Vulnerabilities

Chrome 101 Patches 30 Vulnerabilities

Google this week announced that Chrome 101 was released to the stable channel with 30 security fixes inside, including 25 for vulnerabilities identified by external security researchers.

<p><strong><span><span>Google this week announced that Chrome 101 was released to the stable channel with 30 security fixes inside, including 25 for vulnerabilities identified by external security researchers.</span></span></strong></p>

Google this week announced that Chrome 101 was released to the stable channel with 30 security fixes inside, including 25 for vulnerabilities identified by external security researchers.

The most important of these fixes resolves a high-severity use-after-free issue in the 3D graphics and computing open standard Vulkan. Tracked as CVE-2022-1477, the bug was reported by SeongHwan Park (SeHwa), who received a $10,000 bug bounty payout for it.

Six other externally reported high-severity flaws were addressed with the release of Chrome 101, four of which are use-after-free vulnerabilities that impact the SwiftShader 3D renderer, the Angle WebGL backend, the Device API, and the Sharing component.

Google says it paid out $7,000 in bug bounties for each of the flaws in SwiftShader and Angle, and that it handed out $6,000 and $5,000 rewards for the issues affecting Device API and Sharing, respectively.

The other two high-severity bugs addressed with the latest Chrome release are an inappropriate implementation issue in WebGL and a heap buffer overflow vulnerability in WebGPU.

These issues were reported by Christoph Diehl from Microsoft, and Mark Brand of Google Project Zero. As per Google’s policies, no bug bounties will be awarded for either of them.

However, the internet giant says that 15 of the remaining externally reported issues qualified for bug bounty rewards. Overall, the company handed out $82,000 in bounty payouts, but the final amount could be higher, as the reward for one vulnerability hasn’t been determined yet.

Google made no mention of any of the resolved vulnerabilities being exploited in the wild.

Advertisement. Scroll to continue reading.

The latest Chrome iteration is now rolling out to Windows, macOS, and Linux users as Chrome 101.0.4951.41.

Related: Chrome 100 Update Patches High-Severity Vulnerabilities

Related: Chrome Browser Gets Major Security Update

Related: Google Discovers Attack Exploiting Chrome Zero-Day Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version