4.3
CVSSv2

CVE-2019-5825

Published: 25/11/2019 Updated: 07/10/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 436
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Out of bounds write in JavaScript in Google Chrome before 73.0.3683.86 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Several vulnerabilities have been discovered in the chromium web browser CVE-2019-5805 A use-after-free issue was discovered in the pdfium library CVE-2019-5806 Wen Xu discovered an integer overflow issue in the Angle library CVE-2019-5807 TimGMichaud discovered a memory corruption issue in the v8 javascript library CVE-2019-58 ...
The stable channel has been updated to 7403729131 for Windows, Mac, and Linux, which will roll out over the coming days/weeks Security Fixes and Rewards Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix We will also retain restrictions if the bug exists in a third party librar ...

Exploits

This Metasploit module exploits an issue in Chrome version 730368386 (64 bit) The exploit corrupts the length of a float in order to modify the backing store of a typed array The typed array can then be used to read and write arbitrary memory The exploit then uses WebAssembly in order to allocate a region of RWX memory, which is then replaced ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpServer def initialize(info = {}) super(update_info(info, 'Name' => 'Google C ...

Github Repositories

Writeups on exploits covering a variety of topics: stack canaries, ROP gadgets, ret2libc, etc

exploit-writeups tcp-echo-server Simple TCP echo server with buffer overflow vulnerability (original source here) Involves defeating stack canaries by leaking stack values and bypassing non-executable stack (-z noexecstack) via ROP (Return Oriented Programming) gadget to prepare and invoke a system() call crbug-941743 Chrome V8 type confusion bug, assigned CVE-2019-5825 The co

Chrome exploit for 730368386 (--no-sandbox) V8 version 690 githubcom/exodusintel/Chromium-941743 lordofpwnkr/cve-2019-5825-v8-exploit/ githubcom/rapid7/metasploit-framework/pull/12574/files

Exploits Spidermonkey blazefox - ctftimeorg/task/6000 ateles - blogbi0sin/2019/10/09/Pwn/Browser-Exploitation/inctf-ateles-writeup/ feuerfuchs - githubcom/saelo/feuerfuchs Chrome v8 Chromatic Abbration - ctftimeorg/task/10692 Plaid d8 - bugschromiumorg/p/chromium/issues/detail?id=821137 Google JIT - githubcom/google/go