Lucene search

K
cveChromeCVE-2014-3173
HistoryAug 27, 2014 - 1:55 a.m.

CVE-2014-3173

2014-08-2701:55:05
CWE-119
Chrome
web.nvd.nist.gov
48
webgl
google chrome
denial of service
cve-2014-3173
security vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6

Confidence

High

EPSS

0.018

Percentile

88.2%

The WebGL implementation in Google Chrome before 37.0.2062.94 does not ensure that clear calls interact properly with the state of a draw buffer, which allows remote attackers to cause a denial of service (read of uninitialized memory) via a crafted CANVAS element, related to gpu/command_buffer/service/framebuffer_manager.cc and gpu/command_buffer/service/gles2_cmd_decoder.cc.

Affected configurations

Nvd
Node
googlechromeRange37.0.2062.93
OR
googlechromeMatch37.0.2062.0
OR
googlechromeMatch37.0.2062.1
OR
googlechromeMatch37.0.2062.2
OR
googlechromeMatch37.0.2062.3
OR
googlechromeMatch37.0.2062.4
OR
googlechromeMatch37.0.2062.5
OR
googlechromeMatch37.0.2062.6
OR
googlechromeMatch37.0.2062.7
OR
googlechromeMatch37.0.2062.8
OR
googlechromeMatch37.0.2062.9
OR
googlechromeMatch37.0.2062.10
OR
googlechromeMatch37.0.2062.11
OR
googlechromeMatch37.0.2062.12
OR
googlechromeMatch37.0.2062.13
OR
googlechromeMatch37.0.2062.14
OR
googlechromeMatch37.0.2062.15
OR
googlechromeMatch37.0.2062.16
OR
googlechromeMatch37.0.2062.17
OR
googlechromeMatch37.0.2062.18
OR
googlechromeMatch37.0.2062.19
OR
googlechromeMatch37.0.2062.20
OR
googlechromeMatch37.0.2062.21
OR
googlechromeMatch37.0.2062.22
OR
googlechromeMatch37.0.2062.23
OR
googlechromeMatch37.0.2062.24
OR
googlechromeMatch37.0.2062.25
OR
googlechromeMatch37.0.2062.26
OR
googlechromeMatch37.0.2062.27
OR
googlechromeMatch37.0.2062.28
OR
googlechromeMatch37.0.2062.29
OR
googlechromeMatch37.0.2062.30
OR
googlechromeMatch37.0.2062.31
OR
googlechromeMatch37.0.2062.32
OR
googlechromeMatch37.0.2062.33
OR
googlechromeMatch37.0.2062.34
OR
googlechromeMatch37.0.2062.35
OR
googlechromeMatch37.0.2062.36
OR
googlechromeMatch37.0.2062.37
OR
googlechromeMatch37.0.2062.39
OR
googlechromeMatch37.0.2062.43
OR
googlechromeMatch37.0.2062.44
OR
googlechromeMatch37.0.2062.45
OR
googlechromeMatch37.0.2062.46
OR
googlechromeMatch37.0.2062.47
OR
googlechromeMatch37.0.2062.48
OR
googlechromeMatch37.0.2062.49
OR
googlechromeMatch37.0.2062.50
OR
googlechromeMatch37.0.2062.51
OR
googlechromeMatch37.0.2062.52
OR
googlechromeMatch37.0.2062.53
OR
googlechromeMatch37.0.2062.54
OR
googlechromeMatch37.0.2062.55
OR
googlechromeMatch37.0.2062.56
OR
googlechromeMatch37.0.2062.57
OR
googlechromeMatch37.0.2062.58
OR
googlechromeMatch37.0.2062.59
OR
googlechromeMatch37.0.2062.60
OR
googlechromeMatch37.0.2062.61
OR
googlechromeMatch37.0.2062.62
OR
googlechromeMatch37.0.2062.63
OR
googlechromeMatch37.0.2062.64
OR
googlechromeMatch37.0.2062.65
OR
googlechromeMatch37.0.2062.66
OR
googlechromeMatch37.0.2062.67
OR
googlechromeMatch37.0.2062.68
OR
googlechromeMatch37.0.2062.69
OR
googlechromeMatch37.0.2062.70
OR
googlechromeMatch37.0.2062.71
OR
googlechromeMatch37.0.2062.72
OR
googlechromeMatch37.0.2062.73
OR
googlechromeMatch37.0.2062.74
OR
googlechromeMatch37.0.2062.75
OR
googlechromeMatch37.0.2062.76
OR
googlechromeMatch37.0.2062.77
OR
googlechromeMatch37.0.2062.78
OR
googlechromeMatch37.0.2062.80
OR
googlechromeMatch37.0.2062.81
OR
googlechromeMatch37.0.2062.89
OR
googlechromeMatch37.0.2062.90
OR
googlechromeMatch37.0.2062.91
OR
googlechromeMatch37.0.2062.92
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
googlechrome37.0.2062.0cpe:2.3:a:google:chrome:37.0.2062.0:*:*:*:*:*:*:*
googlechrome37.0.2062.1cpe:2.3:a:google:chrome:37.0.2062.1:*:*:*:*:*:*:*
googlechrome37.0.2062.2cpe:2.3:a:google:chrome:37.0.2062.2:*:*:*:*:*:*:*
googlechrome37.0.2062.3cpe:2.3:a:google:chrome:37.0.2062.3:*:*:*:*:*:*:*
googlechrome37.0.2062.4cpe:2.3:a:google:chrome:37.0.2062.4:*:*:*:*:*:*:*
googlechrome37.0.2062.5cpe:2.3:a:google:chrome:37.0.2062.5:*:*:*:*:*:*:*
googlechrome37.0.2062.6cpe:2.3:a:google:chrome:37.0.2062.6:*:*:*:*:*:*:*
googlechrome37.0.2062.7cpe:2.3:a:google:chrome:37.0.2062.7:*:*:*:*:*:*:*
googlechrome37.0.2062.8cpe:2.3:a:google:chrome:37.0.2062.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 821

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6

Confidence

High

EPSS

0.018

Percentile

88.2%