Use-after-free in chromium (Alpine package)



Published: 2019-03-07
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5786
CWE-ID CWE-416
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
chromium (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU17898

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-5786

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in FileReader. A remote attacker can trick the victim into opening a specially crafted file with Google Chrome, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note: the vulnerability is being exploited in the wild.

Mitigation

Install update from vendor's website.

Vulnerable software versions

chromium (Alpine package): 72.0.3626.109-r0

External links

http://git.alpinelinux.org/aports/commit/?id=d458817a5891a75e29740a1cd6d29317691bdd10
http://git.alpinelinux.org/aports/commit/?id=45f0d495cc9725bb39fdd397103625bf0d2e7c02
http://git.alpinelinux.org/aports/commit/?id=739fadc78ad34b35354f0dc51861f882dd8c15e1
http://git.alpinelinux.org/aports/commit/?id=1e09ec69412d1c4c4630d74a03e238e7cbed4629
http://git.alpinelinux.org/aports/commit/?id=e7dc3349a9d6e8422071ab702f467661abab0819


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###