Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3192
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:35:57.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1031647", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031647" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/HT204245" }, { "name": "RHSA-2014:1626", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/HT204246" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/HT204243" }, { "name": "APPLE-SA-2015-01-27-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "name": "APPLE-SA-2015-01-27-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-01-27-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "name": "70273", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/70273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://crbug.com/403276" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "1031647", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031647" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/HT204245" }, { "name": "RHSA-2014:1626", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/HT204246" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/HT204243" }, { "name": "APPLE-SA-2015-01-27-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "name": "APPLE-SA-2015-01-27-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-01-27-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "name": "70273", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/70273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://crbug.com/403276" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2014-3192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1031647", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031647" }, { "name": "http://support.apple.com/HT204245", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204245" }, { "name": "RHSA-2014:1626", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "name": "http://support.apple.com/HT204246", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204246" }, { "name": "APPLE-SA-2015-06-30-6", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision", "refsource": "CONFIRM", "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "name": "http://support.apple.com/HT204243", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204243" }, { "name": "APPLE-SA-2015-01-27-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "name": "APPLE-SA-2015-01-27-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "name": "https://support.apple.com/kb/HT204949", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-01-27-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "name": "70273", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70273" }, { "name": "https://crbug.com/403276", "refsource": "CONFIRM", "url": "https://crbug.com/403276" }, { "name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2014-3192", "datePublished": "2014-10-08T10:00:00", "dateReserved": "2014-05-03T00:00:00", "dateUpdated": "2024-08-06T10:35:57.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-3192\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2014-10-08T10:55:06.457\",\"lastModified\":\"2024-11-21T02:07:38.150\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en la funci\u00f3n ProcessingInstruction::setXSLStyleSheet en core/dom/ProcessingInstruction.cpp en la implementaci\u00f3n DOM en Blink, utilizado en Google Chrome anterior a 38.0.2125.101, permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener otro impacto no especificado a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C6E104-EDBC-481E-85B8-D39ED2058D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B74C62D-4A6D-4A4F-ADF6-A508322CD447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A2B180-08EF-4BE1-B1F2-48782874D6DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E89B38A-3697-46DD-BB3F-E8D2373588BE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.1.3\",\"matchCriteriaId\":\"ED78BEDA-F401-4613-A58A-C5AED28F65E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0713A1E7-ACB9-429A-BB6F-49BA6F4A9D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD636DF3-E590-4603-9D18-CC2375A97750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A5C7D83-EA9E-4E26-910D-8471252723EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.1.2\",\"matchCriteriaId\":\"31944D25-25B6-4EA4-92B0-6B03921E0CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.0.1\",\"matchCriteriaId\":\"1C32F3FB-EBDF-4A80-B7D9-42EDEF5DC6F4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"38.0.2125.7\",\"matchCriteriaId\":\"49217EEC-AE40-4FBD-A5D4-B4A323CD5645\"}]}]}],\"references\":[{\"url\":\"http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1626.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/HT204243\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/HT204245\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/HT204246\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securityfocus.com/bid/70273\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://www.securitytracker.com/id/1031647\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://crbug.com/403276\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://support.apple.com/kb/HT204949\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1626.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/HT204243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/HT204245\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/HT204246\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/70273\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031647\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://crbug.com/403276\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/kb/HT204949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2014-3192
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2014-3192", "description": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GSD-2014-3192", "references": [ "https://www.suse.com/security/cve/CVE-2014-3192.html", "https://access.redhat.com/errata/RHSA-2014:1626", "https://ubuntu.com/security/CVE-2014-3192", "https://advisories.mageia.org/CVE-2014-3192.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-3192" ], "details": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GSD-2014-3192", "modified": "2023-12-13T01:22:53.334285Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2014-3192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1031647", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031647" }, { "name": "http://support.apple.com/HT204245", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204245" }, { "name": "RHSA-2014:1626", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "name": "http://support.apple.com/HT204246", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204246" }, { "name": "APPLE-SA-2015-06-30-6", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision", "refsource": "CONFIRM", "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "name": "http://support.apple.com/HT204243", "refsource": "CONFIRM", "url": "http://support.apple.com/HT204243" }, { "name": "APPLE-SA-2015-01-27-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "name": "APPLE-SA-2015-01-27-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "name": "https://support.apple.com/kb/HT204949", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-01-27-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "name": "70273", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70273" }, { "name": "https://crbug.com/403276", "refsource": "CONFIRM", "url": "https://crbug.com/403276" }, { "name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:8.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.1.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:6.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:7.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "38.0.2125.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2014-3192" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" }, { "name": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "name": "https://crbug.com/403276", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://crbug.com/403276" }, { "name": "RHSA-2014:1626", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "name": "APPLE-SA-2015-01-27-3", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "name": "APPLE-SA-2015-01-27-2", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "name": "http://support.apple.com/HT204246", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/HT204246" }, { "name": "http://support.apple.com/HT204243", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/HT204243" }, { "name": "APPLE-SA-2015-01-27-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "name": "http://support.apple.com/HT204245", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/HT204245" }, { "name": "1031647", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031647" }, { "name": "APPLE-SA-2015-06-30-6", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "https://support.apple.com/kb/HT204949", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "70273", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/70273" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2019-03-08T16:06Z", "publishedDate": "2014-10-08T10:55Z" } } }
rhsa-2014_1626
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated chromium-browser packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Chromium to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nChromium. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191,\nCVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)\n\nSeveral information leak flaws were found in the processing of malformed\nweb content. A web page containing malicious content could cause Chromium\nto disclose potentially sensitive information. (CVE-2014-3195,\nCVE-2014-3197, CVE-2014-3198)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 38.0.2125.101, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1626", "url": "https://access.redhat.com/errata/RHSA-2014:1626" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" }, { "category": "external", "summary": "1150848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150848" }, { "category": "external", "summary": "1150849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150849" }, { "category": "external", "summary": "1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "1151383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151383" }, { "category": "external", "summary": "1151395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151395" }, { "category": "external", "summary": "1151422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151422" }, { "category": "external", "summary": "1151425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151425" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1626.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-14T14:31:41+00:00", "generator": { "date": "2024-11-14T14:31:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:1626", "initial_release_date": "2014-10-14T07:22:05+00:00", "revision_history": [ { "date": "2014-10-14T07:22:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-10-14T07:22:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:31:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product_id": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@38.0.2125.101-2.el6_6?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product_id": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@38.0.2125.101-2.el6_6?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product_id": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@38.0.2125.101-2.el6_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.src as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.src", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3188", "discovery_date": "2014-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1150848" } ], "notes": [ { "category": "description", "text": "Google Chrome before 38.0.2125.101 and Chrome OS before 38.0.2125.101 do not properly handle the interaction of IPC and Google V8, which allows remote attackers to execute arbitrary code via vectors involving JSON data, related to improper parsing of an escaped index by ParseJsonObject in json-parser.h.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3188" }, { "category": "external", "summary": "RHBZ#1150848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3188" } ], "release_date": "2014-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3189", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151368" } ], "notes": [ { "category": "description", "text": "The chrome_pdf::CopyImage function in pdf/draw_utils.cc in the PDFium component in Google Chrome before 38.0.2125.101 does not properly validate image-data dimensions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3189" }, { "category": "external", "summary": "RHBZ#1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3189", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3189" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3190", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Event::currentTarget function in core/events/Event.cpp in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that accesses the path property of an Event object.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3190" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3190", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3190" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3191", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers a widget-position update that improperly interacts with the render tree, related to the FrameView::updateLayoutAndStyleForPainting function in core/frame/FrameView.cpp and the RenderLayerScrollableArea::setScrollOffset function in core/rendering/RenderLayerScrollableArea.cpp.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3191" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3191", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3191" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3192", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151395" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3192" }, { "category": "external", "summary": "RHBZ#1151395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3192", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3192" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3193", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "The SessionService::GetLastSession function in browser/sessions/session_service.cc in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors that leverage \"type confusion\" for callback processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3193" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3193", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3193" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3194", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151383" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 38.0.2125.101 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3194" }, { "category": "external", "summary": "RHBZ#1151383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3194", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3194" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3195", "discovery_date": "2014-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1150849" } ], "notes": [ { "category": "description", "text": "Google V8, as used in Google Chrome before 38.0.2125.101, does not properly track JavaScript heap-memory allocations as allocations of uninitialized memory and does not properly concatenate arrays of double-precision floating-point numbers, which allows remote attackers to obtain sensitive information via crafted JavaScript code, related to the PagedSpace::AllocateRaw and NewSpace::AllocateRaw functions in heap/spaces-inl.h, the LargeObjectSpace::AllocateRaw function in heap/spaces.cc, and the Runtime_ArrayConcat function in runtime.cc.", "title": "Vulnerability description" }, { "category": "summary", "text": "v8: information leak fixed in Google Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3195" }, { "category": "external", "summary": "RHBZ#1150849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3195" } ], "release_date": "2014-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "v8: information leak fixed in Google Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3197", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151422" } ], "notes": [ { "category": "description", "text": "The NavigationScheduler::schedulePageBlock function in core/loader/NavigationScheduler.cpp in Blink, as used in Google Chrome before 38.0.2125.101, does not properly provide substitute data for pages blocked by the XSS auditor, which allows remote attackers to obtain sensitive information via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3197" }, { "category": "external", "summary": "RHBZ#1151422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3197", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3197" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3198", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151368" } ], "notes": [ { "category": "description", "text": "The Instance::HandleInputEvent function in pdf/instance.cc in the PDFium component in Google Chrome before 38.0.2125.101 interprets a certain -1 value as an index instead of a no-visible-page error code, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3198" }, { "category": "external", "summary": "RHBZ#1151368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3198", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3198" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3199", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151381" } ], "notes": [ { "category": "description", "text": "The wrap function in bindings/core/v8/custom/V8EventCustom.cpp in the V8 bindings in Blink, as used in Google Chrome before 38.0.2125.101, has an erroneous fallback outcome for wrapper-selection failures, which allows remote attackers to cause a denial of service via vectors that trigger stopping a worker process that had been handling an Event object.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple security fixes in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3199" }, { "category": "external", "summary": "RHBZ#1151381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3199", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3199" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple security fixes in Chrome 38.0.2125.101" }, { "cve": "CVE-2014-3200", "discovery_date": "2014-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1151425" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Google Chrome before 38.0.2125.101 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of webkitgtk and webkitgtk3 as shipped with Red Hat Enterprise Linux 6 and 7 respectively.\n\nRed Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3200" }, { "category": "external", "summary": "RHBZ#1151425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3200", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3200" }, { "category": "external", "summary": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" } ], "release_date": "2014-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-10-14T07:22:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1626" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Client-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Client-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Server-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Server-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.src", "6Workstation-Supplementary-6.6.z:chromium-browser-0:38.0.2125.101-2.el6_6.x86_64", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.i686", "6Workstation-Supplementary-6.6.z:chromium-browser-debuginfo-0:38.0.2125.101-2.el6_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101" } ] }
var-201410-1217
Vulnerability from variot
Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Supplementary information : CWE Vulnerability type by CWE-416: Use After Free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlService disruption by a third party (DoS) There is a possibility of being affected unspecified, such as being in a state. Google Chrome is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the browser, bypass security restrictions, obtain potentially sensitive information, or cause denial-of-service conditions; other attacks may also be possible. Versions prior to Chrome 38.0.2125.101 are vulnerable. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2015-0002
Date reported : December 28, 2015 Advisory ID : WSA-2015-0002 Advisory URL : http://webkitgtk.org/security/WSA-2015-0002.html CVE identifiers : CVE-2013-6663, CVE-2014-1748, CVE-2014-3192, CVE-2014-4409, CVE-2014-4410, CVE-2014-4411, CVE-2014-4412, CVE-2014-4413, CVE-2014-4414, CVE-2014-4452, CVE-2014-4459, CVE-2014-4465, CVE-2014-4466, CVE-2014-4468, CVE-2014-4469, CVE-2014-4470, CVE-2014-4471, CVE-2014-4472, CVE-2014-4473, CVE-2014-4474, CVE-2014-4475, CVE-2014-4476, CVE-2014-4477, CVE-2014-4479, CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071, CVE-2015-1072, CVE-2015-1073, CVE-2015-1074, CVE-2015-1075, CVE-2015-1076, CVE-2015-1077, CVE-2015-1080, CVE-2015-1081, CVE-2015-1082, CVE-2015-1083, CVE-2015-1084, CVE-2015-1119, CVE-2015-1120, CVE-2015-1121, CVE-2015-1122, CVE-2015-1124, CVE-2015-1126, CVE-2015-1127, CVE-2015-1152, CVE-2015-1153, CVE-2015-1154, CVE-2015-1155, CVE-2015-1156, CVE-2015-2330, CVE-2015-3658, CVE-2015-3659, CVE-2015-3660, CVE-2015-3727, CVE-2015-3730, CVE-2015-3731, CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3750, CVE-2015-3751, CVE-2015-3752, CVE-2015-3753, CVE-2015-3754, CVE-2015-3755, CVE-2015-5788, CVE-2015-5789, CVE-2015-5790, CVE-2015-5791, CVE-2015-5792, CVE-2015-5793, CVE-2015-5794, CVE-2015-5795, CVE-2015-5797, CVE-2015-5798, CVE-2015-5799, CVE-2015-5800, CVE-2015-5801, CVE-2015-5802, CVE-2015-5803, CVE-2015-5804, CVE-2015-5805, CVE-2015-5806, CVE-2015-5807, CVE-2015-5809, CVE-2015-5810, CVE-2015-5811, CVE-2015-5812, CVE-2015-5813, CVE-2015-5814, CVE-2015-5815, CVE-2015-5816, CVE-2015-5817, CVE-2015-5818, CVE-2015-5819, CVE-2015-5822, CVE-2015-5823, CVE-2015-5825, CVE-2015-5826, CVE-2015-5827, CVE-2015-5828, CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5931, CVE-2015-7002, CVE-2015-7012, CVE-2015-7013, CVE-2015-7014, CVE-2015-7048, CVE-2015-7095, CVE-2015-7097, CVE-2015-7099, CVE-2015-7100, CVE-2015-7102, CVE-2015-7103, CVE-2015-7104.
Several vulnerabilities were discovered on WebKitGTK+.
CVE-2013-6663 Versions affected: WebKitGTK+ before 2.4.0. Credit to Atte Kettunen of OUSPG.
CVE-2014-1748 Versions affected: WebKitGTK+ before 2.6.0. Credit to Jordan Milne.
CVE-2014-3192 Versions affected: WebKitGTK+ before 2.6.3. Credit to cloudfuzzer.
CVE-2014-4409 Versions affected: WebKitGTK+ before 2.6.0. Credit to Yosuke Hasegawa (NetAgent Co., Led.). WebKit in Apple iOS before 8 makes it easier for remote attackers to track users during private browsing via a crafted web site that reads HTML5 application-cache data that had been stored during normal browsing.
CVE-2014-4410 Versions affected: WebKitGTK+ before 2.6.0. Credit to Eric Seidel of Google.
CVE-2014-4411 Versions affected: WebKitGTK+ before 2.6.0.
CVE-2014-4412 Versions affected: WebKitGTK+ before 2.4.0. Credit to Apple.
CVE-2014-4413 Versions affected: WebKitGTK+ before 2.4.0. Credit to Apple.
CVE-2014-4414 Versions affected: WebKitGTK+ before 2.4.0. Credit to Apple.
CVE-2014-4452 Versions affected: WebKitGTK+ before 2.6.0. Credit to unknown.
CVE-2014-4459 Versions affected: WebKitGTK+ before 2.6.2. Credit to unknown. Use-after-free vulnerability in WebKit, as used in Apple OS X before 10.10.1, allows remote attackers to execute arbitrary code via crafted page objects in an HTML document.
CVE-2014-4465 Versions affected: WebKitGTK+ before 2.6.2. Credit to Rennie deGraaf of iSEC Partners. WebKit in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1 allows remote attackers to bypass the Same Origin Policy via crafted Cascading Style Sheets (CSS) token sequences within an SVG file in the SRC attribute of an IMG element.
CVE-2014-4466 Versions affected: WebKitGTK+ before 2.6.2. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4468 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4469 Versions affected: WebKitGTK+ before 2.6.4. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4470 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4471 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4472 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4473 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4474 Versions affected: WebKitGTK+ before 2.6.2. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4475 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-12-2-1.
CVE-2014-4476 Versions affected: WebKitGTK+ before 2.6.2. Credit to Apple. WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before 7.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4477 and CVE-2014-4479.
CVE-2014-4477 Versions affected: WebKitGTK+ before 2.6.4. Credit to lokihardt@ASRT working with HP’s Zero Day Initiative. WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before 7.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4476 and CVE-2014-4479.
CVE-2014-4479 Versions affected: WebKitGTK+ before 2.6.4. Credit to Apple. WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before 7.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4476 and CVE-2014-4477.
CVE-2015-1068 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1069 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1070 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1071 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1072 Versions affected: WebKitGTK+ before 2.8.0. Credit to unknown. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1073 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1074 Versions affected: WebKitGTK+ before 2.6.4. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1075 Versions affected: WebKitGTK+ before 2.8.0. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1076 Versions affected: WebKitGTK+ before 2.8.0. Credit to unknown. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1077 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1080 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1081 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1082 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1083 Versions affected: WebKitGTK+ before 2.6.4. Credit to Apple. WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.
CVE-2015-1084 Versions affected: WebKitGTK+ before 2.6.1. Credit to Apple. The user interface in WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, does not display URLs consistently, which makes it easier for remote attackers to conduct phishing attacks via a crafted URL.
CVE-2015-1119 Versions affected: WebKitGTK+ before 2.8.0. Credit to Renata Hodovan of University of Szeged / Samsung Electronics. WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE- SA-2015-04-08-4.
CVE-2015-1120 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE- SA-2015-04-08-4.
CVE-2015-1121 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE- SA-2015-04-08-4.
CVE-2015-1122 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE- SA-2015-04-08-4.
CVE-2015-1124 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE- SA-2015-04-08-4.
CVE-2015-1126 Versions affected: WebKitGTK+ before 2.8.0. Credit to Jouko Pynnonen of Klikki Oy. WebKit, as used in Apple iOS before 8.3 and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, does not properly handle the userinfo field in FTP URLs, which allows remote attackers to trigger incorrect resource access via unspecified vectors.
CVE-2015-1127 Versions affected: WebKitGTK+ before 2.8.0. Credit to Tyler C (2.6.5). The private-browsing implementation in WebKit in Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 places browsing history into an index, which might allow local users to obtain sensitive information by reading index entries.
CVE-2015-1152 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-1153 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple (2.6.5).
CVE-2015-1154 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple (2.6.5).
CVE-2015-1155 Versions affected: WebKitGTK+ before 2.10.0. Credit to Joe Vennix of Rapid7 Inc. working with HP's Zero Day Initiative. The history implementation in WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to bypass the Same Origin Policy and read arbitrary files via a crafted web site.
CVE-2015-1156 Versions affected: WebKitGTK+ before 2.8.0. Credit to Zachary Durber of Moodle. The page-loading implementation in WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, does not properly handle the rel attribute in an A element, which allows remote attackers to bypass the Same Origin Policy for a link's target, and spoof the user interface, via a crafted web site.
CVE-2015-2330 Versions affected: WebKitGTK+ before 2.6.6. Credit to Ross Lagerwall. Late TLS certificate verification in WebKitGTK+ prior to 2.6.6 allows remote attackers to view a secure HTTP request, including, for example, secure cookies.
CVE-2015-3658 Versions affected: WebKitGTK+ before 2.8.1. Credit to Brad Hill of Facebook. The Page Loading functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly consider redirects during decisions about sending an Origin header, which makes it easier for remote attackers to bypass CSRF protection mechanisms via a crafted web site.
CVE-2015-3659 Versions affected: WebKitGTK+ before 2.8.3. Credit to Peter Rutenbar working with HP's Zero Day Initiative. The SQLite authorizer in the Storage functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict access to SQL functions, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site.
CVE-2015-3660 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. Cross-site scripting (XSS) vulnerability in the PDF functionality in WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL in embedded PDF content.
CVE-2015-3727 Versions affected: WebKitGTK+ before 2.8.1. Credit to Peter Rutenbar working with HP's Zero Day Initiative. WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict rename operations on WebSQL tables, which allows remote attackers to access an arbitrary web site's database via a crafted web site.
CVE-2015-3730 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3731 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3732 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3733 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3734 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3735 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3736 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3737 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3738 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3739 Versions affected: WebKitGTK+ before 2.8.1. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3740 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3741 Versions affected: WebKitGTK+ before 2.8.1. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3742 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3743 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3744 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3745 Versions affected: WebKitGTK+ before 2.8.1. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3746 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3747 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3748 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3749 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple. WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE- SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
CVE-2015-3750 Versions affected: WebKitGTK+ before 2.10.0. Credit to Muneaki Nishimura (nishimunea). WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not enforce the HTTP Strict Transport Security (HSTS) protection mechanism for Content Security Policy (CSP) report requests, which allows man-in-the-middle attackers to obtain sensitive information by sniffing the network or spoof a report by modifying the client- server data stream.
CVE-2015-3751 Versions affected: WebKitGTK+ before 2.10.0. Credit to Muneaki Nishimura (nishimunea). WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, allows remote attackers to bypass a Content Security Policy protection mechanism by using a video control in conjunction with an IMG element within an OBJECT element.
CVE-2015-3752 Versions affected: WebKitGTK+ before 2.8.4. Credit to Muneaki Nishimura (nishimunea). The Content Security Policy implementation in WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not properly restrict cookie transmission for report requests, which allows remote attackers to obtain sensitive information via vectors involving (1) a cross- origin request or (2) a private-browsing request.
CVE-2015-3753 Versions affected: WebKitGTK+ before 2.8.3. Credit to Antonio Sanso and Damien Antipa of Adobe. WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not properly perform taint checking for CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive image data by leveraging a redirect to a data:image resource.
CVE-2015-3754 Versions affected: WebKitGTK+ before 2.10.0. Credit to Dongsung Kim (@kid1ng). The private-browsing implementation in WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8 does not prevent caching of HTTP authentication credentials, which makes it easier for remote attackers to track users via a crafted web site.
CVE-2015-3755 Versions affected: WebKitGTK+ before 2.10.0. Credit to xisigr of Tencent's Xuanwu Lab. WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, allows remote attackers to spoof the user interface via a malformed URL.
CVE-2015-5788 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple. The WebKit Canvas implementation in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain sensitive image information via vectors involving a CANVAS element.
CVE-2015-5789 Versions affected: WebKitGTK+ before 2.6.1. Credit to Apple.
CVE-2015-5790 Versions affected: WebKitGTK+ before 2.6.2. Credit to Apple.
CVE-2015-5791 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple.
CVE-2015-5792 Versions affected: WebKitGTK+ before 2.4.0. Credit to Apple.
CVE-2015-5793 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5794 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5795 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple.
CVE-2015-5797 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5798 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple.
CVE-2015-5799 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple (2.6.5).
CVE-2015-5800 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple (2.6.5).
CVE-2015-5801 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5802 Versions affected: WebKitGTK+ before 2.6.0. Credit to Apple.
CVE-2015-5803 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5804 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5805 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.
CVE-2015-5806 Versions affected: WebKitGTK+ before 2.8.3. Credit to Apple.
CVE-2015-5807 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5809 Versions affected: WebKitGTK+ before 2.8.4. Credit to Apple.
CVE-2015-5810 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5811 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5812 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5813 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5814 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5815 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5816 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5817 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5818 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5819 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5822 Versions affected: WebKitGTK+ before 2.8.1. Credit to Mark S. Miller of Google.
CVE-2015-5823 Versions affected: WebKitGTK+ before 2.8.0. Credit to Apple.
CVE-2015-5825 Versions affected: WebKitGTK+ before 2.10.0. Credit to Yossi Oren et al. of Columbia University's Network Security Lab. WebKit in Apple iOS before 9 does not properly restrict the availability of Performance API times, which allows remote attackers to obtain sensitive information about the browser history, mouse movement, or network traffic via crafted JavaScript code.
CVE-2015-5826 Versions affected: WebKitGTK+ before 2.6.5. Credit to filedescriptior, Chris Evans. WebKit in Apple iOS before 9 does not properly select the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
CVE-2015-5827 Versions affected: WebKitGTK+ before 2.10.0. Credit to Gildas. WebKit in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain an object reference via vectors involving a (1) custom event, (2) message event, or (3) pop state event.
CVE-2015-5828 Versions affected: WebKitGTK+ before 2.10.0. Credit to Lorenzo Fontana. The API in the WebKit Plug-ins component in Apple Safari before 9 does not provide notification of an HTTP Redirection (aka 3xx) status code to a plugin, which allows remote attackers to bypass intended request restrictions via a crafted web site.
CVE-2015-5928 Versions affected: WebKitGTK+ before 2.8.4. Credit to Apple.
CVE-2015-5929 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5930 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-5931 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.
CVE-2015-7002 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7012 Versions affected: WebKitGTK+ before 2.8.4. Credit to Apple.
CVE-2015-7013 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7014 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.
CVE-2015-7048 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7095 Versions affected: WebKitGTK+ before 2.10.2. Credit to Apple.
CVE-2015-7097 Versions affected: WebKitGTK+ before 2.10.3. Credit to Apple.
CVE-2015-7099 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7100 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7102 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7103 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
CVE-2015-7104 Versions affected: WebKitGTK+ before 2.10.0. Credit to Apple.
We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.
Further information about WebKitGTK+ Security Advisories can be found at: http://webkitgtk.org/security.html
The WebKitGTK+ team, December 28, 2015
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2015-01-27-1 Apple TV 7.0.3
Apple TV 7.0.3 is now available and addresses the following:
Apple TV Available for: Apple TV 3rd generation and later Impact: A maliciously crafted afc command may allow access to protected parts of the filesystem Description: A vulnerability existed in the symbolic linking mechanism of afc. This issue was addressed by adding additional path checks. CVE-ID CVE-2014-4480 : TaiG Jailbreak Team
Apple TV Available for: Apple TV 3rd generation and later Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the iSIGHT Partners GVP Program
Apple TV Available for: Apple TV 3rd generation and later Impact: A local user may be able to execute unsigned code Description: A state management issue existed in the handling of Mach-O executable files with overlapping segments. This issue was addressed through improved validation of segment sizes CVE-ID CVE-2014-4455 : TaiG Jailbreak Team
Apple TV Available for: Apple TV 3rd generation and later Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4484 : Gaurav Baruah working with HP's Zero Day Initiative
Apple TV Available for: Apple TV 3rd generation and later Impact: Viewing a maliciously crafted XML file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the XML parser. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4485 : Apple
Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOAcceleratorFamily's handling of resource lists. This issue was addressed by removing unneeded code. CVE-ID CVE-2014-4486 : Ian Beer of Google Project Zero
Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A buffer overflow existed in IOHIDFamily. This issue was addressed through improved size validation. CVE-ID CVE-2014-4487 : TaiG Jailbreak Team
Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in IOHIDFamily's handling of resource queue metadata. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-4488 : Apple
Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in IOHIDFamily's handling of event queues. This issue was addressed through improved validation. CVE-ID CVE-2014-4489 : @beist
Apple TV Available for: Apple TV 3rd generation and later Impact: Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them. This issue was addressed with stricter checking of shared memory permissions. CVE-ID CVE-2014-4495 : Ian Beer of Google Project Zero
Apple TV Available for: Apple TV 3rd generation and later Impact: Maliciously crafted or compromised iOS applications may be able to determine addresses in the kernel Description: The mach_port_kobject kernel interface leaked kernel addresses and heap permutation value, which may aid in bypassing address space layout randomization protection. This was addressed by disabling the mach_port_kobject interface in production configurations. CVE-ID CVE-2014-4496 : TaiG Jailbreak Team
Apple TV Available for: Apple TV 3rd generation and later Impact: A malicious, sandboxed app can compromise the networkd daemon Description: Multiple type confusion issues existed in networkd's handling of interprocess communication. By sending a maliciously formatted message to networkd, it could be possible to execute arbitrary code as the networkd process. The issue is addressed through additional type checking. CVE-ID CVE-2014-4492 : Ian Beer of Google Project Zero
Apple TV Available for: Apple TV 3rd generation and later Impact: Style sheets are loaded cross-origin which may allow for data exfiltration Description: An SVG loaded in an img element could load a CSS file cross-origin. This issue was addressed through enhanced blocking of external CSS references in SVGs. These issues were addressed through improved memory handling. Alternatively, you may manually check for software updates by selecting "Settings -> General -> Update Software".
