Bug 1894197 (CVE-2020-16004) - CVE-2020-16004 chromium-browser: Use after free in user interface
Summary: CVE-2020-16004 chromium-browser: Use after free in user interface
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-16004
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1894207 1894208 1894209
Blocks: 1894206
TreeView+ depends on / blocked
 
Reported: 2020-11-03 17:52 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-10-05 06:51 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 86.0.4240.183
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-09 14:21:23 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4974 0 None None None 2020-11-09 09:26:45 UTC

Description Guilherme de Almeida Suckevicz 2020-11-03 17:52:59 UTC
An use after free flaw was found in the user interface component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1138911

External References:

https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html

Comment 1 Guilherme de Almeida Suckevicz 2020-11-03 18:08:20 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1894209]
Affects: fedora-all [bug 1894208]

Comment 5 errata-xmlrpc 2020-11-09 09:26:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:4974 https://access.redhat.com/errata/RHSA-2020:4974

Comment 6 Product Security DevOps Team 2020-11-09 14:21:23 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-16004


Note You need to log in before you can comment on or make changes to this bug.