Vulnerabilities > CVE-2014-1700 - Resource Management Errors vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Use-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of a certain utterance data structure.

Vulnerable Configurations

Part Description Count
Application
Google
3452

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_33_0_1750_149.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 33.0.1750.149. It is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id72939
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72939
    titleGoogle Chrome < 33.0.1750.149 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2883.NASL
    descriptionSeveral vulnerabilities have been discovered in the chromium web browser. - CVE-2013-6653 Khalil Zhani discovered a use-after-free issue in chromium
    last seen2020-03-17
    modified2014-03-25
    plugin id73164
    published2014-03-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73164
    titleDebian DSA-2883-1 : chromium-browser - security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_24CEFA4BA94011E391F200262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : 7 vulnerabilities fixed in this release, including : - [344881] High CVE-2014-1700: Use-after-free in speech. Credit to Chamal de Silva. - [342618] High CVE-2014-1701: UXSS in events. Credit to aidanhs. - [333058] High CVE-2014-1702: Use-after-free in web database. Credit to Collin Payne. - [338354] High CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets. - [328202, 349079, 345715] CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18.
    last seen2020-06-01
    modified2020-06-02
    plugin id72955
    published2014-03-12
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72955
    titleFreeBSD : www/chromium --multiple vulnerabilities (24cefa4b-a940-11e3-91f2-00262d5ed8ee)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-280.NASL
    descriptionChromium was updated to the 33.0.1750.152 stable channel uodate : - Security fixes : - CVE-2014-1713: Use-after-free in Blink bindings - CVE-2014-1714: Windows clipboard vulnerability - CVE-2014-1705: Memory corruption in V8 - CVE-2014-1715: Directory traversal issue Previous stable channel update 33.0.1750.149 : - Security fixes : - CVE-2014-1700: Use-after-free in speech - CVE-2014-1701: UXSS in events - CVE-2014-1702: Use-after-free in web database - CVE-2014-1703: Potential sandbox escape due to a use-after-free in web sockets - CVE-2014-1704: Multiple vulnerabilities in V8 fixed in version 3.23.17.18
    last seen2020-06-05
    modified2014-06-13
    plugin id75318
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75318
    titleopenSUSE Security Update : chromium (openSUSE-SU-2014:0501-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_33_0_1750_149.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 33.0.1750.149. It is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id72940
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72940
    titleGoogle Chrome < 33.0.1750.149 Multiple Vulnerabilities (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-16 (Chromium: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could conduct a number of attacks which include: cross site scripting attacks, bypassing of sandbox protection, potential execution of arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77460
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77460
    titleGLSA-201408-16 : Chromium: Multiple vulnerabilities