8.8

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
GoogleChrome Version < 79.0.3945.79
FedoraprojectFedora Version30
FedoraprojectFedora Version31
RedhatEnterprise Linux Version8.0
RedhatEnterprise Linux Eus Version7.7
RedhatEnterprise Linux Eus Version8.1
RedhatEnterprise Linux Eus Version8.2
RedhatEnterprise Linux Eus Version8.4
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version16.04 SwEditionesm
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.10
SusePackage Hub Version-
   SuseLinux Enterprise Version12.0
OpensuseBackports Sle Version15.0 Updatesp1
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 5.9% 0.902
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

https://seclists.org/bugtraq/2020/Jan/27
Third Party Advisory
Mailing List
https://crbug.com/1025466
Vendor Advisory
Permissions Required
https://usn.ubuntu.com/4298-1/
Third Party Advisory
https://usn.ubuntu.com/4298-2/
Third Party Advisory