Bug 1762473 (CVE-2019-13685) - CVE-2019-13685 chromium-browser: Use-after-free in UI
Summary: CVE-2019-13685 chromium-browser: Use-after-free in UI
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-13685
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1762499 1762500 1762506
Blocks: 1762550
TreeView+ depends on / blocked
 
Reported: 2019-10-16 20:07 UTC by kat
Modified: 2021-02-16 21:13 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 77.0.3865.90
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-31 00:51:13 UTC
Embargoed:


Attachments (Terms of Use)

Description kat 2019-10-16 20:07:51 UTC
An use-after-free flaw was found in the UI component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=100093

External References:

https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop_18.html

Comment 1 kat 2019-10-16 20:56:11 UTC
Created chromium tracking bugs for this issue:

Affects: epel-7 [bug 1762500]
Affects: fedora-all [bug 1762499]

Comment 3 Product Security DevOps Team 2019-10-31 00:51:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-13685


Note You need to log in before you can comment on or make changes to this bug.