Vulnerability Name:

CVE-2014-7967 (CCN-99761)

Assigned:2014-10-07
Published:2014-10-07
Updated:2014-10-08
Summary:Multiple unspecified vulnerabilities in Google V8 before 3.28.71.15, as used in Google Chrome before 38.0.2125.101, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Informational
References:Source: MITRE
Type: CNA
CVE-2014-7967

Source: CCN
Type: Google Chrome Releases Web site
Stable Channel Update

Source: CONFIRM
Type: Vendor Advisory
http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html

Source: CCN
Type: BID-70587
Google V8 CVE-2014-7967 Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
google-v8-cve20147967-overflow(99761)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:google:chrome:*:*:*:*:*:*:*:* (Version <= 38.0.2125.7)
  • OR cpe:/a:google:v8:*:*:*:*:*:*:*:* (Version <= 3.28.69)

  • Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:27038
    P
    USN-2345-1 -- Oxide vulnerabilities
    2014-11-24
    oval:com.ubuntu.cosmic:def:201479670000000
    V
    CVE-2014-7967 on Ubuntu 18.10 (cosmic) - medium.
    2014-10-08
    oval:com.ubuntu.artful:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 17.10 (artful) - medium.
    2014-10-08
    oval:com.ubuntu.trusty:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-10-08
    oval:com.ubuntu.bionic:def:201479670000000
    V
    CVE-2014-7967 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-10-08
    oval:com.ubuntu.bionic:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-10-08
    oval:com.ubuntu.xenial:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-10-08
    oval:com.ubuntu.xenial:def:201479670000000
    V
    CVE-2014-7967 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-10-08
    oval:com.ubuntu.cosmic:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 18.10 (cosmic) - medium.
    2014-10-08
    oval:com.ubuntu.precise:def:20147967000
    V
    CVE-2014-7967 on Ubuntu 12.04 LTS (precise) - medium.
    2014-10-08
    BACK
    google chrome *
    google v8 *
    accelatech bizsearch 3.2 -
    microsoft windows *
    apple mac os x *