Bug 1768578 (CVE-2019-13721)

Summary: CVE-2019-13721 chromium-browser: use-after-free in PDFium
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erack, tcallawa, tpopela, yaneti
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-11-07 12:51:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1768579, 1768581, 1768606    
Bug Blocks: 1768585    

Description Guilherme de Almeida Suckevicz 2019-11-04 18:29:44 UTC
An use after free flaw was found in the PDFium component of the Chromium browser.

References:
https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html
https://crbug.com/1013868

Comment 1 Guilherme de Almeida Suckevicz 2019-11-04 18:30:01 UTC
Created chromium tracking bugs for this issue:

Affects: epel-7 [bug 1768581]
Affects: fedora-all [bug 1768579]

Comment 3 errata-xmlrpc 2019-11-07 07:10:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2019:3775 https://access.redhat.com/errata/RHSA-2019:3775

Comment 4 Product Security DevOps Team 2019-11-07 12:51:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-13721