Executive Summary

Informations
Name CVE-2014-3195 First vendor Publication 2014-10-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google V8, as used in Google Chrome before 38.0.2125.101, does not properly track JavaScript heap-memory allocations as allocations of uninitialized memory and does not properly concatenate arrays of double-precision floating-point numbers, which allows remote attackers to obtain sensitive information via crafted JavaScript code, related to the PagedSpace::AllocateRaw and NewSpace::AllocateRaw functions in heap/spaces-inl.h, the LargeObjectSpace::AllocateRaw function in heap/spaces.cc, and the Runtime_ArrayConcat function in runtime.cc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3908
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-634.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2345-1.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1626.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2bbcc014ec311e4ab3f00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_38_0_2125_101.nasl - Type : ACT_GATHER_INFO
2014-10-07 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : macosx_google_chrome_38_0_2125_101.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
http://rhn.redhat.com/errata/RHSA-2014-1626.html
http://www.securityfocus.com/bid/70273
https://code.google.com/p/v8/source/detail?r=23144
https://code.google.com/p/v8/source/detail?r=23268
https://crbug.com/403409
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:45:16
  • Multiple Updates
2021-05-05 01:15:15
  • Multiple Updates
2021-05-04 12:32:07
  • Multiple Updates
2021-04-22 01:38:28
  • Multiple Updates
2020-09-29 01:11:55
  • Multiple Updates
2020-05-23 01:52:00
  • Multiple Updates
2020-05-23 00:40:54
  • Multiple Updates
2019-07-03 01:05:56
  • Multiple Updates
2019-03-23 12:04:33
  • Multiple Updates
2017-11-14 12:02:43
  • Multiple Updates
2016-11-29 00:24:53
  • Multiple Updates
2016-09-08 00:22:42
  • Multiple Updates
2016-06-29 00:35:03
  • Multiple Updates
2016-04-27 00:46:39
  • Multiple Updates
2014-12-16 13:25:15
  • Multiple Updates
2014-11-18 13:26:04
  • Multiple Updates
2014-10-24 13:26:26
  • Multiple Updates
2014-10-16 13:25:22
  • Multiple Updates
2014-10-10 13:25:51
  • Multiple Updates
2014-10-09 00:23:07
  • Multiple Updates
2014-10-08 17:23:02
  • First insertion