-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0725
                chromium-browser security update for RHEL 6
                               13 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6083 CVE-2018-6082 CVE-2018-6081
                   CVE-2018-6080 CVE-2018-6079 CVE-2018-6078
                   CVE-2018-6077 CVE-2018-6076 CVE-2018-6075
                   CVE-2018-6074 CVE-2018-6073 CVE-2018-6072
                   CVE-2018-6071 CVE-2018-6070 CVE-2018-6069
                   CVE-2018-6067 CVE-2018-6066 CVE-2018-6065
                   CVE-2018-6064 CVE-2018-6063 CVE-2018-6062
                   CVE-2018-6061 CVE-2018-6060 CVE-2018-6057

Reference:         ASB-2018.0050

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0484

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2018:0484-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0484
Issue date:        2018-03-12
CVE Names:         CVE-2018-6057 CVE-2018-6060 CVE-2018-6061 
                   CVE-2018-6062 CVE-2018-6063 CVE-2018-6064 
                   CVE-2018-6065 CVE-2018-6066 CVE-2018-6067 
                   CVE-2018-6069 CVE-2018-6070 CVE-2018-6071 
                   CVE-2018-6072 CVE-2018-6073 CVE-2018-6074 
                   CVE-2018-6075 CVE-2018-6076 CVE-2018-6077 
                   CVE-2018-6078 CVE-2018-6079 CVE-2018-6080 
                   CVE-2018-6081 CVE-2018-6082 CVE-2018-6083 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 65.0.3325.146.

Security Fix(es):

* chromium-browser: incorrect permissions on shared memory (CVE-2018-6057)

* chromium-browser: use-after-free in blink (CVE-2018-6060)

* chromium-browser: race condition in v8 (CVE-2018-6061)

* chromium-browser: heap buffer overflow in skia (CVE-2018-6062)

* chromium-browser: incorrect permissions on shared memory (CVE-2018-6063)

* chromium-browser: type confusion in v8 (CVE-2018-6064)

* chromium-browser: integer overflow in v8 (CVE-2018-6065)

* chromium-browser: same origin bypass via canvas (CVE-2018-6066)

* chromium-browser: buffer overflow in skia (CVE-2018-6067)

* chromium-browser: stack buffer overflow in skia (CVE-2018-6069)

* chromium-browser: csp bypass through extensions (CVE-2018-6070)

* chromium-browser: heap bufffer overflow in skia (CVE-2018-6071)

* chromium-browser: integer overflow in pdfium (CVE-2018-6072)

* chromium-browser: heap bufffer overflow in webgl (CVE-2018-6073)

* chromium-browser: mark-of-the-web bypass (CVE-2018-6074)

* chromium-browser: overly permissive cross origin downloads
(CVE-2018-6075)

* chromium-browser: incorrect handling of url fragment identifiers in blink
(CVE-2018-6076)

* chromium-browser: timing attack using svg filters (CVE-2018-6077)

* chromium-browser: url spoof in omnibox (CVE-2018-6078)

* chromium-browser: information disclosure via texture data in webgl
(CVE-2018-6079)

* chromium-browser: information disclosure in ipc call (CVE-2018-6080)

* chromium-browser: xss in interstitials (CVE-2018-6081)

* chromium-browser: circumvention of port blocking (CVE-2018-6082)

* chromium-browser: incorrect processing of appmanifests (CVE-2018-6083)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1552476 - CVE-2018-6060 chromium-browser: use-after-free in blink
1552477 - CVE-2018-6061 chromium-browser: race condition in v8
1552478 - CVE-2018-6062 chromium-browser: heap buffer overflow in skia
1552479 - CVE-2018-6057 chromium-browser: incorrect permissions on shared memory
1552480 - CVE-2018-6063 chromium-browser: incorrect permissions on shared memory
1552481 - CVE-2018-6064 chromium-browser: type confusion in v8
1552482 - CVE-2018-6065 chromium-browser: integer overflow in v8
1552483 - CVE-2018-6066 chromium-browser: same origin bypass via canvas
1552484 - CVE-2018-6067 chromium-browser: buffer overflow in skia
1552486 - CVE-2018-6069 chromium-browser: stack buffer overflow in skia
1552487 - CVE-2018-6070 chromium-browser: csp bypass through extensions
1552488 - CVE-2018-6071 chromium-browser: heap bufffer overflow in skia
1552489 - CVE-2018-6072 chromium-browser: integer overflow in pdfium
1552490 - CVE-2018-6073 chromium-browser: heap bufffer overflow in webgl
1552491 - CVE-2018-6074 chromium-browser: mark-of-the-web bypass
1552492 - CVE-2018-6075 chromium-browser: overly permissive cross origin downloads
1552493 - CVE-2018-6076 chromium-browser: incorrect handling of url fragment identifiers in blink
1552494 - CVE-2018-6077 chromium-browser: timing attack using svg filters
1552495 - CVE-2018-6078 chromium-browser: url spoof in omnibox
1552496 - CVE-2018-6079 chromium-browser: information disclosure via texture data in webgl
1552497 - CVE-2018-6080 chromium-browser: information disclosure in ipc call
1552498 - CVE-2018-6081 chromium-browser: xss in interstitials
1552499 - CVE-2018-6082 chromium-browser: circumvention of port blocking
1552500 - CVE-2018-6083 chromium-browser: incorrect processing of appmanifests

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-65.0.3325.146-2.el6_9.i686.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.i686.rpm

x86_64:
chromium-browser-65.0.3325.146-2.el6_9.x86_64.rpm
chromium-browser-debuginfo-65.0.3325.146-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6057
https://access.redhat.com/security/cve/CVE-2018-6060
https://access.redhat.com/security/cve/CVE-2018-6061
https://access.redhat.com/security/cve/CVE-2018-6062
https://access.redhat.com/security/cve/CVE-2018-6063
https://access.redhat.com/security/cve/CVE-2018-6064
https://access.redhat.com/security/cve/CVE-2018-6065
https://access.redhat.com/security/cve/CVE-2018-6066
https://access.redhat.com/security/cve/CVE-2018-6067
https://access.redhat.com/security/cve/CVE-2018-6069
https://access.redhat.com/security/cve/CVE-2018-6070
https://access.redhat.com/security/cve/CVE-2018-6071
https://access.redhat.com/security/cve/CVE-2018-6072
https://access.redhat.com/security/cve/CVE-2018-6073
https://access.redhat.com/security/cve/CVE-2018-6074
https://access.redhat.com/security/cve/CVE-2018-6075
https://access.redhat.com/security/cve/CVE-2018-6076
https://access.redhat.com/security/cve/CVE-2018-6077
https://access.redhat.com/security/cve/CVE-2018-6078
https://access.redhat.com/security/cve/CVE-2018-6079
https://access.redhat.com/security/cve/CVE-2018-6080
https://access.redhat.com/security/cve/CVE-2018-6081
https://access.redhat.com/security/cve/CVE-2018-6082
https://access.redhat.com/security/cve/CVE-2018-6083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFapsHRXlSAg2UNWIIRAs67AJ9Dj/2tkUXsZ8Zy5dN9Ry/NiumWBwCdG1Jb
LggI6GmkbgK2ydCuTcmaSMs=
=WxMH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wyth
-----END PGP SIGNATURE-----