Description

Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

INFO

Published Date :

March 5, 2014, 5:11 a.m.

Last Modified :

Aug. 16, 2022, 1:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-6668 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-6668 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
2 Google v8
1 Debian debian_linux
1 Nodejs node.js
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Test case for Node.JS V0.10.31 v8 backport CVE-2013-6668 crash

JavaScript

Updated: 8 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 10, 2014, 8:27 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-6668 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-6668 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0516.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0516.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/61184 No Types Assigned http://secunia.com/advisories/61184 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2883 No Types Assigned http://www.debian.org/security/2014/dsa-2883 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:142 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:142 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/65930 No Types Assigned http://www.securityfocus.com/bid/65930 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21683389 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21683389 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=343964 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=343964 Issue Tracking, Vendor Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=344186 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=344186 Issue Tracking, Vendor Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=347909 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=347909 Issue Tracking, Vendor Advisory
    Changed Reference Type https://code.google.com/p/v8/source/detail?r=19475 No Types Assigned https://code.google.com/p/v8/source/detail?r=19475 Vendor Advisory
    Changed Reference Type https://code.google.com/p/v8/source/detail?r=19553 No Types Assigned https://code.google.com/p/v8/source/detail?r=19553 Vendor Advisory
    Changed Reference Type https://code.google.com/p/v8/source/detail?r=19599 No Types Assigned https://code.google.com/p/v8/source/detail?r=19599 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.31
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683389 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/65930 [No Types Assigned]
    Added Reference http://secunia.com/advisories/61184 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:142
    Added Reference http://advisories.mageia.org/MGASA-2014-0516.html
  • Initial Analysis by [email protected]

    Mar. 05, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-6668 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-6668 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.96 }} -0.02%

score

0.81502

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability