Vulnerability CVE-2019-13722: Information

Description

Inappropriate implementation in WebRTC in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Jan. 14, 2020
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus71.0-alt1125.0.2-alt1ALT-PU-2019-3239-1242374Fixed
firefoxp1071.0-alt1118.0.2-alt0.p10.1ALT-PU-2019-3239-1242374Fixed
firefoxp972.0.2-alt0.1.p9105.0.1-alt0.c9.1ALT-PU-2020-1617-1245893Fixed
firefoxc10f171.0-alt1112.0.2-alt0.p10.1ALT-PU-2019-3239-1242374Fixed
firefoxc9f272.0.2-alt0.1.p9105.0.1-alt0.c9.1ALT-PU-2020-1617-1245893Fixed
firefox-esrsisyphus68.3.0-alt1115.10.0-alt1ALT-PU-2019-3237-1242314Fixed
firefox-esrp1068.3.0-alt1115.10.0-alt1ALT-PU-2019-3237-1242314Fixed
firefox-esrp968.3.0-alt2102.11.0-alt0.c9.1ALT-PU-2019-3264-1242427Fixed
firefox-esrp868.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-3301-1242994Fixed
firefox-esrc10f168.3.0-alt1115.9.1-alt0.c10.1ALT-PU-2019-3237-1242314Fixed
firefox-esrc9f268.3.0-alt2102.12.0-alt0.c9.1ALT-PU-2019-3264-1242427Fixed
thunderbirdsisyphus68.4.2-alt1115.9.0-alt1ALT-PU-2020-1166-1243898Fixed
thunderbirdp1068.4.2-alt1115.9.0-alt1ALT-PU-2020-1166-1243898Fixed
thunderbirdp968.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2020-1515-1245787Fixed
thunderbirdc10f168.4.2-alt1115.9.0-alt0.c10.1ALT-PU-2020-1166-1243898Fixed
thunderbirdc9f268.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2020-1515-1245787Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*