To check the current version of software, select "Settings -> General -> About".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
iQIcBAEBAgAGBQJUx8uoAAoJEBcWfLTuOo7tyYYP/0Wa2vYwjiSNRUiPXPlxwKKJ EnQeYq248AQZ1D2YDfUwuz3zs826YM9/agwWFv+b1kDU5wYZ37oRvsEB3nmzDyA6 MChLBOE+9YRImVbgGI1VFI7FOCiLXesXWHhSJeKs0nqPmEjY2fjoR6h7KTZy7a8i QvDM61tRx9u06vDobSH3M+NvfaD87/EQZUzTnzraOw5EnMrnuyAH7vfm05xzhQsc qyaCkPq1+VsFBRAFdJQRCs2TYXTkSH0NVU+A9iMkhguH8hsRhGOzj4nnP72mYnFs QqJIPY0mKCHp5GLRLlh5+0XgPQ9M0Rz7Pq3OMfJXQB1/Jt749jAbKSWsetN8vPMx NHq1UJljbJ4L3anDmDBv5kBE1uDqYJraJQYGoswfvG2PJNIkPzlTXk9nnGIktYBS zGKZINvUFHjaPCrBiTqoVgbjAT1akkQbC/UkdNxaW0guTHmXOjIyWrN4l0ZqA7t4 1l9sVAc+pKMdbW3AXt6Gs4WEz1Fn/vQiMc2ZYudWXbW0Xc9G+8oL3db/oXoKpjEz 1+TjMcswTHB6+xqhsuUyQWJRMGW38SdwpA2fquE07xRSqhrEcIV37IdXi0knJf27 BLGWtjiDffaIzRxZZbZZjgsvLKRxeQeQeYlEc/dNn2e7x85ln70MJ2BYkuBRfnb6 G6QsP8oliqd742wGBmKC =rnYo -----END PGP SIGNATURE----- . Summary:
Updated chromium-browser packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
Chromium is an open-source web browser, powered by WebKit (Blink).
Several flaws were found in the processing of malformed web content. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191, CVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)
Several information leak flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to disclose potentially sensitive information. (CVE-2014-3195, CVE-2014-3197, CVE-2014-3198)
All Chromium users should upgrade to these updated packages, which contain Chromium version 38.0.2125.101, which corrects these issues. After installing the update, Chromium must be restarted for the changes to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1150848 - CVE-2014-3188 v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101 1150849 - CVE-2014-3195 v8: information leak fixed in Google Chrome 38.0.2125.101 1151368 - CVE-2014-3189 CVE-2014-3198 chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101 1151381 - CVE-2014-3190 CVE-2014-3191 CVE-2014-3193 CVE-2014-3199 chromium: multiple security fixes in Chrome 38.0.2125.101 1151383 - CVE-2014-3194 chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101 1151395 - CVE-2014-3192 chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101 1151422 - CVE-2014-3197 chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101 1151425 - CVE-2014-3200 chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
Source: chromium-browser-38.0.2125.101-2.el6_6.src.rpm
i386: chromium-browser-38.0.2125.101-2.el6_6.i686.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm
x86_64: chromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
Source: chromium-browser-38.0.2125.101-2.el6_6.src.rpm
i386: chromium-browser-38.0.2125.101-2.el6_6.i686.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm
x86_64: chromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
Source: chromium-browser-38.0.2125.101-2.el6_6.src.rpm
i386: chromium-browser-38.0.2125.101-2.el6_6.i686.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm
x86_64: chromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm chromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-3188.html https://www.redhat.com/security/data/cve/CVE-2014-3189.html https://www.redhat.com/security/data/cve/CVE-2014-3190.html https://www.redhat.com/security/data/cve/CVE-2014-3191.html https://www.redhat.com/security/data/cve/CVE-2014-3192.html https://www.redhat.com/security/data/cve/CVE-2014-3193.html https://www.redhat.com/security/data/cve/CVE-2014-3194.html https://www.redhat.com/security/data/cve/CVE-2014-3195.html https://www.redhat.com/security/data/cve/CVE-2014-3197.html https://www.redhat.com/security/data/cve/CVE-2014-3198.html https://www.redhat.com/security/data/cve/CVE-2014-3199.html https://www.redhat.com/security/data/cve/CVE-2014-3200.html https://access.redhat.com/security/updates/classification/#critical http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. CVE-ID CVE-2014-3192 : cloudfuzzer CVE-2014-4476 : Apple CVE-2014-4477 : lokihardt@ASRT working with HP's Zero Day Initiative CVE-2014-4479 : Apple
Safari 8.0.3, Safari 7.1.3, and Safari 6.2.3 may be obtained from the Mac App Store. ============================================================================ Ubuntu Security Notice USN-2345-1 October 14, 2014
oxide-qt vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Oxide. (CVE-2014-3179, CVE-2014-3200)
It was discovered that Chromium did not properly handle the interaction of IPC and V8. (CVE-2014-3188)
A use-after-free was discovered in the web workers implementation in Chromium. (CVE-2014-3194)
It was discovered that V8 did not correctly handle Javascript heap allocations in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to steal sensitive information. (CVE-2014-3195)
It was discovered that Blink did not properly provide substitute data for pages blocked by the XSS auditor. If a user were tricked in to opening a specially crafter website, an attacker could potentially exploit this to steal sensitive information. (CVE-2014-3197)
It was discovered that the wrap function for Event's in the V8 bindings in Blink produced an erroneous result in some circumstances. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to cause a denial of service by stopping a worker process that was handling an Event object. (CVE-2014-3199)
Multiple security issues were discovered in V8. (CVE-2014-7967)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: liboxideqtcore0 1.2.5-0ubuntu0.14.04.1 oxideqt-codecs 1.2.5-0ubuntu0.14.04.1 oxideqt-codecs-extra 1.2.5-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-13
http://security.gentoo.org/
Severity: Normal Title: Chromium: Multiple vulnerabilities Date: December 13, 2014 Bugs: #524764, #529858 ID: 201412-13
Synopsis
Multiple vulnerabilities have been found in Chromium, the worst of which can allow remote attackers to execute arbitrary code.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 39.0.2171.65 >= 39.0.2171.65
Description
Multiple vulnerabilities have been discovered in Chromium. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-39.0.2171.65"
References
[ 1 ] CVE-2014-3188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188 [ 2 ] CVE-2014-3189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189 [ 3 ] CVE-2014-3190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190 [ 4 ] CVE-2014-3191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191 [ 5 ] CVE-2014-3192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192 [ 6 ] CVE-2014-3193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193 [ 7 ] CVE-2014-3194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194 [ 8 ] CVE-2014-3195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195 [ 9 ] CVE-2014-3197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197 [ 10 ] CVE-2014-3198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198 [ 11 ] CVE-2014-3199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199 [ 12 ] CVE-2014-3200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200 [ 13 ] CVE-2014-7899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899 [ 14 ] CVE-2014-7900 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900 [ 15 ] CVE-2014-7901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901 [ 16 ] CVE-2014-7902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902 [ 17 ] CVE-2014-7903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903 [ 18 ] CVE-2014-7904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904 [ 19 ] CVE-2014-7906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906 [ 20 ] CVE-2014-7907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907 [ 21 ] CVE-2014-7908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908 [ 22 ] CVE-2014-7909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909 [ 23 ] CVE-2014-7910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201412-13.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1217", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "8.0.2" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "8.1.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "chrome", "scope": "lte", "trust": 1.0, "vendor": "google", "version": "38.0.2125.7" }, { "model": "enterprise linux server supplementary eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6.z" }, { "model": "tvos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "7.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "7.1.2" }, { "model": "itunes", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "12.1.3" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "38.0.2125.101" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.0.3 (apple tv first 3 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.1.3 (ipad 2 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.1.3 (iphone 4s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.1.3 (ipod touch first 5 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.2 (windows 7)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.2 (windows 8)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.2.3 (os x mavericks v10.9.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.2.3 (os x mountain lion v10.8.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.2.3 (os x yosemite v10.10.1)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.1.3 (os x mavericks v10.9.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.1.3 (os x mountain lion v10.8.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.1.3 (os x yosemite v10.10.1)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.0.3 (os x mavericks v10.9.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.0.3 (os x mountain lion v10.8.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.0.3 (os x yosemite v10.10.1)" }, { "model": "hat enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2.20" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" } ], "sources": [ { "db": "BID", "id": "70273" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "CNNVD", "id": "CNNVD-201410-154" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-004575" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cloudfuzzer, miaubiz, Collin Payne, J\u0026amp;amp;uuml;ri Aedla, James Forshaw, Takeshi Terada, and Atte Kettunen of OUSPG.", "sources": [ { "db": "BID", "id": "70273" } ], "trust": 0.3 }, "cve": "CVE-2014-3192", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2014-3192", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-71131", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-3192", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2014-3192", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201410-154", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-71131", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-71131" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "CNNVD", "id": "CNNVD-201410-154" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Supplementary information : CWE Vulnerability type by CWE-416: Use After Free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlService disruption by a third party (DoS) There is a possibility of being affected unspecified, such as being in a state. Google Chrome is prone to multiple security vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the context of the browser, bypass security restrictions, obtain potentially sensitive information, or cause denial-of-service conditions; other attacks may also be possible. \nVersions prior to Chrome 38.0.2125.101 are vulnerable. