Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 114 Released With 18 Security Fixes

Chrome 114 stable brings 18 security fixes, including 13 for vulnerabilities reported by external researchers.

Google this week announced the release of Chrome 114 to the stable channel with a total of 18 security fixes inside, including 13 that resolve vulnerabilities reported by external researchers.

Of the externally reported flaws, eight have a severity rating of ‘high’, with six of them being memory safety bugs.

Based on the awarded bug bounty, the most important of these is CVE-2023-2929, an out-of-bounds write issue in Swiftshader. Security researcher Jaehun Jeong received a $15,000 reward for reporting the flaw, Google notes in an advisory.

Next in line is CVE-2023-2930, a use-after-free bug in Extensions, for which Google handed out a $10,000 bug bounty.

Security researchers with Viettel Cyber Security reported three use-after-free vulnerabilities in the browser’s PDF component, each of them issued a $9,000 bug bounty reward.

The remaining three externally reported high-severity issues addressed with this Chrome update include an out-of-bounds memory access flaw in Mojo and two type confusion bugs in the V8 JavaScript and WebAssembly engine.

All three issues were reported by Google Project Zero researchers and, per Google’s policy, no bug bounty reward will be issued for any of them.

Chrome 114 also resolves four medium-severity defects reported by external researchers, including three inappropriate implementation flaws in Picture and Downloads, and one insufficient data validation bug in Installer.

Advertisement. Scroll to continue reading.

A low-severity inappropriate implementation issue in the Extensions API was also addressed in this browser release.

In total, Google handed out more than $65,000 in bug bounty rewards to the security researchers who reported these vulnerabilities.

The latest Chrome iteration is rolling out as version 114.0.5735.90 for Linux and macOS, and as versions 114.0.5735.90/91 for Windows.

Google makes no mention of any of these flaws being exploited in malicious attacks.

Related: Chrome 113 Security Update Patches Critical Vulnerability

Related: Chrome 113 Released With 15 Security Patches

Related: Google Patches Second Chrome Zero-Day Vulnerability of 2023

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.