CVE-2019-5789

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-5789
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-5789.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-5789
Related
Published
2019-05-23T20:29:00Z
Modified
2024-09-18T01:00:22Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

References

Affected packages

Debian:11 / chromium

Package

Name
chromium
Purl
pkg:deb/debian/chromium?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
73.0.3683.75-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / chromium

Package

Name
chromium
Purl
pkg:deb/debian/chromium?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
73.0.3683.75-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / chromium

Package

Name
chromium
Purl
pkg:deb/debian/chromium?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
73.0.3683.75-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}