7.5
HIGH
CVE-2013-6621
Google Chrome Use-after-free Speech Attribute Arbitrary Code Execution
Description

Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the x-webkit-speech attribute in a text INPUT element.

INFO

Published Date :

Nov. 13, 2013, 3:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-6621 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-6621 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-6621 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19006 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19006 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:31.0.1650.47:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:31.0.1650.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:31.0.1650.47:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:31.0.1650.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:31.0.1650.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2013/dsa-2799 No Types Assigned http://www.debian.org/security/2013/dsa-2799 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=268565 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=268565 Exploit
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19006 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19006 Not Applicable
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html Third Party Advisory
  • Initial Analysis by [email protected]

    Nov. 13, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-6621 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-6621 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.80 }} 0.43%

score

0.90770

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability