Skip to main content

Google Chrome Multiple Vulnerabilities

Last Update Date: 9 Apr 2014 16:27 Release Date: 9 Apr 2014 3230 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by attacker to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

  1. An unspecified error within V8 can be exploited to conduct cross-site scripting attacks.
  2. An error within V8 can be exploited to cause an out-of-bounds memory access.
  3. An integer overflow error exists within compositor.
  4. A use-after-free error exists within web workers.
  5. A use-after-free error exists within DOM.
  6. An unspecified error within V8 can be exploited to cause memory corruption.
  7. A use-after-free error exists within rendering.
  8. An unspecified error exists when handling URLs containing RTL characters.
  9. A use-after-free error exists in speech.
  10. An error when handling certain window property can be exploited to cause an out-of-bounds read access.
  11. An unspecified error can be exploited to bypass certain cross-origin policies.
  12. A use-after-free error exists in forms.
  13. Some unspecified errors exist.
  14. Some other unspecified errors exist in V8.
  15. The application bundles a vulnerable version of Adobe Flash Player.

Impact

  • Cross-Site Scripting
  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Google Chrome 33.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Upgrade to version 34.0.1847.116.

Vulnerability Identifier


Source


Related Link