.i686.rpm

x86_64:
chromium-browser-58.0.3029.81-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-58.0.3029.81-1.el6_9.i686.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.i686.rpm

x86_64:
chromium-browser-58.0.3029.81-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-58.0.3029.81-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5057
https://access.redhat.com/security/cve/CVE-2017-5058
https://access.redhat.com/security/cve/CVE-2017-5059
https://access.redhat.com/security/cve/CVE-2017-5060
https://access.redhat.com/security/cve/CVE-2017-5061
https://access.redhat.com/security/cve/CVE-2017-5062
https://access.redhat.com/security/cve/CVE-2017-5063
https://access.redhat.com/security/cve/CVE-2017-5064
https://access.redhat.com/security/cve/CVE-2017-5065
https://access.redhat.com/security/cve/CVE-2017-5066
https://access.redhat.com/security/cve/CVE-2017-5067
https://access.redhat.com/security/cve/CVE-2017-5069
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY/xN0XlSAg2UNWIIRAvX+AJ9JHIyPP81ntPxOc7WxkbEsmNCFcACcCmSf
QnqiczHQ1+J8yMv656p23mY=
=X2se
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9V5u
-----END PGP SIGNATURE-----