Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 39 Includes 42 Security Fixes, Disables Fallback to SSL 3.0

With the release of the stable version of Chrome 39, Google has made several changes to improve stability and performance and has addressed numerous vulnerabilities.

With the release of the stable version of Chrome 39, Google has made several changes to improve stability and performance and has addressed numerous vulnerabilities.

A total of 42 security bugs have been fixed, 11 of which have been rated as high-severity issues.

Atte Kettunen from OUSPG has been credited for identifying a use-after-free in the open-source PDF rendering engine PDFium (CVE-2014-7900) and a buffer overflow in the open source 2D graphics library Skia (CVE-2014-7904). The researcher who uses the online moniker “cloudfuzzer” has reported a total of three flaws affecting PDFium: an integer overflow (CVE-2014-7901), a use-after-free (CVE-2014-7902), and a buffer overflow (CVE-2014-7903).

Wang Tao (a.k.a. neobyte) of the Baidu X-Team has identified a flaw that allows navigation to intents that do not have the “Browsable” category (CVE-2014-7905). Chen Zhang (a.k.a. demi6od) of the NSFOCUS Security Team discovered a use-after-free in “pepper” plugins (CVE-2014-7906) and a use-after free in the Blink rendering engine(CVE-2014-7907).

 A researcher using the nickname “biloulehibou” has found a double-free in Flash (CVE-2014-0574), Christoph Diehl has identified an integer overflow in media (CVE-2014-7908), and Eli Grey has found an address bar spoofing flaw (CVE-2014-7899). A medium-severity uninitialized memory read in Skia (CVE-2014-7909) has been reported by miaubiz.

The rewards paid out by Google for these vulnerabilities total $25,000. In addition, Atte Kettunen, Christian Holler, cloudfuzzer, and mmaliszkiewicz were given an extra $16,500 for assisting the search engine company during the Web browser’s development cycle.

Google’s own security team also discovered several vulnerabilities which have been assigned the CVE identifier CVE-2014-7910.

With the release of Chrome 39, Google has also disabled fallback to SSL 3.0. This was done to protect users against so-called Padding Oracle On Downgraded Legacy Encryption (POODLE) attacks, which leverage a flaw (CVE-2014-3566) in the protocol to decrypt and extract information from encrypted communications.

Advertisement. Scroll to continue reading.

In late October, Google revealed its intention to disable fallback to SSL 3.0, arguing that fallback support allows an attacker to force an HTTPS connection to a website to use SSLv3.

“SSLv3-fallback is only needed to support buggy HTTPS servers,” Google Security Engineer Adam Langley explained at the time.

Google plans on disabling SSL 3.0 completely with the release of Chrome 40. In the meantime, Chrome 39 users will see a yellow badge over the lock icon for SSL 3.0 websites, which will need to be upgraded to at least TLS 1.0 before Chrome 40 becomes available.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.