Bug 1552474 (CVE-2018-6058) - CVE-2018-6058 chromium-browser: use-after-free in flash
Summary: CVE-2018-6058 chromium-browser: use-after-free in flash
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-6058
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1552510
TreeView+ depends on / blocked
 
Reported: 2018-03-07 08:27 UTC by Andrej Nemec
Modified: 2021-02-17 00:42 UTC (History)
3 users (show)

Fixed In Version: chromium-browser 65.0.3325.146
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-14 11:52:25 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-03-07 08:27:26 UTC
An use after free flaw was found in the Flash component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=758848

External References:

https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html

Comment 1 Andrej Nemec 2018-03-07 08:34:12 UTC
Created chromium tracking bugs for this issue:

Affects: fedora-all [bug 1552502]
Affects: epel-7 [bug 1552504]

Comment 5 Tomas Hoger 2018-03-14 11:52:25 UTC
The Google blog post referenced in comment 0 was updated and no longer mentions this CVE.  It now lists different CVE for this issue instead:

[$5000][758848] High CVE-2017-11215: Use after free in Flash. Reported by JieZeng of Tencent Zhanlu Lab on 2017-08-25

The CVE-2017-11215 is for Adobe Flash Player and it was previously covered by Adobe Security Bulletin APSB17-33, released on Nov14, 2017:

https://helpx.adobe.com/security/products/flash-player/apsb17-33.html

Note that the chromium-browser packages as shipped in Red Hat Enterprise Linux 6 Supplementary do not bundle Adobe Flash Player and can not be affected by any Flash issues.


Note You need to log in before you can comment on or make changes to this bug.