CVE-2019-5798
Published: 19 March 2019
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Priority
Status
Package | Release | Status |
---|---|---|
chromium-browser Launchpad, Ubuntu, Debian |
bionic |
Released
(73.0.3683.75-0ubuntu0.18.04.1)
|
cosmic |
Released
(73.0.3683.75-0ubuntu0.18.10.1)
|
|
disco |
Released
(73.0.3683.75-0ubuntu3)
|
|
trusty |
Does not exist
(trusty was ignored [no longer updated])
|
|
upstream |
Released
(73.0.3683.75)
|
|
xenial |
Released
(73.0.3683.75-0ubuntu0.16.04.1)
|
|
thunderbird Launchpad, Ubuntu, Debian |
upstream |
Released
(60.7)
|
trusty |
Does not exist
|
|
xenial |
Released
(1:60.7.0+build1-0ubuntu0.16.04.1)
|
|
bionic |
Released
(1:60.7.0+build1-0ubuntu0.18.04.1)
|
|
cosmic |
Released
(1:60.7.0+build1-0ubuntu0.18.10.1)
|
|
disco |
Released
(1:60.7.0+build1-0ubuntu0.19.04.1)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5798
- https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
- https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-5798
- https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/#CVE-2019-5798
- https://ubuntu.com/security/notices/USN-3997-1
- NVD
- Launchpad
- Debian