Vulnerability CVE-2014-7939


Published: 2015-01-22   Modified: 2015-01-23

Description:
Google Chrome before 40.0.2214.91, when the Harmony proxy in Google V8 is enabled, allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code with Proxy.create and console.log calls, related to HTTP responses that lack an "X-Content-Type-Options: nosniff" header.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Enterprise linux desktop supplementary 
Redhat -> Enterprise linux server supplementary 
Redhat -> Enterprise linux server supplementary eus 
Redhat -> Enterprise linux workstation supplementary 
Opensuse -> Opensuse 
Novell -> Opensuse 
Google -> Chrome 
Chromium -> Chromium 

 References:
http://googlechromereleases.blogspot.com/2015/01/stable-update.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html
http://rhn.redhat.com/errata/RHSA-2015-0093.html
http://secunia.com/advisories/62383
http://secunia.com/advisories/62665
http://security.gentoo.org/glsa/glsa-201502-13.xml
http://www.securityfocus.com/bid/72288
http://www.securitytracker.com/id/1031623
https://code.google.com/p/chromium/issues/detail?id=399951

Copyright 2024, cxsecurity.com

 

Back to Top