Vulnerability CVE-2014-3175


Published: 2014-08-26   Modified: 2014-08-27

Description:
Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Chrome 

 References:
http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html
http://secunia.com/advisories/60268
http://secunia.com/advisories/60424
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-3039
http://www.securityfocus.com/bid/69402
http://www.securitytracker.com/id/1030767
http://xforce.iss.net/xforce/xfdb/95475
https://code.google.com/p/chromium/issues/detail?id=149871
https://code.google.com/p/chromium/issues/detail?id=337572
https://code.google.com/p/chromium/issues/detail?id=350782
https://code.google.com/p/chromium/issues/detail?id=357452
https://code.google.com/p/chromium/issues/detail?id=364062
https://code.google.com/p/chromium/issues/detail?id=366687
https://code.google.com/p/chromium/issues/detail?id=367991
https://code.google.com/p/chromium/issues/detail?id=368978
https://code.google.com/p/chromium/issues/detail?id=372410
https://code.google.com/p/chromium/issues/detail?id=372413
https://code.google.com/p/chromium/issues/detail?id=379656
https://code.google.com/p/chromium/issues/detail?id=381031
https://code.google.com/p/chromium/issues/detail?id=381244
https://code.google.com/p/chromium/issues/detail?id=381521
https://code.google.com/p/chromium/issues/detail?id=382240
https://code.google.com/p/chromium/issues/detail?id=382241
https://code.google.com/p/chromium/issues/detail?id=382242
https://code.google.com/p/chromium/issues/detail?id=382243
https://code.google.com/p/chromium/issues/detail?id=382601
https://code.google.com/p/chromium/issues/detail?id=382606
https://code.google.com/p/chromium/issues/detail?id=382639
https://code.google.com/p/chromium/issues/detail?id=382656
https://code.google.com/p/chromium/issues/detail?id=382820
https://code.google.com/p/chromium/issues/detail?id=383703
https://code.google.com/p/chromium/issues/detail?id=384662
https://code.google.com/p/chromium/issues/detail?id=387016
https://code.google.com/p/chromium/issues/detail?id=387315
https://code.google.com/p/chromium/issues/detail?id=387371
https://code.google.com/p/chromium/issues/detail?id=388771
https://code.google.com/p/chromium/issues/detail?id=389216
https://code.google.com/p/chromium/issues/detail?id=389280
https://code.google.com/p/chromium/issues/detail?id=389285
https://code.google.com/p/chromium/issues/detail?id=389316
https://code.google.com/p/chromium/issues/detail?id=389570
https://code.google.com/p/chromium/issues/detail?id=390176
https://code.google.com/p/chromium/issues/detail?id=390304
https://code.google.com/p/chromium/issues/detail?id=393938
https://code.google.com/p/chromium/issues/detail?id=394026
https://code.google.com/p/chromium/issues/detail?id=395972
https://code.google.com/p/chromium/issues/detail?id=396255
https://code.google.com/p/chromium/issues/detail?id=397258
https://crbug.com/406143

Copyright 2024, cxsecurity.com

 

Back to Top