Vulnerabilities

Chrome 39 Includes 42 Security Fixes, Disables Fallback to SSL 3.0

With the release of the stable version of Chrome 39, Google has made several changes to improve stability and performance and has addressed numerous vulnerabilities.

<p class="MsoNormal"><span><span><strong>With the release of the stable version of Chrome 39, Google has made several changes to improve stability and performance and has addressed numerous vulnerabilities.</strong></span></span></p>

With the release of the stable version of Chrome 39, Google has made several changes to improve stability and performance and has addressed numerous vulnerabilities.

A total of 42 security bugs have been fixed, 11 of which have been rated as high-severity issues.

Atte Kettunen from OUSPG has been credited for identifying a use-after-free in the open-source PDF rendering engine PDFium (CVE-2014-7900) and a buffer overflow in the open source 2D graphics library Skia (CVE-2014-7904). The researcher who uses the online moniker “cloudfuzzer” has reported a total of three flaws affecting PDFium: an integer overflow (CVE-2014-7901), a use-after-free (CVE-2014-7902), and a buffer overflow (CVE-2014-7903).

Wang Tao (a.k.a. neobyte) of the Baidu X-Team has identified a flaw that allows navigation to intents that do not have the “Browsable” category (CVE-2014-7905). Chen Zhang (a.k.a. demi6od) of the NSFOCUS Security Team discovered a use-after-free in “pepper” plugins (CVE-2014-7906) and a use-after free in the Blink rendering engine(CVE-2014-7907).

 A researcher using the nickname “biloulehibou” has found a double-free in Flash (CVE-2014-0574), Christoph Diehl has identified an integer overflow in media (CVE-2014-7908), and Eli Grey has found an address bar spoofing flaw (CVE-2014-7899). A medium-severity uninitialized memory read in Skia (CVE-2014-7909) has been reported by miaubiz.

The rewards paid out by Google for these vulnerabilities total $25,000. In addition, Atte Kettunen, Christian Holler, cloudfuzzer, and mmaliszkiewicz were given an extra $16,500 for assisting the search engine company during the Web browser’s development cycle.

Google’s own security team also discovered several vulnerabilities which have been assigned the CVE identifier CVE-2014-7910.

With the release of Chrome 39, Google has also disabled fallback to SSL 3.0. This was done to protect users against so-called Padding Oracle On Downgraded Legacy Encryption (POODLE) attacks, which leverage a flaw (CVE-2014-3566) in the protocol to decrypt and extract information from encrypted communications.

Advertisement. Scroll to continue reading.

In late October, Google revealed its intention to disable fallback to SSL 3.0, arguing that fallback support allows an attacker to force an HTTPS connection to a website to use SSLv3.

“SSLv3-fallback is only needed to support buggy HTTPS servers,” Google Security Engineer Adam Langley explained at the time.

Google plans on disabling SSL 3.0 completely with the release of Chrome 40. In the meantime, Chrome 39 users will see a yellow badge over the lock icon for SSL 3.0 websites, which will need to be upgraded to at least TLS 1.0 before Chrome 40 becomes available.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version