Executive Summary

Informations
Name CVE-2014-7910 First vendor Publication 2014-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7910

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27637
 
Oval ID: oval:org.mitre.oval:def:27637
Title: USN-2410-1 -- Oxide vulnerabilities
Description: A buffer overflow was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7904">CVE-2014-7904</a>) Multiple use-after-frees were discovered in Blink. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit these to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7907">CVE-2014-7907</a>) An integer overflow was discovered in media. If a user were tricked in to opening a specially crafted website, an attacked could potentially exploit this to cause a denial of service via renderer crash or execute arbitrary code with the privileges of the sandboxed render process. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7908">CVE-2014-7908</a>) An uninitialized memory read was discovered in Skia. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service via renderer crash. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7909">CVE-2014-7909</a>) Multiple security issues were discovered in Chromium. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to read uninitialized memory, cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking the program. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7910">CVE-2014-7910</a>)
Family: unix Class: patch
Reference(s): USN-2410-1
CVE-2014-7904
CVE-2014-7907
CVE-2014-7908
CVE-2014-7909
CVE-2014-7910
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): oxide-qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3911
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-13.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-764.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1894.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2410-1.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_65.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
http://rhn.redhat.com/errata/RHSA-2014-1894.html
http://secunia.com/advisories/60194
http://secunia.com/advisories/62608
http://www.securityfocus.com/bid/71161
http://www.securitytracker.com/id/1031241
https://code.google.com/p/chromium/issues/detail?id=337071
https://code.google.com/p/chromium/issues/detail?id=340387
https://code.google.com/p/chromium/issues/detail?id=389451
https://code.google.com/p/chromium/issues/detail?id=391001
https://code.google.com/p/chromium/issues/detail?id=397396
https://code.google.com/p/chromium/issues/detail?id=408426
https://code.google.com/p/chromium/issues/detail?id=409454
https://code.google.com/p/chromium/issues/detail?id=409508
https://code.google.com/p/chromium/issues/detail?id=411159
https://code.google.com/p/chromium/issues/detail?id=411162
https://code.google.com/p/chromium/issues/detail?id=411165
https://code.google.com/p/chromium/issues/detail?id=413743
https://code.google.com/p/chromium/issues/detail?id=413744
https://code.google.com/p/chromium/issues/detail?id=414134
https://code.google.com/p/chromium/issues/detail?id=415407
https://code.google.com/p/chromium/issues/detail?id=417210
https://code.google.com/p/chromium/issues/detail?id=417329
https://code.google.com/p/chromium/issues/detail?id=421090
https://code.google.com/p/chromium/issues/detail?id=421321
https://code.google.com/p/chromium/issues/detail?id=421504
https://code.google.com/p/chromium/issues/detail?id=421720
https://code.google.com/p/chromium/issues/detail?id=421981
https://code.google.com/p/chromium/issues/detail?id=422482
https://code.google.com/p/chromium/issues/detail?id=423030
https://code.google.com/p/chromium/issues/detail?id=423891
https://code.google.com/p/chromium/issues/detail?id=424215
https://code.google.com/p/chromium/issues/detail?id=424999
https://code.google.com/p/chromium/issues/detail?id=425151
https://code.google.com/p/chromium/issues/detail?id=425152
https://code.google.com/p/chromium/issues/detail?id=433500
https://exchange.xforce.ibmcloud.com/vulnerabilities/98798
https://www.exploit-db.com/exploits/34879/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:45:09
  • Multiple Updates
2021-05-05 01:16:03
  • Multiple Updates
2021-05-04 12:34:16
  • Multiple Updates
2021-04-22 01:41:31
  • Multiple Updates
2020-09-29 01:12:34
  • Multiple Updates
2020-05-23 01:53:23
  • Multiple Updates
2020-05-23 00:42:26
  • Multiple Updates
2019-07-03 01:06:13
  • Multiple Updates
2019-03-23 12:04:48
  • Multiple Updates
2017-11-14 12:02:58
  • Multiple Updates
2017-10-05 09:23:11
  • Multiple Updates
2017-09-08 09:23:11
  • Multiple Updates
2017-01-07 09:25:45
  • Multiple Updates
2016-06-30 21:39:03
  • Multiple Updates
2016-04-27 01:16:21
  • Multiple Updates
2014-12-24 09:24:18
  • Multiple Updates
2014-12-16 13:25:29
  • Multiple Updates
2014-12-03 09:27:43
  • Multiple Updates
2014-11-26 13:28:21
  • Multiple Updates
2014-11-21 13:25:12
  • Multiple Updates
2014-11-19 21:28:27
  • Multiple Updates
2014-11-19 17:25:48
  • First insertion