Bug 1828860 (CVE-2020-6461) - CVE-2020-6461 chromium-browser: Use after free in storage
Summary: CVE-2020-6461 chromium-browser: Use after free in storage
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-6461
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1828862 1828863 1828864
Blocks: 1828869
TreeView+ depends on / blocked
 
Reported: 2020-04-28 13:38 UTC by msiddiqu
Modified: 2021-02-16 20:12 UTC (History)
4 users (show)

Fixed In Version: chromium-browser 81.0.4044.129
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-30 10:31:54 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:1981 0 None None None 2020-04-30 09:53:41 UTC

Description msiddiqu 2020-04-28 13:38:33 UTC
An use after free flaw was found in the storage component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=1072983

External References:

https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_27.html

Comment 1 msiddiqu 2020-04-28 13:39:54 UTC
Created chromium tracking bugs for this issue:

Affects: epel-all [bug 1828864]
Affects: fedora-all [bug 1828863]

Comment 3 errata-xmlrpc 2020-04-30 09:53:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:1981 https://access.redhat.com/errata/RHSA-2020:1981

Comment 4 Product Security DevOps Team 2020-04-30 10:31:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-6461


Note You need to log in before you can comment on or make changes to this bug.