Bug 1885902 (CVE-2020-15980)

Summary: CVE-2020-15980 chromium-browser: Insufficient policy enforcement in Intents
Product: [Other] Security Response Reporter: msiddiqu
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erack, spotrh, tpopela, yaneti
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: chromium-browser 86.0.4240.75 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-10-13 14:22:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1885915, 1885916, 1885917    
Bug Blocks: 1885919    

Description msiddiqu 2020-10-07 09:25:50 UTC
An insufficient policy enforcement flaw was found in the Intents component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1092453

External References:

https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html

Comment 1 msiddiqu 2020-10-07 09:36:48 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1885917]
Affects: fedora-all [bug 1885916]

Comment 5 errata-xmlrpc 2020-10-13 08:22:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:4235 https://access.redhat.com/errata/RHSA-2020:4235

Comment 6 Product Security DevOps Team 2020-10-13 14:22:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-15980

Comment 7 Tomas Hoger 2020-11-13 09:43:36 UTC
Note that the additional info included in the CVE description, but not included in the Chrome release announcement linked to in comment 0, indicates that this only affected Google Chrome on Android.