Related Vulnerabilities: CVE-2019-13720  

A use-after-free vulnerability has been found in the audio component of the chromium browser before 78.0.3904.87. Google is aware of reports that an exploit for this vulnerability exists in the wild.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A use-after-free vulnerability has been found in the audio component of the chromium browser before 78.0.3904.87. Google is aware of reports that an exploit for this vulnerability exists in the wild.

AVG-1061 electron 7.0.0-1 7.0.1-1 Critical Fixed

AVG-1059 qt5-webengine 5.13.2-1 5.13.2-2 Critical Fixed FS#64347

AVG-1058 chromium 78.0.3904.70-1 78.0.3904.87-1 Critical Fixed

04 Nov 2019 ASA-201911-7 AVG-1061 electron Critical arbitrary code execution

02 Nov 2019 ASA-201911-2 AVG-1059 qt5-webengine Critical arbitrary code execution

01 Nov 2019 ASA-201911-1 AVG-1058 chromium Critical arbitrary code execution

https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html
https://crbug.com/1019226