OpenSUSE Linux update for chromium, re2

Published: 2019-11-02




Severity
High
Patch available
YES
Number of vulnerabilities
21
CVE ID
CVE-2019-13699CVE-2019-13700CVE-2019-13701CVE-2019-13702CVE-2019-13703CVE-2019-13704CVE-2019-13705CVE-2019-13706CVE-2019-13707CVE-2019-13708CVE-2019-13709CVE-2019-13710CVE-2019-13711CVE-2019-13713CVE-2019-13714CVE-2019-13715CVE-2019-13716CVE-2019-13717CVE-2019-13718CVE-2019-13719CVE-2019-15903
CWE ID
CWE-416CWE-119CWE-451CWE-264CWE-125CWE-200CWE-290CWE-693CWE-94CWE-399
Exploitation vector
Network
Public exploit
Public exploit code for vulnerability #21 is available.
Vulnerable software
Opensuse Subscribe
Vendor
Novell

Security Advisory



1) Use-after-free


Severity: High


CVSSv3: 7.7 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2019-13699


CWE-ID: CWE-416 - Use After Free


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a use-after-free error in media component. A remote attacker can create a specially crafted website, trick the victim into visiting it, trigger a use-after-free error and execute arbitrary code on the target system.


Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.


Mitigation

Update the affected packages.


Vulnerable software versions

Opensuse: 15.0, 15.1


CPE
..

Support the originator by clicking the read the rest link below.