Lucene search

K
attackerkbAttackerKBAKB:46AE5A4F-8BF9-4CF9-BB33-2CB591D7B62D
HistoryJun 27, 2019 - 12:00 a.m.

Google Chrome CVE-2019-5786 FileReader Use-After-Free Vulnerability

2019-06-2700:00:00
attackerkb.com
32

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Google Chrome is prone to a use-after-free vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the browser. Failed attempts will likely cause a denial-of-service condition.

Recent assessments:

gwillcox-r7 at September 23, 2020 8:20pm UTC reported:

This was exploited in the wild as noted at <https://security.googleblog.com/2019/03/disclosing-vulnerabilities-to-protect.html&gt; and <https://blog.exodusintel.com/2019/05/17/windows-within-windows/&gt;

pbarry-r7 at November 25, 2019 3:26pm UTC reported:

This was exploited in the wild as noted at <https://security.googleblog.com/2019/03/disclosing-vulnerabilities-to-protect.html&gt; and <https://blog.exodusintel.com/2019/05/17/windows-within-windows/&gt;

wchen-r7 at September 12, 2019 6:07pm UTC reported:

This was exploited in the wild as noted at <https://security.googleblog.com/2019/03/disclosing-vulnerabilities-to-protect.html&gt; and <https://blog.exodusintel.com/2019/05/17/windows-within-windows/&gt;

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 2

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P