Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 11 Jun 2014 14:34 Release Date: 11 Jun 2014 3128 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

  1. The application bundles a vulnerable version of the Adobe Flash Player.
  2. A use-after-free error exists in filesystem api.
  3. An error within SPDY can be exploited to cause an out-of-bounds read access.
  4. An error within clipboard can be exploited to cause a buffer overflow.
  5. An error within media can be exploited to cause a heap-based buffer overflow.

Successful exploitation of vulnerabilities #2, #4, and #5 may allow execution of arbitrary code.


Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to 35.0.1916.153.

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 35.0.1916.153.

Vulnerability Identifier


Source


Related Link