X
Tech

Google patches 43 security flaws in latest Chrome update

Google has fixed a number of critical bugs in the new Chrome 44 update across multiple operating systems.
Written by Charlie Osborne, Contributing Writer
changeup-worm-imagecredsymantec.jpg
Symantec

Google has patched 43 security problems, many of them deemed critical, in the latest update to the Chrome browser.

On Wednesday, Google pushed Chrome 44 for Windows, Mac and Linux to the stable channel and for public release. As part of the Chrome 44.0.2403.89 update, 43 bugs have been fixed, with many of the bugs submitted by external researchers.

The most critical issues include universal cross-site scripting (UXSS) flaws in Chrome for Android and the Chrome Blink layout engine, heap-buffer-overflow errors, a flaw which allows executable files to run immediately after download and a content security policy (CSP) bypass in the Chrome browser.

As part of Google's bug bounty program, researchers have been granted financial rewards based on the severity of the issue. A number of rewards are yet to be decided upon, but at the time of writing the most critical flaws earned researchers cash rewards ranging from $500 to $7500. In total, roughly $40,000 has been awarded to security researchers.

The full list of vulnerabilities submitted by bug bounty hunters is below:

  • High CVE-2015-1271: Heap-buffer-overflow in pdfium. Credit to cloudfuzzer.
  • High CVE-2015-1273: Heap-buffer-overflow in pdfium. Credit to makosoft.
  • High CVE-2015-1274: Settings allowed executable files to run immediately after download. Credit to andrewm.bpi.
  • High CVE-2015-1275: UXSS in Chrome for Android. Credit to WangTao(neobyte) of Baidu X-Team.
  • High CVE-2015-1276: Use-after-free in IndexedDB. Credit to Collin Payne.
  • High CVE-2015-1279: Heap-buffer-overflow in pdfium. Credit to mlafon.
  • High CVE-2015-1280: Memory corruption in skia. Credit to cloudfuzzer.
  • High CVE-2015-1281: CSP bypass. Credit to Masato Kinugawa.
  • High CVE-2015-1282: Use-after-free in pdfium. Credit to Chamal de Silva.
  • High CVE-2015-1283: Heap-buffer-overflow in expat. Credit to sidhpurwala.huzaifa.
  • High CVE-2015-1284: Use-after-free in blink. Credit to Atte Kettunen of OUSPG.
  • High CVE-2015-1286: UXSS in blink. Credit to anonymous.
  • Medium CVE-2015-1287: SOP bypass with CSS. Credit to filedescriptor.
  • Medium CVE-2015-1270: Uninitialized memory read in ICU. Credit to Atte Kettunen of OUSPG.
  • Medium CVE-2015-1272: Use-after-free related to unexpected GPU process termination. Credit to Chamal de Silva.
  • Medium CVE-2015-1277: Use-after-free in accessibility. Credit to SkyLined.
  • Medium CVE-2015-1278: URL spoofing using pdf files. Credit to Chamal de Silva.
  • Medium CVE-2015-1285: Information leak in XSS auditor. Credit to gazheyes.
  • Low CVE-2015-1288: Spell checking dictionaries fetched over HTTP. Credit to mike@michaelruddy.com.

In addition, Chrome's security team patched a variety of problems based on internal audits and fuzzing.

In June, Google released an update which solved security flaws including two cross-origins bypass flaws and a scheme validation error.

14 Chrome browser extensions for a streamlined experience

Read on: Top picks

Editorial standards