-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0759
                Important: chromium-browser security update
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5786  

Reference:         ASB-2019.0066.2
                   ESB-2019.0747

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0481

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:0481-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0481
Issue date:        2019-03-11
CVE Names:         CVE-2019-5786 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 72.0.3626.121.

Security Fix(es):

* chromium-browser: Use-after-free in FileReader (CVE-2019-5786)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1685162 - CVE-2019-5786 chromium-browser: Use-after-free in FileReader

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

i686:
chromium-browser-72.0.3626.121-1.el6_10.i686.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.i686.rpm

x86_64:
chromium-browser-72.0.3626.121-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-72.0.3626.121-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5786
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uY9q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fYku
-----END PGP SIGNATURE-----