Jump to content

Google Fixes 51 Vulnerabilities With Release of Chrome 41


Reefa

Recommended Posts

Chrome 41 is available for download. The latest version of Google’s Web browser brings new apps and extension APIs, stability and performance improvements, and tens of security fixes.

A total of 51 security issues have been addressed in Chrome 41.0.2272.76, including 13 high-severity and 6 medium-severity vulnerabilities identified by external researchers.

Anonymous researchers have been awarded a total of $14,500 for identifying an out-of bounds write flaw in media (CVE-2015-1212), a use-after-free in v8 bindings (CVE-2015-1216), and a type confusion in v8 bindings (CVE-2015-1217).

The researcher who uses the online moniker Cloudfuzzer reported three out-of-bounds write vulnerabilities in skia filters (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215), a use-after-free in DOM (CVE-2015-1218), and an out-of-bounds read in PDFium. Cloudfuzzer earned a total of $19,000 for his work.

The list of high-severity vulnerabilities also includes an integer overflow in WebGL (CVE-2015-1219) reported by Chen Zhang of the NSFOCUS Security Team, use-after-free flaws in web databases and service workers (CVE-2015-1221, CVE-2015-1222) reported by Collin Payne, a use-after-free in the gif decoder (CVE-2015-1220) found by Aki Helin of OUSPG, a use-after-free in DOM (CVE-2015-1223) identified by Maksymillian Motyl, and a type confusion issue in v8 (CVE-2015-1230) reported by Skylined.

Medium-severity issues include an out-of-bounds read in vpxdecoder, a validation issue in the debugger, an uninitialized value in the Blink rendering engine, an uninitialized value in rendering, and a cookie injection via proxies.

Several vulnerabilities have also been discovered by the Chrome Security Team.

So far, Google has paid out a total of more than $50,000 to those who contributed to making Chrome 41 more secure. The total bounty could be much higher since not all vulnerability reports have gone through the rewards panel.

Google announced last week that it has decided to turn the single-day Pwnium competition into a year-round program. Researchers who find a Pwnium-style bug chain in Chrome or Chrome OS and report it through the Chrome Vulnerability Reward Program (VRP) can get up to $50,000. The rewards pool is unlimited, or “infinity million,” as Google calls it.

http://www.securityweek.com/google-fixes-51-vulnerabilities-release-chrome-41?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+Securityweek+%28SecurityWeek+RSS+Feed%29
Link to comment
Share on other sites


  • Replies 6
  • Views 1.8k
  • Created
  • Last Reply
thunderpants

Does that mean those 51 Vulnerabilities have been there since Google Chrome 1 ?

Or are these new ones that appeared after new updates.

EDIT:

I'm thinking already this might be a daft question :)

Link to comment
Share on other sites


+1 to Google always fixes stuff asap + auto priority update. unlike FF it takes day or two b4 auto updates.

bare in mind that Google does pay for bug hunting on Chrome, unlike Mozilla, thats mostly community-based (AFAIK)....

Link to comment
Share on other sites


+1 to Google always fixes stuff asap + auto priority update. unlike FF it takes day or two b4 auto updates.

bare in mind that Google does pay for bug hunting on Chrome, unlike Mozilla, thats mostly community-based (AFAIK)....

