-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1765
                Important: chromium-browser security update
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5827 CVE-2019-5824 

Reference:         ASB-2019.0133

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1243

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:1243-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1243
Issue date:        2019-05-16
CVE Names:         CVE-2019-5824 CVE-2019-5827 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 74.0.3729.131.

Security Fix(es):

* chromium-browser: out-of-bounds access in SQLite (CVE-2019-5827)

* chromium-browser: parameter passing error in media player leading to
unauthorized access (CVE-2019-5824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1706805 - CVE-2019-5827 chromium-browser: out-of-bounds access in SQLite
1706812 - CVE-2019-5824 chromium-browser: parameter passing error in media player leading to unauthorized access

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.131-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.131-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.131-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

i686:
chromium-browser-74.0.3729.131-1.el6_10.i686.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.i686.rpm

x86_64:
chromium-browser-74.0.3729.131-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-74.0.3729.131-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5824
https://access.redhat.com/security/cve/CVE-2019-5827
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6xWG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i/Ag
-----END PGP SIGNATURE-----