7.5
HIGH
CVE-2014-7928
Google Chrome V8 JavaScript Array Holes Handling Vulnerability
Description

hydrogen.cc in Google V8, as used Google Chrome before 40.0.2214.91, does not properly handle arrays with holes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code that triggers an array copy.

INFO

Published Date :

Jan. 22, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-7928 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-7928 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7928 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7928 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://secunia.com/advisories/62665 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/737383002 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/01/stable-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62575 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2476-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/72288 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201502-13.xml [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=435073 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031623 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0093.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62383 [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/01/stable-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=435073
    Removed Reference Google Inc. https://codereview.chromium.org/737383002
    Removed Reference Google Inc. http://secunia.com/advisories/62575
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201502-13.xml
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2476-1
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0093.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72288
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031623
    Removed Reference Google Inc. http://secunia.com/advisories/62665
    Removed Reference Google Inc. http://secunia.com/advisories/62383
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031623 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62665 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62383 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72288
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0093.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2476-1
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-13.xml
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62575
  • Modified Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/01/stable-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/01/stable-update.html Advisory
    Added CWE CWE-19
  • Initial Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7928 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7928 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.82 }} -0.32%

score

0.88476

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability