8.8
HIGH
CVE-2019-13764
Google Chrome JavaScript Type Confusion Heap Corruption
Description

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Dec. 10, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-13764 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-13764 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Suse package_hub
1 Opensuse backports_sle

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Repository for "Fuzzing JavaScript Engines with Aspect-preserving Mutation" (in S&P'20).

Shell Python TypeScript JavaScript Makefile C PLpgSQL HTML C++

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 16, 2024, 7:29 a.m. This repo has been linked 12 different CVEs too.

None

C++ Python C JavaScript HTML ActionScript WebAssembly

Updated: 1 week, 5 days ago
1 stars 2 fork 2 watcher
Born at : Jan. 24, 2024, 4:07 p.m. This repo has been linked 16 different CVEs too.

None

C++ C Python Lex Yacc Makefile Cool Perl Shell sed

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 7, 2022, 4:22 p.m. This repo has been linked 7 different CVEs too.

This repository will store potential CVEs for a device as titled above and other related code.

Makefile

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 28, 2022, 4:28 p.m. This repo has been linked 2 different CVEs too.

collection of my exp about v8

JavaScript

Updated: 5 months, 4 weeks ago
6 stars 1 fork 1 watcher
Born at : May 30, 2022, 7:35 a.m. This repo has been linked 5 different CVEs too.

None

JavaScript

Updated: 10 months, 2 weeks ago
11 stars 2 fork 2 watcher
Born at : July 27, 2021, 8:30 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Shell Python TypeScript JavaScript Makefile C C++ PLpgSQL HTML

Updated: 3 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 15, 2020, 7:30 a.m. This repo has been linked 12 different CVEs too.

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

ucore csapp llvm learning-list chromium v8 network-programming

C++ C Lex Yacc Shell Makefile LLVM CMake HCL Cool

Updated: 1 week, 6 days ago
617 stars 55 fork 55 watcher
Born at : May 30, 2020, 6:44 a.m. This repo has been linked 7 different CVEs too.

Fuzzing JavaScript Engines with Aspect-preserving Mutation

Shell Python TypeScript Makefile C C++ PLpgSQL HTML JavaScript

Updated: 3 weeks, 5 days ago
219 stars 38 fork 38 watcher
Born at : Feb. 24, 2020, 8:53 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13764 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13764 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:4238 No Types Assigned https://access.redhat.com/errata/RHSA-2019:4238 Third Party Advisory
    Changed Reference Type https://crbug.com/1028863 Permissions Required https://crbug.com/1028863 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/27 No Types Assigned https://seclists.org/bugtraq/2020/Jan/27 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-08 No Types Assigned https://security.gentoo.org/glsa/202003-08 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4606 No Types Assigned https://www.debian.org/security/2020/dsa-4606 Third Party Advisory
    Removed CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-843 CWE-787 CWE-843
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4606 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:4238 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/1028863 No Types Assigned https://crbug.com/1028863 Permissions Required
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 79.0.3945.79
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13764 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13764 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} -0.01%

score

0.82678

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability