Executive Summary

Informations
Name CVE-2013-0880 First vendor Publication 2013-02-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0880

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16081
 
Oval ID: oval:org.mitre.oval:def:16081
Title: Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, via vectors related to databases
Description: Use-after-free vulnerability in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to databases.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0880
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-203.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dfd92cb27d4811e2ad4800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_25_0_1364_97.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html
https://code.google.com/p/chromium/issues/detail?id=171951
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:46:26
  • Multiple Updates
2023-01-24 09:27:50
  • Multiple Updates
2021-05-05 01:12:06
  • Multiple Updates
2020-09-29 01:09:31
  • Multiple Updates
2020-05-24 01:10:28
  • Multiple Updates
2020-05-23 00:36:04
  • Multiple Updates
2018-10-31 00:20:28
  • Multiple Updates
2018-01-26 12:04:37
  • Multiple Updates
2017-11-15 12:01:57
  • Multiple Updates
2017-09-19 09:25:46
  • Multiple Updates
2016-10-13 17:23:36
  • Multiple Updates
2016-06-28 22:16:18
  • Multiple Updates
2016-04-26 22:48:25
  • Multiple Updates
2014-06-14 13:34:39
  • Multiple Updates
2014-02-17 11:16:27
  • Multiple Updates
2013-11-04 21:25:30
  • Multiple Updates
2013-10-01 17:19:19
  • Multiple Updates
2013-05-10 22:29:02
  • Multiple Updates
2013-04-11 13:20:57
  • Multiple Updates
2013-02-25 21:18:45
  • Multiple Updates
2013-02-24 13:22:31
  • First insertion