Bug 1828860 (CVE-2020-6461)

Summary: CVE-2020-6461 chromium-browser: Use after free in storage
Product: [Other] Security Response Reporter: msiddiqu
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erack, tcallawa, tpopela, yaneti
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: chromium-browser 81.0.4044.129 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-04-30 10:31:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1828862, 1828863, 1828864    
Bug Blocks: 1828869    

Description msiddiqu 2020-04-28 13:38:33 UTC
An use after free flaw was found in the storage component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1072983

External References:

https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_27.html

Comment 1 msiddiqu 2020-04-28 13:39:54 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1828864]
Affects: fedora-all [bug 1828863]

Comment 3 errata-xmlrpc 2020-04-30 09:53:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:1981 https://access.redhat.com/errata/RHSA-2020:1981

Comment 4 Product Security DevOps Team 2020-04-30 10:31:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6461