CVE-2014-1735 Affecting chromium-browser package, versions <35.0.1916.153-0ubuntu1~pkg1029


Severity

Recommended
medium

Based on Ubuntu security rating

    Threat Intelligence

    EPSS
    0.61% (80th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1804-CHROMIUMBROWSER-409625
  • published 26 Apr 2014
  • disclosed 26 Apr 2014

How to fix?

Upgrade Ubuntu:18.04 chromium-browser to version 35.0.1916.153-0ubuntu1~pkg1029 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream chromium-browser package and not the chromium-browser package as distributed by Ubuntu. See How to fix? for Ubuntu:18.04 relevant fixed versions and status.

Multiple unspecified vulnerabilities in Google V8 before 3.24.35.33, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

CVSS Scores

version 3.1
Expand this section

NVD

7.3 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    Low
Expand this section

Red Hat

6.3 medium