[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1745Date: (C)2014-05-21   (M)2024-03-19


Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1030270
SECUNIA-58920
SECUNIA-59155
DSA-2939
GLSA-201408-16
IAVM:2014-B-0060
http://www.openwall.com/lists/oss-security/2024/02/05/8
http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
https://code.google.com/p/chromium/issues/detail?id=346192
https://src.chromium.org/viewvc/blink?revision=167993&view=revision
openSUSE-SU-2014:0783

CPE    80
cpe:/a:google:chrome:35.0.1916.80
cpe:/a:google:chrome:35.0.1916.82
cpe:/a:google:chrome:35.0.1916.41
cpe:/a:google:chrome:35.0.1916.85
...
CWE    1
CWE-399
OVAL    10
oval:org.secpod.oval:def:19768
oval:org.secpod.oval:def:18712
oval:org.secpod.oval:def:19760
oval:org.secpod.oval:def:19761
...

© SecPod Technologies