CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:4238 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0227 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0229 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0273 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0463 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0476 Third Party Advisory
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html Vendor Advisory
https://crbug.com/1025466 Permissions Required Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-08 Third Party Advisory
https://usn.ubuntu.com/4298-1/ Third Party Advisory
https://usn.ubuntu.com/4298-2/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4606 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:*

History

29 Mar 2022, 19:37

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0227 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0227 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:4238 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:4238 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0476 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0476 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0463 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0463 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4298-1/ - (UBUNTU) https://usn.ubuntu.com/4298-1/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-08 - (GENTOO) https://security.gentoo.org/glsa/202003-08 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0451 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0451 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4298-2/ - (UBUNTU) https://usn.ubuntu.com/4298-2/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ - Mailing List, Third Party Advisory
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0229 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0229 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0273 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0273 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.14.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

07 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2022.html -

Information

Published : 2019-12-10 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-13734

Mitre link : CVE-2019-13734

CVE.ORG link : CVE-2019-13734


JSON object : View

Products Affected

redhat

  • enterprise_linux_server_tus
  • enterprise_linux_server
  • openshift_container_platform
  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_eus
  • enterprise_linux_server_aus

canonical

  • ubuntu_linux

google

  • chrome

suse

  • linux_enterprise
  • package_hub

oracle

  • communications_cloud_native_core_network_repository_function

opensuse

  • backports_sle

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write