CVE-2019-13729

Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*

History

07 Nov 2023, 03:04

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/', 'name': 'FEDORA-2019-1a10c04281', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/', 'name': 'FEDORA-2020-4355ea258e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ -

30 Jan 2023, 19:23

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Jan/27 - Mailing List, Third Party Advisory
References (MISC) https://crbug.com/1025489 - Permissions Required, Vendor Advisory (MISC) https://crbug.com/1025489 - Exploit, Issue Tracking, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:4238 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:4238 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - (DEBIAN) https://www.debian.org/security/2020/dsa-4606 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html - Broken Link
References (GENTOO) https://security.gentoo.org/glsa/202003-08 - (GENTOO) https://security.gentoo.org/glsa/202003-08 - Third Party Advisory
First Time Fedoraproject
Redhat enterprise Linux Desktop
Redhat
Redhat enterprise Linux Server
Redhat enterprise Linux For Scientific Computing
Debian
Fedoraproject fedora
Debian debian Linux
Redhat enterprise Linux Workstation

Information

Published : 2019-12-10 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13729

Mitre link : CVE-2019-13729

CVE.ORG link : CVE-2019-13729


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_for_scientific_computing
  • enterprise_linux_server
  • enterprise_linux_desktop

fedoraproject

  • fedora

google

  • chrome

debian

  • debian_linux
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write