Executive Summary

Informations
Name CVE-2014-1748 First vendor Publication 2014-05-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1748

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24125
 
Oval ID: oval:org.mitre.oval:def:24125
Title: Vulnerability in Google Chrome before 35.0.1916.114 allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame
Description: The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.
Family: windows Class: vulnerability
Reference(s): CVE-2014-1748
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3672
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-22 IAVM : 2014-B-0060 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0050897

Nessus® Vulnerability Scanner

Date Description
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-412.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9ec1850fff.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fde7ffcb77.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4fcb02d6b.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d6d75dbea.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2937-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1a7f7ffb58.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1091d2d1cb2e11e5b14bbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : macosx_Safari8_0_2.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-16.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2298-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-420.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : opera_2200.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2939.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_64f3872be05d11e39dd400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_35_0_1916_114.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_35_0_1916_114.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html
http://secunia.com/advisories/58920
http://secunia.com/advisories/59155
http://secunia.com/advisories/60372
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://support.apple.com/kb/HT6596
http://www.debian.org/security/2014/dsa-2939
http://www.securitytracker.com/id/1030270
http://www.ubuntu.com/usn/USN-2937-1
https://code.google.com/p/chromium/issues/detail?id=331168
https://src.chromium.org/viewvc/blink?revision=170625&view=revision
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-11-07 21:45:29
  • Multiple Updates
2021-05-05 01:14:46
  • Multiple Updates
2021-05-04 12:30:42
  • Multiple Updates
2021-04-22 01:37:09
  • Multiple Updates
2020-09-29 01:11:36
  • Multiple Updates
2020-05-23 01:51:26
  • Multiple Updates
2020-05-23 00:40:16
  • Multiple Updates
2019-07-03 01:05:45
  • Multiple Updates
2017-12-29 09:22:03
  • Multiple Updates
2017-12-28 09:21:43
  • Multiple Updates
2017-11-14 12:02:34
  • Multiple Updates
2017-01-07 09:25:28
  • Multiple Updates
2016-12-03 09:23:55
  • Multiple Updates
2016-06-29 00:34:03
  • Multiple Updates
2016-04-27 00:23:24
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-24 13:25:50
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2014-12-17 13:25:22
  • Multiple Updates
2014-12-12 09:23:10
  • Multiple Updates
2014-08-31 13:25:07
  • Multiple Updates
2014-07-25 13:21:46
  • Multiple Updates
2014-06-18 09:23:52
  • Multiple Updates
2014-06-14 13:37:14
  • Multiple Updates
2014-06-07 13:23:20
  • Multiple Updates
2014-06-03 13:23:30
  • Multiple Updates
2014-05-23 21:22:27
  • Multiple Updates
2014-05-22 13:24:08
  • Multiple Updates
2014-05-22 00:20:48
  • Multiple Updates
2014-05-21 17:20:58
  • First insertion