The Latest in IT Security

Three Security Fixes Included in Chrome 34.0.1847.137

15
May
2014

The latest stable version of Google Chrome, 34.0.1847.137, includes three security fixes. Google has rewarded security experts with a total of $4,500 / 3,300 for reporting the vulnerabilities. The issues, all of which are high-severity, have been given the following CVE identifiers: CVE-2014-1740, CVE-2014-1741 and CVE-2014-1742. -CVE-2014-1740: a use-after-free in WebSockets reported by Collin Payne. Payne has been rewarded with $2,000 (1,500); -CVE-2014-1741: integer overflow …

Comments are closed.

Categories

WEDNESDAY, APRIL 24, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments