Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-1193460962477861972
HistoryFeb 05, 2015 - 12:00 a.m.

Stable Channel Update

2015-02-0500:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
12

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.8%

The stable channel has been updated to 40.0.2214.111 for Windows, Mac and Linux. A full list of changes is available in the log.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.

  • [$25633.7][453979] High CVE-2015-1210, CVE-2015-1211: A special reward to anonymous for cross-origin-bypass in V8 bindings and privilege escalation using service workers.

  • [$5000][447906] High CVE-2015-1209: Use-after-free in DOM. Credit to Maksymillian Motyl.
    As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [455225] CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives.
    Many of the above bugs were detected using AddressSanitizer or MemorySanitizer.

Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug.

Daniel Xie
Google Chrome

CPENameOperatorVersion
google chromelt40.0.2214.111

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.02 Low

EPSS

Percentile

88.8%