Use After Free Affecting chromium-browser package, versions <101.0.4951.64-0ubuntu0.18.04.1


Severity

Recommended
medium

Based on Ubuntu security rating

    Threat Intelligence

    EPSS
    0.36% (73rd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-2823441
  • published 12 May 2022
  • disclosed 26 Jul 2022

How to fix?

Upgrade Ubuntu:18.04 chromium-browser to version 101.0.4951.64-0ubuntu0.18.04.1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream chromium-browser package and not the chromium-browser package as distributed by Ubuntu. See How to fix? for Ubuntu:18.04 relevant fixed versions and status.

Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High