10.0
CRITICAL
CVE-2014-3175
Google Chrome Denial of Service and possibly other impact
Description

Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.

INFO

Published Date :

Aug. 27, 2014, 1:55 a.m.

Last Modified :

Nov. 7, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3175 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3175.

URL Resource
http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html
http://secunia.com/advisories/60268
http://secunia.com/advisories/60424
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-3039
http://www.securityfocus.com/bid/69402
http://www.securitytracker.com/id/1030767
https://code.google.com/p/chromium/issues/detail?id=149871
https://code.google.com/p/chromium/issues/detail?id=337572
https://code.google.com/p/chromium/issues/detail?id=350782
https://code.google.com/p/chromium/issues/detail?id=357452
https://code.google.com/p/chromium/issues/detail?id=364062
https://code.google.com/p/chromium/issues/detail?id=366687
https://code.google.com/p/chromium/issues/detail?id=367991
https://code.google.com/p/chromium/issues/detail?id=368978
https://code.google.com/p/chromium/issues/detail?id=372410
https://code.google.com/p/chromium/issues/detail?id=372413
https://code.google.com/p/chromium/issues/detail?id=379656
https://code.google.com/p/chromium/issues/detail?id=381031
https://code.google.com/p/chromium/issues/detail?id=381244
https://code.google.com/p/chromium/issues/detail?id=381521
https://code.google.com/p/chromium/issues/detail?id=382240
https://code.google.com/p/chromium/issues/detail?id=382241
https://code.google.com/p/chromium/issues/detail?id=382242
https://code.google.com/p/chromium/issues/detail?id=382243
https://code.google.com/p/chromium/issues/detail?id=382601
https://code.google.com/p/chromium/issues/detail?id=382606
https://code.google.com/p/chromium/issues/detail?id=382639
https://code.google.com/p/chromium/issues/detail?id=382656
https://code.google.com/p/chromium/issues/detail?id=382820
https://code.google.com/p/chromium/issues/detail?id=383703
https://code.google.com/p/chromium/issues/detail?id=384662
https://code.google.com/p/chromium/issues/detail?id=387016
https://code.google.com/p/chromium/issues/detail?id=387315
https://code.google.com/p/chromium/issues/detail?id=387371
https://code.google.com/p/chromium/issues/detail?id=388771
https://code.google.com/p/chromium/issues/detail?id=389216
https://code.google.com/p/chromium/issues/detail?id=389280
https://code.google.com/p/chromium/issues/detail?id=389285
https://code.google.com/p/chromium/issues/detail?id=389316
https://code.google.com/p/chromium/issues/detail?id=389570
https://code.google.com/p/chromium/issues/detail?id=390176
https://code.google.com/p/chromium/issues/detail?id=390304
https://code.google.com/p/chromium/issues/detail?id=393938
https://code.google.com/p/chromium/issues/detail?id=394026
https://code.google.com/p/chromium/issues/detail?id=395972
https://code.google.com/p/chromium/issues/detail?id=396255
https://code.google.com/p/chromium/issues/detail?id=397258
https://crbug.com/406143
https://exchange.xforce.ibmcloud.com/vulnerabilities/95475

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3175 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3175 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389216 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389280 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382242 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=393938 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=357452 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382243 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/69402 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=379656 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382240 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=387371 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389570 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382639 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=396255 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=364062 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382656 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=384662 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=381244 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=390176 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60424 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=372410 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=368978 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=372413 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201408-16.xml [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=390304 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389285 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382601 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=366687 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=383703 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=350782 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=381031 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382606 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=367991 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=381521 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=389316 [No types assigned]
    Added Reference Chrome https://crbug.com/406143 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=149871 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=388771 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60268 [No types assigned]
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/95475 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382820 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1030767 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=387315 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=387016 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-3039 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=394026 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=382241 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=395972 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=337572 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=397258 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=381244
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389285
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382241
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389280
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382656
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382606
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389570
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382242
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=396255
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=384662
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382639
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=366687
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=149871
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389216
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=357452
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=387016
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=388771
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=394026
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=381521
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=390176
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382820
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=390304
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=379656
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=372413
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=368978
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=372410
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=387315
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=367991
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=350782
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=364062
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382240
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=383703
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=389316
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=337572
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=393938
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=381031
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382601
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=387371
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=395972
    Removed Reference Google Inc. https://crbug.com/406143
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=397258
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=382243
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1030767
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-3039
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/69402
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201408-16.xml
    Removed Reference Google Inc. http://secunia.com/advisories/60424
    Removed Reference Google Inc. http://secunia.com/advisories/60268
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/95475
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95475 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95475 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/95475 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69402 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201408-16.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/60424 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60268 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 27, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3175 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3175 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.05%

score

0.78271

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability