8.8
HIGH
CVE-2019-5771
Chrome SwiftShader GLSL Shader Code Execution
Description

An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

INFO

Published Date :

Feb. 19, 2019, 5:29 p.m.

Last Modified :

Nov. 7, 2023, 3:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-5771 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Fedoraproject fedora
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5771 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5771 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/106767 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2019:0309 [No types assigned]
    Added Reference Chrome https://crbug.com/904265 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ [No types assigned]
    Removed Reference Google Inc. https://crbug.com/904265
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2019:0309
    Removed Reference Google Inc. http://www.securityfocus.com/bid/106767
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ Third Party Advisory
    Changed Reference Type https://crbug.com/904265 Permissions Required, Vendor Advisory https://crbug.com/904265 Exploit, Issue Tracking, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106767 Third Party Advisory http://www.securityfocus.com/bid/106767 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106767 No Types Assigned http://www.securityfocus.com/bid/106767 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0309 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0309 Third Party Advisory
    Changed Reference Type https://crbug.com/904265 No Types Assigned https://crbug.com/904265 Permissions Required, Vendor Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 72.0.3626.81
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0309 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106767 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5771 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5771 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.31 }} 2.99%

score

0.95066

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability