Multiple unspecified vulnerabilities in Google Chrome before 37.0.2062.94 allow attackers to cause a denial of service or possibly have other impact via unknown vectors, related to the load_truetype_glyph function in truetype/ttgload.c in FreeType and other functions in other components.
References
Link Providers
http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html cve-icon cve-icon
http://secunia.com/advisories/60268 cve-icon cve-icon
http://secunia.com/advisories/60424 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201408-16.xml cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3039 cve-icon cve-icon
http://www.securityfocus.com/bid/69402 cve-icon cve-icon
http://www.securitytracker.com/id/1030767 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=149871 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=337572 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=350782 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=357452 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=364062 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=366687 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=367991 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=368978 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=372410 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=372413 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=379656 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=381031 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=381244 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=381521 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382240 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382241 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382242 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382243 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382601 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382606 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382639 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382656 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=382820 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=383703 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=384662 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=387016 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=387315 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=387371 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=388771 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389216 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389280 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389285 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389316 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=389570 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=390176 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=390304 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=393938 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=394026 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=395972 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=396255 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=397258 cve-icon cve-icon
https://crbug.com/406143 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/95475 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2014-08-27T01:00:00

Updated: 2024-08-06T10:35:57.043Z

Reserved: 2014-05-03T00:00:00

Link: CVE-2014-3175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-27T01:55:06.057

Modified: 2023-11-07T02:19:53.057

Link: CVE-2014-3175

cve-icon Redhat

No data.