Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 114 Update Patches Critical Vulnerability

Google has released a Chrome 114 security update to address five vulnerabilities, including a critical-severity bug in Autofill payments.

Google on Tuesday announced a new Chrome 114 update that resolves five vulnerabilities, including four critical- and high-severity bugs reported by external researchers.

The most important of these issues is CVE-2023-3214, a critical use-after-free flaw in Autofill payments. The issue was reported by Rong Jian of VRI, Google notes in its advisory.

Use-after-free vulnerabilities are a type of memory corruption bugs that occur when a pointer is not cleared after memory allocation has been freed.

Such flaws may be exploited to achieve remote code execution (RCE), denial-of-service (DoS), or data corruption, and may even lead to complete system compromise if combined with other bugs.

In Chrome, successful exploitation of use-after-free vulnerabilities may lead to a sandbox escape, if the attacker can target a privileged Chrome process or a flaw in the underlying operating system.

In addition to CVE-2023-3214, the latest Chrome update resolves two other use-after-free issues, both rated ‘high severity’: CVE-2023-3215, which impacts WebRTC, and CVE-2023-3217, which impacts WebXR.

The fourth externally reported flaw resolved with this browser release is a type confusion issue in the V8 JavaScript engine.

Google says it paid out $3,000 for the WebRTC vulnerability, but has yet to determine the amounts to be paid for the Autofill payments and V8 bugs.

Advertisement. Scroll to continue reading.

The WebXR flaw was reported by Sergei Glazunov of Google Project Zero and, per Google’s policy, no bug bounty reward will be issued for this security defect.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

The latest Chrome iteration is now rolling out as version 14.0.5735.133 for macOS and Linux, and as versions 114.0.5735.133/134 for Windows.

The new browser release arrives roughly one week after Google pushed an emergency Chrome update to address an exploited zero-day vulnerability, the third zero-day found in the browser since the beginning of the year.

Related: Chrome 114 Released With 18 Security Fixes

Related: Chrome 113 Security Update Patches Critical Vulnerability

Related: Chrome 113 Released With 15 Security Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.