-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1427
                Important: chromium-browser security update
                                7 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5086 CVE-2017-5085 CVE-2017-5083
                   CVE-2017-5082 CVE-2017-5081 CVE-2017-5080
                   CVE-2017-5079 CVE-2017-5078 CVE-2017-5077
                   CVE-2017-5076 CVE-2017-5075 CVE-2017-5074
                   CVE-2017-5073 CVE-2017-5072 CVE-2017-5071
                   CVE-2017-5070  

Reference:         ASB-2017.0081

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1399

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2017:1399-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1399
Issue date:        2017-06-06
CVE Names:         CVE-2017-5070 CVE-2017-5071 CVE-2017-5072 
                   CVE-2017-5073 CVE-2017-5074 CVE-2017-5075 
                   CVE-2017-5076 CVE-2017-5077 CVE-2017-5078 
                   CVE-2017-5079 CVE-2017-5080 CVE-2017-5081 
                   CVE-2017-5082 CVE-2017-5083 CVE-2017-5085 
                   CVE-2017-5086 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 59.0.3071.86.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-5070, CVE-2017-5071, CVE-2017-5072, CVE-2017-5073,
CVE-2017-5074, CVE-2017-5075, CVE-2017-5076, CVE-2017-5077, CVE-2017-5078,
CVE-2017-5079, CVE-2017-5080, CVE-2017-5081, CVE-2017-5086, CVE-2017-5082,
CVE-2017-5083, CVE-2017-5085)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1459021 - CVE-2017-5070 chromium-browser: type confusion in v8
1459022 - CVE-2017-5071 chromium-browser: out of bounds read in v8
1459023 - CVE-2017-5072 chromium-browser: address spoofing in omnibox
1459024 - CVE-2017-5073 chromium-browser: use after free in print preview
1459025 - CVE-2017-5074 chromium-browser: use after free in apps bluetooth
1459027 - CVE-2017-5075 chromium-browser: information leak in csp reporting
1459028 - CVE-2017-5086 chromium-browser: address spoofing in omnibox
1459029 - CVE-2017-5076 chromium-browser: address spoofing in omnibox
1459030 - CVE-2017-5077 chromium-browser: heap buffer overflow in skia
1459031 - CVE-2017-5078 chromium-browser: possible command injection in mailto handling
1459032 - CVE-2017-5079 chromium-browser: ui spoofing in blink
1459033 - CVE-2017-5080 chromium-browser: use after free in credit card autofill
1459034 - CVE-2017-5081 chromium-browser: extension verification bypass
1459035 - CVE-2017-5082 chromium-browser: insufficient hardening in credit card editor
1459036 - CVE-2017-5083 chromium-browser: ui spoofing in blink
1459037 - CVE-2017-5085 chromium-browser: inappropriate javascript execution on webui pages

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm

x86_64:
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm

x86_64:
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-59.0.3071.86-1.el6_9.i686.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.i686.rpm

x86_64:
chromium-browser-59.0.3071.86-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-59.0.3071.86-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5070
https://access.redhat.com/security/cve/CVE-2017-5071
https://access.redhat.com/security/cve/CVE-2017-5072
https://access.redhat.com/security/cve/CVE-2017-5073
https://access.redhat.com/security/cve/CVE-2017-5074
https://access.redhat.com/security/cve/CVE-2017-5075
https://access.redhat.com/security/cve/CVE-2017-5076
https://access.redhat.com/security/cve/CVE-2017-5077
https://access.redhat.com/security/cve/CVE-2017-5078
https://access.redhat.com/security/cve/CVE-2017-5079
https://access.redhat.com/security/cve/CVE-2017-5080
https://access.redhat.com/security/cve/CVE-2017-5081
https://access.redhat.com/security/cve/CVE-2017-5082
https://access.redhat.com/security/cve/CVE-2017-5083
https://access.redhat.com/security/cve/CVE-2017-5085
https://access.redhat.com/security/cve/CVE-2017-5086
https://access.redhat.com/security/updates/classification/#important
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZNwR0XlSAg2UNWIIRApKpAKCMDBpOcJIH2zH3OnAYNF/8DCAGmQCghBQ6
NDywBDO26+e1io0gskxMBI8=
=y8nq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ldS4
-----END PGP SIGNATURE-----