Bug 1820155 (CVE-2020-6450) - CVE-2020-6450 chromium-browser: Use after free in WebAudio
Summary: CVE-2020-6450 chromium-browser: Use after free in WebAudio
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-6450
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1820158 1820159 1820160
Blocks: 1820163
TreeView+ depends on / blocked
 
Reported: 2020-04-02 11:57 UTC by msiddiqu
Modified: 2021-02-16 20:19 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 80.0.3987.162
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-07 10:32:08 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:1350 0 None None None 2020-04-07 10:19:51 UTC

Description msiddiqu 2020-04-02 11:57:33 UTC
An use after free flaw was found in the WebAudio component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1062247

External References:

https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_31.html

Comment 1 msiddiqu 2020-04-02 12:00:22 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1820160]
Affects: fedora-all [bug 1820159]

Comment 3 errata-xmlrpc 2020-04-07 10:19:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:1350 https://access.redhat.com/errata/RHSA-2020:1350

Comment 4 Product Security DevOps Team 2020-04-07 10:32:08 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6450


Note You need to log in before you can comment on or make changes to this bug.