Search for vulnerabilities
Vulnerability details: VCID-srsr-9tv2-aaar
Vulnerability ID VCID-srsr-9tv2-aaar
Aliases CVE-2014-7928
Summary hydrogen.cc in Google V8, as used Google Chrome before 40.0.2214.91, does not properly handle arrays with holes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code that triggers an array copy.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2015/01/stable-update.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-7928.html
rhas Important https://access.redhat.com/errata/RHSA-2015:0093
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.01816 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.0316 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
epss 0.22803 https://api.first.org/data/v1/epss?cve=CVE-2014-7928
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1185208
generic_textual Medium https://code.google.com/p/chromium/issues/detail?id=435073
generic_textual Medium https://codereview.chromium.org/737383002
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7928
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-7928
generic_textual Medium https://ubuntu.com/security/notices/USN-2476-1
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-7928
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88552
EPSS Score 0.01816
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.