Use After Free Affecting chromium-browser package, versions <63.0.3239.84-0ubuntu1


Severity

Recommended
medium

Based on Ubuntu security rating

    Threat Intelligence

    EPSS
    1.26% (86th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-409406
  • published 27 Jun 2018
  • disclosed 28 Aug 2018

How to fix?

Upgrade Ubuntu:18.04 chromium-browser to version 63.0.3239.84-0ubuntu1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream chromium-browser package and not the chromium-browser package as distributed by Ubuntu. See How to fix? for Ubuntu:18.04 relevant fixed versions and status.

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.