7.5
CVSSv2

CVE-2013-6650

Published: 28/01/2014 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 prior to 3.22.24.16, as used in Google Chrome prior to 32.0.1700.102, allows remote malicious users to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages."

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 7.0

google chrome 32.0.1700.13

google chrome 32.0.1700.14

google chrome 32.0.1700.15

google chrome 32.0.1700.16

google chrome 32.0.1700.17

google chrome 32.0.1700.30

google chrome 32.0.1700.31

google chrome 32.0.1700.32

google chrome 32.0.1700.33

google chrome 32.0.1700.56

google chrome 32.0.1700.57

google chrome 32.0.1700.58

google chrome 32.0.1700.59

google chrome 32.0.1700.74

google chrome 32.0.1700.75

google chrome 32.0.1700.76

google chrome 32.0.1700.77

google chrome 32.0.1700.22

google chrome 32.0.1700.23

google chrome 32.0.1700.24

google chrome 32.0.1700.26

google chrome 32.0.1700.4

google chrome 32.0.1700.41

google chrome 32.0.1700.5

google chrome 32.0.1700.50

google chrome 32.0.1700.51

google chrome 32.0.1700.65

google chrome 32.0.1700.66

google chrome 32.0.1700.67

google chrome 32.0.1700.68

google chrome

google chrome 32.0.1700.100

google chrome 32.0.1700.99

google chrome 32.0.1700.98

google chrome 32.0.1700.12

google chrome 32.0.1700.19

google chrome 32.0.1700.21

google chrome 32.0.1700.27

google chrome 32.0.1700.29

google chrome 32.0.1700.35

google chrome 32.0.1700.39

google chrome 32.0.1700.53

google chrome 32.0.1700.55

google chrome 32.0.1700.6

google chrome 32.0.1700.63

google chrome 32.0.1700.7

google chrome 32.0.1700.71

google chrome 32.0.1700.9

google chrome 32.0.1700.10

google chrome 32.0.1700.97

google chrome 32.0.1700.95

google chrome 32.0.1700.11

google chrome 32.0.1700.18

google chrome 32.0.1700.2

google chrome 32.0.1700.28

google chrome 32.0.1700.3

google chrome 32.0.1700.34

google chrome 32.0.1700.38

google chrome 32.0.1700.52

google chrome 32.0.1700.54

google chrome 32.0.1700.62

google chrome 32.0.1700.64

google chrome 32.0.1700.69

google chrome 32.0.1700.70

google chrome 32.0.1700.72

google chrome 32.0.1700.8

google chrome 32.0.1700.0

google chrome 32.0.1700.96

google chrome 32.0.1700.94

opensuse opensuse 12.3

opensuse opensuse 13.1

Vendor Advisories

Debian Bug report logs - #773671 libv8-314: multiple security issues Package: src:libv8-314; Maintainer for src:libv8-314 is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Reported by: Michael Gilbert <mgilbert@debianorg> Date: Sun, 21 Dec 2014 20:21:07 UTC Severity: serious Tags: j ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2013-6641 Atte Kettunen discovered a use-after-free issue in Blink/Webkit form elements CVE-2013-6643 Joao Lucas Melo Brasio discovered a Google account information disclosure issue related to the one-click sign-on feature CVE-2013-6644 The chrome d ...
The StoreBuffer::ExemptPopularPages function in store-buffercc in Google V8 before 3222416, as used in Google Chrome before 3201700102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handling of "popular pages" ...