Executive Summary

Informations
Name CVE-2013-6668 First vendor Publication 2014-03-05
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6668

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26486
 
Oval ID: oval:org.mitre.oval:def:26486
Title: Allows attackers to cause a denial of service or possibly have other impact
Description: Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6668
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3489
Application 295
Application 36
Os 2
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-06 IAVM : 2014-B-0023 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0045283

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-142.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-10975.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-11065.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-11132.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2883.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_2000.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b4023753a4ba11e3bec200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-01.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_33_0_1750_146.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_33_0_1750_146.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65930
CONFIRM http://advisories.mageia.org/MGASA-2014-0516.html
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html
http://www-01.ibm.com/support/docview.wss?uid=swg21683389
https://code.google.com/p/chromium/issues/detail?id=343964
https://code.google.com/p/chromium/issues/detail?id=344186
https://code.google.com/p/chromium/issues/detail?id=347909
https://code.google.com/p/v8/source/detail?r=19475
https://code.google.com/p/v8/source/detail?r=19553
https://code.google.com/p/v8/source/detail?r=19599
DEBIAN http://www.debian.org/security/2014/dsa-2883
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:142
SECUNIA http://secunia.com/advisories/61184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-08-22 12:21:41
  • Multiple Updates
2023-03-28 12:07:26
  • Multiple Updates
2022-08-16 17:27:52
  • Multiple Updates
2021-05-05 01:13:55
  • Multiple Updates
2021-05-04 12:28:44
  • Multiple Updates
2021-04-22 01:34:50
  • Multiple Updates
2020-09-29 01:10:59
  • Multiple Updates
2020-05-24 01:12:51
  • Multiple Updates
2020-05-23 00:38:53
  • Multiple Updates
2019-07-03 01:05:24
  • Multiple Updates
2017-11-15 12:02:42
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-06-28 22:26:21
  • Multiple Updates
2016-04-26 23:53:37
  • Multiple Updates
2015-10-20 16:19:25
  • Multiple Updates
2015-10-13 21:22:48
  • Multiple Updates
2015-05-12 09:27:17
  • Multiple Updates
2015-03-31 13:28:04
  • Multiple Updates
2014-09-30 13:27:27
  • Multiple Updates
2014-04-01 14:40:25
  • Multiple Updates
2014-03-26 13:21:32
  • Multiple Updates
2014-03-13 13:22:05
  • Multiple Updates
2014-03-07 17:18:58
  • Multiple Updates
2014-03-07 13:21:26
  • Multiple Updates
2014-03-05 21:21:35
  • Multiple Updates
2014-03-05 13:29:35
  • First insertion