Use After Free Affecting chromium-browser package, versions <85.0.4183.83-0ubuntu0.18.04.2


medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 31.84% (97th percentile)
Expand this section
NVD
8.8 high
Expand this section
Red Hat
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-598356
  • published 12 Aug 2020
  • disclosed 21 Sep 2020

How to fix?

Upgrade Ubuntu:18.04 chromium-browser to version 85.0.4183.83-0ubuntu0.18.04.2 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream chromium-browser package and not the chromium-browser package as distributed by Ubuntu. See How to fix? for Ubuntu:18.04 relevant fixed versions and status.

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.