Vulnerabilities

Google Patches 29 Vulnerabilities With Release of Chrome 45

Google on Tuesday announced the availability of Chrome 45 for Windows, Mac, and Linux. The latest version of the web browser patches a total of 29 security issues, ten of which were reported by external researchers.

<p><strong><span><span>Google on Tuesday announced the availability of Chrome 45 for Windows, Mac, and Linux. The latest version of the web browser patches a total of 29 security issues, ten of which were reported by external researchers.</span></span></strong></p>

Google on Tuesday announced the availability of Chrome 45 for Windows, Mac, and Linux. The latest version of the web browser patches a total of 29 security issues, ten of which were reported by external researchers.

According to Google, six of the vulnerabilities reported by external researchers have been rated high severity. The list includes a couple of cross-origin bypass flaws in DOM (CVE-2015-1291, CVE-2015-1293), a cross-origin bypass in Service Worker (CVE-2015-1292), use-after-free flaws in Skia (CVE-2015-1294) and Printing (CVE-2015-1295), and a character spoofing bug in the Omnibox address bar (CVE-2015-1296).

Google has paid out $7,500 for each of the cross-origin bypass vulnerabilities, $5,000 for the use-after-free in Skia, $3,000 for the use-after-free in Printing, and $1,000 for the Omnibox spoofing issue.

The medium impact flaws patched with the release of Chrome 45.0.2454.85 are a permission scoping error in WebRequests, a URL validation error in extensions, and information leak and use-after-free bugs in the Blink web browser engine.

The vulnerabilities fixed in Chrome 45 have been reported by anonymous researchers, Mariusz Mlynski, Rob Wu, Alexander Kashev, and experts using the online monikers taro.suzuki.dev, cgvwzq, cloudfuzzer, and zcorpan.

The amount of money paid out by Google so far to those who contributed to making Chrome more secure is $40,500, but not all vulnerabilities have been reviewed by the search giant’s reward panel.

Google’s own security team has also identified many flaws through internal audits, fuzzing and other initiatives.

With the release of Chrome 45, Google has also started killing Flash ads. The company has decided to pause certain plugin content, including many Flash ads, in an effort to improve performance and reduce power consumption. Google is automatically converting most of the Flash ads uploaded to AdWords to HTML5. It has also provided tools that can be used to manually convert Flash ads to HTML5.

Advertisement. Scroll to continue reading.

While Google’s decision to start killing Flash ads is apparently related to performance, security experts are happy to see the death of Flash due to the many vulnerabilities that have put users at risk over the past period.

Amazon has also stopped accepting Flash ads for Amazon.com starting with September 1. The e-commerce giant’s decision comes in response to the Flash content restrictions implemented by major web browser vendors.

Related Reading: Many High-Impact Flaws Discovered Using Fuzzers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version