Executive Summary

Informations
Name CVE-2014-3175 First vendor Publication 2014-08-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3175

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26639
 
Oval ID: oval:org.mitre.oval:def:26639
Title: Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors
Description: Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3175
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26678
 
Oval ID: oval:org.mitre.oval:def:26678
Title: USN-2326-1 -- oxide-qt vulnerabilities
Description: Several security issues were fixed in Oxide.
Family: unix Class: patch
Reference(s): USN-2326-1
CVE-2014-3168
CVE-2014-3169
CVE-2014-3171
CVE-2014-3173
CVE-2014-3174
CVE-2014-3175
Version: 3
Platform(s): Ubuntu 14.04
Product(s): oxide-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3897
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3039.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-550.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2326-1.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-16.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fd5f305d2d3d11e4aa3d00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_37_0_2062_94.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_37_0_2062_94.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html
http://secunia.com/advisories/60268
http://secunia.com/advisories/60424
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-3039
http://www.securityfocus.com/bid/69402
http://www.securitytracker.com/id/1030767
https://code.google.com/p/chromium/issues/detail?id=149871
https://code.google.com/p/chromium/issues/detail?id=337572
https://code.google.com/p/chromium/issues/detail?id=350782
https://code.google.com/p/chromium/issues/detail?id=357452
https://code.google.com/p/chromium/issues/detail?id=364062
https://code.google.com/p/chromium/issues/detail?id=366687
https://code.google.com/p/chromium/issues/detail?id=367991
https://code.google.com/p/chromium/issues/detail?id=368978
https://code.google.com/p/chromium/issues/detail?id=372410
https://code.google.com/p/chromium/issues/detail?id=372413
https://code.google.com/p/chromium/issues/detail?id=379656
https://code.google.com/p/chromium/issues/detail?id=381031
https://code.google.com/p/chromium/issues/detail?id=381244
https://code.google.com/p/chromium/issues/detail?id=381521
https://code.google.com/p/chromium/issues/detail?id=382240
https://code.google.com/p/chromium/issues/detail?id=382241
https://code.google.com/p/chromium/issues/detail?id=382242
https://code.google.com/p/chromium/issues/detail?id=382243
https://code.google.com/p/chromium/issues/detail?id=382601
https://code.google.com/p/chromium/issues/detail?id=382606
https://code.google.com/p/chromium/issues/detail?id=382639
https://code.google.com/p/chromium/issues/detail?id=382656
https://code.google.com/p/chromium/issues/detail?id=382820
https://code.google.com/p/chromium/issues/detail?id=383703
https://code.google.com/p/chromium/issues/detail?id=384662
https://code.google.com/p/chromium/issues/detail?id=387016
https://code.google.com/p/chromium/issues/detail?id=387315
https://code.google.com/p/chromium/issues/detail?id=387371
https://code.google.com/p/chromium/issues/detail?id=388771
https://code.google.com/p/chromium/issues/detail?id=389216
https://code.google.com/p/chromium/issues/detail?id=389280
https://code.google.com/p/chromium/issues/detail?id=389285
https://code.google.com/p/chromium/issues/detail?id=389316
https://code.google.com/p/chromium/issues/detail?id=389570
https://code.google.com/p/chromium/issues/detail?id=390176
https://code.google.com/p/chromium/issues/detail?id=390304
https://code.google.com/p/chromium/issues/detail?id=393938
https://code.google.com/p/chromium/issues/detail?id=394026
https://code.google.com/p/chromium/issues/detail?id=395972
https://code.google.com/p/chromium/issues/detail?id=396255
https://code.google.com/p/chromium/issues/detail?id=397258
https://crbug.com/406143
https://exchange.xforce.ibmcloud.com/vulnerabilities/95475
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-11-07 21:45:21
  • Multiple Updates
2021-05-05 01:15:04
  • Multiple Updates
2021-05-04 12:31:23
  • Multiple Updates
2021-04-22 01:38:05
  • Multiple Updates
2020-09-29 01:11:53
  • Multiple Updates
2020-05-23 01:51:57
  • Multiple Updates
2020-05-23 00:40:51
  • Multiple Updates
2019-07-03 01:05:53
  • Multiple Updates
2019-03-23 12:04:30
  • Multiple Updates
2017-11-14 12:02:41
  • Multiple Updates
2017-08-29 09:24:33
  • Multiple Updates
2017-01-07 09:25:33
  • Multiple Updates
2016-06-29 00:34:53
  • Multiple Updates
2016-04-27 00:43:46
  • Multiple Updates
2014-11-05 13:28:26
  • Multiple Updates
2014-10-01 13:27:21
  • Multiple Updates
2014-09-24 13:28:14
  • Multiple Updates
2014-09-04 13:25:37
  • Multiple Updates
2014-09-04 13:24:39
  • Multiple Updates
2014-09-04 00:22:05
  • Multiple Updates
2014-08-31 13:25:11
  • Multiple Updates
2014-08-28 13:24:39
  • Multiple Updates
2014-08-28 00:22:01
  • Multiple Updates
2014-08-27 09:22:14
  • First insertion