Executive Summary

Informations
Name CVE-2014-7900 First vendor Publication 2014-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CPDF_Parser::IsLinearizedFile function in fpdfapi/fpdf_parser/fpdf_parser_parser.cpp in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7900

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3911
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-764.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
http://www.securityfocus.com/bid/71163
http://www.securitytracker.com/id/1031241
https://code.google.com/p/chromium/issues/detail?id=406868
https://exchange.xforce.ibmcloud.com/vulnerabilities/98788
https://pdfium.googlesource.com/pdfium/+/1b04ea3b0fbae3be3ae6b3824c5e0dadc0e7...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:45:11
  • Multiple Updates
2021-05-05 01:16:03
  • Multiple Updates
2021-05-04 12:34:13
  • Multiple Updates
2021-04-22 01:41:16
  • Multiple Updates
2020-09-29 01:12:32
  • Multiple Updates
2020-05-23 01:53:21
  • Multiple Updates
2020-05-23 00:42:24
  • Multiple Updates
2019-07-03 01:06:11
  • Multiple Updates
2019-03-23 12:04:46
  • Multiple Updates
2017-11-14 12:02:57
  • Multiple Updates
2017-09-08 09:23:10
  • Multiple Updates
2017-01-07 09:25:43
  • Multiple Updates
2016-06-30 21:38:59
  • Multiple Updates
2016-05-10 05:26:22
  • Multiple Updates
2016-04-27 01:14:35
  • Multiple Updates
2015-11-19 21:24:29
  • Multiple Updates
2014-12-16 13:25:27
  • Multiple Updates
2014-12-03 09:27:39
  • Multiple Updates
2014-11-21 13:25:10
  • Multiple Updates
2014-11-19 21:28:24
  • Multiple Updates
2014-11-19 17:25:46
  • First insertion