Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 14 May 2014 15:04 Release Date: 14 May 2014 3096 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

  1. The application bundles a vulnerable version of the Adobe Flash Player.
    For detail, please read SA14051402
  2. A use-after-free error exists in WebSockets.
  3. An integer overflow error exists in DOM ranges.
  4. A use-after-free error exists in editing.

Successful exploitation of the vulnerabilities #2 through #4 may allow execution of arbitrary code.


Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to 34.0.1847.137

 


Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 34.0.1847.137.

Vulnerability Identifier


Source


Related Link