Description

Use-after-free vulnerability in the CPDF_Parser::IsLinearizedFile function in fpdfapi/fpdf_parser/fpdf_parser_parser.cpp in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.

INFO

Published Date :

Nov. 19, 2014, 11:59 a.m.

Last Modified :

Nov. 7, 2023, 2:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-7900 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-7900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 month ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securitytracker.com/id/1031241 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=406868 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/71163 [No types assigned]
    Added Reference Chrome https://pdfium.googlesource.com/pdfium/+/1b04ea3b0fbae3be3ae6b3824c5e0dadc0e73d44 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html [No types assigned]
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/98788 [No types assigned]
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=406868
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
    Removed Reference Google Inc. https://pdfium.googlesource.com/pdfium/+/1b04ea3b0fbae3be3ae6b3824c5e0dadc0e73d44
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031241
    Removed Reference Google Inc. http://www.securityfocus.com/bid/71163
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/98788
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98788 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98788 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/98788 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/71163 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 09, 2016

    Action Type Old Value New Value
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html Advisory, US Govt Resource http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html Advisory
  • CVE Translated by [email protected]

    Dec. 05, 2014

    Action Type Old Value New Value
    Removed Translation Una vulnerabilidad de uso después de liberación en la función CPDF_Parser::IsLinearizedFile ubicada en fpdfapi/fpdf_parser/fpdf_parser_parser.cpp de PDFium, usada en Google Chrome anterior 39.0.2171.65, permite a atacantes remotos provocar una denegación de servicio o provocar un impacto inesperado a través de un documento PDF diseñado específicamente.
    Added Translation Una vulnerabilidad de uso después de liberación en la función CPDF_Parser::IsLinearizedFile ubicada en fpdfapi/fpdf_parser/fpdf_parser_parser.cpp en PDFium, usada en Google Chrome anterior 39.0.2171.65, permite a atacantes remotos provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de un documento PDF manipulado.
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031241
  • CVE Translated by [email protected]

    Nov. 26, 2014

    Action Type Old Value New Value
    Removed Translation Una vulnerabilidad de uso después de liberación en la función CPDF_Parser::IsLinearizedFile ubicada en fpdfapi/fpdf_parser/fpdf_parser_parser.cpp de PDFium, usada en Google Chrome anterior 39.0.2171.65, permitiría a atacantes remotos provocar una denegación de servicio o provocar un impacto inesperado a través de un documento PDF diseñado específicamente.
    Added Translation Una vulnerabilidad de uso después de liberación en la función CPDF_Parser::IsLinearizedFile ubicada en fpdfapi/fpdf_parser/fpdf_parser_parser.cpp de PDFium, usada en Google Chrome anterior 39.0.2171.65, permite a atacantes remotos provocar una denegación de servicio o provocar un impacto inesperado a través de un documento PDF diseñado específicamente.
  • Initial Analysis by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:39.0.2171.45:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html No Types Assigned http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html Advisory, US Govt Resource
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7900 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7900 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.25 }} 0.01%

score

0.85457

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability