Show plain JSON{"dataType": "CVE_RECORD", "containers": {"adp": [{"title": "CVE Program Container", "references": [{"url": "http://www.securityfocus.com/bid/67906", "name": "67906", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html", "name": "openSUSE-SU-2014:0878", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://openwall.com/lists/oss-security/2014/06/05/24", "name": "[oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"]}, {"url": "http://secunia.com/advisories/59029", "name": "59029", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://www.debian.org/security/2014/dsa-2949", "name": "DSA-2949", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html", "name": "SUSE-SU-2014:1316", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html", "name": "SUSE-SU-2014:0796", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://secunia.com/advisories/59262", "name": "59262", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://secunia.com/advisories/58990", "name": "58990", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3037.html", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://secunia.com/advisories/59153", "name": "59153", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://openwall.com/lists/oss-security/2014/06/06/20", "name": "[oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"]}, {"url": "http://secunia.com/advisories/59309", "name": "59309", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://www.securitytracker.com/id/1030451", "name": "1030451", "tags": ["vdb-entry", "x_refsource_SECTRACK", "x_transferred"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html", "name": "SUSE-SU-2014:0775", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html", "name": "RHSA-2014:0800", "tags": ["vendor-advisory", "x_refsource_REDHAT", "x_transferred"]}, {"url": "http://www.ubuntu.com/usn/USN-2237-1", "name": "USN-2237-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html", "name": "SUSE-SU-2014:1319", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3039.html", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://secunia.com/advisories/58500", "name": "58500", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://www.ubuntu.com/usn/USN-2240-1", "name": "USN-2240-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU", "x_transferred"]}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://secunia.com/advisories/59386", "name": "59386", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://www.exploit-db.com/exploits/35370", "name": "35370", "tags": ["exploit", "x_refsource_EXPLOIT-DB", "x_transferred"]}, {"url": "http://secunia.com/advisories/59599", "name": "59599", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html", "name": "SUSE-SU-2014:0837", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"]}, {"url": "http://www.openwall.com/lists/oss-security/2014/06/05/22", "name": "[oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"]}, {"url": "http://secunia.com/advisories/59092", "name": "59092", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3038.html", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "http://www.openwall.com/lists/oss-security/2021/02/01/4", "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"]}, {"url": "https://www.openwall.com/lists/oss-security/2021/02/01/4", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "https://github.com/elongl/CVE-2014-3153", "tags": ["x_refsource_MISC", "x_transferred"]}], "providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-06T10:35:56.633Z"}}, {"title": "CISA ADP Vulnrichment", "metrics": [{"cvssV3_1": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}}, {"other": {"type": "ssvc", "content": {"id": "CVE-2014-3153", "role": "CISA Coordinator", "options": [{"Exploitation": "active"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "version": "2.0.3", "timestamp": "2025-02-03T14:12:20.309556Z"}}}, {"other": {"type": "kev", "content": {"dateAdded": "2022-05-25", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2014-3153"}}}], "problemTypes": [{"descriptions": [{"lang": "en", "type": "CWE", "description": "CWE-noinfo Not enough