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory WSA-2015-0002\n------------------------------------------------------------------------\n\nDate reported : December 28, 2015\nAdvisory ID : WSA-2015-0002\nAdvisory URL : http://webkitgtk.org/security/WSA-2015-0002.html\nCVE identifiers : CVE-2013-6663, CVE-2014-1748, CVE-2014-3192,\n CVE-2014-4409, CVE-2014-4410, CVE-2014-4411,\n CVE-2014-4412, CVE-2014-4413, CVE-2014-4414,\n CVE-2014-4452, CVE-2014-4459, CVE-2014-4465,\n CVE-2014-4466, CVE-2014-4468, CVE-2014-4469,\n CVE-2014-4470, CVE-2014-4471, CVE-2014-4472,\n CVE-2014-4473, CVE-2014-4474, CVE-2014-4475,\n CVE-2014-4476, CVE-2014-4477, CVE-2014-4479,\n CVE-2015-1068, CVE-2015-1069, CVE-2015-1070,\n CVE-2015-1071, CVE-2015-1072, CVE-2015-1073,\n CVE-2015-1074, CVE-2015-1075, CVE-2015-1076,\n CVE-2015-1077, CVE-2015-1080, CVE-2015-1081,\n CVE-2015-1082, CVE-2015-1083, CVE-2015-1084,\n CVE-2015-1119, CVE-2015-1120, CVE-2015-1121,\n CVE-2015-1122, CVE-2015-1124, CVE-2015-1126,\n CVE-2015-1127, CVE-2015-1152, CVE-2015-1153,\n CVE-2015-1154, CVE-2015-1155, CVE-2015-1156,\n CVE-2015-2330, CVE-2015-3658, CVE-2015-3659,\n CVE-2015-3660, CVE-2015-3727, CVE-2015-3730,\n CVE-2015-3731, CVE-2015-3732, CVE-2015-3733,\n CVE-2015-3734, CVE-2015-3735, CVE-2015-3736,\n CVE-2015-3737, CVE-2015-3738, CVE-2015-3739,\n CVE-2015-3740, CVE-2015-3741, CVE-2015-3742,\n CVE-2015-3743, CVE-2015-3744, CVE-2015-3745,\n CVE-2015-3746, CVE-2015-3747, CVE-2015-3748,\n CVE-2015-3749, CVE-2015-3750, CVE-2015-3751,\n CVE-2015-3752, CVE-2015-3753, CVE-2015-3754,\n CVE-2015-3755, CVE-2015-5788, CVE-2015-5789,\n CVE-2015-5790, CVE-2015-5791, CVE-2015-5792,\n CVE-2015-5793, CVE-2015-5794, CVE-2015-5795,\n CVE-2015-5797, CVE-2015-5798, CVE-2015-5799,\n CVE-2015-5800, CVE-2015-5801, CVE-2015-5802,\n CVE-2015-5803, CVE-2015-5804, CVE-2015-5805,\n CVE-2015-5806, CVE-2015-5807, CVE-2015-5809,\n CVE-2015-5810, CVE-2015-5811, CVE-2015-5812,\n CVE-2015-5813, CVE-2015-5814, CVE-2015-5815,\n CVE-2015-5816, CVE-2015-5817, CVE-2015-5818,\n CVE-2015-5819, CVE-2015-5822, CVE-2015-5823,\n CVE-2015-5825, CVE-2015-5826, CVE-2015-5827,\n CVE-2015-5828, CVE-2015-5928, CVE-2015-5929,\n CVE-2015-5930, CVE-2015-5931, CVE-2015-7002,\n CVE-2015-7012, CVE-2015-7013, CVE-2015-7014,\n CVE-2015-7048, CVE-2015-7095, CVE-2015-7097,\n CVE-2015-7099, CVE-2015-7100, CVE-2015-7102,\n CVE-2015-7103, CVE-2015-7104. \n\nSeveral vulnerabilities were discovered on WebKitGTK+. \n\nCVE-2013-6663\n Versions affected: WebKitGTK+ before 2.4.0. \n Credit to Atte Kettunen of OUSPG. \n\nCVE-2014-1748\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Jordan Milne. \n\nCVE-2014-3192\n Versions affected: WebKitGTK+ before 2.6.3. \n Credit to cloudfuzzer. \n\nCVE-2014-4409\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Yosuke Hasegawa (NetAgent Co., Led.). \n WebKit in Apple iOS before 8 makes it easier for remote attackers to\n track users during private browsing via a crafted web site that\n reads HTML5 application-cache data that had been stored during\n normal browsing. \n\nCVE-2014-4410\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Eric Seidel of Google. \n\nCVE-2014-4411\n Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4412\n Versions affected: WebKitGTK+ before 2.4.0. \n Credit to Apple. \n\nCVE-2014-4413\n Versions affected: WebKitGTK+ before 2.4.0. \n Credit to Apple. \n\nCVE-2014-4414\n Versions affected: WebKitGTK+ before 2.4.0. \n Credit to Apple. \n\nCVE-2014-4452\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to unknown. \n\nCVE-2014-4459\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to unknown. \n Use-after-free vulnerability in WebKit, as used in Apple OS X before\n 10.10.1, allows remote attackers to execute arbitrary code via\n crafted page objects in an HTML document. \n\nCVE-2014-4465\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to Rennie deGraaf of iSEC Partners. \n WebKit in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x\n before 8.0.1 allows remote attackers to bypass the Same Origin\n Policy via crafted Cascading Style Sheets (CSS) token sequences\n within an SVG file in the SRC attribute of an IMG element. \n\nCVE-2014-4466\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4468\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4469\n Versions affected: WebKitGTK+ before 2.6.4. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4470\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4471\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4472\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4473\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4474\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4475\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.1, 7.x before 7.1.1, and\n 8.x before 8.0.1, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n WebKit CVEs listed in APPLE-SA-2014-12-2-1. \n\nCVE-2014-4476\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.1.3; Apple Safari before\n 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before\n 7.0.3, allows remote attackers to execute arbitrary code or cause a\n denial of service (memory corruption and application crash) via a\n crafted web site, a different vulnerability than CVE-2014-4477 and\n CVE-2014-4479. \n\nCVE-2014-4477\n Versions affected: WebKitGTK+ before 2.6.4. \n Credit to lokihardt@ASRT working with HP\u2019s Zero Day Initiative. \n WebKit, as used in Apple iOS before 8.1.3; Apple Safari before\n 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before\n 7.0.3, allows remote attackers to execute arbitrary code or cause a\n denial of service (memory corruption and application crash) via a\n crafted web site, a different vulnerability than CVE-2014-4476 and\n CVE-2014-4479. \n\nCVE-2014-4479\n Versions affected: WebKitGTK+ before 2.6.4. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.1.3; Apple Safari before\n 6.2.3, 7.x before 7.1.3, and 8.x before 8.0.3; and Apple TV before\n 7.0.3, allows remote attackers to execute arbitrary code or cause a\n denial of service (memory corruption and application crash) via a\n crafted web site, a different vulnerability than CVE-2014-4476 and\n CVE-2014-4477. \n\nCVE-2015-1068\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1069\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1070\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1071\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1072\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to unknown. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1073\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1074\n Versions affected: WebKitGTK+ before 2.6.4. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1075\n Versions affected: WebKitGTK+ before 2.8.0. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1076\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to unknown. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1077\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1080\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1081\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1082\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1083\n Versions affected: WebKitGTK+ before 2.6.4. \n Credit to Apple. \n WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and\n 8.x before 8.0.4, allows remote attackers to execute arbitrary code\n or cause a denial of service (memory corruption and application\n crash) via a crafted web site, a different vulnerability than other\n CVEs listed in APPLE-SA-2015-03-17-1. \n\nCVE-2015-1084\n Versions affected: WebKitGTK+ before 2.6.1. \n Credit to Apple. \n The user interface in WebKit, as used in Apple Safari before 6.2.4,\n 7.x before 7.1.4, and 8.x before 8.0.4, does not display URLs\n consistently, which makes it easier for remote attackers to conduct\n phishing attacks via a crafted URL. \n\nCVE-2015-1119\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Renata Hodovan of University of Szeged / Samsung\n Electronics. \n WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and\n Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n web site, a different vulnerability than other WebKit CVEs listed in\n APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-\n SA-2015-04-08-4. \n\nCVE-2015-1120\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and\n Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n web site, a different vulnerability than other WebKit CVEs listed in\n APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-\n SA-2015-04-08-4. \n\nCVE-2015-1121\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and\n Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n web site, a different vulnerability than other WebKit CVEs listed in\n APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-\n SA-2015-04-08-4. \n\nCVE-2015-1122\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and\n Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n web site, a different vulnerability than other WebKit CVEs listed in\n APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-\n SA-2015-04-08-4. \n\nCVE-2015-1124\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and\n Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n web site, a different vulnerability than other WebKit CVEs listed in\n APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-\n SA-2015-04-08-4. \n\nCVE-2015-1126\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Jouko Pynnonen of Klikki Oy. \n WebKit, as used in Apple iOS before 8.3 and Apple Safari before\n 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, does not properly\n handle the userinfo field in FTP URLs, which allows remote attackers\n to trigger incorrect resource access via unspecified vectors. \n\nCVE-2015-1127\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Tyler C (2.6.5). \n The private-browsing implementation in WebKit in Apple Safari before\n 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 places browsing\n history into an index, which might allow local users to obtain\n sensitive information by reading index entries. \n\nCVE-2015-1152\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-1153\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple (2.6.5). \n\nCVE-2015-1154\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple (2.6.5). \n\nCVE-2015-1155\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Joe Vennix of Rapid7 Inc. working with HP\u0027s Zero Day\n Initiative. \n The history implementation in WebKit, as used in Apple Safari before\n 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote\n attackers to bypass the Same Origin Policy and read arbitrary files\n via a crafted web site. \n\nCVE-2015-1156\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Zachary Durber of Moodle. \n The page-loading implementation in WebKit, as used in Apple Safari\n before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, does not\n properly handle the rel attribute in an A element, which allows\n remote attackers to bypass the Same Origin Policy for a link\u0027s\n target, and spoof the user interface, via a crafted web site. \n\nCVE-2015-2330\n Versions affected: WebKitGTK+ before 2.6.6. \n Credit to Ross Lagerwall. \n Late TLS certificate verification in WebKitGTK+ prior to 2.6.6\n allows remote attackers to view a secure HTTP request, including,\n for example, secure cookies. \n\nCVE-2015-3658\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Brad Hill of Facebook. \n The Page Loading functionality in WebKit in Apple Safari before\n 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS\n before 8.4 and other products, does not properly consider redirects\n during decisions about sending an Origin header, which makes it\n easier for remote attackers to bypass CSRF protection mechanisms via\n a crafted web site. \n\nCVE-2015-3659\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Peter Rutenbar working with HP\u0027s Zero Day Initiative. \n The SQLite authorizer in the Storage functionality in WebKit in\n Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7,\n as used in Apple iOS before 8.4 and other products, does not\n properly restrict access to SQL functions, which allows remote\n attackers to execute arbitrary code or cause a denial of service\n (application crash) via a crafted web site. \n\nCVE-2015-3660\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n Cross-site scripting (XSS) vulnerability in the PDF functionality in\n WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x\n before 8.0.7 allows remote