Vulnerabilities > CVE-2019-5847 - Out-of-bounds Write vulnerability in Google Chrome

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
google
CWE-787
nessus

Summary

Inappropriate implementation in JavaScript in Google Chrome prior to 75.0.3770.142 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vulnerable Configurations

Part Description Count
Application
Google
4601

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201908-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201908-18 (Chromium, Google Chrome: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium and Google Chrome. Please review the referenced CVE identifiers and Google Chrome Releases for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id127967
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127967
    titleGLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201908-18.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127967);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2018-17480", "CVE-2018-17481", "CVE-2018-18335", "CVE-2018-18336", "CVE-2018-18337", "CVE-2018-18338", "CVE-2018-18339", "CVE-2018-18340", "CVE-2018-18341", "CVE-2018-18342", "CVE-2018-18343", "CVE-2018-18344", "CVE-2018-18345", "CVE-2018-18346", "CVE-2018-18347", "CVE-2018-18348", "CVE-2018-18349", "CVE-2018-18350", "CVE-2018-18351", "CVE-2018-18352", "CVE-2018-18353", "CVE-2018-18354", "CVE-2018-18355", "CVE-2018-18356", "CVE-2018-18357", "CVE-2018-18358", "CVE-2018-18359", "CVE-2019-5805", "CVE-2019-5806", "CVE-2019-5807", "CVE-2019-5808", "CVE-2019-5809", "CVE-2019-5810", "CVE-2019-5811", "CVE-2019-5812", "CVE-2019-5813", "CVE-2019-5814", "CVE-2019-5815", "CVE-2019-5816", "CVE-2019-5817", "CVE-2019-5818", "CVE-2019-5819", "CVE-2019-5820", "CVE-2019-5821", "CVE-2019-5822", "CVE-2019-5823", "CVE-2019-5828", "CVE-2019-5829", "CVE-2019-5830", "CVE-2019-5831", "CVE-2019-5832", "CVE-2019-5833", "CVE-2019-5834", "CVE-2019-5835", "CVE-2019-5836", "CVE-2019-5837", "CVE-2019-5838", "CVE-2019-5839", "CVE-2019-5840", "CVE-2019-5842", "CVE-2019-5847", "CVE-2019-5848", "CVE-2019-5850", "CVE-2019-5851", "CVE-2019-5852", "CVE-2019-5853", "CVE-2019-5854", "CVE-2019-5855", "CVE-2019-5856", "CVE-2019-5857", "CVE-2019-5858", "CVE-2019-5859", "CVE-2019-5860", "CVE-2019-5861", "CVE-2019-5862", "CVE-2019-5863", "CVE-2019-5864", "CVE-2019-5865", "CVE-2019-5867", "CVE-2019-5868");
      script_xref(name:"GLSA", value:"201908-18");
    
      script_name(english:"GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201908-18
    (Chromium, Google Chrome: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Chromium and Google
          Chrome. Please review the referenced CVE identifiers and Google Chrome
          Releases for details.
      
    Impact :
    
