ALT-PU-2016-1955-1
Closed vulnerabilities
BDU:2014-00115
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00116
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00126
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00133
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00137
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00142
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти правила ограничения домена
BDU:2014-00145
Уязвимость браузера Google Chrome, позволяющая злоумышленнику внедрить произвольный веб-сценарий или HTML-код
BDU:2014-00148
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00151
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00152
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00155
Уязвимость браузера Google Chrome, позволяющая злоумышленнику внедрить произвольный веб-сценарий или HTML-код
BDU:2014-00156
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00157
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00167
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании, связанный с целочисленным переполнением в функциях замены данных
BDU:2014-00168
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00173
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти ограничения песочницы
BDU:2014-00175
Уязвимость браузера Google Chrome, позволяющая злоумышленнику подменить URL-адреса
BDU:2014-00178
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00181
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00182
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00187
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00195
Уязвимость браузера Google Chrome, позволяющая злоумышленнику подменить интерфейс пользователя
BDU:2014-00199
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00200
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00209
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00212
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00330
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2014-00331
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2014-00332
Уязвимость браузера Google Chrome, позволяющая злоумышленнику выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-00099
Уязвимость браузера Google Chrome, позволяющая злоумышленнику обойти ограничения песочницы
BDU:2015-00100
Уязвимость браузера Google Chrome, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-00192
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00193
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00194
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00195
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00199
Уязвимости браузера Google Chrome, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00202
Уязвимости браузера Google Chrome, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00236
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-00237
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-00238
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00239
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00240
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00241
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00242
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00243
Уязвимость браузера Google Chrome, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00450
Уязвимость браузера Firefox, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00466
Уязвимость программного обеспечения Firefox ESR, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00677
Уязвимость программного обеспечения SeaMonkey, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00709
Уязвимость программного обеспечения Thunderbird, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-10003
Уязвимость программной платформы Oracle Fusion Middleware, позволяющая удаленному нарушителю подменить RSA-подпись
Modified: 2024-11-21
CVE-2014-1568
Mozilla Network Security Services (NSS) before 3.16.2.1, 3.16.x before 3.16.5, and 3.17.x before 3.17.1, as used in Mozilla Firefox before 32.0.3, Mozilla Firefox ESR 24.x before 24.8.1 and 31.x before 31.1.1, Mozilla Thunderbird before 24.8.1 and 31.x before 31.1.2, Mozilla SeaMonkey before 2.29.1, Google Chrome before 37.0.2062.124 on Windows and OS X, and Google Chrome OS before 37.0.2062.120, does not properly parse ASN.1 values in X.509 certificates, which makes it easier for remote attackers to spoof RSA signatures via a crafted certificate, aka a "signature malleability" issue.
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update-for-chrome-os_24.html
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2014:1220
- SUSE-SU-2014:1220
- openSUSE-SU-2014:1224
- openSUSE-SU-2014:1224
- openSUSE-SU-2014:1232
- openSUSE-SU-2014:1232
- RHSA-2014:1307
- RHSA-2014:1307
- RHSA-2014:1354
- RHSA-2014:1354
- RHSA-2014:1371
- RHSA-2014:1371
- 61540
- 61540
- 61574
- 61574
- 61575
- 61575
- 61576
- 61576
- 61583
- 61583
- DSA-3033
- DSA-3033
- DSA-3034
- DSA-3034
- DSA-3037
- DSA-3037
- VU#772676
- VU#772676
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.mozilla.org/security/announce/2014/mfsa2014-73.html
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.novell.com/support/kb/doc.php?id=7015701
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 70116
- 70116
- USN-2360-1
- USN-2360-1
- USN-2360-2
- USN-2360-2
- USN-2361-1
- USN-2361-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1064636
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- https://bugzilla.mozilla.org/show_bug.cgi?id=1069405
- mozilla-nss-cve20141568-sec-bypass(96194)
- mozilla-nss-cve20141568-sec-bypass(96194)
- GLSA-201504-01
- GLSA-201504-01
Modified: 2024-11-21
CVE-2014-1716
Cross-site scripting (XSS) vulnerability in the Runtime_SetPrototype function in runtime.cc in Google V8, as used in Google Chrome before 34.0.1847.116, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)."
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=354123
- https://code.google.com/p/chromium/issues/detail?id=354123
- https://code.google.com/p/v8/source/detail?r=20138
- https://code.google.com/p/v8/source/detail?r=20138
Modified: 2024-11-21
CVE-2014-1717
Google V8, as used in Google Chrome before 34.0.1847.116, does not properly use numeric casts during handling of typed arrays, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JavaScript code.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=353004
- https://code.google.com/p/chromium/issues/detail?id=353004
- https://code.google.com/p/v8/source/detail?r=20020
- https://code.google.com/p/v8/source/detail?r=20020
Modified: 2024-11-21
CVE-2014-1718
Integer overflow in the SoftwareFrameManager::SwapToNewFrame function in content/browser/renderer_host/software_frame_manager.cc in the software compositor in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted mapping of a large amount of renderer memory.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=348332
- https://code.google.com/p/chromium/issues/detail?id=348332
- https://src.chromium.org/viewvc/chrome?revision=257417&view=revision
- https://src.chromium.org/viewvc/chrome?revision=257417&view=revision
- https://src.chromium.org/viewvc/chrome?revision=258418&view=revision
- https://src.chromium.org/viewvc/chrome?revision=258418&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260969&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260969&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261817&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261817&view=revision
Modified: 2024-11-21
CVE-2014-1719
Use-after-free vulnerability in the WebSharedWorkerStub::OnTerminateWorkerContext function in content/worker/websharedworker_stub.cc in the Web Workers implementation in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors that trigger a SharedWorker termination during script loading.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=343661
- https://code.google.com/p/chromium/issues/detail?id=343661
- https://src.chromium.org/viewvc/chrome?revision=252010&view=revision
- https://src.chromium.org/viewvc/chrome?revision=252010&view=revision
Modified: 2024-11-21
CVE-2014-1720
Use-after-free vulnerability in the HTMLBodyElement::insertedInto function in core/html/HTMLBodyElement.cpp in Blink, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving attributes.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=356095
- https://code.google.com/p/chromium/issues/detail?id=356095
- https://src.chromium.org/viewvc/blink?revision=170216&view=revision
- https://src.chromium.org/viewvc/blink?revision=170216&view=revision
Modified: 2024-11-21
CVE-2014-1721
Google V8, as used in Google Chrome before 34.0.1847.116, does not properly implement lazy deoptimization, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code, as demonstrated by improper handling of a heap allocation of a number outside the Small Integer (aka smi) range.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=350434
- https://code.google.com/p/chromium/issues/detail?id=350434
- https://code.google.com/p/v8/source/detail?r=19834
- https://code.google.com/p/v8/source/detail?r=19834
Modified: 2024-11-21
CVE-2014-1722
Use-after-free vulnerability in the RenderBlock::addChildIgnoringAnonymousColumnBlocks function in core/rendering/RenderBlock.cpp in Blink, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving addition of a child node.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=330626
- https://code.google.com/p/chromium/issues/detail?id=330626
- https://src.chromium.org/viewvc/blink?revision=164405&view=revision
- https://src.chromium.org/viewvc/blink?revision=164405&view=revision
Modified: 2024-11-21
CVE-2014-1723
The UnescapeURLWithOffsetsImpl function in net/base/escape.cc in Google Chrome before 34.0.1847.116 does not properly handle bidirectional Internationalized Resource Identifiers (IRIs), which makes it easier for remote attackers to spoof URLs via crafted use of right-to-left (RTL) Unicode text.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=337746
- https://code.google.com/p/chromium/issues/detail?id=337746
- https://src.chromium.org/viewvc/chrome?revision=254091&view=revision
- https://src.chromium.org/viewvc/chrome?revision=254091&view=revision
Modified: 2024-11-21
CVE-2014-1724
Use-after-free vulnerability in Free(b)soft Laboratory Speech Dispatcher 0.7.1, as used in Google Chrome before 34.0.1847.116, allows remote attackers to cause a denial of service (application hang) or possibly have unspecified other impact via a text-to-speech request.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=327295
