Use-after-free vulnerability in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75

Use-after-free vulnerability in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75

CVE-2019-5788 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.