Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-3936814140712444025
HistoryApr 28, 2016 - 12:00 a.m.

Stable Channel Update

2016-04-2800:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

89.1%

The stable channel has been updated to 50.0.2661.94 for Windows, Mac, and Linux.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.


This update includes 9 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.


[$3000][574802] High CVE-2016-1660: Out-of-bounds write in Blink. Credit to Atte Kettunen of OUSPG.

[$3000][601629] High CVE-2016-1661: Memory corruption in cross-process frames. Credit to Wadih Matar.

[$3000][603732] High CVE-2016-1662: Use-after-free in extensions. Credit to Rob Wu.

[$3000][603987] High CVE-2016-1663: Use-after-free in Blink's V8 bindings. Credit to anonymous.

[$1000][597322] Medium CVE-2016-1664: Address bar spoofing. Credit to Wadih Matar.

[$1000][606181] Medium CVE-2016-1665: Information leak in V8. Credit to HyungSeok Han.
[$n/a][586820] Low CVE-2016-5168: Side channel information leak in Skia. Credit to Roeland Krak.


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.


As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [607652] CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity or LibFuzzer.

A list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.


Krishna Govind

Google Chrome

CPENameOperatorVersion
google chromelt50.0.2661.94

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

89.1%