Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-1745

Disclosure Date: May 21, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • google

Products

  • chrome,
  • chrome 35.0.1916.0,
  • chrome 35.0.1916.1,
  • chrome 35.0.1916.10,
  • chrome 35.0.1916.101,
  • chrome 35.0.1916.103,
  • chrome 35.0.1916.104,
  • chrome 35.0.1916.105,
  • chrome 35.0.1916.106,
  • chrome 35.0.1916.107,
  • chrome 35.0.1916.108,
  • chrome 35.0.1916.109,
  • chrome 35.0.1916.11,
  • chrome 35.0.1916.110,
  • chrome 35.0.1916.111,
  • chrome 35.0.1916.112,
  • chrome 35.0.1916.13,
  • chrome 35.0.1916.14,
  • chrome 35.0.1916.15,
  • chrome 35.0.1916.17,
  • chrome 35.0.1916.18,
  • chrome 35.0.1916.19,
  • chrome 35.0.1916.2,
  • chrome 35.0.1916.20,
  • chrome 35.0.1916.21,
  • chrome 35.0.1916.22,
  • chrome 35.0.1916.23,
  • chrome 35.0.1916.27,
  • chrome 35.0.1916.3,
  • chrome 35.0.1916.31,
  • chrome 35.0.1916.32,
  • chrome 35.0.1916.33,
  • chrome 35.0.1916.34,
  • chrome 35.0.1916.35,
  • chrome 35.0.1916.36,
  • chrome 35.0.1916.37,
  • chrome 35.0.1916.38,
  • chrome 35.0.1916.39,
  • chrome 35.0.1916.4,
  • chrome 35.0.1916.40,
  • chrome 35.0.1916.41,
  • chrome 35.0.1916.42,
  • chrome 35.0.1916.43,
  • chrome 35.0.1916.44,
  • chrome 35.0.1916.45,
  • chrome 35.0.1916.46,
  • chrome 35.0.1916.47,
  • chrome 35.0.1916.48,
  • chrome 35.0.1916.49,
  • chrome 35.0.1916.5,
  • chrome 35.0.1916.51,
  • chrome 35.0.1916.52,
  • chrome 35.0.1916.54,
  • chrome 35.0.1916.56,
  • chrome 35.0.1916.57,
  • chrome 35.0.1916.59,
  • chrome 35.0.1916.6,
  • chrome 35.0.1916.61,
  • chrome 35.0.1916.68,
  • chrome 35.0.1916.69,
  • chrome 35.0.1916.7,
  • chrome 35.0.1916.71,
  • chrome 35.0.1916.72,
  • chrome 35.0.1916.74,
  • chrome 35.0.1916.77,
  • chrome 35.0.1916.8,
  • chrome 35.0.1916.80,
  • chrome 35.0.1916.82,
  • chrome 35.0.1916.84,
  • chrome 35.0.1916.85,
  • chrome 35.0.1916.86,
  • chrome 35.0.1916.88,
  • chrome 35.0.1916.9,
  • chrome 35.0.1916.90,
  • chrome 35.0.1916.92,
  • chrome 35.0.1916.93,
  • chrome 35.0.1916.95,
  • chrome 35.0.1916.96,
  • chrome 35.0.1916.98,
  • chrome 35.0.1916.99
Technical Analysis