cve-2013-0913
Vulnerability from cvelistv5
Published
2013-03-18 15:00
Modified
2024-08-06 14:41
Severity ?
Summary
Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition.
References
chrome-cve-admin@google.comhttp://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git%3Ba=commit%3Bh=c79efdf2b7f68f985922a8272d64269ecd490477Third Party Advisory
chrome-cve-admin@google.comhttp://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.htmlThird Party Advisory
chrome-cve-admin@google.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.htmlThird Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.htmlThird Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://openwall.com/lists/oss-security/2013/03/11/6Mailing List
chrome-cve-admin@google.comhttp://openwall.com/lists/oss-security/2013/03/13/9Mailing List
chrome-cve-admin@google.comhttp://openwall.com/lists/oss-security/2013/03/14/22Mailing List
chrome-cve-admin@google.comhttp://rhn.redhat.com/errata/RHSA-2013-0744.htmlThird Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://www.ubuntu.com/usn/USN-1809-1Third Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://www.ubuntu.com/usn/USN-1811-1Third Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://www.ubuntu.com/usn/USN-1812-1Third Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://www.ubuntu.com/usn/USN-1813-1Third Party Advisory, VDB Entry
chrome-cve-admin@google.comhttp://www.ubuntu.com/usn/USN-1814-1Third Party Advisory, VDB Entry
chrome-cve-admin@google.comhttps://bugzilla.redhat.com/show_bug.cgi?id=920471Issue Tracking
chrome-cve-admin@google.comhttps://code.google.com/p/chromium-os/issues/detail?id=39733Third Party Advisory
chrome-cve-admin@google.comhttps://gerrit.chromium.org/gerrit/45118Third Party Advisory
chrome-cve-admin@google.comhttps://lkml.org/lkml/2013/3/11/501Patch, Third Party Advisory
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:48.345Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0847",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920471"
          },
          {
            "name": "USN-1812-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1812-1"
          },
          {
            "name": "[oss-security] 20130311 CVE-2013-0913 Linux kernel i915 integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/03/11/6"
          },
          {
            "name": "USN-1809-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1809-1"
          },
          {
            "name": "[oss-security] 20130314 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/03/14/22"
          },
          {
            "name": "USN-1814-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1814-1"
          },
          {
            "name": "[oss-security] 20130313 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/03/13/9"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gerrit.chromium.org/gerrit/45118"
          },
          {
            "name": "RHSA-2013:0744",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html"
          },
          {
            "name": "USN-1813-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1813-1"
          },
          {
            "name": "[linux-kernel] 20130311 [PATCH] drm/i915: bounds check execbuffer relocations",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lkml.org/lkml/2013/3/11/501"
          },
          {
            "name": "openSUSE-SU-2013:0925",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git%3Ba=commit%3Bh=c79efdf2b7f68f985922a8272d64269ecd490477"
          },
          {
            "name": "USN-1811-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1811-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://code.google.com/p/chromium-os/issues/detail?id=39733"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-06-05T09:00:00",
        "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
        "shortName": "Chrome"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0847",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920471"
        },
        {
          "name": "USN-1812-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1812-1"
        },
        {
          "name": "[oss-security] 20130311 CVE-2013-0913 Linux kernel i915 integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/03/11/6"
        },
        {
          "name": "USN-1809-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1809-1"
        },
        {
          "name": "[oss-security] 20130314 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/03/14/22"
        },
        {
          "name": "USN-1814-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1814-1"
        },
        {
          "name": "[oss-security] 20130313 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/03/13/9"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gerrit.chromium.org/gerrit/45118"
        },
        {
          "name": "RHSA-2013:0744",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html"
        },
        {
          "name": "USN-1813-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1813-1"
        },
        {
          "name": "[linux-kernel] 20130311 [PATCH] drm/i915: bounds check execbuffer relocations",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lkml.org/lkml/2013/3/11/501"
        },
        {
          "name": "openSUSE-SU-2013:0925",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git%3Ba=commit%3Bh=c79efdf2b7f68f985922a8272d64269ecd490477"
        },
        {
          "name": "USN-1811-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1811-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://code.google.com/p/chromium-os/issues/detail?id=39733"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2013-0913",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0847",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=920471",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920471"
            },
            {
              "name": "USN-1812-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1812-1"
            },
            {
              "name": "[oss-security] 20130311 CVE-2013-0913 Linux kernel i915 integer overflow",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2013/03/11/6"
            },
            {
              "name": "USN-1809-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1809-1"
            },
            {
              "name": "[oss-security] 20130314 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2013/03/14/22"
            },
            {
              "name": "USN-1814-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1814-1"
            },
            {
              "name": "[oss-security] 20130313 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2013/03/13/9"
            },
            {
              "name": "https://gerrit.chromium.org/gerrit/45118",
              "refsource": "CONFIRM",
              "url": "https://gerrit.chromium.org/gerrit/45118"
            },
            {
              "name": "RHSA-2013:0744",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
            },
            {
              "name": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html",
              "refsource": "CONFIRM",
              "url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html"
            },
            {
              "name": "USN-1813-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1813-1"
            },
            {
              "name": "[linux-kernel] 20130311 [PATCH] drm/i915: bounds check execbuffer relocations",
              "refsource": "MLIST",
              "url": "https://lkml.org/lkml/2013/3/11/501"
            },
            {
              "name": "openSUSE-SU-2013:0925",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
            },
            {
              "name": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477",
              "refsource": "CONFIRM",
              "url": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477"
            },
            {
              "name": "USN-1811-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1811-1"
            },
            {
              "name": "https://code.google.com/p/chromium-os/issues/detail?id=39733",
              "refsource": "CONFIRM",
              "url": "https://code.google.com/p/chromium-os/issues/detail?id=39733"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
    "assignerShortName": "Chrome",
    "cveId": "CVE-2013-0913",
    "datePublished": "2013-03-18T15:00:00",
    "dateReserved": "2013-01-07T00:00:00",
    "dateUpdated": "2024-08-06T14:41:48.345Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-0913\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2013-03-18T15:55:01.027\",\"lastModified\":\"2024-02-05T19:48:31.867\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en drivers/gpu/drm/i915/i915_gem_execbuffer.c en el driver i915 en el subsistema Direct Rendering Manager (DRM) en el kernel de Linux hasta v3.8.3, como se usaba en Google Chrome OS anterior a v25.0.1364.173  y otros productos, permite a usuarios locales causar una denegaci\u00f3n de servicio (desbordamiento de b\u00fafer basado en memoria din\u00e1mica) o posiblemente tener otro impacto no especificado mediante una aplicaci\u00f3n que lanza muchas copias de relocalizaci\u00f3n, y potencialmente da lugar a una condici\u00f3n de carrera.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.37\",\"versionEndExcluding\":\"3.0.71\",\"matchCriteriaId\":\"71106252-6C58-47E8-A376-64CF42D00818\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1\",\"versionEndExcluding\":\"3.2.42\",\"matchCriteriaId\":\"2D342038-9418-4E89-9E40-04102FBE0C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.4.38\",\"matchCriteriaId\":\"F429F327-9AE4-48C0-8734-AC98DEB7B6DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.8.5\",\"matchCriteriaId\":\"BE32FDE7-349E-44FA-B1CA-DAEDB9F79126\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE554781-1EB9-446E-911F-6C11970C47F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5\"}]}]}],\"references\":[{\"url\":\"http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git%3Ba=commit%3Bh=c79efdf2b7f68f985922a8272d64269ecd490477\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://openwall.com/lists/oss-security/2013/03/11/6\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://openwall.com/lists/oss-security/2013/03/13/9\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://openwall.com/lists/oss-security/2013/03/14/22\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0744.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1809-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1811-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1812-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1813-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1814-1\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=920471\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://code.google.com/p/chromium-os/issues/detail?id=39733\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://gerrit.chromium.org/gerrit/45118\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lkml.org/lkml/2013/3/11/501\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.