        Please review the referenced CVE identifiers for details.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201908-18"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Chromium users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/chromium-76.0.3809.100'
        All Google Chrome users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-client/google-chrome-76.0.3809.100'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5859");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:chromium");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:google-chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/chromium", unaffected:make_list("ge 76.0.3809.100"), vulnerable:make_list("lt 76.0.3809.100"))) flag++;
    if (qpkg_check(package:"www-client/google-chrome", unaffected:make_list("ge 76.0.3809.100"), vulnerable:make_list("lt 76.0.3809.100"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Chromium / Google Chrome");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4500.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2019-5805 A use-after-free issue was discovered in the pdfium library. - CVE-2019-5806 Wen Xu discovered an integer overflow issue in the Angle library. - CVE-2019-5807 TimGMichaud discovered a memory corruption issue in the v8 JavaScript library. - CVE-2019-5808 cloudfuzzer discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5809 Mark Brand discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5810 Mark Amery discovered an information disclosure issue. - CVE-2019-5811 Jun Kokatsu discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5813 Aleksandar Nikolic discovered an out-of-bounds read issue in the v8 JavaScript library. - CVE-2019-5814 @AaylaSecura1138 discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5815 Nicolas Gregoire discovered a buffer overflow issue in Blink/Webkit. - CVE-2019-5818 Adrian Tolbaru discovered an uninitialized value issue. - CVE-2019-5819 Svyat Mitin discovered an error in the developer tools. - CVE-2019-5820 pdknsk discovered an integer overflow issue in the pdfium library. - CVE-2019-5821 pdknsk discovered another integer overflow issue in the pdfium library. - CVE-2019-5822 Jun Kokatsu discovered a way to bypass the Cross-Origin Resource Sharing feature. - CVE-2019-5823 David Erceg discovered a navigation error. - CVE-2019-5824 leecraso and Guang Gong discovered an error in the media player. - CVE-2019-5825 Genming Liu, Jianyu Chen, Zhen Feng, and Jessica Liu discovered an out-of-bounds write issue in the v8 JavaScript library. - CVE-2019-5826 Genming Liu, Jianyu Chen, Zhen Feng, and Jessica Liu discovered a use-after-free issue. - CVE-2019-5827 mlfbrown discovered an out-of-bounds read issue in the sqlite library. - CVE-2019-5828 leecraso and Guang Gong discovered a use-after-free issue. - CVE-2019-5829 Lucas Pinheiro discovered a use-after-free issue. - CVE-2019-5830 Andrew Krashichkov discovered a credential error in the Cross-Origin Resource Sharing feature. - CVE-2019-5831 yngwei discovered a map error in the v8 JavaScript library. - CVE-2019-5832 Sergey Shekyan discovered an error in the Cross-Origin Resource Sharing feature. - CVE-2019-5833 Khalil Zhani discovered a user interface error. - CVE-2019-5834 Khalil Zhani discovered a URL spoofing issue. - CVE-2019-5836 Omair discovered a buffer overflow issue in the Angle library. - CVE-2019-5837 Adam Iawniuk discovered an information disclosure issue. - CVE-2019-5838 David Erceg discovered an error in extension permissions. - CVE-2019-5839 Masato Kinugawa discovered implementation errors in Blink/Webkit. - CVE-2019-5840 Eliya Stein and Jerome Dangu discovered a way to bypass the popup blocker. - CVE-2019-5842 BUGFENSE discovered a use-after-free issue in Blink/Webkit. - CVE-2019-5847 m3plex discovered an error in the v8 JavaScript library. - CVE-2019-5848 Mark Amery discovered an information disclosure issue. - CVE-2019-5849 Zhen Zhou discovered an out-of-bounds read in the Skia library. - CVE-2019-5850 Brendon Tiszka discovered a use-after-free issue in the offline page fetcher. - CVE-2019-5851 Zhe Jin discovered a use-after-poison issue. - CVE-2019-5852 David Erceg discovered an information disclosure issue. - CVE-2019-5853 Yngwei and sakura discovered a memory corruption issue. - CVE-2019-5854 Zhen Zhou discovered an integer overflow issue in the pdfium library. - CVE-2019-5855 Zhen Zhou discovered an integer overflow issue in the pdfium library. - CVE-2019-5856 Yongke Wang discovered an error related to filesystem: URI permissions. - CVE-2019-5857 cloudfuzzer discovered a way to crash chromium. - CVE-2019-5858 evil1m0 discovered an information disclosure issue. - CVE-2019-5859 James Lee discovered a way to launch alternative browsers. - CVE-2019-5860 A use-after-free issue was discovered in the v8 JavaScript library. - CVE-2019-5861 Robin Linus discovered an error determining click location. - CVE-2019-5862 Jun Kokatsu discovered an error in the AppCache implementation. - CVE-2019-5864 Devin Grindle discovered an error in the Cross-Origin Resourse Sharing feature for extensions. - CVE-2019-5865 Ivan Fratric discovered a way to bypass the site isolation feature. - CVE-2019-5867 Lucas Pinheiro discovered an out-of-bounds read issue in the v8 JavaScript library. - CVE-2019-5868 banananapenguin discovered a use-after-free issue in the v8 JavaScript library.
    last seen2020-03-17
    modified2019-08-14
    plugin id127868
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127868
    titleDebian DSA-4500-1 : chromium - security update
  • NASL familyWindows
    NASL idGOOGLE_CHROME_75_0_3770_142.NASL
    descriptionThe version of Google Chrome installed on the remote Windows host is prior to 75.0.3770.142. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_07_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126753
    published2019-07-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126753
    titleGoogle Chrome < 75.0.3770.142 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1930.NASL
    descriptionAn update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Chromium is an open source web browser, powered by WebKit (Blink). This update upgrades Chromium to version 75.0.3770.142. Security Fix(es) : * chromium-browser: V8 sealed/frozen elements cause crash (CVE-2019-5847) * chromium-browser: Font sizes may expose sensitive information (CVE-2019-5848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-31
    modified2019-08-12
    plugin id127628
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127628
    titleRHEL 6 : chromium-browser (RHSA-2019:1930)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1815.NASL
    descriptionThis update for chromium to version 75.0.3770.142 fixes the following issues : Security issue fixed : - CVE-2019-5847: V8 sealed/frozen elements cause crash (boo#1141649). - CVE-2019-5848: Font sizes may expose sensitive information (boo#1141649). - CVE-2018-20073: Fixed information leaks of URL metadata nad passwords via extended filesystem attributes (boo#1120892). Non-security fix : - Fixed a segfault on startup (boo#1141102).
    last seen2020-05-31
    modified2019-08-12
    plugin id127735
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127735
    titleopenSUSE Security Update : chromium (openSUSE-2019-1815)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_75_0_3770_142.NASL
    descriptionThe version of Google Chrome installed on the remote macOS host is prior to 75.0.3770.142. It is, therefore, affected by multiple vulnerabilities as referenced in the 2019_07_stable-channel-update-for-desktop advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id126752
    published2019-07-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126752
    titleGoogle Chrome < 75.0.3770.142 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-5D2420030C.NASL
    descriptionChromium update to 76.0.3809.132. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2019-09-10
    plugin id128623
    published2019-09-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128623
    titleFedora 30 : chromium (2019-5d2420030c)

Redhat

rpms
  • chromium-browser-0:75.0.3770.142-1.el6_10
  • chromium-browser-debuginfo-0:75.0.3770.142-1.el6_10