Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Releases Chrome 35, Fixes 23 Security Issues

Google has announced the availability of Chrome 35 for all platforms. In addition to new features and improvements, the latest Windows, Mac and Linux versions of the web browser also include fixes for 23 security vulnerabilities.

The search engine giant has rewarded security researchers with a total of $9,500 for responsibly disclosing the flaws.

Google has announced the availability of Chrome 35 for all platforms. In addition to new features and improvements, the latest Windows, Mac and Linux versions of the web browser also include fixes for 23 security vulnerabilities.

The search engine giant has rewarded security researchers with a total of $9,500 for responsibly disclosing the flaws.

The most important security holes fixed in Chrome 35 include:

– CVE-2014-1743: high-severity use-after-free issue affecting styles. The bug has been reported by cloudfuzzer and rewarded with $3,000;

– CVE-2014-1744: high-severity integer overflow impacting audio. Aaron Staple has been rewarded with $3,000 for reporting the vulnerability;

– CVE-2014-1745: high-severity use-after-free in SVG reported by Atte Kettunen of OUSPG. The reward for this flaw is $1,000;

– CVE-2014-1746: medium-severity out-of-bounds read affecting media filters. Holger Fuhrmannek has been credited for this vulnerability and rewarded with $1,000;

– CVE-2014-1747: medium-severity universal cross-site scripting (UXSS) with local MHTML file. Reported by packagesu and rewarded with $1,000;

Advertisement. Scroll to continue reading.

– CVE-2014-1748: medium-severity UI spoofing with scrollbar. Jordan Milne has been rewarded with $500 for disclosing the issue.

Google’s own security team has identified an integer underflow issue affecting the V8 JavaScript engine (CVE-2014-3152), and various other vulnerabilities (CVE-2014-1749) discovered as a result of internal audits, fuzzing and other initiatives. The V8 flaw has been fixed in version 3.25.28.16.

Additional information on the vulnerabilities is not being made available until Google is certain that most users have updated their installations.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.