Executive Summary

Informations
Name CVE-2014-3179 First vendor Publication 2014-09-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.120 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3179

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26960
 
Oval ID: oval:org.mitre.oval:def:26960
Title: DSA-3039-1 chromium-browser - security update
Description: Several vulnerabilities were discovered in the chromium web browser.
Family: unix Class: patch
Reference(s): DSA-3039-1
CVE-2014-3160
CVE-2014-3162
CVE-2014-3165
CVE-2014-3166
CVE-2014-3167
CVE-2014-3168
CVE-2014-3169
CVE-2014-3170
CVE-2014-3171
CVE-2014-3172
CVE-2014-3173
CVE-2014-3174
CVE-2014-3175
CVE-2014-3176
CVE-2014-3177
CVE-2014-3178
CVE-2014-3179
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): chromium-browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89

Nessus® Vulnerability Scanner

Date Description
2014-10-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2345-1.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3039.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-06.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_37_0_2062_120.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_37_0_2062_120.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_36a415c8386711e4b52200262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html
http://secunia.com/advisories/61446
http://security.gentoo.org/glsa/glsa-201409-06.xml
http://www.debian.org/security/2014/dsa-3039
http://www.securityfocus.com/bid/69710
https://code.google.com/p/chromium/issues/detail?id=396447
https://code.google.com/p/chromium/issues/detail?id=402255
https://code.google.com/p/chromium/issues/detail?id=403596
https://crbug.com/411014
https://exchange.xforce.ibmcloud.com/vulnerabilities/95816
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:45:20
  • Multiple Updates
2021-05-04 12:31:35
  • Multiple Updates
2021-04-22 01:38:10
  • Multiple Updates
2020-05-23 00:40:52
  • Multiple Updates
2017-08-29 09:24:33
  • Multiple Updates
2017-01-07 09:25:34
  • Multiple Updates
2016-04-27 00:44:26
  • Multiple Updates
2014-11-05 13:28:27
  • Multiple Updates
2014-10-16 13:25:21
  • Multiple Updates
2014-10-01 13:27:22
  • Multiple Updates
2014-09-23 13:26:47
  • Multiple Updates
2014-09-11 13:25:43
  • Multiple Updates
2014-09-10 21:24:29
  • Multiple Updates
2014-09-10 17:23:02
  • First insertion