4.3
MEDIUM
CVE-2019-13761
Google Chrome Domain Spoofing via IDN Homographs
Description

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

INFO

Published Date :

Dec. 10, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-13761 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_for_scientific_computing
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13761 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13761 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
  • Modified Analysis by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4238 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4238 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/27 No Types Assigned https://seclists.org/bugtraq/2020/Jan/27 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-08 No Types Assigned https://security.gentoo.org/glsa/202003-08 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4606 No Types Assigned https://www.debian.org/security/2020/dsa-4606 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4606 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4238 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/1002687 No Types Assigned https://crbug.com/1002687 Permissions Required
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 79.0.3945.79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13761 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13761 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.00%

score

0.69754

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability