// For flags

CVE-2014-3188

v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.

Google Chrome anterior a 38.0.2125.101 y Chrome OS anterior a 38.0.2125.101 no manejan debidamente la interacción de IPC y Google V8, lo que permite a atacantes remotos ejecutar código arbitrario a través de vectores que involucran datos JSON, realcionado con el análisis sintáctico indebido de un indice escapado por ParseJsonObject en json-parser.h.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-03 CVE Reserved
  • 2014-10-08 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Google
Search vendor "Google"
Chrome Os
Search vendor "Google" for product "Chrome Os"
<= 38.0.2125.77
Search vendor "Google" for product "Chrome Os" and version " <= 38.0.2125.77"
-
Affected
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
<= 38.0.2125.7
Search vendor "Google" for product "Chrome" and version " <= 38.0.2125.7"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop Supplementary
Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Desktop Supplementary" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Supplementary
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Supplementary Eus
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus"
6.6.z
Search vendor "Redhat" for product "Enterprise Linux Server Supplementary Eus" and version "6.6.z"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation Supplementary
Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary"
6.0
Search vendor "Redhat" for product "Enterprise Linux Workstation Supplementary" and version "6.0"
-
Affected