Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-7193295561032944190
HistorySep 01, 2015 - 12:00 a.m.

Stable Channel Update

2015-09-0100:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
18

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.2%

The Chrome team is delighted to announce the promotion of Chrome 45 to the stable channel for Windows, Mac and Linux.

Chrome 45.0.2454.85 contains a number of fixes and improvements – a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 45.

Security Fixes and Rewards


Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.


This update includes 29 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.


[$7500][516377] High CVE-2015-1291: Cross-origin bypass in DOM. Credit to anonymous.

[$7500][522791] High CVE-2015-1292: Cross-origin bypass in ServiceWorker. Credit to Mariusz Mlynski.

[$7500][524074] High CVE-2015-1293: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.

[$5000][492263] High CVE-2015-1294: Use-after-free in Skia. Credit to cloudfuzzer.

[$3000][502562] High CVE-2015-1295: Use-after-free in Printing. Credit to anonymous.

[$1000][421332] High CVE-2015-1296: Character spoofing in omnibox. Credit to zcorpan.

[$3000][510802] Medium CVE-2015-1297: Permission scoping error in WebRequest. Credit to Alexander Kashev.

[$3000][518827] Medium CVE-2015-1298: URL validation error in extensions. Credit to Rob Wu.

[$2000][416362] Medium CVE-2015-1299: Use-after-free in Blink. Credit to taro.suzuki.dev.

[$1000][511616] Medium CVE-2015-1300: Information leak in Blink. Credit to cgvwzq.


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will updated here when all reports have gone through the reward panel.


As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [526825] CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives.

  • Multiple vulnerabilities in V8 fixed at the tip of the 4.5 branch (currently 4.5.103.29).

Many of the above bugs were detected using AddressSanitizer or MemorySanitizer.

Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.



Vivian Zhi

Google Chrome

CPENameOperatorVersion
google chromelt45.0.2454.85

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

88.2%