-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3069
                     chromium-browser security update
                              13 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium-browser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5865 CVE-2019-5864 CVE-2019-5862
                   CVE-2019-5861 CVE-2019-5860 CVE-2019-5859
                   CVE-2019-5858 CVE-2019-5857 CVE-2019-5856
                   CVE-2019-5855 CVE-2019-5854 CVE-2019-5853
                   CVE-2019-5852 CVE-2019-5851 CVE-2019-5850

Reference:         ASB-2019.0225

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2427

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: chromium-browser security update
Advisory ID:       RHSA-2019:2427-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2427
Issue date:        2019-08-12
CVE Names:         CVE-2019-5850 CVE-2019-5851 CVE-2019-5852 
                   CVE-2019-5853 CVE-2019-5854 CVE-2019-5855 
                   CVE-2019-5856 CVE-2019-5857 CVE-2019-5858 
                   CVE-2019-5859 CVE-2019-5860 CVE-2019-5861 
                   CVE-2019-5862 CVE-2019-5864 CVE-2019-5865 
=====================================================================

1. Summary:

An update for chromium-browser is now available for Red Hat Enterprise
Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - i686, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, i686, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, i686, x86_64

3. Description:

Chromium is an open-source web browser, powered by WebKit (Blink).

This update upgrades Chromium to version 76.0.3809.87.

Security Fix(es):

* chromium-browser: Use-after-free in offline page fetcher (CVE-2019-5850)

* chromium-browser: Use-after-poison in offline audio context
(CVE-2019-5851)

* chromium-browser: Memory corruption in regexp length check
(CVE-2019-5853)

* chromium-browser: res: URIs can load alternative browsers (CVE-2019-5859)

* chromium-browser: Use-after-free in PDFium (CVE-2019-5860)

* chromium-browser: Integer overflow in PDFium (CVE-2019-5855)

* chromium-browser: Insufficient checks on filesystem: URI permissions
(CVE-2019-5856)

* chromium-browser: Site isolation bypass from compromised renderer
(CVE-2019-5865)

* chromium-browser: Object leak of utility functions (CVE-2019-5852)

* chromium-browser: Integer overflow in PDFium text rendering
(CVE-2019-5854)

* chromium-browser: Comparison of -0 and null yields crash (CVE-2019-5857)

* chromium-browser: Insufficient filtering of Open URL service parameters
(CVE-2019-5858)

* chromium-browser: Click location incorrectly checked (CVE-2019-5861)

* chromium-browser: AppCache not robust to compromised renderers
(CVE-2019-5862)

* chromium-browser: Insufficient port filtering in CORS for extensions
(CVE-2019-5864)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Chromium must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1735496 - CVE-2019-5852 chromium-browser: Object leak of utility functions
1737721 - CVE-2019-5850 chromium-browser: Use-after-free in offline page fetcher
1737722 - CVE-2019-5860 chromium-browser: Use-after-free in PDFium
1737723 - CVE-2019-5853 chromium-browser: Memory corruption in regexp length check
1737724 - CVE-2019-5851 chromium-browser: Use-after-poison in offline audio context
1737725 - CVE-2019-5859 chromium-browser: res: URIs can load alternative browsers
1737727 - CVE-2019-5856 chromium-browser: Insufficient checks on filesystem: URI permissions
1737729 - CVE-2019-5855 chromium-browser: Integer overflow in PDFium
1737730 - CVE-2019-5865 chromium-browser: Site isolation bypass from compromised renderer
1737731 - CVE-2019-5858 chromium-browser: Insufficient filtering of Open URL service parameters
1737732 - CVE-2019-5864 chromium-browser: Insufficient port filtering in CORS for extensions
1737733 - CVE-2019-5862 chromium-browser: AppCache not robust to compromised renderers
1737734 - CVE-2019-5861 chromium-browser: Click location incorrectly checked
1737735 - CVE-2019-5857 chromium-browser: Comparison of -0 and null yields crash
1737736 - CVE-2019-5854 chromium-browser: Integer overflow in PDFium text rendering

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

i686:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

i686:
chromium-browser-76.0.3809.87-1.el6_10.i686.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.i686.rpm

x86_64:
chromium-browser-76.0.3809.87-1.el6_10.x86_64.rpm
chromium-browser-debuginfo-76.0.3809.87-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5850
https://access.redhat.com/security/cve/CVE-2019-5851
https://access.redhat.com/security/cve/CVE-2019-5852
https://access.redhat.com/security/cve/CVE-2019-5853
https://access.redhat.com/security/cve/CVE-2019-5854
https://access.redhat.com/security/cve/CVE-2019-5855
https://access.redhat.com/security/cve/CVE-2019-5856
https://access.redhat.com/security/cve/CVE-2019-5857
https://access.redhat.com/security/cve/CVE-2019-5858
https://access.redhat.com/security/cve/CVE-2019-5859
https://access.redhat.com/security/cve/CVE-2019-5860
https://access.redhat.com/security/cve/CVE-2019-5861
https://access.redhat.com/security/cve/CVE-2019-5862
https://access.redhat.com/security/cve/CVE-2019-5864
https://access.redhat.com/security/cve/CVE-2019-5865
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXVEZtdzjgjWX9erEAQgc9w/+IpWJ0Y+VyxZ98htbGGC8btU7S8di+WqU
2yveDQEHdvOcV8hskm91+JgvCZ0cvf7N7BBAaHFB9ew3X+tTKWcUAJjJUC+BtWwS
NipZIHfk1sE7Q73m8rIX99BqDjtex4NsQPDtLd8s+1O9r0NN0FY76uzrJPGCVAEz
Sf9lrDlMOW6CXHYJgecDl5w2ulmBZ//U27rSUnRIRTzxcEy8zhYhxGPCvVv/VEGM
FUNJqr9E9G0h4XvEMIQ+EDoPGVuIlP5FrtKw8ph6EKgtBCws7hJf+rXeEjflYOR2
s2rTszYQwEolvHcYzG9RplMkzqzDztJQIFZ6sa8OmMwhRkpNtS7AssuafFDn0JDU
KPB+trFtjTa/MI0rmhFdER6E0fW3QEKYBa9uNV/7LL1rFcFhh94XUOqVJ2rHW801
NGBYDNOzd+wVB99Io8SHRcgWG7doNxp2lAZT+UoyWthRy6HRvLLg+Sfj6a3MyOyB
K1+vTUAgFvrJ5IIAyljAxlObrgBYphfC6nRzHp+YPdf1D0t1RqW2qUAkAbXHC9Rc
881PhE+Mmu2WYufWhHPzwjsjtir1uB0ZjnPlzmaRyV1eARp1xDUu2pidm3LqY9SN
OuCguCLwDK14vfwUpHRKanKHZ1A0MYS6Vf1Sb1T7z8EWmBcCK15GOuWUWTg6mUoc
x4bSr5TnB/s=
=Herh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVIAumaOgq3Tt24GAQiVeg//ZIy8sCVKcklXKu+Myb7i7HjtUODoaVkC
88WQLjkeB4Oe6wm4tvdj6HfzeL7MMvDChKy6F0aWVCPn06zFmqs+EKUx/zcX/19M
8Ty3cWw8AKa5qYmXh4LNEbV71h4QCiOYRE8H83LoX1BWe6oLamFkRhiphGiOecvm
U/8jWY/BO2mfqq9gWz2mHfGtoxPGj+SkzQolkd5nKjjAG8K4BFP4mldNaHVBGMBZ
OiexMqRX2BbfVNhp00daOv9LwYnSGzT7Ojly04sFeTGCskrPajonr3J3sa63ulPr
ZpmfFN0K+We+sDrtfsxwCffLgDlpg72TiE/OE9gpD3mhREudKI2bSr4bf6UWnM2M
0R3n1u6vZQeffoxKvnyMN31yfalFEI1UlMd04feUkClD1Hine1mzUGXlE1MkhwYK
cZtI8xKB4Uozcz7C5N7Ma0cpkEzJ+aN9mAEhUsSHSbqIL6kH5DdB0TjPbLfKdv2X
MtCQaR5Cp5Ab3JqAxQBZ2GurMfNJ9FnXM+VTsOFqyCcR+aWaKey6N+zSA8M/PWQn
DaDBO1oFUlkUI/Y9LCH8fsnAPGNn7vrVUleat+JCRXwzlwleTFbljoJIB2DUU0K3
Mo9nQZ/eZmsckW+uK7slJYvPs7wEDyFaw7Yhurx1OkiJyTnSacW1yIjZkIe6bKun
Mr+56iCJiTc=
=LVDW
-----END PGP SIGNATURE-----