Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 109 Patches 17 Vulnerabilities

Google on Tuesday announced the release of Chrome 109 in the stable channel with patches for 17 vulnerabilities, including 14 bugs reported by external researchers.

Google on Tuesday announced the release of Chrome 109 in the stable channel with patches for 17 vulnerabilities, including 14 bugs reported by external researchers.

Most of the externally reported security defects are medium- and low-severity flaws, with only two of them rated ‘high severity’.

These include a use-after-free issue in Overview Mode (CVE-2023-0128), and a heap buffer overflow bug in Network Service (CVE-2023-0129). Google says it paid bug bounties of $4,000 and $2,000 for these vulnerabilities, respectively.

A total of eight medium-severity bugs were resolved with the latest browser iteration, five of which are described as inappropriate implementation flaws in Chrome components such as Fullscreen API, Iframe Sandbox, and Permission Prompts.

The remaining issues include two use-after-free vulnerabilities in Cart and a heap buffer overflow bug in Platform Apps.

Chrome 109 also patches four externally reported low-severity vulnerabilities.

Interestingly, Google notes that the highest bug bounty reward was paid out for one of the low-severity issues addressed this week, namely CVE-2023-0138, a heap buffer overflow bug in the libphonenumber component.

The researcher who identified this issue received a $8,000 reward, while the highest bug bounty for a medium-severity issue was $5,000.

Advertisement. Scroll to continue reading.

In total, Google paid out $39,000 in bug bounty rewards to the reporting researchers, but the final amount might be higher, as the company has yet to determine the reward for one of the medium-severity issues.

The latest Chrome iteration is currently rolling out as version 109.0.5414.74 for Linux, version 109.0.5414.74/.75 for Windows, and version 109.0.5414.87 for macOS.

Google made no mention about any of these vulnerabilities being exploited in malicious attacks. Last year, the internet giant patched nine zero-days in the browser.

Related: Chrome 108 Patches High-Severity Memory Safety Bugs

Related: Google Pays $45,000 for High-Severity Vulnerabilities Found in Chrome

Related: Google Pays Out Over $50,000 for Vulnerabilities Patched by Chrome 107

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.