Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-519917648682114627
HistoryApr 28, 2015 - 12:00 a.m.

Stable Channel Update

2015-04-2800:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
14

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%

The stable channel has been updated to 42.0.2311.135 for Windows, Mac and Linux. A list of changes is available in the log.

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 5 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.

[$TBD][453279] High CVE-2015-1243: Use-after-free in DOM. Credit to Saif El-Sherei.

As usual, our ongoing internal security work was responsible for a wide range of fixes:
[481777] CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives.

Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug.

Alex Mineer
Google Chrome

CPENameOperatorVersion
google chromelt42.0.2311.135

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%