Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 5 Mar 2014 10:15 Release Date: 5 Mar 2014 3123 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Some vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. A use-after-free error exists when handling SVG images.
  2. A use-after-free error exists within speech recognition.
  3. An error when handling software rendering can be exploited to cause a heap-based buffer overflow.
  4. The application does not properly restrict requests in flash header request. 
  5. Some unspecified errors exist. No further information is currently available.
  6. Some unspecified errors related to V8 exist. No further information is currently available.

Successful exploitation of vulnerabilities #1 through #3 may allow execution of arbitrary code.


Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to 33.0.1750.146

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 33.0.1750.146

Vulnerability Identifier


Source


Related Link