Vulnerability CVE-2019-5857: Information

Description

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Nov. 25, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus76.0.3809.87-alt1124.0.6367.78-alt1ALT-PU-2019-2410-1235554Fixed
chromiump1076.0.3809.87-alt1119.0.6045.159-alt0.p10.1ALT-PU-2019-2410-1235554Fixed
chromiump976.0.3809.87-alt197.0.4692.99-alt0.p9.1ALT-PU-2019-2502-1236292Fixed
chromiumc10f176.0.3809.87-alt1110.0.5481.177-alt1.p10.1ALT-PU-2019-2410-1235554Fixed
chromiumc9f276.0.3809.87-alt184.0.4147.105-alt1.1.p9ALT-PU-2019-2502-1236292Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      76.0.3809.87