Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-148557490082455654
HistoryNov 10, 2015 - 12:00 a.m.

Stable Channel Update

2015-11-1000:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
6

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.8%

The stable channel has been updated to 46.0.2490.86 for Windows, Mac, and Linux. This release contains an update to Adobe Flash Player (19.0.0.245) and security fixes.

Security Fixes and Rewards


Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.


Below, we highlight one fix that was contributed by an external researcher. Please see the Chromium security page for more information.

[$4000][520422] High CVE-2015-1302: Information leak in PDF viewer. Credit to Rob Wu.

A partial list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug.

Vivian Zhi
Google Chrome

CPENameOperatorVersion
google chromelt46.0.2490.86

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.013 Low

EPSS

Percentile

85.8%