web analytics

First Weekly Chrome Security Update Patches High-Severity Vulnerabilities – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

Google this week announced a Chrome 116 security update that patches five memory safety vulnerabilities reported by external researchers, including four issues rated ‘high severity’.

Based on the bug bounty reward Google paid out for these flaws, the most severe of them is CVE-2023-4430, a use-after-free bug in Vulkan, the cross-platform, open standard for 3D graphics.

The vulnerability was reported by Cassidy Kim, who received a $10,000 bug bounty reward for the finding, Google notes in its advisory.

Next in line is another use-after-free issue, this time in the Loader component. The flaw is tracked as CVE-2023-4429 and was reported by an anonymous researcher, who received a $3,000 bounty.

The internet giant says it also handed out a $2,000 reward for a high-severity out-of-bounds memory access vulnerability in CSS.

However, per Google’s policy, no bug bounty reward will be paid for a similar issue in the V8 JavaScript engine, which was reported by a Google Project Zero researcher, nor for a medium-severity out-of-bounds memory access flaw in Fonts, which was reported by a Microsoft security researcher.

The latest Chrome iteration is rolling out as version 116.0.5845.110 for Mac and Linux and as versions 116.0.5845.110/.111 for Windows.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

The update arrives one week after Chrome 116 was released in the stable channel, in line with Google’s previously laid out plans to deliver patches for new vulnerabilities faster than before.

While major Chrome iterations will continue to arrive every four weeks, stable security updates will be released weekly, to reduce the window for n-day exploits. Since 2020, the internet giant has been shipping stable updates every two weeks.

Related: Chrome 116 Patches 26 Vulnerabilities

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Related: Chrome 115 Patches 20 Vulnerabilities

Original Post URL: https://www.securityweek.com/first-weekly-chrome-security-update-patches-high-severity-vulnerabilities/

Category & Tags: Vulnerabilities,Chrome – Vulnerabilities,Chrome

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts