7.5
HIGH
CVE-2013-2864
Google Chrome PDF Denial of Service
Description

The PDF functionality in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via unknown vectors.

INFO

Published Date :

June 5, 2013, 12:55 a.m.

Last Modified :

Nov. 7, 2023, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-2864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2864.

URL Resource
http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html
https://code.google.com/p/chromium/issues/detail?id=239134
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=239134 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=239134
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html
    Removed Reference Google Inc. https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16736 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=239134 Vendor Advisory https://code.google.com/p/chromium/issues/detail?id=239134 Issue Tracking, Patch
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16736 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16736 Not Applicable
    Changed Reference Type http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html Vendor Advisory
  • Initial Analysis by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=239134 Vendor Advisory https://code.google.com/p/chromium/issues/detail?id=239134 Issue Tracking, Patch
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16736 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16736 Not Applicable
    Changed Reference Type http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html No Types Assigned http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html Vendor Advisory
  • Initial Analysis by [email protected]

    Jun. 05, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.19%

score

0.71641

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability