Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Fixes 51 Vulnerabilities With Release of Chrome 41

Chrome 41 is available for download. The latest version of Google’s Web browser brings new apps and extension APIs, stability and performance improvements, and tens of security fixes.

Chrome 41 is available for download. The latest version of Google’s Web browser brings new apps and extension APIs, stability and performance improvements, and tens of security fixes.

A total of 51 security issues have been addressed in Chrome 41.0.2272.76, including 13 high-severity and 6 medium-severity vulnerabilities identified by external researchers.

Anonymous researchers have been awarded a total of $14,500 for identifying an out-of bounds write flaw in media (CVE-2015-1212), a use-after-free in v8 bindings (CVE-2015-1216), and a type confusion in v8 bindings (CVE-2015-1217).

The researcher who uses the online moniker Cloudfuzzer reported three out-of-bounds write vulnerabilities in skia filters (CVE-2015-1213, CVE-2015-1214, CVE-2015-1215), a use-after-free in DOM (CVE-2015-1218), and an out-of-bounds read in PDFium. Cloudfuzzer earned a total of $19,000 for his work.

The list of high-severity vulnerabilities also includes an integer overflow in WebGL (CVE-2015-1219) reported by Chen Zhang of the NSFOCUS Security Team, use-after-free flaws in web databases and service workers (CVE-2015-1221, CVE-2015-1222) reported by Collin Payne, a use-after-free in the gif decoder (CVE-2015-1220) found by Aki Helin of OUSPG, a use-after-free in DOM (CVE-2015-1223) identified by Maksymillian Motyl, and a type confusion issue in v8 (CVE-2015-1230) reported by Skylined.

Medium-severity issues include an out-of-bounds read in vpxdecoder, a validation issue in the debugger, an uninitialized value in the Blink rendering engine, an uninitialized value in rendering, and a cookie injection via proxies.

Several vulnerabilities have also been discovered by the Chrome Security Team.

So far, Google has paid out a total of more than $50,000 to those who contributed to making Chrome 41 more secure. The total bounty could be much higher since not all vulnerability reports have gone through the rewards panel.

Advertisement. Scroll to continue reading.

Google announced last week that it has decided to turn the single-day Pwnium competition into a year-round program. Researchers who find a Pwnium-style bug chain in Chrome or Chrome OS and report it through the Chrome Vulnerability Reward Program (VRP) can get up to $50,000. The rewards pool is unlimited, or “infinity million,” as Google calls it.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.