Bug 1762384 (CVE-2019-13663) - CVE-2019-13663 chromium-browser: IDN spoof
Summary: CVE-2019-13663 chromium-browser: IDN spoof
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-13663
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1762539 1762540 1762541
Blocks: 1762464
TreeView+ depends on / blocked
 
Reported: 2019-10-16 16:11 UTC by kat
Modified: 2021-02-16 21:14 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 77.0.3865.75
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-29 12:52:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:3211 0 None None None 2019-10-29 09:28:51 UTC

Description kat 2019-10-16 16:11:22 UTC
The following flaw was identified in the Chromium browser: IDN spoof.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=863661

External References:

https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html

Comment 1 kat 2019-10-16 21:42:40 UTC
Created chromium tracking bugs for this issue:

Affects: epel-7 [bug 1762541]
Affects: fedora-all [bug 1762540]

Comment 3 errata-xmlrpc 2019-10-29 09:28:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2019:3211 https://access.redhat.com/errata/RHSA-2019:3211

Comment 4 Product Security DevOps Team 2019-10-29 12:52:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-13663

Comment 5 Product Security DevOps Team 2019-10-29 18:51:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-13663


Note You need to log in before you can comment on or make changes to this bug.