4.3
CVSSv2

CVE-2019-5786

Published: 27/06/2019 Updated: 15/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 436
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Object lifetime issue in Blink in Google Chrome before 72.0.3626.121 allowed a remote malicious user to potentially perform out of bounds memory access via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

google puppeteer

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Clement Lecigne discovered a use-after-free issue in chromium's file reader implementation A maliciously crafted file could be used to remotely execute arbitrary code because of this problem This update also fixes a regression introduced in a previous update The browser would always crash when launched in remote debugging mode For the stable di ...
A use-after-free issue has been found in the FileReader component of the chromium browser before 7203626121 ...
Good news, everyone!  Chrome 72 (7203626121) for Android has been released and will be available on Google Play over the course of the next few weeks This release includes stability and performance improvements, including a fix for CVE-2019-5786 A list of the changes in this build is available in the Git log If you find ...
The Stable channel has been updated to 7203626122 (Platform version: 113161650) for most Chrome OS devices This build contains a number of bug fixes, security updates and feature enhancements  A list of changes can be found here, including a fix for CVE-2019-5786 If you find new issues, please let us know by v ...
The stable channel has been updated to 7203626121 for Windows, Mac, and Linux, which will roll out over the coming days/weeks Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix We will also retain restrictions if the bug exists in a third party librar ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpServer def initialize(info = {}) super(update_info(info, 'Name' => 'Chrome 7 ...
This exploit takes advantage of a use after free vulnerability in Google Chrome 7203626119 running on Windows 7 x86 The FileReaderreadAsArrayBuffer function can return multiple references to the same ArrayBuffer object, which can be freed and overwritten with sprayed objects The dangling ArrayBuffer reference can be used to access the sprayed ...

Github Repositories

Repo for various public facing talks, presentations and other fun stuff

Quick Repository of past work, aka talks_blogs_and_fun Blogs N-Day Analysis IE Scripting Flaw Still a Threat to Unpatched Systems: Analyzing CVE-2018-8653 Analysis of a Chrome Zero Day: CVE-2019-5786 Other Collaboration at McAfee Bonus mention for off-the-cuff reverse engineering of a (suspected) North-Korean 2nd stage implant: Torisma Implant Reversing 0-day Research Avaya D

Win32k Exploit by Grant Willcox

CVE-2019-5786 and CVE-2019-0808 Chrome 7203626119 stable Windows 7 x86 exploit chain This exploit uses site-isolation to brute-force CVE-2019-5786 host1_wrapper/iframehtml is the wrapper script that loads the exploit repeatedly into an iframe The actual chain resides in the host2_single_run directory The sandbox escape exploit for CVE-2019-0808 is in the file host2_sin

FileReader Exploit

CVE-2019-5786 Chrome 7203626119 stable FileReader UaF exploit for Windows 7 x86 This exploit uses site-isolation to brute-force the vulnerability iframehtml is the wrapper script that loads the exploit, contained in the other files, repeatedly into an iframe host iframehtml on one site and exploithtml, exploitjs and wokrerjs on another Change line 13 in iframehtml

a simple site-specific browser generator and browser

Note Due to the recent bug found in Chrome, CVE-2019-5786, I recomend not using the CEF or Master branch until CEFSharp can get its latest version up to at least the current verison I will not be providing updates on the Nuget packages in my programs reliably, so it is up to you to keep your applications up to date wwwforbescom/sites/daveywinder/2019/03/07/google-co

CMPT733-Group9 Members: Yogesh Chaudhary, Haolin Ye, Madhvik Patel Topic: Reproducing CVE-2019-5786 chrome Filereader Use-After-Free vulnerability Environment VM for Windows7 (32-bit) with the vulnerable chrome version installed: Link A Linux VM (such as Ubuntu 1604) If you want to have a fresh build, here are the resources you need: VM file for Windows 7 (32-bit) from Mi

Recent Articles

IT threat evolution Q1 2019. Statistics
Securelist • Victor Chebyshev Fedor Sinitsyn Denis Parinov Boris Larin Oleg Kupreev Evgeny Lopatin • 23 May 2019

These statistics are based on detection verdicts of Kaspersky Lab products received from users who consented to provide statistical data. According to Kaspersky Security Network, Q1 2019 is remembered mainly for mobile financial threats. First, the operators of the Russia-targeting Asacub Trojan made several large-scale distribution attempts, reaching up to 13,000 unique users per day. The attacks used active bots to send malicious links to contacts in already infected smartphones. The mailings ...

Put down the cat, coffee, beer pint, martini, whatever you're holding, and make sure you've updated Chrome (unless you enjoy being hacked)
The Register • Shaun Nichols in San Francisco • 07 Mar 2019

Plus: Security sandbox escape vuln in 32-bit Windows 7 boxes exploited

Updated If Google Chrome is bugging you to update it right now, please stop what you're doing, and get that upgrade. The latest version fixes a security vulnerability (CVE-2019-5786) that can be potentially exploited by malicious webpages to hijack the software, and run spyware, ransomware, and other nasties on your device or machine. According to Googler Abdul Syed, the ads giant is "aware of reports that an exploit for CVE-2019-5786 exists in the wild," meaning criminals and other miscreants a...