{ "id": "CVE-2019-13724", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2019-11-25T15:15:34.090", "lastModified": "2024-11-21T04:25:34.960", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds memory access in WebBluetooth in Google Chrome prior to 78.0.3904.108 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page." }, { "lang": "es", "value": "Un acceso a la memoria fuera de l\u00edmites en WebBluetooth en Google Chrome versiones anteriores a 78.0.3904.108, permiti\u00f3 a un atacante remoto, que hab\u00eda comprometido el proceso del renderizador, explotar potencialmente una corrupci\u00f3n de la pila por medio de una p\u00e1gina HTML dise\u00f1ada." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "baseScore": 8.8, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "baseScore": 6.8, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-787" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "versionEndExcluding": "78.0.3904.108", "matchCriteriaId": "BB361AD0-A294-43B3-AF86-B157B768EDCF" } ] } ] } ], "references": [ { "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00035.html", "source": "chrome-cve-admin@google.com" }, { "url": "https://access.redhat.com/errata/RHSA-2019:3955", "source": "chrome-cve-admin@google.com" }, { "url": "https://chromereleases.googleblog.com/2019/11/stable-channel-update-for-desktop_18.html", "source": "chrome-cve-admin@google.com", "tags": [ "Release Notes", "Vendor Advisory" ] }, { "url": "https://crbug.com/1024116", "source": "chrome-cve-admin@google.com", "tags": [ "Permissions Required", "Vendor Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/54XWRJ5LDFL27QXBPIBX3EHO4TPMKN4R/", "source": "chrome-cve-admin@google.com" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/USW7PGIHNPE6W3LGY6ZDFLELQGSL52CH/", "source": "chrome-cve-admin@google.com" }, { "url": "https://security.gentoo.org/glsa/202003-08", "source": "chrome-cve-admin@google.com" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00035.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://access.redhat.com/errata/RHSA-2019:3955", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://chromereleases.googleblog.com/2019/11/stable-channel-update-for-desktop_18.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ] }, { "url": "https://crbug.com/1024116", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/54XWRJ5LDFL27QXBPIBX3EHO4TPMKN4R/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/USW7PGIHNPE6W3LGY6ZDFLELQGSL52CH/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/202003-08", "source": "af854a3a-2127-422b-91ae-364da2661108" } ] }