WebMIDI Integer Overflow Use-After-Free Vulnerability in Google Chrome

WebMIDI Integer Overflow Use-After-Free Vulnerability in Google Chrome

CVE-2019-5789 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.