Bug 1807500 (CVE-2020-6386)

Summary: CVE-2020-6386 chromium-browser: Use after free in speech
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erack, tcallawa, tpopela, yaneti
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: chromium-browser 80.0.3987.116 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-03-09 10:32:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1807502, 1807503, 1807504    
Bug Blocks: 1807508    

Description Tomas Hoger 2020-02-26 14:10:06 UTC
An use after free flaw was found in the speech component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1043603

External References:

https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_18.html

Comment 1 Tomas Hoger 2020-02-26 14:13:35 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1807504]
Affects: fedora-all [bug 1807503]

Comment 3 errata-xmlrpc 2020-03-09 08:23:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0738 https://access.redhat.com/errata/RHSA-2020:0738

Comment 4 Product Security DevOps Team 2020-03-09 10:32:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6386