Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 103 Update Patches High-Severity Vulnerabilities

Google this week announced a Chrome update that resolves a total of 11 vulnerabilities in the browser, including six reported by external researchers.

Of these, five are use-after-free issues, including four that are considered “high severity.” Use-after-free flaws are triggered when a program does not clear the pointer after freeing memory allocation.

Google this week announced a Chrome update that resolves a total of 11 vulnerabilities in the browser, including six reported by external researchers.

Of these, five are use-after-free issues, including four that are considered “high severity.” Use-after-free flaws are triggered when a program does not clear the pointer after freeing memory allocation.

Such vulnerabilities may lead to the execution of arbitrary code, to denial of service, or the corruption of data but, if they are combined with other issues, can allow for a full system compromise.

In Chrome, use-after-free bugs can often be exploited to escape the browser’s sandbox.

The four high-severity use-after-free vulnerabilities resolved with the latest Chrome 103 update are tracked as CVE-2022-2477, CVE-2022-2478, CVE-2022-2480, and CVE-2022-2481, and impact components such as Guest View, PDF, Service Worker API, and Views.

Google says it has paid $16,000 and $7,500 in bug bounty rewards for the first two flaws, but hasn’t determined the amount to be handed out for the last issue. As per the company’s policy, no reward will be issued for CVE-2022-2480, which was reported by a Google Project Zero researcher.

However, the internet giant did pay $3,000 for CVE-2022-2479, a high-severity issue related to insufficient validation of untrusted input in the File component.

The sixth externally reported vulnerability addressed with this Chrome update is CVE-2022-2163, a low-severity use-after-free issue in Cast UI and Toolbar, which earned the reporting researcher a $7,000 bug bounty reward.

Advertisement. Scroll to continue reading.

Google makes no mention of any of these vulnerabilities being exploited in the wild.

The latest Chrome update is currently rolling out to Windows, Mac, and Linux users as version 103.0.5060.134.

Related: Google Patches 14 Vulnerabilities With Release of Chrome 103

Related: Emergency Chrome 103 Update Patches Actively Exploited Vulnerability

Related: Google Announces New Chrome and Chrome OS Security Features for Enterprises

Related: Chrome Browser Gets Major Security Update

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed the new CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.