Bug 1877090 (CVE-2020-6573) - CVE-2020-6573 chromium-browser: Use after free in video
Summary: CVE-2020-6573 chromium-browser: Use after free in video
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-6573
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1877096 1877097 1877098
Blocks: 1877099
TreeView+ depends on / blocked
 
Reported: 2020-09-08 20:05 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-10-05 06:44 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 85.0.4183.102
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-14 19:17:45 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:3740 0 None None None 2020-09-14 16:22:11 UTC

Description Guilherme de Almeida Suckevicz 2020-09-08 20:05:46 UTC
An use after free flaw was found in the video component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1116304

External References:

https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop.html

Comment 1 Guilherme de Almeida Suckevicz 2020-09-08 20:08:07 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1877098]
Affects: fedora-all [bug 1877097]

Comment 5 errata-xmlrpc 2020-09-14 16:22:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:3740 https://access.redhat.com/errata/RHSA-2020:3740

Comment 6 Product Security DevOps Team 2020-09-14 19:17:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6573


Note You need to log in before you can comment on or make changes to this bug.