Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 12 Mar 2014 12:32 Release Date: 12 Mar 2014 2943 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Google Chrome, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

  1. A use-after-free error exists within speech.
  2. An unspecified error within events can be exploited to conduct cross-site scripting attacks.
  3. A use-after-free error exists within web database.
  4. A use-after-free error exists within web sockets.
  5. Multiple unspecified errors exist within v8.
  6. The application bundles a vulnerable version of Adobe Flash Player.

Successful exploitation of the vulnerabilities #1 and #3 through #5 may allow execution of arbitrary code.


Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Security Restriction Bypass
  • Information Disclosure

System / Technologies affected

  • Versions prior to 33.0.1750.149

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 33.0.1750.149

Vulnerability Identifier


Source


Related Link