Object lifetime issue in Blink in Google Chrome prior to 72.0.3626.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
Published 2019-06-27 17:15:14
Updated 2024-02-15 02:00:02
Source Chrome
View at NVD,   CVE.org

CVE-2019-5786 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Google Chrome Blink Use-After-Free Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Google Chrome Blink contains a heap use-after-free vulnerability that allows an attacker to potentially perform out of bounds memory access via a crafted HTML page.
Added on 2022-05-23 Action due date 2022-06-13

Exploit prediction scoring system (EPSS) score for CVE-2019-5786

Probability of exploitation activity in the next 30 days: 97.22%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2019-5786

  • Chrome 72.0.3626.119 FileReader UaF exploit for Windows 7 x86
    Disclosure Date: 2019-03-21
    First seen: 2020-04-26
    exploit/windows/browser/chrome_filereader_uaf
    This exploit takes advantage of a use after free vulnerability in Google Chrome 72.0.3626.119 running on Windows 7 x86. The FileReader.readAsArrayBuffer function can return multiple references to the same ArrayBuffer object, which can be freed and overwritten with spraye

CVSS scores for CVE-2019-5786

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:N/A:P
8.6
2.9
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2.8
3.6
NIST

CWE ids for CVE-2019-5786

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-5786

Products affected by CVE-2019-5786

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!