Bug 1815248 (CVE-2020-6449) - CVE-2020-6449 chromium-browser: Use after free in audio
Summary: CVE-2020-6449 chromium-browser: Use after free in audio
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-6449
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1815252 1815253 1815255
Blocks: 1815257
TreeView+ depends on / blocked
 
Reported: 2020-03-19 19:42 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-02-16 20:26 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 80.0.3987.149
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-01 10:32:22 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:1270 0 None None None 2020-04-01 09:56:05 UTC

Description Guilherme de Almeida Suckevicz 2020-03-19 19:42:24 UTC
An use after free flaw was found in the audio component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1059686

External References:

https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html

Comment 1 Guilherme de Almeida Suckevicz 2020-03-19 19:52:06 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1815255]
Affects: fedora-all [bug 1815253]

Comment 3 Fedora Update System 2020-03-27 08:01:29 UTC
FEDORA-2020-17149a4f3d has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 errata-xmlrpc 2020-04-01 09:56:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:1270 https://access.redhat.com/errata/RHSA-2020:1270

Comment 5 Product Security DevOps Team 2020-04-01 10:32:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6449


Note You need to log in before you can comment on or make changes to this bug.