information"}]}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-02-03T14:12:31.878Z"}}], "cna": {"affected": [{"vendor": "n/a", "product": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2014-06-04T00:00:00.000Z", "references": [{"url": "http://www.securityfocus.com/bid/67906", "name": "67906", "tags": ["vdb-entry", "x_refsource_BID"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html", "name": "openSUSE-SU-2014:0878", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://openwall.com/lists/oss-security/2014/06/05/24", "name": "[oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST"]}, {"url": "http://secunia.com/advisories/59029", "name": "59029", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://www.debian.org/security/2014/dsa-2949", "name": "DSA-2949", "tags": ["vendor-advisory", "x_refsource_DEBIAN"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html", "name": "SUSE-SU-2014:1316", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html", "name": "SUSE-SU-2014:0796", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://secunia.com/advisories/59262", "name": "59262", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://secunia.com/advisories/58990", "name": "58990", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e", "tags": ["x_refsource_CONFIRM"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e9c243a5a6de0be8e584c604d353412584b592f8", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3037.html", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://secunia.com/advisories/59153", "name": "59153", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://openwall.com/lists/oss-security/2014/06/06/20", "name": "[oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST"]}, {"url": "http://secunia.com/advisories/59309", "name": "59309", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://www.securitytracker.com/id/1030451", "name": "1030451", "tags": ["vdb-entry", "x_refsource_SECTRACK"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html", "name": "SUSE-SU-2014:0775", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html", "name": "RHSA-2014:0800", "tags": ["vendor-advisory", "x_refsource_REDHAT"]}, {"url": "http://www.ubuntu.com/usn/USN-2237-1", "name": "USN-2237-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html", "name": "SUSE-SU-2014:1319", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3039.html", "tags": ["x_refsource_CONFIRM"]}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://secunia.com/advisories/58500", "name": "58500", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://www.ubuntu.com/usn/USN-2240-1", "name": "USN-2240-1", "tags": ["vendor-advisory", "x_refsource_UBUNTU"]}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://secunia.com/advisories/59386", "name": "59386", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://www.exploit-db.com/exploits/35370", "name": "35370", "tags": ["exploit", "x_refsource_EXPLOIT-DB"]}, {"url": "http://secunia.com/advisories/59599", "name": "59599", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html", "name": "SUSE-SU-2014:0837", "tags": ["vendor-advisory", "x_refsource_SUSE"]}, {"url": "http://www.openwall.com/lists/oss-security/2014/06/05/22", "name": "[oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)", "tags": ["mailing-list", "x_refsource_MLIST"]}, {"url": "http://secunia.com/advisories/59092", "name": "59092", "tags": ["third-party-advisory", "x_refsource_SECUNIA"]}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3038.html", "tags": ["x_refsource_CONFIRM"]}, {"url": "http://www.openwall.com/lists/oss-security/2021/02/01/4", "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes", "tags": ["mailing-list", "x_refsource_MLIST"]}, {"url": "https://www.openwall.com/lists/oss-security/2021/02/01/4", "tags": ["x_refsource_MISC"]}, {"url": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html", "tags": ["x_refsource_MISC"]}, {"url": "https://github.com/elongl/CVE-2014-3153", "tags": ["x_refsource_MISC"]}], "descriptions": [{"lang": "en", "value": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification."}], "problemTypes": [{"descriptions": [{"lang": "en", "type": "text", "description": "n/a"}]}], "providerMetadata": {"orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome", "dateUpdated": "2021-02-02T06:37:16.000Z"}, "x_legacyV4Record": {"affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "n/a"}]}, "product_name": "n/a"}]}, "vendor_name": "n/a"}]}}, "data_type": "CVE", "references": {"reference_data": [{"url": "http://www.securityfocus.com/bid/67906", "name": "67906", "refsource": "BID"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00006.html", "name": "openSUSE-SU-2014:0878", "refsource": "SUSE"}, {"url": "http://openwall.com/lists/oss-security/2014/06/05/24", "name": "[oss-security] 20140605 