Vulnerabilities

Google Fixes 62 Security Bugs With Release of Chrome 40

Google announced on Wednesday the release of Chrome 40 for Windows, Mac OS and Linux. The latest update for the popular Web browser (40.0.2214.91) includes a total of 62 security fixes.

<p><strong><span><span>Google announced on Wednesday the release of Chrome 40 for Windows, Mac OS and Linux. The latest update for the popular Web browser (40.0.2214.91) includes a total of 62 security fixes.</span></span></strong></p>

Google announced on Wednesday the release of Chrome 40 for Windows, Mac OS and Linux. The latest update for the popular Web browser (40.0.2214.91) includes a total of 62 security fixes.

According to the search giant, external researchers reported 26 vulnerabilities, 17 of which are high severity issues.

The researcher who uses the online moniker yangdingning has been rewarded with a total of $9,000 for reporting two memory corruption issues in ICU (CVE-2014-7923 and CVE-2014-7926). Christian Holler got a total of $7,000 for a couple of memory corruption bugs affecting V8 (CVE-2014-7927 and CVE-2014-7928).

cloudfuzzer received a total of $12,000 for a memory corruption in V8 (CVE-2014-7931), three use-after-free flaws in DOM (CVE-2014-7930, CVE-2014-7929 and CVE-2014-7934) and two medium-severity out-of-bounds read issues affecting PDFium.

Atte Kettunen of OUSPG reported five vulnerabilities, three of which are high severity bugs. Kettunen got $6,500 for identifying these flaws.

Other high-severity issues were reported by mark.buer (use-after-free in Web audio), aohelin (use-after-free in FFmpeg), Khalil Zhani (use-after-free in Speech), Christoph Diehl (use-after-free in Views), and Takeshi Terada (same-origin-bypass in V8).

The researchers miaubiz, fuzztercluck and jiayaoqijia were credited by Google for reporting various medium severity vulnerabilities.

Kettunen, Holler, cloudfuzzer and Zhani received an additional $35,000 from Google for working with the company during the development cycle to prevent vulnerabilities from reaching the latest stable channel of Chrome.

Advertisement. Scroll to continue reading.

Researchers who contributed to making Chrome 40 secure were rewarded with a total of $88,500.

Google promised to increase vulnerability rewards in late September and the company appears to have kept its promise. On Wednesday, an expert reported getting a $5,000 reward for a reflected cross-site scripting (XSS) vulnerability in the Google Apps administration console.

It’s also worth pointing out that with the release of Chrome 40, Google has disabled SSL 3.0, the protocol found to be vulnerable to Padding Oracle On Downgraded Legacy Encryption (POODLE) attacks. SSL 3.0 fallback was disabled in Chrome 39 and now the company has disabled support for the old protocol completely.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version