attackers to inject arbitrary web script\n or HTML via a crafted URL in embedded PDF content. \n\nCVE-2015-3727\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Peter Rutenbar working with HP\u0027s Zero Day Initiative. \n WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x\n before 8.0.7, as used in Apple iOS before 8.4 and other products,\n does not properly restrict rename operations on WebSQL tables, which\n allows remote attackers to access an arbitrary web site\u0027s database\n via a crafted web site. \n\nCVE-2015-3730\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3731\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3732\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3733\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3734\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3735\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3736\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3737\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3738\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3739\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3740\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3741\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3742\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3743\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3744\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3745\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3746\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3747\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3748\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3749\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8,\n 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to\n execute arbitrary code or cause a denial of service (memory\n corruption and application crash) via a crafted web site, a\n different vulnerability than other WebKit CVEs listed in APPLE-\n SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. \n\nCVE-2015-3750\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Muneaki Nishimura (nishimunea). \n WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n before 8.0.8, as used in iOS before 8.4.1 and other products, does\n not enforce the HTTP Strict Transport Security (HSTS) protection\n mechanism for Content Security Policy (CSP) report requests, which\n allows man-in-the-middle attackers to obtain sensitive information\n by sniffing the network or spoof a report by modifying the client-\n server data stream. \n\nCVE-2015-3751\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Muneaki Nishimura (nishimunea). \n WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n before 8.0.8, as used in iOS before 8.4.1 and other products, allows\n remote attackers to bypass a Content Security Policy protection\n mechanism by using a video control in conjunction with an IMG\n element within an OBJECT element. \n\nCVE-2015-3752\n Versions affected: WebKitGTK+ before 2.8.4. \n Credit to Muneaki Nishimura (nishimunea). \n The Content Security Policy implementation in WebKit in Apple Safari\n before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS\n before 8.4.1 and other products, does not properly restrict cookie\n transmission for report requests, which allows remote attackers to\n obtain sensitive information via vectors involving (1) a cross-\n origin request or (2) a private-browsing request. \n\nCVE-2015-3753\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Antonio Sanso and Damien Antipa of Adobe. \n WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n before 8.0.8, as used in iOS before 8.4.1 and other products, does\n not properly perform taint checking for CANVAS elements, which\n allows remote attackers to bypass the Same Origin Policy and obtain\n sensitive image data by leveraging a redirect to a data:image\n resource. \n\nCVE-2015-3754\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Dongsung Kim (@kid1ng). \n The private-browsing implementation in WebKit in Apple Safari before\n 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8 does not prevent\n caching of HTTP authentication credentials, which makes it easier\n for remote attackers to track users via a crafted web site. \n\nCVE-2015-3755\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to xisigr of Tencent\u0027s Xuanwu Lab. \n WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n before 8.0.8, as used in iOS before 8.4.1 and other products, allows\n remote attackers to spoof the user interface via a malformed URL. \n\nCVE-2015-5788\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n The WebKit Canvas implementation in Apple iOS before 9 allows remote\n attackers to bypass the Same Origin Policy and obtain sensitive\n image information via vectors involving a CANVAS element. \n\nCVE-2015-5789\n Versions affected: WebKitGTK+ before 2.6.1. \n Credit to Apple. \n\nCVE-2015-5790\n Versions affected: WebKitGTK+ before 2.6.2. \n Credit to Apple. \n\nCVE-2015-5791\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n\nCVE-2015-5792\n Versions affected: WebKitGTK+ before 2.4.0. \n Credit to Apple. \n\nCVE-2015-5793\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5794\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5795\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n\nCVE-2015-5797\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5798\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n\nCVE-2015-5799\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple (2.6.5). \n\nCVE-2015-5800\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple (2.6.5). \n\nCVE-2015-5801\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5802\n Versions affected: WebKitGTK+ before 2.6.0. \n Credit to Apple. \n\nCVE-2015-5803\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5804\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5805\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to unknown. \n\nCVE-2015-5806\n Versions affected: WebKitGTK+ before 2.8.3. \n Credit to Apple. \n\nCVE-2015-5807\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5809\n Versions affected: WebKitGTK+ before 2.8.4. \n Credit to Apple. \n\nCVE-2015-5810\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5811\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5812\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5813\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5814\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5815\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5816\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5817\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5818\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5819\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5822\n Versions affected: WebKitGTK+ before 2.8.1. \n Credit to Mark S. Miller of Google. \n\nCVE-2015-5823\n Versions affected: WebKitGTK+ before 2.8.0. \n Credit to Apple. \n\nCVE-2015-5825\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Yossi Oren et al. of Columbia University\u0027s Network\n Security Lab. \n WebKit in Apple iOS before 9 does not properly restrict the\n availability of Performance API times, which allows remote attackers\n to obtain sensitive information about the browser history, mouse\n movement, or network traffic via crafted JavaScript code. \n\nCVE-2015-5826\n Versions affected: WebKitGTK+ before 2.6.5. \n Credit to filedescriptior, Chris Evans. \n WebKit in Apple iOS before 9 does not properly select the cases in\n which a Cascading Style Sheets (CSS) document is required to have\n the text/css content type, which allows remote attackers to bypass\n the Same Origin Policy via a crafted web site. \n\nCVE-2015-5827\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Gildas. \n WebKit in Apple iOS before 9 allows remote attackers to bypass the\n Same Origin Policy and obtain an object reference via vectors\n involving a (1) custom event, (2) message event, or (3) pop state\n event. \n\nCVE-2015-5828\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Lorenzo Fontana. \n The API in the WebKit Plug-ins component in Apple Safari before 9\n does not provide notification of an HTTP Redirection (aka 3xx)\n status code to a plugin, which allows remote attackers to bypass\n intended request restrictions via a crafted web site. \n\nCVE-2015-5928\n Versions affected: WebKitGTK+ before 2.8.4. \n Credit to Apple. \n\nCVE-2015-5929\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5930\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-5931\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to unknown. \n\nCVE-2015-7002\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7012\n Versions affected: WebKitGTK+ before 2.8.4. \n Credit to Apple. \n\nCVE-2015-7013\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7014\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to unknown. \n\nCVE-2015-7048\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7095\n Versions affected: WebKitGTK+ before 2.10.2. \n Credit to Apple. \n\nCVE-2015-7097\n Versions affected: WebKitGTK+ before 2.10.3. \n Credit to Apple. \n\nCVE-2015-7099\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7100\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7102\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7103\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\nCVE-2015-7104\n Versions affected: WebKitGTK+ before 2.10.0. \n Credit to Apple. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: http://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nDecember 28, 2015\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2015-01-27-1 Apple TV 7.0.3\n\nApple TV 7.0.3 is now available and addresses the following:\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A maliciously crafted afc command may allow access to\nprotected parts of the filesystem\nDescription: A vulnerability existed in the symbolic linking\nmechanism of afc. This issue was addressed by adding additional path\nchecks. \nCVE-ID\nCVE-2014-4480 : TaiG Jailbreak Team\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An integer overflow existed in the handling of PDF\nfiles. This issue was addressed through improved bounds checking. \nCVE-ID\nCVE-2014-4481 : Felipe Andres Manzano of the Binamuse VRT, via the\niSIGHT Partners GVP Program\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A local user may be able to execute unsigned code\nDescription: A state management issue existed in the handling of\nMach-O executable files with overlapping segments. This issue was\naddressed through improved validation of segment sizes\nCVE-ID\nCVE-2014-4455 : TaiG Jailbreak Team\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of font\nfiles. This issue was addressed through improved bounds checking. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2014-4484 : Gaurav Baruah working with HP\u0027s Zero Day Initiative\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Viewing a maliciously crafted XML file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the XML parser. This issue\nwas addressed through improved bounds checking. \nCVE-ID\nCVE-2014-4485 : Apple\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A null pointer dereference existed in\nIOAcceleratorFamily\u0027s handling of resource lists. This issue was\naddressed by removing unneeded code. \nCVE-ID\nCVE-2014-4486 : Ian Beer of Google Project Zero\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A buffer overflow existed in IOHIDFamily. This issue\nwas addressed through improved size validation. \nCVE-ID\nCVE-2014-4487 : TaiG Jailbreak Team\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A validation issue existed in IOHIDFamily\u0027s handling of\nresource queue metadata. This issue was addressed through improved\nvalidation of metadata. \nCVE-ID\nCVE-2014-4488 : Apple\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A null pointer dereference existed in IOHIDFamily\u0027s\nhandling of event queues. This issue was addressed through improved\nvalidation. \nCVE-ID\nCVE-2014-4489 : @beist\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Maliciously crafted or compromised iOS applications may be\nable to determine addresses in the kernel\nDescription: An information disclosure issue existed in the handling\nof APIs related to kernel extensions. Responses containing an\nOSBundleMachOHeaders key may have included kernel addresses, which\nmay aid in bypassing address space layout randomization protection. \nThis issue was addressed by unsliding the addresses before returning\nthem. This issue was addressed with stricter checking of shared\nmemory permissions. \nCVE-ID\nCVE-2014-4495 : Ian Beer of Google Project Zero\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Maliciously crafted or compromised iOS applications may be\nable to determine addresses in the kernel\nDescription: The mach_port_kobject kernel interface leaked kernel\naddresses and heap permutation value, which may aid in bypassing\naddress space layout randomization protection. This was addressed by\ndisabling the mach_port_kobject interface in production\nconfigurations. \nCVE-ID\nCVE-2014-4496 : TaiG Jailbreak Team\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: A malicious, sandboxed app can compromise the networkd\ndaemon\nDescription: Multiple type confusion issues existed in networkd\u0027s\nhandling of interprocess communication. By sending a maliciously\nformatted message to networkd, it could be possible to execute\narbitrary code as the networkd process. The issue is addressed\nthrough additional type checking. \nCVE-ID\nCVE-2014-4492 : Ian Beer of Google Project Zero\n\nApple TV\nAvailable for: Apple TV 3rd generation and later\nImpact: Style sheets are loaded cross-origin which may allow for\ndata exfiltration\nDescription: An SVG loaded in an img element could load a CSS file\ncross-origin. This issue was addressed through enhanced blocking of\nexternal CSS references in SVGs. \nThese issues were addressed through improved memory handling. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e General -\u003e Update Software\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\n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\nG6QsP8oliqd742wGBmKC\n=rnYo\n-----END PGP SIGNATURE-----\n. Summary:\n\nUpdated chromium-browser packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nChromium is an open-source web browser, powered by WebKit (Blink). \n\nSeveral flaws were found in the processing of malformed web content. (CVE-2014-3188, CVE-2014-3189, CVE-2014-3190, CVE-2014-3191,\nCVE-2014-3192, CVE-2014-3193, CVE-2014-3194, CVE-2014-3199, CVE-2014-3200)\n\nSeveral information leak flaws were found in the processing of malformed\nweb content. A web page containing malicious content could cause Chromium\nto disclose potentially sensitive information. (CVE-2014-3195,\nCVE-2014-3197, CVE-2014-3198)\n\nAll Chromium users should upgrade to these updated packages, which contain\nChromium version 38.0.2125.101, which corrects these issues. After\ninstalling the update, Chromium must be restarted for the changes to take\neffect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1150848 - CVE-2014-3188 v8: IPC and v8 issue fixed in Google Chrome 38.0.2125.101\n1150849 - CVE-2014-3195 v8: information leak fixed in Google Chrome 38.0.2125.101\n1151368 - CVE-2014-3189 CVE-2014-3198 chromium: OOB reads in PDFium fixed in Chrome 38.0.2125.101\n1151381 - CVE-2014-3190 CVE-2014-3191 CVE-2014-3193 CVE-2014-3199 chromium: multiple security fixes in Chrome 38.0.2125.101\n1151383 - CVE-2014-3194 chromium: use-after-free issue in Web Workers fixed in Chrome 38.0.2125.101\n1151395 - CVE-2014-3192 chromium: use-after-free in DOM, fixed in Chrome 38.0.2125.101\n1151422 - CVE-2014-3197 chromium: information leak in XSS Auditor fixed in Chrome 38.0.2125.101\n1151425 - CVE-2014-3200 chromium: multiple unspecified issues fixed in Chrome 38.0.2125.101\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\nSource:\nchromium-browser-38.0.2125.101-2.el6_6.src.rpm\n\ni386:\nchromium-browser-38.0.2125.101-2.el6_6.i686.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm\n\nx86_64:\nchromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\nSource:\nchromium-browser-38.0.2125.101-2.el6_6.src.rpm\n\ni386:\nchromium-browser-38.0.2125.101-2.el6_6.i686.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm\n\nx86_64:\nchromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\nSource:\nchromium-browser-38.0.2125.101-2.el6_6.src.rpm\n\ni386:\nchromium-browser-38.0.2125.101-2.el6_6.i686.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.i686.rpm\n\nx86_64:\nchromium-browser-38.0.2125.101-2.el6_6.x86_64.rpm\nchromium-browser-debuginfo-38.0.2125.101-2.el6_6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-3188.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3189.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3190.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3191.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3192.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3193.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3194.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3195.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3197.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3198.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3199.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3200.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \nCVE-ID\nCVE-2014-3192 : cloudfuzzer\nCVE-2014-4476 : Apple\nCVE-2014-4477 : lokihardt@ASRT working with HP\u0027s Zero Day\nInitiative\nCVE-2014-4479 : Apple\n\n\nSafari 8.0.3, Safari 7.1.3, and Safari 6.2.3 may be obtained from\nthe Mac App Store. ============================================================================\nUbuntu Security Notice USN-2345-1\nOctober 14, 2014\n\noxide-qt vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Oxide. (CVE-2014-3179,\nCVE-2014-3200)\n\nIt was discovered that Chromium did not properly handle the interaction of\nIPC and V8. (CVE-2014-3188)\n\nA use-after-free was discovered in the web workers implementation in\nChromium. (CVE-2014-3194)\n\nIt was discovered that V8 did not correctly handle Javascript heap\nallocations in some circumstances. If a user were tricked in to opening a\nspecially crafted website, an attacker could potentially exploit this to\nsteal sensitive information. (CVE-2014-3195)\n\nIt was discovered that Blink did not properly provide substitute data for\npages blocked by the XSS auditor. If a user were tricked in to opening a\nspecially crafter website, an attacker could potentially exploit this to\nsteal sensitive information. (CVE-2014-3197)\n\nIt was discovered that the wrap function for Event\u0027s in the V8 bindings\nin Blink produced an erroneous result in some circumstances. If a user\nwere tricked in to opening a specially crafted website, an attacker could\npotentially exploit this to cause a denial of service by stopping a worker\nprocess that was handling an Event object. (CVE-2014-3199)\n\nMultiple security issues were discovered in V8. (CVE-2014-7967)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n liboxideqtcore0 1.2.5-0ubuntu0.14.04.1\n oxideqt-codecs 1.2.5-0ubuntu0.14.04.1\n oxideqt-codecs-extra 1.2.5-0ubuntu0.14.04.1\n\nIn general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201412-13\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Chromium: Multiple vulnerabilities\n Date: December 13, 2014\n Bugs: #524764, #529858\n ID: 201412-13\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Chromium, the worst of\nwhich can allow remote attackers to execute arbitrary code. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/chromium \u003c 39.0.2171.65 \u003e= 39.0.2171.65\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/chromium-39.0.2171.65\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-3188\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3188\n[ 2 ] CVE-2014-3189\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3189\n[ 3 ] CVE-2014-3190\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3190\n[ 4 ] CVE-2014-3191\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3191\n[ 5 ] CVE-2014-3192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3192\n[ 6 ] CVE-2014-3193\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3193\n[ 7 ] CVE-2014-3194\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3194\n[ 8 ] CVE-2014-3195\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3195\n[ 9 ] CVE-2014-3197\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3197\n[ 10 ] CVE-2014-3198\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3198\n[ 11 ] CVE-2014-3199\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3199\n[ 12 ] CVE-2014-3200\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3200\n[ 13 ] CVE-2014-7899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7899\n[ 14 ] CVE-2014-7900\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7900\n[ 15 ] CVE-2014-7901\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7901\n[ 16 ] CVE-2014-7902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7902\n[ 17 ] CVE-2014-7903\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7903\n[ 18 ] CVE-2014-7904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7904\n[ 19 ] CVE-2014-7906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7906\n[ 20 ] CVE-2014-7907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7907\n[ 21 ] CVE-2014-7908\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7908\n[ 22 ] CVE-2014-7909\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7909\n[ 23 ] CVE-2014-7910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7910\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-13.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2014-3192" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "BID", "id": "70273" }, { "db": "VULHUB", "id": "VHN-71131" }, { "db": "PACKETSTORM", "id": "132529" }, { "db": "PACKETSTORM", "id": "135081" }, { "db": "PACKETSTORM", "id": "130129" }, { "db": "PACKETSTORM", "id": "128655" }, { "db": "PACKETSTORM", "id": "130131" }, { "db": "PACKETSTORM", "id": "128657" }, { "db": "PACKETSTORM", "id": "129567" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3192", "trust": 3.5 }, { "db": "BID", "id": "70273", "trust": 2.0 }, { "db": "SECTRACK", "id": "1031647", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU96447236", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004575", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201410-154", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "132529", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130129", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130131", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130130", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-71131", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135081", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128657", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129567", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71131" }, { "db": "BID", "id": "70273" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "PACKETSTORM", "id": "132529" }, { "db": "PACKETSTORM", "id": "135081" }, { "db": "PACKETSTORM", "id": "130129" }, { "db": "PACKETSTORM", "id": "128655" }, { "db": "PACKETSTORM", "id": "130131" }, { "db": "PACKETSTORM", "id": "128657" }, { "db": "PACKETSTORM", "id": "129567" }, { "db": "CNNVD", "id": "CNNVD-201410-154" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "id": "VAR-201410-1217", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-71131" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T21:27:44.466000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-01-27-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "title": "APPLE-SA-2015-01-27-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "title": "APPLE-SA-2015-01-27-3", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "title": "APPLE-SA-2015-06-30-6 iTunes 12.2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "title": "HT204243", "trust": 0.8, "url": "http://support.apple.com/en-us/HT204243" }, { "title": "HT204949", "trust": 0.8, "url": "http://support.apple.com/en-us/HT204949" }, { "title": "HT204245", "trust": 0.8, "url": "http://support.apple.com/en-us/HT204245" }, { "title": "HT204246", "trust": 0.8, "url": "http://support.apple.com/en-us/HT204246" }, { "title": "HT204246", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT204246" }, { "title": "HT204243", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT204243" }, { "title": "HT204949", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT204949" }, { "title": "HT204245", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT204245" }, { "title": "Revision 182309", "trust": 0.8, "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2014/10/stable-channel-update.