Users are advised to update their installations as soon as possible

Mar 4, 2014 16:08 GMT  ·  By

Google has announced that the stable build of Chrome has been updated to version 33.0.1750.146 for all platforms. The latest release addresses a total of 19 security issues identified by various researchers and members of Google’s internal team.

As always, Google has rewarded some of those who have reported security vulnerabilities. A high-impact use-after-free issue in SVG images identified by Atte Kettunen of OUSPG has been rewarded with $1,000 (€730).

Khalil Zhani got $500 (€363) for finding a similar flaw in speech recognition. Another high-impact vulnerability, a heap buffer overflow, has been found in software rendering by cloudfuzzer. Google gave him $2,000 (€1,450) for responsibly disclosing the problem.

Netfuzzerr has discovered a medium-severity issue. He found that Chrome allows requests in the Flash header request.

Google’s internal security team has also identified some flaws that could have been exploited by hackers. The list includes multiple vulnerabilities in version 3.24.35.10 of V8, and various other bugs uncovered during internal audits, fuzzing, and other initiatives.

AddressSanitizer has been utilized to detect many of these security holes. Users are advised to update their installations to protect themselves against potential cyberattacks.

You can download Chrome from Softpedia. The latest versions for all platforms are available.