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "refsource": "MLIST"}, {"url": "http://secunia.com/advisories/59029", "name": "59029", "refsource": "SECUNIA"}, {"url": "http://www.debian.org/security/2014/dsa-2949", "name": "DSA-2949", "refsource": "DEBIAN"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html", "name": "SUSE-SU-2014:1316", "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00018.html", "name": "SUSE-SU-2014:0796", "refsource": "SUSE"}, {"url": "http://secunia.com/advisories/59262", "name": "59262", "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/58990", "name": "58990", "refsource": "SECUNIA"}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=13fbca4c6ecd96ec1a1cfa2e4f2ce191fe928a5e", "refsource": "CONFIRM"}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a217887a7b658e2650c3feff22756ab80c7339", "refsource": "CONFIRM"}, {"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e9c243a5a6de0be8e584c604d353412584b592f8", "refsource": "CONFIRM"}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3037.html", "name": "http://linux.oracle.com/errata/ELSA-2014-3037.html", "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/59153", "name": "59153", "refsource": "SECUNIA"}, {"url": "http://openwall.com/lists/oss-security/2014/06/06/20", "name": "[oss-security] 20140606 Re: Linux kernel futex local privilege escalation (CVE-2014-3153)", "refsource": "MLIST"}, {"url": "http://secunia.com/advisories/59309", "name": "59309", "refsource": "SECUNIA"}, {"url": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8", "name": "https://github.com/torvalds/linux/commit/e9c243a5a6de0be8e584c604d353412584b592f8", "refsource": "CONFIRM"}, {"url": "http://www.securitytracker.com/id/1030451", "name": "1030451", "refsource": "SECTRACK"}, {"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html", "name": "http://linux.oracle.com/errata/ELSA-2014-0771.html", "refsource": "CONFIRM"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00014.html", "name": "SUSE-SU-2014:0775", "refsource": "SUSE"}, {"url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html", "name": "RHSA-2014:0800", "refsource": "REDHAT"}, {"url": "http://www.ubuntu.com/usn/USN-2237-1", "name": "USN-2237-1", "refsource": "UBUNTU"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html", "name": "SUSE-SU-2014:1319", "refsource": "SUSE"}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3039.html", "name": "http://linux.oracle.com/errata/ELSA-2014-3039.html", "refsource": "CONFIRM"}, {"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270", "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b3eaa9fc5cd0a4d74b18f6b8dc617aeaf1873270", "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/58500", "name": "58500", "refsource": "SECUNIA"}, {"url": "http://www.ubuntu.com/usn/USN-2240-1", "name": "USN-2240-1", "refsource": "UBUNTU"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626", "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/59386", "name": "59386", "refsource": "SECUNIA"}, {"url": "http://www.exploit-db.com/exploits/35370", "name": "35370", "refsource": "EXPLOIT-DB"}, {"url": "http://secunia.com/advisories/59599", "name": "59599", "refsource": "SECUNIA"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html", "name": "SUSE-SU-2014:0837", "refsource": "SUSE"}, {"url": "http://www.openwall.com/lists/oss-security/2014/06/05/22", "name": "[oss-security] 20140605 Linux kernel futex local privilege escalation (CVE-2014-3153)", "refsource": "MLIST"}, {"url": "http://secunia.com/advisories/59092", "name": "59092", "refsource": "SECUNIA"}, {"url": "http://linux.oracle.com/errata/ELSA-2014-3038.html", "name": "http://linux.oracle.com/errata/ELSA-2014-3038.html", "refsource": "CONFIRM"}, {"url": "http://www.openwall.com/lists/oss-security/2021/02/01/4", "name": "[oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes", "refsource": "MLIST"}, {"url": "https://www.openwall.com/lists/oss-security/2021/02/01/4", "name": "https://www.openwall.com/lists/oss-security/2021/02/01/4", "refsource": "MISC"}, {"url": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html", "name": "https://elongl.github.io/exploitation/2021/01/08/cve-2014-3153.html", "refsource": "MISC"}, {"url": "https://github.com/elongl/CVE-2014-3153", "name": "https://github.com/elongl/CVE-2014-3153", "refsource": "MISC"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "eng", "value": "The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure that calls have two different futex addresses, which allows local users to gain privileges via a crafted FUTEX_REQUEUE command that facilitates unsafe waiter modification."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2014-3153", "STATE": "PUBLIC", "ASSIGNER": "chrome-cve-admin@google.com"}}}}, "cveMetadata": {"cveId": "CVE-2014-3153", "state": "PUBLISHED", "dateUpdated": "2025-02-03T14:19:37.627Z", "dateReserved": "2014-05-03T00:00:00.000Z", "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "datePublished": "2014-06-07T14:00:00.000Z", "assignerShortName": "Chrome"}, "dataVersion": "5.1"}