- https://code.google.com/p/chromium/issues/detail?id=327295
- https://src.chromium.org/viewvc/chrome?revision=259109&view=revision
- https://src.chromium.org/viewvc/chrome?revision=259109&view=revision
Modified: 2024-11-21
CVE-2014-1725
The base64DecodeInternal function in wtf/text/Base64.cpp in Blink, as used in Google Chrome before 34.0.1847.116, does not properly handle string data composed exclusively of whitespace characters, which allows remote attackers to cause a denial of service (out-of-bounds read) via a window.atob method call.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=357332
- https://code.google.com/p/chromium/issues/detail?id=357332
- https://src.chromium.org/viewvc/blink?revision=170264&view=revision
- https://src.chromium.org/viewvc/blink?revision=170264&view=revision
Modified: 2024-11-21
CVE-2014-1726
The drag implementation in Google Chrome before 34.0.1847.116 allows user-assisted remote attackers to bypass the Same Origin Policy and forge local pathnames by leveraging renderer access.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=346135
- https://code.google.com/p/chromium/issues/detail?id=346135
- https://src.chromium.org/viewvc/chrome?revision=259353&view=revision
- https://src.chromium.org/viewvc/chrome?revision=259353&view=revision
Modified: 2024-11-21
CVE-2014-1727
Use-after-free vulnerability in content/renderer/renderer_webcolorchooser_impl.h in Google Chrome before 34.0.1847.116 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to forms.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=342735
- https://code.google.com/p/chromium/issues/detail?id=342735
- https://src.chromium.org/viewvc/chrome?revision=255276&view=revision
- https://src.chromium.org/viewvc/chrome?revision=255276&view=revision
Modified: 2024-11-21
CVE-2014-1728
Multiple unspecified vulnerabilities in Google Chrome before 34.0.1847.116 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=350533
- https://code.google.com/p/chromium/issues/detail?id=350533
- https://code.google.com/p/chromium/issues/detail?id=350537
- https://code.google.com/p/chromium/issues/detail?id=350537
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=351815
- https://code.google.com/p/chromium/issues/detail?id=351815
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=353013
- https://code.google.com/p/chromium/issues/detail?id=353013
- https://code.google.com/p/chromium/issues/detail?id=354297
- https://code.google.com/p/chromium/issues/detail?id=354297
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=356235
- https://code.google.com/p/chromium/issues/detail?id=356235
- https://code.google.com/p/chromium/issues/detail?id=356517
- https://code.google.com/p/chromium/issues/detail?id=356517
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=360298
- https://code.google.com/p/chromium/issues/detail?id=360298
Modified: 2024-11-21
CVE-2014-1729
Multiple unspecified vulnerabilities in Google V8 before 3.24.35.22, as used in Google Chrome before 34.0.1847.116, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
- openSUSE-SU-2014:0601
- openSUSE-SU-2014:0601
- GLSA-201408-16
- GLSA-201408-16
- DSA-2905
- DSA-2905
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=345820
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=347262
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=348319
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=350863
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=352982
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=355586
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/chromium/issues/detail?id=358059
- https://code.google.com/p/v8/source/detail?r=19572
- https://code.google.com/p/v8/source/detail?r=19572
- https://code.google.com/p/v8/source/detail?r=19584
- https://code.google.com/p/v8/source/detail?r=19584
- https://code.google.com/p/v8/source/detail?r=19923
- https://code.google.com/p/v8/source/detail?r=19923
- https://code.google.com/p/v8/source/detail?r=20033
- https://code.google.com/p/v8/source/detail?r=20033
- https://code.google.com/p/v8/source/detail?r=20345
- https://code.google.com/p/v8/source/detail?r=20345
- https://code.google.com/p/v8/source/detail?r=20409
- https://code.google.com/p/v8/source/detail?r=20409
Modified: 2024-11-21
CVE-2014-1731
core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion" for SELECT elements.
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-05-21-1
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-3
- APPLE-SA-2014-06-30-4
- APPLE-SA-2014-06-30-4
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- http://support.apple.com/kb/HT6254
- http://support.apple.com/kb/HT6254
- DSA-2920
- DSA-2920
- 67572
- 67572
- https://code.google.com/p/chromium/issues/detail?id=349903
- https://code.google.com/p/chromium/issues/detail?id=349903
- https://src.chromium.org/viewvc/blink?revision=171216&view=revision
- https://src.chromium.org/viewvc/blink?revision=171216&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2014-1732
Use-after-free vulnerability in browser/ui/views/speech_recognition_bubble_views.cc in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via an INPUT element that triggers the presence of a Speech Recognition Bubble window for an incorrect duration.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- GLSA-201408-16
- GLSA-201408-16
- DSA-2920
- DSA-2920
- https://code.google.com/p/chromium/issues/detail?id=352851
- https://code.google.com/p/chromium/issues/detail?id=352851
- https://src.chromium.org/viewvc/chrome?revision=261737&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261737&view=revision
Modified: 2024-11-21
CVE-2014-1733
The PointerCompare function in codegen.cc in Seccomp-BPF, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly merge blocks, which might allow remote attackers to bypass intended sandbox restrictions by leveraging renderer access.
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0668
- openSUSE-SU-2014:0669
- openSUSE-SU-2014:0669
- 58301
- 58301
- GLSA-201408-16
- GLSA-201408-16
- DSA-2920
- DSA-2920
- https://code.google.com/p/chromium/issues/detail?id=351103
- https://code.google.com/p/chromium/issues/detail?id=351103
- https://src.chromium.org/viewvc/chrome?revision=260157&view=revision
- https://src.chromium.org/viewvc/chrome?revision=260157&view=revision
Modified: 2024-11-21
CVE-2014-1740
Multiple use-after-free vulnerabilities in net/websockets/websocket_job.cc in the WebSockets implementation in Google Chrome before 34.0.1847.137 allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to WebSocketJob deletion.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67374
- 67374
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=358038
- https://code.google.com/p/chromium/issues/detail?id=358038
- https://src.chromium.org/viewvc/chrome?revision=261707&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261707&view=revision
Modified: 2024-11-21
CVE-2014-1741
Multiple integer overflows in the replace-data functionality in the CharacterData interface implementation in core/dom/CharacterData.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to ranges.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67376
- 67376
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=349898
- https://code.google.com/p/chromium/issues/detail?id=349898
- https://src.chromium.org/viewvc/blink?revision=171165&view=revision
- https://src.chromium.org/viewvc/blink?revision=171165&view=revision
Modified: 2024-11-21
CVE-2014-1742
Use-after-free vulnerability in the FrameSelection::updateAppearance function in core/editing/FrameSelection.cpp in Blink, as used in Google Chrome before 34.0.1847.137, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper RenderObject handling.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2930
- DSA-2930
- 67375
- 67375
- 1030240
- 1030240
- https://code.google.com/p/chromium/issues/detail?id=356690
- https://code.google.com/p/chromium/issues/detail?id=356690
- https://src.chromium.org/viewvc/blink?revision=171440&view=revision
- https://src.chromium.org/viewvc/blink?revision=171440&view=revision
Modified: 2024-11-21
CVE-2014-1743
Use-after-free vulnerability in the StyleElement::removedFromDocument function in core/dom/StyleElement.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that triggers tree mutation.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=356653
- https://code.google.com/p/chromium/issues/detail?id=356653
- https://src.chromium.org/viewvc/blink?revision=170702&view=revision
- https://src.chromium.org/viewvc/blink?revision=170702&view=revision
Modified: 2024-11-21
CVE-2014-1744
Integer overflow in the AudioInputRendererHost::OnCreateStream function in content/browser/renderer_host/media/audio_input_renderer_host.cc in Google Chrome before 35.0.1916.114 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a large shared-memory allocation.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=359454
- https://code.google.com/p/chromium/issues/detail?id=359454
- https://src.chromium.org/viewvc/chrome?revision=261549&view=revision
- https://src.chromium.org/viewvc/chrome?revision=261549&view=revision
Modified: 2024-11-21
CVE-2014-1745
Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- [oss-security] 20240206 WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001
- [oss-security] 20240206 WebKitGTK and WPE WebKit Security Advisory WSA-2024-0001
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=346192
- https://code.google.com/p/chromium/issues/detail?id=346192
- https://src.chromium.org/viewvc/blink?revision=167993&view=revision
- https://src.chromium.org/viewvc/blink?revision=167993&view=revision
Modified: 2024-11-21
CVE-2014-1746
The InMemoryUrlProtocol::Read function in media/filters/in_memory_url_protocol.cc in Google Chrome before 35.0.1916.114 relies on an insufficiently large integer data type, which allows remote attackers to cause a denial of service (out-of-bounds read) via vectors that trigger use of a large buffer.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=364065
- https://code.google.com/p/chromium/issues/detail?id=364065
- https://src.chromium.org/viewvc/chrome?revision=267280&view=revision
- https://src.chromium.org/viewvc/chrome?revision=267280&view=revision
Modified: 2024-11-21
CVE-2014-1747
Cross-site scripting (XSS) vulnerability in the DocumentLoader::maybeCreateArchive function in core/loader/DocumentLoader.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to inject arbitrary web script or HTML via crafted MHTML content, aka "Universal XSS (UXSS)."
