Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches 10 Vulnerabilities in Chrome 52

Just two weeks after Chrome 52 was released in the stable channel, Google has issued an update to resolve 10 security vulnerabilities, 7 of which were discovered by external developers.

Just two weeks after Chrome 52 was released in the stable channel, Google has issued an update to resolve 10 security vulnerabilities, 7 of which were discovered by external developers.

As usual, Google provided some details on the vulnerabilities reported by third-party developers and the bug bounties paid out to them. Four of the security issues were High risk bugs, three were Medium risk, and Google paid a total of $20,500 in bounties to the bug hunters.

When Chrome 52 was released two weeks ago, Google provided details only on several of the 48 bugs patched in it. In the meantime, the company updated the released information, and revealed that it paid over $55,000 in bounties to the developers who discovered flaws in the browser.

With the newly announced Chrome 52.0.2743.116 update – available for download for Windows, Mac, and Linux machines –, the total paid in bounties for bugs patched in Chrome 52 alone amounts to more than $75,000.

The first two High risk flaws addressed in the new release are an Address bar spoofing (CVE-2016-5141) and a Use-after-free in Blink (CVE-2016-5142), both credited to Sergey Glazunov and awarded $4,000 each. The third and the fourth are Heap overflow bugs in pdfium, one (CVE-2016-5139) discovered by GiWan Go of Stealien ($3,000), and the other (CVE-2016-5140) reported by Ke Liu of Tencent’s Xuanwu LAB ($3,500).

The first of the three Medium risk flaws (CVE-2016-5145) is a same origin bypass for images in Blink, which earned Sergey Glazunov another $4,000. The other two are Parameter sanitization failure bugs in DevTools (CVE-2016-5143 and CVE-2016-5144), both discovered by Gregory Panakkal, who was awarded $1000 for each of them.

Additionally, the new browser release includes fixes for various bugs that were discovered internally. According to Google’s advisory, the update will roll out over the next days or weeks.

Related: Chrome 51 Patches 42 Security Vulnerabilities

Advertisement. Scroll to continue reading.

Related: Google Tightens Security Rules for Chrome Extensions 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.