Latest Google Chrome 36 Stable Fixes 12 Vulnerabilities

Google Chrome 36 Stable Release Fixes 12 Vulnerabilities

A total of 12 vulnerabilities were addressed in the latest Google Chorme release. Some of the vulnerabilities were discovered by external security researchers and were awarded.
Collin Payne was awarded $2000 for discovering use-after-free security flaw (CVE-2014-3165) in web sockets. Another researcher, Antoine Delignat-Lavaud, discovered a vulnerability which could disclose information in SPDY.

We advise our readers to update their Google Chrome to the latest stable version.

Source:[Chrome Releases]

Visitors

Free counters!

Translate

MauriHackerS - Providing Latest IT Security and Hacking News !