Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 105 Update Patches High-Severity Vulnerabilities

Google on Wednesday announced the release of a Chrome 105 update that resolves 11 vulnerabilities, including seven high-severity bugs reported by external researchers.

Google on Wednesday announced the release of a Chrome 105 update that resolves 11 vulnerabilities, including seven high-severity bugs reported by external researchers.

First on the list of externally reported security issues is an out-of-bounds write in Chrome’s Storage component. Next, there are three use-after-free flaws in the PDF component, complemented by a fourth use-after-free in Frames.

The remaining two vulnerabilities are a heap buffer overflow in Internals and an insufficient validation of untrusted input in DevTools, the company explains in an advisory. The internet giant has issued CVE identifiers CVE-2022-3195 through CVE-2022-3201 for these bugs.

Google says it has handed out $18,000 in bug bounty rewards for three of the flaws. The final amount will likely be higher, as the company has yet to determine the amount to be paid for three other bugs.

The latest browser update is now rolling out to Mac and Linux users as Chrome 105.0.5195.125. Windows users will receive it as Chrome 105.0.5195.125/126/127.

Just as with many of the latest Chrome releases, memory safety issues represented the most common type of vulnerabilities addressed in the popular browser.

Google has been long working on ways to squash these bugs, and last year announced the adoption of the Rust compiler, to prevent memory errors from happening. More recently, the company detailed MiraclePtr, new technology meant to prevent the exploitation of use-after-free flaws.

Related: Google Patches Sixth Chrome Zero-Day of 2022

Advertisement. Scroll to continue reading.

Related: Chrome 105 Patches Critical, High-Severity Vulnerabilities

Related: Chrome Bug Allows Webpages to Replace Clipboard Contents

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.