[$7500][456516] High CVE-2015-1212: Out-of-bounds write in media. Credit to anonymous.
[$5000][448423] High CVE-2015-1213: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445810] High CVE-2015-1214: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445809] High CVE-2015-1215: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$4000][454954] High CVE-2015-1216: Use-after-free in v8 bindings. Credit to anonymous.
[$3000][456192] High CVE-2015-1217: Type confusion in v8 bindings. Credit to anonymous.
[$3000][456059] High CVE-2015-1218: Use-after-free in dom. Credit to cloudfuzzer.
[$3000][446164] High CVE-2015-1219: Integer overflow in webgl. Credit to Chen Zhang (demi6od) of NSFOCUS Security Team.
[$3000][437651] High CVE-2015-1220: Use-after-free in gif decoder. Credit to Aki Helin of OUSPG.
[$2500][455368] High CVE-2015-1221: Use-after-free in web databases. Credit to Collin Payne.
[$2500][448082] High CVE-2015-1222: Use-after-free in service workers. Credit to Collin Payne.
[$2000][454231] High CVE-2015-1223: Use-after-free in dom. Credit to Maksymillian Motyl.
[449610] High CVE-2015-1230: Type confusion in v8. Credit to Skylined working with HP’s Zero Day Initiative.
[$2000][449958] Medium CVE-2015-1224: Out-of-bounds read in vpxdecoder. Credit to Aki Helin of OUSPG.
[$1000][446033] Medium CVE-2015-1225: Out-of-bounds read in pdfium. Credit to cloudfuzzer.
[$1000][456841] Medium CVE-2015-1226: Validation issue in debugger. Credit to Rob Wu.
[$1000][450389] Medium CVE-2015-1227: Uninitialized value in blink. Credit to Christoph Diehl.
[$1000][444707] Medium CVE-2015-1228: Uninitialized value in rendering. Credit to miaubiz.
[$500][431504] Medium CVE-2015-1229: Cookie injection via proxies. Credit to iliwoy.

http://googlechromereleases.blogspot.ro/2015/03/stable-channel-update.html

Link to comment
Share on other sites


+1 to Google always fixes stuff asap + auto priority update. unlike FF it takes day or two b4 auto updates.

bare in mind that Google does pay for bug hunting on Chrome, unlike Mozilla, thats mostly community-based (AFAIK)....

[$7500][456516] High CVE-2015-1212: Out-of-bounds write in media. Credit to anonymous.
[$5000][448423] High CVE-2015-1213: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445810] High CVE-2015-1214: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$5000][445809] High CVE-2015-1215: Out-of-bounds write in skia filters. Credit to cloudfuzzer.
[$4000][454954] High CVE-2015-1216: Use-after-free in v8 bindings. Credit to anonymous.
[$3000][456192] High CVE-2015-1217: Type confusion in v8 bindings. Credit to anonymous.
[$3000][456059] High CVE-2015-1218: Use-after-free in dom. Credit to cloudfuzzer.
[$3000][446164] High CVE-2015-1219: Integer overflow in webgl. Credit to Chen Zhang (demi6od) of NSFOCUS Security Team.
[$3000][437651] High CVE-2015-1220: Use-after-free in gif decoder. Credit to Aki Helin of OUSPG.
[$2500][455368] High CVE-2015-1221: Use-after-free in web databases. Credit to Collin Payne.
[$2500][448082] High CVE-2015-1222: Use-after-free in service workers. Credit to Collin Payne.
[$2000][454231] High CVE-2015-1223: Use-after-free in dom. Credit to Maksymillian Motyl.
[449610] High CVE-2015-1230: Type confusion in v8. Credit to Skylined working with HP’s Zero Day Initiative.
[$2000][449958] Medium CVE-2015-1224: Out-of-bounds read in vpxdecoder. Credit to Aki Helin of OUSPG.
[$1000][446033] Medium CVE-2015-1225: Out-of-bounds read in pdfium. Credit to cloudfuzzer.
[$1000][456841] Medium CVE-2015-1226: Validation issue in debugger. Credit to Rob Wu.
[$1000][450389] Medium CVE-2015-1227: Uninitialized value in blink. Credit to Christoph Diehl.
[$1000][444707] Medium CVE-2015-1228: Uninitialized value in rendering. Credit to miaubiz.
[$500][431504] Medium CVE-2015-1229: Cookie injection via proxies. Credit to iliwoy.

http://googlechromereleases.blogspot.ro/2015/03/stable-channel-update.html

i say same goes to all software with never ending lol. Chrome is the first to fix FREAK exploit as for browsers.

i was a major FF fan until FF slow down and started following Chrome.

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...