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=330663
- https://code.google.com/p/chromium/issues/detail?id=330663
- https://src.chromium.org/viewvc/blink?revision=169499&view=revision
- https://src.chromium.org/viewvc/blink?revision=169499&view=revision
Modified: 2024-11-21
CVE-2014-1748
The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- APPLE-SA-2014-12-2-1
- APPLE-SA-2014-12-2-1
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- openSUSE-SU-2016:0915
- openSUSE-SU-2016:0915
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- http://support.apple.com/kb/HT6596
- http://support.apple.com/kb/HT6596
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- USN-2937-1
- USN-2937-1
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://code.google.com/p/chromium/issues/detail?id=331168
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
- https://src.chromium.org/viewvc/blink?revision=170625&view=revision
Modified: 2024-11-21
CVE-2014-1749
Multiple unspecified vulnerabilities in Google Chrome before 35.0.1916.114 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- GLSA-201408-16
- GLSA-201408-16
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=374649
- https://code.google.com/p/chromium/issues/detail?id=374649
Modified: 2024-11-21
CVE-2014-3152
Integer underflow in the LCodeGen::PrepareKeyedOperand function in arm/lithium-codegen-arm.cc in Google V8 before 3.25.28.16, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a negative key value.
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- FEDORA-2015-6890
- FEDORA-2015-6890
- FEDORA-2015-6908
- FEDORA-2015-6908
- FEDORA-2015-6845
- FEDORA-2015-6845
- openSUSE-SU-2014:0783
- openSUSE-SU-2014:0783
- 58920
- 58920
- 59155
- 59155
- 60372
- 60372
- DSA-2939
- DSA-2939
- 1030270
- 1030270
- https://code.google.com/p/chromium/issues/detail?id=358057
- https://code.google.com/p/chromium/issues/detail?id=358057
- https://code.google.com/p/v8/source/detail?r=20363
- https://code.google.com/p/v8/source/detail?r=20363
Modified: 2024-11-21
CVE-2014-3154
Use-after-free vulnerability in the ChildThread::Shutdown function in content/child/child_thread.cc in the filesystem API in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to a Blink shutdown.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67977
- 67977
- https://code.google.com/p/chromium/issues/detail?id=369525
- https://code.google.com/p/chromium/issues/detail?id=369525
- https://src.chromium.org/viewvc/blink?revision=173620&view=revision
- https://src.chromium.org/viewvc/blink?revision=173620&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269345&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269345&view=revision
Modified: 2024-11-21
CVE-2014-3155
net/spdy/spdy_write_queue.cc in the SPDY implementation in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service (out-of-bounds read) by leveraging incorrect queue maintenance.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67980
- 67980
- https://code.google.com/p/chromium/issues/detail?id=369539
- https://code.google.com/p/chromium/issues/detail?id=369539
- https://src.chromium.org/viewvc/chrome?revision=267984&view=revision
- https://src.chromium.org/viewvc/chrome?revision=267984&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269246&view=revision
- https://src.chromium.org/viewvc/chrome?revision=269246&view=revision
Modified: 2024-11-21
CVE-2014-3156
Buffer overflow in the clipboard implementation in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger unexpected bitmap data, related to content/renderer/renderer_clipboard_client.cc and content/renderer/webclipboard_impl.cc.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67981
- 67981
- https://code.google.com/p/chromium/issues/detail?id=369621
- https://code.google.com/p/chromium/issues/detail?id=369621
- https://src.chromium.org/viewvc/chrome?revision=271730&view=revision
- https://src.chromium.org/viewvc/chrome?revision=271730&view=revision
Modified: 2024-11-21
CVE-2014-3157
Heap-based buffer overflow in the FFmpegVideoDecoder::GetVideoBuffer function in media/filters/ffmpeg_video_decoder.cc in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging VideoFrame data structures that are too small for proper interaction with an underlying FFmpeg library.
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html
- 58585
- 58585
- 59090
- 59090
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-2959
- DSA-2959
- 67972
- 67972
- https://code.google.com/p/chromium/issues/detail?id=368980
- https://code.google.com/p/chromium/issues/detail?id=368980
- https://src.chromium.org/viewvc/chrome?revision=268831&view=revision
- https://src.chromium.org/viewvc/chrome?revision=268831&view=revision
Modified: 2024-11-21
CVE-2014-3160
The ResourceFetcher::canRequest function in core/fetch/ResourceFetcher.cpp in Blink, as used in Google Chrome before 36.0.1985.125, does not properly restrict subresource requests associated with SVG files, which allows remote attackers to bypass the Same Origin Policy via a crafted file.
- http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html
- 60061
- 60061
- 60372
- 60372
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 68677
- 68677
- https://code.google.com/p/chromium/issues/detail?id=380885
- https://code.google.com/p/chromium/issues/detail?id=380885
- https://src.chromium.org/viewvc/blink?revision=176084&view=revision
- https://src.chromium.org/viewvc/blink?revision=176084&view=revision
Modified: 2024-11-21
CVE-2014-3165
Use-after-free vulnerability in modules/websockets/WorkerThreadableWebSocketChannel.cpp in the Web Sockets implementation in Blink, as used in Google Chrome before 36.0.1985.143, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an unexpectedly long lifetime of a temporary object during method completion.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59904
- 59904
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69201
- 69201
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=390174
- https://code.google.com/p/chromium/issues/detail?id=390174
- google-chrome-cve20143165-code-exec(95247)
- google-chrome-cve20143165-code-exec(95247)
- https://src.chromium.org/viewvc/blink?revision=177359&view=revision
- https://src.chromium.org/viewvc/blink?revision=177359&view=revision
Modified: 2024-11-21
CVE-2014-3166
The Public Key Pinning (PKP) implementation in Google Chrome before 36.0.1985.143 on Windows, OS X, and Linux, and before 36.0.1985.135 on Android, does not correctly consider the properties of SPDY connections, which allows remote attackers to obtain sensitive information by leveraging the use of multiple domain names.
