Bug 1904512 (CVE-2020-16039) - CVE-2020-16039 chromium-browser: Use after free in extensions
Summary: CVE-2020-16039 chromium-browser: Use after free in extensions
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2020-16039
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1904517 1904518
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-12-04 16:31 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-02-16 18:46 UTC (History)
3 users (show)

Fixed In Version: chromium-browser 87.0.4280.88
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-12-04 23:03:17 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-12-04 16:31:33 UTC
An use after free flaw was found in the extensions component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1149177

External References:

https://chromereleases.googleblog.com/2020/12/stable-channel-update-for-desktop.html

Comment 1 Guilherme de Almeida Suckevicz 2020-12-04 16:32:47 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1904518]
Affects: fedora-all [bug 1904517]

Comment 2 Product Security DevOps Team 2020-12-04 23:03:17 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.