5
CVSSv2

CVE-2013-6627

Published: 13/11/2013 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

net/http/http_stream_parser.cc in Google Chrome prior to 31.0.1650.48 does not properly process HTTP Informational (aka 1xx) status codes, which allows remote web servers to cause a denial of service (out-of-bounds read) via a crafted response.

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome 31.0.1650.42

google chrome 31.0.1650.41

google chrome 31.0.1650.32

google chrome 31.0.1650.31

google chrome 31.0.1650.23

google chrome 31.0.1650.22

google chrome 31.0.1650.14

google chrome 31.0.1650.13

google chrome 31.0.1650.5

google chrome 31.0.1650.4

google chrome

google chrome 31.0.1650.39

google chrome 31.0.1650.38

google chrome 31.0.1650.30

google chrome 31.0.1650.29

google chrome 31.0.1650.20

google chrome 31.0.1650.19

google chrome 31.0.1650.12

google chrome 31.0.1650.11

google chrome 31.0.1650.10

google chrome 31.0.1650.3

google chrome 31.0.1650.2

google chrome 31.0.1650.46

google chrome 31.0.1650.45

google chrome 31.0.1650.37

google chrome 31.0.1650.36

google chrome 31.0.1650.35

google chrome 31.0.1650.28

google chrome 31.0.1650.27

google chrome 31.0.1650.18

google chrome 31.0.1650.17

google chrome 31.0.1650.9

google chrome 31.0.1650.8

google chrome 31.0.1650.0

google chrome 31.0.1650.44

google chrome 31.0.1650.43

google chrome 31.0.1650.34

google chrome 31.0.1650.33

google chrome 31.0.1650.26

google chrome 31.0.1650.25

google chrome 31.0.1650.16

google chrome 31.0.1650.15

google chrome 31.0.1650.7

google chrome 31.0.1650.6

Vendor Advisories

Several vulnerabilities have been discovered in the chromium web browser CVE-2013-2931 The chrome 31 development team found various issues from internal fuzzing, audits, and other studies CVE-2013-6621 Khalil Zhani discovered a use-after-free issue in speech input handling CVE-2013-6622 cloudfuzzer discovered a use-after-fre ...

Exploits

''' Source: blogskylinednl/20161219001html Synopsis A specially crafted HTTP response can allow a malicious web-page to trigger a out-of-bounds read vulnerability in Google Chrome The data is read from the main process' memory Known affected software, attack vectors and potential mitigations Google Chrome up to, but not including, ...
Chrome suffers from an HTTP 1xx base::String-Tokenizer-T<>::Quick-Get-Next out of bounds read vulnerability ...