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html
- http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59693
- 59693
- 59904
- 59904
- 60685
- 60685
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- [tls] 20140810 Re: Inter-protocol attacks
- [tls] 20140810 Re: Inter-protocol attacks
- 69202
- 69202
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=398925
- https://code.google.com/p/chromium/issues/detail?id=398925
- https://src.chromium.org/viewvc/chrome?revision=286598&view=revision
- https://src.chromium.org/viewvc/chrome?revision=286598&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288435&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288435&view=revision
Modified: 2024-11-21
CVE-2014-3167
Multiple unspecified vulnerabilities in Google Chrome before 36.0.1985.143 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
- 59904
- 59904
- 60798
- 60798
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69203
- 69203
- 1030732
- 1030732
- https://code.google.com/p/chromium/issues/detail?id=400950
- https://code.google.com/p/chromium/issues/detail?id=400950
- google-chrome-cve20143167-unspec(95249)
- google-chrome-cve20143167-unspec(95249)
Modified: 2024-11-21
CVE-2014-3168
Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper caching associated with animation.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69398
- 69398
- 1030767
- 1030767
- https://crbug.com/369860
- https://crbug.com/369860
- google-chrome-cve20143168-code-exec(95468)
- google-chrome-cve20143168-code-exec(95468)
- https://src.chromium.org/viewvc/blink?revision=174338&view=revision
- https://src.chromium.org/viewvc/blink?revision=174338&view=revision
- https://src.chromium.org/viewvc/blink?revision=174923&view=revision
- https://src.chromium.org/viewvc/blink?revision=174923&view=revision
Modified: 2024-11-21
CVE-2014-3169
Use-after-free vulnerability in core/dom/ContainerNode.cpp in the DOM implementation in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging script execution that occurs before notification of node removal.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69405
- 69405
- 1030767
- 1030767
- https://crbug.com/387389
- https://crbug.com/387389
- google-chrome-cve20143169-code-exec(95469)
- google-chrome-cve20143169-code-exec(95469)
- https://src.chromium.org/viewvc/blink?revision=178976&view=revision
- https://src.chromium.org/viewvc/blink?revision=178976&view=revision
Modified: 2024-11-21
CVE-2014-3170
extensions/common/url_pattern.cc in Google Chrome before 37.0.2062.94 does not prevent use of a '\0' character in a host name, which allows remote attackers to spoof the extension permission dialog by relying on truncation after this character.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69400
- 69400
- 1030767
- 1030767
- https://crbug.com/390624
- https://crbug.com/390624
- google-chrome-cve20143170-spoofing(95470)
- google-chrome-cve20143170-spoofing(95470)
- https://src.chromium.org/viewvc/chrome?revision=285492&view=revision
- https://src.chromium.org/viewvc/chrome?revision=285492&view=revision
Modified: 2024-11-21
CVE-2014-3171
Use-after-free vulnerability in the V8 bindings in Blink, as used in Google Chrome before 37.0.2062.94, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper use of HashMap add operations instead of HashMap set operations, related to bindings/core/v8/DOMWrapperMap.h and bindings/core/v8/SerializedScriptValue.cpp.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69406
- 69406
- 1030767
- 1030767
- https://crbug.com/390928
- https://crbug.com/390928
- google-chrome-cve20143171-code-exec(95471)
- google-chrome-cve20143171-code-exec(95471)
- https://src.chromium.org/viewvc/blink?revision=178823&view=revision
- https://src.chromium.org/viewvc/blink?revision=178823&view=revision
Modified: 2024-11-21
CVE-2014-3172
The Debugger extension API in browser/extensions/api/debugger/debugger_api.cc in Google Chrome before 37.0.2062.94 does not validate a tab's URL before an attach operation, which allows remote attackers to bypass intended access limitations via an extension that uses a restricted URL, as demonstrated by a chrome:// URL.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69401
- 69401
- 1030767
- 1030767
- https://crbug.com/367567
- https://crbug.com/367567
- google-chrome-cve20143172-unspec(95472)
- google-chrome-cve20143172-unspec(95472)
- https://src.chromium.org/viewvc/chrome?revision=280354&view=revision
- https://src.chromium.org/viewvc/chrome?revision=280354&view=revision
Modified: 2024-11-21
CVE-2014-3173
The WebGL implementation in Google Chrome before 37.0.2062.94 does not ensure that clear calls interact properly with the state of a draw buffer, which allows remote attackers to cause a denial of service (read of uninitialized memory) via a crafted CANVAS element, related to gpu/command_buffer/service/framebuffer_manager.cc and gpu/command_buffer/service/gles2_cmd_decoder.cc.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69403
- 69403
- 1030767
- 1030767
- https://crbug.com/376951
- https://crbug.com/376951
- google-chrome-cve20143173-info-disc(95473)
- google-chrome-cve20143173-info-disc(95473)
- https://src.chromium.org/viewvc/chrome?revision=275338&view=revision
- https://src.chromium.org/viewvc/chrome?revision=275338&view=revision
Modified: 2024-11-21
CVE-2014-3174
modules/webaudio/BiquadDSPKernel.cpp in the Web Audio API implementation in Blink, as used in Google Chrome before 37.0.2062.94, does not properly consider concurrent threads during attempts to update biquad filter coefficients, which allows remote attackers to cause a denial of service (read of uninitialized memory) via crafted API calls.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69407
- 69407
- 1030767
- 1030767
- https://crbug.com/389219
- https://crbug.com/389219
- google-chrome-cve20143174-info-disc(95474)
- google-chrome-cve20143174-info-disc(95474)
- https://src.chromium.org/viewvc/blink?revision=177250&view=revision
- https://src.chromium.org/viewvc/blink?revision=177250&view=revision
Modified: 2024-11-21
CVE-2014-3175
Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 60424
- 60424
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69402
- 69402
- 1030767
- 1030767
- https://code.google.com/p/chromium/issues/detail?id=149871
- https://code.google.com/p/chromium/issues/detail?id=149871
- https://code.google.com/p/chromium/issues/detail?id=337572
- https://code.google.com/p/chromium/issues/detail?id=337572
- https://code.google.com/p/chromium/issues/detail?id=350782
- https://code.google.com/p/chromium/issues/detail?id=350782
- https://code.google.com/p/chromium/issues/detail?id=357452
- https://code.google.com/p/chromium/issues/detail?id=357452
- https://code.google.com/p/chromium/issues/detail?id=364062
- https://code.google.com/p/chromium/issues/detail?id=364062
- https://code.google.com/p/chromium/issues/detail?id=366687
- https://code.google.com/p/chromium/issues/detail?id=366687
- https://code.google.com/p/chromium/issues/detail?id=367991
- https://code.google.com/p/chromium/issues/detail?id=367991
- https://code.google.com/p/chromium/issues/detail?id=368978
- https://code.google.com/p/chromium/issues/detail?id=368978
- https://code.google.com/p/chromium/issues/detail?id=372410
- https://code.google.com/p/chromium/issues/detail?id=372410
- https://code.google.com/p/chromium/issues/detail?id=372413
- https://code.google.com/p/chromium/issues/detail?id=372413
- https://code.google.com/p/chromium/issues/detail?id=379656
- https://code.google.com/p/chromium/issues/detail?id=379656
- https://code.google.com/p/chromium/issues/detail?id=381031
- https://code.google.com/p/chromium/issues/detail?id=381031
- https://code.google.com/p/chromium/issues/detail?id=381244
- https://code.google.com/p/chromium/issues/detail?id=381244
- https://code.google.com/p/chromium/issues/detail?id=381521
- https://code.google.com/p/chromium/issues/detail?id=381521
- https://code.google.com/p/chromium/issues/detail?id=382240
- https://code.google.com/p/chromium/issues/detail?id=382240
- https://code.google.com/p/chromium/issues/detail?id=382241
- https://code.google.com/p/chromium/issues/detail?id=382241
- https://code.google.com/p/chromium/issues/detail?id=382242
- https://code.google.com/p/chromium/issues/detail?id=382242
- https://code.google.com/p/chromium/issues/detail?id=382243
- https://code.google.com/p/chromium/issues/detail?id=382243
- https://code.google.com/p/chromium/issues/detail?id=382601
- https://code.google.com/p/chromium/issues/detail?id=382601
- https://code.google.com/p/chromium/issues/detail?id=382606
- https://code.google.com/p/chromium/issues/detail?id=382606
- https://code.google.com/p/chromium/issues/detail?id=382639
- https://code.google.com/p/chromium/issues/detail?id=382639
- https://code.google.com/p/chromium/issues/detail?id=382656
- https://code.google.com/p/chromium/issues/detail?id=382656
- https://code.google.com/p/chromium/issues/detail?id=382820
- https://code.google.com/p/chromium/issues/detail?id=382820
- https://code.google.com/p/chromium/issues/detail?id=383703
- https://code.google.com/p/chromium/issues/detail?id=383703
- https://code.google.com/p/chromium/issues/detail?id=384662
- https://code.google.com/p/chromium/issues/detail?id=384662
- https://code.google.com/p/chromium/issues/detail?id=387016
- https://code.google.com/p/chromium/issues/detail?id=387016
- https://code.google.com/p/chromium/issues/detail?id=387315
- https://code.google.com/p/chromium/issues/detail?id=387315
- https://code.google.com/p/chromium/issues/detail?id=387371
- https://code.google.com/p/chromium/issues/detail?id=387371
- https://code.google.com/p/chromium/issues/detail?id=388771
- https://code.google.com/p/chromium/issues/detail?id=388771
- https://code.google.com/p/chromium/issues/detail?id=389216
- https://code.google.com/p/chromium/issues/detail?id=389216
- https://code.google.com/p/chromium/issues/detail?id=389280
- https://code.google.com/p/chromium/issues/detail?id=389280
- https://code.google.com/p/chromium/issues/detail?id=389285
- https://code.google.com/p/chromium/issues/detail?id=389285
- https://code.google.com/p/chromium/issues/detail?id=389316
- https://code.google.com/p/chromium/issues/detail?id=389316
- https://code.google.com/p/chromium/issues/detail?id=389570
- https://code.google.com/p/chromium/issues/detail?id=389570
- https://code.google.com/p/chromium/issues/detail?id=390176
- https://code.google.com/p/chromium/issues/detail?id=390176
- https://code.google.com/p/chromium/issues/detail?id=390304
- https://code.google.com/p/chromium/issues/detail?id=390304
- https://code.google.com/p/chromium/issues/detail?id=393938
- https://code.google.com/p/chromium/issues/detail?id=393938
- https://code.google.com/p/chromium/issues/detail?id=394026
- https://code.google.com/p/chromium/issues/detail?id=394026
- https://code.google.com/p/chromium/issues/detail?id=395972
- https://code.google.com/p/chromium/issues/detail?id=395972
- https://code.google.com/p/chromium/issues/detail?id=396255
- https://code.google.com/p/chromium/issues/detail?id=396255
- https://code.google.com/p/chromium/issues/detail?id=397258
- https://code.google.com/p/chromium/issues/detail?id=397258
- https://crbug.com/406143
- https://crbug.com/406143
- google-chrome-cve20143175-unspec(95475)
- google-chrome-cve20143175-unspec(95475)
Modified: 2024-11-21
CVE-2014-3176
Google Chrome before 37.0.2062.94 does not properly handle the interaction of extensions, IPC, the sync API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3177.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69404
- 69404
- 1030767
- 1030767
- https://crbug.com/386988
- https://crbug.com/386988
- google-chrome-cve20143176-code-exec(95476)
- google-chrome-cve20143176-code-exec(95476)
Modified: 2024-11-21
CVE-2014-3177
Google Chrome before 37.0.2062.94 does not properly handle the interaction of extensions, IPC, the sync API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3176.
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html
- openSUSE-SU-2014:1151
- openSUSE-SU-2014:1151
- 60268
- 60268
- 61482
- 61482
- GLSA-201408-16
- GLSA-201408-16
- DSA-3039
- DSA-3039
- 69404
- 69404
- 1030767
- 1030767
- https://crbug.com/386988
- https://crbug.com/386988
- google-chrome-cve20143177-code-exec(95477)
- google-chrome-cve20143177-code-exec(95477)
Modified: 2024-11-21
CVE-2014-3178
Use-after-free vulnerability in core/dom/Node.cpp in Blink, as used in Google Chrome before 37.0.2062.120, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of render-tree inconsistencies.
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html
- http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html
- 61446
- 61446
- GLSA-201409-06
- GLSA-201409-06
- DSA-3039
- DSA-3039
- 69709
- 69709
- https://crbug.com/401362
- https://crbug.com/401362
- google-chrome-cve20143178-code-exec(95815)
- google-chrome-cve20143178-code-exec(95815)
- https://src.chromium.org/viewvc/blink?revision=180539&view=revision
- https://src.chromium.org/viewvc/blink?revision=180539&view=revision
Modified: 2024-11-21
CVE-2014-3188
Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html
- RHSA-2014:1626
- RHSA-2014:1626
- https://code.google.com/p/v8/source/detail?r=24125
- https://code.google.com/p/v8/source/detail?r=24125
- https://crbug.com/416449
- https://crbug.com/416449
Modified: 2024-11-21
CVE-2014-3189
The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium component in Google Chrome before 38.0.2125.101 does not properly validate image-data dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://codereview.chromium.org/519873002/
- https://codereview.chromium.org/519873002/
- https://crbug.com/398384
- https://crbug.com/398384
Modified: 2024-11-21
CVE-2014-3190
Use-after-free vulnerability in the Event::currentTarget function in core/events/Event.cpp in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that accesses the path property of an Event object.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://crbug.com/400476
- https://crbug.com/400476
- https://src.chromium.org/viewvc/blink?revision=181234&view=revision
- https://src.chromium.org/viewvc/blink?revision=181234&view=revision
Modified: 2024-11-21
CVE-2014-3191
Use-after-free vulnerability in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers a widget-position update that improperly interacts with the render tree, related to the FrameView::updateLayoutAndStyleForPainting function in core/frame/FrameView.cpp and the RenderLayerScrollableArea::setScrollOffset function in core/rendering/RenderLayerScrollableArea.cpp.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://crbug.com/402407
- https://crbug.com/402407
- https://src.chromium.org/viewvc/blink?revision=180681&view=revision
- https://src.chromium.org/viewvc/blink?revision=180681&view=revision
Modified: 2024-11-21
CVE-2014-3192
Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- APPLE-SA-2015-01-27-1
- APPLE-SA-2015-01-27-1
- APPLE-SA-2015-01-27-2
- APPLE-SA-2015-01-27-2
- APPLE-SA-2015-01-27-3
- APPLE-SA-2015-01-27-3
- APPLE-SA-2015-06-30-6
- APPLE-SA-2015-06-30-6
- RHSA-2014:1626
- RHSA-2014:1626
- http://support.apple.com/HT204243
- http://support.apple.com/HT204243
- http://support.apple.com/HT204245
- http://support.apple.com/HT204245
- http://support.apple.com/HT204246
- http://support.apple.com/HT204246
- 70273
- 70273
- 1031647
- 1031647
- https://crbug.com/403276
- https://crbug.com/403276
- https://src.chromium.org/viewvc/blink?revision=182309&view=revision
- https://src.chromium.org/viewvc/blink?revision=182309&view=revision
- https://support.apple.com/kb/HT204949
- https://support.apple.com/kb/HT204949
Modified: 2024-11-21
CVE-2014-3193
The SessionService::GetLastSession function in browser/sessions/session_service.cc in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors that leverage "type confusion" for callback processing.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://codereview.chromium.org/500143002/
- https://codereview.chromium.org/500143002/
- https://crbug.com/399655
- https://crbug.com/399655
Modified: 2024-11-21
CVE-2014-3194
Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Modified: 2024-11-21
CVE-2014-3195
Google V8, as used in Google Chrome before 38.0.2125.101, does not properly track JavaScript heap-memory allocations as allocations of uninitialized memory and does not properly concatenate arrays of double-precision floating-point numbers, which allows remote attackers to obtain sensitive information via crafted JavaScript code, related to the PagedSpace::AllocateRaw and NewSpace::AllocateRaw functions in heap/spaces-inl.h, the LargeObjectSpace::AllocateRaw function in heap/spaces.cc, and the Runtime_ArrayConcat function in runtime.cc.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://code.google.com/p/v8/source/detail?r=23144
- https://code.google.com/p/v8/source/detail?r=23144
- https://code.google.com/p/v8/source/detail?r=23268
- https://code.google.com/p/v8/source/detail?r=23268
- https://crbug.com/403409
- https://crbug.com/403409
Modified: 2024-11-21
CVE-2014-3196
base/memory/shared_memory_win.cc in Google Chrome before 38.0.2125.101 on Windows does not properly implement read-only restrictions on shared memory, which allows attackers to bypass a sandbox protection mechanism via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- 70273
- 70273
- https://crbug.com/338538
- https://crbug.com/338538
- https://src.chromium.org/viewvc/chrome?revision=285195&view=revision
- https://src.chromium.org/viewvc/chrome?revision=285195&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288152&view=revision
- https://src.chromium.org/viewvc/chrome?revision=288152&view=revision
Modified: 2024-11-21
CVE-2014-3197
The NavigationScheduler::schedulePageBlock function in core/loader/NavigationScheduler.cpp in Blink, as used in Google Chrome before 38.0.2125.101, does not properly provide substitute data for pages blocked by the XSS auditor, which allows remote attackers to obtain sensitive information via a crafted web site.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://crbug.com/396544
- https://crbug.com/396544
- https://src.chromium.org/viewvc/blink?revision=179240&view=revision
- https://src.chromium.org/viewvc/blink?revision=179240&view=revision
Modified: 2024-11-21
CVE-2014-3198
The Instance::HandleInputEvent function in pdf/instance.cc in the PDFium component in Google Chrome before 38.0.2125.101 interprets a certain -1 value as an index instead of a no-visible-page error code, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://codereview.chromium.org/560133004
- https://codereview.chromium.org/560133004
- https://crbug.com/415307
- https://crbug.com/415307
Modified: 2024-11-21
CVE-2014-3199
The wrap function in bindings/core/v8/custom/V8EventCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 38.0.2125.101, has an erroneous fallback outcome for wrapper-selection failures, which allows remote attackers to cause a denial of service via vectors that trigger stopping a worker process that had been handling an Event object.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://crbug.com/395411
- https://crbug.com/395411
- https://src.chromium.org/viewvc/blink?revision=179340&view=revision
- https://src.chromium.org/viewvc/blink?revision=179340&view=revision
Modified: 2024-11-21
CVE-2014-3200
Multiple unspecified vulnerabilities in Google Chrome before 38.0.2125.101 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- RHSA-2014:1626
- RHSA-2014:1626
- 70273
- 70273
- https://code.google.com/p/chromium/issues/detail?id=348333
- https://code.google.com/p/chromium/issues/detail?id=348333
- https://code.google.com/p/chromium/issues/detail?id=355438
- https://code.google.com/p/chromium/issues/detail?id=355438
- https://code.google.com/p/chromium/issues/detail?id=360433
- https://code.google.com/p/chromium/issues/detail?id=360433
- https://code.google.com/p/chromium/issues/detail?id=365141
- https://code.google.com/p/chromium/issues/detail?id=365141
- https://code.google.com/p/chromium/issues/detail?id=374052
- https://code.google.com/p/chromium/issues/detail?id=374052
- https://code.google.com/p/chromium/issues/detail?id=377416
- https://code.google.com/p/chromium/issues/detail?id=377416
- https://code.google.com/p/chromium/issues/detail?id=379458
- https://code.google.com/p/chromium/issues/detail?id=379458
- https://code.google.com/p/chromium/issues/detail?id=381696
- https://code.google.com/p/chromium/issues/detail?id=381696
- https://code.google.com/p/chromium/issues/detail?id=384365
- https://code.google.com/p/chromium/issues/detail?id=384365
- https://code.google.com/p/chromium/issues/detail?id=384891
- https://code.google.com/p/chromium/issues/detail?id=384891
- https://code.google.com/p/chromium/issues/detail?id=386728
- https://code.google.com/p/chromium/issues/detail?id=386728
- https://code.google.com/p/chromium/issues/detail?id=386729
- https://code.google.com/p/chromium/issues/detail?id=386729
- https://code.google.com/p/chromium/issues/detail?id=386730
- https://code.google.com/p/chromium/issues/detail?id=386730
- https://code.google.com/p/chromium/issues/detail?id=387010
- https://code.google.com/p/chromium/issues/detail?id=387010
- https://code.google.com/p/chromium/issues/detail?id=387011
- https://code.google.com/p/chromium/issues/detail?id=387011
- https://code.google.com/p/chromium/issues/detail?id=387013
- https://code.google.com/p/chromium/issues/detail?id=387013
- https://code.google.com/p/chromium/issues/detail?id=387014
- https://code.google.com/p/chromium/issues/detail?id=387014
- https://code.google.com/p/chromium/issues/detail?id=387313
- https://code.google.com/p/chromium/issues/detail?id=387313
- https://code.google.com/p/chromium/issues/detail?id=387506
- https://code.google.com/p/chromium/issues/detail?id=387506
- https://code.google.com/p/chromium/issues/detail?id=387774
- https://code.google.com/p/chromium/issues/detail?id=387774
- https://code.google.com/p/chromium/issues/detail?id=387775
- https://code.google.com/p/chromium/issues/detail?id=387775
- https://code.google.com/p/chromium/issues/detail?id=387776
- https://code.google.com/p/chromium/issues/detail?id=387776
- https://code.google.com/p/chromium/issues/detail?id=387777
- https://code.google.com/p/chromium/issues/detail?id=387777
- https://code.google.com/p/chromium/issues/detail?id=387778
- https://code.google.com/p/chromium/issues/detail?id=387778
- https://code.google.com/p/chromium/issues/detail?id=387779
- https://code.google.com/p/chromium/issues/detail?id=387779
- https://code.google.com/p/chromium/issues/detail?id=387780
- https://code.google.com/p/chromium/issues/detail?id=387780
- https://code.google.com/p/chromium/issues/detail?id=387781
- https://code.google.com/p/chromium/issues/detail?id=387781
- https://code.google.com/p/chromium/issues/detail?id=387782
- https://code.google.com/p/chromium/issues/detail?id=387782
- https://code.google.com/p/chromium/issues/detail?id=387783
- https://code.google.com/p/chromium/issues/detail?id=387783
- https://code.google.com/p/chromium/issues/detail?id=387784
- https://code.google.com/p/chromium/issues/detail?id=387784
- https://code.google.com/p/chromium/issues/detail?id=387785
- https://code.google.com/p/chromium/issues/detail?id=387785
- https://code.google.com/p/chromium/issues/detail?id=387786
- https://code.google.com/p/chromium/issues/detail?id=387786
- https://code.google.com/p/chromium/issues/detail?id=387788
- https://code.google.com/p/chromium/issues/detail?id=387788
- https://code.google.com/p/chromium/issues/detail?id=387789
- https://code.google.com/p/chromium/issues/detail?id=387789
- https://code.google.com/p/chromium/issues/detail?id=387790
- https://code.google.com/p/chromium/issues/detail?id=387790
- https://code.google.com/p/chromium/issues/detail?id=387791
- https://code.google.com/p/chromium/issues/detail?id=387791
- https://code.google.com/p/chromium/issues/detail?id=387792
- https://code.google.com/p/chromium/issues/detail?id=387792
- https://code.google.com/p/chromium/issues/detail?id=387793
- https://code.google.com/p/chromium/issues/detail?id=387793
- https://code.google.com/p/chromium/issues/detail?id=387796
- https://code.google.com/p/chromium/issues/detail?id=387796
- https://code.google.com/p/chromium/issues/detail?id=387797
- https://code.google.com/p/chromium/issues/detail?id=387797
- https://code.google.com/p/chromium/issues/detail?id=387798
- https://code.google.com/p/chromium/issues/detail?id=387798
- https://code.google.com/p/chromium/issues/detail?id=387800
- https://code.google.com/p/chromium/issues/detail?id=387800
- https://code.google.com/p/chromium/issues/detail?id=387801
- https://code.google.com/p/chromium/issues/detail?id=387801
- https://code.google.com/p/chromium/issues/detail?id=387802
- https://code.google.com/p/chromium/issues/detail?id=387802
- https://code.google.com/p/chromium/issues/detail?id=387803
- https://code.google.com/p/chromium/issues/detail?id=387803
- https://code.google.com/p/chromium/issues/detail?id=387805
- https://code.google.com/p/chromium/issues/detail?id=387805
- https://code.google.com/p/chromium/issues/detail?id=387806
- https://code.google.com/p/chromium/issues/detail?id=387806
- https://code.google.com/p/chromium/issues/detail?id=387807
- https://code.google.com/p/chromium/issues/detail?id=387807
- https://code.google.com/p/chromium/issues/detail?id=387808
- https://code.google.com/p/chromium/issues/detail?id=387808
- https://code.google.com/p/chromium/issues/detail?id=387809
- https://code.google.com/p/chromium/issues/detail?id=387809
- https://code.google.com/p/chromium/issues/detail?id=387811
- https://code.google.com/p/chromium/issues/detail?id=387811
- https://code.google.com/p/chromium/issues/detail?id=387812
- https://code.google.com/p/chromium/issues/detail?id=387812
- https://code.google.com/p/chromium/issues/detail?id=387813
- https://code.google.com/p/chromium/issues/detail?id=387813
- https://code.google.com/p/chromium/issues/detail?id=387814
- https://code.google.com/p/chromium/issues/detail?id=387814
- https://code.google.com/p/chromium/issues/detail?id=387815
- https://code.google.com/p/chromium/issues/detail?id=387815
- https://code.google.com/p/chromium/issues/detail?id=387816
- https://code.google.com/p/chromium/issues/detail?id=387816
- https://code.google.com/p/chromium/issues/detail?id=387817
- https://code.google.com/p/chromium/issues/detail?id=387817
- https://code.google.com/p/chromium/issues/detail?id=387818
- https://code.google.com/p/chromium/issues/detail?id=387818
- https://code.google.com/p/chromium/issues/detail?id=387819
- https://code.google.com/p/chromium/issues/detail?id=387819
- https://code.google.com/p/chromium/issues/detail?id=387820
- https://code.google.com/p/chromium/issues/detail?id=387820
- https://code.google.com/p/chromium/issues/detail?id=387821
- https://code.google.com/p/chromium/issues/detail?id=387821
- https://code.google.com/p/chromium/issues/detail?id=387822
- https://code.google.com/p/chromium/issues/detail?id=387822
- https://code.google.com/p/chromium/issues/detail?id=387824
- https://code.google.com/p/chromium/issues/detail?id=387824
- https://code.google.com/p/chromium/issues/detail?id=387825
- https://code.google.com/p/chromium/issues/detail?id=387825
- https://code.google.com/p/chromium/issues/detail?id=387826
- https://code.google.com/p/chromium/issues/detail?id=387826
- https://code.google.com/p/chromium/issues/detail?id=387827
- https://code.google.com/p/chromium/issues/detail?id=387827
- https://code.google.com/p/chromium/issues/detail?id=387831
- https://code.google.com/p/chromium/issues/detail?id=387831
- https://code.google.com/p/chromium/issues/detail?id=387832
- https://code.google.com/p/chromium/issues/detail?id=387832
- https://code.google.com/p/chromium/issues/detail?id=387833
- https://code.google.com/p/chromium/issues/detail?id=387833
- https://code.google.com/p/chromium/issues/detail?id=387834
- https://code.google.com/p/chromium/issues/detail?id=387834
- https://code.google.com/p/chromium/issues/detail?id=387835
- https://code.google.com/p/chromium/issues/detail?id=387835
- https://code.google.com/p/chromium/issues/detail?id=387836
- https://code.google.com/p/chromium/issues/detail?id=387836
- https://code.google.com/p/chromium/issues/detail?id=387837
- https://code.google.com/p/chromium/issues/detail?id=387837
- https://code.google.com/p/chromium/issues/detail?id=387838
- https://code.google.com/p/chromium/issues/detail?id=387838
- https://code.google.com/p/chromium/issues/detail?id=387839
- https://code.google.com/p/chromium/issues/detail?id=387839
- https://code.google.com/p/chromium/issues/detail?id=387840
- https://code.google.com/p/chromium/issues/detail?id=387840
- https://code.google.com/p/chromium/issues/detail?id=387841
- https://code.google.com/p/chromium/issues/detail?id=387841
- https://code.google.com/p/chromium/issues/detail?id=387842
- https://code.google.com/p/chromium/issues/detail?id=387842
- https://code.google.com/p/chromium/issues/detail?id=387843
- https://code.google.com/p/chromium/issues/detail?id=387843
- https://code.google.com/p/chromium/issues/detail?id=387844
- https://code.google.com/p/chromium/issues/detail?id=387844
- https://code.google.com/p/chromium/issues/detail?id=387845
- https://code.google.com/p/chromium/issues/detail?id=387845
- https://code.google.com/p/chromium/issues/detail?id=387846
- https://code.google.com/p/chromium/issues/detail?id=387846
- https://code.google.com/p/chromium/issues/detail?id=387847
- https://code.google.com/p/chromium/issues/detail?id=387847
- https://code.google.com/p/chromium/issues/detail?id=387848
- https://code.google.com/p/chromium/issues/detail?id=387848
- https://code.google.com/p/chromium/issues/detail?id=387850
- https://code.google.com/p/chromium/issues/detail?id=387850
- https://code.google.com/p/chromium/issues/detail?id=387852
- https://code.google.com/p/chromium/issues/detail?id=387852
- https://code.google.com/p/chromium/issues/detail?id=387853
- https://code.google.com/p/chromium/issues/detail?id=387853
- https://code.google.com/p/chromium/issues/detail?id=387854
- https://code.google.com/p/chromium/issues/detail?id=387854
- https://code.google.com/p/chromium/issues/detail?id=387855
- https://code.google.com/p/chromium/issues/detail?id=387855
- https://code.google.com/p/chromium/issues/detail?id=387856
- https://code.google.com/p/chromium/issues/detail?id=387856
- https://code.google.com/p/chromium/issues/detail?id=387857
- https://code.google.com/p/chromium/issues/detail?id=387857
- https://code.google.com/p/chromium/issues/detail?id=387860
- https://code.google.com/p/chromium/issues/detail?id=387860
- https://code.google.com/p/chromium/issues/detail?id=387861
- https://code.google.com/p/chromium/issues/detail?id=387861
- https://code.google.com/p/chromium/issues/detail?id=388133
- https://code.google.com/p/chromium/issues/detail?id=388133
- https://code.google.com/p/chromium/issues/detail?id=388134
- https://code.google.com/p/chromium/issues/detail?id=388134
- https://code.google.com/p/chromium/issues/detail?id=388135
- https://code.google.com/p/chromium/issues/detail?id=388135
- https://code.google.com/p/chromium/issues/detail?id=389573
- https://code.google.com/p/chromium/issues/detail?id=389573
- https://code.google.com/p/chromium/issues/detail?id=390069
- https://code.google.com/p/chromium/issues/detail?id=390069
- https://code.google.com/p/chromium/issues/detail?id=390308
- https://code.google.com/p/chromium/issues/detail?id=390308
- https://code.google.com/p/chromium/issues/detail?id=390567
- https://code.google.com/p/chromium/issues/detail?id=390567
- https://code.google.com/p/chromium/issues/detail?id=390601
- https://code.google.com/p/chromium/issues/detail?id=390601
- https://code.google.com/p/chromium/issues/detail?id=390941
- https://code.google.com/p/chromium/issues/detail?id=390941
- https://code.google.com/p/chromium/issues/detail?id=390944
- https://code.google.com/p/chromium/issues/detail?id=390944
- https://code.google.com/p/chromium/issues/detail?id=390945
- https://code.google.com/p/chromium/issues/detail?id=390945
- https://code.google.com/p/chromium/issues/detail?id=390973
- https://code.google.com/p/chromium/issues/detail?id=390973
- https://code.google.com/p/chromium/issues/detail?id=390999
- https://code.google.com/p/chromium/issues/detail?id=390999
- https://code.google.com/p/chromium/issues/detail?id=391000
- https://code.google.com/p/chromium/issues/detail?id=391000
- https://code.google.com/p/chromium/issues/detail?id=391004
- https://code.google.com/p/chromium/issues/detail?id=391004
- https://code.google.com/p/chromium/issues/detail?id=391301
- https://code.google.com/p/chromium/issues/detail?id=391301
- https://code.google.com/p/chromium/issues/detail?id=391470
- https://code.google.com/p/chromium/issues/detail?id=391470
- https://code.google.com/p/chromium/issues/detail?id=391472
- https://code.google.com/p/chromium/issues/detail?id=391472
- https://code.google.com/p/chromium/issues/detail?id=391905
- https://code.google.com/p/chromium/issues/detail?id=391905
- https://code.google.com/p/chromium/issues/detail?id=391910
- https://code.google.com/p/chromium/issues/detail?id=391910
- https://code.google.com/p/chromium/issues/detail?id=392718
- https://code.google.com/p/chromium/issues/detail?id=392718
- https://code.google.com/p/chromium/issues/detail?id=392721
- https://code.google.com/p/chromium/issues/detail?id=392721
- https://code.google.com/p/chromium/issues/detail?id=392723
- https://code.google.com/p/chromium/issues/detail?id=392723
- https://code.google.com/p/chromium/issues/detail?id=393452
- https://code.google.com/p/chromium/issues/detail?id=393452
- https://code.google.com/p/chromium/issues/detail?id=393603
- https://code.google.com/p/chromium/issues/detail?id=393603
- https://code.google.com/p/chromium/issues/detail?id=393831
- https://code.google.com/p/chromium/issues/detail?id=393831
- https://code.google.com/p/chromium/issues/detail?id=393833
- https://code.google.com/p/chromium/issues/detail?id=393833
- https://code.google.com/p/chromium/issues/detail?id=395351
- https://code.google.com/p/chromium/issues/detail?id=395351
- https://code.google.com/p/chromium/issues/detail?id=395461
- https://code.google.com/p/chromium/issues/detail?id=395461
- https://code.google.com/p/chromium/issues/detail?id=395650
- https://code.google.com/p/chromium/issues/detail?id=395650
- https://code.google.com/p/chromium/issues/detail?id=397834
- https://code.google.com/p/chromium/issues/detail?id=397834
- https://code.google.com/p/chromium/issues/detail?id=397835
- https://code.google.com/p/chromium/issues/detail?id=397835
- https://code.google.com/p/chromium/issues/detail?id=399783
- https://code.google.com/p/chromium/issues/detail?id=399783
- https://code.google.com/p/chromium/issues/detail?id=400025
- https://code.google.com/p/chromium/issues/detail?id=400025
- https://code.google.com/p/chromium/issues/detail?id=401363
- https://code.google.com/p/chromium/issues/detail?id=401363
- https://code.google.com/p/chromium/issues/detail?id=404513
- https://code.google.com/p/chromium/issues/detail?id=404513
- https://code.google.com/p/chromium/issues/detail?id=405335
- https://code.google.com/p/chromium/issues/detail?id=405335
- https://code.google.com/p/chromium/issues/detail?id=405416
- https://code.google.com/p/chromium/issues/detail?id=405416
- https://code.google.com/p/chromium/issues/detail?id=406548
- https://code.google.com/p/chromium/issues/detail?id=406548
- https://code.google.com/p/chromium/issues/detail?id=406879
- https://code.google.com/p/chromium/issues/detail?id=406879
- https://code.google.com/p/chromium/issues/detail?id=407235
- https://code.google.com/p/chromium/issues/detail?id=407235
- https://code.google.com/p/chromium/issues/detail?id=407477
- https://code.google.com/p/chromium/issues/detail?id=407477
- https://code.google.com/p/chromium/issues/detail?id=408551
- https://code.google.com/p/chromium/issues/detail?id=408551
- https://code.google.com/p/chromium/issues/detail?id=409023
- https://code.google.com/p/chromium/issues/detail?id=409023
- https://code.google.com/p/chromium/issues/detail?id=409506
- https://code.google.com/p/chromium/issues/detail?id=409506
- https://code.google.com/p/chromium/issues/detail?id=411154
- https://code.google.com/p/chromium/issues/detail?id=411154
- https://code.google.com/p/chromium/issues/detail?id=411163
- https://code.google.com/p/chromium/issues/detail?id=411163
- https://code.google.com/p/chromium/issues/detail?id=411177
- https://code.google.com/p/chromium/issues/detail?id=411177
- https://code.google.com/p/chromium/issues/detail?id=411210
- https://code.google.com/p/chromium/issues/detail?id=411210
- https://code.google.com/p/chromium/issues/detail?id=411318
- https://code.google.com/p/chromium/issues/detail?id=411318
- https://code.google.com/p/chromium/issues/detail?id=416526
- https://code.google.com/p/chromium/issues/detail?id=416526
- https://code.google.com/p/chromium/issues/detail?id=416528
- https://code.google.com/p/chromium/issues/detail?id=416528
- https://code.google.com/p/chromium/issues/detail?id=417731
- https://code.google.com/p/chromium/issues/detail?id=417731
- https://code.google.com/p/chromium/issues/detail?id=420899
- https://code.google.com/p/chromium/issues/detail?id=420899
Modified: 2024-11-21
CVE-2014-3803
The SpeechInput feature in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to enable microphone access and obtain speech-recognition text without indication via an INPUT element with a -x-webkit-speech attribute.
- http://blog.guya.net/2014/04/07/to-listen-without-consent-abusing-the-html5-speech/
- http://blog.guya.net/2014/04/07/to-listen-without-consent-abusing-the-html5-speech/
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
- 60372
- 60372
- 67582
- 67582
- https://code.google.com/p/chromium/issues/detail?id=360448
- https://code.google.com/p/chromium/issues/detail?id=360448
- https://src.chromium.org/viewvc/blink?revision=171373&view=revision
- https://src.chromium.org/viewvc/blink?revision=171373&view=revision
Modified: 2024-11-21
CVE-2014-7899
Google Chrome before 38.0.2125.101 allows remote attackers to spoof the address bar by placing a blob: substring at the beginning of the URL, followed by the original URI scheme and a long username string.
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html
- RHSA-2014:1894
- RHSA-2014:1894
- 60194
- 60194
- 71160
- 71160
- 1031241
- 1031241
- https://code.google.com/p/chromium/issues/detail?id=389734
- https://code.google.com/p/chromium/issues/detail?id=389734
- google-chrome-cve20147899-spoofing(98787)
- google-chrome-cve20147899-spoofing(98787)
- https://src.chromium.org/viewvc/chrome?revision=279232&view=revision
- https://src.chromium.org/viewvc/chrome?revision=279232&view=revision
Modified: 2024-11-21
CVE-2014-7967
Multiple unspecified vulnerabilities in Google V8 before 3.28.71.15, as used in Google Chrome before 38.0.2125.101, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
Closed bugs
Мелкие ошибки в Chromium версия 21.0.1180.89 ALT Linux (154005)
Не верный перевод в chromium
После обновления libnss перестали открываться сайты Google в Chromium