Bug 1877090 (CVE-2020-6573)

Summary: CVE-2020-6573 chromium-browser: Use after free in video
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erack, spotrh, tpopela, yaneti
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: chromium-browser 85.0.4183.102 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-09-14 19:17:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1877096, 1877097, 1877098    
Bug Blocks: 1877099    

Description Guilherme de Almeida Suckevicz 2020-09-08 20:05:46 UTC
An use after free flaw was found in the video component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1116304

External References:

https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop.html

Comment 1 Guilherme de Almeida Suckevicz 2020-09-08 20:08:07 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1877098]
Affects: fedora-all [bug 1877097]

Comment 5 errata-xmlrpc 2020-09-14 16:22:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:3740 https://access.redhat.com/errata/RHSA-2020:3740

Comment 6 Product Security DevOps Team 2020-09-14 19:17:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6573