Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Chrome Bug Google Security Windows IT

New Chrome Exploit Bypasses Sandbox, ASLR and DEP 150

Trailrunner7 writes "Researchers at the French security firm VUPEN say they have discovered several new vulnerabilities in Google Chrome that enable them to bypass the browser's sandbox, as well as ASLR and DEP, and run arbitrary code on a vulnerable machine. The company said they are not going to disclose the details of the bugs right now, but they have shared information with some of their government customers. The vulnerabilities are present in the latest version of Chrome running on Windows 7, VUPEN said."

This discussion has been archived. No new comments can be posted.

New Chrome Exploit Bypasses Sandbox, ASLR and DEP

Comments Filter:

E = MC ** 2 +- 3db

Working...