10.0
CRITICAL
CVE-2014-3188
Google Chrome Heap-based Buffer Overflow
Description

Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.

INFO

Published Date :

Oct. 8, 2014, 10:55 a.m.

Last Modified :

Nov. 7, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-3188 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-3188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Google chrome
2 Google chrome_os
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

Updated: 2 weeks, 5 days ago
787 stars 122 fork 122 watcher
Born at : Nov. 11, 2019, 12:28 p.m. This repo has been linked 61 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-1626.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html [No types assigned]
    Added Reference Chrome https://crbug.com/416449 [No types assigned]
    Added Reference Chrome https://code.google.com/p/v8/source/detail?r=24125 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/v8/source/detail?r=24125
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html
    Removed Reference Google Inc. https://crbug.com/416449
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-1626.html
  • Modified Analysis by [email protected]

    Sep. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:38.0.2125.7:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:google:chrome_os:38.0.2125.77:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:google:chrome_os:38.0.2125.77:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:google:chrome:38.0.2125.7:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1626.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1626.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 08, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3188 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3188 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.99 }} 0.24%

score

0.89812

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability