VulnerAlert



GOOGLE
04-06-2025 19:57

CVE-2014-1745 Vulnerabilidad documentada

7.1 HIGH
Tags
#google
#chrome
#vulnerability
#attackers
#remote
#denial
#allow
#attack
Descripción
Use-after-free vulnerability in the SVG implementation Blink, as used Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal an SVGFontFaceElement object, related core/svg/SVGFontFaceElement.cpp.
http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
http://secunia.com/advisories/58920
http://secunia.com/advisories/59155
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2939
http://www.openwall.com/lists/oss-security/2024/02/05/8
http://www.securitytracker.com/id/1030270
https://code.google.com/p/chromium/issues/detail?id=346192
https://src.chromium.org/viewvc/blink?revision=167993&view=revision
http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html
http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html
http://secunia.com/advisories/58920
http://secunia.com/advisories/59155
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.debian.org/security/2014/dsa-2939
http://www.openwall.com/lists/oss-security/2024/02/05/8
http://www.securitytracker.com/id/1030270
https://code.google.com/p/chromium/issues/detail?id=346192
https://src.chromium.org/viewvc/blink?revision=167993&view=revision
Referencia
Link externo
Ver detalles

Fuente
https://nvd.nist.gov/vuln/detail/CVE-2014-1745
Resultados similares
Coincidentes en almenos en 50% de los tags
06-06-2025 CVE-2025-27334
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerabil...
Ver información
06-06-2025 CVE-2025-26590
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerabil...
Ver información
Icons made by Freepik from www.flaticon.com
Este Proyecto fue cofinanciado por el Consejo Nacional de Ciencia y Tecnología (CONACYT) a través del PROINNOVA 2021/2023
Proyecto realizado por