Skip to main content

CVE-2019-5797: Object lifecycle issue in Google Chrome

High
VulnerabilityCVE-2019-5797cvecve-2019-5797
Published: Thu Sep 29 2022 (09/29/2022, 01:45:38 UTC)
Source: CVE
Vendor/Project: Google
Product: Chrome

Description

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

AI-Powered Analysis

AILast updated: 07/06/2025, 06:27:22 UTC

Technical Analysis

CVE-2019-5797 is a high-severity vulnerability affecting Google Chrome versions prior to 73.0.3683.75. The issue stems from a double free condition in the DOMStorage component of the browser. Specifically, this vulnerability arises when the browser incorrectly manages the lifecycle of objects related to DOMStorage, leading to a double free of memory. An attacker can exploit this flaw by crafting a malicious HTML page that triggers heap corruption through this double free, potentially allowing remote code execution or other unauthorized actions. The vulnerability does not require prior authentication but does require user interaction, such as visiting a malicious webpage. The CVSS v3.1 score of 7.5 reflects the high impact on confidentiality, integrity, and availability, though the attack complexity is high. The vulnerability is categorized under CWE-415 (Double Free), which is a common memory management error that can lead to use-after-free or arbitrary code execution. No known exploits in the wild have been reported, but the risk remains significant due to the widespread use of Chrome and the potential for remote exploitation via web content.

Potential Impact

For European organizations, this vulnerability poses a significant risk due to the extensive use of Google Chrome as a primary web browser across enterprises and public institutions. Exploitation could lead to unauthorized access to sensitive data, compromise of user credentials, or execution of arbitrary code within the context of the browser, potentially allowing attackers to pivot further into internal networks. This is particularly concerning for sectors handling sensitive personal data under GDPR regulations, such as finance, healthcare, and government agencies. The requirement for user interaction (visiting a malicious webpage) means phishing campaigns or malicious advertisements could be vectors for exploitation. The heap corruption could lead to browser crashes, causing denial of service, or more severe breaches if exploited for code execution. Given the high confidentiality, integrity, and availability impacts, organizations could face data breaches, operational disruptions, and regulatory penalties.

Mitigation Recommendations

European organizations should ensure all instances of Google Chrome are updated to version 73.0.3683.75 or later, where this vulnerability is patched. Since no patch links are provided in the source, organizations should rely on official Google Chrome update channels and verify version compliance through endpoint management tools. Additionally, organizations should implement network-level protections such as web filtering to block access to known malicious sites and employ advanced threat protection solutions capable of detecting and blocking exploit attempts. User awareness training should emphasize the risks of interacting with untrusted web content and phishing links. For high-risk environments, consider deploying browser isolation technologies to contain potential exploitation. Monitoring browser crash logs and unusual behavior can help detect exploitation attempts. Finally, maintaining a robust incident response plan that includes browser vulnerability exploitation scenarios is recommended.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Chrome
Date Reserved
2019-01-09T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682ce08d4d7c5ea9f4b389f1

Added to database: 5/20/2025, 8:05:33 PM

Last enriched: 7/6/2025, 6:27:22 AM

Last updated: 8/17/2025, 6:50:08 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats