Executive Summary

Informations
Name CVE-2013-2924 First vendor Publication 2013-10-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2924

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19017
 
Oval ID: oval:org.mitre.oval:def:19017
Title: Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors
Description: Use-after-free vulnerability in International Components for Unicode (ICU), as used in Google Chrome before 30.0.1599.66 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2924
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19161
 
Oval ID: oval:org.mitre.oval:def:19161
Title: USN-1989-1 -- icu vulnerabilities
Description: ICU could be made to crash or run programs as your login if it processed specially crafted data.
Family: unix Class: patch
Reference(s): USN-1989-1
CVE-2013-0900
CVE-2013-2924
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19950
 
Oval ID: oval:org.mitre.oval:def:19950
Title: DSA-2786-1 icu - several
Description: The Google Chrome Security Team discovered two issues (a race condition and a use-after-free issue) in the International Components for Unicode (ICU) library.
Family: unix Class: patch
Reference(s): DSA-2786-1
CVE-2013-0900
CVE-2013-2924
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): icu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3114
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0012 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0043396
2013-10-10 IAVM : 2013-B-0112 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0040762

Nessus® Vulnerability Scanner

Date Description
2014-07-26 Name : The remote Solaris system is missing a security patch from CPU jan2014.
File : solaris_jan2014_SRU11_1_15_4_0.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-961.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-769.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6858.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6828.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-14.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-258.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2786.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2785.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18774.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18771.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1989-1.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18717.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_30_0_1599_66.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5414d0c2ade11e3821d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://bugs.icu-project.org/trac/ticket/10318
http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html
http://jvn.jp/en/jp/JVN85336306/index.html
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://www.debian.org/security/2013/dsa-2785
http://www.debian.org/security/2013/dsa-2786
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
http://www.securityfocus.com/bid/64758
https://code.google.com/p/chromium/issues/detail?id=275803
https://src.chromium.org/viewvc/chrome?revision=219151&view=revision
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-11-07 21:45:52
  • Multiple Updates
2021-05-05 01:12:59
  • Multiple Updates
2021-05-04 12:26:21
  • Multiple Updates
2021-04-22 01:31:50
  • Multiple Updates
2020-09-29 01:10:16
  • Multiple Updates
2020-05-24 01:11:38
  • Multiple Updates
2020-05-23 00:37:29
  • Multiple Updates
2017-11-15 12:02:23
  • Multiple Updates
2017-09-19 09:26:10
  • Multiple Updates
2016-06-28 22:21:47
  • Multiple Updates
2016-04-26 23:21:26
  • Multiple Updates
2014-07-26 13:27:45
  • Multiple Updates
2014-06-14 13:35:47
  • Multiple Updates
2014-06-11 13:24:24
  • Multiple Updates
2014-03-06 13:22:25
  • Multiple Updates
2014-02-17 11:20:15
  • Multiple Updates
2014-01-28 13:19:39
  • Multiple Updates
2014-01-18 00:18:32
  • Multiple Updates
2014-01-17 13:19:37
  • Multiple Updates
2013-12-20 13:19:23
  • Multiple Updates
2013-11-11 12:40:28
  • Multiple Updates
2013-11-04 21:27:36
  • Multiple Updates
2013-10-24 13:22:15
  • Multiple Updates
2013-10-04 00:21:19
  • Multiple Updates
2013-10-03 00:21:27
  • Multiple Updates
2013-10-02 17:19:23
  • First insertion