Vulnerability Details : CVE-2014-1742
Use-after-free vulnerability in the FrameSelection::updateAppearance function in core/editing/FrameSelection.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper RenderObject handling.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2014-1742
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.1:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.109:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.111:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.120:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.14:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.36:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.37:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.44:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.45:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.101:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.102:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.114:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.115:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.23:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.24:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.4:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.41:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.48:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.49:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.5:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.56:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.57:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.63:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.10:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.100:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.112:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.113:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.15:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.2:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.38:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.39:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.46:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.47:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.54:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.55:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.61:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.62:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.69:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.7:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.71:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.78:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.79:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.86:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.87:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.99:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.130:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.103:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.104:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.116:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.118:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.12:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.25:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.3:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.42:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.43:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.50:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.51:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.58:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.59:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.65:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.66:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.74:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.75:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.81:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.82:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.92:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.94:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.52:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.53:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.6:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.60:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.67:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.68:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.76:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.77:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.83:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.85:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.97:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.98:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.64:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.72:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.73:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.8:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.80:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.9:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.91:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.132:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.133:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.134:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.135:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:34.0.1847.131:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-1742
1.65%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-1742
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2014-1742
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-1742
-
http://security.gentoo.org/glsa/glsa-201408-16.xml
Chromium: Multiple vulnerabilities (GLSA 201408-16) — Gentoo security
-
http://www.securitytracker.com/id/1030240
Google Chrome Multiple Bugs Let Remote Users Execute Arbitrary Code - SecurityTracker
-
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
openSUSE-SU-2014:0783-1: moderate: chromium: Various security fixes
-
http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
Chrome Releases: Stable Channel UpdateVendor Advisory
-
https://code.google.com/p/chromium/issues/detail?id=356690
356690 - Heap-use-after-free in WebCore::RenderObject::childAt - chromium - Monorail
-
https://src.chromium.org/viewvc/blink?revision=171440&view=revision
[blink] Revision 171440
-
http://secunia.com/advisories/60372
Sign in
-
http://www.securityfocus.com/bid/67375
Google Chrome CVE-2014-1742 Use After Free Remote Code Execution Vulnerability
-
http://www.debian.org/security/2014/dsa-2930
Debian -- Security Information -- DSA-2930-1 chromium-browser
Jump to