7.5
HIGH
CVE-2014-3152
Google V8 ARM Integer Underflow Vulnerability
Description

Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm/lithium-codegen-arm.cc in Google V8 before 3.25.28.16, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a negative key value.

INFO

Published Date :

May 21, 2014, 11:14 a.m.

Last Modified :

Nov. 7, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3152 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
2 Google v8
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3152 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3152 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157363.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/v8/source/detail?r=20363 [No types assigned]
    Added Reference Chrome http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157338.html [No types assigned]
    Added Reference Chrome http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157357.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-2939 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60372 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=358057 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59155 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/58920 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1030270 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=358057
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
    Removed Reference Google Inc. https://code.google.com/p/v8/source/detail?r=20363
    Removed Reference Google Inc. http://www.securitytracker.com/id/1030270
    Removed Reference Google Inc. http://secunia.com/advisories/59155
    Removed Reference Google Inc. http://secunia.com/advisories/58920
    Removed Reference Google Inc. http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157357.html
    Removed Reference Google Inc. http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157338.html
    Removed Reference Google Inc. http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157363.html
    Removed Reference Google Inc. http://secunia.com/advisories/60372
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-2939
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-2939 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/60372 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:35.0.1916.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.101:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.103:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.104:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.105:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.106:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.107:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.108:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.109:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.110:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.111:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.112:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.113:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:35.0.1916.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.71:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.80:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.90:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.92:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.93:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.95:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.96:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.98:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.99:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:v8:3.25.4:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.3:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.2:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.1:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.0:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.28:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:v8:3.25.27:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.26:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.25:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.24:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.23:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.22:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.21:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.20:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.19:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.18:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.17:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.16:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.15:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.14:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.13:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.12:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.11:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.10:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.9:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.8:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.7:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.6:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.5:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:v8:3.25.4:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.3:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.2:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.1:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.0:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.28:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:v8:3.25.27:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.26:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.25:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.24:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.23:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.22:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.21:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.20:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.19:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.18:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.17:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.16:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.15:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.14:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.13:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.12:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.11:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.10:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.9:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.8:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.7:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.6:*:*:*:*:*:*:* *cpe:2.3:a:google:v8:3.25.5:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:google:chrome:35.0.1916.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.10:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.101:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.103:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.104:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.105:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.106:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.107:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.108:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.109:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.110:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.111:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.112:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.113:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:35.0.1916.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.71:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.80:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.90:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.92:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.93:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.95:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.96:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.98:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:35.0.1916.99:*:*:*:*:*:*:*
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html No Types Assigned http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html Advisory
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157357.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157338.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157363.html
  • Initial Analysis by [email protected]

    May. 22, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3152 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3152 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.90 }} -0.33%

score

0.87214

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability