Vulnerability CVE-2019-13750: Information

Description

Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Published: Dec. 11, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-20

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus79.0.3945.79-alt1124.0.6367.78-alt1ALT-PU-2019-3331-1243215Fixed
chromiump1079.0.3945.79-alt1119.0.6045.159-alt0.p10.1ALT-PU-2019-3331-1243215Fixed
chromiump979.0.3945.79-alt197.0.4692.99-alt0.p9.1ALT-PU-2020-1050-1243936Fixed
chromiumc10f179.0.3945.79-alt1110.0.5481.177-alt1.p10.1ALT-PU-2019-3331-1243215Fixed
chromiumc9f279.0.3945.79-alt184.0.4147.105-alt1.1.p9ALT-PU-2020-1050-1243936Fixed
chromium-gostsisyphus80.0.3987.132-alt1121.0.6167.160-alt1ALT-PU-2020-1707-1249793Fixed
chromium-gostp1080.0.3987.132-alt1110.0.5481.177-alt1.p10.1ALT-PU-2020-1707-1249793Fixed
chromium-gostp983.0.4103.61-alt2.M90P.196.0.4664.45-alt2.p9.1ALT-PU-2020-2441-1255237Fixed
chromium-gostc10f180.0.3987.132-alt1110.0.5481.177-alt1.p10.1ALT-PU-2020-1707-1249793Fixed
chromium-gostc9f283.0.4103.61-alt2.M90P.196.0.4664.45-alt2.c9.1ALT-PU-2020-2441-1255237Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://crbug.com/1025464
  • Permissions Required
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
  • Vendor Advisory
RHSA-2019:4238
  • Third Party Advisory
openSUSE-SU-2019:2692
  • Broken Link
openSUSE-SU-2019:2694
  • Broken Link
20200120 [SECURITY] [DSA 4606-1] chromium security update
  • Mailing List
  • Third Party Advisory
DSA-4606
  • Third Party Advisory
GLSA-202003-08
  • Third Party Advisory
USN-4298-1
  • Third Party Advisory
USN-4298-2
  • Third Party Advisory
FEDORA-2019-1a10c04281
    FEDORA-2020-4355ea258e
        1. Configuration 1

          cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
          End excliding
          79.0.3945.79

          Configuration 2

          cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

          cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

          cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

          cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

          Configuration 3

          cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:*

          cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:*

          cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:*

          cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:*

          cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:*

          cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*

          cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:*

          cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:*

          Configuration 4

          cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*