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "RHSA-2014:1626", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "title": "38.0.2125.101_chrome_installer", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51771" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "CNNVD", "id": "CNNVD-201410-154" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-71131" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2014-1626.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00000.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00001.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00002.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/jun/msg00006.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/70273" }, { "trust": 1.7, "url": "http://support.apple.com/ht204243" }, { "trust": 1.7, "url": "http://support.apple.com/ht204245" }, { "trust": 1.7, "url": "http://support.apple.com/ht204246" }, { "trust": 1.7, "url": "https://crbug.com/403276" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht204949" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1031647" }, { "trust": 1.6, "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3192" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu96447236/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3192" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3192" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4479" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4476" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4477" }, { "trust": 0.3, "url": "http://www.google.com/chrome" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4471" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4473" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4468" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4475" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4474" }, { "trust": 0.3, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4459" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4469" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4472" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4470" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4466" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3200" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3188" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3194" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3199" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3195" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3197" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3191" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3190" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1069" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4452" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1070" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1071" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1068" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4465" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3189" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3198" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3193" }, { "trust": 0.1, "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026amp;view=revision" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1073" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1075" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1079" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1076" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1077" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1072" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1080" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1078" }, { "trust": 0.1, "url": "http://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "http://webkitgtk.org/security.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6663" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4413" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4410" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4414" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1748" }, { "trust": 0.1, "url": "http://webkitgtk.org/security/wsa-2015-0002.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4412" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4485" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4484" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4481" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4488" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4486" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4495" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4480" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3191.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3188.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3189.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3192.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3197.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3198.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3195.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3194.html" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3190.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3193.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3200.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3199.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7967" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3178" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3179" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2345-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/oxide-qt/1.2.5-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7904" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7900" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201412-13.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3191" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7908" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3192" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3190" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7900" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3200" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7907" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3199" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7907" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7903" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3188" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3195" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7910" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3193" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7901" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3197" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3194" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7908" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7909" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7909" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3189" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7903" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7901" } ], "sources": [ { "db": "VULHUB", "id": "VHN-71131" }, { "db": "BID", "id": "70273" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "PACKETSTORM", "id": "132529" }, { "db": "PACKETSTORM", "id": "135081" }, { "db": "PACKETSTORM", "id": "130129" }, { "db": "PACKETSTORM", "id": "128655" }, { "db": "PACKETSTORM", "id": "130131" }, { "db": "PACKETSTORM", "id": "128657" }, { "db": "PACKETSTORM", "id": "129567" }, { "db": "CNNVD", "id": "CNNVD-201410-154" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-71131" }, { "db": "BID", "id": "70273" }, { "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "db": "PACKETSTORM", "id": "132529" }, { "db": "PACKETSTORM", "id": "135081" }, { "db": "PACKETSTORM", "id": "130129" }, { "db": "PACKETSTORM", "id": "128655" }, { "db": "PACKETSTORM", "id": "130131" }, { "db": "PACKETSTORM", "id": "128657" }, { "db": "PACKETSTORM", "id": "129567" }, { "db": "CNNVD", "id": "CNNVD-201410-154" }, { "db": "NVD", "id": "CVE-2014-3192" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-10-08T00:00:00", "db": "VULHUB", "id": "VHN-71131" }, { "date": "2014-10-07T00:00:00", "db": "BID", "id": "70273" }, { "date": "2014-10-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "date": "2015-07-02T11:08:22", "db": "PACKETSTORM", "id": "132529" }, { "date": "2015-12-28T22:22:22", "db": "PACKETSTORM", "id": "135081" }, { "date": "2015-01-28T00:28:03", "db": "PACKETSTORM", "id": "130129" }, { "date": "2014-10-14T23:03:39", "db": "PACKETSTORM", "id": "128655" }, { "date": "2015-01-28T00:34:49", "db": "PACKETSTORM", "id": "130131" }, { "date": "2014-10-14T23:03:50", "db": "PACKETSTORM", "id": "128657" }, { "date": "2014-12-15T20:04:05", "db": "PACKETSTORM", "id": "129567" }, { "date": "2014-10-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201410-154" }, { "date": "2014-10-08T10:55:06.457000", "db": "NVD", "id": "CVE-2014-3192" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-08T00:00:00", "db": "VULHUB", "id": "VHN-71131" }, { "date": "2015-07-15T00:51:00", "db": "BID", "id": "70273" }, { "date": "2015-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-004575" }, { "date": "2019-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201410-154" }, { "date": "2024-11-21T02:07:38.150000", "db": "NVD", "id": "CVE-2014-3192" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129567" }, { "db": "CNNVD", "id": "CNNVD-201410-154" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Chrome Used in Blink of DOM Service disruption in implementations (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-004575" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201410-154" } ], "trust": 0.6 } }
ghsa-xxfg-fm6v-83pq
Vulnerability from github
Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2014-3192" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-10-08T10:55:00Z", "severity": "HIGH" }, "details": "Use-after-free vulnerability in the ProcessingInstruction::setXSLStyleSheet function in core/dom/ProcessingInstruction.cpp in the DOM implementation in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GHSA-xxfg-fm6v-83pq", "modified": "2022-05-14T01:25:57Z", "published": "2022-05-14T01:25:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3192" }, { "type": "WEB", "url": "https://crbug.com/403276" }, { "type": "WEB", "url": "https://src.chromium.org/viewvc/blink?revision=182309\u0026view=revision" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT204949" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00002.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html" }, { "type": "WEB", "url": "http://support.apple.com/HT204243" }, { "type": "WEB", "url": "http://support.apple.com/HT204245" }, { "type": "WEB", "url": "http://support.apple.com/HT204246" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/70273" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031647" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.