CVE-2013-2923

critical

Description

Multiple unspecified vulnerabilities in Google Chrome before 30.0.1599.66 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18103

https://code.google.com/p/chromium/issues/detail?id=299016

https://code.google.com/p/chromium/issues/detail?id=294206

https://code.google.com/p/chromium/issues/detail?id=294202

https://code.google.com/p/chromium/issues/detail?id=294023

https://code.google.com/p/chromium/issues/detail?id=293521

https://code.google.com/p/chromium/issues/detail?id=289648

https://code.google.com/p/chromium/issues/detail?id=288771

https://code.google.com/p/chromium/issues/detail?id=288761

https://code.google.com/p/chromium/issues/detail?id=285380

https://code.google.com/p/chromium/issues/detail?id=284792

https://code.google.com/p/chromium/issues/detail?id=279286

https://code.google.com/p/chromium/issues/detail?id=278366

https://code.google.com/p/chromium/issues/detail?id=277656

https://code.google.com/p/chromium/issues/detail?id=276111

https://code.google.com/p/chromium/issues/detail?id=274020

https://code.google.com/p/chromium/issues/detail?id=269835

https://code.google.com/p/chromium/issues/detail?id=267068

https://code.google.com/p/chromium/issues/detail?id=266593

https://code.google.com/p/chromium/issues/detail?id=265731

https://code.google.com/p/chromium/issues/detail?id=265493

https://code.google.com/p/chromium/issues/detail?id=264211

https://code.google.com/p/chromium/issues/detail?id=260138

https://code.google.com/p/chromium/issues/detail?id=257852

https://code.google.com/p/chromium/issues/detail?id=254728

https://code.google.com/p/chromium/issues/detail?id=246724

https://code.google.com/p/chromium/issues/detail?id=237800

http://www.debian.org/security/2013/dsa-2785

http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html

http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html

http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html

Details

Source: Mitre, NVD

Published: 2013-10-02

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical