Search for vulnerabilities
Vulnerability details: VCID-j3r4-zx98-aaac
Vulnerability ID VCID-j3r4-zx98-aaac
Aliases CVE-2014-1705
Summary Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
generic_textual Medium http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1705.html
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.02582 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.06414 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
epss 0.16487 https://api.first.org/data/v1/epss?cve=CVE-2014-1705
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1077141
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=351787
generic_textual Medium https://codereview.chromium.org/197793003
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6668
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1704
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1705
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-1705
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html
http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1705.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-1705.json
https://api.first.org/data/v1/epss?cve=CVE-2014-1705
https://code.google.com/p/chromium/issues/detail?id=351787
https://codereview.chromium.org/197793003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1715
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2883
1077141 https://bugzilla.redhat.com/show_bug.cgi?id=1077141
773671 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773671
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:*
CVE-2014-1705 https://nvd.nist.gov/vuln/detail/CVE-2014-1705
GLSA-201408-16 https://security.gentoo.org/glsa/201408-16
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-1705
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84237
EPSS Score 0.02582
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.