CVE-2019-5789

high

Description

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

References

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html

https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html

https://crbug.com/921581

Details

Source: Mitre, NVD

Published: 2019-05-23

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High