CVE-2014-7910

high

Description

Multiple unspecified vulnerabilities in Google Chrome before 39.0.2171.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

References

http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html

http://rhn.redhat.com/errata/RHSA-2014-1894.html

https://code.google.com/p/chromium/issues/detail?id=337071

https://code.google.com/p/chromium/issues/detail?id=340387

https://code.google.com/p/chromium/issues/detail?id=389451

https://code.google.com/p/chromium/issues/detail?id=391001

https://code.google.com/p/chromium/issues/detail?id=397396

https://code.google.com/p/chromium/issues/detail?id=408426

https://code.google.com/p/chromium/issues/detail?id=409454

https://code.google.com/p/chromium/issues/detail?id=409508

https://code.google.com/p/chromium/issues/detail?id=411159

https://code.google.com/p/chromium/issues/detail?id=411162

https://code.google.com/p/chromium/issues/detail?id=411165

https://code.google.com/p/chromium/issues/detail?id=413743

https://code.google.com/p/chromium/issues/detail?id=413744

https://code.google.com/p/chromium/issues/detail?id=414134

https://code.google.com/p/chromium/issues/detail?id=415407

https://code.google.com/p/chromium/issues/detail?id=417210

https://code.google.com/p/chromium/issues/detail?id=417329

https://code.google.com/p/chromium/issues/detail?id=421090

https://code.google.com/p/chromium/issues/detail?id=421321

https://code.google.com/p/chromium/issues/detail?id=421504

https://code.google.com/p/chromium/issues/detail?id=421720

https://code.google.com/p/chromium/issues/detail?id=421981

https://code.google.com/p/chromium/issues/detail?id=422482

https://code.google.com/p/chromium/issues/detail?id=423030

https://code.google.com/p/chromium/issues/detail?id=423891

https://code.google.com/p/chromium/issues/detail?id=424215

https://code.google.com/p/chromium/issues/detail?id=424999

https://code.google.com/p/chromium/issues/detail?id=425151

https://code.google.com/p/chromium/issues/detail?id=425152

https://code.google.com/p/chromium/issues/detail?id=433500

http://secunia.com/advisories/60194

http://secunia.com/advisories/62608

https://exchange.xforce.ibmcloud.com/vulnerabilities/98798

https://www.exploit-db.com/exploits/34879/

http://www.securitytracker.com/id/1031241

Details

Source: Mitre, NVD

Published: 2014-11-19

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High