5.0
MEDIUM
CVE-2014-7946
Google Chrome Blink Table Layout DoS Vulnerability
Description

The RenderTable::simplifiedNormalFlowLayout function in core/rendering/RenderTable.cpp in Blink, as used in Google Chrome before 40.0.2214.91, skips captions during table layout in certain situations, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors related to the Fonts implementation.

INFO

Published Date :

Jan. 22, 2015, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-7946 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7946 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7946 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://secunia.com/advisories/62665 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=414109 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2015/01/stable-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62575 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2476-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/72288 [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201502-13.xml [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1031623 [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/blink?revision=187509&view=revision [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0093.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/62383 [No types assigned]
    Removed Reference Google Inc. https://src.chromium.org/viewvc/blink?revision=187509&view=revision
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2015/01/stable-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=414109
    Removed Reference Google Inc. http://secunia.com/advisories/62575
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201502-13.xml
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2476-1
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0093.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/72288
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
    Removed Reference Google Inc. http://www.securitytracker.com/id/1031623
    Removed Reference Google Inc. http://secunia.com/advisories/62665
    Removed Reference Google Inc. http://secunia.com/advisories/62383
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031623 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62665 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62383 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72288
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0093.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2476-1
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-13.xml
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62575
  • Modified Analysis by [email protected]

    Jan. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:40.0.2214.85:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=414109 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=414109 Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2015/01/stable-update.html No Types Assigned http://googlechromereleases.blogspot.com/2015/01/stable-update.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.58 }} -0.45%

score

0.91795

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability