U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2013-6661 Detail

Description

Multiple unspecified vulnerabilities in Google Chrome before 33.0.1750.117 allow attackers to bypass the sandbox protection mechanism after obtaining renderer access, or have other impact, via unknown vectors.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html Vendor Advisory 
http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html
http://www.debian.org/security/2014/dsa-2883
https://code.google.com/p/chromium/issues/detail?id=294687
https://code.google.com/p/chromium/issues/detail?id=312016
https://code.google.com/p/chromium/issues/detail?id=313005
https://code.google.com/p/chromium/issues/detail?id=314088
https://code.google.com/p/chromium/issues/detail?id=324812
https://code.google.com/p/chromium/issues/detail?id=326860
https://code.google.com/p/chromium/issues/detail?id=328620
https://code.google.com/p/chromium/issues/detail?id=329651
https://code.google.com/p/chromium/issues/detail?id=330222
https://code.google.com/p/chromium/issues/detail?id=330750
https://code.google.com/p/chromium/issues/detail?id=332957
https://code.google.com/p/chromium/issues/detail?id=333885
https://code.google.com/p/chromium/issues/detail?id=334274
https://code.google.com/p/chromium/issues/detail?id=338464
https://code.google.com/p/chromium/issues/detail?id=338532
https://code.google.com/p/chromium/issues/detail?id=338561
https://code.google.com/p/chromium/issues/detail?id=339337
https://code.google.com/p/chromium/issues/detail?id=341220
https://code.google.com/p/chromium/issues/detail?id=344876

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

2 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-6661
NVD Published Date:
02/23/2014
NVD Last Modified:
04/01/2014
Source:
MITRE