Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5789

Publication date 23 May 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

Status

Package Ubuntu Release Status
chromium-browser 18.10 cosmic
Fixed 73.0.3683.75-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 73.0.3683.75-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 73.0.3683.75-0ubuntu0.16.04.1
14.04 LTS trusty Not in release

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H