7.5
HIGH
CVE-2014-3191
Google Chrome Blink Use After Free Vulnerability
Description

Use-after-free vulnerability in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers a widget-position update that improperly interacts with the render tree, related to the FrameView::updateLayoutAndStyleForPainting function in core/frame/FrameView.cpp and the RenderLayerScrollableArea::setScrollOffset function in core/rendering/RenderLayerScrollableArea.cpp.

INFO

Published Date :

Oct. 8, 2014, 10:55 a.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-1626.html [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/blink?revision=180681&view=revision [No types assigned]
    Added Reference Chrome https://crbug.com/402407 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/70273 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html [No types assigned]
    Removed Reference Google Inc. https://crbug.com/402407
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?revision=180681&view=revision
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-1626.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/70273
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/70273 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:38.0.2125.7:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:38.0.2125.7:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*
    Changed Reference Type https://crbug.com/402407 No Types Assigned https://crbug.com/402407 Exploit
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1626.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1626.html Third Party Advisory
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Oct. 08, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3191 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3191 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} -0.58%

score

0.80415

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability