google chrome CVE-2019-5825 is a vulnerability in Google Chrome
Published on November 25, 2019

Out of bounds write in JavaScript in Google Chrome prior to 73.0.3683.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vendor Advisory NVD

Known Exploited Vulnerability

This Google Chromium V8 Out-of-Bounds Write Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Google Chromium V8 contains an out-of-bounds write vulnerability which allows a remote attacker to potentially exploit heap corruption.

The following remediation steps are recommended / required by June 22, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-5825 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to have no impact on confidentiality and integrity, and a high impact on availability.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2019-5825 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2019-5825

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-5825 are published in these products:

 

What versions of Chrome are vulnerable to CVE-2019-5825?