CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Publish Date : 2019-12-10 Last Update Date : 2022-03-29
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
6.8
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID 787

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2020:0227: sqlite security update (Important) oval:com.redhat.rhsa:def:20200227 unix
RHSA-2020:0229: sqlite security update (Important) oval:com.redhat.rhsa:def:20200229 unix
RHSA-2020:0273: sqlite security update (Important) oval:com.redhat.rhsa:def:20200273 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2019-13734

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 14.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 16.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 18.04 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 19.10 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 9.0 * * * Version Details Vulnerabilities
6 OS Debian Debian Linux 10.0 * * * Version Details Vulnerabilities
7 OS Fedoraproject Fedora 30 * * * Version Details Vulnerabilities
8 OS Fedoraproject Fedora 31 * * * Version Details Vulnerabilities
9 Application Google Chrome * * * * Version Details Vulnerabilities
10 Application Opensuse Backports Sle 15.0 SP1 * * Version Details Vulnerabilities
11 Application Oracle Communications Cloud Native Core Network Repository Function 1.14.0 * * * Version Details Vulnerabilities
12 OS Redhat Enterprise Linux 8.0 * * * Version Details Vulnerabilities
13 OS Redhat Enterprise Linux Desktop 6.0 * * * Version Details Vulnerabilities
14 OS Redhat Enterprise Linux Desktop 7.0 * * * Version Details Vulnerabilities
15 OS Redhat Enterprise Linux Eus 7.7 * * * Version Details Vulnerabilities
16 OS Redhat Enterprise Linux Eus 8.1 * * * Version Details Vulnerabilities
17 OS Redhat Enterprise Linux Eus 8.2 * * * Version Details Vulnerabilities
18 OS Redhat Enterprise Linux Eus 8.4 * * * Version Details Vulnerabilities
19 OS Redhat Enterprise Linux Server 6.0 * * * Version Details Vulnerabilities
20 OS Redhat Enterprise Linux Server 7.0 * * * Version Details Vulnerabilities
21 OS Redhat Enterprise Linux Server Aus 7.7 * * * Version Details Vulnerabilities
22 OS Redhat Enterprise Linux Server Aus 8.2 * * * Version Details Vulnerabilities
23 OS Redhat Enterprise Linux Server Aus 8.4 * * * Version Details Vulnerabilities
24 OS Redhat Enterprise Linux Server Tus 7.7 * * * Version Details Vulnerabilities
25 OS Redhat Enterprise Linux Server Tus 8.2 * * * Version Details Vulnerabilities
26 OS Redhat Enterprise Linux Server Tus 8.4 * * * Version Details Vulnerabilities
27 OS Redhat Enterprise Linux Workstation 6.0 * * * Version Details Vulnerabilities
28 OS Redhat Enterprise Linux Workstation 7.0 * * * Version Details Vulnerabilities
29 Application Redhat Openshift Container Platform 3.11 * * * Version Details Vulnerabilities
30 Application Redhat Openshift Container Platform 4.2 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 4
Debian Debian Linux 2
Fedoraproject Fedora 2
Google Chrome 1
Opensuse Backports Sle 1
Oracle Communications Cloud Native Core Network Repository Function 1
Redhat Enterprise Linux 1
Redhat Enterprise Linux Desktop 2
Redhat Enterprise Linux Eus 4
Redhat Enterprise Linux Server 2
Redhat Enterprise Linux Server Aus 3
Redhat Enterprise Linux Server Tus 3
Redhat Enterprise Linux Workstation 2
Redhat Openshift Container Platform 2

- References For CVE-2019-13734

https://www.oracle.com/security-alerts/cpujan2022.html
https://usn.ubuntu.com/4298-2/
UBUNTU USN-4298-2
https://security.gentoo.org/glsa/202003-08
GENTOO GLSA-202003-08
https://usn.ubuntu.com/4298-1/
UBUNTU USN-4298-1
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
SUSE openSUSE-SU-2019:2692
https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
FEDORA FEDORA-2019-1a10c04281
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
SUSE openSUSE-SU-2019:2694
https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
FEDORA FEDORA-2020-4355ea258e
https://seclists.org/bugtraq/2020/Jan/27
BUGTRAQ 20200120 [SECURITY] [DSA 4606-1] chromium security update
https://www.debian.org/security/2020/dsa-4606
DEBIAN DSA-4606
https://access.redhat.com/errata/RHSA-2020:0273
REDHAT RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0229
REDHAT RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0227
REDHAT RHSA-2020:0227
https://crbug.com/1025466
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://access.redhat.com/errata/RHSA-2020:0451
REDHAT RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0463
REDHAT RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2019:4238
REDHAT RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2020:0476
REDHAT RHSA-2020:0476

- Vulnerability Conditions

Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0
Vulnerability is valid if product versions listed below are used 0

- Metasploit Modules Related To CVE-2019-13734

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.