Bug 1890268 (CVE-2020-16002) - CVE-2020-16002 chromium-browser: Use after free in PDFium
Summary: CVE-2020-16002 chromium-browser: Use after free in PDFium
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-16002
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1890271 1890272 1890273
Blocks: 1890278
TreeView+ depends on / blocked
 
Reported: 2020-10-21 19:18 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-10-05 06:51 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 86.0.4240.111
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-10-26 20:21:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4351 0 None None None 2020-10-26 20:07:13 UTC

Description Guilherme de Almeida Suckevicz 2020-10-21 19:18:03 UTC
An use after free flaw was found in the PDFium component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1137630

External References:

https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html

Comment 1 Guilherme de Almeida Suckevicz 2020-10-21 19:20:57 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1890273]
Affects: fedora-all [bug 1890272]

Comment 5 errata-xmlrpc 2020-10-26 20:07:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:4351 https://access.redhat.com/errata/RHSA-2020:4351

Comment 6 Product Security DevOps Team 2020-10-26 20:21:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-16002


Note You need to log in before you can comment on or make changes to this bug.