CVE-2014-1745

Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.1:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.2:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.3:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.4:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.6:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.7:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.8:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.9:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.10:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.11:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.13:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.14:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.15:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.17:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.18:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.19:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.20:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.21:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.22:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.23:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.27:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.31:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.32:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.33:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.34:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.35:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.36:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.37:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.38:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.39:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.40:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.41:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.42:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.43:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.44:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.45:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.46:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.47:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.48:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.49:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.51:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.52:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.54:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.56:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.57:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.59:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.61:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.68:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.69:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.71:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.72:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.74:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.77:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.80:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.82:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.84:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.85:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.86:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.88:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.90:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.92:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.93:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.95:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.96:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.98:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.99:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.101:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.103:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.104:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.105:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.106:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.107:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.108:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.109:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.110:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.111:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:35.0.1916.112:*:*:*:*:*:*:*

History

06 Feb 2024, 02:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/05/8 -

07 Nov 2023, 02:19

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/58920 - () http://secunia.com/advisories/58920 -
References (CONFIRM) https://code.google.com/p/chromium/issues/detail?id=346192 - () https://code.google.com/p/chromium/issues/detail?id=346192 -
References (DEBIAN) http://www.debian.org/security/2014/dsa-2939 - () http://www.debian.org/security/2014/dsa-2939 -
References (SECUNIA) http://secunia.com/advisories/59155 - () http://secunia.com/advisories/59155 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html - () http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html -
References (GENTOO) http://security.gentoo.org/glsa/glsa-201408-16.xml - () http://security.gentoo.org/glsa/glsa-201408-16.xml -
References (CONFIRM) https://src.chromium.org/viewvc/blink?revision=167993&view=revision - () https://src.chromium.org/viewvc/blink?revision=167993&view=revision -
References (SECTRACK) http://www.securitytracker.com/id/1030270 - () http://www.securitytracker.com/id/1030270 -

Information

Published : 2014-05-21 11:14

Updated : 2024-02-06 02:15


NVD link : CVE-2014-1745

Mitre link : CVE-2014-1745

CVE.ORG link : CVE-2014-1745


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-399

Resource Management Errors