-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2847
                Critical: chromium-browser security update
                              8 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15399 CVE-2017-15398 

Reference:         ASB-2017.0189

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3151

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: chromium-browser security update
Advisory ID:       RHSA-2017:3151-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3151
Issue date:        2017-11-07
CVE Names:         CVE-2017-15398 CVE-2017-15399 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 62.0.3202.89.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Chromium to crash,
execute arbitrary code, or disclose sensitive information when visited by
the victim. (CVE-2017-15398, CVE-2017-15399)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1510429 - CVE-2017-15398 chromium-browser: stack buffer overflow in quic
1510431 - CVE-2017-15399 chromium-browser: use after free in v8

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-62.0.3202.89-1.el6_9.i686.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.i686.rpm

x86_64:
chromium-browser-62.0.3202.89-1.el6_9.x86_64.rpm
chromium-browser-debuginfo-62.0.3202.89-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15398
https://access.redhat.com/security/cve/CVE-2017-15399
https://access.redhat.com/security/updates/classification/#critical
https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaAh6mXlSAg2UNWIIRAj2SAKCHul7JQOEXHQJFYws/Q9ZIQe6oogCgiHRS
Xr1NhD/MUVoK9RVDoSVsbAk=
=HrqD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B4ji
-----END PGP SIGNATURE-----